Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8
CCEVS-VR-0048-2007
HP PageWide Enterprise Color MFP 780 / 785, HP PageWide Managed Color MFP E77650 / E77660, HP PageWide Managed Color MFP E58650, HP LaserJet Managed MFP E52545, HP Color LaserJet Managed MFP E57540
CSEC2018003
name HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8 HP PageWide Enterprise Color MFP 780 / 785, HP PageWide Managed Color MFP E77650 / E77660, HP PageWide Managed Color MFP E58650, HP LaserJet Managed MFP E52545, HP Color LaserJet Managed MFP E57540
category Other Devices and Systems Multi-Function Devices
not_valid_before 2007-06-22 2020-06-09
not_valid_after 2012-09-06 2025-06-09
scheme US SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10148-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20HP%20BBBC%202600.pdf
status archived active
manufacturer Hewlett-Packard Company HP Inc.
manufacturer_web https://www.hp.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level EAL3 ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10148-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20BBBC%202600.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20BBBC%202600.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 49a7b552509b730d3876675cd39d293457aa412bdebb4b3d94de51cdd773b46d
state/cert/txt_hash None 2f4f953767b144440e9952d7cc2fbcd7c061ff1e4bd18885b62ff004d759eece
state/report/pdf_hash fe0c3a4c7869dc70d7bf43c36f5c60709ec58258c02a4ad0b1b146358c087b07 c1f1789544c122045931e0801027e4f057ff31cf16d9bec59c08fbc0b5f43f84
state/report/txt_hash 8c2e86d065434b0061fe8c9a1533a3c54c96ab023430a35e3961d026cadc3a9d 75b2f8da0f164a8db70da23011bf4b19d4ccac4b82aa18a487e54c242cebde72
state/st/pdf_hash cd694944c2010cc16a89d8669bf084389244bfa4d4fb9975dc8acbd31b1f005f a4a90c157e9a4a10a9d13ea7060bc1e8e855d009d02704b1aee42a894eb89573
state/st/txt_hash 1c25ec4b5f25b2ba171a9a87fd2f35959d25f56d5048618ac47c7b3b34bcfc50 4516c34ffd2aecd5521bb40d4a14ea0e439652d3e5a881f03e2e5bda5f3f42e3
heuristics/cert_id CCEVS-VR-0048-2007 CSEC2018003
heuristics/cert_lab US None
heuristics/cpe_matches cpe:2.3:h:hp:laserjet_m5025_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m5035_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m3035_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m3027_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_4730_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m4345_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:* cpe:2.3:h:hp:pagewide_enterprise_color_mfp_780:-:*:*:*:*:*:*:*
heuristics/extracted_versions 48.021.7, 46.151.8 780, 785
heuristics/related_cves CVE-2009-0940, CVE-2009-2684, CVE-2009-0941, CVE-2011-4161 None
heuristics/scheme_data
  • product: HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP system Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8
  • id: CCEVS-VR-VID10148
  • url: https://www.niap-ccevs.org/product/10148
  • certification_date: 2007-06-22T00:06:00Z
  • expiration_date: None
  • category: Miscellaneous
  • vendor: Hewlett-Packard Company
  • evaluation_facility: COACT, Inc. Labs
  • scheme: US
None
pdf_data/cert_filename None Certificate CCRA - HP BBBC 2600.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • SE:
      • CSEC2018002: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
      • EAL 3: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • atsec:
      • atsec: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 670105
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20200701080241+02'00'
  • /ModDate: D:20200701080241+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10148-vr.pdf Certification Report - HP BBBC 2600.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-07-0048
    • cert_item: HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware Version 46.151.8
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-07-0048: 1
  • SE:
    • CSEC2018003: 1
pdf_data/report_keywords/cc_claims/A
  • A.NOEVIL: 1
  • A.ENVIRON: 1
  • A.INSTALL: 1
  • A.CHECKLIST: 1
  • A.SECURE_COMMUNICATIONS: 1
  • A.PROCEDURES: 1
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.EMAILS: 1
pdf_data/report_keywords/cc_claims/T
  • T.RESIDUAL: 1
  • T.TAMPER: 1
  • T.IMPERSONATE: 1
  • T.FAXLINE: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 4: 1
  • EAL 3: 1
  • EAL 3: 1
  • EAL3: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL3 3 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 22
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 168938
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /CreationDate: D:20070629091308-04'00'
  • /_EmailSubject: Updated Documents1 for HP
  • /Author: Jerome F. Myers
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /_AuthorEmailDisplayName: Jerome F. Myers
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /_AuthorEmail: [email protected]
  • /ModDate: D:20070629091449-04'00'
  • /_AdHocReviewCycleID: 137006270
  • /_PreviousAdHocReviewCycleID: 1911086176
  • /Company: The Aerospace Corporation
  • /SourceModified: D:20070629131239
  • /Title: National Information Assurance Partnership
  • pdf_hyperlinks: http://www.securityfocus.com/, http://www.antionline.com/
  • pdf_file_size_bytes: 823938
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Author: hesve
  • /CreationDate: D:20200611115435+02'00'
  • /ModDate: D:20200612103950+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - HP BBBC 2600
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerome F. Myers hesve
pdf_data/report_metadata//CreationDate D:20070629091308-04'00' D:20200611115435+02'00'
pdf_data/report_metadata//ModDate D:20070629091449-04'00' D:20200612103950+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0 (Windows) Microsoft: Print To PDF
pdf_data/report_metadata//Title National Information Assurance Partnership Microsoft Word - Certification Report - HP BBBC 2600
pdf_data/report_metadata/pdf_file_size_bytes 168938 823938
pdf_data/report_metadata/pdf_hyperlinks http://www.securityfocus.com/, http://www.antionline.com/
pdf_data/report_metadata/pdf_number_of_pages 20 23
pdf_data/st_filename st_vid10148-st.pdf ST - HP BBBC 2600.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 7
    • DSA:
      • DSA: 8
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2018003: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RESIDUAL: 5
    • O.ERASE: 7
    • O.ADMIN_AUTH: 8
    • O.SEC_MANAGE: 7
    • O.PARTIAL_SELF_PROTECT: 6
    • O.ON_DEMAND: 6
    • O.RESTRICT: 5
    • O.PARTIAL_SELF: 1
  • T:
    • T.RESIDUAL: 5
    • T.TAMPER: 7
    • T.IMPERSONATE: 2
    • T.FAXLINE: 6
  • A:
    • A.NOEVIL: 3
    • A.ENVIRON: 2
    • A.INSTALL: 3
    • A.CHECKLIST: 2
    • A.SECURE_COMMUNICATIONS: 2
    • A.PROCEDURES: 4
    • A.SECURE: 1
  • OE:
    • OE.PHYSICAL: 3
    • OE.NO_TAMPER: 7
    • OE.CORRECT: 8
    • OE.MANAGE: 4
    • OE.NOEVIL: 4
    • OE.NOTAMPER: 1
  • D:
    • D.DOC: 13
    • D.FUNC: 7
    • D.CONF: 5
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 6
    • O.USER: 23
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.SERVICES: 4
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.USER: 6
    • A.EMAILS: 3
  • OE:
    • OE.SERVICES: 4
    • OE.ADMIN: 10
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.EMAILS: 3
    • OE.USER: 15
    • OE.USERNAME: 3
    • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/A
  • A.NOEVIL: 3
  • A.ENVIRON: 2
  • A.INSTALL: 3
  • A.CHECKLIST: 2
  • A.SECURE_COMMUNICATIONS: 2
  • A.PROCEDURES: 4
  • A.SECURE: 1
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/O
  • O.RESIDUAL: 5
  • O.ERASE: 7
  • O.ADMIN_AUTH: 8
  • O.SEC_MANAGE: 7
  • O.PARTIAL_SELF_PROTECT: 6
  • O.ON_DEMAND: 6
  • O.RESTRICT: 5
  • O.PARTIAL_SELF: 1
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 37
  • O.FUNC: 18
  • O.INTERFACE: 10
  • O.PROT: 15
  • O.SOFTWARE: 6
  • O.USER: 23
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 3
  • OE.NO_TAMPER: 7
  • OE.CORRECT: 8
  • OE.MANAGE: 4
  • OE.NOEVIL: 4
  • OE.NOTAMPER: 1
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.EMAILS: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/T
  • T.RESIDUAL: 5
  • T.TAMPER: 7
  • T.IMPERSONATE: 2
  • T.FAXLINE: 6
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 3
    • ACM_SCP.1: 2
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 3
    • ADV_HLD.2: 3
    • ADV_RCR.1: 3
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 3
  • ALC:
    • ALC_DVS.1: 3
  • ATE:
    • ATE_COV.2: 3
    • ATE_DPT.1: 3
    • ATE_FUN.1: 3
    • ATE_IND.2: 3
  • AVA:
    • AVA_MSU.1: 3
    • AVA_SOF.1: 3
    • AVA_VLA.1: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 4
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 3
  • ADV_HLD.2: 3
  • ADV_RCR.1: 3
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 3
  • AGD_USR.1: 3
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.1: 3
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.1 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.1: 3
  • AVA_SOF.1: 3
  • AVA_VLA.1: 3
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 3: 2
  • EAL3: 9
  • EAL3: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL3 9 1
pdf_data/st_keywords/cc_sfr
  • FDP:
    • FDP_RIP.1: 10
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_UID.1: 17
    • FIA_UID.2: 8
    • FIA_UAU.1: 12
    • FIA_UAU.2: 9
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
  • FMT:
    • FMT_SMR.1: 14
    • FMT_MTD.1: 10
    • FMT_MOF.1: 10
    • FMT_SMF.1: 14
    • FMT_SMR.1.1: 3
    • FMT_SMR.1.2: 1
    • FMT_MTD.1.1: 1
    • FMT_MOF.1.1: 2
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_SEP_SFT.1: 13
    • FPT_RVM_SFT.1: 8
    • FPT_RVM_SFT.1.1: 1
    • FPT_RVM: 5
    • FPT_SEP: 5
    • FPT_RVM_SFT: 1
    • FPT_SEP_SFT: 1
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.2: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 20
    • FCS_CKM: 29
    • FCS_CKM.2: 18
    • FCS_COP: 36
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_CKM.1: 7
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 1
    • FCS_COP.1.1: 3
    • FCS_CKM.4: 6
  • FDP:
    • FDP_ACC: 21
    • FDP_ACF: 20
    • FDP_RIP.1: 8
    • FDP_ACC.1: 19
    • FDP_ACF.1: 18
    • FDP_ACC.1.1: 2
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_IFC.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_ATD.1: 11
    • FIA_SOS.1: 8
    • FIA_UAU.1: 13
    • FIA_UAU.2: 11
    • FIA_UAU.7: 8
    • FIA_UID.1: 21
    • FIA_UID.2: 19
    • FIA_USB.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MSA.1: 21
    • FMT_MTD.1: 16
    • FMT_SMF.1: 20
    • FMT_SMR.1: 22
    • FMT_MSA.3: 6
    • FMT_MTD.1.1: 3
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP.1: 13
    • FPT_STM.1: 10
    • FPT_TST.1: 9
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 10
  • FDP_RIP.1.1: 1
  • FDP_ACC: 21
  • FDP_ACF: 20
  • FDP_RIP.1: 8
  • FDP_ACC.1: 19
  • FDP_ACF.1: 18
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 10 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 17
  • FIA_UID.2: 8
  • FIA_UAU.1: 12
  • FIA_UAU.2: 9
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 12 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 9 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 17 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 8 19
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 14
  • FMT_MTD.1: 10
  • FMT_MOF.1: 10
  • FMT_SMF.1: 14
  • FMT_SMR.1.1: 3
  • FMT_SMR.1.2: 1
  • FMT_MTD.1.1: 1
  • FMT_MOF.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 10 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 10 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 14 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 3 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SEP_SFT.1: 13
  • FPT_RVM_SFT.1: 8
  • FPT_RVM_SFT.1.1: 1
  • FPT_RVM: 5
  • FPT_SEP: 5
  • FPT_RVM_SFT: 1
  • FPT_SEP_SFT: 1
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 1
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 7
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 12
    • IKEv1: 24
    • IKEv2: 26
  • IPsec:
    • IPsec: 145
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 6
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
  • MD:
    • MD5:
      • MD5: 1
  • PBKDF:
    • PBKDF2: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 2
  • physical tampering: 1
  • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCIMB-2004-01-001: 1
    • CCIMB-2004-01-002: 1
    • CCIMB-2004-01-003: 1
    • CCIMB-2004-01-004: 1
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 3
    • FIPS180-4: 3
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 3
    • NIST SP 800-57: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS1: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 3
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
    • RFC1321: 1
    • RFC2409: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 2
      • AES-192: 2
      • AES-256: 6
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 499356
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /CreationDate: D:20070628113236-06'00'
  • /Subject: Security Target
  • /Author: Jon T Huber, David R. Weber
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: LJ4345, CCC
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070629091642-04'00'
  • /Company: Hewlett-Packard
  • /SourceModified: D:20070628172703
  • /Category: Security Certification
  • /Title: Hewlett-Packard®
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1300015
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 136
  • /Author: Anthony J Peterson;Gerardo Colunga
  • /CreationDate: D:20200527104338-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP, LaserJet, LaserJet Managed, PageWide, PageWide Managed, PageWide Enterprise, hardcopy device, HCD, multifunction printer, MFP, 780, 785, E77650, E77660, E58650, E52545, E57540
  • /ModDate: D:20200612104131+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP BBBC 2600.1 ST
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author Jon T Huber, David R. Weber Anthony J Peterson;Gerardo Colunga
pdf_data/st_metadata//CreationDate D:20070628113236-06'00' D:20200527104338-06'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 7.0.7 for Word Microsoft® Word for Office 365
pdf_data/st_metadata//Keywords LJ4345, CCC HP, LaserJet, LaserJet Managed, PageWide, PageWide Managed, PageWide Enterprise, hardcopy device, HCD, multifunction printer, MFP, 780, 785, E77650, E77660, E58650, E52545, E57540
pdf_data/st_metadata//ModDate D:20070629091642-04'00' D:20200612104131+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Word for Office 365
pdf_data/st_metadata//Title Hewlett-Packard® HP BBBC 2600.1 ST
pdf_data/st_metadata/pdf_file_size_bytes 499356 1300015
pdf_data/st_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 44 136
dgst 2f1c02a0ea5d4319 731c42dec48774b1