Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Printer Models M651, M712, M750, M806, M855, and X555
CSEC2014002
HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880
CSEC2014001
name HP Printer Models M651, M712, M750, M806, M855, and X555 HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880
not_valid_before 2014-10-24 2014-06-11
not_valid_after 2019-10-24 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_SMARTC_ST_2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_HP_M525_et_al.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20SMARTC.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20MFP%20M525%20et%20al.pdf
state/report/pdf_hash 41809f6184565543617942669b9a3dede3502a287e53ff4c72ce914f7cc1f6ea 17987bf8a5e34803e6b486c032a9d829717827a879025cc1667c227efb70e8f9
state/report/txt_hash ed022f804f6a17717824c6d579996e3d719aa3a75901ee265493e3fd9fc7441d 40d7172b6155b231ed7d49858e1d93017505126a98833eec86c98515f44bc21c
state/st/pdf_hash e8693ced17ec5e8001e961e9a0c092d6b9d4a3047c4df71a61bd607cab116b07 cbc39a07d2e7c3550a3eb4d44d50e56a0a70f0de4adfc3cc1611642834a0115f
state/st/txt_hash e534ac2f92aa7d830cca8db921a1ac6455f187c2f621c98832aa4053fc484259 c475d33c19256e6611d037951d8495f01b4ad52ba5d94b1658a628ba43013d77
heuristics/cert_id CSEC2014002 CSEC2014001
pdf_data/report_filename Certification Report HP SMARTC.pdf Certification Report HP MFP M525 et al.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2014002: 1
  • CSEC2014001: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 2 1
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 4
  • IKEv1: 1
  • IKEv2: 1
  • IKE: 1
pdf_data/report_keywords/crypto_protocol/IKE/IKE 4 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 32 18
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES-256: 1
  • AES: 1
  • AES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 363833
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSECID:
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /CreationDate: D:20141024133333+02'00'
  • /Creator: Acrobat PDFMaker 10.1 för Word
  • /Current Version:
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2014-10-24
  • /Dokumenttitel: Certification Report HP SMARTC
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 14FMV3992-18:1
  • /Fastställarens roll: Lead Certifier
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: HEMLIG/
  • /Informationsklass:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20141024133337+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 10.0
  • /Referens ID:
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20141024113313
  • /Stämpel: 0
  • /Subject: 14FMV3992-18:1
  • /Title: Certification Report HP SMARTC
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId:
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 363771
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20140611100910+02'00'
  • /Creator: Acrobat PDFMaker 10.1 för Word
  • /Current Version: 1.0
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2014-06-11
  • /Dokumenttitel: Certification Report HP MFP M525 et al
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 12FMV2033-27:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2014-06-10T19:05:45Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: HEMLIG/
  • /Informationsklass:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20140611100913+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 10.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20140611080855
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 12FMV2033-27:1
  • /Title: Certification Report HP MFP M525 et al
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 2.0
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20141024133333+02'00' D:20140611100910+02'00'
pdf_data/report_metadata//Current Version 1.0
pdf_data/report_metadata//Dokumentdatum 2014-10-24 2014-06-11
pdf_data/report_metadata//Dokumenttitel Certification Report HP SMARTC Certification Report HP MFP M525 et al
pdf_data/report_metadata//FMV_beteckning 14FMV3992-18:1 12FMV2033-27:1
pdf_data/report_metadata//Fastställarens roll Lead Certifier
pdf_data/report_metadata//ModDate D:20141024133337+02'00' D:20140611100913+02'00'
pdf_data/report_metadata//Referens ID FMVID-297-738
pdf_data/report_metadata//SourceModified D:20141024113313 D:20140611080855
pdf_data/report_metadata//Subject 14FMV3992-18:1 12FMV2033-27:1
pdf_data/report_metadata//Title Certification Report HP SMARTC Certification Report HP MFP M525 et al
pdf_data/report_metadata//Utgåva 1.0 2.0
pdf_data/report_metadata//_dlc_DocId FMVID-297-738
pdf_data/report_metadata/pdf_file_size_bytes 363833 363771
pdf_data/report_metadata/pdf_number_of_pages 23 19
pdf_data/st_filename HP_SMARTC_ST_2.0.pdf ST_HP_M525_et_al.pdf
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2014002: 1
  • CSEC2014001: 1
pdf_data/st_keywords/cc_claims/A
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.NTP: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.DNS: 3
  • A.WINS: 3
  • A.SERVICES: 2
pdf_data/st_keywords/cc_claims/A/A.SERVICES 4 2
pdf_data/st_keywords/cc_claims/D/D.DOC 12 13
pdf_data/st_keywords/cc_claims/D/D.FUNC 6 8
pdf_data/st_keywords/cc_claims/O/O.INTERFACE 10 11
pdf_data/st_keywords/cc_claims/OE
  • OE.SERVICES: 4
  • OE.ADMIN: 9
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.USER: 14
  • OE.USERNAME: 3
  • OE.NTP: 3
  • OE.ADMIN: 9
  • OE.USER: 15
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.DNS: 3
  • OE.SERVICES: 3
  • OE.USERNAME: 3
  • OE.WINS: 3
pdf_data/st_keywords/cc_claims/OE/OE.SERVICES 4 3
pdf_data/st_keywords/cc_claims/OE/OE.USER 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 22 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 19 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 12 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 13 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 10 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 10
  • FMT_MSA: 21
  • FMT_MTD: 22
  • FMT_SMF.1: 22
  • FMT_SMR.1: 23
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 16
  • FMT_MSA: 21
  • FMT_MTD: 22
  • FMT_SMF.1: 23
  • FMT_SMR.1: 24
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 10 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 23 24
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 11
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 17 16
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 116 118
pdf_data/st_keywords/crypto_protocol/SSH/SSH 2 1
pdf_data/st_keywords/eval_facility/atsec/atsec 84 93
pdf_data/st_keywords/vendor/Microsoft/Microsoft 2 5
pdf_data/st_metadata//CreationDate D:20141007160059Z D:20140606005326Z
pdf_data/st_metadata//Keywords Hewlett-Packard, HP, Color LaserJet, LaserJet, OfficeJet, inkjet, M651, M712, M750, M806, M855, X555, hardcopy device, HCD, printer, Jetdirect Inside. Hewlett-Packard, HP, Color LaserJet, LaserJet, CM525, M575, M727, M775, M830, M880, multifunction printer, MFP, hardcopy device, HCD, Printer, Jetdirect Inside, separation of analog fax from network.
pdf_data/st_metadata//ModDate D:20141007160059Z D:20140609180523+02'00'
pdf_data/st_metadata//Title Hewlett-Packard LaserJet Enterprise Printer M712 Series, LaserJet Enterprise Printer M806 Series, Color LaserJet Enterprise Printer M651 Series, Color LaserJet Enterprise Printer M750 Series, Color LaserJet Enterprise Printer M855 Series, and OfficeJet Enterprise Color Printer X555 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-10-07) Hewlett-Packard LaserJet Enterprise MFP M525, M725, and M830 Series and Color LaserJet Enterprise MFP M575, M775, and M880 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-06-05)
pdf_data/st_metadata/pdf_file_size_bytes 954330 877338
pdf_data/st_metadata/pdf_number_of_pages 83 92
dgst 731291f655d68bfe a54434f7c5cb27fb