Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270, DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific Controller ROM Ver.1.101.12

CSV information ?

Status archived
Valid from 12.03.2010
Valid until 17.01.2013
Scheme 🇯🇵 JP
Manufacturer Fuji Xerox Co., Ltd.
Category Multi-Function Devices
Security level EAL3

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0249

Certificate ?

Certification report ?

Extracted keywords

Security level
EAL3
Claims
T.RECOVER, T.CONFDATA, T.DATA_SEC, T.COMM_TAP, T.CONSUME, A.ADMIN, A.SECMODE
Certificates
CRP-C0249-01, Certification No. C0249
Evaluation facilities
Information Technology Security Center

Standards
CCMB-2006-09-001, CCMB-2007-09-002, CCMB-2007-09-003, CCMB-2007-09-004

File metadata

Title: CRP-e
Author: IPA/JISEC
Creation date: D:20100405164714+09'00'
Modification date: D:20100405164718+09'00'
Pages: 25
Creator: Word 用 Acrobat PDFMaker 8.1
Producer: Acrobat Distiller 8.2.0 (Windows)

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, RC2, DES, Triple-DES, HMAC
Hash functions
SHA-1
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

Security level
EAL3, EAL 3
Claims
O.AUDITS, O.CIPHER, O.COMM_SEC, O.FAX_SEC, O.MANAGE, O.RESIDUAL, O.USER, O.RESTRICT, T.RECOVER, T.CONFDATA, T.DATA_SEC, T.COMM_TAP, T.CONSUME, A.ADMIN, A.SECMODE, OE.ADMIN, OE.AUTH, OE.COMMS_SEC, OE.FUNCTION, OE.COMM_SEC
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1.2, FAU_SAR, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FAU_STG, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.1.1, FDP_IFF, FIA_AFL.1, FIA_ATD.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UID.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UIA.2, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FPT_STM.1, FPT_STM.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
cold boot

Standards
FIPS PUB 197, RFC 2104, RFC3414, X.509, CCMB-2006-09-001, CCMB-2007-09-002, CCMB-2007-09-003, CCMB-2007-09-004

File metadata

Title: Microsoft Word - 9271_Security Target.doc
Author: fx11526
Creation date: D:20100325092344+09'00'
Modification date: D:20100326161957+09'00'
Pages: 87
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 6.0 (Windows)

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0249

Extracted SARs

ALC_CMC.3, ASE_SPD.1, AGD_PRE.1, ALC_DVS.1, ASE_ECD.1, ASE_TSS.1, ALC_LCD.1, ADV_ARC.1, ADV_FSP.3, ASE_REQ.2, ALC_DEL.1, ATE_COV.2, ASE_CCL.1, ASE_INT.1, AVA_VAN.2, AGD_OPE.1, ATE_FUN.1, ATE_IND.2, ASE_OBJ.2, ALC_CMS.3, ADV_TDS.2, ATE_DPT.1

Scheme data ?

Cert Id C0249
Supplier Fuji Xerox Co., Ltd.
Toe Overseas Name Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270, DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific Controller ROM Ver.1.101.12
Claim EAL3
Certification Date 2010-03
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0249_it9271.html
Toe Japan Name -----
Enhanced
Product Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270, DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific
Toe Version Controller ROM Ver.1.101.12
Product Type Control Software for Multi Function Device
Certification Date 2010-03-12
Cc Version 3.1
Assurance Level EAL3
Vendor Fuji Xerox Co., Ltd.
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/c0249_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0249_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0249_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Device (MFD) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administratorç—´ Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b2110e45455aa8bdfde4c5cd1d524df7d8f9599c08293a6d7405a554e942b9a2', 'txt_hash': 'fb41a474f51a4f6bdb785d438ef6dd715cbc00c7d89f06aa2ee5cd97393ea4ae'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8aed11bc1d1290506506196952de39be5d45c6194ab269c789e0cca88f3b3105', 'txt_hash': '7593453a5b792971f0552894bdc9eee0f091b23517050d8bd57dfd3c43a402db'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0249.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0249.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0249.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0249', 'supplier': 'Fuji Xerox Co., Ltd.', 'toe_overseas_name': 'Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270,\n DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller \n Software\n for Asia Pacific\n Controller ROM Ver.1.101.12', 'certification_date': '2010-03', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0249_it9271.html', 'toe_japan_name': '-----', 'enhanced': {'__insert__': {'cc_version': '3.1'}, '__update__': {'product': 'Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270, DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific', 'toe_version': 'Controller ROM Ver.1.101.12', 'product_type': 'Control Software for Multi Function Device', 'certification_date': '2010-03-12', 'report_link': 'https://www.ipa.go.jp/en/security/c0249_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0249_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0249_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is the software to control Multi Function Device (MFD) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. \n \n \n TOE security functionality \n To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: \n \n - Hard Disk Data Overwrite\n - Hard Disk Data Encryption\n - User Authentication\n - System Administratorç—´ Security Management\n - Customer Engineer Operation Restriction\n - Security Audit Log\n - Internal Network Data Protection\n - FAX Flow Security'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0209', 'supplier': 'Fuji Xerox Co., Ltd.', 'toe_overseas_name': '-----', 'claim': 'EAL3', 'certification_date': '2009-03', 'toe_overseas_link': None, 'toe_japan_name': 'Fuji Xerox ApeosPort-III C7600/C6500/C5500\n DocuCentre-III C7600/C6500/C5500 Series Controller Software\n Controller ROM \n Ver. 3.0.15', 'toe_japan_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0209_it8235.html', 'enhanced': {'product': 'Fuji Xerox ApeosPort-III C7600/C6500/C5500 DocuCentre-III C7600/C6500/C5500 Series Controller Software', 'toe_version': 'Controller ROM Ver. 3.0.15', 'product_type': 'Control Software for Multi Function Peripheral', 'certification_date': '2009-03-13', 'assurance_level': 'EAL3', 'vendor': 'Fuji Xerox Co., Ltd.', 'evaluation_facility': 'Information Technology Security Center Evaluation Department', 'report_link': 'https://www.ipa.go.jp/en/security/c0209_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0209_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0209_est.pdf', 'description': "PRODUCT DESCRIPTION \n Description of TOE \n The TOE is the software to control Multi Function Peripheral (MFP) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. \n \n TOE security functions \n To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: \n \n - Hard Disk Data Overwrite\n - Hard Disk Data Encryption\n - User Authentication\n - System Administrator's Security Management\n - Customer Engineer Operation Restriction\n - Security Audit Log\n - Internal Network Data Protection\n - FAX Flow Security"}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 8aed11bc1d1290506506196952de39be5d45c6194ab269c789e0cca88f3b3105.
    • The st_txt_hash property was set to 7593453a5b792971f0552894bdc9eee0f091b23517050d8bd57dfd3c43a402db.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 437708, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/CreationDate': "D:20100325092344+09'00'", '/Author': 'fx11526', '/Creator': 'PScript5.dll Version 5.2.2', '/Producer': 'Acrobat Distiller 6.0 (Windows)', '/ModDate': "D:20100326161957+09'00'", '/Title': 'Microsoft Word - 9271_Security Target.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6, 'EAL 3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.1.1': 1, 'FAU_SAR.1': 7, 'FAU_SAR.2': 8, 'FAU_STG.1': 8, 'FAU_STG.4': 8, 'FAU_GEN.1.2': 1, 'FAU_SAR': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 2, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_STG': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_COP.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.4': 3, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 8, 'FDP_IFC.1': 11, 'FDP_IFF.1': 8, 'FDP_RIP.1': 8, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.1.1': 1, 'FDP_IFF': 1}, 'FIA': {'FIA_AFL.1': 17, 'FIA_ATD.1': 10, 'FIA_UAU.2': 13, 'FIA_UAU.7': 10, 'FIA_UID.2': 13, 'FIA_USB.1': 8, 'FIA_UAU.1': 4, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 1, 'FIA_UID.1': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UIA.2': 1}, 'FMT': {'FMT_MOF.1': 9, 'FMT_MSA.1': 9, 'FMT_MSA.3': 11, 'FMT_MTD.1': 10, 'FMT_SMF.1': 14, 'FMT_SMR.1': 14, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 1}, 'FPT': {'FPT_STM.1': 10, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_TRP.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITS': 8, 'O.CIPHER': 5, 'O.COMM_SEC': 7, 'O.FAX_SEC': 4, 'O.MANAGE': 9, 'O.RESIDUAL': 5, 'O.USER': 7, 'O.RESTRICT': 6}, 'T': {'T.RECOVER': 4, 'T.CONFDATA': 3, 'T.DATA_SEC': 3, 'T.COMM_TAP': 4, 'T.CONSUME': 4}, 'A': {'A.ADMIN': 4, 'A.SECMODE': 3}, 'OE': {'OE.ADMIN': 3, 'OE.AUTH': 4, 'OE.COMMS_SEC': 3, 'OE.FUNCTION': 5, 'OE.COMM_SEC': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 1, 'RC2': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 3}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'cold boot': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1}, 'RFC': {'RFC 2104': 1, 'RFC3414': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2006-09-001': 1, 'CCMB-2007-09-002': 1, 'CCMB-2007-09-003': 1, 'CCMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0249_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0249_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to b2110e45455aa8bdfde4c5cd1d524df7d8f9599c08293a6d7405a554e942b9a2.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to fb41a474f51a4f6bdb785d438ef6dd715cbc00c7d89f06aa2ee5cd97393ea4ae.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 156056, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/CreationDate': "D:20100405164714+09'00'", '/Author': 'IPA/JISEC', '/Creator': 'Word 用 Acrobat PDFMaker 8.1', '/Producer': 'Acrobat Distiller 8.2.0 (Windows)', '/ModDate': "D:20100405164718+09'00'", '/Company': 'IPA', '/Manager': 'IPA', '/Title': 'CRP-e', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0249-01': 1, 'Certification No. C0249': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.RECOVER': 1, 'T.CONFDATA': 1, 'T.DATA_SEC': 1, 'T.COMM_TAP': 1, 'T.CONSUME': 1}, 'A': {'A.ADMIN': 1, 'A.SECMODE': 1}}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2006-09-001': 2, 'CCMB-2007-09-002': 2, 'CCMB-2007-09-003': 2, 'CCMB-2007-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to c0249_erpt.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to C0249.
    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0249_erpt.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0249_erpt.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0249_erpt.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 8aed11bc1d1290506506196952de39be5d45c6194ab269c789e0cca88f3b3105.
    • The st_txt_hash property was set to 7593453a5b792971f0552894bdc9eee0f091b23517050d8bd57dfd3c43a402db.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 437708, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/CreationDate': "D:20100325092344+09'00'", '/Author': 'fx11526', '/Creator': 'PScript5.dll Version 5.2.2', '/Producer': 'Acrobat Distiller 6.0 (Windows)', '/ModDate': "D:20100326161957+09'00'", '/Title': 'Microsoft Word - 9271_Security Target.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6, 'EAL 3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.1.1': 1, 'FAU_SAR.1': 7, 'FAU_SAR.2': 8, 'FAU_STG.1': 8, 'FAU_STG.4': 8, 'FAU_GEN.1.2': 1, 'FAU_SAR': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 2, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_STG': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_COP.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.4': 3, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 8, 'FDP_IFC.1': 11, 'FDP_IFF.1': 8, 'FDP_RIP.1': 8, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.1.1': 1, 'FDP_IFF': 1}, 'FIA': {'FIA_AFL.1': 17, 'FIA_ATD.1': 10, 'FIA_UAU.2': 13, 'FIA_UAU.7': 10, 'FIA_UID.2': 13, 'FIA_USB.1': 8, 'FIA_UAU.1': 4, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 1, 'FIA_UID.1': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UIA.2': 1}, 'FMT': {'FMT_MOF.1': 9, 'FMT_MSA.1': 9, 'FMT_MSA.3': 11, 'FMT_MTD.1': 10, 'FMT_SMF.1': 14, 'FMT_SMR.1': 14, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 1}, 'FPT': {'FPT_STM.1': 10, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_TRP.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITS': 8, 'O.CIPHER': 5, 'O.COMM_SEC': 7, 'O.FAX_SEC': 4, 'O.MANAGE': 9, 'O.RESIDUAL': 5, 'O.USER': 7, 'O.RESTRICT': 6}, 'T': {'T.RECOVER': 4, 'T.CONFDATA': 3, 'T.DATA_SEC': 3, 'T.COMM_TAP': 4, 'T.CONSUME': 4}, 'A': {'A.ADMIN': 4, 'A.SECMODE': 3}, 'OE': {'OE.ADMIN': 3, 'OE.AUTH': 4, 'OE.COMMS_SEC': 3, 'OE.FUNCTION': 5, 'OE.COMM_SEC': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 1, 'RC2': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 3}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'cold boot': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1}, 'RFC': {'RFC 2104': 1, 'RFC3414': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2006-09-001': 1, 'CCMB-2007-09-002': 1, 'CCMB-2007-09-003': 1, 'CCMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0249_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0249_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0249_erpt.pdf', 'st_filename': 'c0249_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'CRP-C0249-01': 1}}}}, 'cc_claims': {'__delete__': ['OE']}, 'crypto_protocol': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3': 6}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_SAR': 1, 'FAU_STG': 1}, '__update__': {'FAU_GEN.1': 11, 'FAU_SAR.1': 7, 'FAU_STG.1': 8}}, 'FCS': {'__update__': {'FCS_COP.1': 8}}, 'FDP': {'__insert__': {'FDP_IFF': 1}, '__update__': {'FDP_ACF.1': 8, 'FDP_IFF.1': 8}}, 'FIA': {'__update__': {'FIA_UAU.2': 13, 'FIA_UID.2': 13, 'FIA_UID.1': 7}}, 'FMT': {'__insert__': {'FMT_MSA': 1}, '__update__': {'FMT_MSA.1': 9, 'FMT_SMF.1': 14, 'FMT_SMR.1': 14, 'FMT_MTD.1': 10}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.CIPHER': 5, 'O.COMM_SEC': 7, 'O.FAX_SEC': 4, 'O.RESIDUAL': 5, 'O.USER': 7, 'O.RESTRICT': 6}}, 'T': {'__update__': {'T.CONFDATA': 3, 'T.DATA_SEC': 3}}, 'A': {'__update__': {'A.SECMODE': 3}}, 'OE': {'__update__': {'OE.AUTH': 4, 'OE.FUNCTION': 5}, '__delete__': ['OE']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0249.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 156056, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/CreationDate': "D:20100405164714+09'00'", '/Author': 'IPA/JISEC', '/Creator': 'Word 用 Acrobat PDFMaker 8.1', '/Producer': 'Acrobat Distiller 8.2.0 (Windows)', '/ModDate': "D:20100405164718+09'00'", '/Company': 'IPA', '/Manager': 'IPA', '/Title': 'CRP-e', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/fc55ff227c6a6f8b.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/fc55ff227c6a6f8b.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0249-01': 46, 'Certification No. C0249': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.RECOVER': 1, 'T.CONFDATA': 1, 'T.DATA_SEC': 1, 'T.COMM_TAP': 1, 'T.CONSUME': 1}, 'A': {'A.ADMIN': 1, 'A.SECMODE': 1}, 'OE': {'OE': 1}}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2006-09-001': 2, 'CCMB-2007-09-002': 2, 'CCMB-2007-09-003': 2, 'CCMB-2007-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 4, 'EAL 3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_SAR.1': 9, 'FAU_SAR.2': 8, 'FAU_STG.1': 10, 'FAU_STG.4': 8, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 2, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_COP.1': 10, 'FCS_CKM.2': 1, 'FCS_CKM.4': 3, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 10, 'FDP_IFC.1': 11, 'FDP_IFF.1': 10, 'FDP_RIP.1': 8, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_AFL.1': 17, 'FIA_ATD.1': 10, 'FIA_UAU.2': 15, 'FIA_UAU.7': 10, 'FIA_UID.2': 15, 'FIA_USB.1': 8, 'FIA_UAU.1': 4, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 1, 'FIA_UID.1': 5, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UIA.2': 1}, 'FMT': {'FMT_MOF.1': 9, 'FMT_MSA.1': 11, 'FMT_MSA.3': 11, 'FMT_SMF.1': 15, 'FMT_SMR.1': 19, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 9, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 10, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_TRP.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITS': 8, 'O.CIPHER': 8, 'O.COMM_SEC': 8, 'O.FAX_SEC': 8, 'O.MANAGE': 9, 'O.RESIDUAL': 9, 'O.USER': 10, 'O.RESTRICT': 8}, 'T': {'T.RECOVER': 4, 'T.CONFDATA': 4, 'T.DATA_SEC': 4, 'T.COMM_TAP': 4, 'T.CONSUME': 4}, 'A': {'A.ADMIN': 4, 'A.SECMODE': 4}, 'OE': {'OE': 2, 'OE.ADMIN': 3, 'OE.AUTH': 5, 'OE.COMMS_SEC': 3, 'OE.FUNCTION': 6, 'OE.COMM_SEC': 1}}, 'vendor': {'STMicroelectronics': {'STM': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 1, 'RC2': 1}}, 'DES': {'DES': {'DES': 4}, '3DES': {'Triple-DES': 3}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 20}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'cold boot': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1}, 'RFC': {'RFC 2104': 1, 'RFC3414': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2006-09-001': 1, 'CCMB-2007-09-002': 1, 'CCMB-2007-09-003': 1, 'CCMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'b2110e45455aa8bdfde4c5cd1d524df7d8f9599c08293a6d7405a554e942b9a2', 'st_pdf_hash': '8aed11bc1d1290506506196952de39be5d45c6194ab269c789e0cca88f3b3105', 'report_txt_hash': 'fb41a474f51a4f6bdb785d438ef6dd715cbc00c7d89f06aa2ee5cd97393ea4ae', 'st_txt_hash': '7593453a5b792971f0552894bdc9eee0f091b23517050d8bd57dfd3c43a402db'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 3}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 7, 'RC4': 1, 'RC2': 1, 'DES': 4, 'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 10}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 20}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {'cold boot': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 156056, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/CreationDate': "D:20100405164714+09'00'", '/Author': 'IPA/JISEC', '/Creator': 'Word 用 Acrobat PDFMaker 8.1', '/Producer': 'Acrobat Distiller 8.2.0 (Windows)', '/ModDate': "D:20100405164718+09'00'", '/Company': 'IPA', '/Manager': 'IPA', '/Title': 'CRP-e'}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CRP-C0249-01': 23}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'CCMB-2006-09-001': 2, 'CCMB-2007-09-002': 2, 'CCMB-2007-09-003': 2, 'CCMB-2007-09-004': 2}, 'rules_security_level': {'EAL3': 3}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {'T.RECOVER': 1, 'T.CONFDATA': 1, 'T.DATA_SEC': 1, 'T.COMM_TAP': 1, 'T.CONSUME': 1, 'A.ADMIN': 1, 'A.SECMODE': 1, 'OE': 1}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CRP-C0249-01.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0249_erpt.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.101.12']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:fujixerox:apeosport_c5570:-:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270, DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific Controller ROM Ver.1.101.12 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": null,
  "dgst": "fc55ff227c6a6f8b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0249",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:fujixerox:apeosport_c5570:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.101.12"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0249",
      "certification_date": "2010-03",
      "claim": "EAL3",
      "enhanced": {
        "assurance_level": "EAL3",
        "cc_version": "3.1",
        "cert_link": "https://www.ipa.go.jp/en/security/c0249_eimg.pdf",
        "certification_date": "2010-03-12",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    The TOE is the software to control Multi Function Device (MFD) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP.  \n     \n      \n    TOE security functionality \n    To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions:  \n    \n      - Hard Disk Data Overwrite\n      - Hard Disk Data Encryption\n      - User Authentication\n      - System Administrator\u75f4 Security Management\n      - Customer Engineer Operation Restriction\n      - Security Audit Log\n      - Internal Network Data Protection\n      - FAX Flow Security",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270, DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific",
        "product_type": "Control Software for Multi Function Device",
        "report_link": "https://www.ipa.go.jp/en/security/c0249_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0249_est.pdf",
        "toe_version": "Controller ROM Ver.1.101.12",
        "vendor": "Fuji Xerox Co., Ltd."
      },
      "supplier": "Fuji Xerox                     Co., Ltd.",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0249_it9271.html",
      "toe_overseas_name": "Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270,\n                    DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller \n                    Software\n                    for Asia Pacific\n                    Controller ROM Ver.1.101.12"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fuji Xerox Co., Ltd.",
  "manufacturer_web": "https://www.fujixerox.co.jp/eng/",
  "name": "Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270, DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific Controller ROM Ver.1.101.12",
  "not_valid_after": "2013-01-17",
  "not_valid_before": "2010-03-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "c0249_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0249-01": 1,
          "Certification No. C0249": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 1,
          "A.SECMODE": 1
        },
        "T": {
          "T.COMM_TAP": 1,
          "T.CONFDATA": 1,
          "T.CONSUME": 1,
          "T.DATA_SEC": 1,
          "T.RECOVER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL3": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2006-09-001": 2,
          "CCMB-2007-09-002": 2,
          "CCMB-2007-09-003": 2,
          "CCMB-2007-09-004": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "IPA/JISEC",
      "/Company": "IPA",
      "/CreationDate": "D:20100405164714+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 8.1",
      "/Manager": "IPA",
      "/ModDate": "D:20100405164718+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.2.0 (Windows)",
      "/Title": "CRP-e",
      "pdf_file_size_bytes": 156056,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "c0249_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 4,
          "A.SECMODE": 3
        },
        "O": {
          "O.AUDITS": 8,
          "O.CIPHER": 5,
          "O.COMM_SEC": 7,
          "O.FAX_SEC": 4,
          "O.MANAGE": 9,
          "O.RESIDUAL": 5,
          "O.RESTRICT": 6,
          "O.USER": 7
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.AUTH": 4,
          "OE.COMMS_SEC": 3,
          "OE.COMM_SEC": 1,
          "OE.FUNCTION": 5
        },
        "T": {
          "T.COMM_TAP": 4,
          "T.CONFDATA": 3,
          "T.CONSUME": 4,
          "T.DATA_SEC": 3,
          "T.RECOVER": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL3": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 3,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 11,
          "FDP_IFC.1.1": 1,
          "FDP_IFF": 1,
          "FDP_IFF.1": 8,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 17,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 10,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 4,
          "FIA_UAU.2": 13,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 10,
          "FIA_UAU.7.1": 1,
          "FIA_UIA.2": 1,
          "FIA_UID.1": 7,
          "FIA_UID.2": 13,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 9,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "cold boot": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2006-09-001": 1,
          "CCMB-2007-09-002": 1,
          "CCMB-2007-09-003": 1,
          "CCMB-2007-09-004": 1
        },
        "FIPS": {
          "FIPS PUB 197": 1
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC3414": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          },
          "RC": {
            "RC2": 1,
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 3
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "fx11526",
      "/CreationDate": "D:20100325092344+09\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20100326161957+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "Microsoft Word - 9271_Security Target.doc",
      "pdf_file_size_bytes": 437708,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 87
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0249_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0249_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b2110e45455aa8bdfde4c5cd1d524df7d8f9599c08293a6d7405a554e942b9a2",
      "txt_hash": "fb41a474f51a4f6bdb785d438ef6dd715cbc00c7d89f06aa2ee5cd97393ea4ae"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8aed11bc1d1290506506196952de39be5d45c6194ab269c789e0cca88f3b3105",
      "txt_hash": "7593453a5b792971f0552894bdc9eee0f091b23517050d8bd57dfd3c43a402db"
    }
  },
  "status": "archived"
}