Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880
CSEC2014001
HP PageWide Enterprise Color MFP 780 / 785, HP PageWide Managed Color MFP E77650 / E77660, HP PageWide Managed Color MFP E58650, HP LaserJet Managed MFP E52545, HP Color LaserJet Managed MFP E57540
CSEC2018003
name HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880 HP PageWide Enterprise Color MFP 780 / 785, HP PageWide Managed Color MFP E77650 / E77660, HP PageWide Managed Color MFP E58650, HP LaserJet Managed MFP E52545, HP Color LaserJet Managed MFP E57540
not_valid_before 2014-06-11 2020-06-09
not_valid_after 2019-09-01 2025-06-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_HP_M525_et_al.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20HP%20BBBC%202600.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20MFP%20M525%20et%20al.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20BBBC%202600.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateCCRAandSOGISsigned855.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20BBBC%202600.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/pdf_hash 361ffd906ba9535ea991cfd44ec5ac8b1c16e7b00b6238b6a8bd9229c6ddc415 49a7b552509b730d3876675cd39d293457aa412bdebb4b3d94de51cdd773b46d
state/cert/txt_hash 5724b0ea7b8dfe699f745b5703d33b40c949c8c170c00d76af5c18956c63c94c 2f4f953767b144440e9952d7cc2fbcd7c061ff1e4bd18885b62ff004d759eece
state/report/pdf_hash 17987bf8a5e34803e6b486c032a9d829717827a879025cc1667c227efb70e8f9 c1f1789544c122045931e0801027e4f057ff31cf16d9bec59c08fbc0b5f43f84
state/report/txt_hash 40d7172b6155b231ed7d49858e1d93017505126a98833eec86c98515f44bc21c 75b2f8da0f164a8db70da23011bf4b19d4ccac4b82aa18a487e54c242cebde72
state/st/pdf_hash cbc39a07d2e7c3550a3eb4d44d50e56a0a70f0de4adfc3cc1611642834a0115f a4a90c157e9a4a10a9d13ea7060bc1e8e855d009d02704b1aee42a894eb89573
state/st/txt_hash c475d33c19256e6611d037951d8495f01b4ad52ba5d94b1658a628ba43013d77 4516c34ffd2aecd5521bb40d4a14ea0e439652d3e5a881f03e2e5bda5f3f42e3
heuristics/cert_id CSEC2014001 CSEC2018003
heuristics/cpe_matches None cpe:2.3:h:hp:pagewide_enterprise_color_mfp_780:-:*:*:*:*:*:*:*
heuristics/extracted_versions - 780, 785
pdf_data/cert_filename CertificateCCRAandSOGISsigned855.pdf Certificate CCRA - HP BBBC 2600.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2018002: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 2: 1
  • EAL 3: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 244335
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20140210133436+01'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 670105
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20200701080241+02'00'
  • /ModDate: D:20200701080241+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20140210133436+01'00' D:20200701080241+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 244335 670105
pdf_data/report_filename Certification Report HP MFP M525 et al.pdf Certification Report - HP BBBC 2600.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2014001: 1
  • CSEC2018003: 1
pdf_data/report_keywords/cc_claims/A
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.DNS: 1
  • A.NTP: 1
  • A.SERVICES: 1
  • A.WINS: 1
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.EMAILS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 3
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL 3: 1
  • EAL3: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 18
  • IPsec:
    • IPsec: 22
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 18 22
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 363771
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20140611100910+02'00'
  • /Creator: Acrobat PDFMaker 10.1 för Word
  • /Current Version: 1.0
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2014-06-11
  • /Dokumenttitel: Certification Report HP MFP M525 et al
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 12FMV2033-27:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2014-06-10T19:05:45Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: HEMLIG/
  • /Informationsklass:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20140611100913+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 10.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20140611080855
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 12FMV2033-27:1
  • /Title: Certification Report HP MFP M525 et al
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 2.0
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 823938
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Author: hesve
  • /CreationDate: D:20200611115435+02'00'
  • /ModDate: D:20200612103950+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - HP BBBC 2600
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson hesve
pdf_data/report_metadata//CreationDate D:20140611100910+02'00' D:20200611115435+02'00'
pdf_data/report_metadata//ModDate D:20140611100913+02'00' D:20200612103950+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 10.0 Microsoft: Print To PDF
pdf_data/report_metadata//Title Certification Report HP MFP M525 et al Microsoft Word - Certification Report - HP BBBC 2600
pdf_data/report_metadata/pdf_file_size_bytes 363771 823938
pdf_data/report_metadata/pdf_number_of_pages 19 23
pdf_data/st_filename ST_HP_M525_et_al.pdf ST - HP BBBC 2600.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 7
    • DSA:
      • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 2
    • DH: 7
  • DSA:
    • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • Diffie-Hellman: 2
  • DH: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2014001: 1
  • CSEC2018003: 1
pdf_data/st_keywords/cc_claims/A
  • A.NTP: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.DNS: 3
  • A.WINS: 3
  • A.SERVICES: 2
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/A/A.SERVICES 2 4
pdf_data/st_keywords/cc_claims/D/D.FUNC 8 7
pdf_data/st_keywords/cc_claims/D/D.PROT 4 3
pdf_data/st_keywords/cc_claims/O/O.DOC 33 37
pdf_data/st_keywords/cc_claims/O/O.FUNC 15 18
pdf_data/st_keywords/cc_claims/O/O.INTERFACE 11 10
pdf_data/st_keywords/cc_claims/O/O.SOFTWARE 5 6
pdf_data/st_keywords/cc_claims/OE
  • OE.NTP: 3
  • OE.ADMIN: 9
  • OE.USER: 15
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.DNS: 3
  • OE.SERVICES: 3
  • OE.USERNAME: 3
  • OE.WINS: 3
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.EMAILS: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/OE/OE.ADMIN 9 10
pdf_data/st_keywords/cc_claims/OE/OE.SERVICES 3 4
pdf_data/st_keywords/cc_claims/T/T.CONF 9 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 18
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 7 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 18
  • FCS_CKM.2: 16
  • FCS_COP: 22
  • FCS_COP.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 4
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 20
  • FCS_CKM: 29
  • FCS_CKM.2: 18
  • FCS_COP: 36
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1: 7
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.4: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 18 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 16 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 22 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 3 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 25 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 22 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 12
  • FIA_SOS.1: 9
  • FIA_UAU.1: 11
  • FIA_UAU.2: 12
  • FIA_UAU.7: 7
  • FIA_UID.1: 21
  • FIA_UID.2: 20
  • FIA_USB.1: 9
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 12 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 12 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 20 19
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 16
  • FMT_MSA: 21
  • FMT_MTD: 22
  • FMT_SMF.1: 23
  • FMT_SMR.1: 24
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_FDI_EXP 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 7
pdf_data/st_keywords/crypto_protocol/IKE/IKE 11 12
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 15 24
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 16 26
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 118 145
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 9 10
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 93
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 6
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
  • MD:
    • MD5:
      • MD5: 1
  • PBKDF:
    • PBKDF2: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 3
  • RFC:
    • RFC4301: 4
    • RFC2404: 2
    • RFC4894: 5
    • RFC4868: 3
    • RFC2409: 3
    • RFC4109: 4
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 2
    • RFC4303: 2
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 3
    • FIPS180-4: 3
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 3
    • NIST SP 800-57: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS1: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 3
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
    • RFC1321: 1
    • RFC2409: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS186-4: 2
  • FIPS197: 3
  • FIPS180-4: 3
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS 180-3: 2
  • FIPS 198-1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 4
  • RFC2404: 2
  • RFC4894: 5
  • RFC4868: 3
  • RFC2409: 3
  • RFC4109: 4
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 2
  • RFC4303: 2
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 3
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
  • RFC1321: 1
  • RFC2409: 1
pdf_data/st_keywords/standard_id/RFC/RFC2104 2 3
pdf_data/st_keywords/standard_id/RFC/RFC2409 3 1
pdf_data/st_keywords/standard_id/RFC/RFC4301 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4868 3 2
pdf_data/st_keywords/standard_id/RFC/RFC4894 5 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 23
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-192 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 11 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 3 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 5 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 877338
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Author: Scott Chapman, King Ables (generated by CCTool version 2.7.9.1)
  • /CreationDate: D:20140606005326Z
  • /Creator: Unknown
  • /Keywords: Hewlett-Packard, HP, Color LaserJet, LaserJet, CM525, M575, M727, M775, M830, M880, multifunction printer, MFP, hardcopy device, HCD, Printer, Jetdirect Inside, separation of analog fax from network.
  • /ModDate: D:20140609180523+02'00'
  • /Producer: XEP 4.18 build 20100322
  • /Subject:
  • /Title: Hewlett-Packard LaserJet Enterprise MFP M525, M725, and M830 Series and Color LaserJet Enterprise MFP M575, M775, and M880 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-06-05)
  • /Trapped: /False
  • /application: CCTool version x.y
  • pdf_hyperlinks: http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2409.txt, http://www.ietf.org/rfc/rfc2104.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc4894.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4868.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc4718.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://www.ietf.org/rfc/rfc4306.txt, http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4301.txt
  • pdf_file_size_bytes: 1300015
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 136
  • /Author: Anthony J Peterson;Gerardo Colunga
  • /CreationDate: D:20200527104338-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP, LaserJet, LaserJet Managed, PageWide, PageWide Managed, PageWide Enterprise, hardcopy device, HCD, multifunction printer, MFP, 780, 785, E77650, E77660, E58650, E52545, E57540
  • /ModDate: D:20200612104131+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP BBBC 2600.1 ST
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author Scott Chapman, King Ables (generated by CCTool version 2.7.9.1) Anthony J Peterson;Gerardo Colunga
pdf_data/st_metadata//CreationDate D:20140606005326Z D:20200527104338-06'00'
pdf_data/st_metadata//Creator Unknown Microsoft® Word for Office 365
pdf_data/st_metadata//Keywords Hewlett-Packard, HP, Color LaserJet, LaserJet, CM525, M575, M727, M775, M830, M880, multifunction printer, MFP, hardcopy device, HCD, Printer, Jetdirect Inside, separation of analog fax from network. HP, LaserJet, LaserJet Managed, PageWide, PageWide Managed, PageWide Enterprise, hardcopy device, HCD, multifunction printer, MFP, 780, 785, E77650, E77660, E58650, E52545, E57540
pdf_data/st_metadata//ModDate D:20140609180523+02'00' D:20200612104131+02'00'
pdf_data/st_metadata//Producer XEP 4.18 build 20100322 Microsoft® Word for Office 365
pdf_data/st_metadata//Title Hewlett-Packard LaserJet Enterprise MFP M525, M725, and M830 Series and Color LaserJet Enterprise MFP M575, M775, and M880 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-06-05) HP BBBC 2600.1 ST
pdf_data/st_metadata/pdf_file_size_bytes 877338 1300015
pdf_data/st_metadata/pdf_hyperlinks http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2409.txt, http://www.ietf.org/rfc/rfc2104.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc4894.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4868.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc4718.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://www.ietf.org/rfc/rfc4306.txt, http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4301.txt https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 92 136
dgst a54434f7c5cb27fb 731c42dec48774b1