Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880
CSEC2014001
HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color MFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color Flow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color LaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545, and HP LaserJet Managed MFP E52645 multifunction printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware
OCSI/CERT/ATS/11/2020/RC
name HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880 HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color MFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color Flow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color LaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545, and HP LaserJet Managed MFP E52645 multifunction printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware
not_valid_before 2014-06-11 2021-07-19
not_valid_after 2019-09-01 2026-07-19
scheme SE IT
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_HP_M525_et_al.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_mfp_3bcf_hcdpp_v1.2.pdf
status archived active
security_level ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20MFP%20M525%20et%20al.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_mfp_fs411_v1.1_en.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateCCRAandSOGISsigned855.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 361ffd906ba9535ea991cfd44ec5ac8b1c16e7b00b6238b6a8bd9229c6ddc415 None
state/cert/txt_hash 5724b0ea7b8dfe699f745b5703d33b40c949c8c170c00d76af5c18956c63c94c None
state/report/pdf_hash 17987bf8a5e34803e6b486c032a9d829717827a879025cc1667c227efb70e8f9 0b10e8b1a1b13cb0655d9b244bd7a10ec305ed8ffdf3432d7d8a1b3ba1ed08e4
state/report/txt_hash 40d7172b6155b231ed7d49858e1d93017505126a98833eec86c98515f44bc21c 2264387df770e787be7d5af0643c4dd37c5426e65bdbc31803fbba7b2bbfce5d
state/st/pdf_hash cbc39a07d2e7c3550a3eb4d44d50e56a0a70f0de4adfc3cc1611642834a0115f 813abada22ea8d67f6d158ac89ea7043648612e6e102cb6fdf64ba47d4178314
state/st/txt_hash c475d33c19256e6611d037951d8495f01b4ad52ba5d94b1658a628ba43013d77 e7b8e37b3bcfe0433d3aaaaa7c6bc378802eadaea68f2f17c7166a3e4b30f3ac
heuristics/cert_id CSEC2014001 OCSI/CERT/ATS/11/2020/RC
heuristics/cpe_matches None cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:pagewide_enterprise_color_mfp_586_firmware:-:*:*:*:*:*:*:*
heuristics/extracted_versions - 4.11.0.1
heuristics/related_cves None CVE-2009-0941, CVE-2019-6318, CVE-2021-39238, CVE-2021-39237, CVE-2021-3662, CVE-2009-0940
heuristics/scheme_data None
  • title: HP PageWide Enterprise Color Flow MFP 785, HP PageWide Enterprise Color MFP 586, HP LaserJet Enterprise MFP M528, HP PageWide Managed Color Flow MFP E77650, HP PageWide Managed Color Flow MFP E77660, HP Color LaserJet Managed MFP E57540, HP LaserJet Managed MFP E52545, and HP LaserJet Managed MFP E52645 multifunction printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware
  • supplier: HP, Inc.
  • level: conforme a PP_HCD_V1.0
  • certification_date: 19 luglio 2021
  • revision_date: 25 ottobre 2021
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_mfp_fs411_v1.1_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_mfp_fs411_v1.1_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_mfp_3bcf_hcdpp_v1.2.pdf
  • vulnerability_note_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/nota_ocsi_cve_2021_39238.pdf
pdf_data/cert_filename CertificateCCRAandSOGISsigned855.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • atsec:
      • atsec: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 244335
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20140210133436+01'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename Certification Report HP MFP M525 et al.pdf cr_hp_mfp_fs411_v1.1_en.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2014001: 1
  • IT:
    • OCSI/CERT/ATS/11/2020/RC: 34
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 2
    • A.ADMIN: 3
    • A.ACCESS: 1
    • A.DNS: 1
    • A.NTP: 1
    • A.SERVICES: 1
    • A.WINS: 1
  • O:
    • O.J: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 3
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 1 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 3
  • ALC_CMS.1: 3
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 3
  • ASE_ECD.1: 3
  • ASE_INT.1: 3
  • ASE_OBJ.1: 3
  • ASE_REQ.1: 3
  • ASE_SPD.1: 3
  • ASE_TSS.1: 3
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 1 3
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 1 3
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 1 3
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 1 3
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 1 3
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 4
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL4: 1
  • EAL2: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 1
  • IKE: 1
  • IKEv1: 3
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 18 23
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 1 3
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 2
pdf_data/report_keywords/eval_facility/atsec/atsec 4 7
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 17025: 2
  • ISO/IEC 15408: 6
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 1
  • AES: 1
  • AES-256: 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 363771
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Ansvarigt OmrÃ¥de/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20140611100910+02'00'
  • /Creator: Acrobat PDFMaker 10.1 för Word
  • /Current Version: 1.0
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2014-06-11
  • /Dokumenttitel: Certification Report HP MFP M525 et al
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 12FMV2033-27:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2014-06-10T19:05:45Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt frÃ¥n: -
  • /Infoklass: HEMLIG/
  • /Informationsklass:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20140611100913+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 10.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20140611080855
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 12FMV2033-27:1
  • /Title: Certification Report HP MFP M525 et al
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /UtgÃ¥va: 2.0
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 853608
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
  • /Title: Certification Report "HP Multifunction Printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware"
  • /Author: OCSI
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20211025090419+02'00'
  • /ModDate: D:20211025090419+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson OCSI
pdf_data/report_metadata//CreationDate D:20140611100910+02'00' D:20211025090419+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 10.1 för Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20140611100913+02'00' D:20211025090419+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 10.0 Microsoft® Word 2010
pdf_data/report_metadata//Title Certification Report HP MFP M525 et al Certification Report "HP Multifunction Printers (MFPs) with HP FutureSmart 4.11.0.1 Firmware"
pdf_data/report_metadata/pdf_file_size_bytes 363771 853608
pdf_data/report_metadata/pdf_number_of_pages 19 34
pdf_data/st_filename ST_HP_M525_et_al.pdf st_hp_mfp_3bcf_hcdpp_v1.2.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 16
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 3
    • DH: 41
  • DSA:
    • DSA: 16
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • Diffie-Hellman: 3
  • DH: 41
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 3
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2014001: 1
pdf_data/st_keywords/cc_claims/A
  • A.NTP: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.DNS: 3
  • A.WINS: 3
  • A.SERVICES: 2
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 13
  • D.FUNC: 8
  • D.CONF: 5
  • D.PROT: 4
  • D.USER: 34
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 33
  • O.FUNC: 15
  • O.INTERFACE: 11
  • O.PROT: 15
  • O.SOFTWARE: 5
  • O.USER: 23
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 16
pdf_data/st_keywords/cc_claims/O/O.USER 23 4
pdf_data/st_keywords/cc_claims/OE
  • OE.NTP: 3
  • OE.ADMIN: 9
  • OE.USER: 15
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.DNS: 3
  • OE.SERVICES: 3
  • OE.USERNAME: 3
  • OE.WINS: 3
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 9
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_GEN.2: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG: 2
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 19
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 19
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 7 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 18
  • FCS_CKM.2: 16
  • FCS_COP: 22
  • FCS_COP.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 4
  • FCS_CKM.4.1: 3
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 20
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 25
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 48
  • FCS_CKM.4: 24
  • FCS_COP.1: 109
  • FCS_TLS_EXT.1: 4
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.1.1: 2
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 18 48
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 16 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 3 109
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 25
  • FDP_ACF: 22
  • FDP_RIP.1: 8
  • FDP_ACC.1: 20
  • FDP_ACF.1: 18
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_IFC.1: 2
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 14
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_FXS_EXT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 12
  • FIA_SOS.1: 9
  • FIA_UAU.1: 11
  • FIA_UAU.2: 12
  • FIA_UAU.7: 7
  • FIA_UID.1: 21
  • FIA_UID.2: 20
  • FIA_USB.1: 9
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 23
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 16
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 12 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 16
  • FMT_MSA: 21
  • FMT_MTD: 22
  • FMT_SMF.1: 23
  • FMT_SMR.1: 24
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 19
  • FMT_MSA.1: 20
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 2
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 19
  • FPT_STM.1: 16
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_KYP_EXT: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 16
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 14
  • FTP_ITC.1.3: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1: 16
  • FTP_TRP.1: 24
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 16
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 11
    • IKEv1: 15
    • IKEv2: 16
  • IPsec:
    • IPsec: 118
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 41
    • IKEv2: 5
    • IKE: 17
  • IPsec:
    • IPsec: 200
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 11 17
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 15 41
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 16 5
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 118 200
pdf_data/st_keywords/crypto_protocol/SSH/SSH 1 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 9
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 9 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 14
    • P-521: 14
pdf_data/st_keywords/eval_facility/atsec/atsec 93 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 3
  • RFC:
    • RFC4301: 4
    • RFC2404: 2
    • RFC4894: 5
    • RFC4868: 3
    • RFC2409: 3
    • RFC4109: 4
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 2
    • RFC4303: 2
  • FIPS:
    • FIPS 140-2: 7
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 9
    • FIPS197: 5
    • FIPS180-4: 5
    • FIPS 180-3: 1
    • FIPS198-1: 3
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS 140-2: 7
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 9
  • FIPS197: 5
  • FIPS180-4: 5
  • FIPS 180-3: 1
  • FIPS198-1: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS197 3 5
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 4
  • RFC2404: 2
  • RFC4894: 5
  • RFC4868: 3
  • RFC2409: 3
  • RFC4109: 4
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 2
  • RFC4303: 2
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
pdf_data/st_keywords/standard_id/RFC/RFC2409 3 2
pdf_data/st_keywords/standard_id/RFC/RFC4109 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4301 4 3
pdf_data/st_keywords/standard_id/RFC/RFC4868 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 15
  • AES-256: 2
  • AES-128: 1
  • AES-192: 1
  • AES: 55
  • AES-256: 6
  • AES-128: 1
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 55
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 11 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 3 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 5 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 877338
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Author: Scott Chapman, King Ables (generated by CCTool version 2.7.9.1)
  • /CreationDate: D:20140606005326Z
  • /Creator: Unknown
  • /Keywords: Hewlett-Packard, HP, Color LaserJet, LaserJet, CM525, M575, M727, M775, M830, M880, multifunction printer, MFP, hardcopy device, HCD, Printer, Jetdirect Inside, separation of analog fax from network.
  • /ModDate: D:20140609180523+02'00'
  • /Producer: XEP 4.18 build 20100322
  • /Subject:
  • /Title: Hewlett-Packard LaserJet Enterprise MFP M525, M725, and M830 Series and Color LaserJet Enterprise MFP M575, M775, and M880 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-06-05)
  • /Trapped: /False
  • /application: CCTool version x.y
  • pdf_hyperlinks: http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2409.txt, http://www.ietf.org/rfc/rfc2104.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc4894.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4868.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc4718.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://www.ietf.org/rfc/rfc4306.txt, http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4301.txt
  • pdf_file_size_bytes: 1508538
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 164
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20211007081120-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20211007081247-06'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210824183044
  • /Subject:
  • /Title: HP 3BCF HCDPP Security Target
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author Scott Chapman, King Ables (generated by CCTool version 2.7.9.1) Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20140606005326Z D:20211007081120-06'00'
pdf_data/st_metadata//Creator Unknown Acrobat PDFMaker 11 for Word
pdf_data/st_metadata//Keywords Hewlett-Packard, HP, Color LaserJet, LaserJet, CM525, M575, M727, M775, M830, M880, multifunction printer, MFP, hardcopy device, HCD, Printer, Jetdirect Inside, separation of analog fax from network.
pdf_data/st_metadata//ModDate D:20140609180523+02'00' D:20211007081247-06'00'
pdf_data/st_metadata//Producer XEP 4.18 build 20100322 Adobe PDF Library 11.0
pdf_data/st_metadata//Title Hewlett-Packard LaserJet Enterprise MFP M525, M725, and M830 Series and Color LaserJet Enterprise MFP M575, M775, and M880 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-06-05) HP 3BCF HCDPP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 877338 1508538
pdf_data/st_metadata/pdf_hyperlinks http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf, http://www.ietf.org/rfc/rfc4303.txt, http://www.ietf.org/rfc/rfc2409.txt, http://www.ietf.org/rfc/rfc2104.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf, http://www.ietf.org/rfc/rfc2404.txt, http://www.ietf.org/rfc/rfc4894.txt, http://www.ietf.org/rfc/rfc4109.txt, http://www.ietf.org/rfc/rfc4868.txt, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, http://www.ietf.org/rfc/rfc4718.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://www.ietf.org/rfc/rfc4306.txt, http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf, http://www.ietf.org/rfc/rfc4301.txt https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 92 164
dgst a54434f7c5cb27fb 91ae91434a998300