Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
608-LSS
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x
JISEC-CC-CRP-C0289
name RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x
not_valid_before 2023-04-27 2011-04-28
not_valid_after 2028-04-27 2016-05-10
scheme CA JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20ST%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0289_est.pdf
status active archived
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0289_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CT%20v1.0.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': None})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 908fe91a8531451f1e92899ac0d58a01a2186c36ed782d3fe319dc776c5e5a29 None
state/cert/txt_hash eeae47c8d7f343054e0c8b2c212e9b51c69595a3aa0010e83c51cec18734051b None
state/report/pdf_hash f2c3e77f7d3735256fd8f3c6aa6083acebd1f5d2d025693a476bf4db80f6bc80 760cad565b239544af35257416858ee53286df46e21650e24e33074beb8a2a6f
state/report/txt_hash 888380cba36dd507f2d9ca65551a537738dd3b02cdf6409e30987426cee65582 df11fb5a4e10c827f983c67f1e348cd89abf687c407dbbb86dfa04cff1ff3af6
state/st/pdf_hash 78f5470c93dce6273731dfb8ff6a701657d3114d3fac7af923d1a476bfb1d010 dca69cc052493da1c686b5ab50dd63a982bbc50b6c79d583e39f0a146c37a03f
state/st/txt_hash d9dba4591d43c1469370c3abca0fe77158930b5b382a33a5c9a1f14024192fcb 3c8de3b2140351c0e457a7ba93f3eb90ffab46710e22102d6dc2dcced524bb30
heuristics/cert_id 608-LSS JISEC-CC-CRP-C0289
heuristics/cert_lab CANADA None
heuristics/cpe_matches cpe:2.3:h:ricoh:m_c2000:-:*:*:*:*:*:*:*, cpe:2.3:o:ricoh:m_c2000_firmware:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 1.00 1.05, 1.01, 1.02, 1.2.1, 01.20, 1.61, 1.16, 1.03, 1.04, 04.00.00, 1.13.1, 8.69.1, 1.18, 03.00.00
heuristics/related_cves CVE-2021-33945 None
heuristics/scheme_data
  • product: RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
  • vendor: Ricoh Company Ltd.
  • level: PP_HCD_V1.0
  • certification_date: 2023-04-27
  • cert_id: C0289
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP : Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, < Cont. >
  • expiration_date: 2016-05
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-04
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0289_it0302.html
  • toe_japan_name: -----
  • enhanced:
    • product: Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001
    • toe_version: -Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware version: Ic Key 1100 Ic Ctlr 03 -Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x
    • product_type: Multi Function Product
    • certification_date: 2011-04-28
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0289_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0289_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0289_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/certification_date 2023-04-27 2011-04
pdf_data/cert_filename 608-LSS CT v1.0.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • CA:
      • 608-LSS: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Lightship:
      • Lightship Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 388511
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230428130325-04'00'
  • /ModDate: D:20230428130325-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
None
pdf_data/report_filename 608-LSS CR v1.0.pdf c0289_erpt.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 608-LSS
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 608-LSS: 1
  • JP:
    • CRP-C0289-01: 1
    • Certification No. C0289: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 635255
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230428150140-04'00'
  • /ModDate: D:20230428150140-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://www.exploit-db.com/, https://www.cisa.gov/knownexploited-vulnerabilities-catalog, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm, https://cyber.gc.ca/en/alerts-advisories
  • pdf_file_size_bytes: 755428
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 42
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110823111704+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110823111809+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Clark, Cory P. IPA/JISEC
pdf_data/report_metadata//CreationDate D:20230428150140-04'00' D:20110823111704+09'00'
pdf_data/report_metadata//Creator Microsoft® Word for Microsoft 365 Word 用 Acrobat PDFMaker 8.1
pdf_data/report_metadata//ModDate D:20230428150140-04'00' D:20110823111809+09'00'
pdf_data/report_metadata//Producer Microsoft® Word for Microsoft 365 Acrobat Distiller 8.3.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 635255 755428
pdf_data/report_metadata/pdf_hyperlinks https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://www.exploit-db.com/, https://www.cisa.gov/knownexploited-vulnerabilities-catalog, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm, https://cyber.gc.ca/en/alerts-advisories
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 16 42
pdf_data/st_filename 608-LSS ST v1.1.pdf c0289_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • DH: 1
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_: 1
  • A.TRAINED_USERS: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/D
  • D.USER: 8
  • D.TSF: 5
  • D.DOC: 2
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 3
  • O.USER_AUTHORIZATION: 3
  • O.ADMIN_ROLES: 4
  • O.UPDATE_VERIFICATION: 2
  • O.TSF_SELF_TEST: 2
  • O.COMMS_PROTECTION: 3
  • O.AUDIT: 2
  • O.STORAGE_ENCRYPTION: 2
  • O.KEY_MATERIAL: 2
  • O.FAX_NET_SEPARATION: 2
  • O.IMAGE_OVERWRITE: 2
  • O.ACCESS_: 1
  • O.STORAGE: 9
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 20
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 2 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK: 1
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.NETWORK_PROTECTION: 1
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 5
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_: 1
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UP: 1
  • T.NET_: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1: 3
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG.4.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 7
  • FAU_SAR.1: 9
  • FAU_SAR.2: 7
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 3 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 3 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 3 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 3 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 3 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 3 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.4: 4
  • FCS_TLS_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 4
  • FCS_KYC_EXT.1: 5
  • FCS_COP.1: 48
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_CKM.1: 10
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 48 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT.1.2: 2
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 1
  • FDP_FXS_EXT.1.1: 1
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 33
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.4: 3
  • FDP_ACF.1.3: 6
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 3 33
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 4 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 5
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USB.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 7
  • FIA_UAU.7: 7
  • FIA_SOS.1: 7
  • FIA_UID.1: 17
  • FIA_UAU.1: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 3 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 3 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 3
  • FMT_MSA.1: 3
  • FMT_MSA.3: 3
  • FMT_MTD.1: 3
  • FMT_SMF.1: 5
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 28
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 3 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 28
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_SKP_EXT.1: 3
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FDI_EXP: 4
  • FPT_FDI_EXP.1: 10
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 3 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 9
  • FTP_ITC.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 17
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 17
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 12
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 2
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 20
    • TLS 1.2: 2
  • SSL:
    • SSL: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
    • Curve P-256: 1
    • P-256: 7
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 7
      • SHA-384: 2
      • SHA256: 7
  • MD:
    • MD4:
      • MD4: 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • DRBG: 7
  • RNG:
    • RNG: 3
    • RBG: 1
  • TRNG:
    • TRNG: 2
pdf_data/st_keywords/randomness/TRNG/TRNG 4 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 1
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS 1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 1
    • RFC 5246: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 1
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 4
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • constructions:
    • MAC:
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 440634
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Title: RICOH
  • /Author: Lachlan Turner
  • /Subject: RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230424163100-04'00'
  • /ModDate: D:20230424163100-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm
  • pdf_file_size_bytes: 957639
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /CreationDate: D:20110610133143+09'00'
  • /Author: RICOH
  • /Creator: Word 用 Acrobat PDFMaker 7.0.7
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20110610133328+09'00'
  • /Company: 株式会社リコー
  • /SourceModified: D:20110610043020
  • /Title: Microsoft Word - MP_9001_P2600_ST_1.00_ENG20110609
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Lachlan Turner RICOH
pdf_data/st_metadata//CreationDate D:20230424163100-04'00' D:20110610133143+09'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Word 用 Acrobat PDFMaker 7.0.7
pdf_data/st_metadata//ModDate D:20230424163100-04'00' D:20110610133328+09'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Title RICOH Microsoft Word - MP_9001_P2600_ST_1.00_ENG20110609
pdf_data/st_metadata/pdf_file_size_bytes 440634 957639
pdf_data/st_metadata/pdf_hyperlinks https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm
pdf_data/st_metadata/pdf_number_of_pages 55 88
dgst 0e369e026259114e eeb339bc4babda8f