Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880
CSEC2014001
HP LaserJet Enterprise MFP M528, HP LaserJet Managed MFP E52645, HP Color LaserJet Enterprise MFP M577, HP Color LaserJet Managed MFP E57540, HP PageWide Enterprise Color MFP 586, HP PageWide Managed Color MFP E58650
CSEC2019002
name HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880 HP LaserJet Enterprise MFP M528, HP LaserJet Managed MFP E52645, HP Color LaserJet Enterprise MFP M577, HP Color LaserJet Managed MFP E57540, HP PageWide Enterprise Color MFP 586, HP PageWide Managed Color MFP E58650
not_valid_before 2014-06-11 2019-10-22
not_valid_after 2019-09-01 2024-10-22
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_HP_M525_et_al.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_FCB_HCDPP_ST_v1.0.pdf
status archived active
security_level ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20MFP%20M525%20et%20al.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report-%20HP%20FCB%20HCDPP.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateCCRAandSOGISsigned855.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20HP%20FCB%20HCDPP%20CCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_garbage True False
state/cert/pdf_hash 361ffd906ba9535ea991cfd44ec5ac8b1c16e7b00b6238b6a8bd9229c6ddc415 27c4c40fa8907655b22cbbe1b5f26f16af64e87e4dbc1c53093a35bb826499c8
state/cert/txt_hash 5724b0ea7b8dfe699f745b5703d33b40c949c8c170c00d76af5c18956c63c94c b77e02ef8347647931701f937730283a0d55214d2d11b918adb2a68217d952db
state/report/pdf_hash 17987bf8a5e34803e6b486c032a9d829717827a879025cc1667c227efb70e8f9 c4f028334c45a824097c2914b9c4025d4fb7043f9e8fc6c9257e887ed3c9ed7c
state/report/txt_hash 40d7172b6155b231ed7d49858e1d93017505126a98833eec86c98515f44bc21c 63670bf3e91490d83d3d92bea14f1c7fa858fee6bf10ea30c4787267b0e98492
state/st/pdf_hash cbc39a07d2e7c3550a3eb4d44d50e56a0a70f0de4adfc3cc1611642834a0115f 64e834daf585fdfb7c264f064876fcff92b173fa9d89a49b9bf328d4b9de6d4f
state/st/txt_hash c475d33c19256e6611d037951d8495f01b4ad52ba5d94b1658a628ba43013d77 cd1e641e5635a5e2cbccb44bb42b9cb2f76b999e6093e99c22fb22f91a777f7d
heuristics/cert_id CSEC2014001 CSEC2019002
heuristics/cpe_matches None cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*
heuristics/extracted_versions - 586
pdf_data/cert_filename CertificateCCRAandSOGISsigned855.pdf Certificate HP FCB HCDPP CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019002: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 244335
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20140210133436+01'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 487378
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20191030114816+01'00'
  • /ModDate: D:20191030114816+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certificate HP FCB HCDPP CCRA
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20140210133436+01'00' D:20191030114816+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 244335 487378
pdf_data/report_filename Certification Report HP MFP M525 et al.pdf Certification Report- HP FCB HCDPP.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2014001: 1
  • CSEC2019002: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 2
    • A.ADMIN: 3
    • A.ACCESS: 1
    • A.DNS: 1
    • A.NTP: 1
    • A.SERVICES: 1
    • A.WINS: 1
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/A
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.DNS: 1
  • A.NTP: 1
  • A.SERVICES: 1
  • A.WINS: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_SPD.1: 4
  • ASE_INT.1: 2
  • ASE_CCL.1: 2
  • ASE_OBJ.1: 2
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.1: 2
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 1 4
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL 1: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 1
  • IKEv1: 3
  • IKE: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 18 23
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 1 3
pdf_data/report_keywords/eval_facility/atsec/atsec 4 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES-256: 2
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 1
  • AES-256: 2
  • AES: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 363771
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20140611100910+02'00'
  • /Creator: Acrobat PDFMaker 10.1 för Word
  • /Current Version: 1.0
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2014-06-11
  • /Dokumenttitel: Certification Report HP MFP M525 et al
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 12FMV2033-27:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2014-06-10T19:05:45Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: HEMLIG/
  • /Informationsklass:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20140611100913+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 10.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20140611080855
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 12FMV2033-27:1
  • /Title: Certification Report HP MFP M525 et al
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 2.0
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 892155
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: MAAVA
  • /CreationDate: D:20191030115632+01'00'
  • /ModDate: D:20191030115632+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report- HP FCB HCDPP
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson MAAVA
pdf_data/report_metadata//CreationDate D:20140611100910+02'00' D:20191030115632+01'00'
pdf_data/report_metadata//ModDate D:20140611100913+02'00' D:20191030115632+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 10.0 Microsoft: Print To PDF
pdf_data/report_metadata//Title Certification Report HP MFP M525 et al Microsoft Word - Certification Report- HP FCB HCDPP
pdf_data/report_metadata/pdf_file_size_bytes 363771 892155
pdf_data/report_metadata/pdf_number_of_pages 19 21
pdf_data/st_filename ST_HP_M525_et_al.pdf HP_FCB_HCDPP_ST_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 15
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 3
    • DH: 41
  • DSA:
    • DSA: 15
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • Diffie-Hellman: 3
  • DH: 41
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 3
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2014001: 1
  • CSEC2019002: 1
pdf_data/st_keywords/cc_claims/A
  • A.NTP: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.DNS: 3
  • A.WINS: 3
  • A.SERVICES: 2
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 13
  • D.FUNC: 8
  • D.CONF: 5
  • D.PROT: 4
  • D.USER: 34
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 33
  • O.FUNC: 15
  • O.INTERFACE: 11
  • O.PROT: 15
  • O.SOFTWARE: 5
  • O.USER: 23
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 16
  • O.ADMIN_ROLES: 13
  • O.UPDATE_VERIFICATION: 10
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 16
pdf_data/st_keywords/cc_claims/OE
  • OE.NTP: 3
  • OE.ADMIN: 9
  • OE.USER: 15
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.DNS: 3
  • OE.SERVICES: 3
  • OE.USERNAME: 3
  • OE.WINS: 3
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 9
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_GEN.2: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG: 3
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 18
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 3
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 18
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 7 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 18
  • FCS_CKM.2: 16
  • FCS_COP: 22
  • FCS_COP.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 4
  • FCS_CKM: 6
  • FCS_CKM_EXT.4: 19
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 24
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 49
  • FCS_CKM.4: 23
  • FCS_COP.1: 105
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
  • FCS_TLS_EXT.1: 1
  • FCS_COP: 4
  • FCS_RBG_EXT: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 18 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 16 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 22 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 3 105
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 25
  • FDP_ACF: 22
  • FDP_RIP.1: 8
  • FDP_ACC.1: 20
  • FDP_ACF.1: 18
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_IFC.1: 2
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 14
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 13
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 12
  • FIA_SOS.1: 9
  • FIA_UAU.1: 11
  • FIA_UAU.2: 12
  • FIA_UAU.7: 7
  • FIA_UID.1: 21
  • FIA_UID.2: 20
  • FIA_USB.1: 9
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG: 3
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 22
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 17
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 12 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 16
  • FMT_MSA: 21
  • FMT_MTD: 22
  • FMT_SMF.1: 23
  • FMT_SMR.1: 24
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 18
  • FMT_MSA.1: 19
  • FMT_MSA.3: 10
  • FMT_MTD.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 19
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 1
  • FMT_MSA: 2
  • FMT_MTD: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 16 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 21 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 22 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 19
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 2
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 11
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 12
  • FPT_TST: 2
  • FPT_TST_EXT.1: 18
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 18
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 17
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 14
  • FTP_ITC.1.3: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1: 16
  • FTP_TRP.1: 25
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 16
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 6
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 11
    • IKEv1: 15
    • IKEv2: 16
  • IPsec:
    • IPsec: 118
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 42
    • IKEv2: 5
    • IKE: 17
  • IPsec:
    • IPsec: 203
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 11 17
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 15 42
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 16 5
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 118 203
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 9
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 9 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 20
    • P-521: 22
pdf_data/st_keywords/eval_facility/atsec/atsec 93 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 3
  • RFC:
    • RFC4301: 4
    • RFC2404: 2
    • RFC4894: 5
    • RFC4868: 3
    • RFC2409: 3
    • RFC4109: 4
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 2
    • RFC4303: 2
  • FIPS:
    • FIPS 140-2: 6
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 180-3: 4
    • FIPS198-1: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-56A: 2
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC3414: 3
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS 140-2: 6
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 3
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 4
  • RFC2404: 2
  • RFC4894: 5
  • RFC4868: 3
  • RFC2409: 3
  • RFC4109: 4
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 2
  • RFC4303: 2
  • RFC3414: 3
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
pdf_data/st_keywords/standard_id/RFC/RFC2409 3 2
pdf_data/st_keywords/standard_id/RFC/RFC4109 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4301 4 3
pdf_data/st_keywords/standard_id/RFC/RFC4868 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 15
  • AES-256: 2
  • AES-128: 1
  • AES-192: 1
  • AES: 55
  • AES-: 9
  • AES-256: 5
  • AES-128: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 55
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 11 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 3 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 5 7
pdf_data/st_metadata
  • pdf_file_size_bytes: 877338
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Author: Scott Chapman, King Ables (generated by CCTool version 2.7.9.1)
  • /CreationDate: D:20140606005326Z
  • /Creator: Unknown
  • /Keywords: Hewlett-Packard, HP, Color LaserJet, LaserJet, CM525, M575, M727, M775, M830, M880, multifunction printer, MFP, hardcopy device, HCD, Printer, Jetdirect Inside, separation of analog fax from network.
  • /ModDate: D:20140609180523+02'00'
  • /Producer: XEP 4.18 build 20100322
  • /Subject:
  • /Title: Hewlett-Packard LaserJet Enterprise MFP M525, M725, and M830 Series and Color LaserJet Enterprise MFP M575, M775, and M880 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-06-05)
  • /Trapped: /False
  • /application: CCTool version x.y
  • pdf_hyperlinks: http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2409.txt, http://www.ietf.org/rfc/rfc2104.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc4894.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4868.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc4718.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://www.ietf.org/rfc/rfc4306.txt, http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4301.txt
  • pdf_file_size_bytes: 1521231
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 180
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190930055810-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: Common Criteria, HCD, HCDPP, Hardcopy Device, LaserJet, LaserJet Enterprise, LaserJet Managed, PageWide Enterprise, Pagewide Managed, MFP
  • /ModDate: D:20191030133947+01'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP LaserJet Enterprise MFP M528, HP LaserJet Managed MFP E52645, HP Color LaserJet Enterprise MFP M577, HP Color LaserJet Managed MFP E57540, HP PageWide Enterprise Color MFP 586, HP PageWide Managed Color MFP E58650 Security Target
  • pdf_hyperlinks: SEC_TOEID
pdf_data/st_metadata//Author Scott Chapman, King Ables (generated by CCTool version 2.7.9.1) Gerardo Colunga
pdf_data/st_metadata//CreationDate D:20140606005326Z D:20190930055810-06'00'
pdf_data/st_metadata//Creator Unknown Microsoft® Word for Office 365
pdf_data/st_metadata//Keywords Hewlett-Packard, HP, Color LaserJet, LaserJet, CM525, M575, M727, M775, M830, M880, multifunction printer, MFP, hardcopy device, HCD, Printer, Jetdirect Inside, separation of analog fax from network. Common Criteria, HCD, HCDPP, Hardcopy Device, LaserJet, LaserJet Enterprise, LaserJet Managed, PageWide Enterprise, Pagewide Managed, MFP
pdf_data/st_metadata//ModDate D:20140609180523+02'00' D:20191030133947+01'00'
pdf_data/st_metadata//Producer XEP 4.18 build 20100322 Microsoft® Word for Office 365
pdf_data/st_metadata//Title Hewlett-Packard LaserJet Enterprise MFP M525, M725, and M830 Series and Color LaserJet Enterprise MFP M575, M775, and M880 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-06-05) HP LaserJet Enterprise MFP M528, HP LaserJet Managed MFP E52645, HP Color LaserJet Enterprise MFP M577, HP Color LaserJet Managed MFP E57540, HP PageWide Enterprise Color MFP 586, HP PageWide Managed Color MFP E58650 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 877338 1521231
pdf_data/st_metadata/pdf_hyperlinks http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2409.txt, http://www.ietf.org/rfc/rfc2104.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc4894.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4868.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc4718.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://www.ietf.org/rfc/rfc4306.txt, http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4301.txt SEC_TOEID
pdf_data/st_metadata/pdf_number_of_pages 92 180
dgst a54434f7c5cb27fb 56fe03ef5f1173a1