Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370E-1.00
JISEC-CC-CRP-C0810-01-2024
Ricoh MP 2001/2501, Savin MP 2501, Lanier MP 2001/2501, nashuatec MP 2001/2501, Rex-Rotary MP 2001/2501, Gestetner MP 2001/2501, infotec MP 2001/2501 all of the above with Fax function and HDD unit Version: - Software: System/Copy 1.01, Network Support 12.38, Fax 01.00.00, RemoteFax 01.00.00, NetworkDocBox 1.00, Web Support 1.00.2, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.8-3(WW) 01.00.00, Engine 1.03:08, OpePanel 1.02, - Hardware: Ic Key 01020714, Ic Hdd 3330
JISEC-CC-CRP-C0390
name RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370E-1.00 Ricoh MP 2001/2501, Savin MP 2501, Lanier MP 2001/2501, nashuatec MP 2001/2501, Rex-Rotary MP 2001/2501, Gestetner MP 2001/2501, infotec MP 2001/2501 all of the above with Fax function and HDD unit Version: - Software: System/Copy 1.01, Network Support 12.38, Fax 01.00.00, RemoteFax 01.00.00, NetworkDocBox 1.00, Web Support 1.00.2, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.8-3(WW) 01.00.00, Engine 1.03:08, OpePanel 1.02, - Hardware: Ic Key 01020714, Ic Hdd 3330
not_valid_before 2024-03-26 2013-05-31
not_valid_after 2029-03-26 2018-06-05
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0810_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0390_est.pdf
status active archived
security_level EAL2 ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0810_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0390_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0810_eimg.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 5ffc517a4913dee094b431a7828678480ee483bb5793045c96071ceec66cecce None
state/cert/txt_hash 2122818c2bd991d2ba9ebbac01a11238c2c6daf98f006af0966eeecb4c45e3c7 None
state/report/pdf_hash f06836cb52b9e0628389ea37923bd1a23d96acdad7f00f45ff1e4c684e106222 b0213a7bedae382b2f33d284398498b7378fc4c3165312322d040ee5d430aa29
state/report/txt_hash 60114ac9fd62255c00d89e4ad6423cd0459e2b4a57249f1a41fa7e59a9cf97e1 f0491b51a28a1c353bbd27e64548a7c786bda825c236f168aa94423096cf1ff1
state/st/pdf_hash af6731de45f76fc9b275470e26dddd06ab9e162eaafd40b7c14e5e8f62b9a231 6e3c16d763b4f037fc1f97dbd4faf0b4bcdad222ea4247619352406fda102081
state/st/txt_hash 568a2275ab60cd25e0be8358145a9c8bc3f74e03ac6942d140e2f7b1cdccbd6a 43ab04de5c68e7fc89bf28ff05c574cda2a61285ecc5db29295bf401dcc0498b
heuristics/cert_id JISEC-CC-CRP-C0810-01-2024 JISEC-CC-CRP-C0390
heuristics/scheme_data/cert_id C0810 C0390
heuristics/scheme_data/certification_date 2024-03 2013-05
heuristics/scheme_data/claim EAL2 EAL3+ ALC_FLR.2 PP
heuristics/scheme_data/enhanced
  • product: RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370
  • toe_version: E-1.00
  • product_type: Multifunction Product
  • cert_id: JISEC-C0810
  • certification_date: 2029-03-26
  • cc_version: 3.1 Release5
  • assurance_level: EAL2
  • protection_profile: none
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: ECSEC Laboratory Inc., Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a multifunction product that provides Copy, Printer, Scanner, and Document Server functions. The TOE provides security functions to prevent unauthorized disclosure and alteration of user data and security function setting data. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Network Protection Function: Enables the TOE to protect network communications using encryption. Stored Data Protection Function: Enables the TOE to protect the stored data using encryption. Security Management Function: Enables the TOE administrator to control security functions. Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software.
  • product: Ricoh MP 2001/2501, Savin MP 2501, Lanier MP 2001/2501, nashuatec MP 2001/2501, Rex-Rotary MP 2001/2501, Gestetner MP 2001/2501, infotec MP 2001/2501 all of the above with Fax function and HDD unit
  • toe_version: -Software: System/Copy 1.01 Network Support 12.38 Fax 01.00.00 RemoteFax 01.00.00 NetworkDocBox 1.00 Web Support 1.00.2 Web Uapl 1.00 animation 1.00 Scanner 01.02 Printer 1.00 PCL 1.01 PCL Font 1.13 Data Erase Onb 1.03m GWFCU3.8-3(WW) 01.00.00 Engine 1.03:08 OpePanel 1.02 -Hardware: Ic Key 01020714 Ic Hdd 3330
  • product_type: Multi Function Product
  • certification_date: 2013-05-31
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0390_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0390_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0390_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/assurance_level EAL2 EAL3 Augmented with ALC_FLR.2
heuristics/scheme_data/enhanced/cc_version 3.1 Release5 3.1
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_eimg.pdf https://www.ipa.go.jp/en/security/c0390_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2029-03-26 2013-05-31
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a multifunction product that provides Copy, Printer, Scanner, and Document Server functions. The TOE provides security functions to prevent unauthorized disclosure and alteration of user data and security function setting data. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Network Protection Function: Enables the TOE to protect network communications using encryption. Stored Data Protection Function: Enables the TOE to protect the stored data using encryption. Security Management Function: Enables the TOE administrator to control security functions. Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software. PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/evaluation_facility ECSEC Laboratory Inc., Evaluation Center ECSEC Laboratory Inc. Evaluation Center
heuristics/scheme_data/enhanced/product RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370 Ricoh MP 2001/2501, Savin MP 2501, Lanier MP 2001/2501, nashuatec MP 2001/2501, Rex-Rotary MP 2001/2501, Gestetner MP 2001/2501, infotec MP 2001/2501 all of the above with Fax function and HDD unit
heuristics/scheme_data/enhanced/product_type Multifunction Product Multi Function Product
heuristics/scheme_data/enhanced/protection_profile none IEEE Std 2600.1-2009
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_erpt.pdf https://www.ipa.go.jp/en/security/c0390_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0epbp000000b19h-att/c0810_est.pdf https://www.ipa.go.jp/en/security/c0390_est.pdf
heuristics/scheme_data/enhanced/toe_version E-1.00 -Software: System/Copy 1.01 Network Support 12.38 Fax 01.00.00 RemoteFax 01.00.00 NetworkDocBox 1.00 Web Support 1.00.2 Web Uapl 1.00 animation 1.00 Scanner 01.02 Printer 1.00 PCL 1.01 PCL Font 1.13 Data Erase Onb 1.03m GWFCU3.8-3(WW) 01.00.00 Engine 1.03:08 OpePanel 1.02 -Hardware: Ic Key 01020714 Ic Hdd 3330
heuristics/scheme_data/expiration_date None 2018-06
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0810_it3869.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0390_it2412.html
heuristics/scheme_data/toe_overseas_name RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370 E-1.00 Ricoh MP 2001/2501, Savin MP 2501, Lanier MP 2001/2501, nashuatec MP 2001/2501, Rex-Rotary MP 2001/2501, Gestetner MP 2001/2501, infotec MP 2001/2501 all of the above with Fax function and HDD unit - Software: System/Copy 1.01, Network Support 12.38, Fax 01.00.00, RemoteFax 01.00.00, NetworkDocBox 1.00, Web Support 1.00.2, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.8-3(WW) 01.00.00, Engine 1.03:08, OpePanel 1.02 - Hardware: Ic Key 01020714, Ic Hdd 3330
pdf_data/cert_filename c0810_eimg.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0810-01-2024: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ECSEC:
      • ECSEC Laboratory: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 234832
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20240606161757+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20240606161916+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename c0810_erpt.pdf c0390_erpt.pdf
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0810-01-2024: 1
  • CRP-C0390-01: 1
  • Certification No. C0390: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 1
  • A.NETWORK_PROTECTION: 1
  • A.USER: 1
  • A.ADMIN: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/A/A.ADMIN 1 2
pdf_data/report_keywords/cc_claims/T
  • T.DOCUMENT_DATA_DIS: 2
  • T.DOCUMENT_DATA_ALT: 2
  • T.JOB_ALT: 2
  • T.PROTECT_DATA_ALT: 2
  • T.CONFIDENTIAL_DATA_DIS: 2
  • T.CONFIDENTIAL_DATA_ALT: 2
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL3: 4
  • EAL3 augmented: 2
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 6 4
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 6
    • TLS 1.2: 3
    • TLS 1.3: 3
  • SSL:
    • SSL: 3
pdf_data/report_keywords/eval_facility/ECSEC/ECSEC Laboratory 4 3
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 524687
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /Company:
  • /CreationDate: D:20240606162040+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /Manager:
  • /ModDate: D:20240606162132+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20240529083745
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 474515
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /CreationDate: D:20130628101649+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20130628101821+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20240606162040+09'00' D:20130628101649+09'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 17 Word 用 Acrobat PDFMaker 11
pdf_data/report_metadata//ModDate D:20240606162132+09'00' D:20130628101821+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 17.11.238 Adobe PDF Library 11.0
pdf_data/report_metadata/pdf_file_size_bytes 524687 474515
pdf_data/report_metadata/pdf_number_of_pages 31 38
pdf_data/st_filename c0810_est.pdf c0390_est.pdf
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 4
  • A.NETWORK_PROTECTION: 4
  • A.USER: 4
  • A.ADMIN: 4
  • A.TRUSTED_ADMIN: 4
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/A/A.ADMIN 4 10
pdf_data/st_keywords/cc_claims/O
  • O.DOCUMENT_DATA_DIS: 16
  • O.DOCUMENT_DATA_ALT: 13
  • O.JOB_ALT: 16
  • O.PROTECT_DATA_ALT: 13
  • O.CONFIDENTIAL_DATA_DIS: 15
  • O.CONFIDENTIAL_DATA_ALT: 12
  • O.AUTHORIZATION: 28
  • O.VALIDATION: 8
  • O.AUDIT: 14
  • O.EMMC_ENCRYPTION: 10
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 14 9
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT: 4
  • OE.PHYSICAL_PROTECTION: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.AUTHORIZED_USER: 16
  • OE.TRAINED_USER: 4
  • OE.TRAINED_ADMIN: 4
  • OE.TRUSTED_ADMIN: 3
  • OE.AUDIT_MANAGE: 3
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/OE/OE.AUDIT 4 3
pdf_data/st_keywords/cc_claims/T
  • T.DOCUMENT_DATA_DIS: 4
  • T.DOCUMENT_DATA_ALT: 4
  • T.PROTECT_DATA_ALT: 4
  • T.CONFIDENTIAL_DATA_DIS: 4
  • T.CONFIDENTIAL_DATA_ALT: 4
  • T.JOB_ALT: 3
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 5
  • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 13 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 8 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 12 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 12 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 7 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_CKM.4: 12
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 16
  • FDP_ACF.1: 16
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1: 2
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 16 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 16 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 7
  • FIA_ATD.1: 9
  • FIA_SOS.1: 7
  • FIA_UAU.1: 14
  • FIA_UAU.7: 7
  • FIA_UID.1: 30
  • FIA_USB.1: 7
  • FIA_AFL: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 7 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 7 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 31
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 30 39
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 7
  • FMT_MSA.1: 14
  • FMT_MSA.3: 14
  • FMT_MTD.1: 22
  • FMT_SMF.1: 26
  • FMT_SMR.1: 30
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 14 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 14 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 22 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 26 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 30 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST_EXP: 2
  • FPT_STM.1: 10
  • FPT_TST_EXP.1: 12
  • FPT_TST_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 8 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 18
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 18 21
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 8
      • TLS1.2: 2
      • TLS1.3: 2
  • IPsec:
    • IPsec: 9
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL
  • SSL: 2
  • SSL3.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 8
  • TLS1.2: 2
  • TLS1.3: 2
  • TLS1.0: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-90A: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-128: 2
      • AES: 9
  • djb:
    • ChaCha:
      • ChaCha20: 2
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES-128: 2
  • AES: 9
  • AES: 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 7
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata//Author 株式会社リコー rskak1200296
pdf_data/st_metadata//CreationDate D:20240517114938+09'00' D:20130607123034+09'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20240517114938+09'00' D:20130607123034+09'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Title RICOH IM 370, nashuatec IM 370, Rex Rotary IM 370, Gestetner IM 370 Security Target Microsoft Word - MP_2001_ST_EXP_1.00_jp_ENG.doc
pdf_data/st_metadata/pdf_file_size_bytes 1131843 571671
pdf_data/st_metadata/pdf_number_of_pages 82 94
dgst 18042da7045fbbca e7b194dcaa07cde0