Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Color LaserJet Managed MFP E78523/E78528 and HP LaserJet Managed MFP E73025/E73030 multifunction printers (MFPs) with HP FutureSmart 5.3.2 Firmware
CSEC2022007
HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
CSEC2020021
name HP Color LaserJet Managed MFP E78523/E78528 and HP LaserJet Managed MFP E73025/E73030 multifunction printers (MFPs) with HP FutureSmart 5.3.2 Firmware HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
not_valid_before 2022-11-10 2022-03-02
not_valid_after 2027-11-10 2027-03-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_G2.0_A_M-HCDPP_ST_v1.6.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_CJA_2600.1-PP_ST_v1.0.pdf
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report-%20HP%20G2%20AM%20HCDPP%20v2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20CJA%202600PP.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat%20CCRA%20HP%20AM%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20CJA%202600PP.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/pdf_hash c5e709b5732c7c561677bf103a71fdf3ba415aecf6daa9938f8af7db0427fd11 e80767bbc38a259a183362a41fba7571c2240ea48435f4d8041be80e6a15df30
state/cert/txt_hash d8ffad6d6be8492649a7a5fb507d56f3a7c3950c53c2fa5944280110ee661d6f eb80c68a8f938e690f090ef583bc140662e490fdddca3c80befbaa6d5bac356c
state/report/pdf_hash 3463bcc735607d989f47d5070f10c57e66e5f81871bf8fb409d55e3fba5b11da d8b89c29f446704575db820b6ab207468cecfc09125cd7fd5e7b361fea08d456
state/report/txt_hash 4736cb5585612351efa1afd74dbea7304ec60d8c98e0838c8cf33b59d6fe4be5 74ee881a516e39161a81db18fee9ba0efa07529d4d9cd8ec64e0032cc3dae395
state/st/pdf_hash 267f9001fc3a63791f38c1825b62d038431a0017881dc6c87b8424b2de41aa57 492cf8e6fd619fb749fb21b3e9f711067147124526682392fce48dbd3f1aa52d
state/st/txt_hash 5ebef1347bcd1467b364938bf4d4a96e616a60303b58766c3dc856280d3007dd 949f5e774b31ec95f1de78a872e0f349fc1d7904923517228713845241ac4321
heuristics/cert_id CSEC2022007 CSEC2020021
heuristics/cpe_matches cpe:2.3:o:hp:futuresmart_5:5.3:*:*:*:*:*:*:* cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m830_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m725:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m830:-:*:*:*:*:*:*:*
heuristics/extracted_versions 5.3.2 4.11.0.1
heuristics/related_cves None CVE-2009-0941, CVE-2019-6318, CVE-2018-5923, CVE-2021-39238, CVE-2021-39237, CVE-2021-3662, CVE-2009-0940
pdf_data/cert_filename Certificat CCRA HP AM HCDPP.pdf Signed CCRA-Certificate - HP CJA 2600PP.pdf
pdf_data/cert_keywords/cc_cert_id/SE
  • CSEC2022007: 1
  • CSEC2020021: 1
pdf_data/cert_keywords/cc_sar
  • AGD:
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_ELR.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR: 1
  • ALC_ELR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 2: 1
  • EAL 3: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_metadata//CreationDate D:20230309163256+01'00' D:20220405154228+02'00'
pdf_data/cert_metadata//ModDate D:20230310074534+01'00' D:20220405163537+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 936898 499083
pdf_data/report_filename Certification Report- HP G2 AM HCDPP v2.0.pdf Certification Report - HP CJA 2600PP.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 3
    • DSA:
      • DSA: 3
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2022007: 24
  • CSEC2020021: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 2
    • A.ADMIN: 3
    • A.ACCESS: 1
    • A.SERVICES: 1
    • A.EMAILS: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.EMAILS: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DSV.1: 1
  • ALC_LCD.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_SPD.1: 4
  • ASE_INT.1: 2
  • ASE_CCL.1: 2
  • ASE_OBJ.1: 2
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 4 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL 3: 2
  • EAL3: 1
  • EAL2: 1
  • EAL 3 augmented: 1
  • EAL3 augmented: 1
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_ACF.1: 1
    • FDP_FXS_EXT.1: 1
  • FPT:
    • FPT_TUD_EXT.1: 1
    • FPT_TST_EXT.1: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKEv1: 3
    • IKE: 2
  • IPsec:
    • IPsec: 24
  • IPsec:
    • IPsec: 13
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 24 13
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 3
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 6
  • Microsoft:
    • Microsoft: 4
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 4 1
pdf_data/report_metadata//Author Mats Engquist Ulf Noring
pdf_data/report_metadata//CreationDate D:20230308124718+01'00' D:20220307090149+01'00'
pdf_data/report_metadata//ModDate D:20230308124718+01'00' D:20220307092117+01'00'
pdf_data/report_metadata//Subject 22FMV4114-16 20FMV4326-25:1
pdf_data/report_metadata//Title Certification Report- HP G2 AM HCDPP Certification Report - HP CJA 2600PP
pdf_data/report_metadata/pdf_file_size_bytes 475207 520313
pdf_data/report_metadata/pdf_number_of_pages 23 24
pdf_data/st_filename HP_G2.0_A_M-HCDPP_ST_v1.6.pdf HP_CJA_2600.1-PP_ST_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 20
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 13
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 7
    • DSA:
      • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 41 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 13 8
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 3
  • RSA-2048: 1
  • RSA 2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 3 1
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2022007: 1
  • CSEC2020021: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/D
  • D.USER: 31
  • D.TSF: 2
  • D.DOC: 13
  • D.FUNC: 7
  • D.CONF: 5
  • D.PROT: 3
pdf_data/st_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 37
  • O.FUNC: 18
  • O.INTERFACE: 10
  • O.PROT: 15
  • O.SOFTWARE: 6
  • O.USER: 23
pdf_data/st_keywords/cc_claims/O/O.AUDIT 16 9
pdf_data/st_keywords/cc_claims/O/O.USER 4 23
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.EMAILS: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 2
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 19
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 18
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 19 18
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 20
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 25
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 37
  • FCS_CKM.1: 50
  • FCS_CKM.4: 24
  • FCS_COP.1: 120
  • FCS_TLS_EXT.1: 4
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM.1.1: 3
  • FCS_COP.1.1: 5
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.4.1: 1
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 20
  • FCS_CKM: 29
  • FCS_CKM.2: 19
  • FCS_COP: 37
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1: 6
  • FCS_COP.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.4: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 2 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 50 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 24 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 120 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 5 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 37 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 3 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 14
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_ACC: 21
  • FDP_ACF: 20
  • FDP_RIP.1: 8
  • FDP_ACC.1: 19
  • FDP_ACF.1: 18
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 13 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 13 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 23
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 16
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 17 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 15 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 18 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 19
  • FMT_MSA.1: 20
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 19 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 22 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 22
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 18
  • FPT_STM.1: 16
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT: 1
  • FPT_STM.1.1: 1
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 1
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 16 10
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 16
  • FTP_TRP.1: 24
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 16 14
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 7
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 27
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 43
    • IKE: 49
    • IKEv2: 5
  • IPsec:
    • IPsec: 188
  • VPN:
    • VPN: 2
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 12
    • IKEv1: 24
    • IKEv2: 26
  • IPsec:
    • IPsec: 151
pdf_data/st_keywords/crypto_protocol/IKE/IKE 49 12
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 43 24
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 5 26
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 188 151
pdf_data/st_keywords/crypto_protocol/SSH/SSH 3 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 7 10
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 24
    • P-521: 22
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 22
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 12
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 22
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
    • SHA-2: 1
  • SHA3:
    • SHA3: 1
  • SHA1:
    • SHA-1: 6
  • SHA2:
    • SHA-256: 12
    • SHA-384: 3
    • SHA-512: 3
    • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 22 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-2: 1
  • SHA-256: 12
  • SHA-384: 3
  • SHA-512: 3
  • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 12
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 3
pdf_data/st_keywords/randomness/PRNG/DRBG 25 6
pdf_data/st_keywords/randomness/RNG/RBG 5 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 8
    • FIPS197: 6
    • FIPS 180-3: 2
    • FIPS198-1: 5
    • FIPS180-4: 5
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 3
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4304: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 3
    • FIPS180-4: 4
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 3
    • NIST SP 800-57: 1
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 4
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
    • RFC1321: 1
    • RFC2409: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 8
  • FIPS197: 6
  • FIPS 180-3: 2
  • FIPS198-1: 5
  • FIPS180-4: 5
  • FIPS186-4: 2
  • FIPS197: 3
  • FIPS180-4: 4
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS 180-3: 2
  • FIPS 198-1: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 5 4
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 8 2
pdf_data/st_keywords/standard_id/FIPS/FIPS197 6 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 2
  • NIST SP 800-38A: 1
  • NIST SP 800-90A: 3
  • NIST SP 800-57: 1
  • NIST SP 800-38A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 2 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 14
  • PKCS1: 3
  • PKCS1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS1 3 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC4304: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 4
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
  • RFC1321: 1
  • RFC2409: 1
pdf_data/st_keywords/standard_id/RFC/RFC2409 2 1
pdf_data/st_keywords/standard_id/RFC/RFC4109 2 4
pdf_data/st_keywords/standard_id/RFC/RFC4301 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 55
  • AES-256: 5
  • AES-: 1
  • AES-128: 1
  • AES: 23
  • AES-128: 2
  • AES-192: 2
  • AES-256: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 55 23
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 5 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 30 15
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 1 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 6
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 5
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 5 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 2290420
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 159
  • /Title: HP G2.0 A/M HCDPP Security Target
  • /Author: Anthony J Peterson;[email protected]
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230127094004-07'00'
  • /ModDate: D:20230127094004-07'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34658, https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34660, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34659
  • pdf_file_size_bytes: 1610769
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 135
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20210813095554-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20220307073444+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210813155513
  • /Subject:
  • /Title: HP KI 2600.1 ST
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//CreationDate D:20230127094004-07'00' D:20210813095554-06'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Acrobat PDFMaker 11 for Word
pdf_data/st_metadata//ModDate D:20230127094004-07'00' D:20220307073444+01'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Adobe PDF Library 11.0
pdf_data/st_metadata//Title HP G2.0 A/M HCDPP Security Target HP KI 2600.1 ST
pdf_data/st_metadata/pdf_file_size_bytes 2290420 1610769
pdf_data/st_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34658, https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34660, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34659 https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 159 135
dgst 141f6ccc508fbf34 fa08d91cd4894ef2