Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
HP CB 2600PP
CSEC2022001
ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware
CSEC2016005
name HP CB 2600PP ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware
category Multi-Function Devices Network and Network-Related Devices and Systems
status active archived
not_valid_after 07.12.2028 12.05.2022
not_valid_before 07.12.2023 12.05.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20-%20HP%20CB%202600PP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateCCRAandSOGIS.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20CB%202600%20PP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Omniswitch.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_CB_2600.1-PP_ST_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ALE_OmniSwitch_EAL2M_ST_1.9.pdf
manufacturer HP Inc. ALE USA Inc
manufacturer_web https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g https://www.al-enterprise.com/
security_level EAL3+, ALC_FLR.2 EAL2, ALC_FLR.2
dgst af0ac6f115b7f592 0926688c27a813eb
heuristics/cert_id CSEC2022001 CSEC2016005
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions - 6.7.1.79, 8.3.1.348
heuristics/protection_profiles 154ef77c252799ee {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf {}
pdf_data/cert_filename Certificate - HP CB 2600PP.pdf CertificateCCRAandSOGIS.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2022001: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
  • EAL:
    • EAL 2: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.2: 1
pdf_data/cert_metadata
  • /CreationDate: D:20231207125233+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20231207132104+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 4453130
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170512140716+02'00'
  • pdf_file_size_bytes: 1403059
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename Certification Report - HP CB 2600 PP.pdf Certification Report Omniswitch.pdf
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2022001: 22
  • SE:
    • CSEC2016005: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 2
    • EAL 3 augmented: 1
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
    • EAL2: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 3
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.SERVICES_RELIABLE: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.INFORMATION_FLOW_POLICY_VIOLATION: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 29
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 2
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 2
      • TLS v1.1: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /Ansvarigt Område/enhet: CSEC
  • /Arkiveringsdatum:
  • /Author: Mats Engquist
  • /C-datum: 2008
  • /CSECID: CSEC2022001
  • /Category:
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100D03725EE85EA344ABD0841C4414B0DCB0100B214F79D79557D4F85A98A63AE640127
  • /CreationDate: D:20231207132714+01'00'
  • /Creator: Acrobat PDFMaker 23 för Word
  • /Current Version:
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Mats Engquist
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2023-12-07
  • /Dokumenttitel: Certification Report - HP CB 2600PP
  • /Dokumenttyp: ANVISNING
  • /FMV_beteckning: 22FMV275-21
  • /Fastställarens roll: Lead Certifier
  • /Fastställt av: Helén Svensson
  • /Fastställt av1: Helén Svensson
  • /Giltigt från: -
  • /Infoklass:
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20231207132721+01'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 23.1.175
  • /Referens ID: CSEC2022001
  • /SSLStämpel: 0
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20231207122658
  • /Stämpel: 0
  • /Subject: 22FMV275-21
  • /Title: Certification Report - HP CB 2600PP
  • /Uncontrolled: 0.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId: 7DFAYPHQVZ4V-1834444990-4362
  • /_dlc_DocIdItemGuid: 201bc537-3a21-49bc-b301-fa4bd74cdd59
  • /_dlc_DocIdUrl: https://csec.fmv.se/_layouts/15/DocIdRedir.aspx?ID=7DFAYPHQVZ4V-1834444990-4362, 7DFAYPHQVZ4V-1834444990-4362
  • pdf_file_size_bytes: 440923
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: jyjoh
  • /CreationDate: D:20170511192155
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170511192155
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - Certification Report Omniswitch Draft.doc
  • pdf_file_size_bytes: 320092
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
pdf_data/st_filename HP_CB_2600.1-PP_ST_v1.0.pdf ALE_OmniSwitch_EAL2M_ST_1.9.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2022001: 1
  • SE:
    • CSEC 2016005: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
  • EAL:
    • EAL2: 133
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 28
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 18
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 6
    • FCS_COP: 35
    • FCS_COP.1: 5
    • FCS_COP.1.1: 3
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 20
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_GEN: 9
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT: 5
    • FAU_STG_EXT.1: 14
    • FAU_STG_EXT.1.1: 2
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 4
    • FAU_STG_EXT.2: 4
    • FAU_STG_EXT.2.1: 1
    • FAU_STG_EXT.3: 4
    • FAU_STG_EXT.3.1: 1
  • FCS:
    • FCS_CKM.1: 37
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 18
    • FCS_CKM.2.1: 2
    • FCS_CKM.4: 20
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 108
    • FCS_COP.1.1: 8
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 16
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_SSHC_EXT: 32
    • FCS_SSHC_EXT.1: 18
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHS_EXT: 29
    • FCS_SSHS_EXT.1: 18
    • FCS_TLSC_EXT: 23
    • FCS_TLSC_EXT.1: 5
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.2: 18
  • FDP:
    • FDP_ACC.1: 1
    • FDP_IFC.1: 21
    • FDP_IFC.1.1: 2
    • FDP_IFF.1: 16
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC.1: 11
    • FDP_ITC.2: 11
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 12
    • FIA_PMG_EXT.1.1: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 8
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 3
    • FIA_UAU_EXT.2: 12
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT: 3
    • FIA_UIA_EXT.1: 15
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID.1: 9
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 6
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 34
    • FMT_MOF.1.1: 3
    • FMT_MSA.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 18
    • FMT_MTD.1.1: 2
    • FMT_SMF.1: 21
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 2
    • FMT_SMR.2: 18
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 12
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_SKP_EXT: 3
    • FPT_SKP_EXT.1: 12
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 4
    • FPT_TST_EXT.1: 12
    • FPT_TST_EXT.1.1: 3
    • FPT_TST_EXT.2: 6
    • FPT_TST_EXT.2.1: 1
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 13
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 1
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 8
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 4
    • FTA_SSL_EXT.1: 12
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 12
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 5
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 6
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 3
    • A.LIMITED_FUNCTIONALITY: 3
    • A.PHYSICAL_PROTECTION: 3
    • A.REGULAR_UPDATES: 3
    • A.SERVICES_RELIABLE: 4
    • A.TRUSTED_ADMINISTRATOR: 3
  • O:
    • O.ACCESS_BANNER: 5
    • O.ADMIN_ACCESS: 15
    • O.ADMIN_SESSION: 7
    • O.AUDIT: 13
    • O.COMMUNICATION_CHANNELS: 18
    • O.CRYPTOGRAPHY: 18
    • O.MEDIATE: 16
    • O.SELF_TESTS: 4
    • O.STRONG_PASSWORDS: 8
    • O.TRUSTED_UPDATES: 8
    • O.TSF_DATA_PROTECTION: 11
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 2
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 2
    • OE.SERVICES_RELIABLE: 3
    • OE.TRUSTED_ADMIN: 2
    • OE.UPDATES: 2
  • T:
    • T.INFORMATION_FLOW_POLICY_VIOLATION: 2
    • T.PASSWORD_CRACKING: 3
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 3
    • T.UNDETECTED_ACTIVITY: 3
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 3
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
    • T.WEAK_CRYPTOGRAPHY: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 256
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
      • AES-128: 4
      • AES-192: 4
      • AES-256: 7
  • constructions:
    • MAC:
      • HMAC: 16
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 3
  • AES_competition:
    • AES:
      • AES: 21
  • DES:
    • 3DES:
      • Triple-DES: 7
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 5
    • DSA:
      • DSA: 5
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 1
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 14
      • SHA-384: 6
      • SHA-512: 6
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 11
    • SHA2:
      • SHA-2: 5
      • SHA-224: 1
      • SHA-256: 8
      • SHA-384: 4
      • SHA-512: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 12
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 4
  • MAC:
    • MAC: 39
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 23
    • IKEv1: 22
    • IKEv2: 26
  • IPsec:
    • IPsec: 204
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 3
  • IPsec:
    • IPsec: 44
  • SSH:
    • SSH: 111
    • SSHv2: 49
  • TLS:
    • SSL:
      • SSL: 1
      • SSLv1.0: 1
      • SSLv2.0: 1
      • SSLv3.0: 1
    • TLS:
      • TLS: 72
      • TLS 1.1: 4
      • TLS 1.2: 4
      • TLS v1.1: 6
      • TLS v1.2: 4
      • TLSv1.0: 1
      • TLSv1.1: 18
      • TLSv1.2: 18
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 2
  • PRNG:
    • DRBG: 13
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 14
  • GCM:
    • GCM: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 12
    • P-521: 12
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA: 7
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 5
    • TLS_RSA_WITH_AES_256_CBC_SHA: 5
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 5
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
  • OpenSSL:
    • OpenSSL: 35
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-4: 5
    • FIPS186-4: 2
    • FIPS197: 4
    • FIPS198-1: 2
  • NIST:
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 2
  • RFC:
    • RFC1321: 1
    • RFC2104: 5
    • RFC2404: 3
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC3526: 5
    • RFC3602: 2
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 4
    • RFC4718: 3
    • RFC4868: 4
    • RFC4894: 1
    • RFC5996: 3
  • FIPS:
    • FIPS 140-2: 2
    • FIPS PUB 186-4: 6
  • ISO:
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 4
    • ISO/IEC 9796-2: 2
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 5280: 2
    • RFC 6125: 2
    • RFC2451: 3
    • RFC2560: 4
    • RFC2986: 4
    • RFC3268: 15
    • RFC3602: 7
    • RFC4106: 3
    • RFC4251: 5
    • RFC4252: 8
    • RFC4253: 12
    • RFC4254: 2
    • RFC4301: 3
    • RFC4303: 4
    • RFC4346: 5
    • RFC4492: 14
    • RFC5246: 21
    • RFC5280: 5
    • RFC5289: 19
    • RFC5656: 2
    • RFC5759: 4
    • RFC6125: 5
    • RFC6460: 2
    • RFC6668: 2
  • X509:
    • X.509: 27
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. The TSF shall ensure that the SSH protocol: 2
    • out of scope: 2
pdf_data/st_metadata
  • /Author: Anthony J Peterson;gera[email protected]
  • /CreationDate: D:20231128100335-07'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20231207133552+01'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: HP CB 2600.1 ST
  • pdf_file_size_bytes: 1262307
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different