Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
RICOH Remote Communication Gate A2 V1.0.2
JISEC-CC-CRP-C0535
SUSE Linux Enterprise Micro 5.3
BSI-DSZ-CC-1214-2025
name RICOH Remote Communication Gate A2 V1.0.2 SUSE Linux Enterprise Micro 5.3
category Network and Network-Related Devices and Systems Operating Systems
scheme JP DE
status archived active
not_valid_after 27.12.2021 23.01.2030
not_valid_before 27.12.2016 24.01.2025
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0535_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1214c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0535_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1214a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0535_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1214b_pdf.pdf
manufacturer Ricoh Company, Ltd. SUSE LLC
manufacturer_web https://www.ricoh.com/ https://www.suse.com
security_level EAL2+, ALC_FLR.2 ASE_SPD.1, ATE_IND.1, ALC_CMS.1, ASE_INT.1, ALC_TSU_EXT.1, AGD_OPE.1, ALC_CMC.1, ADV_FSP.1, AVA_VAN.1, ASE_TSS.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, AGD_PRE.1, ASE_ECD.1
dgst 0ce03afffa8e1437 389fe2beff7b8953
heuristics/cert_id JISEC-CC-CRP-C0535 BSI-DSZ-CC-1214-2025
heuristics/cert_lab [] BSI
heuristics/cpe_matches {} cpe:2.3:o:suse:linux_enterprise_micro:5.3:*:*:*:*:-:*:*, cpe:2.3:o:suse:suse_linux:5.3:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2005-3147, CVE-2005-3146, CVE-2005-3148, CVE-2000-0229, CVE-1999-0405, CVE-2005-0639, CVE-2007-0460, CVE-1999-0462, CVE-2007-6167, CVE-2007-4074, CVE-2004-1191, CVE-2000-0438, CVE-2000-0218, CVE-1999-0746, CVE-2005-1043, CVE-2004-1491, CVE-2007-4393, CVE-2004-1184, CVE-2005-0206, CVE-1999-0434, CVE-2000-0361, CVE-2005-0638, CVE-2008-3949
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_CCL.1, AGD_PRE.1, ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_SPD.1, ASE_INT.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, ASE_OBJ.2, AGD_OPE.1, ASE_ECD.1, ALC_TSU_EXT.1, ASE_REQ.2
heuristics/extracted_versions 1.0.2 5.3
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0535
  • certification_date: 01.12.2016
  • claim: EAL2+ALC_FLR.2
  • enhanced:
    • assurance_level: EAL2 Augmented with ALC_FLR.2
    • cc_version: 3.1 Release4
    • cert_link: https://www.ipa.go.jp/en/security/c0535_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a communication device that enables digital MFPs and printers (hereafter "devices") to be connected to the communication server (hereafter "CS") in the maintenance center. Information that the TOE obtains from the device and sends to the CS is also sent to the designated email address. Functions this TOE can provide include notification of device troubles (service call function), automatic counter checking of prints of each devices (machine counter notice function), automatic counter checking of prints by each user (counter per user retrieval function), automatic ordering of supplies such as toner (supply call function), and device firmware updating. It also provides Web-based user interface functions for TOE operations. TOE security functionality The major security functions this TOE can provide are as follows: - Communication data protection function between the TOE and the device for the service This function is used for communication between the TOE and devices for the service if the service call function, the machine counter notice function, the counter per user retrieval function, and the supply call function are enabled. The communication data between the TOE and the Ricoh device will be secured, and the data tampering will be detected by using a TLS protocol. - Communication data protection function between the TOE and the CS The TOE specifies only the genuine CS as the communication destination via Internet. The communication data between the TOE and the CS will be secured, and the data tampering will be detected by using a TLS protocol. - Communication data protection function between the TOE and computers This function is applied to data communication between the TOE and computers if Web-based functions are enabled. The communication data will be secured and the data tampering will be detected by using a TLS protocol. - Email protection function This function is applied to make mail sent from the TOE. The contents of the mail will be secured and the data tampering will be detected by using S/MIME. - User identification and authentication function The TOE identifies and authenticates users who access Web-based user interface functions. - RC Gate firmware verification function This function enables the TOE to check that the firmware (applications, shared parts of firmware, platforms, and the operating system) is genuine. - Security management function This function provides TOE management methods for the Administrator only. - Audit logging function This function enables the TOE to record the information related to security relevant events and allows only the administrator to review the audit logging.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • product: RICOH Remote Communication Gate A2
    • product_type: Appliance for remote service
    • protection_profile: none
    • report_link: https://www.ipa.go.jp/en/security/c0535_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0535_est.pdf
    • toe_version: V1.0.2
    • vendor: RICOH COMPANY, LTD.
  • expiration_date: 01.01.2022
  • supplier: RICOH COMPANY, LTD.
  • toe_japan_name: RICOH Remote Communication Gate A2V1.0.2
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0535_it4523.html
  • toe_overseas_name: RICOH Remote Communication Gate A2V1.0.2
heuristics/protection_profiles {} e34797b67a3163c5, ed9c9d74c3710878
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf
pdf_data/cert_filename c0535_eimg.pdf 1214c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1214-2025: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_FLR: 1
    • ALC_TSU_EXT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/cert_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20170306102238+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20170306102454+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 452634
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System, SUSE LLC, BSI-DSZ-CC-1214-2025"
  • /Subject: Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, Linux-based, General Purpose Operating System, SUSE LLC, BSI-DSZ-CC-1214-2025
  • /Title: Certificate BSI-DSZ-CC-1214-2025
  • pdf_file_size_bytes: 338083
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename c0535_erpt.pdf 1214a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cc_security_level: Common Criteria Part 3 extended ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1 valid until: 23 January 2030 SOGIS Recognition Agreement for components up to EAL 4
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1214-2025
    • cert_item: SUSE Linux Enterprise Micro 5.3
    • cert_lab: BSI
    • developer: SUSE LLC
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR-PP- 0047, NIAP, Functional Package for Secure Shell (SSH), Version 1.0, 13 May 2021, CCEVS-VR-PP-0075, NIAP
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0535-01: 1
    • Certification No. C0535: 1
  • DE:
    • BSI-DSZ-CC-1214-2025: 17
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
  • EAL:
    • EAL 1: 1
    • EAL 2: 3
    • EAL 4: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_FLR: 3
    • ALC_TSU_EXT.1: 3
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.2: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT.1: 2
  • FTP:
    • FTP_ITC_EXT.1: 2
pdf_data/report_keywords/cc_claims
  • A:
    • A.CE: 1
    • A.DEVICE: 1
    • A.NO_THRU_TRAFFIC: 1
    • A.PHYSICAL_: 1
    • A.TRUSTED_: 1
  • T:
    • T.FAKE_NOTICE_: 1
    • T.FAKE_NOTICE_POINT: 1
    • T.HTTPS_DEV: 2
    • T.PC_WEB: 2
    • T.UNAUTHORIZED_: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNTRUSTED_: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_: 1
    • T.UPDATE_COMPROMISE: 1
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 9
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-2: 7
      • SHA-256: 2
      • SHA-384: 1
      • SHA-512: 2
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
    • Key agreement: 1
  • KEX:
    • KEX: 1
    • Key Exchange: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 19
  • IKE:
    • IKE: 1
    • IKEv2: 3
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 22
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 10
      • TLS v1.2: 2
      • TLSv1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 8
  • XTS:
    • XTS: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • NIST P-256: 2
    • NIST P-521: 1
    • P-256: 8
    • P-384: 10
    • P-521: 9
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side-channel: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 186-5: 5
    • FIPS180-4: 9
    • FIPS186-5: 5
    • FIPS186-58: 1
    • FIPS197: 3
    • FIPS198-1: 4
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 4253: 1
    • RFC 5246: 1
    • RFC2104: 3
    • RFC2898: 2
    • RFC3447: 1
    • RFC4251: 3
    • RFC4252: 4
    • RFC4253: 9
    • RFC4306: 2
    • RFC4419: 2
    • RFC4868: 2
    • RFC5246: 6
    • RFC5288: 2
    • RFC5647: 2
    • RFC5656: 3
    • RFC5903: 3
    • RFC5996: 2
    • RFC6668: 2
    • RFC7919: 2
    • RFC8017: 2
    • RFC8268: 4
    • RFC8332: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 4, 2025-01-08, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019: 1
    • and SUSE LLC [11] Configuration list for the TOE, 2025-01-08, Master Configuration List, SUSE LLC (confidential document) 7 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
pdf_data/report_metadata
  • /CreationDate: D:20170406114307+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170406114353+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_file_size_bytes: 447326
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 34
pdf_data/st_filename c0535_est.pdf 1214b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1214: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ALC:
    • ALC_TSU_EXT: 5
    • ALC_TSU_EXT.1: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 15
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 7
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 7
    • FAU_STG.4.1: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 4
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UAU.6: 7
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 6
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FUD: 3
    • FPT_FUD.1: 14
    • FPT_FUD.1.1: 2
    • FPT_FUD.1.2: 2
    • FPT_FUD.1.3: 2
    • FPT_FUD.2: 12
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
  • FTP:
    • FTP_ITC.1: 22
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 3
    • FTP_ITC.1.3: 3
    • FTP_SSL.1: 1
    • FTP_SSL.3: 1
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 9
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 9
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_COP.1: 49
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 10
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RNG.1: 2
    • FCS_SSHC_EXT: 1
    • FCS_SSHC_EXT.1: 8
    • FCS_SSHS_EXT: 1
    • FCS_SSHS_EXT.1: 9
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSH_EXT: 1
    • FCS_SSH_EXT.1: 14
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_SSH_EXT.1.8: 1
    • FCS_STO_EXT: 1
    • FCS_STO_EXT.1: 8
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT: 5
    • FCS_TLSC_EXT.1: 12
    • FCS_TLSC_EXT.2: 9
    • FCS_TLSC_EXT.4: 9
  • FDP:
    • FDP_ACF_EXT: 1
    • FDP_ACF_EXT.1: 8
    • FDP_ACF_EXT.1.1: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 1
    • FIA_UAU.5: 8
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT: 2
    • FMT_MOF_EXT.1: 8
    • FMT_SMF_EXT: 1
    • FMT_SMF_EXT.1: 9
    • FMT_SMF_EXT.1.1: 2
  • FPT:
    • FPT_ACF_EXT: 1
    • FPT_ACF_EXT.1: 8
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT: 2
    • FPT_ASLR_EXT.1: 8
    • FPT_SBOP_EXT: 1
    • FPT_SBOP_EXT.1: 9
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 3
    • FPT_TUD_EXT.1: 9
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 8
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_TAB: 1
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC_EXT: 3
    • FTP_ITC_EXT.1: 8
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP: 1
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CE: 3
    • A.DEVICE: 2
    • A.NO_THRU_TRAFFIC_PROTECTION: 2
    • A.PHYSICAL_PROTECTION: 3
    • A.TRUSTED_ADMINISTRATOR: 3
  • O:
    • O.ACCESS: 8
    • O.AUDIT_LOGGED: 13
    • O.GENUINE: 8
    • O.TRUSTED: 2
    • O.TRUSTED_: 6
    • O.TRUSTED_NOTICE_POINT: 8
  • OE:
    • OE.CE: 3
    • OE.DEVICE: 4
    • OE.NO_THRU_TRAFFIC_PROTECT: 2
    • OE.NO_THRU_TRAFFIC_PROTECTION: 2
    • OE.PHYSICAL: 4
    • OE.TRUSTED_ADMIN: 3
  • T:
    • T.FAKE_NOTICE_POINT: 3
    • T.HTTPS_DEV: 3
    • T.PC_WEB: 2
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 3
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 2
    • T.UPDATE_COMPROMISE: 2
  • A:
    • A.PLATFORM: 4
    • A.PROPER_ADMIN: 4
    • A.PROPER_USER: 4
  • O:
    • O.ACCOUNTABILITY: 7
    • O.INTEGRITY: 18
    • O.MANAGEMENT: 9
    • O.PROTECTED_COMMS: 22
    • O.PROTECTED_STORAGE: 8
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 2
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 3
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_ATTACK: 10
    • T.NETWORK_EAVESDROP: 4
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 9
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
      • AES-256: 1
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • HMAC: 4
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 2
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 8
  • FF:
    • DH:
      • DH: 1
      • DHE: 1
      • Diffie-Hellman: 5
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 2
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 6
      • SHA-384: 6
      • SHA-512: 6
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 1
  • SSH:
    • SSH: 99
    • SSHv2: 3
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 65
      • TLS 1.2: 3
      • TLS v1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
    • PRNG: 1
  • RNG:
    • RBG: 2
    • RNG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CCM:
    • CCM: 1
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 2
  • XTS:
    • XTS: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 16
    • P-521: 16
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 12
  • libgcrypt:
    • libgcrypt: 3
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-4: 6
  • NIST:
    • NIST SP 800-38A: 4
    • NIST SP 800-38D: 2
    • NIST SP 800-38E: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
  • PKCS:
    • PKCS #7: 1
  • RFC:
    • RFC 4251: 1
    • RFC 4252: 6
    • RFC 4253: 7
    • RFC 5246: 11
    • RFC 5280: 3
    • RFC 5288: 4
    • RFC 5289: 12
    • RFC 5647: 2
    • RFC 5656: 10
    • RFC 6066: 1
    • RFC 6125: 2
    • RFC 6668: 2
    • RFC 8268: 2
    • RFC 8332: 6
    • RFC 8603: 1
    • RFC4252: 4
    • RFC4253: 4
    • RFC5280: 1
    • RFC5288: 1
    • RFC5289: 1
    • RFC5656: 2
    • RFC6066: 1
    • RFC7919: 1
    • RFC8603: 1
  • X509:
    • X.509: 14
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER PP Origin: OSPP The user of the OS is not willfully negligent or hostile: 1
    • out of scope: 1
pdf_data/st_metadata
  • /CreationDate: D:20170324135725+09'00'
  • /Creator: Microsoft® Word 2013
  • /ModDate: D:20170324135725+09'00'
  • /Producer: Microsoft® Word 2013
  • /Title: RICOH Remote Communication Gate A2 Security Target
  • pdf_file_size_bytes: 575869
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different