RICOH IM C6010/C5510/C5510A/C4510/C4510Awith FAX Unit Type M53 and HDD Option Type M52,RICOH IM C6010F/C5510F/C4510Fwith HDD Option Type M52J-1.01

CSV information ?

Status active
Valid from 16.11.2023
Valid until 16.11.2028
Scheme 🇯🇵 JP
Manufacturer Ricoh Company, Ltd.
Category Multi-Function Devices
Security level ALC_FLR.2, EAL2

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0797-01-2023

Certificate ?

Extracted keywords

Security level
EAL2
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
JISEC-CC-CRP-C0797-01-2023
Evaluation facilities
ECSEC Laboratory

File metadata

Creation date D:20231227165633+09'00'
Modification date D:20231227165728+09'00'
Pages 2
Creator Word 用 Acrobat PDFMaker 17
Producer Adobe PDF Library 17.11.238

Certification report ?

Extracted keywords

Protocols
TLS, TLS 1.2, TLS 1.3, IPsec

Vendor
Microsoft

Security level
EAL2, EAL2 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
JISEC-CC-CRP-C0797-01-2023
Evaluation facilities
ECSEC Laboratory

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20240122134418+09'00'
Modification date D:20240122134634+09'00'
Pages 34
Creator Word 用 Acrobat PDFMaker 17
Producer Adobe PDF Library 17.11.238

Security target ?

Extracted keywords

Symmetric Algorithms
AES, ChaCha20
Hash functions
SHA256
Protocols
SSL, TLS, TLS1.2, TLS1.3, IPsec

Vendor
Microsoft

Security level
EAL2
Claims
D.DOC, D.FUNC, D.PROT, D.CONF, O.PROT, O.DOC, O.FUNC, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.AUDIT_ACCESS_AUTHORIZED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG.1, FAU_STG.4, FAU_SAR.1, FAU_SAR.2, FAU_GEN.1, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FDP_ACF.1, FDP_IFF, FDP_IFC, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1, FDP_RIP.1.1, FDP_IFC.1, FIA_AFL.1, FIA_UAU.7, FIA_SOS.1, FIA_UID.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_SMR.1, FMT_SMF.1, FMT_MSA.3, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP, FPT_FDI_EXP.1, FPT_FDI_EXP.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title RICOH IM C6010/C5510/C5510A/C4510/C4510A with FAX Unit Type M53 and HDD Option Type M52, RICOH IM C6010F/C5510F/C4510F with HDD Option Type M52
Author 株式会社リコー
Creation date D:20240119175219+09'00'
Modification date D:20240119175219+09'00'
Pages 95
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0797-01-2023

Extracted SARs

ALC_FLR.2, ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ATE_IND.2, ALC_DEL.1, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2

Similar certificates

Name Certificate ID
RICOH IM C4510/C4510A/C5510/C5510A/C6010,nashuatec IM C4510/C4510A/C5510/C5510A/C6010,Rex Rotary IM C4510/C4510A/C5510/C5510A/C6010,Gestetner IM C4510/C4510A/C5510/C5510A/C6010with Fax Option Type M52 and HDD OptionType M52 320GBE-1.01 JISEC-CC-CRP-C0798-01-2023 Compare
RICOH IM C3510/C3010/C2510/C2010with FAX Unit Type M52 and HDD Option Type M52,RICOH IM C3510F/C3010F/C2510F/C2010Fwith HDD Option Type M52J-1.01 JISEC-CC-CRP-C0799-01-2023 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00 JISEC-CC-CRP-C0285 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00 JISEC-CC-CRP-C0286 Compare
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x JISEC-CC-CRP-C0289 Compare
Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.08, OptionPCLFont 1.02, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0321 Compare
RICOH IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,nashuatec IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,Rex Rotary IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,Gestetner IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510Awith Fax Option Type M52 and HDD OptionType M52 320GBE-1.01 JISEC-CC-CRP-C0800-01-2023 Compare
Following MFP with FCU (Fax Option Type 5001). MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 Version: MFP Software/Hardware Version: Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.24, Printer 1.00, Fax 01.00.00, Web Support 1.00.1, Web Uapl 1.02, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version: GWFCU3-19(WW) 01.00.00 JISEC-CC-CRP-C0262 Compare
Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351, FCU:Fax Option Type 3351 MFP Software /Hardware Version :Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00, Web Support 1.01, Web Uapl 1.03, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version : GWFCU3-20(WW) 01.00.00 JISEC-CC-CRP-C0261 Compare
Following MFP with Fax Option JAPAN: MFP: imagio MP 6001 SP,imagio MP 7501 SP Fax Option: imagio FAX Unit Type 18 Overseas: MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, Lanier MP 6001 SP, Lanier MP 7001 SP, Lanier MP 8001 SP, Lanier MP 9001 SP, Gestetner MP 6001 SP,Gestetner MP 7001 SP, Gestetner MP 8001 SP,Gestetner MP 9001 SP, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP,nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP,Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP,Rex-Rotary MP 9001 SP, infotec MP 6001 SP,infotec MP 7001 SP, infotec MP 8001 SP,infotec MP 9001 SP Fax Option: Option Type 9001 MFP Version: Software System/Copy 1.15 Network Support 8.65 Scanner 01.19 Printer 1.15 Fax 02.00.00 Web Support 1.09 Web Uapl 1.05 Network Doc Box 1.04 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-16(WW) 02.00.00 JISEC-CC-CRP-C0274 Compare
Ricoh imagio MP 3352/2552 both with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, RPCS 3.11.1, RPCS Font 1.00 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01 JISEC-CC-CRP-C0333 Compare
Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software /Hardware Version : Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-13(WW) 04.04.00 JISEC-CC-CRP-C0266 Compare
Ricoh Aficio MP 2352/2852/3352, Savin MP 2352/2852/3352, Lanier MP 2352/2852/3352, nashuatec MP 2352/2852/3352, Rex-Rotary MP 2352/2852/3352, Gestetner MP 2352/2852/3352, infotec MP 2352/2852/3352 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, PCL 1.00, PCL Font 1.12 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01 JISEC-CC-CRP-C0334 Compare
Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0320 Compare
RICOH MP 1601/1301 all of the above with Fax function and HDD unit Version: - Software: system/Copy 1.01, Network Support 12.38, Fax 01.00.00, RemoteFax 01.00.00, NetworkDocBox 1.00, Web Support 1.00.2, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, RPCS 3.12.28, RPCS Font 1.00, Data Erase Onb 1.03m, GWFCU3.8-3(WW) 01.00.00, Engine 1.03:08, OpePanel 1.02, - Hardware: Ic Key 01020714, Ic Hdd 3330 JISEC-CC-CRP-C0389 Compare
Ricoh MP 2001/2501, Savin MP 2501, Lanier MP 2001/2501, nashuatec MP 2001/2501, Rex-Rotary MP 2001/2501, Gestetner MP 2001/2501, infotec MP 2001/2501 all of the above with Fax function and HDD unit Version: - Software: System/Copy 1.01, Network Support 12.38, Fax 01.00.00, RemoteFax 01.00.00, NetworkDocBox 1.00, Web Support 1.00.2, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.8-3(WW) 01.00.00, Engine 1.03:08, OpePanel 1.02, - Hardware: Ic Key 01020714, Ic Hdd 3330 JISEC-CC-CRP-C0390 Compare
Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0302 Compare
Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0326 Compare
Ricoh imagio MP C3301 SP / imagio MP C2801 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C3301 SPF / imagio MP C2801 SPF Version: -Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.01, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0299 Compare
Ricoh imagio MP C5001 SP / imagio MP C4001 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C5001 SPF / imagio MP C4001 SPF Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0301 Compare
Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0325 Compare
Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, RPCS 3.10.17, RPCS Font 1.00, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0323 Compare
Ricoh Aficio MP C3001/C3001G/C3501/C3501G, Savin C9130/C9130G/C9135/C9135G, Lanier LD630C/LD630CG/LD635C/LD635CG, Lanier MP C3001/C3501, nashuatec MP C3001/C3501, Rex-Rotary MP C3001/C3501, Gestetner MP C3001/C3501, infotec MP C3001/C3501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.02, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0300 Compare
Ricoh imagio MP C5001A SP/C4001A SP both with imagio FAX Unit Type24 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0324 Compare
Showing 5 out of 24.

Scheme data ?

Cert Id C0797
Supplier RICOH COMPANY, LTD.
Toe Overseas Name -----
Expiration Date None
Claim PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
Certification Date 2023-11
Toe Overseas Link None
Toe Japan Name RICOH IM C6010/C5510/C5510A/C4510/C4510A with FAX Unit Type M53 and HDD Option Type M52, RICOH IM C6010F/C5510F/C4510F with HDD Option Type M52 J-1.01
Toe Japan Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0797_it2834.html
Enhanced
Product RICOH IM C6010/C5510/C5510A/C4510/ C4510A with FAX Unit Type M53 and HDD Option Type M52, RICOH IM C6010F/C5510F/C4510F with HDD Option Type M52
Toe Version J-1.01
Product Type Multifunction Product
Cert Id JISEC-C0797
Certification Date 2023-11-16
Cc Version 3.1 Release5
Assurance Level EAL2 Augmented by ALC_FLR.2
Protection Profile U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
Vendor RICOH COMPANY, LTD.
Evaluation Facility ECSEC Laboratory Inc., Evaluation Center
Report Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a multifunction product that provides Copy, Printer, Scanner, Fax, and Document Server functions. The TOE provides security functions that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. Network Protection Function: Enables the TOE to protect network communications using encryption. Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. Security Management Function: Enables the TOE administrator to control security functions. Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software. Fax Line Separation Function: Enables the TOE to prevent unauthorized intrusion from telephone lines.

References ?

No references are available for this certificate.

Updates ?

  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'cert_id': 'C0797', 'supplier': 'RICOH COMPANY, LTD.', 'toe_overseas_name': '-----', 'expiration_date': None, 'claim': 'PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)', 'certification_date': '2023-11', 'toe_overseas_link': None, 'toe_japan_name': 'RICOH IM C6010/C5510/C5510A/C4510/C4510A \nwith FAX Unit Type M53 and HDD Option Type M52, \nRICOH IM C6010F/C5510F/C4510F\nwith HDD Option Type M52\nJ-1.01', 'toe_japan_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0797_it2834.html', 'enhanced': {'product': 'RICOH IM C6010/C5510/C5510A/C4510/\n C4510A with FAX Unit Type M53 and \n HDD Option Type M52, \n RICOH IM C6010F/C5510F/C4510F with\n HDD Option Type M52', 'toe_version': 'J-1.01', 'product_type': 'Multifunction Product', 'cert_id': 'JISEC-C0797', 'certification_date': '2023-11-16', 'cc_version': '3.1 Release5', 'assurance_level': 'EAL2 Augmented by ALC_FLR.2', 'protection_profile': 'U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)', 'vendor': 'RICOH COMPANY, LTD.', 'evaluation_facility': 'ECSEC Laboratory Inc., Evaluation Center', 'report_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_est.pdf', 'description': 'PRODUCT DESCRIPTION \n \n \n Description of TOE \n The TOE is a multifunction product that provides Copy, Printer, Scanner, Fax, and Document Server functions. The TOE provides security functions that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. \n \n \n \n TOE security functionality \n The major security functions of this TOE are as follows: \n \n Audit Function: Enables the TOE to record information related to security events and allows users to review it. \n Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. \n Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. \n Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. \n Network Protection Function: Enables the TOE to protect network communications using encryption. \n Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. \n Security Management Function: Enables the TOE administrator to control security functions. \n Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software. \n Fax Line Separation Function: Enables the TOE to prevent unauthorized intrusion from telephone lines.'}}.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a06fbd1f211b222aeaaa8958bd50743aec15f47d67e58088316020ed16386e20', 'txt_hash': '302a5e569ea0c980e7b7b83e444530273629a22bd14d8c28dafabe46d2573eae'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f5ffea68d47730feb8d146b6c430bb6b13a57ba83ea3bdb066ce7e247b9145b5', 'txt_hash': '3291a0298bc3361589e08768f69d1e591208ac326fb57e8d914f0bfccc38dad5'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1359190, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 95, '/Title': 'RICOH IM C6010/C5510/C5510A/C4510/C4510A with FAX Unit Type M53 and HDD Option Type M52, RICOH IM C6010F/C5510F/C4510F with HDD Option Type M52', '/Author': '株式会社リコー', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20240119175219+09'00'", '/ModDate': "D:20240119175219+09'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 235972, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20231227165633+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 17', '/Keywords': '', '/ModDate': "D:20231227165728+09'00'", '/Producer': 'Adobe PDF Library 17.11.238', '/SourceModified': 'D:20231227070909', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 2}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 10, 'FAU_STG.4': 7, 'FAU_SAR.1': 10, 'FAU_SAR.2': 9, 'FAU_GEN.1': 12, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 6, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1}, 'FDP': {'FDP_ACF.1': 26, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ACC.1': 28, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 5, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 4}, 'FIA': {'FIA_AFL.1': 8, 'FIA_UAU.7': 7, 'FIA_SOS.1': 7, 'FIA_UID.1': 23, 'FIA_UAU.1': 14, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 5, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 8, 'FMT_SMR.1': 31, 'FMT_SMF.1': 25, 'FMT_MSA.3': 23, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 26, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 16, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 19, 'D.FUNC': 13, 'D.PROT': 4, 'D.CONF': 4}, 'O': {'O.PROT': 10, 'O.DOC': 18, 'O.FUNC': 9, 'O.CONF': 18, 'O.USER': 21, 'O.INTERFACE': 9, 'O.SOFTWARE': 9, 'O.AUDIT': 9}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.ACCESS': 5, 'A.USER': 5, 'A.ADMIN': 10}, 'OE': {'OE.AUDIT_STORAGE': 4, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 4, 'OE.PHYSICAL': 4, 'OE.USER': 20, 'OE.ADMIN': 8, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS_AUTHORIZED': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'djb': {'ChaCha': {'ChaCha20': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 9, 'TLS1.2': 2, 'TLS1.3': 2}}, 'IPsec': {'IPsec': 9}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0797-01-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0797_est.pdf.
    • The cert_filename property was set to c0797_eimg.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e53f52ab87e16232db3706a1938c24c061e06049ba92661f677b1904762ecb8e', 'txt_hash': 'e1c251fe2a6b9abe431269c29a370c049aa64bfc19668b4c368110901236c9d2'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 623520, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 34, '/Author': '', '/Company': '', '/CreationDate': "D:20240122134418+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 17', '/Keywords': '', '/Manager': '', '/ModDate': "D:20240122134634+09'00'", '/Producer': 'Adobe PDF Library 17.11.238', '/SourceModified': 'D:20240119061431', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0797-01-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 4}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC': 3, 'T.FUNC': 2, 'T.PROT': 2, 'T.CONF': 4}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5, 'TLS 1.2': 3, 'TLS 1.3': 3}}, 'IPsec': {'IPsec': 6}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0797_erpt.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0797-01-2023.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0797_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0797_est.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name RICOH IM C6010/C5510/C5510A/C4510/C4510Awith FAX Unit Type M53 and HDD Option Type M52,RICOH IM C6010F/C5510F/C4510Fwith HDD Option Type M52J-1.01 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0797_eimg.pdf",
  "dgst": "dfb5f39d867fbfe4",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0797-01-2023",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.01"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0797",
      "certification_date": "2023-11",
      "claim": "PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)",
      "enhanced": {
        "assurance_level": "EAL2 Augmented by ALC_FLR.2",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0797",
        "cert_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_eimg.pdf",
        "certification_date": "2023-11-16",
        "description": "PRODUCT DESCRIPTION \n    \n    \n    Description of TOE \n     The TOE is a multifunction product that provides Copy, Printer, Scanner, Fax, and Document Server functions. The TOE provides security functions that conforms to the security requirement specification of \"U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)\", which is a protection profile for Hardcopy devices.  \n    \n    \n    \n    TOE security functionality \n     The major security functions of this TOE are as follows:  \n     \n     Audit Function: Enables the TOE to record information related to security events and allows users to review it.  \n     Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout.  \n     Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs.  \n     Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user.  \n     Network Protection Function: Enables the TOE to protect network communications using encryption.  \n     Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern.  \n     Security Management Function: Enables the TOE administrator to control security functions.  \n     Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software.  \n     Fax Line Separation Function: Enables the TOE to prevent unauthorized intrusion from telephone lines.",
        "evaluation_facility": "ECSEC Laboratory Inc., Evaluation Center",
        "product": "RICOH IM C6010/C5510/C5510A/C4510/\n       C4510A with FAX Unit Type M53 and \n       HDD Option Type M52, \n       RICOH IM C6010F/C5510F/C4510F with\n       HDD Option Type M52",
        "product_type": "Multifunction Product",
        "protection_profile": "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)",
        "report_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000nu0-att/c0797_est.pdf",
        "toe_version": "J-1.01",
        "vendor": "RICOH COMPANY, LTD."
      },
      "expiration_date": null,
      "supplier": "RICOH COMPANY, LTD.",
      "toe_japan_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0797_it2834.html",
      "toe_japan_name": "RICOH IM C6010/C5510/C5510A/C4510/C4510A \nwith FAX Unit Type M53 and HDD Option Type M52, \nRICOH IM C6010F/C5510F/C4510F\nwith HDD Option Type M52\nJ-1.01",
      "toe_overseas_link": null,
      "toe_overseas_name": "-----"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ricoh Company, Ltd.",
  "manufacturer_web": "https://www.ricoh.com/",
  "name": "RICOH IM C6010/C5510/C5510A/C4510/C4510Awith FAX Unit Type M53 and HDD Option Type M52,RICOH IM C6010F/C5510F/C4510Fwith HDD Option Type M52J-1.01",
  "not_valid_after": "2028-11-16",
  "not_valid_before": "2023-11-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0797_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0797-01-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20231227165633+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 17",
      "/Keywords": "",
      "/ModDate": "D:20231227165728+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.11.238",
      "/SourceModified": "D:20231227070909",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 235972,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0797_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0797-01-2023": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 4,
          "T.DOC": 3,
          "T.FUNC": 2,
          "T.PROT": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2 augmented": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 6
        },
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 3,
            "TLS 1.3": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/Company": "",
      "/CreationDate": "D:20240122134418+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 17",
      "/Keywords": "",
      "/Manager": "",
      "/ModDate": "D:20240122134634+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.11.238",
      "/SourceModified": "D:20240119061431",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 623520,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 34
    },
    "st_filename": "c0797_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 5,
          "A.ADMIN": 10,
          "A.USER": 5
        },
        "D": {
          "D.CONF": 4,
          "D.DOC": 19,
          "D.FUNC": 13,
          "D.PROT": 4
        },
        "O": {
          "O.AUDIT": 9,
          "O.CONF": 18,
          "O.DOC": 18,
          "O.FUNC": 9,
          "O.INTERFACE": 9,
          "O.PROT": 10,
          "O.SOFTWARE": 9,
          "O.USER": 21
        },
        "OE": {
          "OE.ADMIN": 8,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_ACCESS_AUTHORIZED": 1,
          "OE.AUDIT_STORAGE": 4,
          "OE.INTERFACE": 4,
          "OE.PHYSICAL": 4,
          "OE.USER": 20
        },
        "T": {
          "T.CONF": 10,
          "T.DOC": 10,
          "T.FUNC": 5,
          "T.PROT": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 9,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 7,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 28,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 26,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC": 1,
          "FDP_IFC.1": 4,
          "FDP_IFF": 1,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 7,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 14,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 23,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 5,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 26,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 23,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 25,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 31,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 3,
          "FPT_FDI_EXP.1": 10,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 9
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 9,
            "TLS1.2": 2,
            "TLS1.3": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "\u682a\u5f0f\u4f1a\u793e\u30ea\u30b3\u30fc",
      "/CreationDate": "D:20240119175219+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240119175219+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "RICOH IM C6010/C5510/C5510A/C4510/C4510A with FAX Unit Type M53 and HDD Option Type M52, RICOH IM C6010F/C5510F/C4510F with HDD Option Type M52",
      "pdf_file_size_bytes": 1359190,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 95
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf",
        "pp_name": "U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-200..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0797_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0797_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f5ffea68d47730feb8d146b6c430bb6b13a57ba83ea3bdb066ce7e247b9145b5",
      "txt_hash": "3291a0298bc3361589e08768f69d1e591208ac326fb57e8d914f0bfccc38dad5"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e53f52ab87e16232db3706a1938c24c061e06049ba92661f677b1904762ecb8e",
      "txt_hash": "e1c251fe2a6b9abe431269c29a370c049aa64bfc19668b4c368110901236c9d2"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a06fbd1f211b222aeaaa8958bd50743aec15f47d67e58088316020ed16386e20",
      "txt_hash": "302a5e569ea0c980e7b7b83e444530273629a22bd14d8c28dafabe46d2573eae"
    }
  },
  "status": "active"
}