Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Alteon version 32.6.3.50
2021-42-INF-4015
HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
CSEC2020021
name Alteon version 32.6.3.50 HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
category Other Devices and Systems Multi-Function Devices
scheme ES SE
not_valid_after 03.05.2028 02.03.2027
not_valid_before 03.05.2023 02.03.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-42_Certificado.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20CJA%202600PP.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-42-INF-4015.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20CJA%202600PP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-42_ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_CJA_2600.1-PP_ST_v1.0.pdf
manufacturer Radware, LTD. HP Inc.
manufacturer_web https://www.radware.com/products/alteon/ https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level EAL2 EAL3+, ALC_FLR.2
dgst 69b82608a6c3aa9c fa08d91cd4894ef2
heuristics/cert_id 2021-42-INF-4015 CSEC2020021
heuristics/cpe_matches {} cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m830:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m725:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m830_firmware:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2021-3662, CVE-2021-39237, CVE-2019-6318, CVE-2009-0941, CVE-2021-39238, CVE-2009-0940, CVE-2018-5923
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ALC_DSV.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1
heuristics/extracted_versions 32.6.3.50 4.11.0.1
heuristics/scheme_data
  • category: Others
  • certification_date: 03.05.2023
  • enhanced:
  • manufacturer: RADWARE, LTD.
  • product: Alteon version 32.6.3.50
  • product_link: https://oc.ccn.cni.es/en/certified-products/certified-products/982-alteon-version-32-6-3-50
heuristics/protection_profiles {} 32475ccb695b1644
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf
pdf_data/cert_filename 2021-42_Certificado.pdf Signed CCRA-Certificate - HP CJA 2600PP.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2020021: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL2: 1
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
  • ALC:
    • ALC_ELR.2: 1
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
pdf_data/cert_keywords/eval_facility
  • Applus:
    • Applus Laboratories: 1
  • atsec:
    • atsec: 1
pdf_data/cert_metadata
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 892166
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20220405154228+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20220405163537+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 499083
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 2021-42-INF-4015.pdf Certification Report - HP CJA 2600PP.pdf
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2021-42-INF-4015- v1: 1
  • SE:
    • CSEC2020021: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 9
    • EAL 4: 2
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 3: 2
    • EAL 3 augmented: 1
    • EAL2: 1
    • EAL3: 1
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DSV.1: 1
    • ALC_FLR.2: 5
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.2: 1
    • FCS_HTS.1: 1
    • FCS_TLS: 1
    • FCS_TLS.2: 1
  • FDP:
    • FDP_IFC.1: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_SMF.1: 1
  • FPT:
    • FPT_STM.1: 1
  • FTA:
    • FTA_SSL.3: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • Applus:
    • Applus Laboratories: 4
  • atsec:
    • atsec: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
  • SHA:
    • SHA2:
      • SHA-256: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 1
      • TLS1.2: 1
      • TLS1.3: 2
  • IPsec:
    • IPsec: 13
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Ulf Noring
  • /CreationDate: D:20220307090149+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220307092117+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 20FMV4326-25:1
  • /Title: Certification Report - HP CJA 2600PP
  • pdf_file_size_bytes: 520313
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename 2021-42_ST.pdf HP_CJA_2600.1-PP_ST_v1.0.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2020021: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2: 3
    • EAL2: 2
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 2
    • ALC_DEL.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 2
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG: 2
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 6
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 6
    • FCS_CKM.1: 6
    • FCS_CKM.2: 7
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 8
    • FCS_CKM.4.1: 1
    • FCS_COP: 4
    • FCS_HTS: 4
    • FCS_HTS.1: 10
    • FCS_HTS.1.1: 2
    • FCS_HTS.1.2: 2
    • FCS_TLS: 20
    • FCS_TLS.1: 8
    • FCS_TLS.1.1: 3
    • FCS_TLS.1.2: 3
    • FCS_TLS.1.3: 3
    • FCS_TLS.2: 7
    • FCS_TLS.2.1: 2
    • FCS_TLS.2.2: 2
    • FCS_TLS.2.3: 2
  • FDP:
    • FDP_ACC.1: 1
    • FDP_IFC: 1
    • FDP_IFC.1: 10
    • FDP_IFC.1.1: 1
    • FDP_IFF: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU: 1
    • FIA_UAU.1: 2
    • FIA_UAU.2: 9
    • FIA_UAU.2.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 6
    • FIA_UID.2: 11
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 2
    • FMT_MSA.1: 7
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 9
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 5
    • FMT_SMR.2: 9
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM: 1
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL: 2
    • FTA_SSL.3: 6
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC: 5
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 3
    • FTP_TRP.1: 12
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 19
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 6
    • FCS_COP: 37
    • FCS_COP.1: 5
    • FCS_COP.1.1: 3
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 20
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 20
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.LIMITED_FUNCTIONALITY: 2
    • A.MANAGEMENT_SEPARATION: 2
    • A.NO_EVIL: 3
    • A.PHYSICAL_PROTECTION: 3
  • O:
    • O.ACCESS: 9
    • O.ADMINISTRATION: 7
    • O.AUDIT: 11
    • O.TRAFFIC_FLOW: 9
    • O.TRUSTED_CHANNELS: 8
  • OE:
    • OE.NO_GENERAL_PURPOSE: 4
    • OE.PHYSICAL_SECURITY: 5
    • OE.TRUESTED_ADMINS: 1
    • OE.TRUSTED_ADMINS: 5
  • OSP:
    • OSP.ACCOUNTABILITY: 3
    • OSP.LOGS: 2
    • OSP.ROLES: 3
    • OSP.TRUSTED_ADMINISTRATORS: 2
  • T:
    • T.PASSWORD_CRACKING: 4
    • T.UNBALANCED_LOAD: 3
    • T.UNDETECTED_ACTIVITIES: 2
    • T.WEAK_CRYPTOGRAPHY: 3
    • T.WEAK_ENDPOINTS: 2
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 5
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 6
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 23
      • AES-128: 2
      • AES-192: 2
      • AES-256: 6
  • constructions:
    • MAC:
      • HMAC: 15
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 10
    • DSA:
      • DSA: 1
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 8
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 15
      • SHA256: 12
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 12
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 10
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 16
      • SSL 2.0: 5
      • SSL 3.0: 5
    • TLS:
      • TLS: 47
      • TLS 1.0: 5
      • TLS 1.1: 5
      • TLS 1.2: 7
      • TLS 1.3: 10
      • TLS1.2: 1
      • TLS1.3: 3
  • IKE:
    • IKE: 12
    • IKEv1: 24
    • IKEv2: 26
  • IPsec:
    • IPsec: 151
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 3
  • CBC:
    • CBC: 7
  • ECB:
    • ECB: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 4
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 4
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • RFC:
    • RFC 2818: 2
    • RFC 4253: 1
    • RFC 5246: 20
    • RFC 5288: 16
    • RFC 5289: 32
    • RFC 8446: 24
    • RFC2818: 1
    • RFC3164: 4
    • RFC5246: 2
    • RFC5288: 1
    • RFC5289: 1
    • RFC5424: 4
    • RFC8446: 5
  • FIPS:
    • FIPS 180-3: 2
    • FIPS 198-1: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS180-4: 4
    • FIPS186-4: 2
    • FIPS197: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC1321: 1
    • RFC2104: 4
    • RFC2404: 2
    • RFC2409: 1
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
pdf_data/st_metadata
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different