Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, SAVIN IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, LANIER IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, nashuatec IM C2000/C2500/C3000/C3500, Rex Rotary IM C2000/C2500/C3000/C3500, Gestetner IM C2000/C2500/C3000/C3500Version: E-1.01
JISEC-CC-CRP-C0638-01-2019
RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
608-LSS
name RICOH IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, SAVIN IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, LANIER IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, nashuatec IM C2000/C2500/C3000/C3500, Rex Rotary IM C2000/C2500/C3000/C3500, Gestetner IM C2000/C2500/C3000/C3500Version: E-1.01 RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
not_valid_before 2019-04-08 2023-04-27
not_valid_after 2024-04-08 2028-04-27
scheme JP CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0638_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20ST%20v1.1.pdf
status archived active
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0638_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CR%20v1.0.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0638_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CT%20v1.0.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_garbage False True
state/cert/pdf_hash 1cd5549c4d284a626235744085a066c08313969da7c02741edd277c1167a3678 908fe91a8531451f1e92899ac0d58a01a2186c36ed782d3fe319dc776c5e5a29
state/cert/txt_hash 4ecbd7a3e297c5bfe435d215adedb64d06494f013d0e6723702e0d7e0917a705 eeae47c8d7f343054e0c8b2c212e9b51c69595a3aa0010e83c51cec18734051b
state/report/pdf_hash 6c527ec47389111193f48a9fe28f8b0405b4bcb51aeb9b677a19e4c75fae99f7 f2c3e77f7d3735256fd8f3c6aa6083acebd1f5d2d025693a476bf4db80f6bc80
state/report/txt_hash 4a2d8c5c1a80c249fb11a13dbb6022c9c3135b831d6e682aae39fba5cec8f359 888380cba36dd507f2d9ca65551a537738dd3b02cdf6409e30987426cee65582
state/st/pdf_hash 48bceb9559ca75477538e0f23065c185b401d71af443d99e4c9f9f5abdae2c86 78f5470c93dce6273731dfb8ff6a701657d3114d3fac7af923d1a476bfb1d010
state/st/txt_hash 2bcf07b400a2c66cd803d162f75ab553abdb41aceecf7eb5c84eb275a31ae171 d9dba4591d43c1469370c3abca0fe77158930b5b382a33a5c9a1f14024192fcb
heuristics/cert_id JISEC-CC-CRP-C0638-01-2019 608-LSS
heuristics/cert_lab None CANADA
heuristics/extracted_versions 1.01 1.00
heuristics/related_cves None CVE-2021-33945
heuristics/scheme_data
  • cert_id: C0638
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: RICOH IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, SAVIN IM C2000/ C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, LANIER IM C2000/C2000G/C2500/ C2500G/C3000/C3000G/C3500/C3500G, nashuatec IM C2000/C2500/C3000/C3500, Rex Rotary IM C2000/C2500/C3000/C3500, Gestetner IM C2000/C2500/C3000/C3500 E-1.01
  • expiration_date: 2024-05
  • claim: PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
  • certification_date: 2019-04
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0638_it8682.html
  • toe_japan_name: -----
  • enhanced:
    • product: RICOH IM C2000/C2000G/C2500/ C2500G/C3000/C3000G/C3500/C3500G, SAVIN IM C2000/C2000G/C2500/ C2500G/C3000/C3000G/C3500/C3500G, LANIER IM C2000/C2000G/C2500/ C2500G/C3000/C3000G/C3500/C3500G, nashuatec IM C2000/C2500/C3000/C3500, Rex Rotary IM C2000/C2500/C3000/C3500, Gestetner IM C2000/C2500/C3000/C3500
    • toe_version: E-1.01
    • product_type: Multi Function Product
    • cert_id: JISEC-C0638
    • certification_date: 2019-04-08
    • cc_version: 3.1 Release5
    • assurance_level: EAL2 Augmented by ALC_FLR.2
    • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0638_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0638_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0638_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
  • vendor: Ricoh Company Ltd.
  • level: PP_HCD_V1.0
  • certification_date: 2023-04-27
heuristics/scheme_data/certification_date 2019-04 2023-04-27
pdf_data/cert_filename c0638_eimg.pdf 608-LSS CT v1.0.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0638-01-2019: 1
  • CA:
    • 608-LSS: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 1
  • Lightship:
    • Lightship Security: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 157464
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20190510145815+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20190510150001+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 388511
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230428130325-04'00'
  • /ModDate: D:20230428130325-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20190510145815+09'00' D:20230428130325-04'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/cert_metadata//ModDate D:20190510150001+09'00' D:20230428130325-04'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/cert_metadata/pdf_file_size_bytes 157464 388511
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename c0638_erpt.pdf 608-LSS CR v1.0.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 608-LSS
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0638-01-2019: 1
  • CA:
    • 608-LSS: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
  • IPsec:
    • IPsec: 4
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
  • Lightship:
    • Lightship Security: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 510295
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 42
  • /CreationDate: D:20190612110013+09'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords:
  • /ModDate: D:20190612110104+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 635255
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230428150140-04'00'
  • /ModDate: D:20230428150140-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://www.exploit-db.com/, https://www.cisa.gov/knownexploited-vulnerabilities-catalog, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm, https://cyber.gc.ca/en/alerts-advisories
pdf_data/report_metadata//CreationDate D:20190612110013+09'00' D:20230428150140-04'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20190612110104+09'00' D:20230428150140-04'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 510295 635255
pdf_data/report_metadata/pdf_hyperlinks https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://www.exploit-db.com/, https://www.cisa.gov/knownexploited-vulnerabilities-catalog, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm, https://cyber.gc.ca/en/alerts-advisories
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 42 16
pdf_data/st_filename c0638_est.pdf 608-LSS ST v1.1.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • DH: 1
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_: 1
  • A.TRAINED_USERS: 1
  • A.TRUSTED_ADMIN: 1
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 6
  • D.FUNC: 6
  • D.USER: 8
  • D.TSF: 5
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.ACCESS_CONTROL: 3
  • O.USER_AUTHORIZATION: 3
  • O.ADMIN_ROLES: 4
  • O.UPDATE_VERIFICATION: 2
  • O.TSF_SELF_TEST: 2
  • O.COMMS_PROTECTION: 3
  • O.AUDIT: 2
  • O.STORAGE_ENCRYPTION: 2
  • O.KEY_MATERIAL: 2
  • O.FAX_NET_SEPARATION: 2
  • O.IMAGE_OVERWRITE: 2
  • O.ACCESS_: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 2
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK: 1
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.NETWORK_PROTECTION: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 14
  • T.FUNC: 7
  • T.PROT: 5
  • T.CONF: 10
  • T.UNAUTHORIZED_: 1
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UP: 1
  • T.NET_: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 2
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1: 3
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 8 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.4: 4
  • FCS_TLS_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 4
  • FCS_KYC_EXT.1: 5
  • FCS_COP.1: 48
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 48
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_DSK_EXT.1.2: 2
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 1
  • FDP_FXS_EXT.1.1: 1
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 8
  • FIA_UID.1: 18
  • FIA_UAU.1: 14
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT.1: 5
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USB.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 8 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 18 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 6 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 23
  • FMT_SMR.1: 29
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 3
  • FMT_MSA.1: 3
  • FMT_MSA.3: 3
  • FMT_MTD.1: 3
  • FMT_SMF.1: 5
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 4
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_SKP_EXT.1: 3
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1.3: 4
  • FTP_ITC.1: 17
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1: 9
  • FTP_ITC.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 4 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 12
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS1.0: 1
      • TLS1.1: 1
      • TLS1.2: 1
  • IPsec:
    • IPsec: 10
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS1.0: 1
  • TLS1.1: 1
  • TLS1.2: 1
  • TLS: 20
  • TLS 1.2: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
    • Curve P-256: 1
    • P-256: 7
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 1
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 7
      • SHA-384: 2
      • SHA256: 7
  • MD:
    • MD4:
      • MD4: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA256: 1
  • SHA1:
    • SHA-1: 10
  • SHA2:
    • SHA-256: 7
    • SHA-384: 2
    • SHA256: 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 1
  • SHA-256: 7
  • SHA-384: 2
  • SHA256: 7
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 1 7
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • DRBG: 7
  • RNG:
    • RNG: 3
    • RBG: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-90A: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 1
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS 1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 1
    • RFC 5246: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 186-4: 4
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 2
  • NIST SP 800-38A: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-90A: 1
  • SP 800-90A: 1
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 2 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • 3DES: 2
  • AES_competition:
    • AES:
      • AES: 22
  • constructions:
    • MAC:
      • HMAC-SHA-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 22
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 1109027
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Title: RICOH IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, SAVIN IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, LANIER IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, nashuatec IM C2000/C2500/C3000/C3500, Rex Rotary IM C2000/C2500/C3000/C3500, Gestetner IM C2000/C2500/C3000/C3500 Security Target
  • /Author: RICOH
  • /Creator: Microsoft® Word for Office 365
  • /CreationDate: D:20190405103139+09'00'
  • /ModDate: D:20190405103139+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 440634
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Title: RICOH
  • /Author: Lachlan Turner
  • /Subject: RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230424163100-04'00'
  • /ModDate: D:20230424163100-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm
pdf_data/st_metadata//Author RICOH Lachlan Turner
pdf_data/st_metadata//CreationDate D:20190405103139+09'00' D:20230424163100-04'00'
pdf_data/st_metadata//Creator Microsoft® Word for Office 365 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20190405103139+09'00' D:20230424163100-04'00'
pdf_data/st_metadata//Producer Microsoft® Word for Office 365 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title RICOH IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, SAVIN IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, LANIER IM C2000/C2000G/C2500/C2500G/C3000/C3000G/C3500/C3500G, nashuatec IM C2000/C2500/C3000/C3500, Rex Rotary IM C2000/C2500/C3000/C3500, Gestetner IM C2000/C2500/C3000/C3500 Security Target RICOH
pdf_data/st_metadata/pdf_file_size_bytes 1109027 440634
pdf_data/st_metadata/pdf_hyperlinks https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm
pdf_data/st_metadata/pdf_number_of_pages 89 55
dgst a0ec957074665f64 0e369e026259114e