Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00
JISEC-CC-CRP-C0285
RICOH IM 370F/460F,nashuatec IM 370F/460F,Rex Rotary IM 370F/460F,Gestetner IM 370F/460FE-1.00
JISEC-CC-CRP-C0807-01-2024
name Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00 RICOH IM 370F/460F,nashuatec IM 370F/460F,Rex Rotary IM 370F/460F,Gestetner IM 370F/460FE-1.00
not_valid_before 2011-03-29 2024-03-04
not_valid_after 2016-04-08 2029-03-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0285_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0807_est.pdf
status archived active
security_level ALC_FLR.2, EAL3+ EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0285_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0807_erpt.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0807_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None b472fb3b9c62d9fa70a1f4419087836f5966d9dc9b6f151db16c9cd361ec4159
state/cert/txt_hash None 6d57295eab5e1f5d75040fa77e767363a0b874555a1f2320a840398c66261e9f
state/report/pdf_hash 0e2368ab43772cb78224975d86c8540e1b712aeb1aa841480fbef52bf2f5414e 4d86432651874122b95397ef20f73a7fdeea2103ee6237e15601031c7bf7168c
state/report/txt_hash c918089c061d0472b19f5e4dfdbe81a7fa2e58507ef4e9e8b9fe86c39bca822a 9df9ca5b4fee8e04ec1a52802f72bc4720f2a2758fc3bf0dd1ef2e7f6eeae08a
state/st/pdf_hash 8a5512eaf552b9ace9cfe29d430673fb8f912ae08d265f5db24bb4ea1b551ccf c5bacd61ffd5e2c73fd3e9a73e54c89739d3c20e244c163c08cc493235595ca1
state/st/txt_hash eea1d62c91ed061ebbaf6177801d61878ae385a90b3245ee01b9350b79cd4cb6 c8daac81663e55ff309b6c6735b62d2af8924e7377735c0715a793159a3126b3
heuristics/cert_id JISEC-CC-CRP-C0285 JISEC-CC-CRP-C0807-01-2024
heuristics/scheme_data/cert_id C0285 C0807
heuristics/scheme_data/certification_date 2011-03 2024-03
heuristics/scheme_data/claim EAL3+ ALC_FLR.2 PP EAL2
heuristics/scheme_data/enhanced
  • product: Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A
  • toe_version: -Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07 -Hardware Ic Key 1100 Ic Hdd 01 -Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00
  • product_type: Multi Function Product
  • certification_date: 2011-03-29
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0285_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0285_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0285_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: RICOH IM 370F/460F, nashuatec IM 370F/460F, Rex Rotary IM 370F/460F, Gestetner IM 370F/460F
  • toe_version: E-1.00
  • product_type: Multifunction Product
  • cert_id: JISEC-C0807
  • certification_date: 2029-03-04
  • cc_version: 3.1 Release5
  • assurance_level: EAL2
  • protection_profile: none
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: ECSEC Laboratory Inc., Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/k4kumo000000y1r4-att/c0807_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/k4kumo000000y1r4-att/c0807_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/k4kumo000000y1r4-att/c0807_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE is a multifunction product that provides Copy, Printer, Scanner, Fax, and Document Server functions. The TOE provides security functions to prevent unauthorized disclosure and alteration of user data and security function setting data. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Network Protection Function: Enables the TOE to protect network communications using encryption. Stored Data Protection Function: Enables the TOE to protect the stored data using encryption. Security Management Function: Enables the TOE administrator to control security functions. Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software. Fax Line Separation Function: Enables the TOE to prevent unauthorized intrusion from telephone lines.
heuristics/scheme_data/enhanced/assurance_level EAL3 Augmented with ALC_FLR.2 EAL2
heuristics/scheme_data/enhanced/cc_version 3.1 3.1 Release5
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0285_eimg.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/k4kumo000000y1r4-att/c0807_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 2011-03-29 2029-03-04
heuristics/scheme_data/enhanced/description PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines. PRODUCT DESCRIPTION Description of TOE The TOE is a multifunction product that provides Copy, Printer, Scanner, Fax, and Document Server functions. The TOE provides security functions to prevent unauthorized disclosure and alteration of user data and security function setting data. TOE security functionality The major security functions of this TOE are as follows: Audit Function: Enables the TOE to record information related to security events and allows users to review it. Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. Network Protection Function: Enables the TOE to protect network communications using encryption. Stored Data Protection Function: Enables the TOE to protect the stored data using encryption. Security Management Function: Enables the TOE administrator to control security functions. Integrity Verification Function: Enables the TOE to verify the integrity of executable codes of control software. Fax Line Separation Function: Enables the TOE to prevent unauthorized intrusion from telephone lines.
heuristics/scheme_data/enhanced/evaluation_facility Electronic Commerce Security Technology Laboratory Inc. Evaluation Center ECSEC Laboratory Inc., Evaluation Center
heuristics/scheme_data/enhanced/product Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A RICOH IM 370F/460F, nashuatec IM 370F/460F, Rex Rotary IM 370F/460F, Gestetner IM 370F/460F
heuristics/scheme_data/enhanced/product_type Multi Function Product Multifunction Product
heuristics/scheme_data/enhanced/protection_profile IEEE Std 2600.1-2009 none
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0285_erpt.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/k4kumo000000y1r4-att/c0807_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0285_est.pdf https://www.ipa.go.jp/en/security/jisec/software/certified-cert/k4kumo000000y1r4-att/c0807_est.pdf
heuristics/scheme_data/enhanced/toe_version -Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07 -Hardware Ic Key 1100 Ic Hdd 01 -Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00 E-1.00
heuristics/scheme_data/expiration_date 2016-04 None
heuristics/scheme_data/toe_overseas_link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0285_it0299.html https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0807_it3863.html
heuristics/scheme_data/toe_overseas_name Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP:Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 < Cont. > RICOH IM 370F/460F, nashuatec IM 370F/460F, Rex Rotary IM 370F/460F, Gestetner IM 370F/460F E-1.00
pdf_data/cert_filename None c0807_eimg.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • JP:
      • JISEC-CC-CRP-C0807-01-2024: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • ECSEC:
      • ECSEC Laboratory: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 167844
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20240502113132+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20240502113319+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20240502023112
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename c0285_erpt.pdf c0807_erpt.pdf
pdf_data/report_keywords/cc_cert_id/JP
  • CRP-C0285-01: 1
  • Certification No. C0285: 1
  • JISEC-CC-CRP-C0807-01-2024: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.PHYSICAL_PROTECTION: 1
  • A.NETWORK_PROTECTION: 1
  • A.USER: 1
  • A.ADMIN: 1
  • A.TRUSTED_ADMIN: 1
pdf_data/report_keywords/cc_claims/A/A.ADMIN 2 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
  • T.DOCUMENT_DATA_DIS: 2
  • T.DOCUMENT_DATA_ALT: 2
  • T.JOB_ALT: 2
  • T.PROTECT_DATA_ALT: 2
  • T.CONFIDENTIAL_DATA_DIS: 2
  • T.CONFIDENTIAL_DATA_ALT: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL2: 4
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 3 6
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 2
  • TLS:
    • TLS: 6
    • TLS 1.2: 3
    • TLS 1.3: 3
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 578575
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110809100643+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110809100818+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 592713
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 32
  • /Author:
  • /Company:
  • /CreationDate: D:20240513165510+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /Manager:
  • /ModDate: D:20240513165609+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20240513073209
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author IPA/JISEC
pdf_data/report_metadata//Company IPA
pdf_data/report_metadata//CreationDate D:20110809100643+09'00' D:20240513165510+09'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 8.1 Word 用 Acrobat PDFMaker 17
pdf_data/report_metadata//Manager IPA
pdf_data/report_metadata//ModDate D:20110809100818+09'00' D:20240513165609+09'00'
pdf_data/report_metadata//Producer Acrobat Distiller 8.3.0 (Windows) Adobe PDF Library 17.11.238
pdf_data/report_metadata//Title CRP-e
pdf_data/report_metadata/pdf_file_size_bytes 578575 592713
pdf_data/report_metadata/pdf_number_of_pages 38 32
pdf_data/st_filename c0285_est.pdf c0807_est.pdf
pdf_data/st_keywords/cc_claims
  • D:
    • D.DOC: 2
  • O:
    • O.STORAGE: 9
    • O.DOC: 14
    • O.FUNC: 8
    • O.PROT: 8
    • O.CONF: 16
    • O.USER: 20
    • O.INTERFACE: 8
    • O.SOFTWARE: 8
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 5
    • OE.USER: 18
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.DOCUMENT_DATA_DIS: 16
    • O.DOCUMENT_DATA_ALT: 13
    • O.JOB_ALT: 16
    • O.PROTECT_DATA_ALT: 13
    • O.CONFIDENTIAL_DATA_DIS: 15
    • O.CONFIDENTIAL_DATA_ALT: 12
    • O.AUTHORIZATION: 28
    • O.FAX: 8
    • O.VALIDATION: 10
    • O.AUDIT: 12
    • O.EMMC_ENCRYPTION: 12
  • T:
    • T.DOCUMENT_DATA_DIS: 4
    • T.DOCUMENT_DATA_ALT: 4
    • T.PROTECT_DATA_ALT: 4
    • T.CONFIDENTIAL_DATA_DIS: 4
    • T.CONFIDENTIAL_DATA_ALT: 4
    • T.JOB_ALT: 3
  • A:
    • A.PHYSICAL_PROTECTION: 4
    • A.NETWORK_PROTECTION: 4
    • A.USER: 4
    • A.ADMIN: 4
    • A.TRUSTED_ADMIN: 4
  • OE:
    • OE.AUDIT: 4
    • OE.PHYSICAL_PROTECTION: 4
    • OE.NETWORK_PROTECTION: 3
    • OE.AUTHORIZED_USER: 16
    • OE.TRAINED_USER: 4
    • OE.TRAINED_ADMIN: 4
    • OE.TRUSTED_ADMIN: 3
    • OE.AUDIT_MANAGE: 3
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.PHYSICAL_PROTECTION: 4
  • A.NETWORK_PROTECTION: 4
  • A.USER: 4
  • A.ADMIN: 4
  • A.TRUSTED_ADMIN: 4
pdf_data/st_keywords/cc_claims/A/A.ADMIN 10 4
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 9
  • O.DOC: 14
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 20
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 9
  • O.DOCUMENT_DATA_DIS: 16
  • O.DOCUMENT_DATA_ALT: 13
  • O.JOB_ALT: 16
  • O.PROTECT_DATA_ALT: 13
  • O.CONFIDENTIAL_DATA_DIS: 15
  • O.CONFIDENTIAL_DATA_ALT: 12
  • O.AUTHORIZATION: 28
  • O.FAX: 8
  • O.VALIDATION: 10
  • O.AUDIT: 12
  • O.EMMC_ENCRYPTION: 12
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 12
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 5
  • OE.USER: 18
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.AUDIT: 4
  • OE.PHYSICAL_PROTECTION: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.AUTHORIZED_USER: 16
  • OE.TRAINED_USER: 4
  • OE.TRAINED_ADMIN: 4
  • OE.TRUSTED_ADMIN: 3
  • OE.AUDIT_MANAGE: 3
pdf_data/st_keywords/cc_claims/OE/OE.AUDIT 3 4
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.DOCUMENT_DATA_DIS: 4
  • T.DOCUMENT_DATA_ALT: 4
  • T.PROTECT_DATA_ALT: 4
  • T.CONFIDENTIAL_DATA_DIS: 4
  • T.CONFIDENTIAL_DATA_ALT: 4
  • T.JOB_ALT: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 9 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 7 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 9 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 10
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 12
  • FCS_CKM.4: 12
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 10 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 32
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.4: 3
  • FDP_ACF.1.3: 6
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_FXS_EXP: 2
  • FDP_ACC.1: 16
  • FDP_ACF.1: 16
  • FDP_FXS_EXP.1: 12
  • FDP_FXS_EXP.1.1: 2
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 32 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 30 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 6 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 7
  • FIA_UAU.7: 7
  • FIA_SOS.1: 7
  • FIA_UID.1: 16
  • FIA_UAU.1: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 7
  • FIA_ATD.1: 9
  • FIA_SOS.1: 7
  • FIA_UAU.1: 14
  • FIA_UAU.7: 7
  • FIA_UID.1: 30
  • FIA_USB.1: 7
  • FIA_AFL: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 13 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 30
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 6 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 28
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 7
  • FMT_MSA.1: 14
  • FMT_MSA.3: 14
  • FMT_MTD.1: 22
  • FMT_SMF.1: 26
  • FMT_SMR.1: 30
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 28 30
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 4
  • FPT_FDI_EXP.1: 10
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST_EXP: 2
  • FPT_STM.1: 10
  • FPT_TST_EXP.1: 12
  • FPT_TST_EXP.1.1: 2
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 10
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 8
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_ITC.1: 18
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 18
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
  • TLS:
    • SSL:
      • SSL: 4
    • TLS:
      • TLS: 9
      • TLS1.2: 2
      • TLS1.3: 2
  • IPsec:
    • IPsec: 9
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • SSL:
    • SSL: 4
  • TLS:
    • TLS: 9
    • TLS1.2: 2
    • TLS1.3: 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 3
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-90A: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES-128: 2
      • AES: 9
  • djb:
    • ChaCha:
      • ChaCha20: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 2
  • AES-128: 2
  • AES: 9
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 2 9
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 771067
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Creator: MP_4001_P2600_ST_1.00_ENG20110525.doc - Microsoft Word
  • /CreationDate: D:20110601142716
  • /Title: MP_4001_P2600_ST_1.00_ENG20110525.doc
  • /Author: p000266068
  • /Producer: Acrobat PDFWriter 5.0 Windows NT
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1241817
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /Title: RICOH IM 370F/460F, nashuatec IM 370F/460F, Rex Rotary IM 370F/460F, Gestetner IM 370F/460F Security Target
  • /Author: 株式会社リコー
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20240501142445+09'00'
  • /ModDate: D:20240501142445+09'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//Author p000266068 株式会社リコー
pdf_data/st_metadata//CreationDate D:20110601142716 D:20240501142445+09'00'
pdf_data/st_metadata//Creator MP_4001_P2600_ST_1.00_ENG20110525.doc - Microsoft Word Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Producer Acrobat PDFWriter 5.0 Windows NT Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title MP_4001_P2600_ST_1.00_ENG20110525.doc RICOH IM 370F/460F, nashuatec IM 370F/460F, Rex Rotary IM 370F/460F, Gestetner IM 370F/460F Security Target
pdf_data/st_metadata/pdf_file_size_bytes 771067 1241817
pdf_data/st_metadata/pdf_number_of_pages 89 90
dgst c9e3d77b776f28af 414ff3829b0ff6ce