Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
HP Color LaserJet Managed MFP E78523/E78528 and HP LaserJet Managed MFP E73025/E73030 multifunction printers (MFPs) with HP FutureSmart 5.3.2 Firmware
CSEC2022007
HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
CSEC2017009
name HP Color LaserJet Managed MFP E78523/E78528 and HP LaserJet Managed MFP E73025/E73030 multifunction printers (MFPs) with HP FutureSmart 5.3.2 Firmware HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
status active archived
not_valid_after 10.11.2027 11.10.2024
not_valid_before 10.11.2022 11.10.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat%20CCRA%20HP%20AM%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertCCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report-%20HP%20G2%20AM%20HCDPP%20v2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportHPGIF.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_G2.0_A_M-HCDPP_ST_v1.6.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_GIF_2600.1-PP_ST_v2.62.pdf
security_level {} ALC_FLR.2, EAL3
dgst 141f6ccc508fbf34 46d504006bcb47cc
heuristics/cert_id CSEC2022007 CSEC2017009
heuristics/cpe_matches cpe:2.3:o:hp:futuresmart_5:5.3:*:*:*:*:*:*:* cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a17a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a12a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a11a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a16a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a10a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a13a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*
heuristics/extracted_sars ADV_FSP.1, ALC_CMS.1, AGD_OPE.1, ASE_CCL.1, ASE_INT.1, AGD_PRE.1, ASE_SPD.1, ATE_IND.1, ASE_OBJ.1, ASE_ECD.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, ASE_TSS.1 ASE_CCL.1, ALC_DEL.1, ATE_DPT.1, ALC_CMS.3, ATE_FUN.1, ATE_IND.2, ASE_TSS.1, ADV_ARC.1, ALC_CMC.3, ASE_SPD.1, ASE_REQ.2, ATE_COV.2, AGD_OPE.1, ALC_DVS.1, ALC_FLR.2, ADV_TDS.2, ASE_ECD.1, AVA_VAN.2, ASE_INT.1, AGD_PRE.1, ALC_LCD.1, ASE_OBJ.2, ADV_FSP.3
heuristics/extracted_versions 5.3.2 -
heuristics/related_cves {} CVE-2021-39238, CVE-2019-6318, CVE-2021-3662, CVE-2018-5923, CVE-2021-39237
protection_profiles
pdf_data/cert_filename Certificat CCRA HP AM HCDPP.pdf CertCCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2022007: 1
  • SE:
    • CSEC2017009: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
pdf_data/cert_keywords/cc_sar
  • AGD:
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_FLR: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
  • ATE:
    • ATE_IND.1: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_metadata
  • /CreationDate: D:20230309163256+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20230310074534+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 936898
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20191011122305+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20191015134004+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 3029218
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename Certification Report- HP G2 AM HCDPP v2.0.pdf CertificationReportHPGIF.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2022007: 24
  • SE:
    • CSEC2017009: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 2
  • EAL:
    • EAL 3: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 4
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_ACF.1: 1
    • FDP_FXS_EXT.1: 1
  • FPT:
    • FPT_TST_EXT.1: 1
    • FPT_TUD_EXT.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 4
  • Samsung:
    • Samsung: 6
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 3
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 3
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 3
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 2
    • IKEv1: 3
  • IPsec:
    • IPsec: 24
  • IKE:
    • IKE: 3
    • IKEv1: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 14
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 3
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • PKCS:
    • PKCS#1: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Mats Engquist
  • /CreationDate: D:20230308124718+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20230308124718+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 22FMV4114-16
  • /Title: Certification Report- HP G2 AM HCDPP
  • pdf_file_size_bytes: 475207
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Author: Johansson, Jerry jyjoh
  • /CreationDate: D:20191011122751+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20191015133945+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV7323-44:1
  • /Title: Certification Report - HP ID
  • pdf_file_size_bytes: 712200
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename HP_G2.0_A_M-HCDPP_ST_v1.6.pdf HP_GIF_2600.1-PP_ST_v2.62.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2022007: 1
  • SE:
    • CSEC2017009: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 19
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG: 2
    • FAU_STG.1: 1
    • FAU_STG.4: 1
    • FAU_STG_EXT.1: 11
    • FAU_STG_EXT.1.1: 3
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 50
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 2
    • FCS_CKM.4: 24
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT.4: 20
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 120
    • FCS_COP.1.1: 5
    • FCS_KDF_EXT.1: 4
    • FCS_KYC: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 25
    • FCS_KYC_EXT.1.1: 2
    • FCS_PCC_EXT.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 37
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_SMC_EXT.1: 4
    • FCS_SNI_EXT.1: 2
    • FCS_SSH_EXT.1: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1: 4
  • FDP:
    • FDP_ACC.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 17
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 15
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 4
    • FDP_FXS: 2
    • FDP_FXS_EXT.1: 14
    • FDP_FXS_EXT.1.1: 2
    • FDP_FXS_EXT.1.2: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_RIP.1: 13
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 17
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 15
    • FIA_ATD.1.1: 1
    • FIA_PMG: 2
    • FIA_PMG_EXT.1: 20
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK: 2
    • FIA_PSK_EXT.1: 23
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_UAU.1: 16
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 16
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 18
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 19
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 22
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT.1: 13
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP: 2
    • FPT_SKP_EXT.1: 13
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 16
    • FPT_STM.1.1: 1
    • FPT_TST: 2
    • FPT_TST_EXT.1: 19
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD: 2
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 18
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 16
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 24
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 17
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_COP: 26
    • FCS_COP.1: 4
    • FCS_COP.1.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 19
    • FDP_ACF.1: 19
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NETWORK: 3
    • A.PHYSICAL: 3
    • A.TRAINED_USERS: 4
    • A.TRUSTED_ADMIN: 3
  • D:
    • D.TSF: 2
    • D.USER: 31
  • O:
    • O.ACCESS_CONTROL: 21
    • O.ADMIN_ROLES: 15
    • O.AUDIT: 16
    • O.COMMS_PROTECTION: 39
    • O.FAX_NET_SEPARATION: 7
    • O.IMAGE_OVERWRITE: 9
    • O.KEY_MATERIAL: 7
    • O.PURGE_DATA: 1
    • O.STORAGE_ENCRYPTION: 17
    • O.TSF_SELF_TEST: 7
    • O.UPDATE_VERIFICATION: 11
    • O.USER: 4
    • O.USER_AUTHORIZATION: 18
  • OE:
    • OE.ADMIN_TRAINING: 3
    • OE.ADMIN_TRUST: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.PHYSICAL_PROTECTION: 3
    • OE.USER_TRAINING: 3
  • T:
    • T.NET_COMPROMISE: 3
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 5
    • T.UNAUTHORIZED_UPDATE: 3
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 6
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 5
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 5
    • Microsoft Corporation: 1
  • Samsung:
    • Samsung: 1
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 55
      • AES-: 1
      • AES-128: 1
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 30
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 18
      • AES-128: 2
      • AES-192: 2
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 20
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 12
  • FF:
    • DH:
      • DH: 41
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 13
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 5
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 22
    • SHA2:
      • SHA-2: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
    • SHA3:
      • SHA3: 1
  • PBKDF:
    • PBKDF2: 6
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 7
  • KEX:
    • Key Exchange: 9
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 49
    • IKEv1: 43
    • IKEv2: 5
  • IPsec:
    • IPsec: 188
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 2
  • IKE:
    • IKE: 11
    • IKEv1: 23
    • IKEv2: 25
  • IPsec:
    • IPsec: 146
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 25
  • RNG:
    • RBG: 5
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 24
    • P-521: 22
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 27
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 2
    • physical tampering: 1
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-3: 2
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS180-4: 5
    • FIPS186-4: 8
    • FIPS197: 6
    • FIPS198-1: 5
  • ISO:
    • ISO/IEC 18031:2011: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 3
  • RFC:
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC3526: 3
    • RFC3602: 2
    • RFC4109: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4304: 2
    • RFC4868: 2
  • FIPS:
    • FIPS180-4: 2
    • FIPS186-2: 2
    • FIPS186-4: 1
    • FIPS197: 3
    • FIPS198-1: 1
  • NIST:
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS #5: 1
  • RFC:
    • RFC2104: 3
    • RFC2404: 2
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
pdf_data/st_metadata
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190826032026-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
  • /ModDate: D:20191015134118+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP GIF 2600.1 PP ST
  • pdf_file_size_bytes: 1211028
  • pdf_hyperlinks: TSS_TCC, Desc_TrustedChannel, https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different