MP C401(Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec) EE-1.00

CSV information ?

Status archived
Valid from 31.03.2015
Valid until 02.04.2020
Scheme 🇯🇵 JP
Manufacturer Ricoh Company, Ltd.
Category Multi-Function Devices
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0471

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSL, IPsec

Security level
EAL2, EAL2 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CRP-C0471-01, Certification No. C0471
Evaluation facilities
ECSEC Laboratory

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20150511134251+09'00'
Modification date D:20150511134311+09'00'
Pages 36
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, 3DES
Protocols
SSL3.0, TLS1.0, IPsec
Randomness
TRNG

Security level
EAL2
Claims
D.DOC, D.FUNC, O.STORAGE, O.RCGATE, O.DOC, O.FUNC, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.AUDIT_ACCESS_AUTHORIZED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG.1, FAU_STG.4, FAU_SAR.1, FAU_SAR.2, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACC.1, FDP_IFF, FDP_IFC, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_RIP.1, FDP_RIP.1.1, FDP_IFC.1, FIA_AFL.1, FIA_UAU.7, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_UAU.2, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID, FIA_UID.2.1, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP, FPT_FDI_EXP.1, FPT_FDI_EXP.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.3, FTP_ITC.1.1, FTP_ITC.1.2

Side-channel analysis
malfunction

Standards
FIPS197, BSI-AIS31, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title Microsoft Word - MP_C401_ST_EU_1.00_jp_ENG.doc
Author z00se02158
Creation date D:2015031214312609'00'
Modification date D:20150511134355+09'00'
Pages 91
Creator PrimoPDF http://www.primopdf.com/
Producer PrimoPDF

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0471

Extracted SARs

AVA_VAN.2, ASE_ECD.1, ADV_TDS.1, ALC_CMC.2, ALC_DEL.1, ALC_FLR.2, ADV_FSP.2, AGD_PRE.1, ALC_CMS.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ASE_OBJ.2, ADV_ARC.1, ATE_COV.1, ATE_IND.2, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ASE_TSS.1

Scheme data ?

Cert Id C0471
Supplier RICOH COMPANY, LTD.
Toe Overseas Name MP C401(Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec)EE-1.00
Claim EAL2+ ALC_FLR.2 PP
Certification Date 2015-03
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0471_it5525.html
Toe Japan Name -----
Enhanced
Product MP C401(Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec)
Toe Version EE-1.00
Product Type Multi Function Product
Certification Date 2015-03-31
Cc Version 3.1 Release4
Assurance Level EAL2 Augmented with ALC_FLR.2
Protection Profile U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
Vendor RICOH COMPANY, LTD.
Evaluation Facility ECSEC Laboratory Inc. Evaluation Center
Report Link https://www.ipa.go.jp/en/security/c0471_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0471_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0471_est.pdf
Description PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '16781c98521c304d3c243d2fb5982fdb78cedbf8c5893245bc8321bc97892fc6', 'txt_hash': 'f369fcc19e87b9402d458d56ae4417cae39c4e0548f24b83f8dbf8c12f0f9375'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4d91183cfcc2312ea690df66a82bd136f2115a51060edd7fa2d53c6db98ba309', 'txt_hash': '0c17196a91ce333cbc8a0814ec2cf3736e1199d02065614743c8192ec8744d61'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 330245, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 36, '/CreationDate': "D:20150511134251+09'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20150511134311+09'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 853662, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 91, '/Author': 'z00se02158', '/CreationDate': "D:2015031214312609'00'", '/Creator': 'PrimoPDF http://www.primopdf.com/', '/ModDate': "D:20150511134355+09'00'", '/Producer': 'PrimoPDF', '/Title': 'Microsoft Word - MP_C401_ST_EU_1.00_jp_ENG.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0471-01': 1, 'Certification No. C0471': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 4}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, 'vendor': {}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}}, 'IPsec': {'IPsec': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 2}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 9, 'FAU_STG.4': 8, 'FAU_SAR.1': 10, 'FAU_SAR.2': 8, 'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 6, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_COP.1': 10, 'FCS_CKM.2': 2, 'FCS_CKM.4': 7, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACF.1': 31, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 8, 'FDP_ACF.1.4': 3, 'FDP_ACC.1': 31, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 2, 'FDP_RIP.1': 8, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 4}, 'FIA': {'FIA_AFL.1': 9, 'FIA_UAU.7': 8, 'FIA_SOS.1': 10, 'FIA_UAU.1': 31, 'FIA_UID.1': 39, 'FIA_UAU.2': 12, 'FIA_UID.2': 13, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 8, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2, 'FIA_UID': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1': 7, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 22, 'FMT_SMR.1': 29, 'FMT_MSA.3': 23, 'FMT_MSA.1': 20, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 12, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 8, 'FPT_FDI_EXP.1': 11, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 9, 'FPT_STM.1.1': 1, 'FPT_TST.1': 6, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 9, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_ITC.1.3': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'D': {'D.DOC': 6, 'D.FUNC': 6}, 'O': {'O.STORAGE': 14, 'O.RCGATE': 13, 'O.DOC': 18, 'O.FUNC': 9, 'O.PROT': 9, 'O.CONF': 18, 'O.USER': 21, 'O.INTERFACE': 9, 'O.SOFTWARE': 9, 'O.AUDIT': 9}, 'T': {'T.DOC': 14, 'T.FUNC': 7, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.ACCESS': 5, 'A.USER': 4, 'A.ADMIN': 10}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 2, 'OE.INTERFACE': 4, 'OE.PHYSICAL': 4, 'OE.USER': 21, 'OE.ADMIN': 8, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS_AUTHORIZED': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}, 'RC': {'RC4': 2}}, 'DES': {'3DES': {'3DES': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL3.0': 1}, 'TLS': {'TLS1.0': 2}}, 'IPsec': {'IPsec': 10}}, 'randomness': {'TRNG': {'TRNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 2}, 'BSI': {'BSI-AIS31': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0471_erpt.pdf.
    • The st_filename property was set to c0471_est.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0471.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0471_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0471_est.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name MP C401(Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec) EE-1.00 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": null,
  "dgst": "2304fd42e2b6d53e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0471",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.00"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0471",
      "certification_date": "2015-03",
      "claim": "EAL2+\n        ALC_FLR.2\n        PP",
      "enhanced": {
        "assurance_level": "EAL2 Augmented with ALC_FLR.2",
        "cc_version": "3.1 Release4",
        "cert_link": "https://www.ipa.go.jp/en/security/c0471_eimg.pdf",
        "certification_date": "2015-03-31",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    This TOE is a digital multi-function product that conforms to the security requirement specification of \"U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)\", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. \n      \n    TOE security functionality \n    The major security functions of this TOE are as follows:  \n     \n     \n       \n       - \n       Audit Function: Enables the TOE to record information related to security events and allows users to review it. \n       \n       \n       - \n       Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. \n       \n       \n       - \n       Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. \n       \n       \n       - \n       Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. \n       \n       \n       - \n       Network Protection Function: Enables the TOE to protect network communications using encryption. \n       \n       \n       - \n       Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. \n       \n       \n       - \n       Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. \n       \n       \n       - \n       Security Management Function: Enables the TOE administrator to control security functions. \n       \n       \n       - \n       Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. \n       \n       \n       - \n       Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.",
        "evaluation_facility": "ECSEC Laboratory Inc.\n       Evaluation Center",
        "product": "MP C401(Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec)",
        "product_type": "Multi Function Product",
        "protection_profile": "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)",
        "report_link": "https://www.ipa.go.jp/en/security/c0471_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0471_est.pdf",
        "toe_version": "EE-1.00",
        "vendor": "RICOH COMPANY, LTD."
      },
      "supplier": "RICOH COMPANY, LTD.",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0471_it5525.html",
      "toe_overseas_name": "MP C401(Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec)EE-1.00"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ricoh Company, Ltd.",
  "manufacturer_web": "https://www.ricoh.com/",
  "name": "MP C401(Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec) EE-1.00",
  "not_valid_after": "2020-04-02",
  "not_valid_before": "2015-03-31",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "c0471_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0471-01": 1,
          "Certification No. C0471": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 2,
          "T.DOC": 2,
          "T.FUNC": 1,
          "T.PROT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2 augmented": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150511134251+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20150511134311+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 330245,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 36
    },
    "st_filename": "c0471_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 5,
          "A.ADMIN": 10,
          "A.USER": 4
        },
        "D": {
          "D.DOC": 6,
          "D.FUNC": 6
        },
        "O": {
          "O.AUDIT": 9,
          "O.CONF": 18,
          "O.DOC": 18,
          "O.FUNC": 9,
          "O.INTERFACE": 9,
          "O.PROT": 9,
          "O.RCGATE": 13,
          "O.SOFTWARE": 9,
          "O.STORAGE": 14,
          "O.USER": 21
        },
        "OE": {
          "OE.ADMIN": 8,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 2,
          "OE.AUDIT_ACCESS_AUTHORIZED": 1,
          "OE.AUDIT_STORAGE": 3,
          "OE.INTERFACE": 4,
          "OE.PHYSICAL": 4,
          "OE.USER": 21
        },
        "T": {
          "T.CONF": 10,
          "T.DOC": 14,
          "T.FUNC": 7,
          "T.PROT": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 7,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 31,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 31,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 8,
          "FDP_ACF.1.4": 3,
          "FDP_IFC": 1,
          "FDP_IFC.1": 4,
          "FDP_IFF": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 10,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 31,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.2": 12,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 39,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2,
          "FIA_UID.2": 13,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 20,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 23,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 12,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 22,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 29,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 8,
          "FPT_FDI_EXP.1": 11,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 6,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 9,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 21,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 10
        },
        "TLS": {
          "SSL": {
            "SSL3.0": 1
          },
          "TLS": {
            "TLS1.0": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "BSI": {
          "BSI-AIS31": 2
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS197": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          },
          "RC": {
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "z00se02158",
      "/CreationDate": "D:2015031214312609\u002700\u0027",
      "/Creator": "PrimoPDF http://www.primopdf.com/",
      "/ModDate": "D:20150511134355+09\u002700\u0027",
      "/Producer": "PrimoPDF",
      "/Title": "Microsoft Word - MP_C401_ST_EU_1.00_jp_ENG.doc",
      "pdf_file_size_bytes": 853662,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 91
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf",
        "pp_name": "U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-200..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0471_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0471_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "16781c98521c304d3c243d2fb5982fdb78cedbf8c5893245bc8321bc97892fc6",
      "txt_hash": "f369fcc19e87b9402d458d56ae4417cae39c4e0548f24b83f8dbf8c12f0f9375"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4d91183cfcc2312ea690df66a82bd136f2115a51060edd7fa2d53c6db98ba309",
      "txt_hash": "0c17196a91ce333cbc8a0814ec2cf3736e1199d02065614743c8192ec8744d61"
    }
  },
  "status": "archived"
}