Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM 550/600/600SR Enhanced Security Firmware version E-1.00-H
613-LSS
RICOH IM 550/600/600SR, version E-1.00-H
526-LSS-2020
name RICOH IM 550/600/600SR Enhanced Security Firmware version E-1.00-H RICOH IM 550/600/600SR, version E-1.00-H
not_valid_before 2023-04-27 2020-12-17
not_valid_after 2028-04-27 2025-12-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/613-LSS%20ST%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/526%20LSS%202020%20ST%20v1.5.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/613-LSS%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/526%20LSS%202020%20CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/613-LSS%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/526%20LSS%202020%20CT.pdf
state/cert/convert_garbage True False
state/cert/pdf_hash 96a3c689619e210d141571f2342fb5fc3d42b1176daf23007d5d46ba8c18d875 bbb4b9fc64a5bc156a80143b1b71cbac1d63d1110893c4919b267f7da8d5a651
state/cert/txt_hash 6a524d67aec4bf545b9422ad76fb966d31a88c8f1bec34aca15c85c930da0678 52d679c53367c23c49c619d6c8f9a50bb172317b2e0d6b3c0c7255e77ae48de8
state/report/pdf_hash e7210e553ea503c5de0fd43edaff54b8e09f422fb5377cf599fdd96ec5be7317 8ea0a1b58d1b6adf9590534fabd6666607497ec4861d1547cb54052481dca6c6
state/report/txt_hash b368331edf06ac31f715b85ab5adc7c4a43c52110fdf13668a98ee104fdb52de 60f5d11bd1d16d430a09f35f912e092857f7cac37455d36b5492d4c3a16adca0
state/st/pdf_hash 8e34ce7f9785680cff1e4eaa744623442590e919370956ab0f9c52fb1ea32fbe 217668b8615beccacac4ad6bf1062166badc0a4b1e3fc23548765f60648f9af1
state/st/txt_hash 588cd49bd3c758a6e6ed93b50d2738a45f1c633038d5c55bf100fb535d37bf54 c8c34b22edf9175567427900265a407b7167f2b5f0a49a59b70630e61fd0163e
heuristics/cert_id 613-LSS 526-LSS-2020
heuristics/cert_lab CANADA None
heuristics/scheme_data/certification_date 2023-04-27 2020-12-17
heuristics/scheme_data/product RICOH IM 550/600/600SR Enhanced Security Firmware version E-1.00-H RICOH IM 550/600/600SR, version E-1.00-H
heuristics/scheme_data/vendor Ricoh Company Ltd. RICOH COMPANY, LTD
pdf_data/cert_filename 613-LSS CT v1.0.pdf 526 LSS 2020 CT.pdf
pdf_data/cert_keywords/cc_cert_id/CA
  • 613-LSS: 1
  • 526 LSS 2020: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 364050
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20230504113100-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Title:
  • /Keywords:
  • /Author:
  • /Creator:
  • /Subject:
  • /CreationDate: D:20230504111347-04'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1640526
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20201217205828-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /CreationDate: D:20190122115136-04'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20230504111347-04'00' D:20190122115136-04'00'
pdf_data/cert_metadata//Creator Adobe Illustrator CC 22.0 (Windows)
pdf_data/cert_metadata//ModDate D:20230504113100-05'00' D:20201217205828-05'00'
pdf_data/cert_metadata//Producer Foxit PDF Editor Printer Version 12.1.0.15345 Adobe PDF library 15.00
pdf_data/cert_metadata//Title cyber-centre-product-evaluation-certificate-e-bg
pdf_data/cert_metadata/pdf_file_size_bytes 364050 1640526
pdf_data/report_filename 613-LSS CR v1.0.pdf 526 LSS 2020 CR.pdf
pdf_data/report_frontpage/CA
  • cert_id: 613-LSS
  • cert_lab: CANADA
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/cc_cert_id/CA
  • 613-LSS: 1
  • 526 LSS 2020: 1
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 2 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 4
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 4
pdf_data/report_metadata//CreationDate D:20230504111115-04'00' D:20201217211652-05'00'
pdf_data/report_metadata//ModDate D:20230504111331-05'00' D:20201217211853-05'00'
pdf_data/report_metadata//Producer Foxit PDF Editor Printer Version 12.1.0.15345 Foxit PhantomPDF Printer Version 10.1.0.3521
pdf_data/report_metadata/pdf_file_size_bytes 589111 529511
pdf_data/st_filename 613-LSS ST v1.0.pdf 526 LSS 2020 ST v1.5.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 1 8
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 1 10
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 11
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 7
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.1 1 7
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.1 1 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_IND.1: 6
  • ATE_IND: 4
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.1 1 6
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.1: 6
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 1 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1: 3
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 4
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG_EXT.1: 5
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG_EXT.1.1: 2
  • FAU_STG.4.1: 1
  • FAU_STG_EXT: 1
  • FAU_GEN: 20
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.4: 4
  • FCS_TLS_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 4
  • FCS_KYC_EXT.1: 5
  • FCS_COP.1: 48
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_TLS_EXT.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 69
  • FCS_KYC_EXT.1: 6
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 16
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT.1.1: 2
  • FCS_ITC: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_KDF_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_KDF_EXT.1.1: 1
  • FCS_KYC_EXT: 3
  • FCS_SMC_EXT.1: 4
  • FCS_PCC_EXT: 1
  • FCS_PCC_EXT.1: 2
  • FCS_PCC_EXT.1.1: 1
  • FCS_RBG_EXT: 1
  • FCS_SMC_EXT: 1
  • FCS_SMC_EXT.1.1: 1
  • FCS_SNI_EXT: 1
  • FCS_SNI_EXT.1: 2
  • FCS_SNI_EXT.1.1: 1
  • FCS_SNI_EXT.1.2: 1
  • FCS_SNI_EXT.1.3: 1
  • FCS_SSH_EXT: 1
  • FCS_SSH_EXT.1: 2
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT: 1
  • FCS_DSK_EXT.1: 1
  • FCS_FXS_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 48 69
pdf_data/st_keywords/cc_sfr/FCS/FCS_KYC_EXT.1 5 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_KYC_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 5 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLS_EXT.1 6 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLS_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT.1.2: 2
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 1
  • FDP_FXS_EXT.1.1: 1
  • FDP_RIP.1.1: 1
  • FDP_DSK_EXT.1.2: 3
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_DSK_EXT: 1
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_DSK_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_DSK_EXT.1.2 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_FXS_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 5
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USB.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_PMG_EXT.1: 6
  • FIA_PSK_EXT.1: 6
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USD.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 2
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 5 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 3 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_SKP_EXT.1: 3
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_KYP_EXT.1: 5
  • FPT_SKP_EXT.1: 7
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 6
  • FPT_TUD_EXT.1: 5
  • FPT_SKP_EXT.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1.1: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_KYP_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 3 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 3 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 1 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 9
  • FTP_ITC.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_TRP.1: 9
  • FTP_ITC: 6
  • FTP_ITC.1: 9
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 12 14
pdf_data/st_keywords/cipher_mode/GCM/GCM 3 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 2
  • SSH:
    • SSH: 17
  • TLS:
    • TLS:
      • TLS: 24
      • TLS 1.2: 3
      • TLS 1.0: 1
      • TLS 1.1: 1
  • IKE:
    • IKEv1: 12
    • IKE: 6
    • IKEv2: 3
  • IPsec:
    • IPsec: 28
pdf_data/st_keywords/crypto_protocol/SSH/SSH 1 17
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 20
  • TLS 1.2: 2
  • TLS: 24
  • TLS 1.2: 3
  • TLS 1.0: 1
  • TLS 1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 20 24
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 2 3
pdf_data/st_keywords/ecc_curve/NIST
  • P-384: 2
  • Curve P-256: 1
  • P-256: 7
  • Curve P-256: 1
  • P-384: 2
  • P-521: 2
  • P-256: 1
pdf_data/st_keywords/ecc_curve/NIST/P-256 7 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 7
      • SHA-384: 2
      • SHA256: 7
  • MD:
    • MD4:
      • MD4: 2
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 13
      • SHA-384: 4
      • SHA-512: 7
      • SHA256: 10
      • SHA384: 1
  • MD:
    • MD4:
      • MD4: 2
  • PBKDF:
    • PBKDF: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 7
  • SHA-384: 2
  • SHA256: 7
  • SHA-256: 13
  • SHA-384: 4
  • SHA-512: 7
  • SHA256: 10
  • SHA384: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 7 13
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 7 10
pdf_data/st_keywords/randomness/RNG/RBG 1 2
pdf_data/st_keywords/randomness/RNG/RNG 3 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 4 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 1 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-38A: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-90A: 1
  • SP 800-90A: 1
  • NIST SP 800-56A: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-90A: 2
  • SP 800-90A: 1
  • NIST SP 800-56A: 1
  • NIST SP 800-108: 1
  • NIST SP 800-132: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 1 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 1
  • RFC 5246: 1
  • RFC 2818: 3
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 5
  • RFC 4109: 2
  • RFC 4868: 3
  • RFC 5246: 2
  • RFC 4106: 2
  • RFC 4304: 1
  • RFC 5282: 1
  • RFC 4253: 1
  • RFC 2246: 1
  • RFC 4346: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2818 1 3
pdf_data/st_keywords/standard_id/RFC/RFC 5246 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 22
  • AES: 29
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 29
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC-SHA-256: 1
  • HMAC: 6
  • HMAC-SHA-256: 2
  • HMAC-SHA-512: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 2 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 2 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 2 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 2 3
pdf_data/st_metadata//CreationDate D:20230428094000-04'00' D:20201217125531-05'00'
pdf_data/st_metadata//ModDate D:20230428094000-04'00' D:20201217125531-05'00'
pdf_data/st_metadata//Subject RICOH IM 550/600/600SR Enhanced Security Firmware version E-1.00-H RICOH IM 550/600/600SR
pdf_data/st_metadata/pdf_file_size_bytes 476624 917975
pdf_data/st_metadata/pdf_hyperlinks https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_550-re/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_550-re/en-GB/booklist/int/index_book.htm https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/security/int/index.htm, https://support.ricoh.com/services/device/ccmanual/IM550/en-GB/booklist/int/index_book.htm, http://www.arkinfosec.net/
pdf_data/st_metadata/pdf_number_of_pages 54 86
dgst 0c079df7691f46a4 68b0f37c2641dd04