Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000/ C6000LT version JE-1.20-H
594-LSS
RICOH IM C4500/C4500G/C5500/C6000/C6000G,SAVIN IM C4500/C4500G/C6000/C6000G,LANIER IM C4500/C4500G/C6000/C6000G,nashuatec IM C4500/C5500/C6000,Rex Rotary IM C4500/C5500/C6000,Gestetner IM C4500/C5500/C6000 E-2.00
JISEC-CC-CRP-C0726-01-2021
name RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000/ C6000LT version JE-1.20-H RICOH IM C4500/C4500G/C5500/C6000/C6000G,SAVIN IM C4500/C4500G/C6000/C6000G,LANIER IM C4500/C4500G/C6000/C6000G,nashuatec IM C4500/C5500/C6000,Rex Rotary IM C4500/C5500/C6000,Gestetner IM C4500/C5500/C6000 E-2.00
not_valid_before 2022-09-28 2021-08-17
not_valid_after 2027-09-28 2026-08-17
scheme CA JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/594-LSS%20ST%20v0.9.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0726_est.pdf
security_level ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/594-LSS%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0726_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/594-LSS%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0726_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None})
state/cert/convert_garbage True False
state/cert/pdf_hash a87a927c7e244093baa1b9d55b8a0dc029ad1cc02dc517d789513d7930547e37 82f016fcec86e81632231becbbad4fb61d1b403ad3cf91b96dc839a2500e82a2
state/cert/txt_hash f4359331515e6af65192241deb0134ed0b3647b5eb5f90d0279a6b6da9ab6820 4d8b3eee1cb4b870c1598e97b23d0166eacced6282c2a8ff52c4ed32912b3cb8
state/report/pdf_hash 698907a7453762297aeda3260113cf38c039d6ad4df6046552c9235cd2d38dca 8e332e614f09c864c82bb04de87d17213dc5fb42a8ebaabd4951e96cda954bd4
state/report/txt_hash cd30c7551e7f65947234ca428d6ad4e3853a451bfb4eaec1053f76b1d5fb3973 329ac92cd19d6ac76c2855e75c3bcdb98ad28a57079862cb506f7eb682f5a233
state/st/pdf_hash 03e9318091b52838ae2d25401488291bda51363382abbe4a9ab43adce288ba72 6db692453a09afc550c73d20f8ad1b7a7db70fa62b4ce86163e4edb7a5109218
state/st/txt_hash e06e49a5bdbe20cf2818bbdc51a7665a7bffa67f3eebb03a734dae8ef72b20e7 ea4e38ab8ea24c3957f0ca81907ff75290e25d5429a62a6b2d156d30019bec0a
heuristics/cert_id 594-LSS JISEC-CC-CRP-C0726-01-2021
heuristics/cert_lab CANADA None
heuristics/cpe_matches cpe:2.3:h:ricoh:m_c2000:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 1.20 2.00
heuristics/scheme_data
  • product: RICOH IM C2000/C2000LT/C2500/C2500LT/C3000/C3000LT/C3500/C3500LT/ C4500/C4500LT/C5500/C5500LT/C6000/C6000LT version JE-1.20-H
  • vendor: Ricoh Company, LTD.
  • level: PP_HCD_V1.0
  • certification_date: 2022-09-28
  • cert_id: C0727
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: None
  • claim: PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
  • certification_date: 2021-08
  • toe_overseas_link: None
  • toe_japan_name: RICOH IM C6000/C5500/C4500J-2.00
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0727_it0769.html
  • enhanced:
    • product: RICOH IM C6000/C5500/C4500
    • toe_version: J-2.00
    • product_type: Multi Function Product
    • cert_id: JISEC-C0727
    • certification_date: 2021-08-17
    • cc_version: 3.1 Release5
    • assurance_level: EAL2 Augmented by ALC_FLR.2
    • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000009w6-att/c0727_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000009w6-att/c0727_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio100000009w6-att/c0727_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)", which is a protection profile for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. Network Protection Function: Enables the TOE to protect network communications using encryption. Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. Security Management Function: Enables the TOE administrator to control security functions. Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/certification_date 2022-09-28 2021-08
pdf_data/cert_filename 594-LSS CT v1.0.pdf c0726_eimg.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 594-LSS: 1
  • JP:
    • JISEC-CC-CRP-C0726-01-2021: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • ECSEC:
    • ECSEC Laboratory: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 388038
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20221012080021-04'00'
  • /ModDate: D:20221012080021-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 130961
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20210929112136+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20210929112514+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20221012080021-04'00' D:20210929112136+09'00'
pdf_data/cert_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word for Office 365
pdf_data/cert_metadata//ModDate D:20221012080021-04'00' D:20210929112514+09'00'
pdf_data/cert_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word for Office 365
pdf_data/cert_metadata/pdf_file_size_bytes 388038 130961
pdf_data/cert_metadata/pdf_is_encrypted False True
pdf_data/cert_metadata/pdf_number_of_pages 1 2
pdf_data/report_filename 594-LSS CR v1.0.pdf c0726_erpt.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 594-LSS
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 594-LSS: 1
  • JP:
    • JISEC-CC-CRP-C0726-01-2021: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • TLS:
    • TLS:
      • TLS 1.2: 1
      • TLS: 1
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 1 5
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • ECSEC:
    • ECSEC Laboratory: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 607240
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20221012080352-04'00'
  • /ModDate: D:20221012080352-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://www.cisa.gov/known-exploited-vulnerabilities-catalog, https://www.securityfocus.com/, https://www.google.ca/, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm
  • pdf_file_size_bytes: 543331
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 37
  • /CreationDate: D:20211007141642+09'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20211007143351+09'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20221012080352-04'00' D:20211007141642+09'00'
pdf_data/report_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word for Office 365
pdf_data/report_metadata//ModDate D:20221012080352-04'00' D:20211007143351+09'00'
pdf_data/report_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word for Office 365
pdf_data/report_metadata/pdf_file_size_bytes 607240 543331
pdf_data/report_metadata/pdf_hyperlinks https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://www.cisa.gov/known-exploited-vulnerabilities-catalog, https://www.securityfocus.com/, https://www.google.ca/, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 16 37
pdf_data/st_filename 594-LSS ST v0.9.pdf c0726_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 7
  • FF:
    • DH:
      • DH: 8
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_: 1
  • A.TRAINED_USERS: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/D
  • D.USER: 8
  • D.TSF: 5
  • D.DOC: 6
  • D.FUNC: 6
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 3
  • O.USER_AUTHORIZATION: 3
  • O.ADMIN_ROLES: 4
  • O.UPDATE_VERIFICATION: 2
  • O.TSF_SELF_TEST: 2
  • O.COMMS_PROTECTION: 3
  • O.AUDIT: 2
  • O.STORAGE_ENCRYPTION: 2
  • O.KEY_MATERIAL: 2
  • O.FAX_NET_SEPARATION: 2
  • O.IMAGE_OVERWRITE: 2
  • O.ACCESS_: 1
  • O.STORAGE: 14
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 2 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK: 1
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.NETWORK_PROTECTION: 1
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_: 1
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UP: 1
  • T.NET_: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 14
  • T.FUNC: 7
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 11 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 7 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 7
  • ALC_CMS.1: 6
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 6
  • ATE_IND: 4
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 6
  • AVA_VAN: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 4
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG_EXT.1: 5
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG_EXT.1.1: 2
  • FAU_STG.4.1: 1
  • FAU_STG_EXT: 1
  • FAU_GEN: 20
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 4 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 3 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 3 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 3 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 3 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 3 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 16
  • FCS_CKM.4: 5
  • FCS_TLS_EXT.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 70
  • FCS_KYC_EXT.1: 6
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 16
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_KDF_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_KDF_EXT.1.1: 1
  • FCS_KYC_EXT: 3
  • FCS_SMC_EXT.1: 4
  • FCS_PCC_EXT: 1
  • FCS_PCC_EXT.1: 2
  • FCS_PCC_EXT.1.1: 1
  • FCS_RBG_EXT: 1
  • FCS_SMC_EXT: 1
  • FCS_SMC_EXT.1.1: 1
  • FCS_SNI_EXT: 1
  • FCS_SNI_EXT.1: 2
  • FCS_SNI_EXT.1.1: 1
  • FCS_SNI_EXT.1.2: 1
  • FCS_SNI_EXT.1.3: 1
  • FCS_SSH_EXT: 1
  • FCS_SSH_EXT.1: 2
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT: 1
  • FCS_DSK_EXT.1: 1
  • FCS_FXS_EXT.1: 1
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 16 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 70 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT.1.2: 3
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_DSK_EXT: 1
  • FDP_FXS_EXT: 1
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 3 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 4 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_PMG_EXT.1: 6
  • FIA_PSK_EXT.1: 6
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USB.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 8
  • FIA_UID.1: 18
  • FIA_UAU.1: 14
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 3 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 3
  • FMT_MSA.1: 3
  • FMT_MSA.3: 3
  • FMT_MTD.1: 3
  • FMT_SMF.1: 5
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 23
  • FMT_SMR.1: 29
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 3 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT.1: 5
  • FPT_SKP_EXT.1: 7
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 6
  • FPT_TUD_EXT.1: 5
  • FPT_SKP_EXT.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1.1: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 3 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 9
  • FTP_ITC: 9
  • FTP_ITC.1: 9
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1.3: 4
  • FTP_ITC.1: 17
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 9 17
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 16
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 16
  • TLS:
    • TLS:
      • TLS: 24
      • TLS 1.2: 3
      • TLS 1.0: 1
      • TLS 1.1: 1
  • IKE:
    • IKEv1: 12
    • IKE: 6
    • IKEv2: 3
  • IPsec:
    • IPsec: 32
  • TLS:
    • TLS:
      • TLS1.2: 1
  • IPsec:
    • IPsec: 10
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 32 10
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 24
  • TLS 1.2: 3
  • TLS 1.0: 1
  • TLS 1.1: 1
  • TLS1.2: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
    • Curve P-256: 1
    • P-256: 7
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 13
    • SHA2:
      • SHA-256: 10
      • SHA-384: 3
      • SHA-512: 6
      • SHA256: 10
      • SHA384: 1
  • MD:
    • MD4:
      • MD4: 2
  • PBKDF:
    • PBKDF: 1
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 13
  • SHA2:
    • SHA-256: 10
    • SHA-384: 3
    • SHA-512: 6
    • SHA256: 10
    • SHA384: 1
  • SHA2:
    • SHA256: 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 10
  • SHA-384: 3
  • SHA-512: 6
  • SHA256: 10
  • SHA384: 1
  • SHA256: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 10 5
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • DRBG: 7
  • RNG:
    • RNG: 5
    • RBG: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 2
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-108: 1
    • NIST SP 800-132: 1
  • PKCS:
    • PKCS 1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 3
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 5
    • RFC 4109: 2
    • RFC 4868: 3
    • RFC 5246: 2
    • RFC 4106: 2
    • RFC 4304: 1
    • RFC 5282: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 4346: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 3
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-90A: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 4
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS197: 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-38A: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-90A: 2
  • SP 800-90A: 1
  • NIST SP 800-56A: 1
  • NIST SP 800-108: 1
  • NIST SP 800-132: 1
  • NIST SP 800-90A: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 30
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-256: 3
      • HMAC-SHA-512: 3
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • 3DES: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 30
  • AES-: 1
  • AES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 30 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1032018
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Title: RICOH
  • /Author: Lachlan Turner
  • /Subject: RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000 / C6000LT version JE-1.20-H
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220928134302-04'00'
  • /ModDate: D:20220928134302-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/pdf/User.pdf
  • pdf_file_size_bytes: 1391971
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
  • /Title: RICOH IM C4500/C4500G/C5500/C6000/C6000G, SAVIN IM C4500/C4500G/C6000/C6000G, LANIER IM C4500/C4500G/C6000/C6000G, nashuatec IM C4500/C5500/C6000, Rex Rotary IM C4500/C5500/C6000, Gestetner IM C4500/C5500/C6000 Security Target
  • /Author: RICOH
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20210928165439+09'00'
  • /ModDate: D:20210928165439+09'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Lachlan Turner RICOH
pdf_data/st_metadata//CreationDate D:20220928134302-04'00' D:20210928165439+09'00'
pdf_data/st_metadata//ModDate D:20220928134302-04'00' D:20210928165439+09'00'
pdf_data/st_metadata//Title RICOH RICOH IM C4500/C4500G/C5500/C6000/C6000G, SAVIN IM C4500/C4500G/C6000/C6000G, LANIER IM C4500/C4500G/C6000/C6000G, nashuatec IM C4500/C5500/C6000, Rex Rotary IM C4500/C5500/C6000, Gestetner IM C4500/C5500/C6000 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1032018 1391971
pdf_data/st_metadata/pdf_hyperlinks https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/pdf/User.pdf
pdf_data/st_metadata/pdf_number_of_pages 89 98
dgst b884532032d922bb 661845d2e36b74a8