Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM 6000/5000/4000/3500/2500 J-1.01
JISEC-CC-CRP-C0735-01-2022
RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H
557-LSS
name RICOH IM 6000/5000/4000/3500/2500 J-1.01 RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H
not_valid_before 2022-01-20 2021-10-18
not_valid_after 2027-06-20 2026-10-18
scheme JP CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0735_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/557-LSS%20ST%20v1.4.pdf
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0735_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/557-LSS%20CR%20v1.1.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0735_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/557-LSS%20CT%20v1.1.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/pdf_hash 5c0f24808639150acbb9c3799446a096536a77b85692bfaed1c42a9d57219696 947813477fc4cbdabb255d50713c0079cd0ddbdf304f4aaca84f73d934e109f6
state/cert/txt_hash 97ab1a439c3bc89b601dbadc9c04e38ec8630e12e875838526a99994f00d5aba dbd000fe0d7a34fd443eaf291965c4d74a5920571430719ac3a58e01d9fbd03b
state/report/pdf_hash 83ebf694a16d093a9e21ee4b6010579833e8ac1e151a41dc607d5bb1476a813f 253363c07dcd27b53f64203762d142c9e2b060fd85d7fe68d7cdb2539bc208c4
state/report/txt_hash baf544124232d0c800f55b1d6b033f1f1e6237c538173f044838e767f1f03ce9 92cc8d4fd1a5c7a8bd758f004666dd05b2ca4c4c56ecf27d22f4b0364f8a0047
state/st/pdf_hash b9928bf9cbc873867be399cc8e7f58f3d4f1ecc6073f2a9790b6564b71cd437c 3ffde578cc568755f996f1868bd8e9131f9a7f5b8d4cfe9e110f8d1b5eebcdb8
state/st/txt_hash 66a8df305953e5232342065b62235133dfa2bf566fbee4d60099285b2fdc21e2 7050860688aac50d9eb050094c6eed82e86dff82475cfb83c72a611c7525805a
heuristics/cert_id JISEC-CC-CRP-C0735-01-2022 557-LSS
heuristics/cert_lab None CANADA
heuristics/extracted_versions 1.01 1.00
heuristics/scheme_data
  • cert_id: C0735
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: None
  • claim: PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
  • certification_date: 2022-01
  • toe_overseas_link: None
  • toe_japan_name: RICOH IM 6000/5000/4000/3500/2500J-1.01
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0735_it1779.html
  • enhanced:
    • product: RICOH IM 6000/5000/4000/3500/2500
    • toe_version: J-1.01
    • product_type: Multi Function Product
    • cert_id: JISEC-C0735
    • certification_date: 2022-01-20
    • cc_version: 3.1 Release5
    • assurance_level: EAL2 Augmented by ALC_FLR.2
    • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000c8s-att/c0735_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000c8s-att/c0735_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000c8s-att/c0735_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. Network Protection Function: Enables the TOE to protect network communications using encryption. Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. Security Management Function: Enables the TOE administrator to control security functions. Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H
  • vendor: RICOH Company, LTD.
  • level: PP_HCD_V1.0
  • certification_date: 2021-10-18
heuristics/scheme_data/certification_date 2022-01 2021-10-18
pdf_data/cert_filename c0735_eimg.pdf 557-LSS CT v1.1.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0735-01-2022: 1
  • CA:
    • 557-LSS: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 1
  • Lightship:
    • Lightship Security: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 120766
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20220225160417+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20220303153017+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1640533
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20211026075842-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /CreationDate: D:20190122115136-04'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20220225160417+09'00' D:20190122115136-04'00'
pdf_data/cert_metadata//Creator Microsoft® Word for Office 365 Adobe Illustrator CC 22.0 (Windows)
pdf_data/cert_metadata//ModDate D:20220303153017+09'00' D:20211026075842-05'00'
pdf_data/cert_metadata//Producer Microsoft® Word for Office 365 Adobe PDF library 15.00
pdf_data/cert_metadata/pdf_file_size_bytes 120766 1640533
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename c0735_erpt.pdf 557-LSS CR v1.1.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 557-LSS
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0735-01-2022: 1
  • CA:
    • 557-LSS: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 1
      • TLS: 1
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
  • Lightship:
    • Lightship Security: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 343701
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 32
  • /CreationDate: D:20220303150959+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20220303153317+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 592762
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20211026151704-04'00'
  • /ModDate: D:20211026151704-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, http://cve.mitre.org/cve/, https://www.exploit-db.com/, http://nessus.org/plugins/index.php?view=search, https://www.securityfocus.com/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/booklist/int/index_book.htm, https://www.rapid7.com/db/vulnerabilities, https://www.ricoh.com/products/security/mfp/bulletins/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm, mailto:[email protected], http://www.kb.cert.org/vuls/html/search, https://www.cvedetails.com/vulnerability-search.php, http://www.zerodayinitiative.com/advisories
pdf_data/report_metadata//CreationDate D:20220303150959+09'00' D:20211026151704-04'00'
pdf_data/report_metadata//Creator Microsoft® Word for Office 365 Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20220303153317+09'00' D:20211026151704-04'00'
pdf_data/report_metadata//Producer Microsoft® Word for Office 365 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 343701 592762
pdf_data/report_metadata/pdf_hyperlinks https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, http://cve.mitre.org/cve/, https://www.exploit-db.com/, http://nessus.org/plugins/index.php?view=search, https://www.securityfocus.com/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/booklist/int/index_book.htm, https://www.rapid7.com/db/vulnerabilities, https://www.ricoh.com/products/security/mfp/bulletins/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm, mailto:[email protected], http://www.kb.cert.org/vuls/html/search, https://www.cvedetails.com/vulnerability-search.php, http://www.zerodayinitiative.com/advisories
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 32 16
pdf_data/st_filename c0735_est.pdf 557-LSS ST v1.4.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 7
  • FF:
    • DH:
      • DH: 8
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_: 1
  • A.TRAINED_USERS: 1
  • A.TRUSTED_ADMIN: 1
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 6
  • D.FUNC: 6
  • D.USER: 8
  • D.TSF: 5
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.ACCESS_CONTROL: 3
  • O.USER_AUTHORIZATION: 3
  • O.ADMIN_ROLES: 4
  • O.UPDATE_VERIFICATION: 2
  • O.TSF_SELF_TEST: 2
  • O.COMMS_PROTECTION: 3
  • O.AUDIT: 2
  • O.STORAGE_ENCRYPTION: 2
  • O.KEY_MATERIAL: 2
  • O.FAX_NET_SEPARATION: 2
  • O.IMAGE_OVERWRITE: 2
  • O.ACCESS_: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 2
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK: 1
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.NETWORK_PROTECTION: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 14
  • T.FUNC: 7
  • T.PROT: 5
  • T.CONF: 10
  • T.UNAUTHORIZED_: 1
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UP: 1
  • T.NET_: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 2
  • ADV_FSP.1: 10
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 11
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 7
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 7
  • ALC_CMS.1: 6
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 6
  • ATE_IND: 4
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.1: 6
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_GEN: 21
  • FAU_GEN.1: 4
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG_EXT.1: 5
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG_EXT.1.1: 2
  • FAU_STG.4.1: 1
  • FAU_STG_EXT: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 8 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_TLS_EXT.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 70
  • FCS_KYC_EXT.1: 6
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 16
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT.1.1: 2
  • FCS_ITC: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_KDF_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_KDF_EXT.1.1: 1
  • FCS_KYC_EXT: 3
  • FCS_SMC_EXT.1: 4
  • FCS_PCC_EXT: 1
  • FCS_PCC_EXT.1: 2
  • FCS_PCC_EXT.1.1: 1
  • FCS_RBG_EXT: 1
  • FCS_SMC_EXT: 1
  • FCS_SMC_EXT.1.1: 1
  • FCS_SNI_EXT: 1
  • FCS_SNI_EXT.1: 2
  • FCS_SNI_EXT.1.1: 1
  • FCS_SNI_EXT.1.2: 1
  • FCS_SNI_EXT.1.3: 1
  • FCS_SSH_EXT: 1
  • FCS_SSH_EXT.1: 2
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT: 1
  • FCS_DSK_EXT.1: 1
  • FCS_FXS_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 70
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_DSK_EXT.1.2: 3
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_DSK_EXT: 1
  • FDP_FXS_EXT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 8
  • FIA_UID.1: 18
  • FIA_UAU.1: 14
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_PMG_EXT.1: 6
  • FIA_PSK_EXT.1: 6
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USB.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 8 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 18 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 6 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 23
  • FMT_SMR.1: 29
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 3
  • FMT_MSA.1: 3
  • FMT_MSA.3: 3
  • FMT_MTD.1: 3
  • FMT_SMF.1: 5
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 4
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT.1: 5
  • FPT_SKP_EXT.1: 7
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 6
  • FPT_TUD_EXT.1: 5
  • FPT_SKP_EXT.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1.1: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1.3: 4
  • FTP_ITC.1: 17
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1: 9
  • FTP_ITC: 8
  • FTP_ITC.1: 9
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 9
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 16
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.2: 1
  • IPsec:
    • IPsec: 10
  • SSH:
    • SSH: 18
  • TLS:
    • TLS:
      • TLS: 24
      • TLS 1.2: 3
      • TLS 1.0: 1
      • TLS 1.1: 1
  • IKE:
    • IKEv1: 12
    • IKE: 6
    • IKEv2: 3
  • IPsec:
    • IPsec: 32
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 10 32
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.2: 1
  • TLS: 24
  • TLS 1.2: 3
  • TLS 1.0: 1
  • TLS 1.1: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • Curve P-256: 1
    • P-384: 4
    • P-521: 4
    • P-256: 5
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 2
  • SHA:
    • SHA1:
      • SHA-1: 11
    • SHA2:
      • SHA-256: 11
      • SHA-384: 3
      • SHA-512: 6
      • SHA256: 10
      • SHA384: 1
  • MD:
    • MD4:
      • MD4: 2
  • PBKDF:
    • PBKDF: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA256: 2
  • SHA1:
    • SHA-1: 11
  • SHA2:
    • SHA-256: 11
    • SHA-384: 3
    • SHA-512: 6
    • SHA256: 10
    • SHA384: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 2
  • SHA-256: 11
  • SHA-384: 3
  • SHA-512: 6
  • SHA256: 10
  • SHA384: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 2 10
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • DRBG: 7
  • RNG:
    • RNG: 5
    • RBG: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-90A: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 2
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-108: 1
    • NIST SP 800-132: 1
  • PKCS:
    • PKCS 1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 3
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 5
    • RFC 4109: 2
    • RFC 4868: 3
    • RFC 5246: 2
    • RFC 4106: 2
    • RFC 4304: 1
    • RFC 5282: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 4346: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 186-4: 4
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 2
  • NIST SP 800-38A: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-90A: 2
  • SP 800-90A: 1
  • NIST SP 800-56A: 1
  • NIST SP 800-108: 1
  • NIST SP 800-132: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • 3DES: 2
  • AES_competition:
    • AES:
      • AES: 30
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-256: 3
      • HMAC-SHA-512: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 6
  • AES: 30
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 30
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1354331
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: RICOH IM 6000/5000/4000/3500/2500 Security Target
  • /Author: RICOH
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220215104005+09'00'
  • /ModDate: D:20220215104005+09'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 973898
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
  • /Title: RICOH
  • /Author: Lachlan Turner
  • /Subject: RICOH IM 2500/3000/3500/4000/5000/6000 version JE-1.00-H
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20211014070422-04'00'
  • /ModDate: D:20211014070422-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/pdf/User.pdf
pdf_data/st_metadata//Author RICOH Lachlan Turner
pdf_data/st_metadata//CreationDate D:20220215104005+09'00' D:20211014070422-04'00'
pdf_data/st_metadata//ModDate D:20220215104005+09'00' D:20211014070422-04'00'
pdf_data/st_metadata//Title RICOH IM 6000/5000/4000/3500/2500 Security Target RICOH
pdf_data/st_metadata/pdf_file_size_bytes 1354331 973898
pdf_data/st_metadata/pdf_hyperlinks https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/im_2500-3000-3500-4000-5000-6000/en-GB/pdf/User.pdf
pdf_data/st_metadata/pdf_number_of_pages 91 86
dgst 6e29a460831ccddc ec651bda3bb730a1