Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Pro 8200S/8210S/8220S (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) E-1.01
JISEC-CC-CRP-C0565
MP C4503/C4503G/C5503/C5503G/C6003G (Ricoh/Savin/Lanier), MP C4503A/C5503A (Ricoh/nashuatec/ Rex-Rotary/Gestetner/infotec), MP C6003 (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), Version: ES-1.00
JISEC-CC-CRP-C0406
name Pro 8200S/8210S/8220S (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) E-1.01 MP C4503/C4503G/C5503/C5503G/C6003G (Ricoh/Savin/Lanier), MP C4503A/C5503A (Ricoh/nashuatec/ Rex-Rotary/Gestetner/infotec), MP C6003 (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), Version: ES-1.00
not_valid_before 2017-07-19 2013-09-27
not_valid_after 2022-07-19 2018-10-05
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0565_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0406_est.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0565_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0406_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0565_eimg.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 3c3aa02f266a45c8f228fcce78a516d7ede3ca1af301e7f3381c5f4910406d0f None
state/cert/txt_hash 01f2d78a7d3df3d8e1746a4f293bf52401be05405c443e5a7289d6ef5c769751 None
state/report/pdf_hash f5a18445accbe80e56d1d484753a25abd78128c3a4326bc614e0ce279f8e66d4 b7cbfe2e54f180d8da0cedd137004e4c4a1d6834fb63ac50d313b3091dafb9fe
state/report/txt_hash ae9f336387454221c8337bae90b348d6ee3e9e2bc0fa073e1057592891cc2c70 6571bd6079b60338c970e653c702348265dc7f1cbcd3406ecf8fde2899aeab2c
state/st/pdf_hash 1d72c352d86701f4a74d9da1ed9dd5edb47111667dd3bfce6565c1bedefda6f5 ee36982a26edcca9d6ebddc931ec1198ae572d281b316c04c6dda262517833ef
state/st/txt_hash 75c186b08afacc7090dba003236089707209b6620cac203280244d1a289f529a 286a871d9580ac67fd61aa95090177b5dbb20b174c6230da71f1be12170ad848
heuristics/cert_id JISEC-CC-CRP-C0565 JISEC-CC-CRP-C0406
heuristics/cpe_matches None cpe:2.3:h:ricoh:mp_c5503:-:*:*:*:*:*:*:*, cpe:2.3:h:ricoh:mp_c6003:-:*:*:*:*:*:*:*, cpe:2.3:h:ricoh:mp_c4503:-:*:*:*:*:*:*:*
heuristics/extracted_versions 1.01 1.00
heuristics/scheme_data/cert_id C0565 C0408
heuristics/scheme_data/certification_date 2017-07 2013-09
heuristics/scheme_data/claim EAL2+ALC_FLR.2PP EAL3+ALC_FLR.2 PP
heuristics/scheme_data/enhanced/assurance_level EAL2 Augmented with ALC_FLR.2 EAL3 Augmented with ALC_FLR.2
heuristics/scheme_data/enhanced/cc_version 3.1 Release4 3.1 Release3
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0565_eimg.pdf https://www.ipa.go.jp/en/security/c0408_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2017-07-19 2013-09-27
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/product Pro 8200S/8210S/8220S (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) MP C4503/C5503 (Ricoh/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec)
heuristics/scheme_data/enhanced/protection_profile U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009) IEEE Std 2600.1-2009
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0565_erpt.pdf https://www.ipa.go.jp/en/security/c0408_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0565_est.pdf https://www.ipa.go.jp/en/security/c0408_est.pdf
heuristics/scheme_data/enhanced/toe_version E-1.01 EA-1.00
heuristics/scheme_data/expiration_date 2022-08 2018-10
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0565_it6620.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0408_it2431.html
heuristics/scheme_data/toe_overseas_name Pro 8200S/8210S/8220S(Ricoh/Savin/Lanier/nashuatec/ Rex-Rotary/Gestetner/infotec) E-1.01 MP C4503/C5503 (Ricoh/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) EA-1.00
pdf_data/cert_filename c0565_eimg.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ECSEC:
      • ECSEC Laboratory: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 453364
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170804113527+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170804113627+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename c0565_erpt.pdf c0406_erpt.pdf
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0565-01: 1
  • Certification No. C0565: 1
  • CRP-C0406-01: 1
  • Certification No. C0406: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL2 augmented: 2
  • EAL3: 4
  • EAL3 augmented: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
  • SSL:
    • SSL: 3
pdf_data/report_keywords/eval_facility/ECSEC/ECSEC Laboratory 4 3
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 393945
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 37
  • /Author:
  • /CreationDate: D:20170831103752+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20170831103844+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 468855
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /Author: IPA/JISEC
  • /Company:
  • /CreationDate: D:20131112154835+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20131112155916+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20131112003057
  • /Subject:
  • /Title: CRP-e
  • pdf_hyperlinks:
pdf_data/report_metadata//Author IPA/JISEC
pdf_data/report_metadata//CreationDate D:20170831103752+09'00' D:20131112154835+09'00'
pdf_data/report_metadata//ModDate D:20170831103844+09'00' D:20131112155916+09'00'
pdf_data/report_metadata//Title CRP-e
pdf_data/report_metadata/pdf_file_size_bytes 393945 468855
pdf_data/report_metadata/pdf_number_of_pages 37 38
pdf_data/st_filename c0565_est.pdf c0406_est.pdf
pdf_data/st_keywords/cc_claims
  • D:
    • D.DOC: 6
    • D.FUNC: 6
  • O:
    • O.STORAGE: 14
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 14
    • T.FUNC: 7
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/T/T.DOC 14 10
pdf_data/st_keywords/cc_claims/T/T.FUNC 7 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 8
  • FIA_UID.1: 18
  • FIA_UAU.1: 14
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 8 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 31
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 18 39
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 6 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_FDI_EXP 5 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_FDI_EXP.1 10 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 21
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 4 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.0: 1
      • TLS1.2: 1
  • IPsec:
    • IPsec: 10
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS1.0: 1
    • TLS1.2: 1
  • SSL:
    • SSL3.0: 1
  • TLS:
    • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.0: 1
  • TLS1.2: 1
  • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS1.0 1 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 7
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 2 5
pdf_data/st_metadata//Author RICOH z00s000697
pdf_data/st_metadata//CreationDate D:20170825161119+09'00' D:2013100816142309'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 PrimoPDF http://www.primopdf.com/
pdf_data/st_metadata//ModDate D:20170825161119+09'00' D:2013100816142309'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 PrimoPDF
pdf_data/st_metadata//Title Pro 8200S/8210S/8220S (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) Security Target Microsoft Word - MP_C6003_ST_EXP_jp_1.00_ENG.doc
pdf_data/st_metadata/pdf_file_size_bytes 1125564 5604042
pdf_data/st_metadata/pdf_number_of_pages 82 94
dgst b28b5bfce2360a15 bfc762c1de295fde