Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP LaserJet Enterprise MFP M527 Series,Color LaserJet Enterprise MFP M577 Series,PageWide Enterprise Color MFP 586 Series
CSEC2015012
HP LaserJet Enterprise MFP M430/M431, HP Color LaserJetEnterprise MFP M480, HP LaserJet Managed MFP E42540, and HPColor LaserJet Managed MFP E47528 multifunction printers (MFPs)with HP FutureSmart 5.3.2 Firmware
OCSI/CERT/ATS/18/2022/RC
name HP LaserJet Enterprise MFP M527 Series,Color LaserJet Enterprise MFP M577 Series,PageWide Enterprise Color MFP 586 Series HP LaserJet Enterprise MFP M430/M431, HP Color LaserJetEnterprise MFP M480, HP LaserJet Managed MFP E42540, and HPColor LaserJet Managed MFP E47528 multifunction printers (MFPs)with HP FutureSmart 5.3.2 Firmware
not_valid_before 2016-06-15 2023-09-25
not_valid_after 2021-06-15 2028-09-25
scheme SE IT
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_BBC_ST_2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_mfp_fs532_v1.0.pdf
status archived active
security_level ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20HP%20BBC_1-0_15FMV10417-63%20(2).pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_mfp_fs532_v1.0_en.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SignedCertCCRAand%20SOGIS%20MFP%20M527,%20MFP%20M577,%20MFP%20586.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_FP_hp_mfp_fs532_v1.0_en.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/pdf_hash 0078a439158ccbec3ecc23e5a7e1ba9646122b8189daa8fdeda04617544466b9 e3ef79c2899ffe11bb1e7198babc114eaec131cf7d05a6cad4da439795a5e07f
state/cert/txt_hash 8eb0d62c6e4af2a47a79d816e90c46445631d870812c6e5facbe0f9661b72c14 242c2c940b805d861cf4bf6929bfeb0e97b9b496255d46c8c96088d670d859e9
state/report/pdf_hash 53776fcb55add2dd3c42909b83f557e88a0039a22577c0700f13dc40c48a7d63 c55a09a70acbfc7c79c4f236c1c5c82a30467ecdc28cde6aebda1071283b42da
state/report/txt_hash fcec27cfdad20d4f06cc71e15c855c457839bdb9aaf559899e2c358c70c66a6a 90ea873ca4b95fe69cfc49cf2582a3caebcb987e276e466da126a6f3d617a4cd
state/st/pdf_hash a143369789bb3569ff0a072c35ee94722da9fef95cf9cbb28a3f229e886deba2 08fcda07e3695124390a88cf422d57ce2400ab3f8da4567454bba0e5552b92fe
state/st/txt_hash 3ecbedf7951e5a4b0ac585e3d603e9c7cb133aefb130a50fb71351c2e5614490 3aeab94c33bf9886ce6000a7f2b74ef5ed1ead2aa3531d6fc5ec8b481e99f2c1
heuristics/cert_id CSEC2015012 OCSI/CERT/ATS/18/2022/RC
heuristics/cpe_matches cpe:2.3:h:hp:laserjet_enterprise_mfp_m527:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:pagewide_enterprise_color_mfp_586:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:* cpe:2.3:o:hp:futuresmart_5:5.3:*:*:*:*:*:*:*
heuristics/extracted_versions 586 5.3.2
heuristics/scheme_data None
  • title: HP LaserJet Enterprise MFP M430/M431, HP Color LaserJet Enterprise MFP M480, HP LaserJet Managed MFP E42540, and HP Color LaserJet Managed MFP E47528 multifunction printers (MFPs) with HP FutureSmart 5.3.2 Firmware
  • supplier: HP Inc.
  • level: Conforme a PP_HCD_V1.0
  • certification_date: 25 Settembre 2023
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_mfp_fs532_v1.0_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_mfp_fs532_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_mfp_fs532_v1.0.pdf
pdf_data/cert_filename SignedCertCCRAand SOGIS MFP M527, MFP M577, MFP 586.pdf cr_FP_hp_mfp_fs532_v1.0_en.pdf
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 4
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1431472
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20160615131253+02'00'
  • /ModDate: D:20160616092510+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 375469
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: t.inzerilli
  • /CreationDate: D:20231004095812+02'00'
  • /ModDate: D:20231004095812+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certification Report "HP MFP priners FutureSmart 5.3.2. firmware".pdf
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20160615131253+02'00' D:20231004095812+02'00'
pdf_data/cert_metadata//ModDate D:20160616092510+02'00' D:20231004095812+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 1431472 375469
pdf_data/report_filename Certification Report HP BBC_1-0_15FMV10417-63 (2).pdf cr_hp_mfp_fs532_v1.0_en.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 3
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2015012: 1
  • IT:
    • OCSI/CERT/ATS/18/2022/RC: 35
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 2
    • A.ADMIN: 3
    • A.ACCESS: 1
    • A.SERVICES: 1
  • O:
    • O.J: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 3
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL4: 3
  • EAL2: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 2 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 3
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 23
  • TLS:
    • TLS:
      • TLS: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 2
    • IKEv1: 7
  • IPsec:
    • IPsec: 27
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 3
  • IKEv1: 1
  • IKEv2: 1
  • IKE: 2
  • IKEv1: 7
pdf_data/report_keywords/crypto_protocol/IKE/IKE 3 2
pdf_data/report_keywords/crypto_protocol/IKE/IKEv1 1 7
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 23 27
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 1 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 17025: 2
  • ISO/IEC 15408: 6
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES-256: 1
  • AES: 1
  • AES: 3
  • AES-: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 284548
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Ansvarigt Område/enhet: CSEC
  • /Author: Jerry Johansson
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID:
  • /Company: FMV/CSEC
  • /ContentTypeId: 0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230
  • /Copy: 0
  • /CreationDate: D:20160615132020+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version: 0.9
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2016-06-09
  • /Dokumenttitel: Certification Report HP BBC
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 15FMV10417-63:1
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2014-01-27T19:05:45Z
  • /Fastställarens roll:
  • /Fastställd den: 2016-06-10T19:05:00Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Jerry Johansson
  • /Giltigt från: -
  • /Infoklass: Öppen
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20160617075709+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: FMVID-297-738
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20160615111948
  • /Status: Aktivt
  • /Stämpel: 0
  • /Subject: 15FMV10417-63:1
  • /Title: Certification Report HP BBC
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 0.9
  • /_dlc_DocId: FMVID-297-738
  • /_dlc_DocIdItemGuid: 33ffed3c-18da-4c37-bdd3-4a265e7271c4
  • /_dlc_DocIdUrl: http://sharepoint.fmv.se/projekt/CSEC/_layouts/DocIdRedir.aspx?ID=FMVID-297-738, FMVID-297-738
  • /Ärendetyp: 6
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 485106
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Title: Certification Report "HP MFP priners FutureSmart 5.3.2. firmware"
  • /Author: OCSI
  • /Creator: Microsoft® Word per Microsoft 365
  • /CreationDate: D:20230926175521+02'00'
  • /ModDate: D:20230926175521+02'00'
  • /Producer: Microsoft® Word per Microsoft 365
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson OCSI
pdf_data/report_metadata//CreationDate D:20160615132020+02'00' D:20230926175521+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 för Word Microsoft® Word per Microsoft 365
pdf_data/report_metadata//ModDate D:20160617075709+02'00' D:20230926175521+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word per Microsoft 365
pdf_data/report_metadata//Title Certification Report HP BBC Certification Report "HP MFP priners FutureSmart 5.3.2. firmware"
pdf_data/report_metadata/pdf_file_size_bytes 284548 485106
pdf_data/report_metadata/pdf_number_of_pages 21 35
pdf_data/st_filename HP_BBC_ST_2.0.pdf st_hp_mfp_fs532_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 39
    • DSA:
      • DSA: 10
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 2
    • DH: 39
  • DSA:
    • DSA: 10
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • Diffie-Hellman: 2
  • DH: 39
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA 2048: 3
  • RSA-2048: 1
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2015012: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.SERVICES: 3
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 13
  • D.FUNC: 8
  • D.CONF: 5
  • D.PROT: 3
  • D.USER: 33
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 33
  • O.FUNC: 15
  • O.INTERFACE: 11
  • O.PROT: 15
  • O.SOFTWARE: 5
  • O.USER: 24
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 17
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 10
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 37
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 6
  • O.USER_AUTHORIZATIO: 1
  • O.UPDATE_VERIFICATI: 1
  • O.STORAGE_ENCRYPTI: 1
  • O.FAX_NET_SEPARATIO: 1
  • O.IMAGE_OVERWRITE: 1
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT 9 16
pdf_data/st_keywords/cc_claims/O/O.USER 24 4
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.SERVICES: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG: 2
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 21
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 21
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 19
  • FCS_CKM.2: 15
  • FCS_COP: 24
  • FCS_COP.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 2
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 23
  • FCS_KDF_EXT.1: 27
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 19
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 40
  • FCS_SMC_EXT.1: 19
  • FCS_CKM.1: 72
  • FCS_CKM.4: 28
  • FCS_COP.1: 200
  • FCS_KYC_EXT: 47
  • FCS_SMC_EXT: 19
  • FCS_TLS_EXT.1: 10
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM.1.1: 3
  • FCS_COP.1.1: 8
  • FCS_CKM_EXT.4.1: 2
  • FCS_KDF_EXT.1.1: 2
  • FCS_KYC_EXT.1.1: 5
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_SMC_EXT.1.1: 3
  • FCS_CKM.4.1: 1
  • FCS_SCM_EXT: 2
  • FCS_CKM.2: 6
  • FCS_CKM_EXT: 8
  • FCS_SSH_EXT.1: 7
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 19 72
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 15 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 3 200
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 22
  • FDP_ACF: 19
  • FDP_RIP.1: 8
  • FDP_ACC.1: 20
  • FDP_ACF.1: 18
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_IFC.1: 2
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 23
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 14
  • FDP_ACC.1: 15
  • FDP_ACF.1: 18
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_IFC.1: 2
  • FDP_RIP.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 24
  • FIA_AFL.1: 17
  • FIA_ATD.1: 16
  • FIA_UAU.1: 18
  • FIA_UAU.7: 8
  • FIA_UID.1: 18
  • FIA_USB.1: 17
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 13 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 17
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 18
  • FMT_MSA: 23
  • FMT_MTD: 24
  • FMT_SMF.1: 23
  • FMT_SMR.1: 24
  • FMT_MSA.1: 6
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 4
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 18
  • FMT_MSA.1: 21
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 19
  • FMT_SMR.1: 24
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 23 19
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 2
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 18
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 17
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 14
  • FTP_ITC.1.3: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1: 17
  • FTP_TRP.1: 24
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 17
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 8
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 39
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • IKE:
    • IKE: 9
    • IKEv1: 15
    • IKEv2: 17
  • IPsec:
    • IPsec: 126
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 41
    • IKE: 50
    • IKEv2: 5
  • IPsec:
    • IPsec: 194
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 9 50
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 15 41
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 17 5
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 126 194
pdf_data/st_keywords/crypto_protocol/SSH/SSH 2 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 9
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 9 7
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 99
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-256: 4
      • SHA-384: 1
      • SHA-512: 2
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
  • PBKDF:
    • PBKDF2: 14
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 19
  • RNG:
    • RNG: 2
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 3
  • RFC:
    • RFC4301: 4
    • RFC2404: 2
    • RFC4894: 5
    • RFC4868: 3
    • RFC2409: 3
    • RFC4109: 4
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 2
    • RFC4303: 2
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 3
    • FIPS197: 2
    • FIPS 180-3: 2
    • FIPS198-1: 3
    • FIPS180-4: 2
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-132: 2
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 14
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4304: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 9797-: 1
    • ISO/IEC 10118: 2
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 3
  • FIPS197: 2
  • FIPS 180-3: 2
  • FIPS198-1: 3
  • FIPS180-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS197 3 2
pdf_data/st_keywords/standard_id/RFC
  • RFC4301: 4
  • RFC2404: 2
  • RFC4894: 5
  • RFC4868: 3
  • RFC2409: 3
  • RFC4109: 4
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 2
  • RFC4303: 2
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC4304: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
pdf_data/st_keywords/standard_id/RFC/RFC2409 3 2
pdf_data/st_keywords/standard_id/RFC/RFC4109 4 2
pdf_data/st_keywords/standard_id/RFC/RFC4301 4 3
pdf_data/st_keywords/standard_id/RFC/RFC4868 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 15
  • AES-256: 2
  • AES-128: 1
  • AES-192: 1
  • AES: 50
  • AES-: 3
  • AES-128: 4
  • AES-256: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 50
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 2 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 11 33
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 2 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 4
  • Samsung:
    • Samsung: 1
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 5
pdf_data/st_keywords/vendor/Microsoft/Microsoft 4 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 965654
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
  • /Author: Gerardo Colunga
  • /CreationDate: D:20160607094013-06'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
  • /ModDate: D:20160617075721+02'00'
  • /Producer: Microsoft® Word 2010
  • /Title: HP LaserJet Enterprise MFP M527 Series, Color LaserJet Enterprise MFP M577 Series, and PageWide Enterprise Color MFP 586 Series Firmware with Jetdirect Inside Security Target (version 2.0)
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2471490
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 173
  • /Title: HP CB HCDPP ST
  • /Author: Anthony J Peterson;[email protected]
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230721112428-06'00'
  • /ModDate: D:20230721112428-06'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Gerardo Colunga Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20160607094013-06'00' D:20230721112428-06'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20160617075721+02'00' D:20230721112428-06'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title HP LaserJet Enterprise MFP M527 Series, Color LaserJet Enterprise MFP M577 Series, and PageWide Enterprise Color MFP 586 Series Firmware with Jetdirect Inside Security Target (version 2.0) HP CB HCDPP ST
pdf_data/st_metadata/pdf_file_size_bytes 965654 2471490
pdf_data/st_metadata/pdf_number_of_pages 98 173
dgst a6b7ce5124a33933 bca5fb82757a05fb