Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM C300/C300F/C400F/C400SRF, version JE-1.00-H
525-LSS-2020
Ricoh Aficio MP C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR, Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function Version: - Software: System/Copy 2.05, Network Support 10.57, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.01, animation 1.00, Scanner 01.04, Printer 1.01, PCL 1.07, OptionPCLFont 1.02, Data Erase Std 1.01x, GWFCU3-23(WW) 03.00.00, Engine 1.02:02, OpePanel 1.03, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0367
name RICOH IM C300/C300F/C400F/C400SRF, version JE-1.00-H Ricoh Aficio MP C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR, Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function Version: - Software: System/Copy 2.05, Network Support 10.57, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.01, animation 1.00, Scanner 01.04, Printer 1.01, PCL 1.07, OptionPCLFont 1.02, Data Erase Std 1.01x, GWFCU3-23(WW) 03.00.00, Engine 1.02:02, OpePanel 1.03, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
not_valid_before 2020-12-16 2012-08-30
not_valid_after 2025-12-16 2017-02-07
scheme CA JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/525%20LSS%202020%20ST%20v0.7.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0367_est.pdf
status active archived
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/525%20LSS%202020%20CR.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0367_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/525%20LSS%202020%20CT.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash d1134127fb50d4810f5111f5fc2ff903d7063cd3fd25d8d49076d5bd0f550ff1 None
state/cert/txt_hash 236c3bca46822a63a237a0c898288a541403123a57d2bc4e8c8017d8203ec419 None
state/report/convert_garbage True False
state/report/convert_ok False True
state/report/extract_ok False True
state/report/pdf_hash 6354a4abaa9f13004e64f7b0b6fc3421e1d5a57877b3819eb289bdd8caa8a79c 366dd43ee343d5a3fecd8426472aee0d94c0d97869fd337f1f7d922cc3c80d5c
state/report/txt_hash None f2562c39f618319c37efe8e68a666c32e2d07be004fdf2b3296410e8c4ecf99e
state/st/pdf_hash f9acc7658fe30abf975dde86ff377eabd3d2d456a5b3652ca00b17f449654731 02005eb7d29ae35eaf2d98591bb8a310a51c6df8916d3ea668f43f94eb760991
state/st/txt_hash 89cf2f660df6e8ec5f34dbc020024db70187b99ac1d1897710bb26e739631360 5a2279df6f74b27edf8dae88af9b0770756ab3056f1e4ae7872b790bb2c97483
heuristics/cert_id 525-LSS-2020 JISEC-CC-CRP-C0367
heuristics/scheme_data
  • product: RICOH IM C300/C300F/C400F/C400SRF, version JE-1.00-H
  • vendor: RICOH COMPANY, LTD
  • level: PP_HCD_V1.0
  • certification_date: 2020-12-16
  • cert_id: C0367
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR, Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function - Software: System/Copy 2.05, Network Support 10.57, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.01, animation 1.00, Scanner 01.04, < Cont. >
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-08
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0367_it1382.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR, Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function
    • toe_version: -Software: System/Copy 2.05 Network Support 10.57 Fax 02.00.00 RemoteFax 01.00.00 NetworkDocBox 1.04 Web Support 1.02 Web Uapl 1.01 animation 1.00 Scanner 01.04 Printer 1.01 PCL 1.07 OptionPCLFont 1.02 Data Erase Std 1.01x GWFCU3-23(WW) 03.00.00 Engine 1.02:02 OpePanel 1.03 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-08-30
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0367_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0367_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0367_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/certification_date 2020-12-16 2012-08
pdf_data/cert_filename 525 LSS 2020 CT.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • CA:
      • 525 LSS 2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Lightship:
      • Lightship Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1640537
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20201218111036-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /CreationDate: D:20190122115136-04'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename 525 LSS 2020 CR.docx c0367_erpt.pdf
pdf_data/report_frontpage None
pdf_data/report_keywords None
  • cc_cert_id:
    • JP:
      • CRP-C0367-01: 1
      • Certification No. C0367: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL3: 4
      • EAL3 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 4
  • cc_sfr:
  • cc_claims:
    • T:
      • T.DOC: 2
      • T.FUNC: 1
      • T.PROT: 1
      • T.CONF: 2
    • A:
      • A.ACCESS: 1
      • A.USER: 1
      • A.ADMIN: 2
  • vendor:
  • eval_facility:
    • ECSEC:
      • ECSEC Laboratory: 3
  • symmetric_crypto:
    • AES_competition:
      • AES:
        • AES: 1
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • TLS:
      • SSL:
        • SSL: 3
    • IPsec:
      • IPsec: 4
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • CC:
      • CCMB-2009-07-001: 2
      • CCMB-2009-07-002: 2
      • CCMB-2009-07-003: 2
      • CCMB-2009-07-004: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/report_metadata None
  • pdf_file_size_bytes: 411875
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 39
  • /CreationDate: D:20121001142509+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20121001142624+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/st_filename 525 LSS 2020 ST v0.7.pdf c0367_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 7
  • FF:
    • DH:
      • DH: 8
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 8
    • D.TSF: 5
  • O:
    • O.ACCESS_CONTROL: 3
    • O.USER_AUTHORIZATION: 3
    • O.ADMIN_ROLES: 4
    • O.UPDATE_VERIFICATION: 2
    • O.TSF_SELF_TEST: 2
    • O.COMMS_PROTECTION: 3
    • O.AUDIT: 2
    • O.STORAGE_ENCRYPTION: 2
    • O.KEY_MATERIAL: 2
    • O.FAX_NET_SEPARATION: 2
    • O.IMAGE_OVERWRITE: 2
    • O.ACCESS_: 1
  • T:
    • T.UNAUTHORIZED_: 1
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHORIZED_UP: 1
    • T.NET_: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 2
    • A.NETWORK: 2
    • A.TRUSTED_: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • OE:
    • OE.PHYSICAL_PROTECTION: 2
    • OE.NETWORK: 1
    • OE.ADMIN_TRUST: 2
    • OE.USER_TRAINING: 1
    • OE.ADMIN_TRAINING: 1
    • OE.NETWORK_PROTECTION: 1
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_: 1
  • A.TRAINED_USERS: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 3
  • O.USER_AUTHORIZATION: 3
  • O.ADMIN_ROLES: 4
  • O.UPDATE_VERIFICATION: 2
  • O.TSF_SELF_TEST: 2
  • O.COMMS_PROTECTION: 3
  • O.AUDIT: 2
  • O.STORAGE_ENCRYPTION: 2
  • O.KEY_MATERIAL: 2
  • O.FAX_NET_SEPARATION: 2
  • O.IMAGE_OVERWRITE: 2
  • O.ACCESS_: 1
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/O/O.AUDIT 2 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK: 1
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.NETWORK_PROTECTION: 1
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_: 1
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UP: 1
  • T.NET_: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 11 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 7 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 7
  • ALC_CMS.1: 6
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 6
  • ATE_IND: 4
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 6
  • AVA_VAN: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 4
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG_EXT.1: 5
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG_EXT.1.1: 2
  • FAU_STG.4.1: 1
  • FAU_STG_EXT: 1
  • FAU_GEN: 20
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 4 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 3 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 3 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 3 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 3 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 3 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 15
  • FCS_CKM.4: 5
  • FCS_TLS_EXT.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 69
  • FCS_KYC_EXT.1: 6
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 16
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT.1.1: 2
  • FCS_ITC: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_KDF_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_KDF_EXT.1.1: 1
  • FCS_KYC_EXT: 3
  • FCS_SMC_EXT.1: 4
  • FCS_PCC_EXT: 1
  • FCS_PCC_EXT.1: 2
  • FCS_PCC_EXT.1.1: 1
  • FCS_RBG_EXT: 1
  • FCS_SMC_EXT: 1
  • FCS_SMC_EXT.1.1: 1
  • FCS_SNI_EXT: 1
  • FCS_SNI_EXT.1: 2
  • FCS_SNI_EXT.1.1: 1
  • FCS_SNI_EXT.1.2: 1
  • FCS_SNI_EXT.1.3: 1
  • FCS_SSH_EXT: 1
  • FCS_SSH_EXT.1: 2
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT: 1
  • FCS_DSK_EXT.1: 1
  • FCS_FXS_EXT.1: 1
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 69 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT.1.2: 3
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_RIP.1.1: 1
  • FDP_DSK_EXT: 1
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 3 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 4 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_PMG_EXT.1: 6
  • FIA_PSK_EXT.1: 6
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USD.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 2
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 31
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 39
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 2 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 3
  • FMT_MSA.1: 3
  • FMT_MSA.3: 3
  • FMT_MTD.1: 3
  • FMT_SMF.1: 5
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 3 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT.1: 5
  • FPT_SKP_EXT.1: 7
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 6
  • FPT_TUD_EXT.1: 5
  • FPT_SKP_EXT.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1.1: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 3 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 9
  • FTP_ITC: 6
  • FTP_ITC.1: 10
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 10 21
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 16
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 17
  • TLS:
    • TLS:
      • TLS: 24
      • TLS 1.2: 3
      • TLS 1.0: 1
      • TLS 1.1: 1
  • IKE:
    • IKEv1: 12
    • IKE: 6
    • IKEv2: 3
  • IPsec:
    • IPsec: 32
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 24
    • TLS 1.2: 3
    • TLS 1.0: 1
    • TLS 1.1: 1
  • SSL:
    • SSL3.0: 1
  • TLS:
    • TLS1.0: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 24
  • TLS 1.2: 3
  • TLS 1.0: 1
  • TLS 1.1: 1
  • TLS1.0: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • Curve P-256: 1
    • P-384: 2
    • P-256: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 13
      • SHA-512: 8
      • SHA-384: 3
      • SHA256: 10
      • SHA384: 1
  • MD:
    • MD4:
      • MD4: 2
  • PBKDF:
    • PBKDF: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • DRBG: 7
  • RNG:
    • RNG: 5
    • RBG: 2
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 4 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 3
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 2
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-108: 1
    • NIST SP 800-132: 1
  • PKCS:
    • PKCS 1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 3
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 5
    • RFC 4109: 2
    • RFC 4868: 3
    • RFC 5246: 2
    • RFC 4106: 2
    • RFC 4304: 1
    • RFC 5282: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 4346: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 3
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 3
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 31
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 6
      • HMAC-SHA-256: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 31
  • AES-: 1
  • AES: 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 31 7
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 937823
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
  • /Title: RICOH
  • /Author: Eve Pierre
  • /Subject: RICOH IM C300/C300F/C400F/C400SRF
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20210114085641-05'00'
  • /ModDate: D:20210114085641-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://support.ricoh.com/services/device/ccmanual/IMC300/en-GB/security/int/index.htm, https://support.ricoh.com/services/device/ccmanual/IMC300/en-GB/booklist/int/index_book.htm, http://www.arkinfosec.net/
  • pdf_file_size_bytes: 732653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Producer: Nitro PDF PrimoPDF
  • /CreationDate: D:20120907100536-09'00'
  • /ModDate: D:20120907100536-09'00'
  • /Title: cl
  • /Creator: PrimoPDF http://www.primopdf.com
  • /Author: z00se00558
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Eve Pierre z00se00558
pdf_data/st_metadata//CreationDate D:20210114085641-05'00' D:20120907100536-09'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 PrimoPDF http://www.primopdf.com
pdf_data/st_metadata//ModDate D:20210114085641-05'00' D:20120907100536-09'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Nitro PDF PrimoPDF
pdf_data/st_metadata//Title RICOH cl
pdf_data/st_metadata/pdf_file_size_bytes 937823 732653
pdf_data/st_metadata/pdf_hyperlinks https://support.ricoh.com/services/device/ccmanual/IMC300/en-GB/security/int/index.htm, https://support.ricoh.com/services/device/ccmanual/IMC300/en-GB/booklist/int/index_book.htm, http://www.arkinfosec.net/
pdf_data/st_metadata/pdf_number_of_pages 86 92
dgst e28dc7719e14d973 d6c61d1cd6e6e8e0