Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Lexmark CX622, CX625, MX421, MX521, MX622, MX721, MX722, and MX725
CSEC2017018
Lexmark MX421, MX432, MX521, MX622, MX721, MX722, MX725, MX931, CX622, CX625, CX730, CX735, CX930, CX931, CX942, CX943 and CX944 Multi-Function Printers with Trusted Platform Module and Fax and without Hard Drive and with Firmware Version 081.234
590-EWA
name Lexmark CX622, CX625, MX421, MX521, MX622, MX721, MX722, and MX725 Lexmark MX421, MX432, MX521, MX622, MX721, MX722, MX725, MX931, CX622, CX625, CX730, CX735, CX930, CX931, CX942, CX943 and CX944 Multi-Function Printers with Trusted Platform Module and Fax and without Hard Drive and with Firmware Version 081.234
not_valid_before 2019-06-19 2023-06-22
not_valid_after 2024-06-19 2028-06-22
scheme SE CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Lexmark%20NoHD%20Security%20Target%20110.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/590-EWA_Lexmark_TPM_Fax_noHD_ST_115-1.pdf
status archived active
security_level ALC_FLR.3, EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Lexmark%20MFP%20woHD%202017.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/590%20EWA%20CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20Lexmark%20MFP%20woHD%202017%20CCRA.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/590-EWA%20CT.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/pdf_hash ca02aeae58aca273cf9ab3297bdd31c5d88e8256ffdaeb88c71e4ff1d22fb085 37da4b2681f90787212c190a0afac5e99c98683ac3daf43b569c57145e6f1f7b
state/cert/txt_hash f6f90bca3c66619867164d103a28099a612abc59730f2de8782bf57ff63acd64 e835ebdba60143a7f322c820269ad023f216ed428890427b5203c59dad7c004b
state/report/pdf_hash 53a7bb10c9eff34c7819eab8fc42cf24decd3e80f0d01630691e5d3ba044d10e 231a5d6cece998fb3865659a82763d9bbf1c965f279d7e67b57ddeed366989c0
state/report/txt_hash 04a775c93a20bf5d695df904e72fe565d7825004286b68b33e59398827d47a44 cb56d2dc71142168c585593abc08b7816c060d8cab05514282b6f76feecb6c26
state/st/pdf_hash cb87d046f75ee380fcabeec9e7c566828fa0656887641df38462ee4c1ec41184 3b39971f960b19c8baa33f909c1129c945d385f33f48af4e852ce15f0c989fbc
state/st/txt_hash ef6408f89f625b6e9bf546d6b91fbb4537869b8d7e852f77afe09f4f18a94534 e5b840fe368d02a415b0d615eea10bde57fcdb95f522daa362a390be0afb2b13
heuristics/cert_id CSEC2017018 590-EWA
heuristics/cert_lab None CANADA
heuristics/extracted_versions - 081.234
heuristics/related_cves None CVE-2021-44735, CVE-2021-44738, CVE-2022-29850, CVE-2021-44734, CVE-2023-23560, CVE-2021-44737, CVE-2023-22960
heuristics/scheme_data None
  • product: Lexmark MX521, MX931, CX730, CX930, and CX931 Multi-Function Printers with Trusted Platform Module, without Fax and Hard Drive and with Firmware Version 081.234
  • vendor: Lexmark International, Inc.
  • level: PP_HCD_V1.0
  • certification_date: 2023-06-23
pdf_data/cert_filename Certificate Lexmark MFP woHD 2017 CCRA.pdf 590-EWA CT.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2017018: 1
  • CA:
    • 590-EWA: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL3+: 1
pdf_data/cert_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • Combitech:
    • Combitech AB: 1
  • EWA:
    • EWA-Canada: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 928537
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20190619093235+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20190619115339+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 367527
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20230628104249-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Title:
  • /Keywords:
  • /Author:
  • /Creator:
  • /Subject:
  • /CreationDate: D:20230628104242-04'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20190619093235+02'00' D:20230628104242-04'00'
pdf_data/cert_metadata//Creator RICOH MP C4504ex
pdf_data/cert_metadata//ModDate D:20190619115339+02'00' D:20230628104249-05'00'
pdf_data/cert_metadata//Producer RICOH MP C4504ex Foxit PDF Editor Printer Version 12.1.0.15345
pdf_data/cert_metadata/pdf_file_size_bytes 928537 367527
pdf_data/report_filename Certification Report - Lexmark MFP woHD 2017.pdf 590 EWA CR.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 590-EWA
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2017018: 1
  • CA:
    • 590-EWA: 1
pdf_data/report_keywords/cc_claims
  • D:
    • D.DOC: 1
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
  • A:
    • A.ADMIN: 2
    • A.USER: 1
    • A.ACCESS: 1
    • A.IPSEC: 1
    • A.VIPER: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.3: 5
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • APE:
    • APE_SPD: 1
    • APE_OBJ: 1
    • APE_ECD: 1
    • APE_REQ: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 1
    • EAL 3: 1
    • EAL3+: 1
    • EAL2: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 3
  • Combitech:
    • Combitech AB: 5
  • EWA:
    • EWA-Canada: 1
pdf_data/report_keywords/eval_facility/EWA/EWA-Canada 3 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-003: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 420311
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Author: Imre Juhasz
  • /CreationDate: D:20190619091627+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20190619115746+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV8491-13:1
  • /Title: Certification Report - Lexmark MFP woHD 2017
  • pdf_hyperlinks: http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme_Note_15.pdf
  • pdf_file_size_bytes: 553719
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /ModDate: D:20230628104112-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Title:
  • /Keywords:
  • /Author:
  • /Creator:
  • /Subject:
  • /CreationDate: D:20230628104025-04'00'
  • pdf_hyperlinks: mailto:[email protected], https://web.nvd.nist.gov/view/vuln/search, https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html
pdf_data/report_metadata//Author Imre Juhasz
pdf_data/report_metadata//CreationDate D:20190619091627+02'00' D:20230628104025-04'00'
pdf_data/report_metadata//Creator Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20190619115746+02'00' D:20230628104112-05'00'
pdf_data/report_metadata//Producer Microsoft® Word 2016 Foxit PDF Editor Printer Version 12.1.0.15345
pdf_data/report_metadata//Subject 17FMV8491-13:1
pdf_data/report_metadata//Title Certification Report - Lexmark MFP woHD 2017
pdf_data/report_metadata/pdf_file_size_bytes 420311 553719
pdf_data/report_metadata/pdf_hyperlinks http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme_Note_15.pdf mailto:[email protected], https://web.nvd.nist.gov/view/vuln/search, https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html
pdf_data/report_metadata/pdf_number_of_pages 22 17
pdf_data/st_filename Lexmark NoHD Security Target 110.pdf 590-EWA_Lexmark_TPM_Fax_noHD_ST_115-1.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 3
  • RSA:
    • RSA 2048: 2
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 10
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 3 10
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ADMIN: 6
  • A.IPSEC: 4
  • A.USER: 3
  • A.VIPER: 3
  • A.TYPE: 1
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_ADMIN: 2
  • A.TRAINED_USERS: 2
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 13
  • D.FUNC: 6
  • D.PROT: 3
  • D.CONF: 9
  • D.USER: 15
  • D.TSF: 12
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 5
  • O.CONF: 10
  • O.DOC: 10
  • O.FUNC: 5
  • O.INTERFACE: 5
  • O.MANAGE: 6
  • O.PROT: 3
  • O.SOFTWARE: 5
  • O.TIME_STAMP: 6
  • O.USER: 9
  • O.USER_AUTHORIZATION: 11
  • O.ACCESS_CONTROL: 10
  • O.ADMIN_ROLES: 9
  • O.UPDATE_VERIFICATION: 5
  • O.TSF_SELF_TEST: 4
  • O.COMMS_PROTECTION: 14
  • O.AUDIT: 12
  • O.STORAGE_ENCRYPTION: 2
  • O.FAX_NET_SEPARATION: 4
  • O.PURGE_DATA: 6
  • O.ACCESS_: 1
  • O.ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 5 12
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 6
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 2
  • OE.IPSEC: 4
  • OE.PHYSICAL: 3
  • OE.TIME_STAMP: 4
  • OE.USER: 11
  • OE.VIPER: 3
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK_PROTECTION: 2
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 2
  • OE.ADMIN_TRAINING: 2
pdf_data/st_keywords/cc_claims/T
  • T.CONF: 6
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.TYPE: 1
  • T.UNAUTHORIZED_ACCESS: 2
  • T.TSF_COMPROMISE: 2
  • T.UNAUTHORIZED_UPDATE: 2
  • T.NET_COMRPOMISE: 1
  • T.TSF_FAILURE: 2
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.3: 6
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • APE:
    • APE_SPD: 1
    • APE_OBJ: 1
    • APE_ECD: 1
    • APE_REQ: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.3: 6
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3+: 2
  • EAL3: 4
  • EAL5+: 1
  • EAL3 augmented: 3
  • EAL 1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.2: 7
  • FAU_GEN: 1
  • FAU_ARP.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT: 3
  • FAU_GEN.1: 10
  • FAU_GEN.2: 5
  • FAU_SAR.1: 6
  • FAU_SAR.2: 5
  • FAU_STG.1: 7
  • FAU_STG.4: 5
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 10
  • FAU_STG_EXT.1.1: 2
  • FAU_ARP.1: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 7 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 14
  • FCS_CKM.4: 14
  • FCS_COP.1: 13
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
  • FCS_CKM_EXT: 3
  • FCS_RBG_EXT: 2
  • FCS_CKM.1: 19
  • FCS_CKM_EXT.4: 16
  • FCS_CKM.4: 9
  • FCS_COP.1: 40
  • FCS_RBG_EXT.1: 15
  • FCS_TLS_EXT.1: 6
  • FCS_SSH_EXT.1: 7
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.2: 1
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_CKM: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 14 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 14 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 13 40
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 21
  • FDP_ACF.1: 24
  • FDP_RIP.1: 7
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_IFC.1: 1
  • FDP_FXS_EXT: 2
  • FDP_ACC.1: 8
  • FDP_ACF.1: 9
  • FDP_FXS_EXT.1: 8
  • FDP_RIP.1: 5
  • FDP_DSK_EXT.1.2: 1
  • FDP_DSK_EXT.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 1
  • FDP_ACC: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 21 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 24 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 7 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_ATD.1: 9
  • FIA_UAU.1: 13
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_USB.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_AFL.1: 5
  • FIA_ATD.1: 6
  • FIA_PMG_EXT.1: 5
  • FIA_PSK_EXT.1: 10
  • FIA_UAU.1: 9
  • FIA_UAU.7: 5
  • FIA_UID.1: 11
  • FIA_USB.1: 5
  • FIA_PMG: 4
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 3
  • FIA_PSK_EXT.1.3: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 13 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 8 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 15
  • FMT_MSA.3: 15
  • FMT_MTD.1: 14
  • FMT_SMF.1: 18
  • FMT_SMR.1: 22
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD: 1
  • FMT_MOF.1: 5
  • FMT_MSA.1: 7
  • FMT_MSA.3: 7
  • FMT_MTD.1: 5
  • FMT_SMF.1: 12
  • FMT_SMR.1: 13
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 14 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 18 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 22 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 3
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 7
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_SKP_EXT: 2
  • FPT_TST_EXT: 2
  • FPT_TUD_EXT: 2
  • FPT_SKP_EXT.1: 8
  • FPT_STM.1: 7
  • FPT_TST_EXT.1: 8
  • FPT_TUD_EXT.1: 8
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 11
  • FTP_TRP.1: 13
  • FTP_ITC.1.1: 2
  • FTP_TRP.1.1: 3
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 2
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 3
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 7
  • IPsec:
    • IPsec: 3
  • SSH:
    • SSH: 4
  • TLS:
    • TLS:
      • TLS: 3
  • IKE:
    • IKE: 9
    • IKEv1: 11
    • IKEv2: 8
  • IPsec:
    • IPsec: 42
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 7
  • IKE: 9
  • IKEv1: 11
  • IKEv2: 8
pdf_data/st_keywords/crypto_protocol/IKE/IKE 7 9
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 3 42
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 3
  • SHA-384: 3
  • SHA-256: 8
  • SHA-512: 1
  • SHA-384: 5
  • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 3 5
pdf_data/st_keywords/randomness/PRNG/DRBG 3 4
pdf_data/st_keywords/randomness/RNG/RBG 1 4
pdf_data/st_keywords/randomness/TRNG/TRNG 5 1
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • Malfunction: 2
  • malfunction: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 197: 1
    • FIPS 180-4: 1
    • FIPS 198-1: 1
    • FIPS 186-4: 1
  • NIST:
    • SP 800-56B: 1
    • SP 800-90A: 1
    • NIST SP 800-56B: 1
    • NIST SP 800-90A: 1
  • RFC:
    • RFC 3164: 1
    • RFC2409: 1
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 1
  • X509:
    • X.509: 2
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90B: 1
    • NIST SP 800-90A: 3
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
  • RFC:
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 2
    • RFC 4868: 2
    • RFC 5282: 1
    • RFC2409: 1
    • RFC 3164: 1
  • ISO:
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 1
  • FIPS 197: 1
  • FIPS 180-4: 1
  • FIPS 198-1: 1
  • FIPS 186-4: 1
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18033-3: 1
  • ISO/IEC 10116: 1
  • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/NIST
  • SP 800-56B: 1
  • SP 800-90A: 1
  • NIST SP 800-56B: 1
  • NIST SP 800-90A: 1
  • NIST SP 800-90B: 1
  • NIST SP 800-90A: 3
  • NIST SP 800-38A: 1
  • NIST SP 800-56B: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 1 3
pdf_data/st_keywords/standard_id/RFC
  • RFC 3164: 1
  • RFC2409: 1
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 2
  • RFC 4868: 2
  • RFC 5282: 1
  • RFC2409: 1
  • RFC 3164: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 8
  • constructions:
    • MAC:
      • HMAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 6
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 4 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 785565
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 63
  • /Author: User
  • /CreationDate: D:20190505114425+02'00'
  • /Creator: Microsoft® Word 2013
  • /ModDate: D:20190619084059+02'00'
  • /Producer: Microsoft® Word 2013
  • /Title: SECURITY TARGET
  • pdf_hyperlinks: http://www.consulting-cc.com/, http://www.lexmark.com/, https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/SmartCards_IC_Cryptolib/0827_0827V2_0827V3.html, http://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf
  • pdf_file_size_bytes: 655229
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 97
  • /ModDate: D:20230628103950-05'00'
  • /Producer: PDFCreator 3.2.0.11758
  • /Title: Lexmark TPM Fax noHD ST 115
  • /Keywords:
  • /Author: sjackson
  • /Creator: PDFCreator 3.2.0.11758
  • /Subject:
  • /CreationDate: D:20230620105022-04'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//Author User sjackson
pdf_data/st_metadata//CreationDate D:20190505114425+02'00' D:20230620105022-04'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 PDFCreator 3.2.0.11758
pdf_data/st_metadata//ModDate D:20190619084059+02'00' D:20230628103950-05'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 PDFCreator 3.2.0.11758
pdf_data/st_metadata//Title SECURITY TARGET Lexmark TPM Fax noHD ST 115
pdf_data/st_metadata/pdf_file_size_bytes 785565 655229
pdf_data/st_metadata/pdf_hyperlinks http://www.consulting-cc.com/, http://www.lexmark.com/, https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/SmartCards_IC_Cryptolib/0827_0827V2_0827V3.html, http://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf
pdf_data/st_metadata/pdf_number_of_pages 63 97
dgst 9386a246254a2873 df3ec6793264660c