Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP LaserJet Enterprise MFP M528, HP LaserJet Managed MFP E52645, HP Color LaserJet Enterprise MFP M577, HP Color LaserJet Managed MFP E57540, HP PageWide Enterprise Color MFP 586, HP PageWide Managed Color MFP E58650
CSEC2019002
HP FutureSmart 4.10 Firmware for the HP Color LaserJet Enterprise MFP M776 and HP LaserJet Enterprise MFP M634/M635/M636
CSEC2019025
name HP LaserJet Enterprise MFP M528, HP LaserJet Managed MFP E52645, HP Color LaserJet Enterprise MFP M577, HP Color LaserJet Managed MFP E57540, HP PageWide Enterprise Color MFP 586, HP PageWide Managed Color MFP E58650 HP FutureSmart 4.10 Firmware for the HP Color LaserJet Enterprise MFP M776 and HP LaserJet Enterprise MFP M634/M635/M636
not_valid_before 2019-10-22 2022-03-02
not_valid_after 2024-10-22 2027-03-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_FCB_HCDPP_ST_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_KI_2600.1-PP_ST_v1.2.pdf
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report-%20HP%20FCB%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20KI%202600PP_1-0_19FMV6727-29.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20HP%20FCB%20HCDPP%20CCRA.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20KI%202600PP.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage False True
state/cert/pdf_hash 27c4c40fa8907655b22cbbe1b5f26f16af64e87e4dbc1c53093a35bb826499c8 6012d6942109c84a3be8ab036691d9d6401cd4f59f9d385969a93433b11a534a
state/cert/txt_hash b77e02ef8347647931701f937730283a0d55214d2d11b918adb2a68217d952db 114141affcfe901366fbde0755e52b7b0e20dbbd58dfdbd9716e41d05134ab64
state/report/pdf_hash c4f028334c45a824097c2914b9c4025d4fb7043f9e8fc6c9257e887ed3c9ed7c ff3aad542472fbffdb0dbb8f382c0a3ceef172a368350291b848d0c078e86f64
state/report/txt_hash 63670bf3e91490d83d3d92bea14f1c7fa858fee6bf10ea30c4787267b0e98492 f8848f8d450733a69111e1a9c02f53929d0a07d0b2a17ea657bb36c8375dc13e
state/st/pdf_hash 64e834daf585fdfb7c264f064876fcff92b173fa9d89a49b9bf328d4b9de6d4f 74d29658688754968b942e840a1183bd62ce96f987ba41f7a8fedfeb4d986117
state/st/txt_hash cd1e641e5635a5e2cbccb44bb42b9cb2f76b999e6093e99c22fb22f91a777f7d 313b3ccad6eec281e3489aafa21a12b88c177c1fd3edc39f61a13a23dec1ae81
heuristics/cert_id CSEC2019002 CSEC2019025
heuristics/cpe_matches cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:* cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*
heuristics/extracted_versions 586 4.10
heuristics/related_cves None CVE-2009-0941, CVE-2021-39238, CVE-2021-39237, CVE-2021-3662, CVE-2009-0940
pdf_data/cert_filename Certificate HP FCB HCDPP CCRA.pdf Signed CCRA-Certificate - HP KI 2600PP.pdf
pdf_data/cert_keywords/cc_cert_id/SE
  • CSEC2019002: 1
  • CSEC2019025: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 2: 1
  • EAL 3: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 487378
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20191030114816+01'00'
  • /ModDate: D:20191030114816+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certificate HP FCB HCDPP CCRA
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 423988
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220405154136+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20220405163429+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20191030114816+01'00' D:20220405154136+02'00'
pdf_data/cert_metadata//ModDate D:20191030114816+01'00' D:20220405163429+02'00'
pdf_data/cert_metadata//Producer Microsoft: Print To PDF RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 487378 423988
pdf_data/report_filename Certification Report- HP FCB HCDPP.pdf Certification Report - HP KI 2600PP_1-0_19FMV6727-29.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2019002: 1
  • CSEC2019025: 27
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 2
    • A.ADMIN: 3
    • A.ACCESS: 1
    • A.SERVICES: 1
    • A.EMAILS: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.EMAILS: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DSV.1: 1
  • ALC_LCD.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_SPD.1: 4
  • ASE_INT.1: 2
  • ASE_CCL.1: 2
  • ASE_OBJ.1: 2
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 4 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL 3: 2
  • EAL3: 1
  • EAL2: 1
  • EAL 3 augmented: 1
  • EAL3 augmented: 1
pdf_data/report_keywords/cipher_mode
  • CTR:
    • CTR: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKEv1: 3
    • IKE: 1
  • IPsec:
    • IPsec: 23
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 16
pdf_data/report_keywords/crypto_protocol/IKE
  • IKEv1: 3
  • IKE: 1
  • IKE: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 23 16
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 3 1
pdf_data/report_keywords/eval_facility/atsec/atsec 2 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 2
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES-256: 2
  • AES: 1
  • AES: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 3 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 892155
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: MAAVA
  • /CreationDate: D:20191030115632+01'00'
  • /ModDate: D:20191030115632+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report- HP FCB HCDPP
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 617099
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /Author: Miriam Atmane
  • /CreationDate: D:20220302142926+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220307072332+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 19FMV6727-29:1
  • /Title: Certification Report - HP KI 2600PP
  • pdf_hyperlinks: https://support.hp.com/us-en/document/ish_5000383-5000409-16
pdf_data/report_metadata//Author MAAVA Miriam Atmane
pdf_data/report_metadata//CreationDate D:20191030115632+01'00' D:20220302142926+01'00'
pdf_data/report_metadata//ModDate D:20191030115632+01'00' D:20220307072332+01'00'
pdf_data/report_metadata//Producer Microsoft: Print To PDF Microsoft® Word 2016
pdf_data/report_metadata//Title Microsoft Word - Certification Report- HP FCB HCDPP Certification Report - HP KI 2600PP
pdf_data/report_metadata/pdf_file_size_bytes 892155 617099
pdf_data/report_metadata/pdf_hyperlinks https://support.hp.com/us-en/document/ish_5000383-5000409-16
pdf_data/report_metadata/pdf_number_of_pages 21 25
pdf_data/st_filename HP_FCB_HCDPP_ST_v1.0.pdf HP_KI_2600.1-PP_ST_v1.2.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 15
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 7
    • DSA:
      • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 41 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 15 8
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 3
  • RSA-2048: 1
  • RSA 2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 3 1
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2019002: 1
  • CSEC2019025: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/D
  • D.USER: 34
  • D.TSF: 2
  • D.DOC: 13
  • D.FUNC: 7
  • D.CONF: 6
  • D.PROT: 3
pdf_data/st_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 16
  • O.ADMIN_ROLES: 13
  • O.UPDATE_VERIFICATION: 10
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 37
  • O.FUNC: 18
  • O.INTERFACE: 10
  • O.PROT: 15
  • O.SOFTWARE: 6
  • O.USER: 23
pdf_data/st_keywords/cc_claims/O/O.AUDIT 16 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.EMAILS: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 3
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 18
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 18
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM: 6
  • FCS_CKM_EXT.4: 19
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 24
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 49
  • FCS_CKM.4: 23
  • FCS_COP.1: 105
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
  • FCS_TLS_EXT.1: 1
  • FCS_COP: 4
  • FCS_RBG_EXT: 2
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 20
  • FCS_CKM: 29
  • FCS_CKM.2: 19
  • FCS_COP: 37
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1: 6
  • FCS_COP.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.4: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 6 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 49 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 23 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 4 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 105 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 34 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 14
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 13
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_ACC: 21
  • FDP_ACF: 20
  • FDP_RIP.1: 8
  • FDP_ACC.1: 19
  • FDP_ACF.1: 18
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 13 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 13 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG: 3
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 22
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 17
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 17 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 15 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 17 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 18 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 18
  • FMT_MSA.1: 19
  • FMT_MSA.3: 10
  • FMT_MTD.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 19
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 1
  • FMT_MSA: 2
  • FMT_MTD: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 18 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 10 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 24 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 19 22
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 11
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 12
  • FPT_TST: 2
  • FPT_TST_EXT.1: 18
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 18
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 1
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 17 10
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 16
  • FTP_TRP.1: 25
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 16 14
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 7
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 42
    • IKEv2: 5
    • IKE: 17
  • IPsec:
    • IPsec: 203
  • VPN:
    • VPN: 2
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 12
    • IKEv1: 24
    • IKEv2: 26
  • IPsec:
    • IPsec: 148
pdf_data/st_keywords/crypto_protocol/IKE/IKE 17 12
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 42 24
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 5 26
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 203 148
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 7 10
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 20
    • P-521: 22
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 12
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 19
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
    • SHA-2: 1
  • SHA3:
    • SHA3: 1
  • SHA1:
    • SHA-1: 6
  • SHA2:
    • SHA-256: 12
    • SHA-384: 3
    • SHA-512: 3
    • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 19 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-2: 1
  • SHA-256: 12
  • SHA-384: 3
  • SHA-512: 3
  • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 12
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 3
pdf_data/st_keywords/randomness/PRNG/DRBG 28 6
pdf_data/st_keywords/randomness/RNG/RBG 5 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 6
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 180-3: 4
    • FIPS198-1: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-56A: 2
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC3414: 3
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18031:2011: 3
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 3
    • FIPS180-4: 4
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 3
    • NIST SP 800-57: 1
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 4
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
    • RFC1321: 1
    • RFC2409: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 6
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 3
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
  • FIPS186-4: 2
  • FIPS197: 3
  • FIPS180-4: 4
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS 180-3: 2
  • FIPS 198-1: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-3 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 7 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 1
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 2 4
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 4 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-56A: 2
  • NIST SP 800-90A: 3
  • NIST SP 800-57: 1
  • NIST SP 800-38A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 3 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 4 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 14
  • PKCS1: 4
  • PKCS1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS1 4 2
pdf_data/st_keywords/standard_id/RFC
  • RFC3414: 3
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 4
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
  • RFC1321: 1
  • RFC2409: 1
pdf_data/st_keywords/standard_id/RFC/RFC2409 2 1
pdf_data/st_keywords/standard_id/RFC/RFC4109 2 4
pdf_data/st_keywords/standard_id/RFC/RFC4301 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 55
  • AES-: 9
  • AES-256: 5
  • AES-128: 1
  • AES: 23
  • AES-128: 2
  • AES-192: 2
  • AES-256: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 55 23
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 5 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 23 15
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 1 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 1 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 7 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 1521231
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 180
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190930055810-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: Common Criteria, HCD, HCDPP, Hardcopy Device, LaserJet, LaserJet Enterprise, LaserJet Managed, PageWide Enterprise, Pagewide Managed, MFP
  • /ModDate: D:20191030133947+01'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP LaserJet Enterprise MFP M528, HP LaserJet Managed MFP E52645, HP Color LaserJet Enterprise MFP M577, HP Color LaserJet Managed MFP E57540, HP PageWide Enterprise Color MFP 586, HP PageWide Managed Color MFP E58650 Security Target
  • pdf_hyperlinks: SEC_TOEID
  • pdf_file_size_bytes: 1580078
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 130
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20210701084019-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20220307072406+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210701143949
  • /Subject:
  • /Title: HP KI 2600.1 ST
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author Gerardo Colunga Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20190930055810-06'00' D:20210701084019-06'00'
pdf_data/st_metadata//Creator Microsoft® Word for Office 365 Acrobat PDFMaker 11 for Word
pdf_data/st_metadata//Keywords Common Criteria, HCD, HCDPP, Hardcopy Device, LaserJet, LaserJet Enterprise, LaserJet Managed, PageWide Enterprise, Pagewide Managed, MFP
pdf_data/st_metadata//ModDate D:20191030133947+01'00' D:20220307072406+01'00'
pdf_data/st_metadata//Producer Microsoft® Word for Office 365 Adobe PDF Library 11.0
pdf_data/st_metadata//Title HP LaserJet Enterprise MFP M528, HP LaserJet Managed MFP E52645, HP Color LaserJet Enterprise MFP M577, HP Color LaserJet Managed MFP E57540, HP PageWide Enterprise Color MFP 586, HP PageWide Managed Color MFP E58650 Security Target HP KI 2600.1 ST
pdf_data/st_metadata/pdf_file_size_bytes 1521231 1580078
pdf_data/st_metadata/pdf_hyperlinks SEC_TOEID https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 180 130
dgst 56fe03ef5f1173a1 3781459810fc289f