bizhub 558/bizhub 458/ineo 558/ineo 458 G00-16

CSV information ?

Status archived
Valid from 29.03.2017
Valid until 29.03.2022
Scheme 🇯🇵 JP
Manufacturer KONICA MINOLTA, INC.
Category Multi-Function Devices
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0547

Certificate ?

Extracted keywords

Security level
EAL2
Security Assurance Requirements (SAR)
ALC_FLR.2

File metadata

Creation date D:20170406110500+09'00'
Modification date D:20170406110741+09'00'
Pages 1
Creator Word 用 Acrobat PDFMaker 11
Producer Adobe PDF Library 11.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSL, TLS, IPsec

Vendor
Microsoft

Security level
EAL2, EAL2 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CRP-C0547-01, Certification No. C0547

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20170510115216+09'00'
Modification date D:20170510115508+09'00'
Pages 36

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Protocols
IPsec

Vendor
Microsoft

Security level
EAL2, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
D.PROT, D.DOC, D.FUNC, D.CONF, O.HDD, O.DOC, O.FUNC, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, O.USER_AUTHORIZED, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.PHYISCAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, APE_ECD, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM, FDP_ACF.1, FDP_IFF, FDP_IFC, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1, FDP_RIP.1.1, FDP_IFC.1, FIA_SOS.1, FIA_AFL.1, FIA_UAU.7, FIA_UAU.1, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR, FMT_SMF, FPT_FDI_EXP, FPT_FDI_EXP.1, FPT_FDI_EXP.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Side-channel analysis
malfunction

File metadata

Title Microsoft Word - 【C0547】英文_ASE_ZeusS X_0 BK1st-2.00-170317 -修正.docx
Author e08884
Creation date D:20170509173051+09'00'
Modification date D:20170509173051+09'00'
Pages 80
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 15.0 (Windows)

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0547

Extracted SARs

AVA_VAN.2, ASE_ECD.1, ADV_TDS.1, ALC_CMC.2, ALC_DEL.1, ALC_FLR.2, ADV_FSP.2, AGD_PRE.1, ALC_CMS.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ASE_OBJ.2, ADV_ARC.1, ATE_COV.1, ATE_IND.2, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ASE_TSS.1

Scheme data ?

Cert Id C0547
Supplier KONICA MINOLTA,INC.
Toe Overseas Name bizhub 558/bizhub 458/ineo 558/ineo 458G00-16
Claim EAL2+ALC_FLR.2 PP
Certification Date 2017-03
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0547_it6610.html
Toe Japan Name bizhub 558/bizhub 458/ineo 558/ineo 458G00-16
Enhanced
Product bizhub 558/bizhub 458/ineo 558/ineo 458
Toe Version G00-16
Product Type Multi-Function Printer
Certification Date 2017-03-29
Cc Version 3.1 Release4
Assurance Level EAL2 Augmented with ALC_FLR.2
Protection Profile U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
Vendor KONICA MINOLTA, INC.
Evaluation Facility Mizuho Information & Research Institute, Inc. Information Security Evaluation Office
Report Link https://www.ipa.go.jp/en/security/c0547_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0547_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0547_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std 2600.2™-2009) which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user’s document data. TOE Security functions The TOE provides the following security functions. - Identification and authenticationFunction to identify and authenticate users. - User restriction control functionFunction to restrict available functions of users and to control the access to document data other than accumulated documents only to the authorized users. - Accumulated documents access control functionFunction to control the access to accumulated documents only to the authorized users. - HDD encryption functionFunction to encrypt the data that is stored in HDD. - Residual information deletion functionFunction to overwrite and delete the data stored in HDD, so that they cannot be reused. - Audit log functionFunction to record audit log related to security functions. - Network communication protection functionFunction to encrypt communication data on the LAN. - Self-test functionFunction to verify the integrity of executable codes of HDD encryption function and security functions. - Security management functionFunction to control the management of security functions only to the authorized users. - External interface separation functionFunction to prevent unauthorized transfer to LAN from external interface like public phone etc.

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '92c58838499f3aa9f1fd07e9c6218e9123ec31123f4cf39b06a665a5aede3999', 'txt_hash': '460e6bb0ff2d8dc6a71f1dc291bac4473aff8035968305779a6249827722c02b'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '019cedb91117087c62e7df65dacbbd853fff3e38db668a3167dbb7d0ce4634d4', 'txt_hash': '032084d8014c4176d55ef2f385645bfb6b4ebed5e7900921639844d2b94457d4'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '089227a6cc81c835763673dbb2c79da23a2b59ddfd95b40cd9dd6d36717204e1', 'txt_hash': '69264988fe3d660dc99535a09ffb31c43ab5d3f07b06be570d1df64d69a889b3'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 572374, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 36, '/CreationDate': "D:20170510115216+09'00'", '/ModDate': "D:20170510115508+09'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 549147, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 80, '/Author': 'e08884', '/CreationDate': "D:20170509173051+09'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20170509173051+09'00'", '/Producer': 'Acrobat Distiller 15.0 (Windows)', '/Title': 'Microsoft Word - 【C0547】英文_ASE_ZeusS X_0 BK1st-2.00-170317 -修正.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 454429, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 1, '/CreationDate': "D:20170406110500+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 11', '/ModDate': "D:20170406110741+09'00'", '/Producer': 'Adobe PDF Library 11.0', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0547-01': 1, 'Certification No. C0547': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 4}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC': 4, 'T.FUNC': 2, 'T.PROT': 2, 'T.CONF': 4}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL 2': 2, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 11, 'FAU_STG.4': 13, 'FAU_GEN': 1, 'FAU_GEN.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM.1': 9, 'FCS_COP.1': 9, 'FCS_CKM.2': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM': 2}, 'FDP': {'FDP_ACF.1': 18, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 23, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2}, 'FIA': {'FIA_SOS.1': 18, 'FIA_AFL.1': 10, 'FIA_UAU.7': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 20, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 21, 'FMT_MTD.1': 9, 'FMT_SMF.1': 20, 'FMT_SMR.1': 25, 'FMT_MSA.3': 15, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.PROT': 8, 'D.DOC': 37, 'D.FUNC': 26, 'D.CONF': 7}, 'O': {'O.HDD': 9, 'O.DOC': 13, 'O.FUNC': 6, 'O.PROT': 6, 'O.CONF': 12, 'O.USER': 11, 'O.INTERFACE': 6, 'O.SOFTWARE': 6, 'O.AUDIT': 6, 'O.USER_AUTHORIZED': 1}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 2, 'OE.USER': 12, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'3DES': {'3DES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0547_erpt.pdf.
    • The st_filename property was set to c0547_est.pdf.
    • The cert_filename property was set to c0547_eimg.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0547.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0547_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0547_est.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name bizhub 558/bizhub 458/ineo 558/ineo 458 G00-16 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0547_eimg.pdf",
  "dgst": "a866a006d3271bbf",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0547",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:konicaminolta:bizhub_458:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_558:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "16",
        "458",
        "558"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0547",
      "certification_date": "2017-03",
      "claim": "EAL2+ALC_FLR.2\n\t  PP",
      "enhanced": {
        "assurance_level": "EAL2 Augmented with ALC_FLR.2",
        "cc_version": "3.1 Release4",
        "cert_link": "https://www.ipa.go.jp/en/security/c0547_eimg.pdf",
        "certification_date": "2017-03-29",
        "description": "PRODUCT DESCRIPTION \n   Description of TOE \n   The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std 2600.2\u2122-2009) which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user\u2019s document data. \n    \n   TOE Security functions \n   The TOE provides the following security functions. \n    \n    \n      \n      - \n      Identification and authenticationFunction to identify and authenticate users. \n      \n      \n      - \n      User restriction control functionFunction to restrict available functions of users and to control the access to document data other than accumulated documents only to the authorized users. \n      \n      \n      - \n      Accumulated documents access control functionFunction to control the access to accumulated documents only to the authorized users. \n      \n      \n      - \n      HDD encryption functionFunction to encrypt the data that is stored in HDD. \n      \n      \n      - \n      Residual information deletion functionFunction to overwrite and delete the data stored in HDD, so that they cannot be reused. \n      \n      \n      - \n      Audit log functionFunction to record audit log related to security functions. \n      \n      \n      - \n      Network communication protection functionFunction to encrypt communication data on the LAN. \n      \n      \n      - \n      Self-test functionFunction to verify the integrity of executable codes of HDD encryption function and security functions. \n      \n      \n      - \n      Security management functionFunction to control the management of security functions only to the authorized users. \n      \n      \n      - \n      External interface separation functionFunction to prevent unauthorized transfer to LAN from external interface like public phone etc.",
        "evaluation_facility": "Mizuho Information \u0026 Research Institute, Inc.\n       Information Security Evaluation Office",
        "product": "bizhub 558/bizhub 458/ineo 558/ineo 458",
        "product_type": "Multi-Function Printer",
        "protection_profile": "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)",
        "report_link": "https://www.ipa.go.jp/en/security/c0547_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0547_est.pdf",
        "toe_version": "G00-16",
        "vendor": "KONICA MINOLTA, INC."
      },
      "supplier": "KONICA MINOLTA,INC.",
      "toe_japan_name": "bizhub 558/bizhub 458/ineo 558/ineo 458G00-16",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0547_it6610.html",
      "toe_overseas_name": "bizhub 558/bizhub 458/ineo 558/ineo 458G00-16"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KONICA MINOLTA, INC.",
  "manufacturer_web": "https://www.konicaminolta.com/index.html",
  "name": "bizhub 558/bizhub 458/ineo 558/ineo 458 G00-16",
  "not_valid_after": "2022-03-29",
  "not_valid_before": "2017-03-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0547_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170406110500+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 11",
      "/ModDate": "D:20170406110741+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/Title": "",
      "pdf_file_size_bytes": 454429,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 1
    },
    "report_filename": "c0547_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0547-01": 1,
          "Certification No. C0547": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 4,
          "T.DOC": 4,
          "T.FUNC": 2,
          "T.PROT": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2 augmented": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170510115216+09\u002700\u0027",
      "/ModDate": "D:20170510115508+09\u002700\u0027",
      "pdf_file_size_bytes": 572374,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 36
    },
    "st_filename": "c0547_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 6,
          "A.USER": 3
        },
        "D": {
          "D.CONF": 7,
          "D.DOC": 37,
          "D.FUNC": 26,
          "D.PROT": 8
        },
        "O": {
          "O.AUDIT": 6,
          "O.CONF": 12,
          "O.DOC": 13,
          "O.FUNC": 6,
          "O.HDD": 9,
          "O.INTERFACE": 6,
          "O.PROT": 6,
          "O.SOFTWARE": 6,
          "O.USER": 11,
          "O.USER_AUTHORIZED": 1
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.INTERFACE": 3,
          "OE.PHYISCAL": 1,
          "OE.PHYSICAL": 2,
          "OE.USER": 12
        },
        "T": {
          "T.CONF": 6,
          "T.DOC": 6,
          "T.FUNC": 3,
          "T.PROT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 5
        },
        "APE": {
          "APE_ECD": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1,
          "EAL2": 2,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 2,
          "FAU_STG.4": 13,
          "FAU_STG.4.1": 2
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 23,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC": 1,
          "FDP_IFC.1": 2,
          "FDP_IFF": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 18,
          "FIA_SOS.1.1": 2,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 20,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 14,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 21,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 15,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 9,
          "FMT_MTD.1.1": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 25,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 3,
          "FPT_FDI_EXP.1": 10,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "e08884",
      "/CreationDate": "D:20170509173051+09\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20170509173051+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 15.0 (Windows)",
      "/Title": "Microsoft Word - \u3010C0547\u3011\u82f1\u6587_ASE_ZeusS X_0 BK1st-2.00-170317 -\u4fee\u6b63.docx",
      "pdf_file_size_bytes": 549147,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 80
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf",
        "pp_name": "U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-200..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0547_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0547_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "089227a6cc81c835763673dbb2c79da23a2b59ddfd95b40cd9dd6d36717204e1",
      "txt_hash": "69264988fe3d660dc99535a09ffb31c43ab5d3f07b06be570d1df64d69a889b3"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "92c58838499f3aa9f1fd07e9c6218e9123ec31123f4cf39b06a665a5aede3999",
      "txt_hash": "460e6bb0ff2d8dc6a71f1dc291bac4473aff8035968305779a6249827722c02b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "019cedb91117087c62e7df65dacbbd853fff3e38db668a3167dbb7d0ce4634d4",
      "txt_hash": "032084d8014c4176d55ef2f385645bfb6b4ebed5e7900921639844d2b94457d4"
    }
  },
  "status": "archived"
}