Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
CSEC2017009
HP LaserJet Enterprise MFP M527 Series,Color LaserJet Enterprise MFP M577 Series,PageWide Enterprise Color MFP 586 Series
CSEC2015012
name HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware HP LaserJet Enterprise MFP M527 Series,Color LaserJet Enterprise MFP M577 Series,PageWide Enterprise Color MFP 586 Series
not_valid_after 11.10.2024 15.06.2021
not_valid_before 11.10.2019 15.06.2016
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertCCRA.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SignedCertCCRAand%20SOGIS%20MFP%20M527,%20MFP%20M577,%20MFP%20586.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportHPGIF.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20BBC_1-0_15FMV10417-63%20(2).pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_GIF_2600.1-PP_ST_v2.62.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_BBC_ST_2.0.pdf
security_level ALC_FLR.2, EAL3 ALC_FLR.2, EAL2
dgst 46d504006bcb47cc a6b7ce5124a33933
heuristics/cert_id CSEC2017009 CSEC2015012
heuristics/cpe_matches cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a17a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a12a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a11a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a16a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a10a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a13a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:* cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m527:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*
heuristics/extracted_sars ASE_CCL.1, ALC_DEL.1, ATE_DPT.1, ALC_CMS.3, ATE_FUN.1, ATE_IND.2, ASE_TSS.1, ADV_ARC.1, ALC_CMC.3, ASE_SPD.1, ASE_REQ.2, ATE_COV.2, AGD_OPE.1, ALC_DVS.1, ALC_FLR.2, ADV_TDS.2, ASE_ECD.1, AVA_VAN.2, ASE_INT.1, AGD_PRE.1, ALC_LCD.1, ASE_OBJ.2, ADV_FSP.3 ASE_CCL.1, ALC_DEL.1, ATE_FUN.1, ATE_IND.2, ADV_ARC.1, ASE_TSS.1, ADV_TDS.1, ATE_COV.1, ASE_SPD.1, ASE_REQ.2, AGD_OPE.1, ALC_FLR.2, ASE_ECD.1, ALC_CMS.2, AVA_VAN.2, ALC_CMC.2, ASE_INT.1, AGD_PRE.1, ADV_FSP.2, ASE_OBJ.2
heuristics/extracted_versions - 586
heuristics/related_cves CVE-2021-39238, CVE-2019-6318, CVE-2021-3662, CVE-2018-5923, CVE-2021-39237 {}
protection_profiles
pdf_data/cert_filename CertCCRA.pdf SignedCertCCRAand SOGIS MFP M527, MFP M577, MFP 586.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2017009: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_metadata
  • /CreationDate: D:20191011122305+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20191015134004+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 3029218
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20160615131253+02'00'
  • /ModDate: D:20160616092510+02'00'
  • pdf_file_size_bytes: 1431472
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename CertificationReportHPGIF.pdf Certification Report HP BBC_1-0_15FMV10417-63 (2).pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2017009: 1
  • SE:
    • CSEC2015012: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 3
  • EAL:
    • EAL 2: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 3
    • IKEv1: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 14
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 3
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 23
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Johansson, Jerry jyjoh
  • /CreationDate: D:20191011122751+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20191015133945+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV7323-44:1
  • /Title: Certification Report - HP ID
  • pdf_file_size_bytes: 712200
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: FMV/CSEC
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20160615132020+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version: 0.9
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2016-06-09
  • /Dokumenttitel: Certification Report HP BBC
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 15FMV10417-63:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2016-06-10T19:05:00Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: Öppen
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20160617075709+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20160615111948
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 15FMV10417-63:1
  • /Title: Certification Report HP BBC
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 0.9
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_file_size_bytes: 284548
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
pdf_data/st_filename HP_GIF_2600.1-PP_ST_v2.62.pdf HP_BBC_ST_2.0.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2017009: 1
  • SE:
    • CSEC2015012: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 17
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_COP: 26
    • FCS_COP.1: 4
    • FCS_COP.1.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 19
    • FDP_ACF.1: 19
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_GEN.1: 16
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM.1: 19
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 15
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 2
    • FCS_COP: 24
    • FCS_COP.1: 3
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC: 22
    • FDP_ACC.1: 20
    • FDP_ACC.1.1: 2
    • FDP_ACF: 19
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 2
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF: 18
    • FMT_MOF.1: 2
    • FMT_MOF.1.1: 2
    • FMT_MSA: 23
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 6
    • FMT_MTD: 24
    • FMT_MTD.1: 2
    • FMT_MTD.1.1: 4
    • FMT_SMF.1: 23
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 2
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 6
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 5
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.SERVICES: 3
    • A.USER: 6
  • D:
    • D.CONF: 5
    • D.DOC: 13
    • D.FUNC: 8
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 33
    • O.FUNC: 15
    • O.INTERFACE: 11
    • O.PROT: 15
    • O.SOFTWARE: 5
    • O.USER: 24
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 3
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 99
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-128: 2
      • AES-192: 2
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 15
      • AES-128: 1
      • AES-192: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 11
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 5
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 1024: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 6
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 11
    • IKEv1: 23
    • IKEv2: 25
  • IPsec:
    • IPsec: 146
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 9
    • IKEv1: 15
    • IKEv2: 17
  • IPsec:
    • IPsec: 126
  • SSH:
    • SSH: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-4: 2
    • FIPS186-2: 2
    • FIPS186-4: 1
    • FIPS197: 3
    • FIPS198-1: 1
  • NIST:
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS #5: 1
  • RFC:
    • RFC2104: 3
    • RFC2404: 2
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
  • FIPS:
    • FIPS197: 3
  • RFC:
    • RFC2104: 2
    • RFC2404: 2
    • RFC2409: 3
    • RFC4109: 4
    • RFC4301: 4
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 3
    • RFC4894: 5
pdf_data/st_metadata
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190826032026-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
  • /ModDate: D:20191015134118+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP GIF 2600.1 PP ST
  • pdf_file_size_bytes: 1211028
  • pdf_hyperlinks: TSS_TCC, Desc_TrustedChannel, https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
  • /Author: Gerardo Colunga
  • /CreationDate: D:20160607094013-06'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
  • /ModDate: D:20160617075721+02'00'
  • /Producer: Microsoft® Word 2010
  • /Title: HP LaserJet Enterprise MFP M527 Series, Color LaserJet Enterprise MFP M577 Series, and PageWide Enterprise Color MFP 586 Series Firmware with Jetdirect Inside Security Target (version 2.0)
  • pdf_file_size_bytes: 965654
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different