Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM C300/C300F/C300FLT/C400F/C400SRF/C400FLT Enhanced Security Firmware version E-1.00-H
612-LSS
Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.08, OptionPCLFont 1.02, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x
JISEC-CC-CRP-C0321
name RICOH IM C300/C300F/C300FLT/C400F/C400SRF/C400FLT Enhanced Security Firmware version E-1.00-H Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.08, OptionPCLFont 1.02, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x
not_valid_before 2023-04-27 2011-09-30
not_valid_after 2028-04-27 2016-10-03
scheme CA JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/612-LSS%20ST%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0321_est.pdf
status active archived
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/612-LSS%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0321_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/612-LSS%20CT%20v1.0.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 36323f1492f5daa2f8b78ea6a6431fb6ee2aa0791d5e4df891cc25111610b584 None
state/cert/txt_hash 266973d155d24ead0d1e076d6a2d2175cd910c9b63f98361a41fa5fad280b959 None
state/report/pdf_hash 07414a6bc88cb92a03b359c3da57130846e30c2ce11cd83159be30f0c4fe4426 578af800b4f3c15b5bbce1c554c49f3530beca2d76109ad0e8dbbd3fe53be6f3
state/report/txt_hash 15c8917f20421354deed5ad9ce23522055e5918fcee01cd461b2a8a19548afd0 6b222754b1fa39312efc0639b2963f29451e3ec5e15da300bbcad3203240f48f
state/st/pdf_hash 73960246ab86551bd970d3065331dad61fa8badf75188d057fd9f6144601c6c2 ae4fce0808765086ad1dea8eab52b4adb7d7943ca76d685890c3e9527ea1c987
state/st/txt_hash 602a0bf4acb7746565d3c3461c089c9ee60b1d90cf5328d88a76b55f6bc543e9 2dc42292374fd7469d610549e18bfa0c53297e4705686e231710476b9cea59bf
heuristics/cert_id 612-LSS JISEC-CC-CRP-C0321
heuristics/cert_lab CANADA None
heuristics/scheme_data
  • product: RICOH IM C300/C300F/C300FLT/C400F/C400SRF/C400FLT Enhanced Security Firmware version E-1.00-H
  • vendor: Ricoh Company Ltd.
  • level: PP_HCD_V1.0
  • certification_date: 2023-04-27
  • cert_id: C0321
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, < Cont. >
  • expiration_date: 2016-10
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-09
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0321_it1343.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A
    • toe_version: -Software version: System/Copy 1.03 Network Support 9.62 Scanner 01.05 Printer 1.03 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.01 NetworkDocBox 1.01 animation 1.00 PCL 1.08 OptionPCLFont 1.02 Engine 1.07:06 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-18(WW) 02.00.00 Data Erase Opt 1.01x
    • product_type: Multi Function Product
    • certification_date: 2011-09-30
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0321_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0321_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0321_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/certification_date 2023-04-27 2011-09
pdf_data/cert_filename 612-LSS CT v1.0.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • CA:
      • 612-LSS: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Lightship:
      • Lightship Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 364297
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20230504105316-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Title:
  • /Keywords:
  • /Author:
  • /Creator:
  • /Subject:
  • /CreationDate: D:20230504105222-04'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename 612-LSS CR v1.0.pdf c0321_erpt.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 612-LSS
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 612-LSS: 1
  • JP:
    • CRP-C0321-01: 1
    • Certification No. C0321: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 590965
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /ModDate: D:20230504105124-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Title:
  • /Keywords:
  • /Author:
  • /Creator:
  • /Subject:
  • /CreationDate: D:20230504105017-04'00'
  • pdf_hyperlinks: https://support.ricoh.com/services/device/ccmanual/IM_C300-re/SecurityReference/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://support.ricoh.com/services/device/ccmanual/IM_C300-re/en-GB/booklist/int/index_book.htm, https://www.exploit-db.com/, https://www.cisa.gov/known-exploited-vulnerabilities-catalog, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://cyber.gc.ca/en/alerts-advisories
  • pdf_file_size_bytes: 382810
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 41
  • /CreationDate: D:20111130122931+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20111130123018+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20230504105017-04'00' D:20111130122931+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20230504105124-05'00' D:20111130123018+09'00'
pdf_data/report_metadata//Producer Foxit PDF Editor Printer Version 12.1.0.15345 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 590965 382810
pdf_data/report_metadata/pdf_hyperlinks https://support.ricoh.com/services/device/ccmanual/IM_C300-re/SecurityReference/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://support.ricoh.com/services/device/ccmanual/IM_C300-re/en-GB/booklist/int/index_book.htm, https://www.exploit-db.com/, https://www.cisa.gov/known-exploited-vulnerabilities-catalog, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://cyber.gc.ca/en/alerts-advisories
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 16 41
pdf_data/st_filename 612-LSS ST v1.0.pdf c0321_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • DH: 1
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 8
    • D.TSF: 5
  • O:
    • O.ACCESS_CONTROL: 3
    • O.USER_AUTHORIZATION: 3
    • O.ADMIN_ROLES: 4
    • O.UPDATE_VERIFICATION: 2
    • O.TSF_SELF_TEST: 2
    • O.COMMS_PROTECTION: 3
    • O.AUDIT: 2
    • O.STORAGE_ENCRYPTION: 2
    • O.KEY_MATERIAL: 2
    • O.FAX_NET_SEPARATION: 2
    • O.IMAGE_OVERWRITE: 2
    • O.ACCESS_: 1
  • T:
    • T.UNAUTHORIZED_: 1
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHORIZED_UP: 1
    • T.NET_: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 2
    • A.NETWORK: 2
    • A.TRUSTED_: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • OE:
    • OE.PHYSICAL_PROTECTION: 2
    • OE.NETWORK: 1
    • OE.ADMIN_TRUST: 2
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAINING: 1
    • OE.NETWORK_PROTECTION: 1
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_: 1
  • A.TRAINED_USERS: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 3
  • O.USER_AUTHORIZATION: 3
  • O.ADMIN_ROLES: 4
  • O.UPDATE_VERIFICATION: 2
  • O.TSF_SELF_TEST: 2
  • O.COMMS_PROTECTION: 3
  • O.AUDIT: 2
  • O.STORAGE_ENCRYPTION: 2
  • O.KEY_MATERIAL: 2
  • O.FAX_NET_SEPARATION: 2
  • O.IMAGE_OVERWRITE: 2
  • O.ACCESS_: 1
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 2 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK: 1
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.NETWORK_PROTECTION: 1
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_: 1
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UP: 1
  • T.NET_: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1: 3
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG.4.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 3 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 3 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 3 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 3 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 3 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 3 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.4: 4
  • FCS_TLS_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 4
  • FCS_KYC_EXT.1: 5
  • FCS_COP.1: 48
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_CKM.1: 11
  • FCS_COP.1: 11
  • FCS_CKM.2: 2
  • FCS_CKM.4: 6
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 48 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT.1.2: 2
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 1
  • FDP_FXS_EXT.1.1: 1
  • FDP_RIP.1.1: 1
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 3 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 4 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 5
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USB.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 31
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 39
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 3 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 3
  • FMT_MSA.1: 3
  • FMT_MSA.3: 3
  • FMT_MTD.1: 3
  • FMT_SMF.1: 5
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 3 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_SKP_EXT.1: 3
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 3 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 9
  • FTP_ITC.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 21
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 12
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 2
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 20
    • TLS 1.2: 2
  • SSL:
    • SSL3.0: 1
  • TLS:
    • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 20
  • TLS 1.2: 2
  • TLS1.0: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
    • Curve P-256: 1
    • P-256: 7
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 7
      • SHA-384: 2
      • SHA256: 7
  • MD:
    • MD4:
      • MD4: 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • DRBG: 7
  • RNG:
    • RNG: 3
    • RBG: 1
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 4 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 1
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS 1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 1
    • RFC 5246: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 1
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 4
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • constructions:
    • MAC:
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 7
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 476564
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 54
  • /Title: RICOH
  • /Author: Lachlan Turner
  • /Subject: RICOH IM C300/C300F/C300FLT/C400F/ C400SRF/C400FLT Enhanced Security Firmware, version E-1.00-H
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230428102656-04'00'
  • /ModDate: D:20230428102656-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C300-re/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C300-re/en-GB/booklist/int/index_book.htm
  • pdf_file_size_bytes: 709938
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /ModDate: D:20111021114928+09'00'
  • /CreationDate: D:20111021114928+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20230428102656-04'00' D:20111021114928+09'00'
pdf_data/st_metadata//ModDate D:20230428102656-04'00' D:20111021114928+09'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Acrobat Distiller 6.0.1 (Windows)
pdf_data/st_metadata//Title RICOH untitled
pdf_data/st_metadata/pdf_file_size_bytes 476564 709938
pdf_data/st_metadata/pdf_hyperlinks https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C300-re/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C300-re/en-GB/booklist/int/index_book.htm
pdf_data/st_metadata/pdf_number_of_pages 54 94
dgst 678b3b3a88c3b016 72c54af28482050b