Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Appgate SDP Client 6.4
CCEVS-VR-VID-11493-2025
HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
OCSI/CERT/ATS/02/2023/RC
name Appgate SDP Client 6.4 HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
category Other Devices and Systems Multi-Function Devices
scheme US IT
status archived active
not_valid_after 30.01.2025 06.11.2028
not_valid_before 30.01.2025 06.11.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11493-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_FP_hp_scn_fs-412_v1.0_en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11493-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_scn_fs-412_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11493-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_scn_fs-412_v1.0.pdf
manufacturer Appgate Cybersecurity, Inc. HP Inc.
manufacturer_web https://Appgate.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
dgst c586745a26e38f0d 96402556b8edeaf3
heuristics/cert_id CCEVS-VR-VID-11493-2025 OCSI/CERT/ATS/02/2023/RC
heuristics/cert_lab US []
heuristics/cpe_matches {} cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:scanjet_enterprise_flow_n9120_fn2_document_scanner:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:scanjet_enterprise_8500_document_capture_workstation_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:scanjet_enterprise_flow_n9120_fn2_document_scanner_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:digital_sender_flow_8500_fn2_document_capture_workstation:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:digital_sender_flow_8500_fn2_document_capture_workstation_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:scanjet_enterprise_8500_document_capture_workstation:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2021-3662, CVE-2019-6318, CVE-2021-39238, CVE-2021-39237, CVE-2018-5923
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 6.4 4.12
heuristics/scheme_data
  • certification_date: 06.11.2023
  • level: Conforme a PP_HCD_V1.0
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs412_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs412_v1.0_it.pdf
  • supplier: HP Inc.
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs412_v1.0.pdf
  • title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
heuristics/protection_profiles 90c116e62a19bc4d, c40ae795865a0dba b2cfec7a92fa2940
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf
pdf_data/cert_filename st_vid11493-ci.pdf cr_FP_hp_scn_fs-412_v1.0_en.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11493-2025: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 4
pdf_data/cert_metadata
  • /Producer: WeasyPrint 62.3
  • /Title: VID11493-FINAL CERT
  • pdf_file_size_bytes: 136030
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate: D:20231118131854+01'00'
  • /ModDate: D:20231118131854+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware".pdf
  • pdf_file_size_bytes: 348733
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11493-vr.pdf cr_hp_scn_fs-412_v1.0_en.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11493-2025
    • cert_item: for the Appgate SDP Client 6.4
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11493-2025: 1
  • IT:
    • OCSI/CERT/ATS/02/2023/RC: 34
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL4: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_FLR: 1
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN.1: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVERWRITE: 1
    • O.J: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 4
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 5
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
      • AES-256: 2
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 4
    • DSA:
      • DSA: 3
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.2: 1
  • VPN:
    • VPN: 3
  • IKE:
    • IKE: 1
    • IKEv1: 7
  • IPsec:
    • IPsec: 22
  • TLS:
    • TLS:
      • TLSv1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 3
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
  • PKCS:
    • PKCS#1: 4
pdf_data/report_metadata
  • /Author: OCSI
  • /CreationDate: D:20231106145748+01'00'
  • /Creator: Microsoft® Word per Microsoft 365
  • /ModDate: D:20231106145748+01'00'
  • /Producer: Microsoft® Word per Microsoft 365
  • /Title: Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware"
  • pdf_file_size_bytes: 482648
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
pdf_data/st_filename st_vid11493-st.pdf st_hp_scn_fs-412_v1.0.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 2
  • ASE:
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 15
    • FCS_CKM.1: 3
    • FCS_CKM.2: 7
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.1: 6
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP: 29
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.2: 9
    • FCS_RBG_EXT.2.1: 1
    • FCS_RBG_EXT.2.2: 1
    • FCS_STO_EXT.1: 8
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT: 13
    • FCS_TLSC_EXT.1: 8
    • FCS_TLSC_EXT.2: 7
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.3: 7
    • FCS_TLSC_EXT.3.1: 1
    • FCS_TLSC_EXT.5: 7
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLSS_EXT.1: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.2: 1
    • FCS_TLS_EXT.1: 6
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_DAR_EXT.1: 6
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT.1: 7
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT.1: 6
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT.1: 6
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT.1: 6
    • FMT_MEC_EXT.1.1: 2
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 6
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 6
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 2
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 2
    • FPT_API_EXT.1: 6
    • FPT_API_EXT.1.1: 1
    • FPT_IDV_EXT.1: 6
    • FPT_IDV_EXT.1.1: 1
    • FPT_LIB_EXT.1: 6
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 1
  • FTP:
    • FTP_DIT_EXT.1: 6
    • FTP_DIT_EXT.1.1: 2
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 21
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG: 2
    • FAU_STG.1: 1
    • FAU_STG.4: 1
    • FAU_STG_EXT.1: 11
    • FAU_STG_EXT.1.1: 3
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 59
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 6
    • FCS_CKM.4: 24
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT.4: 25
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 129
    • FCS_COP.1.1: 5
    • FCS_KDF_EXT.1: 6
    • FCS_KYC: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 25
    • FCS_KYC_EXT.1.1: 2
    • FCS_PCC_EXT.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 34
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_SMC_EXT.1: 6
    • FCS_SNI_EXT.1: 2
    • FCS_SSH_EXT.1: 5
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1: 8
  • FDP:
    • FDP_ACC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 15
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 4
    • FDP_IFC.1: 2
    • FDP_ITC.1: 10
    • FDP_ITC.2: 10
    • FDP_RIP.1: 13
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 17
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 16
    • FIA_ATD.1.1: 1
    • FIA_PMG: 2
    • FIA_PMG_EXT.1: 20
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK: 2
    • FIA_PSK_EXT.1: 24
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_UAU.1: 18
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 17
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 18
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 19
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 22
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 19
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT.1: 13
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP: 2
    • FPT_SKP_EXT.1: 13
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 17
    • FPT_STM.1.1: 1
    • FPT_TST: 2
    • FPT_TST_EXT.1: 19
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD: 2
    • FPT_TUD_EXT.1: 19
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 14
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMS: 1
  • T:
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
  • A:
    • A.NETWORK: 3
    • A.PHYSICAL: 3
    • A.TRAINED_USERS: 4
    • A.TRUSTED_ADMIN: 3
  • D:
    • D.TSF: 2
    • D.USER: 11
  • O:
    • O.ACCESS_CONTROL: 21
    • O.ADMIN_ROLES: 15
    • O.AUDIT: 16
    • O.COMMS_PROTECTION: 37
    • O.IMAGE_OVERWRITE: 9
    • O.KEY_MATERIAL: 7
    • O.PURGE_DATA: 1
    • O.STORAGE_ENCRYPTION: 17
    • O.TSF_SELF_TEST: 7
    • O.UPDATE_VERIFICATION: 11
    • O.USER: 4
    • O.USER_AUTHORIZATION: 18
  • OE:
    • OE.ADMIN_TRAINING: 3
    • OE.ADMIN_TRUST: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.PHYSICAL_PROTECTION: 3
    • OE.USER_TRAINING: 3
  • T:
    • T.NET_COMPROMISE: 3
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 5
    • T.UNAUTHORIZED_UPDATE: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 30
  • Microsoft:
    • Microsoft: 6
    • Microsoft Corporation: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-384: 2
  • AES_competition:
    • AES:
      • AES: 44
      • AES-: 1
      • AES-128: 1
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 26
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 39
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 10
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-384: 3
      • SHA-512: 3
      • SHA384: 1
      • SHA512: 1
  • bcrypt:
    • bcrypt: 1
  • SHA:
    • SHA1:
      • SHA-1: 18
    • SHA2:
      • SHA-2: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 7
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • DTLS:
      • DTLS: 4
    • TLS:
      • TLS: 133
      • TLS 1.1: 1
      • TLS 1.2: 5
  • VPN:
    • VPN: 3
  • IKE:
    • IKE: 45
    • IKEv1: 41
    • IKEv2: 5
  • IPsec:
    • IPsec: 168
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 9
  • RNG:
    • RBG: 1
  • PRNG:
    • DRBG: 18
  • RNG:
    • RBG: 5
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 3
  • ECB:
    • ECB: 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 3
    • P-384: 4
    • P-521: 4
    • curve P-256: 1
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
  • NIST:
    • P-256: 2
    • P-384: 4
    • P-521: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 13
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 24
  • FI:
    • malfunction: 2
    • physical tampering: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 6
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
    • SP 800-57: 1
  • RFC:
    • RFC 5246: 6
    • RFC 5280: 5
    • RFC 5289: 3
    • RFC 6125: 2
    • RFC 8603: 2
  • X509:
    • X.509: 17
  • FIPS:
    • FIPS 180-3: 2
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS180-4: 3
    • FIPS186-4: 3
    • FIPS197: 3
    • FIPS198-1: 3
  • ISO:
    • ISO/IEC 18031:2011: 3
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 14
  • RFC:
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC3526: 3
    • RFC3602: 2
    • RFC4109: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4304: 2
    • RFC4868: 2
pdf_data/st_metadata
  • /Author: Anthony J Peterson;[email protected]
  • /CreationDate: D:20230815065315-06'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20230815065315-06'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: HP YA3 HCDPP Security Target
  • pdf_file_size_bytes: 2086617
  • pdf_hyperlinks: https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 143
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different