Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Color LaserJet Enterprise M553 Printer Series, HP Laserjet Enterprise M506, M604, M605 and M606 Printer series
CSEC2015002
HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
CSEC2020021
name HP Color LaserJet Enterprise M553 Printer Series, HP Laserjet Enterprise M506, M604, M605 and M606 Printer series HP FutureSmart 4.11.0.1 Firmware for the HP LaserJet Enterprise MFP M578, HP Color LaserJet Managed MFP E78323/E78325/E78330, HP Color LaserJet Managed MFP E78223/E78228, HP Color LaserJet Enterprise Flow MFP M880, HP LaserJet Enterprise Flow MFP M830, HP LaserJet Enterprise MFP M725, and HP PageWide Enterprise Color MFP 586 multifunction printers
not_valid_before 2015-10-06 2022-03-02
not_valid_after 2020-10-06 2027-03-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_MEYVA_ST_2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_CJA_2600.1-PP_ST_v1.0.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20MEYVA_1-0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20CJA%202600PP.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateHP%20LaserJet_CCRA_SOGIS.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA-Certificate%20-%20HP%20CJA%202600PP.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/pdf_hash 30247e6bfff514dc7fff7986f379168c23461cc930137f055e0b5bc79e73ef3e e80767bbc38a259a183362a41fba7571c2240ea48435f4d8041be80e6a15df30
state/cert/txt_hash 6be389ab395f3f634b74dbf99b6dde4c181ffaec8df859ca854449231747cb22 eb80c68a8f938e690f090ef583bc140662e490fdddca3c80befbaa6d5bac356c
state/report/pdf_hash 6341b477ffa80fa7ac17222e6828f186631d76d2a99f94e7f0c881719c25f331 d8b89c29f446704575db820b6ab207468cecfc09125cd7fd5e7b361fea08d456
state/report/txt_hash a3262e3a8487c59de3b9695d72d6608b90f8a5e68eac3ffe907d57aec0473263 74ee881a516e39161a81db18fee9ba0efa07529d4d9cd8ec64e0032cc3dae395
state/st/pdf_hash 958577a1ae9bc62ab96cf61953a9deceee9efdb898e0dfbe679425aa8c738f52 492cf8e6fd619fb749fb21b3e9f711067147124526682392fce48dbd3f1aa52d
state/st/txt_hash 81e0a0805a174043a8b455242009f8e1c8f391231c3af2b2e3ff89277af3eda6 949f5e774b31ec95f1de78a872e0f349fc1d7904923517228713845241ac4321
heuristics/cert_id CSEC2015002 CSEC2020021
heuristics/extracted_versions - 4.11.0.1
pdf_data/cert_filename CertificateHP LaserJet_CCRA_SOGIS.pdf Signed CCRA-Certificate - HP CJA 2600PP.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2020021: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.2: 1
  • ALC_FLR: 1
  • ALC_ELR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1452599
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20151008153204+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 499083
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220405154228+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20220405163537+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20151008153204+02'00' D:20220405154228+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 1452599 499083
pdf_data/report_filename Certification Report HP MEYVA_1-0.pdf Certification Report - HP CJA 2600PP.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2015002: 1
  • CSEC2020021: 2
pdf_data/report_keywords/cc_claims/A
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.EMAILS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DSV.1: 1
  • ALC_LCD.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 5
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL 3: 2
  • EAL3: 1
  • EAL2: 1
  • EAL 3 augmented: 1
  • EAL3 augmented: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 24
  • IPsec:
    • IPsec: 13
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 24 13
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility/atsec/atsec 6 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 258313
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20151005132756+02'00'
  • /Creator: Acrobat PDFMaker 10.1 för Word
  • /Current Version: 1.0
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2015-10-06
  • /Dokumenttitel: Certification Report HP MEYVA
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 15FMV2969-40:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2015-10-06T19:05:00Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: Öppen
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20151005132759+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 10.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20151005112732
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 15FMV2969-40:1
  • /Title: Certification Report HP MEYVA
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 520313
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /Author: Ulf Noring
  • /CreationDate: D:20220307090149+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220307092117+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 20FMV4326-25:1
  • /Title: Certification Report - HP CJA 2600PP
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson Ulf Noring
pdf_data/report_metadata//CreationDate D:20151005132756+02'00' D:20220307090149+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 10.1 för Word Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20151005132759+02'00' D:20220307092117+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 10.0 Microsoft® Word 2016
pdf_data/report_metadata//Subject 15FMV2969-40:1 20FMV4326-25:1
pdf_data/report_metadata//Title Certification Report HP MEYVA Certification Report - HP CJA 2600PP
pdf_data/report_metadata/pdf_file_size_bytes 258313 520313
pdf_data/report_metadata/pdf_number_of_pages 20 24
pdf_data/st_filename HP_MEYVA_ST_2.0.pdf HP_CJA_2600.1-PP_ST_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 2
    • DH: 7
  • DSA:
    • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • Diffie-Hellman: 2
  • DH: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA 2048: 1
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2015002: 1
  • CSEC2020021: 1
pdf_data/st_keywords/cc_claims/A
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/D/D.CONF 6 5
pdf_data/st_keywords/cc_claims/D/D.DOC 12 13
pdf_data/st_keywords/cc_claims/D/D.FUNC 6 7
pdf_data/st_keywords/cc_claims/O/O.DOC 33 37
pdf_data/st_keywords/cc_claims/O/O.FUNC 16 18
pdf_data/st_keywords/cc_claims/O/O.SOFTWARE 5 6
pdf_data/st_keywords/cc_claims/O/O.USER 24 23
pdf_data/st_keywords/cc_claims/OE
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.EMAILS: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 18
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 19
  • FCS_CKM.2: 15
  • FCS_COP: 24
  • FCS_COP.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 3
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 20
  • FCS_CKM: 29
  • FCS_CKM.2: 19
  • FCS_COP: 37
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1: 6
  • FCS_COP.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.4: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 19 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 15 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 24 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 3 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 22 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 19 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 12 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 9
  • FMT_MSA: 22
  • FMT_MTD: 24
  • FMT_SMF.1: 22
  • FMT_SMR.1: 23
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 9 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 23 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_FDI_EXP 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 7
pdf_data/st_keywords/crypto_protocol/IKE/IKE 9 12
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 15 24
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 17 26
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 125 151
pdf_data/st_keywords/crypto_protocol/SSH/SSH 2 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 9 10
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 92
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 12
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 3
  • RFC:
    • RFC4301: 4
    • RFC2404: 2
    • RFC4894: 5
    • RFC4868: 3
    • RFC2409: 3
    • RFC4109: 4
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 2
    • RFC4303: 2
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 3
    • FIPS180-4: 4
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 3
    • NIST SP 800-57: 1
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 4
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
    • RFC1321: 1
    • RFC2409: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS186-4: 2
  • FIPS197: 3
  • FIPS180-4: 4
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS 180-3: 2
  • FIPS 198-1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 4
  • RFC2404: 2
  • RFC4894: 5
  • RFC4868: 3
  • RFC2409: 3
  • RFC4109: 4
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 2
  • RFC4303: 2
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 4
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
  • RFC1321: 1
  • RFC2409: 1
pdf_data/st_keywords/standard_id/RFC/RFC2104 2 4
pdf_data/st_keywords/standard_id/RFC/RFC2409 3 1
pdf_data/st_keywords/standard_id/RFC/RFC4301 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4868 3 2
pdf_data/st_keywords/standard_id/RFC/RFC4894 5 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 23
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-192 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 11 15
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 2 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 2 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 1264000
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: HP LaserJet Enterprise M506 Printer Series, Color LaserJet Enterprise M553 Printer Series, LaserJet Enterprise M604 Printer Series, LaserJet Enterprise M605 Printer Series, and LaserJet Enterprise M606 Printer Series Firmware with Jetdirect Inside Security Target (version 2.0)
  • /Author: Gerardo Colunga
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, M506, M553, M604, M605, M606, hardcopy device, HCD, printer, Jetdirect Inside
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20150928175459-06'00'
  • /ModDate: D:20150928175459-06'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1610769
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 135
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20210813095554-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20220307073444+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210813155513
  • /Subject:
  • /Title: HP KI 2600.1 ST
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author Gerardo Colunga Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20150928175459-06'00' D:20210813095554-06'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Acrobat PDFMaker 11 for Word
pdf_data/st_metadata//Keywords HP Inc., HP, Color LaserJet, LaserJet, M506, M553, M604, M605, M606, hardcopy device, HCD, printer, Jetdirect Inside
pdf_data/st_metadata//ModDate D:20150928175459-06'00' D:20220307073444+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Adobe PDF Library 11.0
pdf_data/st_metadata//Title HP LaserJet Enterprise M506 Printer Series, Color LaserJet Enterprise M553 Printer Series, LaserJet Enterprise M604 Printer Series, LaserJet Enterprise M605 Printer Series, and LaserJet Enterprise M606 Printer Series Firmware with Jetdirect Inside Security Target (version 2.0) HP KI 2600.1 ST
pdf_data/st_metadata/pdf_file_size_bytes 1264000 1610769
pdf_data/st_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 91 135
dgst 9c7dc92b8e53af31 fa08d91cd4894ef2