Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
MAWIS-Security Rev. 4.0
BSI-DSZ-CC-0496-V2-2025
HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
CSEC2017009
name MAWIS-Security Rev. 4.0 HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
category Other Devices and Systems Multi-Function Devices
scheme DE SE
status active archived
not_valid_after 23.01.2030 11.10.2024
not_valid_before 24.01.2025 11.10.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0496V2c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertCCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0496V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportHPGIF.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0496V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_GIF_2600.1-PP_ST_v2.62.pdf
manufacturer MOBA Mobile Automation AG HP Inc.
manufacturer_web https://www.moba.de/ https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level ASE_SPD.1, ASE_OBJ.2, ASE_REQ.2, EAL1+ EAL3, ALC_FLR.2
dgst c8c9125bad005bbe 46d504006bcb47cc
heuristics/cert_id BSI-DSZ-CC-0496-V2-2025 CSEC2017009
heuristics/cert_lab BSI []
heuristics/cpe_matches {} cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a10a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a17a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a16a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a13a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a11a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a12a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2021-3662, CVE-2019-6318, CVE-2021-39238, CVE-2021-39237, CVE-2018-5923
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ASE_OBJ.2, AGD_OPE.1, ASE_ECD.1, ASE_REQ.2 ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1
heuristics/extracted_versions 4.0 -
heuristics/scheme_data
  • category: Other products
  • cert_id: BSI-DSZ-CC-0496-V2-2025
  • certification_date: 24.01.2025
  • enhanced:
    • applicant: MOBA Mobile Automation AG Kapellenstraße 15 65555 Limburg
    • assurance_level: EAL1,ASE_SPD.1,ASE_REQ.2,ASE_OBJ.2
    • certification_date: 24.01.2025
    • description: The TOE is the Waste Bin Identification Systems (WBIS) MAWIS-Security Rev 4.0. The TOE is evaluated and certified conform to the „Protection Profile Waste Bin Identification System (WBIS-PP), Version 1.04“. Waste Bin Identification Systems (WBIS) in the sense of this document are systems, which allow to identify waste bins by an ID-tag (e.g. an electronic chip, which is referred to as transponder) in order to determine how often a specific waste bin has been cleared. Note that this type of system does not identify the waste directly but the waste bin, which contains the waste for disposal. The TOE with its security functionality ensures validity, integrity and completeness of the protected data during storage in the vehicle and Transmission between physically separated parts of the TOE.
    • entries: [frozendict({'id': 'BSI-DSZ-CC-0496-V2-2025', 'description': 'The TOE is evaluated and certified conform to the „Protection Profile Waste Bin Identification System (WBIS-PP), Version 1.04“. Waste Bin Identification Systems (WBIS) in the sense of this document are systems, which allow to identify waste bins by an ID-tag (e.g. an electronic chip, which is referred to as transponder) in order to determine how often a specific waste bin has been cleared. Note that this type of system does not identify the waste directly but the waste bin, which contains the waste for disposal. The TOE with its security functionality ensures validity, integrity and completeness of the protected data during storage in the vehicle and Transmission between physically separated parts of the TOE.'}), frozendict({'id': 'BSI-DSZ-CC-0496-2017'})]
    • evaluation_facility: Deutsches Forschungszentrum für Künstliche Intelligenz GmbH
    • expiration_date: 23.01.2030
    • product: MAWIS-Security Rev. 4.0
    • protection_profile: Protection Profile Waste Bin Identification Systems (WBIS-PP), Version 1.04, 27 May 2004, BSI-PP-0010-2004
  • product: MAWIS-Security Rev. 4.0
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Sonstiges/0496.html
  • vendor: MOBA Mobile Automation AG
heuristics/protection_profiles f1e8c937d15e713a {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/WBIS-PPv1-04.pdf {}
pdf_data/cert_filename 0496V2c_pdf.pdf CertCCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0496-V2-2025: 1
  • SE:
    • CSEC2017009: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP- 0010-2004: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, WBIS, Waste Bin Identification System, Müllbehälter-Identifikationssystem, MAWIS-Security Rev. 4.0, BSI-DSZ-CC-0496-V2-2025"
  • /Subject: Common Criteria, Certification, Zertifizierung, WBIS, Waste Bin Identification System, Müllbehälter-Identifikationssystem, MAWIS-Security Rev. 4.0, BSI-DSZ-CC-0496-V2-2025
  • /Title: Zertifikat BSI-DSZ-CC-0496-V2-2025
  • pdf_file_size_bytes: 386689
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20191011122305+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20191015134004+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 3029218
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 0496V2a_pdf.pdf CertificationReportHPGIF.pdf
pdf_data/report_frontpage
  • DE:
    • cert_id: BSI-DSZ-CC-0496-V2-2025
    • cert_item: MAWIS-Security Rev. 4.0
    • cert_lab: BSI
    • developer: MOBA Mobile Automation AG
    • match_rules: ['(BSI-DSZ-CC-.+?) zu (.+?) der (.*)']
  • DE:
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0496-V2-2025: 10
  • SE:
    • CSEC2017009: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP- 0010-2004: 1
    • BSI-PP-0010-: 1
    • BSI-PP-0010-2004: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 5
    • EAL 2: 1
    • EAL 4: 1
  • EAL:
    • EAL 3: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ASE:
    • ASE_OBJ.2: 4
    • ASE_REQ.2: 4
    • ASE_SPD.1: 4
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/eval_facility
  • DFKI:
    • DFKI: 3
  • atsec:
    • atsec: 4
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 3
    • IKEv1: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 14
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 32: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Johansson, Jerry jyjoh
  • /CreationDate: D:20191011122751+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20191015133945+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV7323-44:1
  • /Title: Certification Report - HP ID
  • pdf_file_size_bytes: 712200
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename 0496V2b_pdf.pdf HP_GIF_2600.1-PP_ST_v2.62.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2017009: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0010-2004: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1+: 1
    • EAL1: 9
    • EAL1 augmented: 2
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.1: 1
  • ASE:
    • ASE_ECD.1: 2
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 5
    • ASE_REQ.1: 1
    • ASE_REQ.2: 5
    • ASE_SPD.1: 6
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FDP:
    • FDP_DAU: 2
    • FDP_DAU.1: 8
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_ITT: 4
    • FDP_ITT.1: 1
    • FDP_ITT.5: 20
    • FDP_ITT.5.1: 2
    • FDP_SDI: 2
    • FDP_SDI.1: 9
    • FDP_SDI.1.1: 1
  • FPT:
    • FPT_FLS.1: 2
  • FRU:
    • FRU_FLT: 2
    • FRU_FLT.1: 8
    • FRU_FLT.1.1: 1
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 17
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_COP: 26
    • FCS_COP.1: 4
    • FCS_COP.1.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 19
    • FDP_ACF.1: 19
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 6
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 5
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 1
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-128: 2
      • AES-192: 2
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 5
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 6
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 9
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 11
    • IKEv1: 23
    • IKEv2: 25
  • IPsec:
    • IPsec: 146
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ISO:
    • ISO/IEC 18000-63: 2
  • FIPS:
    • FIPS180-4: 2
    • FIPS186-2: 2
    • FIPS186-4: 1
    • FIPS197: 3
    • FIPS198-1: 1
  • NIST:
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS #5: 1
  • RFC:
    • RFC2104: 3
    • RFC2404: 2
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
pdf_data/st_metadata
  • /Author: Holz, Stephan
  • /Subject: Sicherheitsvorgaben nach WBIS-PP
  • /Title: MAWIS-Security, Rev. 4.0
  • pdf_file_size_bytes: 1129671
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190826032026-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
  • /ModDate: D:20191015134118+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP GIF 2600.1 PP ST
  • pdf_file_size_bytes: 1211028
  • pdf_hyperlinks: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf, TSS_TCC, Desc_TrustedChannel
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different