Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Digital Sender Flow 8500 fn2 Document Capture Workstation, HP ScanJet Enterprise Flow N9120 fn2 Document Scanner
CSEC2018007
HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
OCSI/CERT/ATS/02/2023/RC
name HP Digital Sender Flow 8500 fn2 Document Capture Workstation, HP ScanJet Enterprise Flow N9120 fn2 Document Scanner HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
not_valid_before 2019-06-14 2023-11-06
not_valid_after 2024-06-14 2028-11-06
scheme SE IT
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_YA_HCDPP_ST_2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_scn_fs-412_v1.0.pdf
status archived active
security_level ASE_SPD.1
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20YA%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_scn_fs-412_v1.0_en.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20YA%202600.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_FP_hp_scn_fs-412_v1.0_en.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 1, 16), 'maintenance_title': 'HP Digital Sender Flow 8500 fn2 Document Capture Workstation, HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with self-encrypting drive Seagate ST500LM033', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Maintenance%20Report%20-%20HP%20YA%20HCDPP%20V2%2019FMV7128-11.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20YA.pdf'})
state/cert/pdf_hash b89a27dad6aa6dfb60878e16e0fdbd77a22015b677f5f98c93d8768bfaa92a2d 0895104f0d9e0e9ab5f7474c4e0a7761e4b65aeb1386afbef5058730187b37c5
state/cert/txt_hash f601b89a8c4f47b59ec7a2e4ddcc05daabb8b928c722b0fcf36d1f9fb549c38f 497fc0b89c210766a7c5eb7aa834837e109bd7a03be3b599caf0a50d5353e831
state/report/pdf_hash 8c1978334bf68cfdf4df51855236bf5530de6566480b3aaaf76726d585db9dd9 8199f3963c48c6ebfac51fb7802ae72fdfe2f62c3e4aeb6d96b3051b7734a6da
state/report/txt_hash e3a5b41742a04de6e4693230dc46b06588c635f9ad81b5006b3b4dbed459c91d 3c01d85e376f83cb4722e1cc6e6cd62e0e67462ecb6d727979e2a69d7998637b
state/st/pdf_hash 32be7fd77d40de1727e88dbf4d8af67637850db514230d28bf2971acfb0b8c6b 17543dcd52e241bf15bb4714cbc7948cbdc6866b78e151a23c1bf0e5879bec39
state/st/txt_hash cb7d83ee52d9df5cf4d492eb4e72c705fa9be91b660f7ba0e9241432d4badfed aaf1cc823f97ee628270c2b7a7c56fa26fcc46e8bb50c2ab04af74be2a4c744c
heuristics/cert_id CSEC2018007 OCSI/CERT/ATS/02/2023/RC
heuristics/extracted_versions 8500 4.12
heuristics/related_cves None CVE-2019-6318, CVE-2018-5923, CVE-2021-39238, CVE-2021-39237, CVE-2021-3662
heuristics/scheme_data None
  • title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
  • supplier: HP Inc.
  • level: Conforme a PP_HCD_V1.0
  • certification_date: 6 Novembre 2023
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs412_v1.0_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs412_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs412_v1.0.pdf
pdf_data/cert_filename Certificate CCRA - HP YA 2600.pdf cr_FP_hp_scn_fs-412_v1.0_en.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019013: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL 3: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/standard_id/ISO
  • ISO/IEC 17065: 2
  • ISO/IEC 15408: 4
pdf_data/cert_metadata//Author MAAVA
pdf_data/cert_metadata//CreationDate D:20200701080426+02'00' D:20231118131854+01'00'
pdf_data/cert_metadata//ModDate D:20200701080426+02'00' D:20231118131854+01'00'
pdf_data/cert_metadata//Title Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware".pdf
pdf_data/cert_metadata/pdf_file_size_bytes 635144 348733
pdf_data/report_filename Certification Report - HP YA HCDPP.pdf cr_hp_scn_fs-412_v1.0_en.pdf
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 4
    • DSA:
      • DSA: 3
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2018007: 1
  • IT:
    • OCSI/CERT/ATS/02/2023/RC: 34
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
  • O:
    • O.J: 1
    • O.IMAGE_OVERWRITE: 1
pdf_data/report_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 1
  • O.J: 1
  • O.IMAGE_OVERWRITE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 4 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND.1 2 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL4: 3
  • EAL2: 1
pdf_data/report_keywords/cipher_mode
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKEv1: 3
    • IKE: 1
  • IPsec:
    • IPsec: 20
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKE: 1
    • IKEv1: 7
  • IPsec:
    • IPsec: 22
pdf_data/report_keywords/crypto_protocol/IKE/IKEv1 3 7
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 20 22
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 3 2
pdf_data/report_keywords/eval_facility/atsec/atsec 2 4
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • PKCS:
    • PKCS#1: 4
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS#1 3 4
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES-256 1 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 882731
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: hesve
  • /CreationDate: D:20190614094058+02'00'
  • /ModDate: D:20190614104714+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report- HP YA HCDPP
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 482648
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
  • /Title: Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware"
  • /Author: OCSI
  • /Creator: Microsoft® Word per Microsoft 365
  • /CreationDate: D:20231106145748+01'00'
  • /ModDate: D:20231106145748+01'00'
  • /Producer: Microsoft® Word per Microsoft 365
  • pdf_hyperlinks:
pdf_data/report_metadata//Author hesve OCSI
pdf_data/report_metadata//CreationDate D:20190614094058+02'00' D:20231106145748+01'00'
pdf_data/report_metadata//ModDate D:20190614104714+02'00' D:20231106145748+01'00'
pdf_data/report_metadata//Producer Microsoft: Print To PDF Microsoft® Word per Microsoft 365
pdf_data/report_metadata//Title Microsoft Word - Certification Report- HP YA HCDPP Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware"
pdf_data/report_metadata/pdf_file_size_bytes 882731 482648
pdf_data/report_metadata/pdf_number_of_pages 21 34
pdf_data/st_filename HP_YA_HCDPP_ST_2.0.pdf st_hp_scn_fs-412_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 12
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 19
  • ECDSA:
    • ECDSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 14 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 41 39
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 15 10
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2018007: 1
pdf_data/st_keywords/cc_claims/D/D.USER 9 11
pdf_data/st_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 16
  • O.ADMIN_ROLES: 13
  • O.UPDATE_VERIFICATION: 10
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 37
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.PURGE_DATA: 1
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 37
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/O/O.ADMIN_ROLES 13 15
pdf_data/st_keywords/cc_claims/O/O.UPDATE_VERIFICATION 10 11
pdf_data/st_keywords/cc_claims/O/O.USER_AUTHORIZATION 16 18
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 19 21
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 13 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 21
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 26
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 36
  • FCS_CKM.1: 51
  • FCS_CKM.4: 24
  • FCS_COP.1: 109
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
  • FCS_TLS_EXT.1: 1
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 25
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 25
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 59
  • FCS_CKM.4: 24
  • FCS_COP.1: 129
  • FCS_TLS_EXT.1: 8
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM.1.1: 3
  • FCS_COP.1.1: 5
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_SMC_EXT.1: 6
  • FCS_KDF_EXT.1: 6
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.4.1: 1
  • FCS_CKM.2: 6
  • FCS_SSH_EXT.1: 5
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 51 59
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 21 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 109 129
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_KDF_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_KYC_EXT.1 26 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 36 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_SMC_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSH_EXT.1 1 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLS_EXT.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 16
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_FXS_EXT.1: 1
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_ACC.1: 15
  • FDP_ACF.1: 18
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 10
  • FDP_ITC.2: 10
  • FDP_IFC.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 13 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_DSK_EXT.1 16 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 15 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 17 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 23 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 24
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 14 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 20 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 20 19
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 16 17
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 15 14
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 6
pdf_data/st_keywords/cipher_mode/CTR/CTR 4 3
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 5
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 14 13
pdf_data/st_keywords/crypto_protocol/IKE/IKE 17 45
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 42 41
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 186 168
pdf_data/st_keywords/crypto_protocol/SSH/SSH 1 3
pdf_data/st_keywords/ecc_curve/NIST/P-256 20 2
pdf_data/st_keywords/ecc_curve/NIST/P-384 22 4
pdf_data/st_keywords/ecc_curve/NIST/P-521 22 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 19 18
pdf_data/st_keywords/randomness/PRNG/DRBG 28 18
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 6
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 3
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 3
  • FIPS197: 3
  • FIPS180-4: 3
  • FIPS 180-3: 2
  • FIPS198-1: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-3 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 7 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 1
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 2 3
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 4 3
pdf_data/st_keywords/standard_id/FIPS/FIPS198-1 2 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-56A: 2
  • NIST SP 800-90A: 2
  • NIST SP 800-38A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 4 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 14
  • PKCS1: 4
  • PKCS#1: 14
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC4304: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 55 44
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES- 7 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 23 26
pdf_data/st_keywords/tee_name/IBM/SSC 3 4
pdf_data/st_metadata//Author [email protected] Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20190328105953-06'00' D:20230815065315-06'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20190614120433+02'00' D:20230815065315-06'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner Security Target HP YA3 HCDPP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1285127 2086617
pdf_data/st_metadata/pdf_hyperlinks https://www.ietf.org/rfc/rfc3526.txt https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209
pdf_data/st_metadata/pdf_number_of_pages 158 143
dgst 30e289e56908596f 96402556b8edeaf3