RICOH Pro C5300S/C5310S version JE-1.10-H

CSV information ?

Status active
Valid from 14.11.2022
Valid until 14.11.2027
Scheme 🇨🇦 CA
Manufacturer Ricoh Company, Ltd.
Category Multi-Function Devices
Security level

Heuristics summary ?

Certificate ID: 603-LSS

Certificate ?

Extracted keywords

Certificates
603-LSS
Evaluation facilities
Lightship Security

File metadata

Creation date D:20221123064310-05'00'
Modification date D:20221123064518-05'00'
Pages 1
Producer Foxit PDF Editor Printer Version 12.0.0.15105

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1
Protocols
IPsec
Randomness
DRBG

Certificates
603-LSS
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Creation date D:20221123064550-05'00'
Modification date D:20221123064748-05'00'
Pages 16
Producer Foxit PDF Editor Printer Version 12.0.0.15105

Frontpage

Certificate ID 603-LSS
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384, SHA256, MD4
Protocols
SSH, TLS, TLS 1.2, IKEv1, IKE, IPsec
Randomness
TRNG, DRBG, RNG, RBG
Elliptic Curves
P-384, Curve P-256, P-256
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
D.USER, D.TSF, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.UPDATE_VERIFICATION, O.TSF_SELF_TEST, O.COMMS_PROTECTION, O.AUDIT, O.STORAGE_ENCRYPTION, O.KEY_MATERIAL, O.FAX_NET_SEPARATION, O.IMAGE_OVERWRITE, O.ACCESS_, T.UNAUTHORIZED_, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UP, T.NET_, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_, A.TRAINED_USERS, A.TRUSTED_ADMIN, OE.PHYSICAL_PROTECTION, OE.NETWORK, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING, OE.NETWORK_PROTECTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG_EXT.1.1, FAU_STG.4.1, FCS_CKM.4, FCS_TLS_EXT.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_KYC_EXT.1, FCS_RBG, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FDP_DSK_EXT.1.2, FDP_DSK_EXT.1, FDP_FXS_EXT.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DSK_EXT.1.1, FDP_FXS_EXT.1.1, FDP_RIP.1.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-90A, SP 800-90A, NIST SP 800-56A, PKCS 1, AIS31, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4109, RFC 4868, RFC 5246, ISO/IEC 10118-, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 18031:2011

File metadata

Title RICOH
Subject RICOH Pro C5300S/C5310S, version JE-1.10-H
Author Marina Ibrishimova
Creation date D:20221028114112-07'00'
Modification date D:20221028114112-07'00'
Pages 58
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: 603-LSS

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product RICOH IM C5300S/C5310S version JE-1.10-H
Vendor Ricoh Company, LTD.
Level PP_HCD_V1.0
Certification Date 2022-11-14

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2ebd81b24b2f7745a20a33201233c6b293ac0d5173ec75f6aeebd9309b1acf1f', 'txt_hash': 'ff316013ab7d5cf13a460799c7ca3a27c810a398278a67a248e7c9916c57834c'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ccab43e451e608cec9bee3923fb5c14bb4e08d7c4e33bafbd812abbb4e0e2e10', 'txt_hash': 'e2a926608a4582a0c32371572574f16d52592dc3df826c236ff41b7735d1c97f'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 791273, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Title': 'RICOH', '/Author': 'Marina Ibrishimova', '/Subject': 'RICOH Pro C5300S/C5310S, version JE-1.10-H', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20221028114112-07'00'", '/ModDate': "D:20221028114112-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.lightshipsec.com/', 'https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/en-GB/security/int/index.htm', 'https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/SecurityReference/en-GB/booklist/int/index_book.htm', 'https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/en-GB/booklist/int/index_book.htm']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 363808, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20221123064518-05'00'", '/Producer': 'Foxit PDF Editor Printer Version 12.0.0.15105', '/Title': '', '/Keywords': '', '/Author': '', '/Subject': '', '/Creator': '', '/CreationDate': "D:20221123064310-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 4, 'FAU_GEN.1': 3, 'FAU_GEN.2': 3, 'FAU_SAR.1': 3, 'FAU_SAR.2': 3, 'FAU_STG.1': 3, 'FAU_STG.4': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.4': 4, 'FCS_TLS_EXT.1': 6, 'FCS_CKM.1': 13, 'FCS_CKM_EXT.4': 4, 'FCS_KYC_EXT.1': 5, 'FCS_RBG': 1, 'FCS_COP.1': 55, 'FCS_RBG_EXT.1': 8, 'FCS_CKM.1.1': 3, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 7, 'FCS_KYC_EXT.1.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_DSK_EXT.1.2': 2, 'FDP_DSK_EXT.1': 4, 'FDP_FXS_EXT.1': 4, 'FDP_ACC.1': 3, 'FDP_ACF.1': 4, 'FDP_RIP.1': 3, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DSK_EXT.1.1': 1, 'FDP_FXS_EXT.1.1': 1, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 5, 'FIA_PSK_EXT.1': 4, 'FIA_AFL.1': 3, 'FIA_ATD.1': 3, 'FIA_UAU.1': 4, 'FIA_UAU.7': 3, 'FIA_UID.1': 4, 'FIA_USB.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA.1': 3, 'FMT_MSA.3': 3, 'FMT_MTD.1': 3, 'FMT_SMF.1': 5, 'FMT_SMR.1': 4, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_STM.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_TRP.1': 9, 'FTP_ITC': 8, 'FTP_ITC.1': 8, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 8, 'D.TSF': 5}, 'O': {'O.ACCESS_CONTROL': 3, 'O.USER_AUTHORIZATION': 3, 'O.ADMIN_ROLES': 4, 'O.UPDATE_VERIFICATION': 2, 'O.TSF_SELF_TEST': 2, 'O.COMMS_PROTECTION': 3, 'O.AUDIT': 2, 'O.STORAGE_ENCRYPTION': 2, 'O.KEY_MATERIAL': 2, 'O.FAX_NET_SEPARATION': 2, 'O.IMAGE_OVERWRITE': 2, 'O.ACCESS_': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.TSF_COMPROMISE': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED_UP': 1, 'T.NET_': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 2, 'A.NETWORK': 2, 'A.TRUSTED_': 1, 'A.TRAINED_USERS': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 2, 'OE.NETWORK': 1, 'OE.ADMIN_TRUST': 2, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1, 'OE.NETWORK_PROTECTION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 29}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 2}, 'ECDSA': {'ECDSA': 6}}, 'FF': {'DH': {'DH': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 10, 'SHA-512': 5, 'SHA-384': 3, 'SHA256': 7}}, 'MD': {'MD4': {'MD4': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 14, 'TLS 1.2': 2}}, 'IKE': {'IKEv1': 8, 'IKE': 3}, 'IPsec': {'IPsec': 20}}, 'randomness': {'TRNG': {'TRNG': 4}, 'PRNG': {'DRBG': 7}, 'RNG': {'RNG': 3, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 16}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-384': 2, 'Curve P-256': 1, 'P-256': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-90A': 1, 'SP 800-90A': 1, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS 1': 2}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 4868': 1, 'RFC 5246': 1}, 'ISO': {'ISO/IEC 10118-': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 4, 'ISO/IEC 18031:2011': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'603-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 603-LSS ST v1.3.pdf.
    • The cert_filename property was set to 603-LSS CT v1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '11250ad1e5751854a36f1a9c81c879ddd44227aa405d5ee3497b07980ed8264b', 'txt_hash': '376bc98015eb9509615b0e55c9d7d089c8af164250a4431ef00c2951da45609c'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 556910, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/ModDate': "D:20221123064748-05'00'", '/Producer': 'Foxit PDF Editor Printer Version 12.0.0.15105', '/Title': '', '/Keywords': '', '/Author': '', '/Subject': '', '/Creator': '', '/CreationDate': "D:20221123064550-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://web.nvd.nist.gov/view/vuln/search', 'mailto:[email protected]', 'https://www.ricoh.com/products/security/mfp/bulletins/', 'https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/en-GB/security/int/index.htm', 'https://cyber.gc.ca/en/alerts-advisories', 'https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/SecurityReference/en-GB/booklist/int/index_book.htm', 'https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/en-GB/booklist/int/index_book.htm', 'https://www.cisa.gov/known-exploited-vulnerabilities-catalog', 'https://www.google.ca/']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '603-LSS', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'603-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 603-LSS CR v1.0.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 603-LSS.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/603-LSS%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/603-LSS%20ST%20v1.3.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name RICOH Pro C5300S/C5310S version JE-1.10-H was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/603-LSS%20CT%20v1.0.pdf",
  "dgst": "d091930dc7980f90",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "603-LSS",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:ricoh:pro_c5300s:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:ricoh:pro_c5310s:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2022-11-14",
      "level": "PP_HCD_V1.0",
      "product": "RICOH IM C5300S/C5310S version JE-1.10-H",
      "vendor": "Ricoh Company, LTD."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ricoh Company, Ltd.",
  "manufacturer_web": "https://www.ricoh.com/",
  "name": "RICOH Pro C5300S/C5310S version JE-1.10-H",
  "not_valid_after": "2027-11-14",
  "not_valid_before": "2022-11-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "603-LSS CT v1.0.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "603-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20221123064310-05\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "D:20221123064518-05\u002700\u0027",
      "/Producer": "Foxit PDF Editor Printer Version 12.0.0.15105",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 363808,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "603-LSS CR v1.0.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "603-LSS",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "603-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20221123064550-05\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "D:20221123064748-05\u002700\u0027",
      "/Producer": "Foxit PDF Editor Printer Version 12.0.0.15105",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 556910,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "https://cyber.gc.ca/en/alerts-advisories",
          "https://web.nvd.nist.gov/view/vuln/search",
          "mailto:[email protected]",
          "https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/SecurityReference/en-GB/booklist/int/index_book.htm",
          "https://www.ricoh.com/products/security/mfp/bulletins/",
          "https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/en-GB/security/int/index.htm",
          "https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/en-GB/booklist/int/index_book.htm",
          "https://www.google.ca/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "603-LSS ST v1.3.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 4
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 2,
          "A.PHYSICAL": 2,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 5,
          "D.USER": 8
        },
        "O": {
          "O.ACCESS_": 1,
          "O.ACCESS_CONTROL": 3,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 2,
          "O.COMMS_PROTECTION": 3,
          "O.FAX_NET_SEPARATION": 2,
          "O.IMAGE_OVERWRITE": 2,
          "O.KEY_MATERIAL": 2,
          "O.STORAGE_ENCRYPTION": 2,
          "O.TSF_SELF_TEST": 2,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 3
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 2,
          "OE.NETWORK": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 2,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_": 1,
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UP": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 3,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 3,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 3,
          "FAU_STG.4": 3,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 13,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT.4": 4,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 55,
          "FCS_COP.1.1": 7,
          "FCS_KYC_EXT.1": 5,
          "FCS_KYC_EXT.1.1": 1,
          "FCS_RBG": 1,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLS_EXT.1": 6,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT.1": 4,
          "FDP_DSK_EXT.1.1": 1,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_FXS_EXT.1": 4,
          "FDP_FXS_EXT.1.1": 1,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 3,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 4,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 4,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 3,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 3,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 4,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT.1": 4,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC": 8,
          "FTP_ITC.1": 8,
          "FTP_TRP.1": 9,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 16
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv1": 8
        },
        "IPsec": {
          "IPsec": 20
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 14,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 1,
          "P-256": 5,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-256": 10,
            "SHA-384": 3,
            "SHA-512": 5,
            "SHA256": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 1,
          "RNG": 3
        },
        "TRNG": {
          "TRNG": 4
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 3
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 10118-": 1,
          "ISO/IEC 18031:2011": 1,
          "ISO/IEC 18033-3": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-90A": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS 1": 2
        },
        "RFC": {
          "RFC 2818": 1,
          "RFC 3602": 2,
          "RFC 4109": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4868": 1,
          "RFC 5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Marina Ibrishimova",
      "/CreationDate": "D:20221028114112-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20221028114112-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "RICOH Pro C5300S/C5310S, version JE-1.10-H",
      "/Title": "RICOH",
      "pdf_file_size_bytes": 791273,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/en-GB/security/int/index.htm",
          "https://www.lightshipsec.com/",
          "https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/en-GB/booklist/int/index_book.htm",
          "https://support.ricoh.com/services/device/ccmanual/PRO_C5300-C5310-re/SecurityReference/en-GB/booklist/int/index_book.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/603-LSS%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/603-LSS%20ST%20v1.3.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ccab43e451e608cec9bee3923fb5c14bb4e08d7c4e33bafbd812abbb4e0e2e10",
      "txt_hash": "e2a926608a4582a0c32371572574f16d52592dc3df826c236ff41b7735d1c97f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "11250ad1e5751854a36f1a9c81c879ddd44227aa405d5ee3497b07980ed8264b",
      "txt_hash": "376bc98015eb9509615b0e55c9d7d089c8af164250a4431ef00c2951da45609c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2ebd81b24b2f7745a20a33201233c6b293ac0d5173ec75f6aeebd9309b1acf1f",
      "txt_hash": "ff316013ab7d5cf13a460799c7ca3a27c810a398278a67a248e7c9916c57834c"
    }
  },
  "status": "active"
}