Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP PageWide Enterprise Color Printer 556, HP LaserJet Enterprise Printer M607/M608/M609, HP LaserJet Managed Printer E60055/E60065/E60075, HP PageWide Enterprise Color Printer 765, HP PageWide Managed Color Printer E75160, HP LaserJet Enterprise Color Printer M652/M653, HP LaserJet Managed Color Printer E65050/E65060
CSEC2017012
HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
CSEC2017009
name HP PageWide Enterprise Color Printer 556, HP LaserJet Enterprise Printer M607/M608/M609, HP LaserJet Managed Printer E60055/E60065/E60075, HP PageWide Enterprise Color Printer 765, HP PageWide Managed Color Printer E75160, HP LaserJet Enterprise Color Printer M652/M653, HP LaserJet Managed Color Printer E65050/E65060 HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
not_valid_before 2019-02-12 2019-10-11
not_valid_after 2024-02-12 2024-10-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_NAMS_HCDPP_ST_1.33.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_GIF_2600.1-PP_ST_v2.62.pdf
security_level ALC_FLR.2, EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20NAMS%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportHPGIF.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nams%20ccra.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertCCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 1, 16), 'maintenance_title': 'HP PageWide Enterprise Color Printer 556, HP LaserJet Enterprise Printer M607/M608/M609, HP LaserJet Managed Printer E60055/E60065/E60075, HP PageWide Enterprise Color Printer 765, HP PageWide Managed Color Printer E75160, HP LaserJet Enterprise Color Printer M652/M653, HP LaserJet Managed Color Printer E65050/E65060 with self-encrypting drive Seagate ST500LM033', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Maintenance%20Report%20-%20HP%20NAMS%20HCDPP%20V2%2019FMV7130-11.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Security%20Target%20v1.4.pdf'})
state/cert/pdf_hash a07f151eb3e9b21126c720e03f85d212fe86bf81d828ca2e8d246a1ce6a6780a ebe9649ab9b254a2c1ff28804f029b0f8890abf319ccee8a13b28386382c0b17
state/cert/txt_hash 7669700d7f57142406dbadbf559cda9420c84dcc90c20cb1dec986fd5e351e21 2f3a10be19e2a72241c9fe37b5830df69ddc6cad368a15eef0500c738ff39663
state/report/pdf_hash 3ad8a1c437819fad35e399e04d87ddf78a85ded7668868086207fd34d7c37868 665a19820a817fbd0b588e6681a70db35033cf575b55b50ebbff3d9eacd04834
state/report/txt_hash 6003ad39833342796dca5d4b9ad80f9aa88e4aa50c88fa2808c85fe2bb186e27 005c59d208df1bb633990740e3ebc2a1f336b6f533c12e3067612888b08c178e
state/st/pdf_hash 9374703237b0a61407e52b326d4c9908dc5805550aa4dea7e9e0b69d43c595b9 cb6bc3781e44b95e436484b6ec41f28f79d4fbee3852c12623600feb5d5f4f6d
state/st/txt_hash 5ac3e2a7e3d173687c229bdb91cc43e55c4efcdc8075852a69ee5a2449134d09 3cceffad1f74fb53925d7e862c6dad46ede8a90f9ef2ce1d6226efc536605ccc
heuristics/cert_id CSEC2017012 CSEC2017009
heuristics/cpe_matches None cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a12a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a17a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a10a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a11a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a13a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a16a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*
heuristics/extracted_versions 765, 556 -
heuristics/related_cves None CVE-2019-6318, CVE-2018-5923, CVE-2021-39238, CVE-2021-39237, CVE-2021-3662
pdf_data/cert_filename nams ccra.pdf CertCCRA.pdf
pdf_data/cert_keywords/cc_cert_id/SE
  • CSEC2017012: 1
  • CSEC2017009: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_CMS.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_CMS.1: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 2: 1
  • EAL 3: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 720079
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: AAXLN
  • /CreationDate: D:20190506134432+02'00'
  • /ModDate: D:20190506134432+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certificates HP NAMS HCDPP.pdf
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 3029218
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20191011122305+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20191015134004+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20190506134432+02'00' D:20191011122305+02'00'
pdf_data/cert_metadata//ModDate D:20190506134432+02'00' D:20191015134004+02'00'
pdf_data/cert_metadata//Producer Microsoft: Print To PDF RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 720079 3029218
pdf_data/report_filename Certification Report - HP NAMS HCDPP.pdf CertificationReportHPGIF.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2017012: 1
  • CSEC2017009: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.USER: 2
    • A.EMAILS: 1
    • A.SERVICES: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
  • A.ACCESS: 1
  • A.ADMIN: 3
  • A.USER: 2
  • A.EMAILS: 1
  • A.SERVICES: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_SPD.1: 5
  • ASE_INT.1: 2
  • ASE_CCL.1: 2
  • ASE_OBJ.1: 2
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 5 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 3
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 3
  • EAL 3: 3
pdf_data/report_keywords/crypto_protocol/IKE
  • IKEv1: 2
  • IKE: 1
  • IKE: 3
  • IKEv1: 2
  • IKEv2: 2
pdf_data/report_keywords/crypto_protocol/IKE/IKE 1 3
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 18 14
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 2 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_metadata//CreationDate D:20190211174835+01'00' D:20191011122751+02'00'
pdf_data/report_metadata//ModDate D:20190212142705+01'00' D:20191015133945+02'00'
pdf_data/report_metadata//Subject 17FMV7373-39:1 17FMV7323-44:1
pdf_data/report_metadata//Title Certification Report - HP NAMS HCDPP Certification Report - HP ID
pdf_data/report_metadata/pdf_file_size_bytes 374004 712200
pdf_data/report_metadata/pdf_number_of_pages 20 24
pdf_data/st_filename HP_NAMS_HCDPP_ST_1.33.pdf HP_GIF_2600.1-PP_ST_v2.62.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 41
    • DSA:
      • DSA: 15
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 6
    • DSA:
      • DSA: 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 41 6
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 15 5
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 3
  • RSA-2048: 1
  • RSA 2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 3 1
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2017012: 1
  • CSEC2017009: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/D
  • D.USER: 15
  • D.TSF: 2
  • D.DOC: 13
  • D.FUNC: 7
  • D.CONF: 6
  • D.PROT: 3
pdf_data/st_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 16
  • O.ADMIN_ROLES: 13
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.PURGE_DATA: 1
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 37
  • O.FUNC: 18
  • O.INTERFACE: 10
  • O.PROT: 15
  • O.SOFTWARE: 5
  • O.USER: 23
pdf_data/st_keywords/cc_claims/O/O.AUDIT 16 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.EMAILS: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 2
  • FAU_STG_EXT.1.1: 3
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 18
  • FAU_GEN: 1
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 18
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM: 2
  • FCS_KDF: 2
  • FCS_KYC: 2
  • FCS_RBG: 2
  • FCS_CKM.1: 49
  • FCS_COP.1: 107
  • FCS_CKM.4: 23
  • FCS_CKM_EXT.4: 19
  • FCS_CKM_EXT.4.1: 2
  • FCS_RBG_EXT.1: 38
  • FCS_KDF_EXT.1: 8
  • FCS_KDF_EXT.1.1: 1
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 24
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
  • FCS_TLS_EXT.1: 1
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 19
  • FCS_CKM: 29
  • FCS_CKM.2: 17
  • FCS_COP: 26
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1: 5
  • FCS_COP.1: 4
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 2 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 49 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 23 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 107 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 38 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK: 2
  • FDP_ACF.1: 16
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1: 14
  • FDP_DSK_EXT.1.1: 2
  • FDP_ACC.1: 12
  • FDP_RIP.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_FXS_EXT.1: 2
  • FDP_IFC.1: 1
  • FDP_ACC: 21
  • FDP_ACF: 19
  • FDP_RIP.1: 8
  • FDP_ACC.1: 19
  • FDP_ACF.1: 19
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 12 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 16 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 12 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG: 3
  • FIA_PSK: 2
  • FIA_USB.1: 17
  • FIA_PSK_EXT.1: 22
  • FIA_PMG_EXT.1: 20
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1: 16
  • FIA_ATD.1: 14
  • FIA_UAU.1: 16
  • FIA_UAU.7: 7
  • FIA_UID.1: 15
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 16 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 14 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 7 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 15 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 17 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 19
  • FMT_MOF.1: 18
  • FMT_MSA.1: 19
  • FMT_MSA.3: 10
  • FMT_MTD.1: 25
  • FMT_SMF.1: 15
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 18 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 10 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 25 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 19 22
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP: 2
  • FPT_SKP: 2
  • FPT_TST: 2
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 18
  • FPT_TST_EXT.1: 18
  • FPT_KYP_EXT.1: 11
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1: 12
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1: 16
  • FPT_STM.1.1: 1
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 1
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 16 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 15
  • FTP_TRP.1: 20
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 15 14
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 6
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 42
    • IKEv2: 5
    • IKE: 16
  • IPsec:
    • IPsec: 199
  • VPN:
    • VPN: 2
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 11
    • IKEv1: 23
    • IKEv2: 25
  • IPsec:
    • IPsec: 146
pdf_data/st_keywords/crypto_protocol/IKE/IKE 16 11
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 42 23
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 5 25
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 199 146
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 6
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 9
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 6 9
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 20
    • P-521: 22
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
  • PBKDF:
    • PBKDF2: 6
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 20
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
    • SHA-2: 1
  • SHA3:
    • SHA3: 1
  • SHA1:
    • SHA-1: 3
  • SHA2:
    • SHA-256: 3
    • SHA-384: 3
    • SHA-512: 3
    • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 20 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-2: 1
  • SHA-256: 3
  • SHA-384: 3
  • SHA-512: 3
  • SHA256: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 3
pdf_data/st_keywords/randomness/PRNG/DRBG 28 2
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RBG: 5
  • RBG: 2
pdf_data/st_keywords/randomness/RNG/RBG 5 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 6
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 3
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 180-3: 4
    • FIPS198-1: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-132: 1
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-56A: 2
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC3414: 3
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC2409: 4
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
  • FIPS:
    • FIPS186-2: 2
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS186-4: 1
    • FIPS198-1: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-57: 2
  • PKCS:
    • PKCS #5: 1
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 3
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 6
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 3
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 3
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
  • FIPS186-2: 2
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS186-4: 1
  • FIPS198-1: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 3 1
pdf_data/st_keywords/standard_id/FIPS/FIPS198-1 2 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-108: 1
  • NIST SP 800-132: 1
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-56A: 2
  • NIST SP 800-90A: 2
  • NIST SP 800-57: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 4 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 14
  • PKCS1: 4
  • PKCS #5: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC3414: 3
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC2409: 4
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC4109: 2
  • RFC4868: 2
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 3
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
pdf_data/st_keywords/standard_id/RFC/RFC4109 2 4
pdf_data/st_keywords/standard_id/RFC/RFC4301 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 55
  • AES-: 9
  • AES-256: 5
  • AES-128: 1
  • AES: 18
  • AES-128: 2
  • AES-192: 2
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 55 18
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 23 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 1 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1619912
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 156
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190129055020-07'00'
  • /Creator: Microsoft® Word 2013
  • /ModDate: D:20190212142817+01'00'
  • /Producer: Microsoft® Word 2013
  • /Title: HP Inc. PageWide and LaserJet MFP ST
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1211028
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190826032026-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
  • /ModDate: D:20191015134118+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP GIF 2600.1 PP ST
  • pdf_hyperlinks: Desc_TrustedChannel, https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf, TSS_TCC
pdf_data/st_metadata//CreationDate D:20190129055020-07'00' D:20190826032026-06'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word for Office 365
pdf_data/st_metadata//ModDate D:20190212142817+01'00' D:20191015134118+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word for Office 365
pdf_data/st_metadata//Title HP Inc. PageWide and LaserJet MFP ST HP GIF 2600.1 PP ST
pdf_data/st_metadata/pdf_file_size_bytes 1619912 1211028
pdf_data/st_metadata/pdf_hyperlinks Desc_TrustedChannel, https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf, TSS_TCC
pdf_data/st_metadata/pdf_number_of_pages 156 113
dgst ce5a66cfd2b1a14c 46d504006bcb47cc