Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
HP LaserJet Enterprise MFP M631/M632/M633, HP Color LaserJet Enterprise MFP M681/M682HP LaserJet Managed MFP E62555/E62565/E62575/E72525/E72530/E72535/E82540/E82550/E82560HP Color LaserJet Managed MFP E67550/E67560/E77822/E77825/E77830/E87640/E87650/E87660
CSEC2017011
HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
CSEC2020021
name HP LaserJet Enterprise MFP M631/M632/M633, HP Color LaserJet Enterprise MFP M681/M682HP LaserJet Managed MFP E62555/E62565/E62575/E72525/E72530/E72535/E82540/E82550/E82560HP Color LaserJet Managed MFP E67550/E67560/E77822/E77825/E77830/E87640/E87650/E87660 HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
status archived active
not_valid_after 22.10.2023 02.03.2027
not_valid_before 22.10.2018 02.03.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP%20GIF%20HCDPP%20Certificate%20CCRA.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20CJA%202600PP.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20GIF%20HCDPP_2-0_17FMV7100-41.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20CJA%202600PP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP%20GIF%20HCDPP%20ST%202.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_CJA_2600.1-PP_ST_v1.0.pdf
security_level {} ALC_FLR.2, EAL3+
dgst 589ab58c04b435b5 fa08d91cd4894ef2
heuristics/cert_id CSEC2017011 CSEC2020021
heuristics/cpe_matches cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:* cpe:2.3:h:hp:laserjet_enterprise_mfp_m725:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m830:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m830_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*
heuristics/extracted_sars ADV_FSP.1, ALC_CMS.1, AGD_OPE.1, ASE_CCL.1, ASE_INT.1, AGD_PRE.1, ASE_SPD.1, ATE_IND.1, ASE_OBJ.1, ASE_ECD.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, ASE_TSS.1 ASE_CCL.1, ALC_DEL.1, ATE_DPT.1, ALC_CMS.3, ATE_FUN.1, ATE_IND.2, ASE_TSS.1, ADV_ARC.1, ALC_CMC.3, ASE_SPD.1, ASE_REQ.2, ATE_COV.2, AGD_OPE.1, ALC_DVS.1, ALC_FLR.2, ADV_TDS.2, ASE_ECD.1, ALC_DSV.1, AVA_VAN.2, ASE_INT.1, AGD_PRE.1, ALC_LCD.1, ASE_OBJ.2, ADV_FSP.3
heuristics/extracted_versions - 4.11.0.1
heuristics/related_cves {} CVE-2021-39238, CVE-2021-3662, CVE-2019-6318, CVE-2018-5923, CVE-2009-0940, CVE-2021-39237, CVE-2009-0941
maintenance_updates
protection_profiles
pdf_data/cert_filename HP GIF HCDPP Certificate CCRA.pdf Signed CCRA-Certificate - HP CJA 2600PP.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2017011: 1
  • SE:
    • CSEC2020021: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMS.1: 1
    • ALC_EMC: 1
    • ALC_FLR: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ALC:
    • ALC_ELR.2: 1
    • ALC_FLR: 1
pdf_data/cert_metadata
  • /CreationDate: D:20181128114821+01'00'
  • /ModDate: D:20181128121747+01'00'
  • pdf_file_size_bytes: 343482
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220405154228+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20220405163537+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 499083
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename Certification Report HP GIF HCDPP_2-0_17FMV7100-41.pdf Certification Report - HP CJA 2600PP.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2017011: 1
  • SE:
    • CSEC2020021: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 3
  • EAL:
    • EAL 3: 2
    • EAL 3 augmented: 1
    • EAL2: 1
    • EAL3: 1
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 5
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DSV.1: 1
    • ALC_FLR.2: 5
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 4
  • atsec:
    • atsec: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
    • IKEv1: 2
  • IPsec:
    • IPsec: 20
  • TLS:
    • TLS:
      • TLS: 1
  • IPsec:
    • IPsec: 13
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 2
  • ISO:
    • ISO/IEC 17025: 2
  • PKCS:
    • PKCS#1: 3
  • CC:
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Johansson, Jerry jyjoh
  • /CreationDate: D:20181127154526+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20181128123659+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV7100-41:1
  • /Title: Certification Report HP GIF HCDPP
  • pdf_file_size_bytes: 415773
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: Ulf Noring
  • /CreationDate: D:20220307090149+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220307092117+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 20FMV4326-25:1
  • /Title: Certification Report - HP CJA 2600PP
  • pdf_file_size_bytes: 520313
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename HP GIF HCDPP ST 2.0.pdf HP_CJA_2600.1-PP_ST_v1.0.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2017011: 1
  • SE:
    • CSEC2020021: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 19
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG: 2
    • FAU_STG.1: 1
    • FAU_STG.4: 1
    • FAU_STG_EXT.1: 13
    • FAU_STG_EXT.1.1: 3
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 47
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.4: 24
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT.4: 19
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 110
    • FCS_COP.1.1: 4
    • FCS_KDF: 2
    • FCS_KDF_EXT.1: 10
    • FCS_KDF_EXT.1.1: 1
    • FCS_KYC: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 25
    • FCS_KYC_EXT.1.1: 2
    • FCS_PCC_EXT.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 38
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_SMC_EXT.1: 4
    • FCS_SNI_EXT.1: 2
    • FCS_SSH_EXT.1: 1
    • FCS_TLS_EXT.1: 1
  • FDP:
    • FDP_ACC.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 17
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 22
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 4
    • FDP_FXS: 2
    • FDP_FXS_EXT.1: 15
    • FDP_FXS_EXT.1.1: 2
    • FDP_FXS_EXT.1.2: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_RIP.1: 12
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 17
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 16
    • FIA_ATD.1.1: 1
    • FIA_PMG: 3
    • FIA_PMG_EXT.1: 22
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK: 2
    • FIA_PSK_EXT.1: 24
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_UAU.1: 16
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 9
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 16
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 17
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 19
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 22
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 10
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 26
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 17
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT.1: 13
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP: 2
    • FPT_SKP_EXT.1: 14
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 17
    • FPT_STM.1.1: 1
    • FPT_TST: 2
    • FPT_TST_EXT.1: 20
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD: 2
    • FPT_TUD_EXT.1: 20
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 16
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 20
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 19
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 6
    • FCS_COP: 37
    • FCS_COP.1: 5
    • FCS_COP.1.1: 3
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 20
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 20
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NETWORK: 3
    • A.PHYSICAL: 3
    • A.TRAINED_USERS: 4
    • A.TRUSTED_ADMIN: 3
  • D:
    • D.TSF: 2
    • D.USER: 26
  • O:
    • O.ACCESS_CONTROL: 21
    • O.ADMIN_ROLES: 15
    • O.AUDIT: 16
    • O.COMMS_PROTECTION: 40
    • O.FAX_NET_SEPARATION: 6
    • O.IMAGE_OVERWRITE: 9
    • O.KEY_MATERIAL: 7
    • O.PURGE_DATA: 2
    • O.STORAGE_ENCRYPTION: 21
    • O.TSF_SELF_TEST: 7
    • O.UPDATE_VERIFICATION: 12
    • O.USER_AUTHORIZATION: 18
  • OE:
    • OE.ADMIN_TRAINING: 3
    • OE.ADMIN_TRUST: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.PHYSICAL_PROTECTION: 3
    • OE.USER_TRAINING: 3
  • T:
    • T.NET_COMPROMISE: 3
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 5
    • T.UNAUTHORIZED_UPDATE: 2
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 5
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 6
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 7
    • Microsoft Corporation: 1
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 162
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 54
      • AES-128: 1
      • AES-256: 7
  • constructions:
    • MAC:
      • HMAC: 23
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 2
      • AES-192: 2
      • AES-256: 6
  • constructions:
    • MAC:
      • HMAC: 15
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 19
    • ECDH:
      • ECDH: 13
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 42
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 16
  • RSA:
    • RSA-2048: 1
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 8
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-2: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
    • SHA3:
      • SHA3: 1
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 12
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 6
  • KEX:
    • Key Exchange: 10
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 16
    • IKEv1: 42
    • IKEv2: 5
  • IPsec:
    • IPsec: 203
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 2
  • IKE:
    • IKE: 12
    • IKEv1: 24
    • IKEv2: 26
  • IPsec:
    • IPsec: 151
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 5
    • RNG: 1
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 7
  • ECB:
    • ECB: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 22
    • P-521: 22
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 2
    • physical tampering: 1
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 14
    • FIPS 180-3: 4
    • FIPS 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 1
    • FIPS180-4: 2
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS198-1: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 3
    • NIST SP 800-56A: 2
    • NIST SP 800-90A: 4
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 4
    • RFC3414: 3
    • RFC3602: 2
    • RFC4109: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4868: 2
  • FIPS:
    • FIPS 180-3: 2
    • FIPS 198-1: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS180-4: 4
    • FIPS186-4: 2
    • FIPS197: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC1321: 1
    • RFC2104: 4
    • RFC2404: 2
    • RFC2409: 1
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different