Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP PageWide Enterprise Color MFP 780 / 785, HP PageWide Managed Color MFP E77650 / E77660, HP PageWide Managed Color MFP E58650, HP LaserJet Managed MFP E52545, HP Color LaserJet Managed MFP E57540
CSEC2018003
HP Color LaserJet Enterprise MFP M578, HP LaserJet Managed Flow MFP E72525/E72530/E72535/E82540/E82550/E82560, HP Color LaserJet Managed Flow MFP, E77822/E77825/E77830/E87640/E87650/E87660/E78323/E78325/E78330
CSEC2020014
name HP PageWide Enterprise Color MFP 780 / 785, HP PageWide Managed Color MFP E77650 / E77660, HP PageWide Managed Color MFP E58650, HP LaserJet Managed MFP E52545, HP Color LaserJet Managed MFP E57540 HP Color LaserJet Enterprise MFP M578, HP LaserJet Managed Flow MFP E72525/E72530/E72535/E82540/E82550/E82560, HP Color LaserJet Managed Flow MFP, E77822/E77825/E77830/E87640/E87650/E87660/E78323/E78325/E78330
not_valid_before 2020-06-09 2021-07-09
not_valid_after 2025-06-09 2026-07-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20HP%20BBBC%202600.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Security%20Target%20v1.2%20-%20HP%20CG%20HCDPP.pdf
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20BBBC%202600.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20v2.0%20-%20HP%20CG%20HCDPP.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20BBBC%202600.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20HP%20CG.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/pdf_hash 49a7b552509b730d3876675cd39d293457aa412bdebb4b3d94de51cdd773b46d d3af9ff1636863960ca6014791cd5e22a055911b072816bb00a5b4c023698455
state/cert/txt_hash 2f4f953767b144440e9952d7cc2fbcd7c061ff1e4bd18885b62ff004d759eece b0709a5e0ae2699718d1312f86148aad04c7552f5d9c13952b2c57492e3e377d
state/report/pdf_hash c1f1789544c122045931e0801027e4f057ff31cf16d9bec59c08fbc0b5f43f84 df362054e37a1f0d7231b6ab178c403d9883548b3a0693e5413d0cf24ac07372
state/report/txt_hash 75b2f8da0f164a8db70da23011bf4b19d4ccac4b82aa18a487e54c242cebde72 dddd4b187792318dce55a9352a3b622b6cdb8862f4a23406958bc2c8d9835d95
state/st/pdf_hash a4a90c157e9a4a10a9d13ea7060bc1e8e855d009d02704b1aee42a894eb89573 e55bac676028feeadeec4d9ab34c863f6a0170d3296c9b2ecb47569bf60ff14e
state/st/txt_hash 4516c34ffd2aecd5521bb40d4a14ea0e439652d3e5a881f03e2e5bda5f3f42e3 e51c68854b183570636033bdcdadfdbdd021c8a86471edde4fce86d3ebf02181
heuristics/cert_id CSEC2018003 CSEC2020014
heuristics/cpe_matches cpe:2.3:h:hp:pagewide_enterprise_color_mfp_780:-:*:*:*:*:*:*:* cpe:2.3:h:hp:color_laserjet_enterprise_flow_mfp_m681z:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_flow_mfp_m578_7zu85a:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_color_flow_mfp_m575:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_flow_mfp_m682z:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m630:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_flow_mfp_m578_7zu88a:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m525:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_flow_mfp_m578_7zu87a:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_color_flow_mfp_m575c:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_flow_mfp_m681f:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_flow_mfp_m578_7zu86a:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m830:-:*:*:*:*:*:*:*
heuristics/extracted_versions 780, 785 -
pdf_data/cert_filename Certificate CCRA - HP BBBC 2600.pdf CCRA HP CG.pdf
pdf_data/cert_keywords/cc_cert_id/SE
  • CSEC2018002: 1
  • CSEC2020014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 3: 1
  • EAL 2: 1
pdf_data/cert_metadata//CreationDate D:20200701080241+02'00' D:20211005164439+02'00'
pdf_data/cert_metadata//ModDate D:20200701080241+02'00' D:20211005164439+02'00'
pdf_data/cert_metadata//Title Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf HP Certificates.pdf
pdf_data/cert_metadata/pdf_file_size_bytes 670105 729601
pdf_data/report_filename Certification Report - HP BBBC 2600.pdf Certification Report v2.0 - HP CG HCDPP.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
    • DSA:
      • DSA: 2
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2018003: 1
  • CSEC2020014: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 2
    • A.ADMIN: 3
    • A.ACCESS: 1
    • A.SERVICES: 1
    • A.EMAILS: 1
  • O:
    • O.IMAGE_OVER-: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/A
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.EMAILS: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.1: 2
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_SPD.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 2
  • ASE_CCL.1: 2
  • ASE_SPD.1: 3
  • ASE_OBJ.1: 2
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.1: 2
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 1 3
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 3: 1
  • EAL3: 1
  • EAL 1: 2
  • EAL 1 augmented: 1
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_ACF.1: 1
pdf_data/report_keywords/cipher_mode
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 22
  • IKE:
    • IKEv1: 3
    • IKE: 1
  • IPsec:
    • IPsec: 23
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 22 23
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/eval_facility/atsec/atsec 4 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 2 5
pdf_data/report_metadata//Author hesve MIXRO
pdf_data/report_metadata//CreationDate D:20200611115435+02'00' D:20210923152939+02'00'
pdf_data/report_metadata//ModDate D:20200612103950+02'00' D:20210924091104+02'00'
pdf_data/report_metadata//Title Microsoft Word - Certification Report - HP BBBC 2600 Microsoft Word - Certification Report HP CG HCDPP
pdf_data/report_metadata/pdf_file_size_bytes 823938 843482
pdf_data/report_metadata/pdf_number_of_pages 23 25
pdf_data/st_filename ST - HP BBBC 2600.pdf Security Target v1.2 - HP CG HCDPP.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 7
    • DSA:
      • DSA: 8
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 16
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 41
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 3
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 8 16
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 1
  • RSA 2048: 3
  • RSA-2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 1 3
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2018003: 1
  • CSEC2020014: 1
pdf_data/st_keywords/cc_claims/A
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 13
  • D.FUNC: 7
  • D.CONF: 5
  • D.PROT: 3
  • D.USER: 34
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 37
  • O.FUNC: 18
  • O.INTERFACE: 10
  • O.PROT: 15
  • O.SOFTWARE: 6
  • O.USER: 23
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 16
pdf_data/st_keywords/cc_claims/O/O.USER 23 4
pdf_data/st_keywords/cc_claims/OE
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.EMAILS: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 18
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG: 2
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 19
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 18 19
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 20
  • FCS_CKM: 29
  • FCS_CKM.2: 18
  • FCS_COP: 36
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1: 7
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.4: 6
  • FCS_CKM.4.1: 3
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 20
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 25
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 48
  • FCS_CKM.4: 24
  • FCS_COP.1: 109
  • FCS_TLS_EXT.1: 4
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.1.1: 2
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 29 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 48
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 18 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 6 109
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 3 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 20 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 2 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 21
  • FDP_ACF: 20
  • FDP_RIP.1: 8
  • FDP_ACC.1: 19
  • FDP_ACF.1: 18
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_IFC.1: 1
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 14
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_FXS_EXT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 23
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 16
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 13 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 19
  • FMT_MSA.1: 20
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 16 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 21 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 16 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 20 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 22 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 1
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 19
  • FPT_STM.1: 16
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_KYP_EXT: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 16
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 11
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 16
  • FTP_TRP.1: 24
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 16
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 7
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 7 5
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 6
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 12
    • IKEv1: 24
    • IKEv2: 26
  • IPsec:
    • IPsec: 145
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 40
    • IKEv2: 5
    • IKE: 17
  • IPsec:
    • IPsec: 201
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 12 17
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 24 40
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 26 5
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 145 201
pdf_data/st_keywords/crypto_protocol/SSH/SSH 1 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 10 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 14
    • P-521: 14
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 6
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
  • MD:
    • MD5:
      • MD5: 1
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 6
  • SHA2:
    • SHA-256: 6
    • SHA-384: 3
    • SHA-512: 3
    • SHA256: 3
  • SHA1:
    • SHA-1: 20
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
    • SHA-2: 1
  • SHA3:
    • SHA3: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 6 20
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 6
  • SHA-384: 3
  • SHA-512: 3
  • SHA256: 3
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 6 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 3 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 3 1
pdf_data/st_keywords/randomness/PRNG/DRBG 6 28
pdf_data/st_keywords/randomness/RNG/RBG 2 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 3
    • FIPS180-4: 3
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 3
    • NIST SP 800-57: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS1: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 3
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
    • RFC1321: 1
    • RFC2409: 1
  • FIPS:
    • FIPS 140-2: 10
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 9
    • FIPS197: 5
    • FIPS180-4: 5
    • FIPS 180-3: 1
    • FIPS198-1: 3
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS186-4: 2
  • FIPS197: 3
  • FIPS180-4: 3
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS 180-3: 2
  • FIPS 198-1: 1
  • FIPS 140-2: 10
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 9
  • FIPS197: 5
  • FIPS180-4: 5
  • FIPS 180-3: 1
  • FIPS198-1: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-3 2 1
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 3 5
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 2 9
pdf_data/st_keywords/standard_id/FIPS/FIPS197 3 5
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 3
  • NIST SP 800-57: 1
  • NIST SP 800-56A: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-90A: 2
  • NIST SP 800-38A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 3 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 14
pdf_data/st_keywords/standard_id/PKCS/PKCS1 2 4
pdf_data/st_keywords/standard_id/RFC
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 3
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
  • RFC1321: 1
  • RFC2409: 1
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
pdf_data/st_keywords/standard_id/RFC/RFC2409 1 2
pdf_data/st_keywords/standard_id/RFC/RFC4109 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4301 2 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 23
  • AES-128: 2
  • AES-192: 2
  • AES-256: 6
  • AES: 55
  • AES-256: 6
  • AES-128: 1
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 23 55
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 10 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 2 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 2 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 3 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 1300015
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 136
  • /Author: Anthony J Peterson;Gerardo Colunga
  • /CreationDate: D:20200527104338-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP, LaserJet, LaserJet Managed, PageWide, PageWide Managed, PageWide Enterprise, hardcopy device, HCD, multifunction printer, MFP, 780, 785, E77650, E77660, E58650, E52545, E57540
  • /ModDate: D:20200612104131+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP BBBC 2600.1 ST
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
  • pdf_file_size_bytes: 1517496
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 161
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20210824090215-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20210924091021+02'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210824150132
  • /Subject:
  • /Title: HP CG HCDPP Security Target
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author Anthony J Peterson;Gerardo Colunga Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20200527104338-06'00' D:20210824090215-06'00'
pdf_data/st_metadata//Creator Microsoft® Word for Office 365 Acrobat PDFMaker 11 for Word
pdf_data/st_metadata//Keywords HP, LaserJet, LaserJet Managed, PageWide, PageWide Managed, PageWide Enterprise, hardcopy device, HCD, multifunction printer, MFP, 780, 785, E77650, E77660, E58650, E52545, E57540
pdf_data/st_metadata//ModDate D:20200612104131+02'00' D:20210924091021+02'00'
pdf_data/st_metadata//Producer Microsoft® Word for Office 365 Adobe PDF Library 11.0
pdf_data/st_metadata//Title HP BBBC 2600.1 ST HP CG HCDPP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1300015 1517496
pdf_data/st_metadata/pdf_number_of_pages 136 161
dgst 731c42dec48774b1 4de86a0cab525d68