RICOH IM 550/600/600SR, version E-1.00-H

CSV information ?

Status active
Valid from 17.12.2020
Valid until 17.12.2025
Scheme 🇨🇦 CA
Manufacturer Ricoh Company, Ltd.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 526-LSS-2020

Certificate ?

Extracted keywords

Certificates
526 LSS 2020
Evaluation facilities
Lightship Security

File metadata

Title cyber-centre-product-evaluation-certificate-e-bg
Creation date D:20190122115136-04'00'
Modification date D:20201217205828-05'00'
Pages 1
Creator Adobe Illustrator CC 22.0 (Windows)
Producer Adobe PDF library 15.00

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1
Randomness
DRBG

Certificates
526 LSS 2020
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Creation date D:20201217211652-05'00'
Modification date D:20201217211853-05'00'
Pages 16
Producer Foxit PhantomPDF Printer Version 10.1.0.3521

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, MD4, PBKDF
Protocols
SSH, TLS, TLS 1.2, TLS 1.0, TLS 1.1, IKEv1, IKE, IKEv2, IPsec
Randomness
TRNG, DRBG, RNG, RBG
Elliptic Curves
Curve P-256, P-384, P-521, P-256
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Claims
D.USER, D.TSF, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.UPDATE_VERIFICATION, O.TSF_SELF_TEST, O.COMMS_PROTECTION, O.AUDIT, O.STORAGE_ENCRYPTION, O.KEY_MATERIAL, O.FAX_NET_SEPARATION, O.IMAGE_OVERWRITE, O.ACCESS_, T.UNAUTHORIZED_, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UP, T.NET_, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_, A.TRAINED_USERS, A.TRUSTED_ADMIN, OE.PHYSICAL_PROTECTION, OE.NETWORK, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING, OE.NETWORK_PROTECTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, ATE_IND, AVA_VAN.1, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG_EXT.1.1, FAU_STG.4.1, FAU_STG_EXT, FAU_GEN, FCS_CKM.1, FCS_CKM.4, FCS_TLS_EXT.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_KYC_EXT.1, FCS_RBG, FCS_CKM.1.1, FCS_RBG_EXT.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_ITC, FCS_CKM_EXT, FCS_CKM_EXT.4.1, FCS_KDF_EXT, FCS_KDF_EXT.1, FCS_KDF_EXT.1.1, FCS_KYC_EXT, FCS_SMC_EXT.1, FCS_PCC_EXT, FCS_PCC_EXT.1, FCS_PCC_EXT.1.1, FCS_RBG_EXT, FCS_SMC_EXT, FCS_SMC_EXT.1.1, FCS_SNI_EXT, FCS_SNI_EXT.1, FCS_SNI_EXT.1.1, FCS_SNI_EXT.1.2, FCS_SNI_EXT.1.3, FCS_SSH_EXT, FCS_SSH_EXT.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT, FCS_DSK_EXT.1, FCS_FXS_EXT.1, FDP_DSK_EXT.1.2, FDP_ACC.1, FDP_ACF.1, FDP_DSK_EXT.1, FDP_FXS_EXT.1, FDP_RIP.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DSK_EXT.1.1, FDP_FXS_EXT.1.1, FDP_RIP.1.1, FDP_DSK_EXT, FDP_FXS_EXT, FDP_FXS_EXT.1.2, FIA_AFL.1, FIA_ATD.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USD.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_PMG_EXT, FIA_PSK_EXT, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_KYP_EXT, FPT_KYP_EXT.1.1, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FTA_SSL.3, FTA_SSL.3.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-90A, SP 800-90A, NIST SP 800-56A, NIST SP 800-108, NIST SP 800-132, PKCS 1, AIS31, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4109, RFC 4868, RFC 5246, RFC 4106, RFC 4304, RFC 5282, RFC 4253, RFC 2246, RFC 4346, ISO/IEC 10118-, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 18031:2011

File metadata

Title RICOH
Subject RICOH IM 550/600/600SR
Author Lachlan Turner
Creation date D:20201217125531-05'00'
Modification date D:20201217125531-05'00'
Pages 86
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: 526-LSS-2020

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, ASE_SPD.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

Similar certificates

Name Certificate ID
RICOH IM 550/550G/600/600SR/600SRG, SAVIN IM 550/550G/600/600SR/600SRG, LANIER IM 550/550G/600/600SR/600SRG, nashuatec IM 550/600/600SR, Rex Rotary IM 550/600/600SR, Gestetner IM 550/600/600SR E-1.01 JISEC-CC-CRP-C0668-01-2020 Compare
RICOH IM 550/600/600SR Enhanced Security Firmware version E-1.00-H 613-LSS Compare
RICOH IM 550/600/600SR, version E-1.10-H 601-LSS Compare
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x JISEC-CC-CRP-C0289 Compare
Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.08, OptionPCLFont 1.02, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0321 Compare

Scheme data ?

Product RICOH IM 550/600/600SR, version E-1.00-H
Vendor RICOH COMPANY, LTD
Level PP_HCD_V1.0
Certification Date 2020-12-17

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '217668b8615beccacac4ad6bf1062166badc0a4b1e3fc23548765f60648f9af1', 'txt_hash': 'c8c34b22edf9175567427900265a407b7167f2b5f0a49a59b70630e61fd0163e'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bbb4b9fc64a5bc156a80143b1b71cbac1d63d1110893c4919b267f7da8d5a651', 'txt_hash': '52d679c53367c23c49c619d6c8f9a50bb172317b2e0d6b3c0c7255e77ae48de8'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 917975, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 86, '/Title': 'RICOH', '/Author': 'Lachlan Turner', '/Subject': 'RICOH IM 550/600/600SR', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20201217125531-05'00'", '/ModDate': "D:20201217125531-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/security/int/index.htm', 'https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/booklist/int/index_book.htm', 'http://www.arkinfosec.net/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1640526, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20201217205828-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 10}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}, 'ALC': {'ALC_CMC.1': 7, 'ALC_CMS.1': 6}, 'ATE': {'ATE_IND.1': 6, 'ATE_IND': 4}, 'AVA': {'AVA_VAN.1': 6, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 3, 'FAU_SAR.1': 3, 'FAU_SAR.2': 3, 'FAU_STG.1': 3, 'FAU_STG_EXT.1': 5, 'FAU_STG.4': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG.4.1': 1, 'FAU_STG_EXT': 1, 'FAU_GEN': 20}, 'FCS': {'FCS_CKM.1': 15, 'FCS_CKM.4': 5, 'FCS_TLS_EXT.1': 8, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1': 69, 'FCS_KYC_EXT.1': 6, 'FCS_RBG': 1, 'FCS_CKM.1.1': 3, 'FCS_RBG_EXT.1': 16, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 7, 'FCS_KYC_EXT.1.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_ITC': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_KDF_EXT': 1, 'FCS_KDF_EXT.1': 4, 'FCS_KDF_EXT.1.1': 1, 'FCS_KYC_EXT': 3, 'FCS_SMC_EXT.1': 4, 'FCS_PCC_EXT': 1, 'FCS_PCC_EXT.1': 2, 'FCS_PCC_EXT.1.1': 1, 'FCS_RBG_EXT': 1, 'FCS_SMC_EXT': 1, 'FCS_SMC_EXT.1.1': 1, 'FCS_SNI_EXT': 1, 'FCS_SNI_EXT.1': 2, 'FCS_SNI_EXT.1.1': 1, 'FCS_SNI_EXT.1.2': 1, 'FCS_SNI_EXT.1.3': 1, 'FCS_SSH_EXT': 1, 'FCS_SSH_EXT.1': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_TLS_EXT': 1, 'FCS_DSK_EXT.1': 1, 'FCS_FXS_EXT.1': 1}, 'FDP': {'FDP_DSK_EXT.1.2': 3, 'FDP_ACC.1': 3, 'FDP_ACF.1': 4, 'FDP_DSK_EXT.1': 4, 'FDP_FXS_EXT.1': 4, 'FDP_RIP.1': 3, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DSK_EXT.1.1': 2, 'FDP_FXS_EXT.1.1': 2, 'FDP_RIP.1.1': 1, 'FDP_DSK_EXT': 1, 'FDP_FXS_EXT': 1, 'FDP_FXS_EXT.1.2': 1}, 'FIA': {'FIA_AFL.1': 3, 'FIA_ATD.1': 3, 'FIA_PMG_EXT.1': 6, 'FIA_PSK_EXT.1': 6, 'FIA_UAU.1': 4, 'FIA_UAU.7': 3, 'FIA_UID.1': 4, 'FIA_USD.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 2, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_PMG_EXT': 1, 'FIA_PSK_EXT': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA.1': 3, 'FMT_MSA.3': 3, 'FMT_MTD.1': 3, 'FMT_SMF.1': 5, 'FMT_SMR.1': 4, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT.1': 5, 'FPT_SKP_EXT.1': 7, 'FPT_STM.1': 4, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 5, 'FPT_SKP_EXT.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_KYP_EXT': 1, 'FPT_KYP_EXT.1.1': 1, 'FPT_SKP_EXT': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_TRP.1': 9, 'FTP_ITC': 6, 'FTP_ITC.1': 9, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 8, 'D.TSF': 5}, 'O': {'O.ACCESS_CONTROL': 3, 'O.USER_AUTHORIZATION': 3, 'O.ADMIN_ROLES': 4, 'O.UPDATE_VERIFICATION': 2, 'O.TSF_SELF_TEST': 2, 'O.COMMS_PROTECTION': 3, 'O.AUDIT': 2, 'O.STORAGE_ENCRYPTION': 2, 'O.KEY_MATERIAL': 2, 'O.FAX_NET_SEPARATION': 2, 'O.IMAGE_OVERWRITE': 2, 'O.ACCESS_': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.TSF_COMPROMISE': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED_UP': 1, 'T.NET_': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 2, 'A.NETWORK': 2, 'A.TRUSTED_': 1, 'A.TRAINED_USERS': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 2, 'OE.NETWORK': 1, 'OE.ADMIN_TRUST': 2, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1, 'OE.NETWORK_PROTECTION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 29, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 7}}, 'FF': {'DH': {'DH': 8}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 13, 'SHA-384': 4, 'SHA-512': 7, 'SHA256': 10, 'SHA384': 1}}, 'MD': {'MD4': {'MD4': 2}}, 'PBKDF': {'PBKDF': 1}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 17}, 'TLS': {'TLS': {'TLS': 24, 'TLS 1.2': 3, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IKE': {'IKEv1': 12, 'IKE': 6, 'IKEv2': 3}, 'IPsec': {'IPsec': 28}}, 'randomness': {'TRNG': {'TRNG': 4}, 'PRNG': {'DRBG': 7}, 'RNG': {'RNG': 5, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 14}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'Curve P-256': 1, 'P-384': 2, 'P-521': 2, 'P-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-90A': 2, 'SP 800-90A': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-108': 1, 'NIST SP 800-132': 1}, 'PKCS': {'PKCS 1': 2}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 2818': 3, 'RFC 4301': 2, 'RFC 4303': 2, 'RFC 3602': 5, 'RFC 4109': 2, 'RFC 4868': 3, 'RFC 5246': 2, 'RFC 4106': 2, 'RFC 4304': 1, 'RFC 5282': 1, 'RFC 4253': 1, 'RFC 2246': 1, 'RFC 4346': 1}, 'ISO': {'ISO/IEC 10118-': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 4, 'ISO/IEC 18031:2011': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'526 LSS 2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 526 LSS 2020 ST v1.5.pdf.
    • The cert_filename property was set to 526 LSS 2020 CT.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8ea0a1b58d1b6adf9590534fabd6666607497ec4861d1547cb54052481dca6c6', 'txt_hash': '60f5d11bd1d16d430a09f35f912e092857f7cac37455d36b5492d4c3a16adca0'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 529511, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/ModDate': "D:20201217211853-05'00'", '/Producer': 'Foxit PhantomPDF Printer Version 10.1.0.3521', '/Title': '', '/Keywords': '', '/Author': '', '/Creator': '', '/Subject': '', '/CreationDate': "D:20201217211652-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://web.nvd.nist.gov/view/vuln/search', 'https://www.ricoh.com/info/', 'https://www.exploit-db.com/', 'https://www.cvedetails.com/vulnerability-search.php', 'http://nessus.org/plugins/index.php?view=search', 'https://www.securityfocus.com/', 'https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/security/int/index.htm', 'https://www.rapid7.com/db/vulnerabilities', 'https://www.ricoh.com/products/security/mfp/bulletins/', 'https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/booklist/int/index_book.htm', 'mailto:[email protected]', 'http://www.kb.cert.org/vuls/html/search', 'http://cve.mitre.org/cve/', 'http://www.zerodayinitiative.com/advisories']}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'526 LSS 2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 526 LSS 2020 CR.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 526-LSS-2020.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/526%20LSS%202020%20CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/526%20LSS%202020%20ST%20v1.5.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name RICOH IM 550/600/600SR, version E-1.00-H was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/526%20LSS%202020%20CT.pdf",
  "dgst": "68b0f37c2641dd04",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "526-LSS-2020",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.00"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2020-12-17",
      "level": "PP_HCD_V1.0",
      "product": "RICOH IM 550/600/600SR, version E-1.00-H",
      "vendor": "RICOH COMPANY, LTD"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ricoh Company, Ltd.",
  "manufacturer_web": "https://www.ricoh.com/",
  "name": "RICOH IM 550/600/600SR, version E-1.00-H",
  "not_valid_after": "2025-12-17",
  "not_valid_before": "2020-12-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "526 LSS 2020 CT.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "526 LSS 2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20201217205828-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640526,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "526 LSS 2020 CR.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "526 LSS 2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201217211652-05\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "D:20201217211853-05\u002700\u0027",
      "/Producer": "Foxit PhantomPDF Printer Version 10.1.0.3521",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 529511,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "https://www.ricoh.com/info/",
          "https://www.cvedetails.com/vulnerability-search.php",
          "https://web.nvd.nist.gov/view/vuln/search",
          "http://nessus.org/plugins/index.php?view=search",
          "https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/security/int/index.htm",
          "https://www.securityfocus.com/",
          "http://cve.mitre.org/cve/",
          "http://www.zerodayinitiative.com/advisories",
          "https://www.ricoh.com/products/security/mfp/bulletins/",
          "http://www.kb.cert.org/vuls/html/search",
          "https://www.rapid7.com/db/vulnerabilities",
          "https://www.exploit-db.com/",
          "https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/booklist/int/index_book.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "526 LSS 2020 ST v1.5.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 8
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 2,
          "A.PHYSICAL": 2,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 5,
          "D.USER": 8
        },
        "O": {
          "O.ACCESS_": 1,
          "O.ACCESS_CONTROL": 3,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 2,
          "O.COMMS_PROTECTION": 3,
          "O.FAX_NET_SEPARATION": 2,
          "O.IMAGE_OVERWRITE": 2,
          "O.KEY_MATERIAL": 2,
          "O.STORAGE_ENCRYPTION": 2,
          "O.TSF_SELF_TEST": 2,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 3
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 2,
          "OE.NETWORK": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 2,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_": 1,
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UP": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 10
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 7
        },
        "ALC": {
          "ALC_CMC.1": 7,
          "ALC_CMS.1": 6
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND": 4,
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 20,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 3,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 3,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 3,
          "FAU_STG.4": 3,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 5,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 69,
          "FCS_COP.1.1": 7,
          "FCS_DSK_EXT.1": 1,
          "FCS_FXS_EXT.1": 1,
          "FCS_ITC": 1,
          "FCS_KDF_EXT": 1,
          "FCS_KDF_EXT.1": 4,
          "FCS_KDF_EXT.1.1": 1,
          "FCS_KYC_EXT": 3,
          "FCS_KYC_EXT.1": 6,
          "FCS_KYC_EXT.1.1": 2,
          "FCS_PCC_EXT": 1,
          "FCS_PCC_EXT.1": 2,
          "FCS_PCC_EXT.1.1": 1,
          "FCS_RBG": 1,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 16,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SMC_EXT": 1,
          "FCS_SMC_EXT.1": 4,
          "FCS_SMC_EXT.1.1": 1,
          "FCS_SNI_EXT": 1,
          "FCS_SNI_EXT.1": 2,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SNI_EXT.1.2": 1,
          "FCS_SNI_EXT.1.3": 1,
          "FCS_SSH_EXT": 1,
          "FCS_SSH_EXT.1": 2,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 8,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 1,
          "FDP_DSK_EXT.1": 4,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 3,
          "FDP_FXS_EXT": 1,
          "FDP_FXS_EXT.1": 4,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_FXS_EXT.1.2": 1,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 3,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_PSK_EXT": 1,
          "FIA_PSK_EXT.1": 6,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 2,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 4,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 2,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1,
          "FIA_USD.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 3,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 3,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 4,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 1,
          "FPT_KYP_EXT.1": 5,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC": 6,
          "FTP_ITC.1": 9,
          "FTP_TRP.1": 9,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 14
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 6,
          "IKEv1": 12,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 28
        },
        "SSH": {
          "SSH": 17
        },
        "TLS": {
          "TLS": {
            "TLS": 24,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 1,
          "P-256": 1,
          "P-384": 2,
          "P-521": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          }
        },
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-256": 13,
            "SHA-384": 4,
            "SHA-512": 7,
            "SHA256": 10,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 2,
          "RNG": 5
        },
        "TRNG": {
          "TRNG": 4
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 3
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 3,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 10118-": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 18033-3": 1
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-90A": 2,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS 1": 2
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 3,
          "RFC 3602": 5,
          "RFC 4106": 2,
          "RFC 4109": 2,
          "RFC 4253": 1,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 4304": 1,
          "RFC 4346": 1,
          "RFC 4868": 3,
          "RFC 5246": 2,
          "RFC 5282": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Lachlan Turner",
      "/CreationDate": "D:20201217125531-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20201217125531-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "RICOH IM 550/600/600SR",
      "/Title": "RICOH",
      "pdf_file_size_bytes": 917975,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.arkinfosec.net/",
          "https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/booklist/int/index_book.htm",
          "https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/security/int/index.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 86
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/526%20LSS%202020%20CR.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/526%20LSS%202020%20ST%20v1.5.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bbb4b9fc64a5bc156a80143b1b71cbac1d63d1110893c4919b267f7da8d5a651",
      "txt_hash": "52d679c53367c23c49c619d6c8f9a50bb172317b2e0d6b3c0c7255e77ae48de8"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8ea0a1b58d1b6adf9590534fabd6666607497ec4861d1547cb54052481dca6c6",
      "txt_hash": "60f5d11bd1d16d430a09f35f912e092857f7cac37455d36b5492d4c3a16adca0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "217668b8615beccacac4ad6bf1062166badc0a4b1e3fc23548765f60648f9af1",
      "txt_hash": "c8c34b22edf9175567427900265a407b7167f2b5f0a49a59b70630e61fd0163e"
    }
  },
  "status": "active"
}