Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370E-1.00
JISEC-CC-CRP-C0810-01-2024
RICOH IM 2500/2500G/2509J/3000/3000G/3009J/3500/3500G/3509J/4000/4000G/5000/ 5000G/6000/6000G,SAVIN IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,LANIER IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G, nashuatec IM 2500/3000/3500/4000/5000/6000,Rex Rotary IM 2500/3000/3500/4000/5000/6000, Gestetner IM 2500/3000/3500/4000/5000/6000E-1.01
JISEC-CC-CRP-C0736-01-2022
name RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370E-1.00 RICOH IM 2500/2500G/2509J/3000/3000G/3009J/3500/3500G/3509J/4000/4000G/5000/ 5000G/6000/6000G,SAVIN IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,LANIER IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G, nashuatec IM 2500/3000/3500/4000/5000/6000,Rex Rotary IM 2500/3000/3500/4000/5000/6000, Gestetner IM 2500/3000/3500/4000/5000/6000E-1.01
not_valid_before 2024-03-26 2022-01-20
not_valid_after 2029-03-26 2027-01-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0810_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0736_est.pdf
security_level EAL2 ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0810_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0736_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0810_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0736_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None})
state/cert/pdf_hash 5ffc517a4913dee094b431a7828678480ee483bb5793045c96071ceec66cecce f19b2bc4e76825d51d61b2d7eeec0cfd814d51e785e8e3181eb036d7dc01b67f
state/cert/txt_hash 2122818c2bd991d2ba9ebbac01a11238c2c6daf98f006af0966eeecb4c45e3c7 1152bedc6f1c1e827f32e71b9a03add1bc43d40d4d3aaf2f187e5da0d898f1ae
state/report/pdf_hash f06836cb52b9e0628389ea37923bd1a23d96acdad7f00f45ff1e4c684e106222 36457f83cc0a3014e1d8e1487a9475a3ca5dd56ef2c3e1eaac4d691061871981
state/report/txt_hash 60114ac9fd62255c00d89e4ad6423cd0459e2b4a57249f1a41fa7e59a9cf97e1 5bb5ab90da6d57820930e7923b856211eb5a18df8ad8a571c6722761b435ac0b
state/st/pdf_hash af6731de45f76fc9b275470e26dddd06ab9e162eaafd40b7c14e5e8f62b9a231 31a733214c5ab454f70114ebc5214499270505b767b98e01411c3cd5e3dcdf3d
state/st/txt_hash 568a2275ab60cd25e0be8358145a9c8bc3f74e03ac6942d140e2f7b1cdccbd6a e374c57c0bced59d7fcc3221ef4beddeaa44ace8a0037f5bbb8c876d6829bad8
heuristics/cert_id JISEC-CC-CRP-C0810-01-2024 JISEC-CC-CRP-C0736-01-2022
heuristics/extracted_versions 1.00 1.01
heuristics/scheme_data/cert_id C0810 C0736
heuristics/scheme_data/certification_date 2024-03 2022-01
heuristics/scheme_data/claim EAL2 PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
heuristics/scheme_data/enhanced/assurance_level EAL2 EAL2 Augmented by ALC_FLR.2
heuristics/scheme_data/enhanced/cert_id JISEC-C0810 JISEC-C0736
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_eimg.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ch7-att/c0736_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2029-03-26 2022-01-20
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a multifunction product that provides Copy, Printer, Scanner, and Document Server functions. The TOE provides security functions to prevent unauthorized disclosure and alteration of user data and security function setting data. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Network Protection Function: Enables the TOE to protect network communications using encryption. Stored Data Protection Function: Enables the TOE to protect the stored data using encryption. Security Management Function: Enables the TOE administrator to control security functions. Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software. PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. Network Protection Function: Enables the TOE to protect network communications using encryption. Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. Security Management Function: Enables the TOE administrator to control security functions. Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/evaluation_facility ECSEC Laboratory Inc., Evaluation Center ECSEC Laboratory Inc. Evaluation Center
heuristics/scheme_data/enhanced/product RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370 RICOH IM 2500/2500G/2509J/3000/3000G/ 3009J/3500/3500G/3509J/4000/4000G/5000/ 5000G/6000/6000G, SAVIN IM 2500/2500G/3000/3000G/3500/ 3500G/4000/4000G/5000/5000G/6000/6000G, LANIER IM 2500/2500G/3000/3000G/3500/ 3500G/4000/4000G/5000/5000G/6000/6000G, nashuatec IM 2500/3000/3500/4000/5000/6000, Rex Rotary IM 2500/3000/3500/4000/5000/6000, Gestetner IM 2500/3000/3500/4000/5000/6000
heuristics/scheme_data/enhanced/product_type Multifunction Product Multi Function Product
heuristics/scheme_data/enhanced/protection_profile none U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_erpt.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ch7-att/c0736_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_est.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ch7-att/c0736_est.pdf
heuristics/scheme_data/enhanced/toe_version E-1.00 E-1.01
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0810_it3869.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0736_it1780.html
heuristics/scheme_data/toe_overseas_name RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370 E-1.00 RICOH IM 2500/2500G/2509J/3000/3000G/ 3009J/3500/3500G/3509J/4000/4000G/5000/ 5000G/6000/6000G, SAVIN IM 2500/2500G/3000/3000G/3500/ 3500G/4000/4000G/5000/5000G/6000/6000G, LANIER IM 2500/2500G/3000/3000G/3500/ 3500G/4000/4000G/5000/5000G/6000/6000G, nashuatec IM 2500/3000/3500/4000/5000/6000, Rex Rotary IM 2500/3000/3500/4000/5000/6000, Gestetner IM 2500/3000/3500/4000/5000/6000E-1.01
pdf_data/cert_filename c0810_eimg.pdf c0736_eimg.pdf
pdf_data/cert_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0810-01-2024: 1
  • JISEC-CC-CRP-C0736-01-2022: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 234832
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20240606161757+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20240606161916+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 121967
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20220225160202+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20220303153603+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240606161757+09'00' D:20220225160202+09'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 17 Microsoft® Word for Office 365
pdf_data/cert_metadata//ModDate D:20240606161916+09'00' D:20220303153603+09'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 17.11.238 Microsoft® Word for Office 365
pdf_data/cert_metadata/pdf_file_size_bytes 234832 121967
pdf_data/report_filename c0810_erpt.pdf c0736_erpt.pdf
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0810-01-2024: 1
  • JISEC-CC-CRP-C0736-01-2022: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 1
  • A.NETWORK_PROTECTION: 1
  • A.USER: 1
  • A.ADMIN: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/A/A.ADMIN 1 2
pdf_data/report_keywords/cc_claims/T
  • T.DOCUMENT_DATA_DIS: 2
  • T.DOCUMENT_DATA_ALT: 2
  • T.JOB_ALT: 2
  • T.PROTECT_DATA_ALT: 2
  • T.CONFIDENTIAL_DATA_DIS: 2
  • T.CONFIDENTIAL_DATA_ALT: 2
  • T.DOC: 4
  • T.FUNC: 2
  • T.PROT: 2
  • T.CONF: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL2: 4
  • EAL2 augmented: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 6 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 6
  • TLS 1.2: 3
  • TLS 1.3: 3
  • TLS 1.2: 1
  • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 6 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1.2 3 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 524687
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /Company:
  • /CreationDate: D:20240606162040+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /Manager:
  • /ModDate: D:20240606162132+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20240529083745
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 326617
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20220303152224+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20220303153735+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20240606162040+09'00' D:20220303152224+09'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 17 Microsoft® Word for Office 365
pdf_data/report_metadata//ModDate D:20240606162132+09'00' D:20220303153735+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 17.11.238 Microsoft® Word for Office 365
pdf_data/report_metadata/pdf_file_size_bytes 524687 326617
pdf_data/report_metadata/pdf_number_of_pages 31 36
pdf_data/st_filename c0810_est.pdf c0736_est.pdf
pdf_data/st_keywords/cc_claims
  • O:
    • O.DOCUMENT_DATA_DIS: 16
    • O.DOCUMENT_DATA_ALT: 13
    • O.JOB_ALT: 16
    • O.PROTECT_DATA_ALT: 13
    • O.CONFIDENTIAL_DATA_DIS: 15
    • O.CONFIDENTIAL_DATA_ALT: 12
    • O.AUTHORIZATION: 28
    • O.VALIDATION: 8
    • O.AUDIT: 14
    • O.EMMC_ENCRYPTION: 10
  • T:
    • T.DOCUMENT_DATA_DIS: 4
    • T.DOCUMENT_DATA_ALT: 4
    • T.PROTECT_DATA_ALT: 4
    • T.CONFIDENTIAL_DATA_DIS: 4
    • T.CONFIDENTIAL_DATA_ALT: 4
    • T.JOB_ALT: 3
  • A:
    • A.PHYSICAL_PROTECTION: 4
    • A.NETWORK_PROTECTION: 4
    • A.USER: 4
    • A.ADMIN: 4
    • A.TRUSTED_ADMIN: 4
  • OE:
    • OE.AUDIT: 4
    • OE.PHYSICAL_PROTECTION: 4
    • OE.NETWORK_PROTECTION: 3
    • OE.AUTHORIZED_USER: 16
    • OE.TRAINED_USER: 4
    • OE.TRAINED_ADMIN: 4
    • OE.TRUSTED_ADMIN: 3
    • OE.AUDIT_MANAGE: 3
  • D:
    • D.DOC: 6
    • D.FUNC: 6
  • O:
    • O.STORAGE: 14
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 14
    • T.FUNC: 7
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 4
  • A.NETWORK_PROTECTION: 4
  • A.USER: 4
  • A.ADMIN: 4
  • A.TRUSTED_ADMIN: 4
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/A/A.ADMIN 4 10
pdf_data/st_keywords/cc_claims/O
  • O.DOCUMENT_DATA_DIS: 16
  • O.DOCUMENT_DATA_ALT: 13
  • O.JOB_ALT: 16
  • O.PROTECT_DATA_ALT: 13
  • O.CONFIDENTIAL_DATA_DIS: 15
  • O.CONFIDENTIAL_DATA_ALT: 12
  • O.AUTHORIZATION: 28
  • O.VALIDATION: 8
  • O.AUDIT: 14
  • O.EMMC_ENCRYPTION: 10
  • O.STORAGE: 14
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 14 9
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT: 4
  • OE.PHYSICAL_PROTECTION: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.AUTHORIZED_USER: 16
  • OE.TRAINED_USER: 4
  • OE.TRAINED_ADMIN: 4
  • OE.TRUSTED_ADMIN: 3
  • OE.AUDIT_MANAGE: 3
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/OE/OE.AUDIT 4 3
pdf_data/st_keywords/cc_claims/T
  • T.DOCUMENT_DATA_DIS: 4
  • T.DOCUMENT_DATA_ALT: 4
  • T.PROTECT_DATA_ALT: 4
  • T.CONFIDENTIAL_DATA_DIS: 4
  • T.CONFIDENTIAL_DATA_ALT: 4
  • T.JOB_ALT: 3
  • T.DOC: 14
  • T.FUNC: 7
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 5 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 13 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 8 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 12 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 12 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 7 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_CKM.4: 12
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 16
  • FDP_ACF.1: 16
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1: 2
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 16 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 16 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 7
  • FIA_ATD.1: 9
  • FIA_SOS.1: 7
  • FIA_UAU.1: 14
  • FIA_UAU.7: 7
  • FIA_UID.1: 30
  • FIA_USB.1: 7
  • FIA_AFL: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 8
  • FIA_UID.1: 18
  • FIA_UAU.1: 14
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 7 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 30 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 7
  • FMT_MSA.1: 14
  • FMT_MSA.3: 14
  • FMT_MTD.1: 22
  • FMT_SMF.1: 26
  • FMT_SMR.1: 30
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 23
  • FMT_SMR.1: 29
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 14 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 14 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 22 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 26 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 30 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST_EXP: 2
  • FPT_STM.1: 10
  • FPT_TST_EXP.1: 12
  • FPT_TST_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 8 9
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 18 17
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 1 4
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 9 10
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 2
  • TLS:
    • TLS: 8
    • TLS1.2: 2
    • TLS1.3: 2
  • TLS:
    • TLS1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 8
  • TLS1.2: 2
  • TLS1.3: 2
  • TLS1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS1.2 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 1 4
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-128: 2
      • AES: 9
  • djb:
    • ChaCha:
      • ChaCha20: 2
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • 3DES: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES-128: 2
  • AES: 9
  • AES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 6
pdf_data/st_metadata//Author 株式会社リコー RICOH
pdf_data/st_metadata//CreationDate D:20240517114938+09'00' D:20220215104204+09'00'
pdf_data/st_metadata//ModDate D:20240517114938+09'00' D:20220215104204+09'00'
pdf_data/st_metadata//Title RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370 Security Target RICOH IM 2500/2500G/2509J/3000/3000G/3009J/3500/3500G/3509J/4000/4000G/5000/5000G/6000/6000G,SAVIN IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,LANIER IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,nashuatec IM 2500/3000/3500/4000/5000/6000,Rex Rotary IM 2500/3000/3500/4000/5000/6000,Gestetner IM 2500/3000/3500/4000/5000/6000 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1131843 1432391
pdf_data/st_metadata/pdf_number_of_pages 82 98
dgst 18042da7045fbbca a516f02ef985f47c