Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8
CCEVS-VR-0048-2007
HP LaserJet Enterprise MFP M430/M431, HP Color LaserJetEnterprise MFP M480, HP LaserJet Managed MFP E42540, and HPColor LaserJet Managed MFP E47528 multifunction printers (MFPs)with HP FutureSmart 5.3.2 Firmware
OCSI/CERT/ATS/18/2022/RC
name HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8 HP LaserJet Enterprise MFP M430/M431, HP Color LaserJetEnterprise MFP M480, HP LaserJet Managed MFP E42540, and HPColor LaserJet Managed MFP E47528 multifunction printers (MFPs)with HP FutureSmart 5.3.2 Firmware
category Other Devices and Systems Multi-Function Devices
not_valid_before 2007-06-22 2023-09-25
not_valid_after 2012-09-06 2028-09-25
scheme US IT
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10148-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_mfp_fs532_v1.0.pdf
status archived active
manufacturer Hewlett-Packard Company HP Inc.
manufacturer_web https://www.hp.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10148-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_mfp_fs532_v1.0_en.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_FP_hp_mfp_fs532_v1.0_en.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None e3ef79c2899ffe11bb1e7198babc114eaec131cf7d05a6cad4da439795a5e07f
state/cert/txt_hash None 242c2c940b805d861cf4bf6929bfeb0e97b9b496255d46c8c96088d670d859e9
state/report/pdf_hash fe0c3a4c7869dc70d7bf43c36f5c60709ec58258c02a4ad0b1b146358c087b07 c55a09a70acbfc7c79c4f236c1c5c82a30467ecdc28cde6aebda1071283b42da
state/report/txt_hash 8c2e86d065434b0061fe8c9a1533a3c54c96ab023430a35e3961d026cadc3a9d 90ea873ca4b95fe69cfc49cf2582a3caebcb987e276e466da126a6f3d617a4cd
state/st/pdf_hash cd694944c2010cc16a89d8669bf084389244bfa4d4fb9975dc8acbd31b1f005f 08fcda07e3695124390a88cf422d57ce2400ab3f8da4567454bba0e5552b92fe
state/st/txt_hash 1c25ec4b5f25b2ba171a9a87fd2f35959d25f56d5048618ac47c7b3b34bcfc50 3aeab94c33bf9886ce6000a7f2b74ef5ed1ead2aa3531d6fc5ec8b481e99f2c1
heuristics/cert_id CCEVS-VR-0048-2007 OCSI/CERT/ATS/18/2022/RC
heuristics/cert_lab US None
heuristics/cpe_matches cpe:2.3:h:hp:laserjet_m5025_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m5035_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m3035_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m3027_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_4730_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m4345_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:* cpe:2.3:o:hp:futuresmart_5:5.3:*:*:*:*:*:*:*
heuristics/extracted_versions 48.021.7, 46.151.8 5.3.2
heuristics/related_cves CVE-2009-0940, CVE-2009-2684, CVE-2009-0941, CVE-2011-4161 None
heuristics/scheme_data
  • product: HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP system Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8
  • id: CCEVS-VR-VID10148
  • url: https://www.niap-ccevs.org/product/10148
  • certification_date: 2007-06-22T00:06:00Z
  • expiration_date: None
  • category: Miscellaneous
  • vendor: Hewlett-Packard Company
  • evaluation_facility: COACT, Inc. Labs
  • scheme: US
  • title: HP LaserJet Enterprise MFP M430/M431, HP Color LaserJet Enterprise MFP M480, HP LaserJet Managed MFP E42540, and HP Color LaserJet Managed MFP E47528 multifunction printers (MFPs) with HP FutureSmart 5.3.2 Firmware
  • supplier: HP Inc.
  • level: Conforme a PP_HCD_V1.0
  • certification_date: 25 Settembre 2023
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_mfp_fs532_v1.0_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_mfp_fs532_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_mfp_fs532_v1.0.pdf
heuristics/scheme_data/certification_date 2007-06-22T00:06:00Z 25 Settembre 2023
pdf_data/cert_filename None cr_FP_hp_mfp_fs532_v1.0_en.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 4
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 375469
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: t.inzerilli
  • /CreationDate: D:20231004095812+02'00'
  • /ModDate: D:20231004095812+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certification Report "HP MFP priners FutureSmart 5.3.2. firmware".pdf
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10148-vr.pdf cr_hp_mfp_fs532_v1.0_en.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-07-0048
    • cert_item: HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware Version 46.151.8
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 3
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-07-0048: 1
  • IT:
    • OCSI/CERT/ATS/18/2022/RC: 35
pdf_data/report_keywords/cc_claims
  • T:
    • T.RESIDUAL: 1
    • T.TAMPER: 1
    • T.IMPERSONATE: 1
    • T.FAXLINE: 1
  • A:
    • A.NOEVIL: 1
    • A.ENVIRON: 1
    • A.INSTALL: 1
    • A.CHECKLIST: 1
    • A.SECURE_COMMUNICATIONS: 1
    • A.PROCEDURES: 1
  • O:
    • O.J: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 4: 1
  • EAL 3: 1
  • EAL4: 3
  • EAL2: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 2
    • IKEv1: 7
  • IPsec:
    • IPsec: 27
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 168938
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /CreationDate: D:20070629091308-04'00'
  • /_EmailSubject: Updated Documents1 for HP
  • /Author: Jerome F. Myers
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /_AuthorEmailDisplayName: Jerome F. Myers
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /_AuthorEmail: [email protected]
  • /ModDate: D:20070629091449-04'00'
  • /_AdHocReviewCycleID: 137006270
  • /_PreviousAdHocReviewCycleID: 1911086176
  • /Company: The Aerospace Corporation
  • /SourceModified: D:20070629131239
  • /Title: National Information Assurance Partnership
  • pdf_hyperlinks: http://www.securityfocus.com/, http://www.antionline.com/
  • pdf_file_size_bytes: 485106
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Title: Certification Report "HP MFP priners FutureSmart 5.3.2. firmware"
  • /Author: OCSI
  • /Creator: Microsoft® Word per Microsoft 365
  • /CreationDate: D:20230926175521+02'00'
  • /ModDate: D:20230926175521+02'00'
  • /Producer: Microsoft® Word per Microsoft 365
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerome F. Myers OCSI
pdf_data/report_metadata//CreationDate D:20070629091308-04'00' D:20230926175521+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0 for Word Microsoft® Word per Microsoft 365
pdf_data/report_metadata//ModDate D:20070629091449-04'00' D:20230926175521+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0 (Windows) Microsoft® Word per Microsoft 365
pdf_data/report_metadata//Title National Information Assurance Partnership Certification Report "HP MFP priners FutureSmart 5.3.2. firmware"
pdf_data/report_metadata/pdf_file_size_bytes 168938 485106
pdf_data/report_metadata/pdf_hyperlinks http://www.securityfocus.com/, http://www.antionline.com/
pdf_data/report_metadata/pdf_number_of_pages 20 35
pdf_data/st_filename st_vid10148-st.pdf st_hp_mfp_fs532_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 39
    • DSA:
      • DSA: 10
pdf_data/st_keywords/cc_claims
  • O:
    • O.RESIDUAL: 5
    • O.ERASE: 7
    • O.ADMIN_AUTH: 8
    • O.SEC_MANAGE: 7
    • O.PARTIAL_SELF_PROTECT: 6
    • O.ON_DEMAND: 6
    • O.RESTRICT: 5
    • O.PARTIAL_SELF: 1
  • T:
    • T.RESIDUAL: 5
    • T.TAMPER: 7
    • T.IMPERSONATE: 2
    • T.FAXLINE: 6
  • A:
    • A.NOEVIL: 3
    • A.ENVIRON: 2
    • A.INSTALL: 3
    • A.CHECKLIST: 2
    • A.SECURE_COMMUNICATIONS: 2
    • A.PROCEDURES: 4
    • A.SECURE: 1
  • OE:
    • OE.PHYSICAL: 3
    • OE.NO_TAMPER: 7
    • OE.CORRECT: 8
    • OE.MANAGE: 4
    • OE.NOEVIL: 4
    • OE.NOTAMPER: 1
  • D:
    • D.USER: 33
    • D.TSF: 2
  • O:
    • O.ACCESS_CONTROL: 21
    • O.USER_AUTHORIZATION: 17
    • O.ADMIN_ROLES: 15
    • O.UPDATE_VERIFICATION: 10
    • O.TSF_SELF_TEST: 7
    • O.COMMS_PROTECTION: 39
    • O.AUDIT: 16
    • O.STORAGE_ENCRYPTION: 37
    • O.KEY_MATERIAL: 7
    • O.FAX_NET_SEPARATION: 6
    • O.USER_AUTHORIZATIO: 1
    • O.UPDATE_VERIFICATI: 1
    • O.STORAGE_ENCRYPTI: 1
    • O.FAX_NET_SEPARATIO: 1
    • O.IMAGE_OVERWRITE: 1
    • O.PURGE_DATA: 1
    • O.USER: 4
  • T:
    • T.UNAUTHORIZED_ACCESS: 5
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_UPDATE: 3
    • T.NET_COMPROMISE: 3
  • A:
    • A.PHYSICAL: 3
    • A.TRUSTED_ADMIN: 3
    • A.TRAINED_USERS: 4
    • A.NETWORK: 3
  • OE:
    • OE.PHYSICAL_PROTECTION: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.ADMIN_TRUST: 3
    • OE.USER_TRAINING: 3
    • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/A
  • A.NOEVIL: 3
  • A.ENVIRON: 2
  • A.INSTALL: 3
  • A.CHECKLIST: 2
  • A.SECURE_COMMUNICATIONS: 2
  • A.PROCEDURES: 4
  • A.SECURE: 1
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/O
  • O.RESIDUAL: 5
  • O.ERASE: 7
  • O.ADMIN_AUTH: 8
  • O.SEC_MANAGE: 7
  • O.PARTIAL_SELF_PROTECT: 6
  • O.ON_DEMAND: 6
  • O.RESTRICT: 5
  • O.PARTIAL_SELF: 1
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 17
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 10
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 37
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 6
  • O.USER_AUTHORIZATIO: 1
  • O.UPDATE_VERIFICATI: 1
  • O.STORAGE_ENCRYPTI: 1
  • O.FAX_NET_SEPARATIO: 1
  • O.IMAGE_OVERWRITE: 1
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 3
  • OE.NO_TAMPER: 7
  • OE.CORRECT: 8
  • OE.MANAGE: 4
  • OE.NOEVIL: 4
  • OE.NOTAMPER: 1
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.RESIDUAL: 5
  • T.TAMPER: 7
  • T.IMPERSONATE: 2
  • T.FAXLINE: 6
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 3
    • ACM_SCP.1: 2
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 3
    • ADV_HLD.2: 3
    • ADV_RCR.1: 3
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 3
  • ALC:
    • ALC_DVS.1: 3
  • ATE:
    • ATE_COV.2: 3
    • ATE_DPT.1: 3
    • ATE_FUN.1: 3
    • ATE_IND.2: 3
  • AVA:
    • AVA_MSU.1: 3
    • AVA_SOF.1: 3
    • AVA_VLA.1: 3
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 3
  • ADV_HLD.2: 3
  • ADV_RCR.1: 3
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 3 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 3
  • AGD_USR.1: 3
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.1: 3
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 3
  • ATE_DPT.1: 3
  • ATE_FUN.1: 3
  • ATE_IND.2: 3
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.1: 3
  • AVA_SOF.1: 3
  • AVA_VLA.1: 3
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 3: 2
    • EAL3: 9
pdf_data/st_keywords/cc_sfr
  • FDP:
    • FDP_RIP.1: 10
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_UID.1: 17
    • FIA_UID.2: 8
    • FIA_UAU.1: 12
    • FIA_UAU.2: 9
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
  • FMT:
    • FMT_SMR.1: 14
    • FMT_MTD.1: 10
    • FMT_MOF.1: 10
    • FMT_SMF.1: 14
    • FMT_SMR.1.1: 3
    • FMT_SMR.1.2: 1
    • FMT_MTD.1.1: 1
    • FMT_MOF.1.1: 2
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_SEP_SFT.1: 13
    • FPT_RVM_SFT.1: 8
    • FPT_RVM_SFT.1.1: 1
    • FPT_RVM: 5
    • FPT_SEP: 5
    • FPT_RVM_SFT: 1
    • FPT_SEP_SFT: 1
  • FAU:
    • FAU_STG: 2
    • FAU_STG_EXT.1: 11
    • FAU_GEN.1: 21
    • FAU_GEN.2: 8
    • FAU_STG_EXT.1.1: 3
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG.1: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM_EXT.4: 23
    • FCS_KDF_EXT.1: 27
    • FCS_KYC: 2
    • FCS_KYC_EXT.1: 19
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 40
    • FCS_SMC_EXT.1: 19
    • FCS_CKM.1: 72
    • FCS_CKM.4: 28
    • FCS_COP.1: 200
    • FCS_KYC_EXT: 47
    • FCS_SMC_EXT: 19
    • FCS_TLS_EXT.1: 10
    • FCS_SSH_EXT.1.7: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_CKM.1.1: 3
    • FCS_COP.1.1: 8
    • FCS_CKM_EXT.4.1: 2
    • FCS_KDF_EXT.1.1: 2
    • FCS_KYC_EXT.1.1: 5
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_SMC_EXT.1.1: 3
    • FCS_CKM.4.1: 1
    • FCS_SCM_EXT: 2
    • FCS_CKM.2: 6
    • FCS_CKM_EXT: 8
    • FCS_SSH_EXT.1: 7
    • FCS_PCC_EXT.1: 2
    • FCS_SNI_EXT.1: 2
  • FDP:
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 23
    • FDP_FXS: 2
    • FDP_FXS_EXT.1: 14
    • FDP_ACC.1: 15
    • FDP_ACF.1: 18
    • FDP_DSK_EXT.1.2: 4
    • FDP_DSK_EXT.1.1: 2
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_IFC.1: 2
    • FDP_RIP.1: 2
  • FIA:
    • FIA_PMG: 2
    • FIA_PMG_EXT.1: 20
    • FIA_PSK: 2
    • FIA_PSK_EXT.1: 24
    • FIA_AFL.1: 17
    • FIA_ATD.1: 16
    • FIA_UAU.1: 18
    • FIA_UAU.7: 8
    • FIA_UID.1: 18
    • FIA_USB.1: 17
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 18
    • FMT_MSA.1: 21
    • FMT_MSA.3: 11
    • FMT_MTD.1: 22
    • FMT_SMF.1: 19
    • FMT_SMR.1: 24
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT.1: 13
    • FPT_SKP: 2
    • FPT_SKP_EXT.1: 13
    • FPT_TST: 2
    • FPT_TST_EXT.1: 19
    • FPT_TUD: 2
    • FPT_TUD_EXT.1: 18
    • FPT_STM.1: 17
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT: 1
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 24
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 10
  • FDP_RIP.1.1: 1
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 23
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 14
  • FDP_ACC.1: 15
  • FDP_ACF.1: 18
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_IFC.1: 2
  • FDP_RIP.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 10 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 17
  • FIA_UID.2: 8
  • FIA_UAU.1: 12
  • FIA_UAU.2: 9
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 24
  • FIA_AFL.1: 17
  • FIA_ATD.1: 16
  • FIA_UAU.1: 18
  • FIA_UAU.7: 8
  • FIA_UID.1: 18
  • FIA_USB.1: 17
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 12 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 17 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 14
  • FMT_MTD.1: 10
  • FMT_MOF.1: 10
  • FMT_SMF.1: 14
  • FMT_SMR.1.1: 3
  • FMT_SMR.1.2: 1
  • FMT_MTD.1.1: 1
  • FMT_MOF.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_MOF.1: 18
  • FMT_MSA.1: 21
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 19
  • FMT_SMR.1: 24
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 10 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 10 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 14 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 3 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SEP_SFT.1: 13
  • FPT_RVM_SFT.1: 8
  • FPT_RVM_SFT.1.1: 1
  • FPT_RVM: 5
  • FPT_SEP: 5
  • FPT_RVM_SFT: 1
  • FPT_SEP_SFT: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 18
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 39
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 41
    • IKE: 50
    • IKEv2: 5
  • IPsec:
    • IPsec: 194
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-256: 4
      • SHA-384: 1
      • SHA-512: 2
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
  • PBKDF:
    • PBKDF2: 14
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 19
  • RNG:
    • RNG: 2
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 2
  • physical tampering: 1
  • malfunction: 2
pdf_data/st_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCIMB-2004-01-001: 1
    • CCIMB-2004-01-002: 1
    • CCIMB-2004-01-003: 1
    • CCIMB-2004-01-004: 1
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 3
    • FIPS197: 2
    • FIPS 180-3: 2
    • FIPS198-1: 3
    • FIPS180-4: 2
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-132: 2
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 14
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4304: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 9797-: 1
    • ISO/IEC 10118: 2
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15408: 2
  • ISO/IEC 18033-3: 1
  • ISO/IEC 10116: 4
  • ISO/IEC 9797-: 1
  • ISO/IEC 10118: 2
  • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 50
      • AES-: 3
      • AES-128: 4
      • AES-256: 4
  • constructions:
    • MAC:
      • HMAC: 33
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 499356
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /CreationDate: D:20070628113236-06'00'
  • /Subject: Security Target
  • /Author: Jon T Huber, David R. Weber
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: LJ4345, CCC
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070629091642-04'00'
  • /Company: Hewlett-Packard
  • /SourceModified: D:20070628172703
  • /Category: Security Certification
  • /Title: Hewlett-Packard®
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2471490
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 173
  • /Title: HP CB HCDPP ST
  • /Author: Anthony J Peterson;[email protected]
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230721112428-06'00'
  • /ModDate: D:20230721112428-06'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Jon T Huber, David R. Weber Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20070628113236-06'00' D:20230721112428-06'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 7.0.7 for Word Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20070629091642-04'00' D:20230721112428-06'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title Hewlett-Packard® HP CB HCDPP ST
pdf_data/st_metadata/pdf_file_size_bytes 499356 2471490
pdf_data/st_metadata/pdf_number_of_pages 44 173
dgst 2f1c02a0ea5d4319 bca5fb82757a05fb