Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H
383-4-486
RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
608-LSS
name RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H RICOH IM C2000 / C2000LT / C2500 / C2500LT /C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
not_valid_before 2020-01-06 2023-04-27
not_valid_after 2025-01-06 2028-04-27
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-486%20ST%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20ST%20v1.1.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-486%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CR%20v1.0.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-486%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/608-LSS%20CT%20v1.0.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 11, 19), 'maintenance_title': 'RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.10-H', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/486-LSS%20MR%20v1.0.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/486-LSS%20ST%20v1.1.pdf'})
state/cert/convert_garbage False True
state/cert/pdf_hash ee34cd4d51d0553d54c525c1c298fa90438993ef9278440b6bb90b789762fc3b 908fe91a8531451f1e92899ac0d58a01a2186c36ed782d3fe319dc776c5e5a29
state/cert/txt_hash b4eadec2cd53bbfd4d24bdaa6b0ca3fe7524b42fcfddfc882f5345fac2d0ab7e eeae47c8d7f343054e0c8b2c212e9b51c69595a3aa0010e83c51cec18734051b
state/report/pdf_hash 8899040652f6393ae259c604db5c8d0555bd2889db2e2f6994cab045dc21ba32 f2c3e77f7d3735256fd8f3c6aa6083acebd1f5d2d025693a476bf4db80f6bc80
state/report/txt_hash 2249b630fcacc7ecb021ba4d176862b6ecd0352d621236e5e974404f1cc68b77 888380cba36dd507f2d9ca65551a537738dd3b02cdf6409e30987426cee65582
state/st/pdf_hash 9fbb862e5d429f439de7d1b85ac431347e19a5e77b7f74ec954643a0b0ae35b2 78f5470c93dce6273731dfb8ff6a701657d3114d3fac7af923d1a476bfb1d010
state/st/txt_hash bb0d504121bc36196ca99964615c6dc876a4bd5471d136cf43234e1ec2d291f7 d9dba4591d43c1469370c3abca0fe77158930b5b382a33a5c9a1f14024192fcb
heuristics/cert_id 383-4-486 608-LSS
heuristics/cert_lab None CANADA
heuristics/related_cves None CVE-2021-33945
heuristics/scheme_data/certification_date 2020-01-06 2023-04-27
heuristics/scheme_data/product RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 v.JE-1.00-H RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 /C4500LT / C5500 / C5500LT/ C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
heuristics/scheme_data/vendor RICOH COMPANY, LTD. Ricoh Company Ltd.
pdf_data/cert_filename 383-4-486 CT v1.0.pdf 608-LSS CT v1.0.pdf
pdf_data/cert_keywords/cc_cert_id/CA
  • 383-4-486: 1
  • 608-LSS: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1640466
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20200108132104-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /CreationDate: D:20190122115136-04'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 388511
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230428130325-04'00'
  • /ModDate: D:20230428130325-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20190122115136-04'00' D:20230428130325-04'00'
pdf_data/cert_metadata//Creator Adobe Illustrator CC 22.0 (Windows) Microsoft® Word for Microsoft 365
pdf_data/cert_metadata//ModDate D:20200108132104-05'00' D:20230428130325-04'00'
pdf_data/cert_metadata//Producer Adobe PDF library 15.00 Microsoft® Word for Microsoft 365
pdf_data/cert_metadata/pdf_file_size_bytes 1640466 388511
pdf_data/report_filename 383-4-486 CR v1.0.pdf 608-LSS CR v1.0.pdf
pdf_data/report_frontpage/CA
  • cert_id: 608-LSS
  • cert_lab: CANADA
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/CA
  • 383-4-486: 1
  • 608-LSS: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 547828
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /ModDate: D:20200109104308-05'00'
  • /Producer: Foxit PhantomPDF Printer Version 9.7.0.2220
  • /Title:
  • /Keywords:
  • /Author:
  • /Subject:
  • /Creator:
  • /CreationDate: D:20200109104308-05'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 635255
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230428150140-04'00'
  • /ModDate: D:20230428150140-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://www.exploit-db.com/, https://www.cisa.gov/knownexploited-vulnerabilities-catalog, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm, https://cyber.gc.ca/en/alerts-advisories
pdf_data/report_metadata//Author Clark, Cory P.
pdf_data/report_metadata//CreationDate D:20200109104308-05'00' D:20230428150140-04'00'
pdf_data/report_metadata//Creator Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20200109104308-05'00' D:20230428150140-04'00'
pdf_data/report_metadata//Producer Foxit PhantomPDF Printer Version 9.7.0.2220 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 547828 635255
pdf_data/report_metadata/pdf_hyperlinks https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://web.nvd.nist.gov/view/vuln/search, https://www.ricoh.com/info/, https://www.exploit-db.com/, https://www.cisa.gov/knownexploited-vulnerabilities-catalog, https://www.ricoh.com/products/security/mfp/bulletins/, mailto:[email protected], https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm, https://cyber.gc.ca/en/alerts-advisories
pdf_data/st_filename 383-4-486 ST v1.0.pdf 608-LSS ST v1.1.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 4
  • FF:
    • DH:
      • DH: 12
      • DHE: 1
    • DSA:
      • DSA: 3
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • DH: 1
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 12
  • DHE: 1
  • DH: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 12 1
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 3 2
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_ADMIN: 2
  • A.TRAINED_USERS: 2
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_: 1
  • A.TRAINED_USERS: 1
  • A.TRUSTED_ADMIN: 1
pdf_data/st_keywords/cc_claims/A/A.TRAINED_USERS 2 1
pdf_data/st_keywords/cc_claims/A/A.TRUSTED_ADMIN 2 1
pdf_data/st_keywords/cc_claims/D/D.TSF 9 5
pdf_data/st_keywords/cc_claims/D/D.USER 10 8
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 9
  • O.USER_AUTHORIZATION: 11
  • O.ADMIN_ROLES: 9
  • O.UPDATE_VERIFICATION: 4
  • O.TSF_SELF_TEST: 3
  • O.COMMS_PROTECTION: 14
  • O.AUDIT: 11
  • O.STORAGE_ENCRYPTION: 11
  • O.KEY_MATERIAL: 3
  • O.FAX_NET_SEPARATION: 3
  • O.IMAGE_OVERWRITE: 4
  • O.ACCESS_: 1
  • O.ACCESS: 1
  • O.PURGE: 1
  • O.ACCESS_CONTROL: 3
  • O.USER_AUTHORIZATION: 3
  • O.ADMIN_ROLES: 4
  • O.UPDATE_VERIFICATION: 2
  • O.TSF_SELF_TEST: 2
  • O.COMMS_PROTECTION: 3
  • O.AUDIT: 2
  • O.STORAGE_ENCRYPTION: 2
  • O.KEY_MATERIAL: 2
  • O.FAX_NET_SEPARATION: 2
  • O.IMAGE_OVERWRITE: 2
  • O.ACCESS_: 1
pdf_data/st_keywords/cc_claims/O/O.ACCESS_CONTROL 9 3
pdf_data/st_keywords/cc_claims/O/O.ADMIN_ROLES 9 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT 11 2
pdf_data/st_keywords/cc_claims/O/O.COMMS_PROTECTION 14 3
pdf_data/st_keywords/cc_claims/O/O.FAX_NET_SEPARATION 3 2
pdf_data/st_keywords/cc_claims/O/O.IMAGE_OVERWRITE 4 2
pdf_data/st_keywords/cc_claims/O/O.KEY_MATERIAL 3 2
pdf_data/st_keywords/cc_claims/O/O.STORAGE_ENCRYPTION 11 2
pdf_data/st_keywords/cc_claims/O/O.TSF_SELF_TEST 3 2
pdf_data/st_keywords/cc_claims/O/O.UPDATE_VERIFICATION 4 2
pdf_data/st_keywords/cc_claims/O/O.USER_AUTHORIZATION 11 3
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK_PROTECTION: 2
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 2
  • OE.ADMIN_TRAINING: 2
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK: 1
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAINING: 1
  • OE.NETWORK_PROTECTION: 1
pdf_data/st_keywords/cc_claims/OE/OE.ADMIN_TRAINING 2 1
pdf_data/st_keywords/cc_claims/OE/OE.NETWORK_PROTECTION 2 1
pdf_data/st_keywords/cc_claims/OE/OE.USER_TRAINING 2 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 2
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UPDATE: 2
  • T.NET_COMPROMISE: 2
  • T.UNAUTHORIZED_: 1
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UP: 1
  • T.NET_: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_claims/T/T.NET_COMPROMISE 2 1
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 2 1
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_UPDATE 2 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 11
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 8
    • AGD_OPE: 1
  • ALC:
    • ALC_CMC.1: 8
    • ALC_CMS.1: 7
  • ATE:
    • ATE_IND.1: 7
    • ATE_IND: 4
  • AVA:
    • AVA_VAN.1: 6
    • AVA_VAN: 1
  • APE:
    • APE_REQ: 2
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 11 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 12
  • AGD_PRE.1: 8
  • AGD_OPE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 12 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 8 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.1 8 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.1 7 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 7
  • ATE_IND: 4
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.1 7 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 6
  • AVA_VAN: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 6 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_GEN.2: 4
  • FAU_SAR.1: 5
  • FAU_SAR.2: 4
  • FAU_STG.1: 5
  • FAU_STG_EXT.1: 4
  • FAU_STG.4: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1: 3
  • FAU_GEN.2: 3
  • FAU_SAR.1: 3
  • FAU_SAR.2: 3
  • FAU_STG.1: 3
  • FAU_STG.4: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 4 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 5 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 4 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 5 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 4 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 29
  • FCS_CKM_EXT.4: 14
  • FCS_CKM.4: 9
  • FCS_COP.1: 100
  • FCS_KYC_EXT.1: 6
  • FCS_RBG_EXT.1: 20
  • FCS_TLS_EXT.1: 10
  • FCS_ITC.1: 2
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_SNI_EXT.1.1: 2
  • FCS_KYC_EXT.1.1: 2
  • FCS_SMC_EXT.1: 1
  • FCS_KDF_EXT.1: 1
  • FCS_RBG_EXT.1.2: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_SSH_EXT.1: 3
  • FCS_CKM.4: 4
  • FCS_TLS_EXT.1: 6
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 4
  • FCS_KYC_EXT.1: 5
  • FCS_COP.1: 48
  • FCS_RBG: 1
  • FCS_CKM.1.1: 3
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 29 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 14 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 100 48
pdf_data/st_keywords/cc_sfr/FCS/FCS_KYC_EXT.1 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_KYC_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 20 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 4 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLS_EXT.1 10 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 7
  • FDP_ACF.1: 9
  • FDP_DSK_EXT.1: 6
  • FDP_FXS_EXT.1: 4
  • FDP_RIP.1: 4
  • FDP_DSK_EXT.1.2: 2
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 1
  • FDP_FXS_EXT.1.1: 1
  • FDP_FXS: 1
  • FDP_RIP.1.1: 1
  • FDP_ACF: 1
  • FDP_DSK_EXT.1.2: 2
  • FDP_DSK_EXT.1: 4
  • FDP_FXS_EXT.1: 4
  • FDP_ACC.1: 3
  • FDP_ACF.1: 4
  • FDP_RIP.1: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_DSK_EXT.1.1: 1
  • FDP_FXS_EXT.1.1: 1
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_DSK_EXT.1 6 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 4
  • FIA_ATD.1: 5
  • FIA_PMG_EXT.1: 5
  • FIA_PSK_EXT.1: 5
  • FIA_UAU.1: 10
  • FIA_UAU.7: 5
  • FIA_UID.1: 9
  • FIA_USB.1: 4
  • FIA_PSK_EXT: 1
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT.1: 5
  • FIA_AFL.1: 3
  • FIA_ATD.1: 3
  • FIA_UAU.1: 4
  • FIA_UAU.7: 3
  • FIA_UID.1: 4
  • FIA_USB.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 5 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 5 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 9 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 6
  • FMT_MTD.1: 6
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 3
  • FMT_MSA.1: 3
  • FMT_MSA.3: 3
  • FMT_MTD.1: 3
  • FMT_SMF.1: 5
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 6 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 4
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP_EXT.1: 4
  • FPT_SKP_EXT.1: 4
  • FPT_STM.1: 6
  • FPT_TST_EXT.1: 4
  • FPT_TUD_EXT.1: 4
  • FPT_TUD_EXT.1.3: 4
  • FPT_KYP_EXT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 2
  • FPT_KYP_EXT.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_SKP_EXT.1: 3
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 6 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.2 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 4 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 12
  • FTP_ITC: 1
  • FTP_TRP: 1
  • FTP_TRP.1.1: 5
  • FTP_ITC.1.1: 3
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 3
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_TRP.1: 9
  • FTP_ITC.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 3 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 3 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 12 9
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 5 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 15
  • GCM:
    • GCM: 1
  • CCM:
    • CCM: 1
  • XTS:
    • XTS: 3
  • CBC:
    • CBC: 12
  • GCM:
    • GCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 15 12
pdf_data/st_keywords/cipher_mode/GCM/GCM 1 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 18
      • TLS 1.2: 2
  • IKE:
    • IKEv1: 21
    • IKEv2: 11
    • IKE: 7
  • IPsec:
    • IPsec: 41
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/SSH/SSH 3 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 18 20
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
    • Curve P-256: 1
    • P-256: 7
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 10
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 13
  • SHA-512: 8
  • SHA-384: 4
  • SHA-224: 1
  • SHA256: 7
  • SHA-2: 2
  • SHA-256: 7
  • SHA-384: 2
  • SHA256: 7
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 13 7
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 2
pdf_data/st_keywords/randomness/PRNG/DRBG 18 7
pdf_data/st_keywords/randomness/RNG/RBG 13 1
pdf_data/st_keywords/randomness/RNG/RNG 2 3
pdf_data/st_keywords/randomness/TRNG/TRNG 3 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 4 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-3: 1
    • FIPS 186-4: 3
    • FIPS 140-2: 1
    • FIPS PUB 197: 1
    • FIPS 1090: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • SP 800-56B: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-90A: 2
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 4
    • RFC 4303: 1
    • RFC 3602: 3
    • RFC 4109: 2
    • RFC 4868: 2
    • RFC 2409: 1
    • RFC 1513: 1
    • RFC 5996: 1
    • RFC 5246: 1
    • RFC 5430: 1
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 4
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-90A: 1
    • SP 800-90A: 1
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS 1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 2818: 1
    • RFC 5246: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-3: 1
  • FIPS 186-4: 3
  • FIPS 140-2: 1
  • FIPS PUB 197: 1
  • FIPS 1090: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 186-4: 4
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 1 4
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18033-3: 1
  • ISO/IEC 10116: 4
  • ISO/IEC 18031:2011: 4
  • ISO/IEC 10118-: 1
  • ISO/IEC 18033-3: 1
  • ISO/IEC 10116: 4
  • ISO/IEC 18031:2011: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 4 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-56B: 2
  • NIST SP 800-38A: 1
  • NIST SP 800-90A: 2
  • SP 800-90A: 1
  • NIST SP 800-56A: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-90A: 1
  • SP 800-90A: 1
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 1
  • RFC 4301: 4
  • RFC 4303: 1
  • RFC 3602: 3
  • RFC 4109: 2
  • RFC 4868: 2
  • RFC 2409: 1
  • RFC 1513: 1
  • RFC 5996: 1
  • RFC 5246: 1
  • RFC 5430: 1
  • RFC 2818: 1
  • RFC 5246: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 42
  • AES-128: 3
  • AES-256: 2
  • AES: 22
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 42 22
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 9
  • CMAC: 1
  • HMAC-SHA-256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 2491953
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 142
  • /Title: Security Target
  • /Author:
  • /Subject: RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000
  • /Creator: Microsoft® Word for Office 365
  • /CreationDate: D:20200105214343-08'00'
  • /ModDate: D:20200105214427-08'00'
  • /Producer: Microsoft® Word for Office 365
  • /Keywords:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 440634
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Title: RICOH
  • /Author: Lachlan Turner
  • /Subject: RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230424163100-04'00'
  • /ModDate: D:20230424163100-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm
pdf_data/st_metadata//Author Lachlan Turner
pdf_data/st_metadata//CreationDate D:20200105214343-08'00' D:20230424163100-04'00'
pdf_data/st_metadata//Creator Microsoft® Word for Office 365 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20200105214427-08'00' D:20230424163100-04'00'
pdf_data/st_metadata//Producer Microsoft® Word for Office 365 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Subject RICOH IM C2000 / C2500 / C3000 / C3500 / C4500 / C5500 / C6000 RICOH IM C2000 / C2000LT / C2500 / C2500LT / C3000 / C3000LT / C3500 / C3500LT / C4500 / C4500LT / C5500 / C5500LT / C6000 / C6000LT Enhanced Security Firmware version E-1.00-H
pdf_data/st_metadata//Title Security Target RICOH
pdf_data/st_metadata/pdf_file_size_bytes 2491953 440634
pdf_data/st_metadata/pdf_hyperlinks https://www.lightshipsec.com/, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/en-GB/booklist/int/index_book.htm, https://support.ricoh.com/services/device/ccmanual/IM_C2000-C2500-C3000-C3500-C4500-C5500-C6000-bcp/SecurityReference/en-GB/booklist/int/index_book.htm
pdf_data/st_metadata/pdf_number_of_pages 142 55
dgst f2c61ee1955d2820 0e369e026259114e