Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.10-H
622-LSS
RICOH IM 2500/2500G/2509J/3000/3000G/3009J/3500/3500G/3509J/4000/4000G/5000/ 5000G/6000/6000G,SAVIN IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,LANIER IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G, nashuatec IM 2500/3000/3500/4000/5000/6000,Rex Rotary IM 2500/3000/3500/4000/5000/6000, Gestetner IM 2500/3000/3500/4000/5000/6000E-1.01
JISEC-CC-CRP-C0736-01-2022
name RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.10-H RICOH IM 2500/2500G/2509J/3000/3000G/3009J/3500/3500G/3509J/4000/4000G/5000/ 5000G/6000/6000G,SAVIN IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,LANIER IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G, nashuatec IM 2500/3000/3500/4000/5000/6000,Rex Rotary IM 2500/3000/3500/4000/5000/6000, Gestetner IM 2500/3000/3500/4000/5000/6000E-1.01
not_valid_before 2023-09-08 2022-01-20
not_valid_after 2028-09-08 2027-01-20
scheme CA JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/622-LSS%20ST%20v2.5.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0736_est.pdf
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/622-LSS%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0736_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/622-LSS%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0736_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None})
state/cert/convert_garbage True False
state/cert/pdf_hash def1d323503174aba96ef3e37f82946639654d58669be86813abb2decf0b26f3 f19b2bc4e76825d51d61b2d7eeec0cfd814d51e785e8e3181eb036d7dc01b67f
state/cert/txt_hash 3eca20e293de8974d886789eb764b47b0720236dcdf4c5b75ac5dfcc17f9ed8f 1152bedc6f1c1e827f32e71b9a03add1bc43d40d4d3aaf2f187e5da0d898f1ae
state/report/pdf_hash 6e882a3d9ffdcdbc2b85514dedae6bda2f1ae98fb1774b60bcd4f2fc994421af 36457f83cc0a3014e1d8e1487a9475a3ca5dd56ef2c3e1eaac4d691061871981
state/report/txt_hash bcb3d9e11c2fbacc991bf486c7fb39f4fe1aa8d0972e22c03e507eb627f6044d 5bb5ab90da6d57820930e7923b856211eb5a18df8ad8a571c6722761b435ac0b
state/st/pdf_hash 5ef1328899929462961ec2c43455b786d2a27200bc7708ec3f9bc731af40d9be 31a733214c5ab454f70114ebc5214499270505b767b98e01411c3cd5e3dcdf3d
state/st/txt_hash 6de49f33fb87ae67fdb22b9ba3c84fc4b15edaf7d31302e753df8689fa199d6c e374c57c0bced59d7fcc3221ef4beddeaa44ace8a0037f5bbb8c876d6829bad8
heuristics/cert_id 622-LSS JISEC-CC-CRP-C0736-01-2022
heuristics/cert_lab CANADA None
heuristics/extracted_versions 1.10 1.01
heuristics/scheme_data
  • product: RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.10-H
  • vendor: Ricoh Company Ltd.
  • level: PP_HCD_V1.0
  • certification_date: 2023-09-08
  • cert_id: C0736
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: RICOH IM 2500/2500G/2509J/3000/3000G/ 3009J/3500/3500G/3509J/4000/4000G/5000/ 5000G/6000/6000G, SAVIN IM 2500/2500G/3000/3000G/3500/ 3500G/4000/4000G/5000/5000G/6000/6000G, LANIER IM 2500/2500G/3000/3000G/3500/ 3500G/4000/4000G/5000/5000G/6000/6000G, nashuatec IM 2500/3000/3500/4000/5000/6000, Rex Rotary IM 2500/3000/3500/4000/5000/6000, Gestetner IM 2500/3000/3500/4000/5000/6000E-1.01
  • expiration_date: None
  • claim: PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
  • certification_date: 2022-01
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0736_it1780.html
  • toe_japan_name: -----
  • enhanced:
    • product: RICOH IM 2500/2500G/2509J/3000/3000G/ 3009J/3500/3500G/3509J/4000/4000G/5000/ 5000G/6000/6000G, SAVIN IM 2500/2500G/3000/3000G/3500/ 3500G/4000/4000G/5000/5000G/6000/6000G, LANIER IM 2500/2500G/3000/3000G/3500/ 3500G/4000/4000G/5000/5000G/6000/6000G, nashuatec IM 2500/3000/3500/4000/5000/6000, Rex Rotary IM 2500/3000/3500/4000/5000/6000, Gestetner IM 2500/3000/3500/4000/5000/6000
    • toe_version: E-1.01
    • product_type: Multi Function Product
    • cert_id: JISEC-C0736
    • certification_date: 2022-01-20
    • cc_version: 3.1 Release5
    • assurance_level: EAL2 Augmented by ALC_FLR.2
    • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ch7-att/c0736_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ch7-att/c0736_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000ch7-att/c0736_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. Network Protection Function: Enables the TOE to protect network communications using encryption. Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. Security Management Function: Enables the TOE administrator to control security functions. Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/certification_date 2023-09-08 2022-01
pdf_data/cert_filename 622-LSS CT v1.0.pdf c0736_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 622-LSS: 1
  • JP:
    • JISEC-CC-CRP-C0736-01-2022: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • ECSEC:
    • ECSEC Laboratory: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 365846
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20230915181020-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Title:
  • /Keywords:
  • /Author:
  • /Creator:
  • /Subject:
  • /CreationDate: D:20230915181000-04'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 121967
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20220225160202+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20220303153603+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20230915181000-04'00' D:20220225160202+09'00'
pdf_data/cert_metadata//Creator Microsoft® Word for Office 365
pdf_data/cert_metadata//ModDate D:20230915181020-05'00' D:20220303153603+09'00'
pdf_data/cert_metadata//Producer Foxit PDF Editor Printer Version 12.1.0.15345 Microsoft® Word for Office 365
pdf_data/cert_metadata/pdf_file_size_bytes 365846 121967
pdf_data/cert_metadata/pdf_is_encrypted False True
pdf_data/cert_metadata/pdf_number_of_pages 1 2
pdf_data/report_filename 622-LSS CR v1.0.pdf c0736_erpt.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 622-LSS
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 622-LSS: 1
  • JP:
    • JISEC-CC-CRP-C0736-01-2022: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 1
      • TLS: 1
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • ECSEC:
    • ECSEC Laboratory: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 540784
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /ModDate: D:20230915181106-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Title:
  • /Keywords:
  • /Author:
  • /Creator:
  • /Subject:
  • /CreationDate: D:20230915181040-04'00'
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, http://cve.mitre.org/cve/, https://www.cisa.gov/knownexploited-vulnerabilities-catalog, https://www.google.ca/, https://www.ricoh.com/products/security/mfp/bulletins/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000-re/SecurityReference/en-GB/booklist/int/index_book.htm, mailto:[email protected], https://www.cvedetails.com/vulnerability-search.php, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000-re/en-GB/booklist/int/index_book.htm
  • pdf_file_size_bytes: 326617
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20220303152224+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20220303153735+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20230915181040-04'00' D:20220303152224+09'00'
pdf_data/report_metadata//Creator Microsoft® Word for Office 365
pdf_data/report_metadata//ModDate D:20230915181106-05'00' D:20220303153735+09'00'
pdf_data/report_metadata//Producer Foxit PDF Editor Printer Version 12.1.0.15345 Microsoft® Word for Office 365
pdf_data/report_metadata/pdf_file_size_bytes 540784 326617
pdf_data/report_metadata/pdf_hyperlinks https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, http://cve.mitre.org/cve/, https://www.cisa.gov/knownexploited-vulnerabilities-catalog, https://www.google.ca/, https://www.ricoh.com/products/security/mfp/bulletins/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000-re/SecurityReference/en-GB/booklist/int/index_book.htm, mailto:[email protected], https://www.cvedetails.com/vulnerability-search.php, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000-re/en-GB/booklist/int/index_book.htm
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 16 36
pdf_data/st_filename 622-LSS ST v2.5.pdf c0736_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • DH: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_: 1
  • A.TRAINED_USERS: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/D
  • D.USER: 8
  • D.TSF: 5
  • D.DOC: 6
  • D.FUNC: 6
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 3
  • O.USER_AUTHORIZATION: 3
  • O.ADMIN_ROLES: 4
  • O.UPDATE_VERIFICATION: 2
  • O.TSF_SELF_TEST: 2
  • O.COMMS_PROTECTION: 3
  • O.AUDIT: 2
  • O.STORAGE_ENCRYPTION: 2
  • O.KEY_MATERIAL: 2
  • O.FAX_NET_SEPARATION: 2
  • O.IMAGE_OVERWRITE: 2
  • O.ACCESS_: 1
  • O.STORAGE: 14
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 2 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK: 1
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.NETWORK_PROTECTION: 1
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_: 1
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UP: 1
  • T.NET_: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 14
  • T.FUNC: 7
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1: 3
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG.4.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 3 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 3 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 3 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 3 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 3 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 3 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 56
  • FCS_CKM.4: 4
  • FCS_TLS_EXT.1: 6
  • FCS_CKM.1: 13
  • FCS_CKM_EXT.4: 4
  • FCS_KYC_EXT.1: 5
  • FCS_RBG_EXT.1: 8
  • FCS_CKM.1.1: 3
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_ITC: 1
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 13 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 56 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT.1.2: 2
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 1
  • FDP_FXS_EXT.1.1: 1
  • FDP_RIP.1.1: 1
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 3 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 4 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USB.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 8
  • FIA_UID.1: 18
  • FIA_UAU.1: 14
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 3 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 3
  • FMT_MSA.1: 3
  • FMT_MSA.3: 3
  • FMT_MTD.1: 3
  • FMT_SMF.1: 5
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 23
  • FMT_SMR.1: 29
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 3 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_SKP_EXT.1: 3
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 3 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 9
  • FTP_ITC: 7
  • FTP_ITC.1: 8
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1.3: 4
  • FTP_ITC.1: 17
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 8 17
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 16
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 14
      • TLS 1.2: 2
  • IKE:
    • IKEv1: 8
    • IKE: 3
  • IPsec:
    • IPsec: 21
  • TLS:
    • TLS:
      • TLS1.2: 1
  • IPsec:
    • IPsec: 10
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 21 10
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 14
  • TLS 1.2: 2
  • TLS1.2: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • Curve P-256: 1
    • P-521: 4
    • P-256: 5
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-256: 8
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 7
  • MD:
    • MD4:
      • MD4: 2
  • SHA:
    • SHA2:
      • SHA256: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 9
  • SHA2:
    • SHA-256: 8
    • SHA-384: 3
    • SHA-512: 3
    • SHA256: 7
  • SHA2:
    • SHA256: 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 8
  • SHA-384: 3
  • SHA-512: 3
  • SHA256: 7
  • SHA256: 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 7 4
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • DRBG: 7
  • RNG:
    • RNG: 3
    • RBG: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 1
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS 1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 3602: 2
    • RFC 4109: 1
    • RFC 4868: 1
    • RFC 5246: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 1
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-90A: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 4
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS197: 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-38A: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-90A: 1
  • SP 800-90A: 1
  • NIST SP 800-56A: 1
  • NIST SP 800-90A: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 28
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 3
      • HMAC-SHA-512: 3
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • 3DES: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 28 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 455728
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 58
  • /Title: RICOH
  • /Author: Lachlan Turner
  • /Subject: RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.10-H
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230720154306-04'00'
  • /ModDate: D:20230720154306-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000-re/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000-re/en-GB/booklist/int/index_book.htm
  • pdf_file_size_bytes: 1432391
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
  • /Title: RICOH IM 2500/2500G/2509J/3000/3000G/3009J/3500/3500G/3509J/4000/4000G/5000/5000G/6000/6000G,SAVIN IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,LANIER IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,nashuatec IM 2500/3000/3500/4000/5000/6000,Rex Rotary IM 2500/3000/3500/4000/5000/6000,Gestetner IM 2500/3000/3500/4000/5000/6000 Security Target
  • /Author: RICOH
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220215104204+09'00'
  • /ModDate: D:20220215104204+09'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Lachlan Turner RICOH
pdf_data/st_metadata//CreationDate D:20230720154306-04'00' D:20220215104204+09'00'
pdf_data/st_metadata//ModDate D:20230720154306-04'00' D:20220215104204+09'00'
pdf_data/st_metadata//Title RICOH RICOH IM 2500/2500G/2509J/3000/3000G/3009J/3500/3500G/3509J/4000/4000G/5000/5000G/6000/6000G,SAVIN IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,LANIER IM 2500/2500G/3000/3000G/3500/3500G/4000/4000G/5000/5000G/6000/6000G,nashuatec IM 2500/3000/3500/4000/5000/6000,Rex Rotary IM 2500/3000/3500/4000/5000/6000,Gestetner IM 2500/3000/3500/4000/5000/6000 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 455728 1432391
pdf_data/st_metadata/pdf_hyperlinks https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000-re/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000-re/en-GB/booklist/int/index_book.htm
pdf_data/st_metadata/pdf_number_of_pages 58 98
dgst 2697931329273e95 a516f02ef985f47c