MP C2004ex/C2004exG/C2504ex/C2504exG/ C3004ex/C3004exG/C3504ex/C3504exG(Ricoh/Savin/Lanier) E-3.00

CSV information ?

Status archived
Valid from 27.12.2017
Valid until 27.12.2022
Scheme 🇯🇵 JP
Manufacturer Ricoh Company, Ltd.
Category Multi-Function Devices
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0585-01-2017

Certificate ?

Extracted keywords

Security level
EAL2
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
JISEC-CC-CRP-C0585-01-2017
Evaluation facilities
ECSEC Laboratory

File metadata

Creation date D:20180228134509+09'00'
Modification date D:20180228134605+09'00'
Pages 2
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
TLS, IPsec
Libraries
OpenSSL

Security level
EAL2, EAL2 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
JISEC-CC-CRP-C0585-01-2017
Evaluation facilities
ECSEC Laboratory

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20180320084325+09'00'
Modification date D:20180320084558+09'00'
Pages 37
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Hash functions
SHA-1
Protocols
TLS1.0, TLS1.1, TLS1.2, IPsec

Security level
EAL2
Claims
D.DOC, D.FUNC, O.STORAGE, O.DOC, O.FUNC, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.AUDIT_ACCESS_AUTHORIZED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG.1, FAU_STG.4, FAU_SAR.1, FAU_SAR.2, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACC.1, FDP_IFF, FDP_IFC, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_RIP.1, FDP_RIP.1.1, FDP_IFC.1, FIA_AFL.1, FIA_UAU.7, FIA_SOS.1, FIA_UID.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP, FPT_FDI_EXP.1, FPT_FDI_EXP.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1.3, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2

Side-channel analysis
malfunction

Standards
FIPS197, NIST SP 800-90, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title MP C2004ex/C2004exG/C2504ex/C2504exG/C3004ex/C3004exG/C3504ex/C3504exG (Ricoh/Savin/Lanier) Security Target
Author RICOH
Creation date D:20171218150756+09'00'
Modification date D:20171218150756+09'00'
Pages 85
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0585-01-2017

Extracted SARs

ALC_FLR.2, ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ATE_IND.2, ALC_DEL.1, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2

Similar certificates

Name Certificate ID
Following MFP with FCU (Fax Option Type 5001). MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 Version: MFP Software/Hardware Version: Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.24, Printer 1.00, Fax 01.00.00, Web Support 1.00.1, Web Uapl 1.02, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version: GWFCU3-19(WW) 01.00.00 JISEC-CC-CRP-C0262 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00 JISEC-CC-CRP-C0285 Compare
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x JISEC-CC-CRP-C0289 Compare
Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351, FCU:Fax Option Type 3351 MFP Software /Hardware Version :Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00, Web Support 1.01, Web Uapl 1.03, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version : GWFCU3-20(WW) 01.00.00 JISEC-CC-CRP-C0261 Compare
Following MFP with Fax Option JAPAN: MFP: imagio MP 6001 SP,imagio MP 7501 SP Fax Option: imagio FAX Unit Type 18 Overseas: MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, Lanier MP 6001 SP, Lanier MP 7001 SP, Lanier MP 8001 SP, Lanier MP 9001 SP, Gestetner MP 6001 SP,Gestetner MP 7001 SP, Gestetner MP 8001 SP,Gestetner MP 9001 SP, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP,nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP,Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP,Rex-Rotary MP 9001 SP, infotec MP 6001 SP,infotec MP 7001 SP, infotec MP 8001 SP,infotec MP 9001 SP Fax Option: Option Type 9001 MFP Version: Software System/Copy 1.15 Network Support 8.65 Scanner 01.19 Printer 1.15 Fax 02.00.00 Web Support 1.09 Web Uapl 1.05 Network Doc Box 1.04 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-16(WW) 02.00.00 JISEC-CC-CRP-C0274 Compare
Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software /Hardware Version : Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-13(WW) 04.04.00 JISEC-CC-CRP-C0266 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00 JISEC-CC-CRP-C0286 Compare
Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/#x2f;9002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.3, Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01, OpePanel 1.01, LANG0 1.01, LANG1 1.01 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0373 Compare
MP C3003/C3503(Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), MP C3003G/C3503G(Ricoh/Savin/Lanier) Version:E-1.00 JISEC-CC-CRP-C0404 Compare
Ricoh MP 2001/2501, Savin MP 2501, Lanier MP 2001/2501, nashuatec MP 2001/2501, Rex-Rotary MP 2001/2501, Gestetner MP 2001/2501, infotec MP 2001/2501 all of the above with Fax function and HDD unit Version: - Software: System/Copy 1.01, Network Support 12.38, Fax 01.00.00, RemoteFax 01.00.00, NetworkDocBox 1.00, Web Support 1.00.2, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.8-3(WW) 01.00.00, Engine 1.03:08, OpePanel 1.02, - Hardware: Ic Key 01020714, Ic Hdd 3330 JISEC-CC-CRP-C0390 Compare
Ricoh Aficio MP 301, Savin MP 301, Lanier MP 301, nashuatec MP 301, Rex-Rotary MP 301, Gestetner MP 301, infotec MP 301 all of the above with Facsimile Function / Hard Disk Drive Version: - Software: System/Copy 1.08, Network Support 12.25.3, Fax 03.00.00, RemoteFax 01.03.00, NetworkDocBox 1.00, Web Support 1.04, Web Uapl 1.02, animation 2.00, Scanner 01.05, Printer 1.05, PCL 1.06, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-7(WW) 03.00.00, Engine 1.02:05, OpePanel 1.16 - Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0382 Compare
Ricoh Aficio MP C305, Savin MP C305, Lanier MP C305, nashuatec MP C305, Rex-Rotary MP C305, Gestetner MP C305, infotec MP C305 all of the above with Facsimile Function / Hard Disk Drive Version:- Software: System/Copy 1.08, Network Support 12.25.3, Fax 03.00.00, RemoteFax 01.03.00, NetworkDocBox 1.00, Web Support 1.04, Web Uapl 1.02, animation 1.00, Scanner 01.05, Printer 1.05, PCL 1.07, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-5(WW) 03.00.00, Engine 1.08:02, OpePanel 1.16 - Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0381 Compare
MP 2554SP/3054SP/3554SP/4054SP/ 5054SP/6054SP (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec),MP 2554SPG/3054SPG/3554SPG/4054SPG/ 5054SPG/6054SPG (Ricoh/Savin/Lanier),MP 4054ASP/5054ASP (Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec),MP 2554SPJ/3054SPJ/3554SPJ (Ricoh) E-1.02 JISEC-CC-CRP-C0487 Compare
MP 2555SP/3055SP/3555SP/4055SP/5055SP/6055SP (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), MP 2555SPG/3055SPG/3555SPG/4055SPG/5055SPG/6055SPG (Ricoh/Savin/Lanier), MP 2555ASP/3055ASP/3555ASP/4055ASP/5055ASP (Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec), MP 2595SPJ/3095SPJ/3595SPJ(Ricoh) E-1.02 JISEC-CC-CRP-C0545 Compare
MP C4503/C4503G/C5503/C5503G/C6003G (Ricoh/Savin/Lanier), MP C4503A/C5503A (Ricoh/nashuatec/ Rex-Rotary/Gestetner/infotec), MP C6003 (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), Version: ES-1.00 JISEC-CC-CRP-C0406 Compare
Japan: Ricoh imagio MP 2550/3350 series, Overseas:Ricoh Aficio MP 2550/3350 series,Savin 9025/9033 series,Lanier LD425/LD433 series,Lanier LD425/LD433 series,Lanier MP 2550/3350 series,Gestetner MP 2550/3350 series,nashuatec MP 2550/3350 series,RexRotary MP 2550/3350 series,infotec MP 2550/3350 series Version:System/Copy:1.14,Network Support:7.23,Scanner:1.11,Printer:1.05,Fax:05.00.00,Web Support:1.52,Web Uapl:1.10,Network Doc Box:1.10C,Ic Key:1100,Ic Hdd: 01 JISEC-CC-CRP-C0244 Compare
Showing 5 out of 16.

Scheme data ?

Cert Id C0585
Supplier RICOH COMPANY, LTD.
Toe Overseas Name MP C2004ex/C2004exG/C2504ex/C2504exG/C3004ex/C3004exG/C3504ex/C3504exG (Ricoh/Savin/Lanier)E-3.00
Expiration Date 2023-01
Claim PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)PP
Certification Date 2017-12
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0585_it7647.html
Toe Japan Name -----
Enhanced
Product MP C2004ex/C2004exG/C2504ex/C2504exG/ C3004ex/C3004exG/C3504ex/C3504exG (Ricoh/Savin/Lanier)
Toe Version E-3.00
Product Type Multi Function Product
Cert Id JISEC-C0585
Certification Date 2017-12-27
Cc Version 3.1 Release4
Assurance Level EAL2 Augmented by ALC_FLR.2
Protection Profile U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
Vendor RICOH COMPANY, LTD.
Evaluation Facility ECSEC Laboratory Inc. Evaluation Center
Report Link https://www.ipa.go.jp/en/security/c0585_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0585_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0585_est.pdf
Description PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.

References ?

No references are available for this certificate.

Updates ?

  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'cert_id': 'C0585', 'supplier': 'RICOH COMPANY, LTD.', 'toe_overseas_name': 'MP C2004ex/C2004exG/C2504ex/C2504exG/C3004ex/C3004exG/C3504ex/C3504exG\n\t\t(Ricoh/Savin/Lanier)E-3.00', 'expiration_date': '2023-01', 'claim': 'PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)PP', 'certification_date': '2017-12', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0585_it7647.html', 'toe_japan_name': '-----', 'enhanced': {'product': 'MP C2004ex/C2004exG/C2504ex/C2504exG/ C3004ex/C3004exG/C3504ex/C3504exG (Ricoh/Savin/Lanier)', 'toe_version': 'E-3.00', 'product_type': 'Multi Function Product', 'cert_id': 'JISEC-C0585', 'certification_date': '2017-12-27', 'cc_version': '3.1 Release4', 'assurance_level': 'EAL2 Augmented by ALC_FLR.2', 'protection_profile': 'U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)', 'vendor': 'RICOH COMPANY, LTD.', 'evaluation_facility': 'ECSEC Laboratory Inc.\n Evaluation Center', 'report_link': 'https://www.ipa.go.jp/en/security/c0585_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0585_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0585_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. \n \n TOE security functionality \n The major security functions of this TOE are as follows: \n \n \n \n - \n Audit Function: Enables the TOE to record information related to security events and allows users to review it. \n \n \n - \n Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. \n \n \n - \n Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. \n \n \n - \n Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. \n \n \n - \n Network Protection Function: Enables the TOE to protect network communications using encryption. \n \n \n - \n Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. \n \n \n - \n Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. \n \n \n - \n Security Management Function: Enables the TOE administrator to control security functions. \n \n \n - \n Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. \n \n \n - \n Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.'}}.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '681fce7d2e4b5963a045a600ab29bab51ea2c853e081b5e092c0af3bb8999418', 'txt_hash': 'f8fda31dd79e8ff4b84c002bb2deb070c2581a512e936bb50f8676d5d054d81f'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f847b20c9b0fa199cfe26e273edaea0c6dd8f1ed60fc12c49fcfe2e6a0a54878', 'txt_hash': 'ffd3450101be09628101d7eeda0e1e84179f93ecc285d488b1bd3913777a3441'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7a57bbc937ce96109feec1cc4f1c742e3c489c8072c8b90a52988b0580bd0223', 'txt_hash': '0e9b7cffcd08bdf24fd0f0fc780a2d0bd2ac8753425543b73f16a01d016808ab'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 287481, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 37, '/CreationDate': "D:20180320084325+09'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20180320084558+09'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1568788, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 85, '/Title': 'MP C2004ex/C2004exG/C2504ex/C2504exG/C3004ex/C3004exG/C3504ex/C3504exG (Ricoh/Savin/Lanier) Security Target', '/Author': 'RICOH', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20171218150756+09'00'", '/ModDate': "D:20171218150756+09'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 149247, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/CreationDate': "D:20180228134509+09'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20180228134605+09'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0585-01-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 4}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, 'vendor': {}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 2}}, 'IPsec': {'IPsec': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 2}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 9, 'FAU_STG.4': 8, 'FAU_SAR.1': 10, 'FAU_SAR.2': 8, 'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 6, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_COP.1': 10, 'FCS_CKM.2': 2, 'FCS_CKM.4': 7, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACF.1': 31, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 8, 'FDP_ACF.1.4': 3, 'FDP_ACC.1': 31, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 2, 'FDP_RIP.1': 8, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 4}, 'FIA': {'FIA_AFL.1': 9, 'FIA_UAU.7': 8, 'FIA_SOS.1': 8, 'FIA_UID.1': 18, 'FIA_UAU.1': 14, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 8, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 23, 'FMT_SMR.1': 29, 'FMT_MSA.3': 22, 'FMT_MSA.1': 20, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 12, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 5, 'FPT_FDI_EXP.1': 11, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 9, 'FPT_STM.1.1': 1, 'FPT_TST.1': 6, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 9, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1.3': 4, 'FTP_ITC.1': 17, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'D': {'D.DOC': 6, 'D.FUNC': 6}, 'O': {'O.STORAGE': 14, 'O.DOC': 18, 'O.FUNC': 9, 'O.PROT': 9, 'O.CONF': 18, 'O.USER': 21, 'O.INTERFACE': 9, 'O.SOFTWARE': 9, 'O.AUDIT': 9}, 'T': {'T.DOC': 14, 'T.FUNC': 7, 'T.PROT': 5, 'T.CONF': 10}, 'A': {'A.ACCESS': 5, 'A.USER': 4, 'A.ADMIN': 10}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 2, 'OE.INTERFACE': 4, 'OE.PHYSICAL': 4, 'OE.USER': 21, 'OE.ADMIN': 8, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS_AUTHORIZED': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'3DES': {'3DES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS1.0': 1, 'TLS1.1': 1, 'TLS1.2': 1}}, 'IPsec': {'IPsec': 10}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 2}, 'NIST': {'NIST SP 800-90': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0585-01-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0585_erpt.pdf.
    • The st_filename property was set to c0585_est.pdf.
    • The cert_filename property was set to c0585_eimg.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0585-01-2017.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0585_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0585_est.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name MP C2004ex/C2004exG/C2504ex/C2504exG/ C3004ex/C3004exG/C3504ex/C3504exG(Ricoh/Savin/Lanier) E-3.00 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0585_eimg.pdf",
  "dgst": "0691ec5f67fc6877",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0585-01-2017",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:ricoh:mp_c2504ex:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:ricoh:mp_c2004ex:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:ricoh:mp_c2004:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:ricoh:mp_c3004ex:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:ricoh:mp_c3504ex:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.00"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0585",
      "certification_date": "2017-12",
      "claim": "PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)PP",
      "enhanced": {
        "assurance_level": "EAL2 Augmented by ALC_FLR.2",
        "cc_version": "3.1 Release4",
        "cert_id": "JISEC-C0585",
        "cert_link": "https://www.ipa.go.jp/en/security/c0585_eimg.pdf",
        "certification_date": "2017-12-27",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    This TOE is a digital multi-function product that conforms to the security requirement specification of \"U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)\", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. \n      \n    TOE security functionality \n    The major security functions of this TOE are as follows:  \n     \n     \n       \n       - \n       Audit Function: Enables the TOE to record information related to security events and allows users to review it. \n       \n       \n       - \n       Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. \n       \n       \n       - \n       Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. \n       \n       \n       - \n       Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. \n       \n       \n       - \n       Network Protection Function: Enables the TOE to protect network communications using encryption. \n       \n       \n       - \n       Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. \n       \n       \n       - \n       Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. \n       \n       \n       - \n       Security Management Function: Enables the TOE administrator to control security functions. \n       \n       \n       - \n       Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. \n       \n       \n       - \n       Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.",
        "evaluation_facility": "ECSEC Laboratory Inc.\n       Evaluation Center",
        "product": "MP C2004ex/C2004exG/C2504ex/C2504exG/ C3004ex/C3004exG/C3504ex/C3504exG (Ricoh/Savin/Lanier)",
        "product_type": "Multi Function Product",
        "protection_profile": "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)",
        "report_link": "https://www.ipa.go.jp/en/security/c0585_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0585_est.pdf",
        "toe_version": "E-3.00",
        "vendor": "RICOH COMPANY, LTD."
      },
      "expiration_date": "2023-01",
      "supplier": "RICOH COMPANY, LTD.",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0585_it7647.html",
      "toe_overseas_name": "MP C2004ex/C2004exG/C2504ex/C2504exG/C3004ex/C3004exG/C3504ex/C3504exG\n\t\t(Ricoh/Savin/Lanier)E-3.00"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ricoh Company, Ltd.",
  "manufacturer_web": "https://www.ricoh.com/",
  "name": "MP C2004ex/C2004exG/C2504ex/C2504exG/ C3004ex/C3004exG/C3504ex/C3504exG(Ricoh/Savin/Lanier) E-3.00",
  "not_valid_after": "2022-12-27",
  "not_valid_before": "2017-12-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0585_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0585-01-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180228134509+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20180228134605+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 149247,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0585_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0585-01-2017": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 2,
          "T.DOC": 2,
          "T.FUNC": 1,
          "T.PROT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2 augmented": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180320084325+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20180320084558+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 287481,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 37
    },
    "st_filename": "c0585_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 5,
          "A.ADMIN": 10,
          "A.USER": 4
        },
        "D": {
          "D.DOC": 6,
          "D.FUNC": 6
        },
        "O": {
          "O.AUDIT": 9,
          "O.CONF": 18,
          "O.DOC": 18,
          "O.FUNC": 9,
          "O.INTERFACE": 9,
          "O.PROT": 9,
          "O.SOFTWARE": 9,
          "O.STORAGE": 14,
          "O.USER": 21
        },
        "OE": {
          "OE.ADMIN": 8,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 2,
          "OE.AUDIT_ACCESS_AUTHORIZED": 1,
          "OE.AUDIT_STORAGE": 3,
          "OE.INTERFACE": 4,
          "OE.PHYSICAL": 4,
          "OE.USER": 21
        },
        "T": {
          "T.CONF": 10,
          "T.DOC": 14,
          "T.FUNC": 7,
          "T.PROT": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 7,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 31,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 31,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 8,
          "FDP_ACF.1.4": 3,
          "FDP_IFC": 1,
          "FDP_IFC.1": 4,
          "FDP_IFF": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 14,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 18,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 20,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 22,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 12,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 23,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 29,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 5,
          "FPT_FDI_EXP.1": 11,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 6,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 9,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 10
        },
        "TLS": {
          "TLS": {
            "TLS1.0": 1,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS197": 2
        },
        "NIST": {
          "NIST SP 800-90": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "RICOH",
      "/CreationDate": "D:20171218150756+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20171218150756+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "MP C2004ex/C2004exG/C2504ex/C2504exG/C3004ex/C3004exG/C3504ex/C3504exG (Ricoh/Savin/Lanier) Security Target",
      "pdf_file_size_bytes": 1568788,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 85
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf",
        "pp_name": "U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-200..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0585_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0585_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7a57bbc937ce96109feec1cc4f1c742e3c489c8072c8b90a52988b0580bd0223",
      "txt_hash": "0e9b7cffcd08bdf24fd0f0fc780a2d0bd2ac8753425543b73f16a01d016808ab"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "681fce7d2e4b5963a045a600ab29bab51ea2c853e081b5e092c0af3bb8999418",
      "txt_hash": "f8fda31dd79e8ff4b84c002bb2deb070c2581a512e936bb50f8676d5d054d81f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f847b20c9b0fa199cfe26e273edaea0c6dd8f1ed60fc12c49fcfe2e6a0a54878",
      "txt_hash": "ffd3450101be09628101d7eeda0e1e84179f93ecc285d488b1bd3913777a3441"
    }
  },
  "status": "archived"
}