Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Digital Sender Flow 8500 fn1 Document Capture Workstation
CSEC2014009
HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
OCSI/CERT/ATS/02/2023/RC
name HP Digital Sender Flow 8500 fn1 Document Capture Workstation HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
not_valid_before 2015-05-26 2023-11-06
not_valid_after 2020-05-26 2028-11-06
scheme SE IT
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_Milano_ST_1.3.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_scn_fs-412_v1.0.pdf
status archived active
security_level ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20Milano.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_scn_fs-412_v1.0_en.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20and%20SOGIS.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_FP_hp_scn_fs-412_v1.0_en.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/pdf_hash e94f0bea3935214645655c68ebb454376df96c89784173f3d283ec85ddaa0ecc 0895104f0d9e0e9ab5f7474c4e0a7761e4b65aeb1386afbef5058730187b37c5
state/cert/txt_hash 49f717cc7ba37fda4c7b9c75b95e4dd057bb7bcc3d1441bae618a6bc6529f723 497fc0b89c210766a7c5eb7aa834837e109bd7a03be3b599caf0a50d5353e831
state/report/pdf_hash 82ee72ebcfa50cfffd32c0476bfdd1f684ca34208f4790978afec408731c34e7 8199f3963c48c6ebfac51fb7802ae72fdfe2f62c3e4aeb6d96b3051b7734a6da
state/report/txt_hash eb4a93b913a79897c35885287337c24921071a29ea071b4b35de10831aa2910b 3c01d85e376f83cb4722e1cc6e6cd62e0e67462ecb6d727979e2a69d7998637b
state/st/pdf_hash 6f496cc72f7462241a117aac7987a0b1ad2ce2cf26d389f87be42b71f78f69b5 17543dcd52e241bf15bb4714cbc7948cbdc6866b78e151a23c1bf0e5879bec39
state/st/txt_hash 718c01483ed56f72fdae7d60d8a87e8201d2905a92a8f57d2f6e2ba9a7f688ae aaf1cc823f97ee628270c2b7a7c56fa26fcc46e8bb50c2ab04af74be2a4c744c
heuristics/cert_id CSEC2014009 OCSI/CERT/ATS/02/2023/RC
heuristics/cpe_matches None cpe:2.3:h:hp:scanjet_enterprise_8500_document_capture_workstation:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:digital_sender_flow_8500_fn2_document_capture_workstation_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:scanjet_enterprise_flow_n9120_fn2_document_scanner_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:digital_sender_flow_8500_fn2_document_capture_workstation:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:scanjet_enterprise_8500_document_capture_workstation_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:scanjet_enterprise_flow_n9120_fn2_document_scanner:-:*:*:*:*:*:*:*
heuristics/extracted_versions 8500 4.12
heuristics/related_cves None CVE-2019-6318, CVE-2018-5923, CVE-2021-39238, CVE-2021-39237, CVE-2021-3662
heuristics/scheme_data None
  • title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
  • supplier: HP Inc.
  • level: Conforme a PP_HCD_V1.0
  • certification_date: 6 Novembre 2023
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs412_v1.0_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs412_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs412_v1.0.pdf
pdf_data/cert_filename Certificate CCRA and SOGIS.pdf cr_FP_hp_scn_fs-412_v1.0_en.pdf
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 4
pdf_data/cert_metadata
  • pdf_file_size_bytes: 267051
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20150526143024+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 348733
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate: D:20231118131854+01'00'
  • /ModDate: D:20231118131854+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware".pdf
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20150526143024+02'00' D:20231118131854+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 267051 348733
pdf_data/report_filename Certification Report HP Milano.pdf cr_hp_scn_fs-412_v1.0_en.pdf
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 4
    • DSA:
      • DSA: 3
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2014009: 1
  • IT:
    • OCSI/CERT/ATS/02/2023/RC: 34
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 2
    • A.ADMIN: 3
    • A.SERVICES: 1
    • A.ACCESS: 1
  • O:
    • O.J: 1
    • O.IMAGE_OVERWRITE: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 1
  • EAL 2: 2
  • EAL4: 3
  • EAL2: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 3
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 13
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKE: 1
    • IKEv1: 7
  • IPsec:
    • IPsec: 22
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 3
  • IKEv1: 1
  • IKEv2: 1
  • IKE: 1
  • IKEv1: 7
pdf_data/report_keywords/crypto_protocol/IKE/IKE 3 1
pdf_data/report_keywords/crypto_protocol/IKE/IKEv1 1 7
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 13 22
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 1 2
pdf_data/report_keywords/eval_facility/atsec/atsec 5 4
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • PKCS:
    • PKCS#1: 4
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 17025: 2
  • ISO/IEC 15408: 6
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 2
      • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 1
  • AES: 2
  • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 4
pdf_data/report_metadata//Author hesve OCSI
pdf_data/report_metadata//CreationDate D:20150525104327+02'00' D:20231106145748+01'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word per Microsoft 365
pdf_data/report_metadata//ModDate D:20150525104327+02'00' D:20231106145748+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 10.1.4 (Windows) Microsoft® Word per Microsoft 365
pdf_data/report_metadata//Title Microsoft Word - Certification Report HP Milano Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware"
pdf_data/report_metadata/pdf_file_size_bytes 248829 482648
pdf_data/report_metadata/pdf_number_of_pages 17 34
pdf_data/st_filename HP_Milano_ST_1.3.pdf st_hp_scn_fs-412_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 39
    • DSA:
      • DSA: 10
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 2
    • DH: 39
  • DSA:
    • DSA: 10
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • Diffie-Hellman: 2
  • DH: 39
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2014009: 1
pdf_data/st_keywords/cc_claims/A
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 12
  • D.FUNC: 7
  • D.CONF: 4
  • D.PROT: 4
  • D.USER: 11
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 31
  • O.FUNC: 15
  • O.INTERFACE: 10
  • O.PROT: 15
  • O.SOFTWARE: 5
  • O.USER: 23
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 37
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 16
pdf_data/st_keywords/cc_claims/O/O.USER 23 4
pdf_data/st_keywords/cc_claims/OE
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.USERNAME: 3
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 9
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_GEN.2: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG: 2
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 21
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 21
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 7 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 18
  • FCS_CKM.2: 16
  • FCS_COP.1: 15
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.4: 3
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 25
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 25
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 59
  • FCS_CKM.4: 24
  • FCS_COP.1: 129
  • FCS_TLS_EXT.1: 8
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM.1.1: 3
  • FCS_COP.1.1: 5
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_SMC_EXT.1: 6
  • FCS_KDF_EXT.1: 6
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.4.1: 1
  • FCS_CKM.2: 6
  • FCS_SSH_EXT.1: 5
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 18 59
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 16 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 129
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 5
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 21
  • FDP_ACF: 18
  • FDP_RIP.1: 8
  • FDP_ACC.1: 12
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_IFC.1: 2
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_ACC.1: 15
  • FDP_ACF.1: 18
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 10
  • FDP_ITC.2: 10
  • FDP_IFC.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 12 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_ATD.1: 12
  • FIA_UAU.1: 12
  • FIA_UAU.2: 12
  • FIA_UAU.7: 7
  • FIA_UID.1: 21
  • FIA_UID.2: 20
  • FIA_USB.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 24
  • FIA_AFL.1: 17
  • FIA_ATD.1: 16
  • FIA_UAU.1: 18
  • FIA_UAU.7: 8
  • FIA_UID.1: 17
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 12 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 12 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 8 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 9
  • FMT_MSA: 21
  • FMT_MTD: 22
  • FMT_SMF.1: 22
  • FMT_SMR.1: 23
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 19
  • FMT_MSA.1: 21
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 19
  • FMT_SMR.1: 24
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 9 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 23 24
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 2
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 19
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 17
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 14
  • FTP_ITC.1.3: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1: 17
  • FTP_TRP.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 17
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 6
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 13
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • IKE:
    • IKE: 11
    • IKEv1: 15
    • IKEv2: 17
  • IPsec:
    • IPsec: 116
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 41
    • IKEv2: 5
    • IKE: 45
  • IPsec:
    • IPsec: 168
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 11 45
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 15 41
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 17 5
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 116 168
pdf_data/st_keywords/crypto_protocol/SSH/SSH 2 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 9
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 9 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 4
    • P-521: 2
pdf_data/st_keywords/eval_facility/atsec/atsec 79 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 18
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 18
  • RNG:
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • RFC:
    • RFC4301: 4
    • RFC2404: 2
    • RFC4894: 5
    • RFC4868: 3
    • RFC2409: 3
    • RFC4109: 4
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 2
    • RFC4303: 2
  • FIPS:
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 3
    • FIPS197: 3
    • FIPS180-4: 3
    • FIPS 180-3: 2
    • FIPS198-1: 3
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 14
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4304: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 3
  • FIPS197: 3
  • FIPS180-4: 3
  • FIPS 180-3: 2
  • FIPS198-1: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS197 2 3
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 4
  • RFC2404: 2
  • RFC4894: 5
  • RFC4868: 3
  • RFC2409: 3
  • RFC4109: 4
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 2
  • RFC4303: 2
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC4304: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
pdf_data/st_keywords/standard_id/RFC/RFC2409 3 2
pdf_data/st_keywords/standard_id/RFC/RFC4109 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4301 4 3
pdf_data/st_keywords/standard_id/RFC/RFC4868 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 10
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 44
  • AES-256: 5
  • AES-: 1
  • AES-128: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 10 44
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 1 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 11 26
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 3 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 5 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 912378
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 79
  • /Keywords: Hewlett-Packard, HP, Document Capture Workstation, HCD, Jetdirect Inside
  • /Subject:
  • /Title: Hewlett-Packard Digital Sender Flow 8500 fn1 Document Capture Workstation Firmware with Jetdirect Inside Security Target (version 1.3 as of 2015-02-26)
  • /Creator: Unknown
  • /Author: Scott Chapman (generated by CCTool version 2.8)
  • /Producer: XEP 4.18 build 20100322
  • /application: CCTool version x.y
  • /Trapped: /False
  • /CreationDate: D:20150226215949Z
  • /ModDate: D:20150226215949Z
  • pdf_hyperlinks: http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2409.txt, http://www.ietf.org/rfc/rfc2104.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc4894.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4868.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc4718.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://www.ietf.org/rfc/rfc4306.txt, http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4301.txt
  • pdf_file_size_bytes: 2086617
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 143
  • /Title: HP YA3 HCDPP Security Target
  • /Author: Anthony J Peterson;[email protected]
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230815065315-06'00'
  • /ModDate: D:20230815065315-06'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209
pdf_data/st_metadata//Author Scott Chapman (generated by CCTool version 2.8) Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20150226215949Z D:20230815065315-06'00'
pdf_data/st_metadata//Creator Unknown Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20150226215949Z D:20230815065315-06'00'
pdf_data/st_metadata//Producer XEP 4.18 build 20100322 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title Hewlett-Packard Digital Sender Flow 8500 fn1 Document Capture Workstation Firmware with Jetdirect Inside Security Target (version 1.3 as of 2015-02-26) HP YA3 HCDPP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 912378 2086617
pdf_data/st_metadata/pdf_hyperlinks http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2409.txt, http://www.ietf.org/rfc/rfc2104.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc4894.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4868.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc4718.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://www.ietf.org/rfc/rfc4306.txt, http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4301.txt https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209
pdf_data/st_metadata/pdf_number_of_pages 79 143
dgst 034055bc7fd15d01 96402556b8edeaf3