Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP LaserJet Enterprise MFP M527 Series,Color LaserJet Enterprise MFP M577 Series,PageWide Enterprise Color MFP 586 Series
CSEC2015012
HP Color LaserJet Enterprise MFP M578, HP LaserJet Managed Flow MFP E72525/E72530/E72535/E82540/E82550/E82560, HP Color LaserJet Managed Flow MFP, E77822/E77825/E77830/E87640/E87650/E87660/E78323/E78325/E78330
CSEC2020014
name HP LaserJet Enterprise MFP M527 Series,Color LaserJet Enterprise MFP M577 Series,PageWide Enterprise Color MFP 586 Series HP Color LaserJet Enterprise MFP M578, HP LaserJet Managed Flow MFP E72525/E72530/E72535/E82540/E82550/E82560, HP Color LaserJet Managed Flow MFP, E77822/E77825/E77830/E87640/E87650/E87660/E78323/E78325/E78330
not_valid_before 2016-06-15 2021-07-09
not_valid_after 2021-06-15 2026-07-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_BBC_ST_2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Security%20Target%20v1.2%20-%20HP%20CG%20HCDPP.pdf
status archived active
security_level ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20BBC_1-0_15FMV10417-63%20(2).pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20v2.0%20-%20HP%20CG%20HCDPP.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SignedCertCCRAand%20SOGIS%20MFP%20M527,%20MFP%20M577,%20MFP%20586.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20HP%20CG.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 0078a439158ccbec3ecc23e5a7e1ba9646122b8189daa8fdeda04617544466b9 d3af9ff1636863960ca6014791cd5e22a055911b072816bb00a5b4c023698455
state/cert/txt_hash 8eb0d62c6e4af2a47a79d816e90c46445631d870812c6e5facbe0f9661b72c14 b0709a5e0ae2699718d1312f86148aad04c7552f5d9c13952b2c57492e3e377d
state/report/pdf_hash 53776fcb55add2dd3c42909b83f557e88a0039a22577c0700f13dc40c48a7d63 df362054e37a1f0d7231b6ab178c403d9883548b3a0693e5413d0cf24ac07372
state/report/txt_hash fcec27cfdad20d4f06cc71e15c855c457839bdb9aaf559899e2c358c70c66a6a dddd4b187792318dce55a9352a3b622b6cdb8862f4a23406958bc2c8d9835d95
state/st/pdf_hash a143369789bb3569ff0a072c35ee94722da9fef95cf9cbb28a3f229e886deba2 e55bac676028feeadeec4d9ab34c863f6a0170d3296c9b2ecb47569bf60ff14e
state/st/txt_hash 3ecbedf7951e5a4b0ac585e3d603e9c7cb133aefb130a50fb71351c2e5614490 e51c68854b183570636033bdcdadfdbdd021c8a86471edde4fce86d3ebf02181
heuristics/cert_id CSEC2015012 CSEC2020014
heuristics/extracted_versions 586 -
pdf_data/cert_filename SignedCertCCRAand SOGIS MFP M527, MFP M577, MFP 586.pdf CCRA HP CG.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2020014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.2: 1
  • ALC_FLR: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1431472
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20160615131253+02'00'
  • /ModDate: D:20160616092510+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 729601
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20211005164439+02'00'
  • /ModDate: D:20211005164439+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: HP Certificates.pdf
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20160615131253+02'00' D:20211005164439+02'00'
pdf_data/cert_metadata//ModDate D:20160616092510+02'00' D:20211005164439+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 1431472 729601
pdf_data/report_filename Certification Report HP BBC_1-0_15FMV10417-63 (2).pdf Certification Report v2.0 - HP CG HCDPP.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
    • DSA:
      • DSA: 2
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2015012: 1
  • CSEC2020014: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 2
    • A.ADMIN: 3
    • A.ACCESS: 1
    • A.SERVICES: 1
  • O:
    • O.IMAGE_OVER-: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/A
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_SPD.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 2
  • ASE_CCL.1: 2
  • ASE_SPD.1: 3
  • ASE_OBJ.1: 2
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.1: 2
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 1 3
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL 1: 2
  • EAL 1 augmented: 1
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_ACF.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 3
  • IKEv1: 1
  • IKEv2: 1
  • IKEv1: 3
  • IKE: 1
pdf_data/report_keywords/crypto_protocol/IKE/IKE 3 1
pdf_data/report_keywords/crypto_protocol/IKE/IKEv1 1 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 1 3
pdf_data/report_keywords/eval_facility/atsec/atsec 4 5
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 1
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES-256 1 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 5
pdf_data/report_metadata
  • pdf_file_size_bytes: 284548
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: FMV/CSEC
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20160615132020+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version: 0.9
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2016-06-09
  • /Dokumenttitel: Certification Report HP BBC
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 15FMV10417-63:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2016-06-10T19:05:00Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: Öppen
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20160617075709+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20160615111948
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 15FMV10417-63:1
  • /Title: Certification Report HP BBC
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 0.9
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 843482
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /Author: MIXRO
  • /CreationDate: D:20210923152939+02'00'
  • /ModDate: D:20210924091104+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report HP CG HCDPP
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson MIXRO
pdf_data/report_metadata//CreationDate D:20160615132020+02'00' D:20210923152939+02'00'
pdf_data/report_metadata//ModDate D:20160617075709+02'00' D:20210924091104+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft: Print To PDF
pdf_data/report_metadata//Title Certification Report HP BBC Microsoft Word - Certification Report HP CG HCDPP
pdf_data/report_metadata/pdf_file_size_bytes 284548 843482
pdf_data/report_metadata/pdf_number_of_pages 21 25
pdf_data/st_filename HP_BBC_ST_2.0.pdf Security Target v1.2 - HP CG HCDPP.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 16
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 3
    • DH: 41
  • DSA:
    • DSA: 16
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • Diffie-Hellman: 3
  • DH: 41
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 3
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA 2048: 3
  • RSA-2048: 1
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2015012: 1
  • CSEC2020014: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.SERVICES: 3
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 13
  • D.FUNC: 8
  • D.CONF: 5
  • D.PROT: 3
  • D.USER: 34
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 33
  • O.FUNC: 15
  • O.INTERFACE: 11
  • O.PROT: 15
  • O.SOFTWARE: 5
  • O.USER: 24
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 16
pdf_data/st_keywords/cc_claims/O/O.USER 24 4
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.SERVICES: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG: 2
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 19
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 19
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 19
  • FCS_CKM.2: 15
  • FCS_COP: 24
  • FCS_COP.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 2
  • FCS_CKM.4.1: 3
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 20
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 25
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 48
  • FCS_CKM.4: 24
  • FCS_COP.1: 109
  • FCS_TLS_EXT.1: 4
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.1.1: 2
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 19 48
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 15 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 3 109
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 22
  • FDP_ACF: 19
  • FDP_RIP.1: 8
  • FDP_ACC.1: 20
  • FDP_ACF.1: 18
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_IFC.1: 2
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 14
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_FXS_EXT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 23
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 16
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 13 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 18
  • FMT_MSA: 23
  • FMT_MTD: 24
  • FMT_SMF.1: 23
  • FMT_SMR.1: 24
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 19
  • FMT_MSA.1: 20
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 2
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 19
  • FPT_STM.1: 16
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_KYP_EXT: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 16
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 14
  • FTP_ITC.1.3: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1: 16
  • FTP_TRP.1: 24
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 16
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • IKE:
    • IKE: 9
    • IKEv1: 15
    • IKEv2: 17
  • IPsec:
    • IPsec: 126
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 40
    • IKEv2: 5
    • IKE: 17
  • IPsec:
    • IPsec: 201
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 9 17
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 15 40
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 17 5
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 126 201
pdf_data/st_keywords/crypto_protocol/SSH/SSH 2 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 9
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 9 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 14
    • P-521: 14
pdf_data/st_keywords/eval_facility/atsec/atsec 99 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 3
  • RFC:
    • RFC4301: 4
    • RFC2404: 2
    • RFC4894: 5
    • RFC4868: 3
    • RFC2409: 3
    • RFC4109: 4
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 2
    • RFC4303: 2
  • FIPS:
    • FIPS 140-2: 10
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 9
    • FIPS197: 5
    • FIPS180-4: 5
    • FIPS 180-3: 1
    • FIPS198-1: 3
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS 140-2: 10
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 9
  • FIPS197: 5
  • FIPS180-4: 5
  • FIPS 180-3: 1
  • FIPS198-1: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS197 3 5
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 4
  • RFC2404: 2
  • RFC4894: 5
  • RFC4868: 3
  • RFC2409: 3
  • RFC4109: 4
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 2
  • RFC4303: 2
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
pdf_data/st_keywords/standard_id/RFC/RFC2409 3 2
pdf_data/st_keywords/standard_id/RFC/RFC4109 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4301 4 3
pdf_data/st_keywords/standard_id/RFC/RFC4868 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 15
  • AES-256: 2
  • AES-128: 1
  • AES-192: 1
  • AES: 55
  • AES-256: 6
  • AES-128: 1
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 55
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 11 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 2 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 4 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 965654
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
  • /Author: Gerardo Colunga
  • /CreationDate: D:20160607094013-06'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
  • /ModDate: D:20160617075721+02'00'
  • /Producer: Microsoft® Word 2010
  • /Title: HP LaserJet Enterprise MFP M527 Series, Color LaserJet Enterprise MFP M577 Series, and PageWide Enterprise Color MFP 586 Series Firmware with Jetdirect Inside Security Target (version 2.0)
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1517496
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 161
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20210824090215-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20210924091021+02'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210824150132
  • /Subject:
  • /Title: HP CG HCDPP Security Target
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author Gerardo Colunga Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20160607094013-06'00' D:20210824090215-06'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 11 for Word
pdf_data/st_metadata//Keywords HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
pdf_data/st_metadata//ModDate D:20160617075721+02'00' D:20210924091021+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 11.0
pdf_data/st_metadata//Title HP LaserJet Enterprise MFP M527 Series, Color LaserJet Enterprise MFP M577 Series, and PageWide Enterprise Color MFP 586 Series Firmware with Jetdirect Inside Security Target (version 2.0) HP CG HCDPP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 965654 1517496
pdf_data/st_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 98 161
dgst a6b7ce5124a33933 4de86a0cab525d68