Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Digital Sender Flow 8500 fn2 Document Capture Workstation, HP ScanJet Enterprise Flow N9120 fn2 Document Scanner
CSEC2018007
HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
OCSI/CERT/ATS/13/2020/RC
name HP Digital Sender Flow 8500 fn2 Document Capture Workstation, HP ScanJet Enterprise Flow N9120 fn2 Document Scanner HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
not_valid_before 2019-06-14 2021-09-23
not_valid_after 2024-06-14 2026-09-23
scheme SE IT
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_YA_HCDPP_ST_2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_scn_fs411_v1.2.pdf
status archived active
security_level ASE_SPD.1
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20YA%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_scn_fs411_v1.0_en.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20YA%202600.pdf None
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 1, 16), 'maintenance_title': 'HP Digital Sender Flow 8500 fn2 Document Capture Workstation, HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with self-encrypting drive Seagate ST500LM033', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Maintenance%20Report%20-%20HP%20YA%20HCDPP%20V2%2019FMV7128-11.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20YA.pdf'})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash b89a27dad6aa6dfb60878e16e0fdbd77a22015b677f5f98c93d8768bfaa92a2d None
state/cert/txt_hash f601b89a8c4f47b59ec7a2e4ddcc05daabb8b928c722b0fcf36d1f9fb549c38f None
state/report/pdf_hash 8c1978334bf68cfdf4df51855236bf5530de6566480b3aaaf76726d585db9dd9 6837f599bb45ae4e5a85a74401eac33148d6f900137861acb018c7ff1c2d67bb
state/report/txt_hash e3a5b41742a04de6e4693230dc46b06588c635f9ad81b5006b3b4dbed459c91d d6101387b888ae1f004ae43cb79d71a49cfd2ddef7e723ad3c6c8cad27a32f2a
state/st/pdf_hash 32be7fd77d40de1727e88dbf4d8af67637850db514230d28bf2971acfb0b8c6b c25ec6b0614b2c3279e8c1451932f083db659c111909edb2e8d069ca9ded1398
state/st/txt_hash cb7d83ee52d9df5cf4d492eb4e72c705fa9be91b660f7ba0e9241432d4badfed f5fcfbb1c93738bd59ec24fd336271c01975690675725078955d34dc1d3f6fb0
heuristics/cert_id CSEC2018007 OCSI/CERT/ATS/13/2020/RC
heuristics/extracted_versions 8500 4.11.0.1
heuristics/related_cves None CVE-2019-6318, CVE-2018-5923, CVE-2021-39238, CVE-2021-39237, CVE-2021-3662
heuristics/scheme_data None
  • title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
  • supplier: HP, Inc.
  • level: conforme a PP_HCD_V1.0
  • certification_date: 23 settembre 2021
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs411_v1.0_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs411_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs411_v1.2.pdf
  • vulnerability_note_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/nota_ocsi_cve_2021_39238.pdf
pdf_data/cert_filename Certificate CCRA - HP YA 2600.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • SE:
      • CSEC2019013: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
      • EAL 3: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • atsec:
      • atsec: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 17065: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 635144
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20200701080426+02'00'
  • /ModDate: D:20200701080426+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf
  • pdf_hyperlinks:
None
pdf_data/report_filename Certification Report - HP YA HCDPP.pdf cr_hp_scn_fs411_v1.0_en.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2018007: 1
  • IT:
    • OCSI/CERT/ATS/13/2020/RC: 31
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
  • O:
    • O.J: 1
pdf_data/report_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 1
  • O.J: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.1 2 3
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 2 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_CMC.1: 3
  • ALC_CMS.1: 3
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.1 2 3
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.1 2 3
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 2 3
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 2 3
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 2 3
pdf_data/report_keywords/cc_sar/ASE/ASE_OBJ.1 2 3
pdf_data/report_keywords/cc_sar/ASE/ASE_REQ.1 2 3
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 4 3
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 2 3
pdf_data/report_keywords/cc_sar/ATE/ATE_IND.1 2 4
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.1 2 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL4: 1
  • EAL2: 1
pdf_data/report_keywords/cipher_mode
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 2
pdf_data/report_keywords/eval_facility/atsec/atsec 2 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness/PRNG/DRBG 2 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS 140-2 3 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 1
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES-256 1 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 882731
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: hesve
  • /CreationDate: D:20190614094058+02'00'
  • /ModDate: D:20190614104714+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report- HP YA HCDPP
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 504941
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 31
  • /Title: Certification Report "HP Document Scanners with HP FutureSmart 4.11.0.1 Firmware"
  • /Author: OCSI
  • /Creator: Microsoft Word
  • /CreationDate: D:20210923074021+00'00'
  • /ModDate: D:20210923074021+00'00'
  • pdf_hyperlinks:
pdf_data/report_metadata//Author hesve OCSI
pdf_data/report_metadata//CreationDate D:20190614094058+02'00' D:20210923074021+00'00'
pdf_data/report_metadata//ModDate D:20190614104714+02'00' D:20210923074021+00'00'
pdf_data/report_metadata//Title Microsoft Word - Certification Report- HP YA HCDPP Certification Report "HP Document Scanners with HP FutureSmart 4.11.0.1 Firmware"
pdf_data/report_metadata/pdf_file_size_bytes 882731 504941
pdf_data/report_metadata/pdf_number_of_pages 21 31
pdf_data/st_filename HP_YA_HCDPP_ST_2.0.pdf st_hp_scn_fs411_v1.2.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 12 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 14 12
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 15 16
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2018007: 1
pdf_data/st_keywords/cc_claims/D/D.USER 9 11
pdf_data/st_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 16
  • O.ADMIN_ROLES: 13
  • O.UPDATE_VERIFICATION: 10
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 37
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.PURGE_DATA: 1
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 37
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/O/O.ADMIN_ROLES 13 15
pdf_data/st_keywords/cc_claims/O/O.UPDATE_VERIFICATION 10 11
pdf_data/st_keywords/cc_claims/O/O.USER_AUTHORIZATION 16 18
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 13 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 21
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 26
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 36
  • FCS_CKM.1: 51
  • FCS_CKM.4: 24
  • FCS_COP.1: 109
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
  • FCS_TLS_EXT.1: 1
  • FCS_CKM.4.1: 3
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 20
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 25
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 48
  • FCS_CKM.4: 24
  • FCS_COP.1: 109
  • FCS_TLS_EXT.1: 4
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.1.1: 2
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 51 48
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 21 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_KYC_EXT.1 26 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 36 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLS_EXT.1 1 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 16
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_FXS_EXT.1: 1
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_DSK_EXT.1 16 15
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG: 3
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 24
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 17
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 23
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 16
  • FIA_UAU.7: 8
  • FIA_UID.1: 15
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 24 23
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 17 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 23 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 14
  • FPT_TST: 2
  • FPT_TST_EXT.1: 20
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 20
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 19
  • FPT_STM.1: 16
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_KYP_EXT: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 14 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 17 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 20 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 20 19
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 15 14
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 42 41
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 186 191
pdf_data/st_keywords/crypto_protocol/SSH/SSH 1 3
pdf_data/st_keywords/ecc_curve/NIST/P-256 20 14
pdf_data/st_keywords/ecc_curve/NIST/P-384 22 14
pdf_data/st_keywords/ecc_curve/NIST/P-521 22 14
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 19 20
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 6
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 3
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
  • FIPS 140-2: 7
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 9
  • FIPS197: 5
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 6 7
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 7 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 1
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 4 9
pdf_data/st_keywords/standard_id/FIPS/FIPS197 3 5
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-56A: 2
  • NIST SP 800-90A: 2
  • NIST SP 800-38A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 4 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES- 7 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 5 6
pdf_data/st_keywords/tee_name/IBM/SSC 3 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 1285127
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 158
  • /Author: [email protected]
  • /CreationDate: D:20190328105953-06'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20190614120433+02'00'
  • /Producer: Microsoft® Word 2016
  • /Title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner Security Target
  • pdf_hyperlinks: https://www.ietf.org/rfc/rfc3526.txt
  • pdf_file_size_bytes: 1342236
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 143
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20210824124842-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20210824125109-06'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210824184554
  • /Subject:
  • /Title: HP YA2 HCDPP Security Target
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author [email protected] Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20190328105953-06'00' D:20210824124842-06'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Acrobat PDFMaker 11 for Word
pdf_data/st_metadata//ModDate D:20190614120433+02'00' D:20210824125109-06'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Adobe PDF Library 11.0
pdf_data/st_metadata//Title HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner Security Target HP YA2 HCDPP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1285127 1342236
pdf_data/st_metadata/pdf_hyperlinks https://www.ietf.org/rfc/rfc3526.txt https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 158 143
dgst 30e289e56908596f fd63ce45d54799c3