Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,nashuatec IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,Rex Rotary IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,Gestetner IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510Awith Fax Option Type M52 and HDD OptionType M52 320GBE-1.01
JISEC-CC-CRP-C0800-01-2023
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x
JISEC-CC-CRP-C0289
name RICOH IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,nashuatec IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,Rex Rotary IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A,Gestetner IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510Awith Fax Option Type M52 and HDD OptionType M52 320GBE-1.01 Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x
not_valid_before 2023-11-16 2011-04-28
not_valid_after 2028-11-16 2016-05-10
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0800_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0289_est.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0800_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0289_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0800_eimg.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 115f5a835e066bfbec280be0ef0264b80a65ff694abfc432a6dc2df5292d8fa0 None
state/cert/txt_hash 8d6c7f8c0d89b78b5ecc2e3f672c6051a0c390c017f865897c6667e55aa61278 None
state/report/pdf_hash 73ee6c8a762c9fb6c5d2c05f004f9cb2637110bcc3b96ff4bed24c342de14c57 760cad565b239544af35257416858ee53286df46e21650e24e33074beb8a2a6f
state/report/txt_hash acc82f677bf5906a9daaafef88ad12bd033b113c578596a7e2067409c3fa05fc df11fb5a4e10c827f983c67f1e348cd89abf687c407dbbb86dfa04cff1ff3af6
state/st/pdf_hash 0d85b917e46937af8c97f2abda99af3eb575888183aa669e2476bfccf59d6ed9 dca69cc052493da1c686b5ab50dd63a982bbc50b6c79d583e39f0a146c37a03f
state/st/txt_hash c1c8adf0b7537ef0165a38f2e7600fd82dd15e02b50b68babea967ddf3a3c26b 3c8de3b2140351c0e457a7ba93f3eb90ffab46710e22102d6dc2dcced524bb30
heuristics/cert_id JISEC-CC-CRP-C0800-01-2023 JISEC-CC-CRP-C0289
heuristics/scheme_data/cert_id C0800 C0289
heuristics/scheme_data/certification_date 2023-11 2011-04
heuristics/scheme_data/claim PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009) EAL3+ ALC_FLR.2 PP
heuristics/scheme_data/enhanced
  • product: RICOH IM C2010/C2010A/C2510/C2510A/C3010/C3010A/ C3510/C3510A, nashuatec IM C2010/C2010A/C2510/C2510A/C3010/C3010A/ C3510/C3510A, Rex Rotary IM C2010/C2010A/C2510/C2510A/C3010/C3010A/ C3510/C3510A, Gestetner IM C2010/C2010A/C2510/C2510A/C3010/C3010A/ C3510/C3510A with Fax Option Type M52 and HDD Option Type M52 320GB
  • toe_version: E-1.01
  • product_type: Multifunction Product
  • cert_id: JISEC-C0800
  • certification_date: 2023-11-16
  • cc_version: 3.1 Release5
  • assurance_level: EAL2 Augmented by ALC_FLR.2
  • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: ECSEC Laboratory Inc., Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000per-att/c0800_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000per-att/c0800_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000per-att/c0800_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a multifunction product that provides Copy, Printer, Scanner, Fax, and Document Server functions. The TOE provides security functions that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. TOE security functionality The TOE provides the following security functions: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. Network Protection Function: Enables the TOE to protect network communications using encryption. Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. Security Management Function: Enables the TOE administrator to control security functions. Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software. Fax Line Separation Function: Enables the TOE to prevent unauthorized intrusion from telephone lines.
  • product: Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001
  • toe_version: -Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware version: Ic Key 1100 Ic Ctlr 03 -Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x
  • product_type: Multi Function Product
  • certification_date: 2011-04-28
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0289_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0289_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0289_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/assurance_level EAL2 Augmented by ALC_FLR.2 EAL3 Augmented with ALC_FLR.2
heuristics/scheme_data/enhanced/cc_version 3.1 Release5 3.1
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000per-att/c0800_eimg.pdf https://www.ipa.go.jp/en/security/c0289_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2023-11-16 2011-04-28
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE The TOE is a multifunction product that provides Copy, Printer, Scanner, Fax, and Document Server functions. The TOE provides security functions that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. TOE security functionality The TOE provides the following security functions: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. Network Protection Function: Enables the TOE to protect network communications using encryption. Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. Security Management Function: Enables the TOE administrator to control security functions. Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software. Fax Line Separation Function: Enables the TOE to prevent unauthorized intrusion from telephone lines. PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/evaluation_facility ECSEC Laboratory Inc., Evaluation Center Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
heuristics/scheme_data/enhanced/product RICOH IM C2010/C2010A/C2510/C2510A/C3010/C3010A/ C3510/C3510A, nashuatec IM C2010/C2010A/C2510/C2510A/C3010/C3010A/ C3510/C3510A, Rex Rotary IM C2010/C2010A/C2510/C2510A/C3010/C3010A/ C3510/C3510A, Gestetner IM C2010/C2010A/C2510/C2510A/C3010/C3010A/ C3510/C3510A with Fax Option Type M52 and HDD Option Type M52 320GB Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001
heuristics/scheme_data/enhanced/product_type Multifunction Product Multi Function Product
heuristics/scheme_data/enhanced/protection_profile U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009) IEEE Std 2600.1-2009
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000per-att/c0800_erpt.pdf https://www.ipa.go.jp/en/security/c0289_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/kcrmqo0000000per-att/c0800_est.pdf https://www.ipa.go.jp/en/security/c0289_est.pdf
heuristics/scheme_data/enhanced/toe_version E-1.01 -Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware version: Ic Key 1100 Ic Ctlr 03 -Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x
heuristics/scheme_data/expiration_date None 2016-05
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0800_it2833.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0289_it0302.html
heuristics/scheme_data/toe_overseas_name RICOH IM C2010/C2010A/C2510/C2510A/C3010/ C3010A/C3510/C3510A, nashuatec IM C2010/C2010A/C2510/C2510A/ C3010/C3010A/C3510/C3510A, Rex Rotary IM C2010/C2010A/C2510/C2510A/ C3010/C3010A/C3510/C3510A, Gestetner IM C2010/C2010A/C2510/C2510A/ C3010/C3010A/C3510/C3510A with Fax Option Type M52 and HDD Option Type M52 320GB E-1.01 Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP : Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, < Cont. >
pdf_data/cert_filename c0800_eimg.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0800-01-2023: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ECSEC:
      • ECSEC Laboratory: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 235642
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20231227165119+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20231227165229+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20231227075036
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
None
pdf_data/report_filename c0800_erpt.pdf c0289_erpt.pdf
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0800-01-2023: 1
  • CRP-C0289-01: 1
  • Certification No. C0289: 1
pdf_data/report_keywords/cc_claims/T/T.CONF 4 2
pdf_data/report_keywords/cc_claims/T/T.DOC 3 2
pdf_data/report_keywords/cc_claims/T/T.FUNC 2 1
pdf_data/report_keywords/cc_claims/T/T.PROT 2 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL2 augmented: 2
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 6 3
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 5
    • TLS 1.2: 3
    • TLS 1.3: 3
  • SSL:
    • SSL: 2
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 610708
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /Author:
  • /Company:
  • /CreationDate: D:20240122142211+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /Manager:
  • /ModDate: D:20240122142309+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20240119063600
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 755428
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 42
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110823111704+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110823111809+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_hyperlinks:
pdf_data/report_metadata//Author IPA/JISEC
pdf_data/report_metadata//Company IPA
pdf_data/report_metadata//CreationDate D:20240122142211+09'00' D:20110823111704+09'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 17 Word 用 Acrobat PDFMaker 8.1
pdf_data/report_metadata//Manager IPA
pdf_data/report_metadata//ModDate D:20240122142309+09'00' D:20110823111809+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 17.11.238 Acrobat Distiller 8.3.0 (Windows)
pdf_data/report_metadata//Title CRP-e
pdf_data/report_metadata/pdf_file_size_bytes 610708 755428
pdf_data/report_metadata/pdf_number_of_pages 38 42
pdf_data/st_filename c0800_est.pdf c0289_est.pdf
pdf_data/st_keywords/cc_claims/A/A.USER 5 4
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 19
  • D.FUNC: 13
  • D.PROT: 4
  • D.CONF: 4
  • D.DOC: 2
pdf_data/st_keywords/cc_claims/D/D.DOC 19 2
pdf_data/st_keywords/cc_claims/O
  • O.PROT: 10
  • O.DOC: 18
  • O.FUNC: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.STORAGE: 9
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 20
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.CONF 18 16
pdf_data/st_keywords/cc_claims/O/O.DOC 18 16
pdf_data/st_keywords/cc_claims/O/O.FUNC 9 8
pdf_data/st_keywords/cc_claims/O/O.INTERFACE 9 8
pdf_data/st_keywords/cc_claims/O/O.PROT 10 8
pdf_data/st_keywords/cc_claims/O/O.SOFTWARE 9 8
pdf_data/st_keywords/cc_claims/O/O.USER 21 20
pdf_data/st_keywords/cc_claims/OE/OE.AUDIT_ACCESS 3 2
pdf_data/st_keywords/cc_claims/OE/OE.AUDIT_STORAGE 4 3
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 4 5
pdf_data/st_keywords/cc_claims/OE/OE.USER 20 21
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 4 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 2
  • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 10
    • FAU_STG.4: 7
    • FAU_SAR.1: 10
    • FAU_SAR.2: 9
    • FAU_GEN.1: 12
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FDP:
    • FDP_ACF.1: 26
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ACC.1: 28
    • FDP_ACC.1.1: 2
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_RIP.1: 5
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 7
    • FIA_SOS.1: 7
    • FIA_UID.1: 23
    • FIA_UAU.1: 14
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 7
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_SMR.1: 31
    • FMT_SMF.1: 25
    • FMT_MSA.3: 23
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 26
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 3
    • FPT_FDI_EXP.1: 10
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 7
    • FAU_SAR.1: 9
    • FAU_SAR.2: 7
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_COP.1: 9
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 33
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.4: 3
    • FDP_ACF.1.3: 6
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 7
    • FIA_UAU.7: 7
    • FIA_SOS.1: 7
    • FIA_UID.1: 17
    • FIA_UAU.1: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 6
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 28
    • FMT_MSA.3: 22
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 4
    • FPT_FDI_EXP.1: 10
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 10
  • FAU_STG.4: 7
  • FAU_SAR.1: 10
  • FAU_SAR.2: 9
  • FAU_GEN.1: 12
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 7
  • FAU_SAR.1: 9
  • FAU_SAR.2: 7
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 9 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 10 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 26
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACC.1: 28
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1: 5
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ACC.1: 33
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.4: 3
  • FDP_ACF.1.3: 6
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 28 33
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 5 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 23 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 5 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 8
  • FMT_SMR.1: 31
  • FMT_SMF.1: 25
  • FMT_MSA.3: 23
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 26
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 16
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 28
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 16 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 25 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 31 28
pdf_data/st_keywords/cc_sfr/FPT/FPT_FDI_EXP 3 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 7 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 17
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 11 17
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 4
    • TLS:
      • TLS: 9
      • TLS1.2: 2
      • TLS1.3: 2
  • IPsec:
    • IPsec: 9
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 4
  • TLS:
    • TLS: 9
    • TLS1.2: 2
    • TLS1.3: 2
  • SSL:
    • SSL: 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 4 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 6
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • djb:
    • ChaCha:
      • ChaCha20: 2
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1446453
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 101
  • /Title: RICOH IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A, nashuatec IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A, Rex Rotary IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A, Gestetner IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A with Fax Option Type M52 and HDD Option Type M52 320GB Security Target
  • /Author: 株式会社リコー
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20240119175316+09'00'
  • /ModDate: D:20240119175316+09'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 957639
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /CreationDate: D:20110610133143+09'00'
  • /Author: RICOH
  • /Creator: Word 用 Acrobat PDFMaker 7.0.7
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20110610133328+09'00'
  • /Company: 株式会社リコー
  • /SourceModified: D:20110610043020
  • /Title: Microsoft Word - MP_9001_P2600_ST_1.00_ENG20110609
  • pdf_hyperlinks:
pdf_data/st_metadata//Author 株式会社リコー RICOH
pdf_data/st_metadata//CreationDate D:20240119175316+09'00' D:20110610133143+09'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Word 用 Acrobat PDFMaker 7.0.7
pdf_data/st_metadata//ModDate D:20240119175316+09'00' D:20110610133328+09'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Title RICOH IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A, nashuatec IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A, Rex Rotary IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A, Gestetner IM C2010/C2010A/C2510/C2510A/C3010/C3010A/C3510/C3510A with Fax Option Type M52 and HDD Option Type M52 320GB Security Target Microsoft Word - MP_9001_P2600_ST_1.00_ENG20110609
pdf_data/st_metadata/pdf_file_size_bytes 1446453 957639
pdf_data/st_metadata/pdf_number_of_pages 101 88
dgst 1de2e24bd1bde92d eeb339bc4babda8f