Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
HP LaserJet Enterprise MFP M528HP LaserJet Managed MFP E52645/E82540/E82550/E82560/E72425/E72430/E62655/E62665/E62675HP Color LaserJet Managed MFP E87640/E87650/E87660/E77422/E77428/E67650/E67660Series FutureSmart Firmware
CSEC2019016
HP PageWide Enterprise Color 556/765, HP PageWide Managed Color E55650/E75160 HP LaserJet Enterprise M607/M608/M609, HP LaserJet Managed E60055/E60065/E60075 HP LaserJet Enterprise Color M652/M653, HP LaserJet Managed Color E65050/E65060 Series FutureSmart Firmware
CSEC2017008
name HP LaserJet Enterprise MFP M528HP LaserJet Managed MFP E52645/E82540/E82550/E82560/E72425/E72430/E62655/E62665/E62675HP Color LaserJet Managed MFP E87640/E87650/E87660/E77422/E77428/E67650/E67660Series FutureSmart Firmware HP PageWide Enterprise Color 556/765, HP PageWide Managed Color E55650/E75160 HP LaserJet Enterprise M607/M608/M609, HP LaserJet Managed E60055/E60065/E60075 HP LaserJet Enterprise Color M652/M653, HP LaserJet Managed Color E65050/E65060 Series FutureSmart Firmware
not_valid_after 08.12.2025 18.12.2024
not_valid_before 08.12.2020 18.12.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20HP%20GIFF.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NAMSCertCCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification_Report%20-%20HP%20GIFF%202600PP.doc https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportNAMS.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20HP%20GIFF%202600.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_NAMS_2600.1-PP_ST_v2.05.pdf
dgst 8c61f55280cd66c2 5cdb207fe730a948
heuristics/cert_id CSEC2019016 CSEC2017008
heuristics/cpe_matches cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2021-3662, CVE-2021-39238, CVE-2019-6318, CVE-2021-39237, CVE-2018-5923 {}
heuristics/extracted_versions - 556, 765
pdf_data/cert_filename CCRA - HP GIFF.pdf NAMSCertCCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019016: 1
  • SE:
    • CSEC2017008: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • /CreationDate: D:20201216100837+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20201216100837+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 1035413
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20191218133947+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20191218133947+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 1559501
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename Certification_Report - HP GIFF 2600PP.doc CertificationReportNAMS.pdf
pdf_data/report_frontpage
      pdf_data/report_keywords/cc_cert_id
      • SE:
        • CSEC2017008: 1
      pdf_data/report_keywords/cc_protection_profile_id
      pdf_data/report_keywords/cc_security_level
      • EAL:
        • EAL 3: 3
      pdf_data/report_keywords/cc_sar
      • ADV:
        • ADV_ARC.1: 1
        • ADV_FSP.3: 1
        • ADV_TDS.2: 1
      • AGD:
        • AGD_OPE.1: 1
        • AGD_PRE.1: 1
      • ALC:
        • ALC_CMC.3: 1
        • ALC_CMS.3: 1
        • ALC_DEL.1: 1
        • ALC_DVS.1: 1
        • ALC_FLR.2: 4
        • ALC_LCD.1: 1
      • ASE:
        • ASE_CCL.1: 1
        • ASE_ECD.1: 1
        • ASE_INT.1: 1
        • ASE_OBJ.2: 1
        • ASE_REQ.2: 1
        • ASE_SPD.1: 1
        • ASE_TSS.1: 1
      • ATE:
        • ATE_COV.2: 1
        • ATE_DPT.1: 1
        • ATE_FUN.1: 1
        • ATE_IND.2: 1
      • AVA:
        • AVA_VAN.2: 1
      pdf_data/report_keywords/cc_sfr
      pdf_data/report_keywords/cc_claims
      • A:
        • A.ACCESS: 1
        • A.ADMIN: 3
        • A.EMAILS: 1
        • A.SERVICES: 1
        • A.USER: 2
      • T:
        • T.CONF: 2
        • T.DOC: 2
        • T.FUNC: 1
        • T.PROT: 1
      pdf_data/report_keywords/vendor
      pdf_data/report_keywords/eval_facility
      • atsec:
        • atsec: 4
      pdf_data/report_keywords/symmetric_crypto
      pdf_data/report_keywords/asymmetric_crypto
      pdf_data/report_keywords/pq_crypto
      pdf_data/report_keywords/hash_function
      pdf_data/report_keywords/crypto_scheme
      • KEX:
        • Key Exchange: 1
      pdf_data/report_keywords/crypto_protocol
      • IKE:
        • IKE: 2
        • IKEv1: 1
        • IKEv2: 1
      • IPsec:
        • IPsec: 14
      • TLS:
        • TLS:
          • TLS: 1
      pdf_data/report_keywords/randomness
      pdf_data/report_keywords/cipher_mode
      pdf_data/report_keywords/ecc_curve
      pdf_data/report_keywords/crypto_engine
      pdf_data/report_keywords/tls_cipher_suite
      pdf_data/report_keywords/crypto_library
      pdf_data/report_keywords/vulnerability
      pdf_data/report_keywords/side_channel_analysis
      pdf_data/report_keywords/technical_report_id
      pdf_data/report_keywords/device_model
      pdf_data/report_keywords/tee_name
      pdf_data/report_keywords/os_name
      pdf_data/report_keywords/cplc_data
      pdf_data/report_keywords/ic_data_group
      pdf_data/report_keywords/standard_id
      • CC:
        • CCMB-2017-04-001: 1
        • CCMB-2017-04-002: 1
        • CCMB-2017-04-003: 1
        • CCMB-2017-04-004: 1
      • ISO:
        • ISO/IEC 17025: 2
      pdf_data/report_keywords/javacard_version
      pdf_data/report_keywords/javacard_api_const
      pdf_data/report_keywords/javacard_packages
      pdf_data/report_keywords/certification_process
      pdf_data/report_metadata
      • /Author: Johansson, Jerry jyjoh
      • /CreationDate: D:20191218135801+01'00'
      • /Creator: Microsoft® Word 2016
      • /ModDate: D:20191218135801+01'00'
      • /Producer: Microsoft® Word 2016
      • /Subject: 17FMV5964-26:1
      • /Title: Certification Report - HP NAMS
      • pdf_file_size_bytes: 806325
      • pdf_hyperlinks: {}
      • pdf_is_encrypted: False
      • pdf_number_of_pages: 23
      pdf_data/st_filename ST - HP GIFF 2600.pdf HP_NAMS_2600.1-PP_ST_v2.05.pdf
      pdf_data/st_keywords/cc_cert_id
      • SE:
        • CSEC2019016: 1
      • SE:
        • CSEC2017008: 1
      pdf_data/st_keywords/cc_sfr
      • FAU:
        • FAU_GEN.1: 18
        • FAU_GEN.1.1: 1
        • FAU_GEN.1.2: 1
        • FAU_GEN.2: 8
        • FAU_GEN.2.1: 1
      • FCS:
        • FCS_CKM: 29
        • FCS_CKM.1: 6
        • FCS_CKM.1.1: 2
        • FCS_CKM.2: 19
        • FCS_CKM.2.1: 1
        • FCS_CKM.4: 6
        • FCS_COP: 37
        • FCS_COP.1: 5
        • FCS_COP.1.1: 3
        • FCS_RBG: 2
        • FCS_RBG_EXT.1: 20
        • FCS_RBG_EXT.1.1: 2
        • FCS_RBG_EXT.1.2: 2
      • FDP:
        • FDP_ACC: 21
        • FDP_ACC.1: 19
        • FDP_ACC.1.1: 2
        • FDP_ACF: 20
        • FDP_ACF.1: 18
        • FDP_ACF.1.1: 2
        • FDP_ACF.1.2: 2
        • FDP_ACF.1.3: 2
        • FDP_ACF.1.4: 2
        • FDP_IFC.1: 1
        • FDP_ITC.1: 4
        • FDP_ITC.2: 4
        • FDP_RIP.1: 8
        • FDP_RIP.1.1: 1
      • FIA:
        • FIA_AFL.1: 8
        • FIA_AFL.1.1: 1
        • FIA_AFL.1.2: 1
        • FIA_ATD.1: 11
        • FIA_ATD.1.1: 1
        • FIA_SOS.1: 8
        • FIA_SOS.1.1: 1
        • FIA_UAU.1: 13
        • FIA_UAU.1.1: 1
        • FIA_UAU.1.2: 1
        • FIA_UAU.2: 11
        • FIA_UAU.2.1: 1
        • FIA_UAU.7: 8
        • FIA_UAU.7.1: 1
        • FIA_UID.1: 21
        • FIA_UID.1.1: 1
        • FIA_UID.1.2: 1
        • FIA_UID.2: 19
        • FIA_UID.2.1: 1
        • FIA_USB.1: 9
        • FIA_USB.1.1: 1
        • FIA_USB.1.2: 1
        • FIA_USB.1.3: 1
      • FMT:
        • FMT_MOF.1: 16
        • FMT_MOF.1.1: 1
        • FMT_MSA.1: 21
        • FMT_MSA.1.1: 1
        • FMT_MSA.3: 6
        • FMT_MTD.1: 16
        • FMT_MTD.1.1: 3
        • FMT_SMF.1: 20
        • FMT_SMF.1.1: 1
        • FMT_SMR.1: 22
        • FMT_SMR.1.1: 1
        • FMT_SMR.1.2: 1
      • FPT:
        • FPT_FDI_EXP: 1
        • FPT_FDI_EXP.1: 13
        • FPT_FDI_EXP.1.1: 2
        • FPT_STM.1: 10
        • FPT_STM.1.1: 1
        • FPT_TST.1: 9
        • FPT_TST.1.1: 1
        • FPT_TST.1.2: 1
        • FPT_TST.1.3: 1
      • FTA:
        • FTA_SSL.3: 10
        • FTA_SSL.3.1: 1
      • FTP:
        • FTP_ITC.1: 14
        • FTP_ITC.1.1: 1
        • FTP_ITC.1.2: 1
        • FTP_ITC.1.3: 1
      • FAU:
        • FAU_GEN.1: 18
        • FAU_GEN.1.1: 1
        • FAU_GEN.1.2: 1
        • FAU_GEN.2: 8
        • FAU_GEN.2.1: 1
      • FCS:
        • FCS_CKM: 29
        • FCS_CKM.1: 4
        • FCS_CKM.1.1: 2
        • FCS_CKM.2: 17
        • FCS_CKM.2.1: 1
        • FCS_CKM.4: 5
        • FCS_COP: 25
        • FCS_COP.1: 4
        • FCS_COP.1.1: 2
        • FCS_RBG: 1
        • FCS_RBG_EXT.1: 19
        • FCS_RBG_EXT.1.1: 2
        • FCS_RBG_EXT.1.2: 2
      • FDP:
        • FDP_ACC: 22
        • FDP_ACC.1: 13
        • FDP_ACC.1.1: 2
        • FDP_ACF: 19
        • FDP_ACF.1: 12
        • FDP_ACF.1.1: 2
        • FDP_ACF.1.2: 2
        • FDP_ACF.1.3: 2
        • FDP_ACF.1.4: 2
        • FDP_IFC.1: 1
        • FDP_ITC.1: 3
        • FDP_ITC.2: 3
        • FDP_RIP.1: 8
        • FDP_RIP.1.1: 1
      • FIA:
        • FIA_AFL.1: 8
        • FIA_AFL.1.1: 1
        • FIA_AFL.1.2: 1
        • FIA_ATD.1: 11
        • FIA_ATD.1.1: 1
        • FIA_SOS.1: 8
        • FIA_SOS.1.1: 1
        • FIA_UAU.1: 13
        • FIA_UAU.1.1: 1
        • FIA_UAU.1.2: 1
        • FIA_UAU.2: 11
        • FIA_UAU.2.1: 1
        • FIA_UAU.7: 8
        • FIA_UAU.7.1: 1
        • FIA_UID.1: 21
        • FIA_UID.1.1: 1
        • FIA_UID.1.2: 1
        • FIA_UID.2: 19
        • FIA_UID.2.1: 1
        • FIA_USB.1: 9
        • FIA_USB.1.1: 1
        • FIA_USB.1.2: 1
        • FIA_USB.1.3: 1
      • FMT:
        • FMT_MOF.1: 16
        • FMT_MOF.1.1: 1
        • FMT_MSA.1: 21
        • FMT_MSA.1.1: 1
        • FMT_MSA.3: 6
        • FMT_MTD.1: 16
        • FMT_MTD.1.1: 3
        • FMT_SMF.1: 20
        • FMT_SMF.1.1: 1
        • FMT_SMR.1: 22
        • FMT_SMR.1.1: 1
        • FMT_SMR.1.2: 1
      • FPT:
        • FPT_FDI_EXP: 1
        • FPT_FDI_EXP.1: 13
        • FPT_FDI_EXP.1.1: 2
        • FPT_STM.1: 10
        • FPT_STM.1.1: 1
        • FPT_TST.1: 9
        • FPT_TST.1.1: 1
        • FPT_TST.1.2: 1
        • FPT_TST.1.3: 1
      • FTA:
        • FTA_SSL.3: 10
        • FTA_SSL.3.1: 1
      • FTP:
        • FTP_ITC.1: 14
        • FTP_ITC.1.1: 1
        • FTP_ITC.1.2: 1
        • FTP_ITC.1.3: 1
      pdf_data/st_keywords/cc_claims
      • A:
        • A.ACCESS: 3
        • A.ADMIN: 9
        • A.EMAILS: 3
        • A.SERVICES: 4
        • A.USER: 6
      • D:
        • D.CONF: 6
        • D.DOC: 13
        • D.FUNC: 7
        • D.PROT: 3
      • O:
        • O.AUDIT: 9
        • O.CONF: 29
        • O.DOC: 37
        • O.FUNC: 18
        • O.INTERFACE: 10
        • O.PROT: 15
        • O.SOFTWARE: 6
        • O.USER: 23
      • OE:
        • OE.ADMIN: 10
        • OE.ADMIN_TRAINED: 1
        • OE.AUDIT: 3
        • OE.AUDIT_ACCESS: 3
        • OE.AUDIT_STORAGE: 3
        • OE.EMAILS: 3
        • OE.INTERFACE: 3
        • OE.PHYSICAL: 3
        • OE.SERVICES: 4
        • OE.USER: 15
        • OE.USERNAME: 3
      • T:
        • T.CONF: 10
        • T.DOC: 10
        • T.FUNC: 5
        • T.PROT: 5
      • A:
        • A.ACCESS: 3
        • A.ADMIN: 9
        • A.EMAILS: 3
        • A.SERVICES: 4
        • A.USER: 6
      • D:
        • D.CONF: 5
        • D.DOC: 12
        • D.FUNC: 6
        • D.PROT: 3
      • O:
        • O.AUDIT: 9
        • O.CONF: 29
        • O.DOC: 37
        • O.FUNC: 17
        • O.INTERFACE: 10
        • O.PROT: 15
        • O.SOFTWARE: 5
        • O.USER: 23
      • OE:
        • OE.ADMIN: 10
        • OE.ADMIN_TRAINED: 1
        • OE.AUDIT: 3
        • OE.AUDIT_ACCESS: 3
        • OE.AUDIT_STORAGE: 3
        • OE.EMAILS: 3
        • OE.INTERFACE: 3
        • OE.PHYSICAL: 3
        • OE.SERVICES: 4
        • OE.USER: 15
        • OE.USERNAME: 3
      • T:
        • T.CONF: 10
        • T.DOC: 10
        • T.FUNC: 5
        • T.PROT: 5
      pdf_data/st_keywords/vendor
      • Microsoft:
        • Microsoft: 3
        • Microsoft Corporation: 1
      • Microsoft:
        • Microsoft: 1
        • Microsoft Corporation: 1
      pdf_data/st_keywords/symmetric_crypto
      • AES_competition:
        • AES:
          • AES: 23
          • AES-128: 2
          • AES-192: 2
          • AES-256: 6
      • constructions:
        • MAC:
          • HMAC: 15
          • HMAC-SHA-256: 2
          • HMAC-SHA-384: 2
          • HMAC-SHA-512: 1
      • AES_competition:
        • AES:
          • AES: 17
          • AES-128: 2
          • AES-192: 2
          • AES-256: 5
      • constructions:
        • MAC:
          • HMAC: 9
          • HMAC-SHA-256: 2
          • HMAC-SHA-384: 2
          • HMAC-SHA-512: 2
      pdf_data/st_keywords/asymmetric_crypto
      • FF:
        • DH:
          • DH: 7
          • Diffie-Hellman: 2
        • DSA:
          • DSA: 8
      • RSA:
        • RSA 2048: 1
      • FF:
        • DH:
          • DH: 6
          • Diffie-Hellman: 2
        • DSA:
          • DSA: 5
      • RSA:
        • RSA 2048: 1
      pdf_data/st_keywords/hash_function
      • MD:
        • MD5:
          • MD5: 2
      • PBKDF:
        • PBKDF2: 5
      • SHA:
        • SHA1:
          • SHA-1: 6
        • SHA2:
          • SHA-256: 12
          • SHA-384: 3
          • SHA-512: 3
          • SHA256: 3
      • PBKDF:
        • PBKDF2: 5
      • SHA:
        • SHA1:
          • SHA-1: 3
        • SHA2:
          • SHA-256: 3
          • SHA-384: 3
          • SHA-512: 3
          • SHA256: 2
      pdf_data/st_keywords/crypto_protocol
      • IKE:
        • IKE: 12
        • IKEv1: 24
        • IKEv2: 26
      • IPsec:
        • IPsec: 151
      • SSH:
        • SSH: 1
      • IKE:
        • IKE: 12
        • IKEv1: 23
        • IKEv2: 25
      • IPsec:
        • IPsec: 136
      • SSH:
        • SSH: 1
      pdf_data/st_keywords/randomness
      • PRNG:
        • DRBG: 6
      • RNG:
        • RBG: 2
      • PRNG:
        • DRBG: 2
      • RNG:
        • RBG: 2
      pdf_data/st_keywords/cipher_mode
      • CBC:
        • CBC: 7
      • ECB:
        • ECB: 3
      • CBC:
        • CBC: 6
      • ECB:
        • ECB: 2
      pdf_data/st_keywords/standard_id
      • FIPS:
        • FIPS 180-3: 2
        • FIPS 198-1: 1
        • FIPS PUB 186-4: 2
        • FIPS PUB 197: 1
        • FIPS180-4: 4
        • FIPS186-4: 2
        • FIPS197: 3
      • NIST:
        • NIST SP 800-38A: 1
        • NIST SP 800-57: 1
        • NIST SP 800-90A: 3
      • PKCS:
        • PKCS1: 2
      • RFC:
        • RFC1321: 1
        • RFC2104: 4
        • RFC2404: 2
        • RFC2409: 1
        • RFC4109: 4
        • RFC4301: 2
        • RFC4303: 2
        • RFC4306: 5
        • RFC4718: 4
        • RFC4868: 2
        • RFC4894: 7
      • FIPS:
        • FIPS180-4: 2
        • FIPS186-2: 2
        • FIPS197: 3
      • NIST:
        • NIST SP 800-57: 2
        • NIST SP 800-90A: 2
      • RFC:
        • RFC2104: 3
        • RFC2404: 2
        • RFC2409: 1
        • RFC4109: 4
        • RFC4301: 2
        • RFC4303: 2
        • RFC4306: 5
        • RFC4718: 4
        • RFC4868: 2
        • RFC4894: 7
      pdf_data/st_metadata
      • /Author: Gerardo Colunga
      • /CreationDate: D:20191211104630-07'00'
      • /Creator: Microsoft® Word for Office 365
      • /Keywords: HP Inc., HP, LaserJet, PageWide, Color LaserJet, LaserJet Managed, Color LaserJet Managed, LaserJet Enterprise, Color LaserJet Enterprise, PageWide Enterprise, PageWide Managed, PageWide Enterprise Color, hardcopy device, HCD, printer, SFP, 556, E55650 M607, M608, M609, E60055, E60065, E60075, 765, E75160, M652, E65050, M653, E65060
      • /ModDate: D:20191211104630-07'00'
      • /Producer: Microsoft® Word for Office 365
      • /Title: HP NAMS 2600.1 PP ST
      • pdf_file_size_bytes: 1564297
      • pdf_hyperlinks: TSS_TCC, Desc_TrustedChannel
      • pdf_is_encrypted: False
      • pdf_number_of_pages: 107
      state/cert/pdf_hash Different Different
      state/cert/txt_hash Different Different
      state/report/convert_garbage True False
      state/report/convert_ok False True
      state/report/extract_ok False True
      state/report/pdf_hash Different Different
      state/report/txt_hash Different Different
      state/st/pdf_hash Different Different
      state/st/txt_hash Different Different