Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP LaserJet Enterprise MFP M527 Series,Color LaserJet Enterprise MFP M577 Series,PageWide Enterprise Color MFP 586 Series
CSEC2015012
HP PageWide Enterprise Color MFP 780 / 785, HP PageWide Managed Color MFP E77650 / E77660, HP PageWide Managed Color MFP E58650, HP LaserJet Managed MFP E52545, HP Color LaserJet Managed MFP E57540
CSEC2018003
name HP LaserJet Enterprise MFP M527 Series,Color LaserJet Enterprise MFP M577 Series,PageWide Enterprise Color MFP 586 Series HP PageWide Enterprise Color MFP 780 / 785, HP PageWide Managed Color MFP E77650 / E77660, HP PageWide Managed Color MFP E58650, HP LaserJet Managed MFP E52545, HP Color LaserJet Managed MFP E57540
not_valid_before 2016-06-15 2020-06-09
not_valid_after 2021-06-15 2025-06-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_BBC_ST_2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20HP%20BBBC%202600.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20BBC_1-0_15FMV10417-63%20(2).pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20BBBC%202600.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SignedCertCCRAand%20SOGIS%20MFP%20M527,%20MFP%20M577,%20MFP%20586.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20BBBC%202600.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/pdf_hash 0078a439158ccbec3ecc23e5a7e1ba9646122b8189daa8fdeda04617544466b9 49a7b552509b730d3876675cd39d293457aa412bdebb4b3d94de51cdd773b46d
state/cert/txt_hash 8eb0d62c6e4af2a47a79d816e90c46445631d870812c6e5facbe0f9661b72c14 2f4f953767b144440e9952d7cc2fbcd7c061ff1e4bd18885b62ff004d759eece
state/report/pdf_hash 53776fcb55add2dd3c42909b83f557e88a0039a22577c0700f13dc40c48a7d63 c1f1789544c122045931e0801027e4f057ff31cf16d9bec59c08fbc0b5f43f84
state/report/txt_hash fcec27cfdad20d4f06cc71e15c855c457839bdb9aaf559899e2c358c70c66a6a 75b2f8da0f164a8db70da23011bf4b19d4ccac4b82aa18a487e54c242cebde72
state/st/pdf_hash a143369789bb3569ff0a072c35ee94722da9fef95cf9cbb28a3f229e886deba2 a4a90c157e9a4a10a9d13ea7060bc1e8e855d009d02704b1aee42a894eb89573
state/st/txt_hash 3ecbedf7951e5a4b0ac585e3d603e9c7cb133aefb130a50fb71351c2e5614490 4516c34ffd2aecd5521bb40d4a14ea0e439652d3e5a881f03e2e5bda5f3f42e3
heuristics/cert_id CSEC2015012 CSEC2018003
heuristics/cpe_matches cpe:2.3:h:hp:laserjet_enterprise_mfp_m527:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:* cpe:2.3:h:hp:pagewide_enterprise_color_mfp_780:-:*:*:*:*:*:*:*
heuristics/extracted_versions 586 780, 785
pdf_data/cert_filename SignedCertCCRAand SOGIS MFP M527, MFP M577, MFP 586.pdf Certificate CCRA - HP BBBC 2600.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2018002: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.2: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 2: 1
  • EAL 3: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1431472
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20160615131253+02'00'
  • /ModDate: D:20160616092510+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 670105
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20200701080241+02'00'
  • /ModDate: D:20200701080241+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20160615131253+02'00' D:20200701080241+02'00'
pdf_data/cert_metadata//ModDate D:20160616092510+02'00' D:20200701080241+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 1431472 670105
pdf_data/report_filename Certification Report HP BBC_1-0_15FMV10417-63 (2).pdf Certification Report - HP BBBC 2600.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2015012: 1
  • CSEC2018003: 1
pdf_data/report_keywords/cc_claims/A
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.USER: 2
  • A.ADMIN: 3
  • A.ACCESS: 1
  • A.SERVICES: 1
  • A.EMAILS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 3
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL 3: 1
  • EAL3: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 3
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 23
  • IPsec:
    • IPsec: 22
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 23 22
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 1
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 284548
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: FMV/CSEC
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20160615132020+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version: 0.9
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2016-06-09
  • /Dokumenttitel: Certification Report HP BBC
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 15FMV10417-63:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2016-06-10T19:05:00Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: Öppen
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20160617075709+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20160615111948
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 15FMV10417-63:1
  • /Title: Certification Report HP BBC
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 0.9
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 823938
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Author: hesve
  • /CreationDate: D:20200611115435+02'00'
  • /ModDate: D:20200612103950+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - HP BBBC 2600
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson hesve
pdf_data/report_metadata//CreationDate D:20160615132020+02'00' D:20200611115435+02'00'
pdf_data/report_metadata//ModDate D:20160617075709+02'00' D:20200612103950+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft: Print To PDF
pdf_data/report_metadata//Title Certification Report HP BBC Microsoft Word - Certification Report - HP BBBC 2600
pdf_data/report_metadata/pdf_file_size_bytes 284548 823938
pdf_data/report_metadata/pdf_number_of_pages 21 23
pdf_data/st_filename HP_BBC_ST_2.0.pdf ST - HP BBBC 2600.pdf
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 2
    • DH: 7
  • DSA:
    • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • Diffie-Hellman: 2
  • DH: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA 2048: 1
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2015012: 1
  • CSEC2018003: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.SERVICES: 3
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/A/A.SERVICES 3 4
pdf_data/st_keywords/cc_claims/D/D.FUNC 8 7
pdf_data/st_keywords/cc_claims/O/O.DOC 33 37
pdf_data/st_keywords/cc_claims/O/O.FUNC 15 18
pdf_data/st_keywords/cc_claims/O/O.INTERFACE 11 10
pdf_data/st_keywords/cc_claims/O/O.SOFTWARE 5 6
pdf_data/st_keywords/cc_claims/O/O.USER 24 23
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.SERVICES: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.EMAILS: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/OE/OE.SERVICES 3 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 18
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 19
  • FCS_CKM.2: 15
  • FCS_COP: 24
  • FCS_COP.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 2
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 20
  • FCS_CKM: 29
  • FCS_CKM.2: 18
  • FCS_COP: 36
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1: 7
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.4: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 19 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 15 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 24 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 3 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 22 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 19 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 18
  • FMT_MSA: 23
  • FMT_MTD: 24
  • FMT_SMF.1: 23
  • FMT_SMR.1: 24
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_FDI_EXP 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 7
pdf_data/st_keywords/crypto_protocol/IKE/IKE 9 12
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 15 24
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 17 26
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 126 145
pdf_data/st_keywords/crypto_protocol/SSH/SSH 2 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 9 10
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 99
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 6
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
  • MD:
    • MD5:
      • MD5: 1
  • PBKDF:
    • PBKDF2: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 3
  • RFC:
    • RFC4301: 4
    • RFC2404: 2
    • RFC4894: 5
    • RFC4868: 3
    • RFC2409: 3
    • RFC4109: 4
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 2
    • RFC4303: 2
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 3
    • FIPS180-4: 3
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 3
    • NIST SP 800-57: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS1: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 3
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
    • RFC1321: 1
    • RFC2409: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS186-4: 2
  • FIPS197: 3
  • FIPS180-4: 3
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS 180-3: 2
  • FIPS 198-1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 4
  • RFC2404: 2
  • RFC4894: 5
  • RFC4868: 3
  • RFC2409: 3
  • RFC4109: 4
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 2
  • RFC4303: 2
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 3
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
  • RFC1321: 1
  • RFC2409: 1
pdf_data/st_keywords/standard_id/RFC/RFC2104 2 3
pdf_data/st_keywords/standard_id/RFC/RFC2409 3 1
pdf_data/st_keywords/standard_id/RFC/RFC4301 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4868 3 2
pdf_data/st_keywords/standard_id/RFC/RFC4894 5 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 23
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-192 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 11 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 2 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 4 3
pdf_data/st_metadata//Author Gerardo Colunga Anthony J Peterson;Gerardo Colunga
pdf_data/st_metadata//CreationDate D:20160607094013-06'00' D:20200527104338-06'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word for Office 365
pdf_data/st_metadata//Keywords HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside HP, LaserJet, LaserJet Managed, PageWide, PageWide Managed, PageWide Enterprise, hardcopy device, HCD, multifunction printer, MFP, 780, 785, E77650, E77660, E58650, E52545, E57540
pdf_data/st_metadata//ModDate D:20160617075721+02'00' D:20200612104131+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word for Office 365
pdf_data/st_metadata//Title HP LaserJet Enterprise MFP M527 Series, Color LaserJet Enterprise MFP M577 Series, and PageWide Enterprise Color MFP 586 Series Firmware with Jetdirect Inside Security Target (version 2.0) HP BBBC 2600.1 ST
pdf_data/st_metadata/pdf_file_size_bytes 965654 1300015
pdf_data/st_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata/pdf_number_of_pages 98 136
dgst a6b7ce5124a33933 731c42dec48774b1