Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8
CCEVS-VR-0048-2007
HP PageWide Enterprise Color MFP 780/785, HP PageWide Managed Color MFP E77650/E77660, HP LaserJet Managed MFP E52545, HP Color Laser MFP E57540
CSEC2018002
name HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8 HP PageWide Enterprise Color MFP 780/785, HP PageWide Managed Color MFP E77650/E77660, HP LaserJet Managed MFP E52545, HP Color Laser MFP E57540
category Other Devices and Systems Multi-Function Devices
not_valid_before 2007-06-22 2019-05-06
not_valid_after 2012-09-06 2024-05-06
scheme US SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10148-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_BBC_HCDPP_ST_1.5.pdf
manufacturer Hewlett-Packard Company HP Inc.
manufacturer_web https://www.hp.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10148-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20BBC%20HCDPP.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20BBBC%202600.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 1, 16), 'maintenance_title': 'HP PageWide Enterprise Color MFP 780/785, HP PageWide Managed Color MFP E77650/E77660, HP LaserJet Managed MFP E52545, HP Color Laser MFP E57540 with self-encrypting drive Seagate ST500LM033', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Maintenance%20Report%20-%20HP%20BBC%20HCDPP%20V2%2019FMV7126-12.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Security%20Target%20v1.6%2019FMV7126-5.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 49a7b552509b730d3876675cd39d293457aa412bdebb4b3d94de51cdd773b46d
state/cert/txt_hash None 2f4f953767b144440e9952d7cc2fbcd7c061ff1e4bd18885b62ff004d759eece
state/report/pdf_hash fe0c3a4c7869dc70d7bf43c36f5c60709ec58258c02a4ad0b1b146358c087b07 7c924c36759774007774b06888c7111f3f0c25bfef8583c8e387f031ddfd2e8b
state/report/txt_hash 8c2e86d065434b0061fe8c9a1533a3c54c96ab023430a35e3961d026cadc3a9d 493206f439f5ab7f9e0abacbc4daf3db39b793bfa774ebe1e9c62fed2450f64b
state/st/pdf_hash cd694944c2010cc16a89d8669bf084389244bfa4d4fb9975dc8acbd31b1f005f 98ae1ad6293604d9691a41662e30216db8c2c984460e27c64b0987009898e45e
state/st/txt_hash 1c25ec4b5f25b2ba171a9a87fd2f35959d25f56d5048618ac47c7b3b34bcfc50 1c40568ca2d4201d324fddc554f3c4617bd340da426f1d0a7508239f6e0b32c7
heuristics/cert_id CCEVS-VR-0048-2007 CSEC2018002
heuristics/cert_lab US None
heuristics/cpe_matches cpe:2.3:h:hp:laserjet_m5025_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m5035_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m3035_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m3027_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_4730_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_m4345_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:* cpe:2.3:h:hp:pagewide_enterprise_color_mfp_780:-:*:*:*:*:*:*:*
heuristics/extracted_versions 48.021.7, 46.151.8 780, 785
heuristics/related_cves CVE-2009-0940, CVE-2009-2684, CVE-2009-0941, CVE-2011-4161 None
heuristics/scheme_data
  • product: HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP system Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8
  • id: CCEVS-VR-VID10148
  • url: https://www.niap-ccevs.org/product/10148
  • certification_date: 2007-06-22T00:06:00Z
  • expiration_date: None
  • category: Miscellaneous
  • vendor: Hewlett-Packard Company
  • evaluation_facility: COACT, Inc. Labs
  • scheme: US
None
pdf_data/cert_filename None Certificate CCRA - HP BBBC 2600.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • SE:
      • CSEC2018002: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
      • EAL 3: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • atsec:
      • atsec: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 670105
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20200701080241+02'00'
  • /ModDate: D:20200701080241+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10148-vr.pdf Certification Report - HP BBC HCDPP.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-07-0048
    • cert_item: HP LaserJet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP System Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware Version 46.151.8
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-07-0048: 1
  • SE:
    • CSEC2018002: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.RESIDUAL: 1
    • T.TAMPER: 1
    • T.IMPERSONATE: 1
    • T.FAXLINE: 1
  • A:
    • A.NOEVIL: 1
    • A.ENVIRON: 1
    • A.INSTALL: 1
    • A.CHECKLIST: 1
    • A.SECURE_COMMUNICATIONS: 1
    • A.PROCEDURES: 1
  • O:
    • O.IMAGE_OVER-: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/A
  • A.NOEVIL: 1
  • A.ENVIRON: 1
  • A.INSTALL: 1
  • A.CHECKLIST: 1
  • A.SECURE_COMMUNICATIONS: 1
  • A.PROCEDURES: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/T
  • T.RESIDUAL: 1
  • T.TAMPER: 1
  • T.IMPERSONATE: 1
  • T.FAXLINE: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ASE:
    • ASE_SPD.1: 4
    • ASE_INT.1: 2
    • ASE_CCL.1: 2
    • ASE_OBJ.1: 2
    • ASE_ECD.1: 2
    • ASE_REQ.1: 2
    • ASE_TSS.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 4: 1
  • EAL 3: 1
  • EAL 1: 2
pdf_data/report_keywords/cipher_mode
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 3
    • IKE: 1
  • IPsec:
    • IPsec: 23
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 2
      • AES: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 168938
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /CreationDate: D:20070629091308-04'00'
  • /_EmailSubject: Updated Documents1 for HP
  • /Author: Jerome F. Myers
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /_AuthorEmailDisplayName: Jerome F. Myers
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /_AuthorEmail: [email protected]
  • /ModDate: D:20070629091449-04'00'
  • /_AdHocReviewCycleID: 137006270
  • /_PreviousAdHocReviewCycleID: 1911086176
  • /Company: The Aerospace Corporation
  • /SourceModified: D:20070629131239
  • /Title: National Information Assurance Partnership
  • pdf_hyperlinks: http://www.securityfocus.com/, http://www.antionline.com/
  • pdf_file_size_bytes: 774715
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Author: AAXLN
  • /CreationDate: D:20190506131633+02'00'
  • /ModDate: D:20190506131633+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - HP BBC HCDPP
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerome F. Myers AAXLN
pdf_data/report_metadata//CreationDate D:20070629091308-04'00' D:20190506131633+02'00'
pdf_data/report_metadata//ModDate D:20070629091449-04'00' D:20190506131633+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0 (Windows) Microsoft: Print To PDF
pdf_data/report_metadata//Title National Information Assurance Partnership Microsoft Word - Certification Report - HP BBC HCDPP
pdf_data/report_metadata/pdf_file_size_bytes 168938 774715
pdf_data/report_metadata/pdf_hyperlinks http://www.securityfocus.com/, http://www.antionline.com/
pdf_data/report_metadata/pdf_number_of_pages 20 22
pdf_data/st_filename st_vid10148-st.pdf HP_BBC_HCDPP_ST_1.5.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 15
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2018002: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RESIDUAL: 5
    • O.ERASE: 7
    • O.ADMIN_AUTH: 8
    • O.SEC_MANAGE: 7
    • O.PARTIAL_SELF_PROTECT: 6
    • O.ON_DEMAND: 6
    • O.RESTRICT: 5
    • O.PARTIAL_SELF: 1
  • T:
    • T.RESIDUAL: 5
    • T.TAMPER: 7
    • T.IMPERSONATE: 2
    • T.FAXLINE: 6
  • A:
    • A.NOEVIL: 3
    • A.ENVIRON: 2
    • A.INSTALL: 3
    • A.CHECKLIST: 2
    • A.SECURE_COMMUNICATIONS: 2
    • A.PROCEDURES: 4
    • A.SECURE: 1
  • OE:
    • OE.PHYSICAL: 3
    • OE.NO_TAMPER: 7
    • OE.CORRECT: 8
    • OE.MANAGE: 4
    • OE.NOEVIL: 4
    • OE.NOTAMPER: 1
  • D:
    • D.USER: 26
    • D.TSF: 2
  • O:
    • O.IMAGE_OVERWRITE: 9
    • O.ACCESS_CONTROL: 21
    • O.USER_AUTHORIZATION: 18
    • O.ADMIN_ROLES: 13
    • O.UPDATE_VERIFICATION: 10
    • O.TSF_SELF_TEST: 7
    • O.COMMS_PROTECTION: 39
    • O.AUDIT: 16
    • O.STORAGE_ENCRYPTION: 17
    • O.KEY_MATERIAL: 7
    • O.FAX_NET_SEPARATION: 7
    • O.PURGE_DATA: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 5
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_UPDATE: 3
    • T.NET_COMPROMISE: 3
  • A:
    • A.PHYSICAL: 3
    • A.TRUSTED_ADMIN: 3
    • A.TRAINED_USERS: 4
    • A.NETWORK: 3
  • OE:
    • OE.PHYSICAL_PROTECTION: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.ADMIN_TRUST: 3
    • OE.USER_TRAINING: 3
    • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/A
  • A.NOEVIL: 3
  • A.ENVIRON: 2
  • A.INSTALL: 3
  • A.CHECKLIST: 2
  • A.SECURE_COMMUNICATIONS: 2
  • A.PROCEDURES: 4
  • A.SECURE: 1
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/O
  • O.RESIDUAL: 5
  • O.ERASE: 7
  • O.ADMIN_AUTH: 8
  • O.SEC_MANAGE: 7
  • O.PARTIAL_SELF_PROTECT: 6
  • O.ON_DEMAND: 6
  • O.RESTRICT: 5
  • O.PARTIAL_SELF: 1
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 13
  • O.UPDATE_VERIFICATION: 10
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 3
  • OE.NO_TAMPER: 7
  • OE.CORRECT: 8
  • OE.MANAGE: 4
  • OE.NOEVIL: 4
  • OE.NOTAMPER: 1
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.RESIDUAL: 5
  • T.TAMPER: 7
  • T.IMPERSONATE: 2
  • T.FAXLINE: 6
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 3
    • ACM_SCP.1: 2
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 3
    • ADV_HLD.2: 3
    • ADV_RCR.1: 3
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 3
  • ALC:
    • ALC_DVS.1: 3
  • ATE:
    • ATE_COV.2: 3
    • ATE_DPT.1: 3
    • ATE_FUN.1: 3
    • ATE_IND.2: 3
  • AVA:
    • AVA_MSU.1: 3
    • AVA_SOF.1: 3
    • AVA_VLA.1: 3
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 3
  • ADV_HLD.2: 3
  • ADV_RCR.1: 3
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 3 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 3
  • AGD_USR.1: 3
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.1: 3
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 3
  • ATE_DPT.1: 3
  • ATE_FUN.1: 3
  • ATE_IND.2: 3
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.1: 3
  • AVA_SOF.1: 3
  • AVA_VLA.1: 3
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 3: 2
    • EAL3: 9
pdf_data/st_keywords/cc_sfr
  • FDP:
    • FDP_RIP.1: 10
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_UID.1: 17
    • FIA_UID.2: 8
    • FIA_UAU.1: 12
    • FIA_UAU.2: 9
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
  • FMT:
    • FMT_SMR.1: 14
    • FMT_MTD.1: 10
    • FMT_MOF.1: 10
    • FMT_SMF.1: 14
    • FMT_SMR.1.1: 3
    • FMT_SMR.1.2: 1
    • FMT_MTD.1.1: 1
    • FMT_MOF.1.1: 2
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_SEP_SFT.1: 13
    • FPT_RVM_SFT.1: 8
    • FPT_RVM_SFT.1.1: 1
    • FPT_RVM: 5
    • FPT_SEP: 5
    • FPT_RVM_SFT: 1
    • FPT_SEP_SFT: 1
  • FAU:
    • FAU_STG: 2
    • FAU_STG_EXT.1: 13
    • FAU_GEN.1: 19
    • FAU_GEN.2: 9
    • FAU_STG_EXT.1.1: 3
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG.1: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM_EXT.4: 21
    • FCS_KDF: 2
    • FCS_KDF_EXT.1: 9
    • FCS_KYC: 2
    • FCS_KYC_EXT.1: 26
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 38
    • FCS_CKM.1: 51
    • FCS_CKM.4: 24
    • FCS_COP.1: 111
    • FCS_CKM_EXT.4.1: 2
    • FCS_KDF_EXT.1.1: 1
    • FCS_KYC_EXT: 1
    • FCS_SMC_EXT.1: 4
    • FCS_KYC_EXT.1.1: 2
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_CKM.2: 2
    • FCS_PCC_EXT.1: 2
    • FCS_SNI_EXT.1: 2
    • FCS_SSH_EXT.1: 1
    • FCS_TLS_EXT.1: 1
    • FCS_RBG_EXT: 2
  • FDP:
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 16
    • FDP_FXS: 2
    • FDP_FXS_EXT.1: 15
    • FDP_ACC.1: 13
    • FDP_ACF.1: 17
    • FDP_RIP.1: 13
    • FDP_DSK_EXT.1.2: 4
    • FDP_DSK_EXT.1.1: 2
    • FDP_FXS_EXT.1.1: 2
    • FDP_FXS_EXT.1.2: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_IFC.1: 1
  • FIA:
    • FIA_PMG: 3
    • FIA_PMG_EXT.1: 22
    • FIA_PSK: 2
    • FIA_PSK_EXT.1: 24
    • FIA_AFL.1: 17
    • FIA_ATD.1: 15
    • FIA_UAU.1: 17
    • FIA_UAU.7: 8
    • FIA_UID.1: 16
    • FIA_USB.1: 18
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 19
    • FMT_MSA.1: 20
    • FMT_MSA.3: 11
    • FMT_MTD.1: 25
    • FMT_SMF.1: 17
    • FMT_SMR.1: 20
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT.1: 13
    • FPT_SKP: 2
    • FPT_SKP_EXT.1: 14
    • FPT_TST: 2
    • FPT_TST_EXT.1: 20
    • FPT_TUD: 2
    • FPT_TUD_EXT.1: 20
    • FPT_STM.1: 17
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 16
    • FTP_TRP.1: 25
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.1: 10
  • FDP_RIP.1.1: 1
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 16
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 15
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 10 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 17
  • FIA_UID.2: 8
  • FIA_UAU.1: 12
  • FIA_UAU.2: 9
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_PMG: 3
  • FIA_PMG_EXT.1: 22
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 24
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 17
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 12 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 17 16
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 14
  • FMT_MTD.1: 10
  • FMT_MOF.1: 10
  • FMT_SMF.1: 14
  • FMT_SMR.1.1: 3
  • FMT_SMR.1.2: 1
  • FMT_MTD.1.1: 1
  • FMT_MOF.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_MOF.1: 19
  • FMT_MSA.1: 20
  • FMT_MSA.3: 11
  • FMT_MTD.1: 25
  • FMT_SMF.1: 17
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 10 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 10 25
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 14 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 3 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SEP_SFT.1: 13
  • FPT_RVM_SFT.1: 8
  • FPT_RVM_SFT.1.1: 1
  • FPT_RVM: 5
  • FPT_SEP: 5
  • FPT_RVM_SFT: 1
  • FPT_SEP_SFT: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 14
  • FPT_TST: 2
  • FPT_TST_EXT.1: 20
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 20
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 42
    • IKEv2: 5
    • IKE: 17
  • IPsec:
    • IPsec: 203
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 20
    • P-521: 22
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RNG: 1
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 2
  • physical tampering: 1
  • malfunction: 2
pdf_data/st_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCIMB-2004-01-001: 1
    • CCIMB-2004-01-002: 1
    • CCIMB-2004-01-003: 1
    • CCIMB-2004-01-004: 1
  • FIPS:
    • FIPS 140-2: 6
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 3
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 180-3: 4
    • FIPS198-1: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-132: 1
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-56A: 2
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC3414: 3
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15408: 2
  • ISO/IEC 10118-: 1
  • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 55
      • AES-: 8
      • AES-256: 5
      • AES-128: 1
  • constructions:
    • MAC:
      • HMAC: 23
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 7
pdf_data/st_metadata
  • pdf_file_size_bytes: 499356
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /CreationDate: D:20070628113236-06'00'
  • /Subject: Security Target
  • /Author: Jon T Huber, David R. Weber
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: LJ4345, CCC
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070629091642-04'00'
  • /Company: Hewlett-Packard
  • /SourceModified: D:20070628172703
  • /Category: Security Certification
  • /Title: Hewlett-Packard®
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1664852
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 174
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190416063519-06'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20190506131510+02'00'
  • /Producer: Microsoft® Word 2016
  • /Title: HP PageWide and LaserJet MFP ST
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Jon T Huber, David R. Weber Gerardo Colunga
pdf_data/st_metadata//CreationDate D:20070628113236-06'00' D:20190416063519-06'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 7.0.7 for Word Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20070629091642-04'00' D:20190506131510+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Word 2016
pdf_data/st_metadata//Title Hewlett-Packard® HP PageWide and LaserJet MFP ST
pdf_data/st_metadata/pdf_file_size_bytes 499356 1664852
pdf_data/st_metadata/pdf_number_of_pages 44 174
dgst 2f1c02a0ea5d4319 fe429ed392f88d8c