Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Hewlett-Packard LaserJet MFP Models CM3530, CM6030, CM6040, M9040 and M9050 with Jetdirect Inside Firmware
BSI-DSZ-CC-0566-2014
HP Color LaserJet MFP 6800HP Color LaserJet Flow MFP 6800/6801HP Color LaserJet MFP X67755/X67765HP Color LaserJet Flow MFP X67755/X67765System firmware version: 2506649_040449Jetdirect Inside firmware version: JOL25060606HP Color LaserJet MFP 5800HP Color LaserJet Flow MFP 5800HP Color LaserJet MFP X57945/X58045HP Color LaserJet Flow MFP X57945/X58045System firmware version: 2506649_040428Jetdirect Inside firmware version: JOL25060606
CSEC2023001
name Hewlett-Packard LaserJet MFP Models CM3530, CM6030, CM6040, M9040 and M9050 with Jetdirect Inside Firmware HP Color LaserJet MFP 6800HP Color LaserJet Flow MFP 6800/6801HP Color LaserJet MFP X67755/X67765HP Color LaserJet Flow MFP X67755/X67765System firmware version: 2506649_040449Jetdirect Inside firmware version: JOL25060606HP Color LaserJet MFP 5800HP Color LaserJet Flow MFP 5800HP Color LaserJet MFP X57945/X58045HP Color LaserJet Flow MFP X57945/X58045System firmware version: 2506649_040428Jetdirect Inside firmware version: JOL25060606
not_valid_before 2014-01-27 2023-09-15
not_valid_after 2019-09-01 2028-09-15
scheme DE SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0566b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_BC-HCDPP_ST_v1.2.pdf
status archived active
manufacturer Hewlett-Packard Company HP Inc.
manufacturer_web https://www.hp.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0566a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20BC%20HCDPP.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20Certificate%20HP%20BC%20HCDPP.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 369a17da5a8d4f49e9f52d26a895e43ad9697a5e9ba360abf1669c3255fd2dda
state/cert/txt_hash None 8f20d239ba9c94e6eb5b0ad14f516240e8d020b01e52d511409dc4d959899eb3
state/report/pdf_hash 28d741d16db0bc7be931b68066fe2d6f783596c42004374fcc998ddb9f735831 2b013054ce482203e631c9bc5704e450c4b9b7bbfdfc633bccad0d35d8bd8564
state/report/txt_hash d3e0c080a3c03fb79715ab8ebbbfc47cfaa9d514b836163edb91ae9ceeab036c 4314e904869e8f4e93c4f411d780ea98f982963a5bed024480cbcef2beecdaf7
state/st/pdf_hash 561756d173cb1fcaf30967e0974c026df664af1c7704783429e403027bc81386 b0855e32cbbd319cf4332fc26fa52780d65b279fe33da51c62e9b694e3956709
state/st/txt_hash 8b85851f0f45a52f2e007daf08cea584f34c3de300e5282a92e9bd83420d8862 eba6db6d633721ba13db505592843d1fee20f4b5fc131d5da312cfd5f11763f7
heuristics/cert_id BSI-DSZ-CC-0566-2014 CSEC2023001
heuristics/cert_lab BSI None
heuristics/extracted_versions - 6800
pdf_data/cert_filename None CCRA Certificate HP BC HCDPP.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.1: 1
    • AGD:
      • AGD_OPE.1: 1
      • AGD_PRI: 1
    • ALC:
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN: 1
    • ASE:
      • ASE_OBJ.1: 1
      • ASE_ECD.1: 1
      • ASE_REQ.1: 1
      • ASE_TSS.1: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • atsec:
      • atsec: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 607769
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20230914164910+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20230915080200+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/report_filename 0566a_pdf.pdf Certification Report - HP BC HCDPP.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0566-2014
    • cert_item: Hewlett-Packard LaserJet MFP Models CM3530, CM6030, CM6040, M9040 and M9050 with Jetdirect Inside Firmware
    • developer: Hewlett-Packard Company
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 5
    • DSA:
      • DSA: 3
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0566-2014: 20
    • BSI-DSZ-CC-0566: 1
  • SE:
    • CSEC2023001: 26
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0058-2010: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ASE:
    • ASE_SPD.1: 4
    • ASE_INT.1: 2
    • ASE_CCL.1: 2
    • ASE_OBJ.1: 2
    • ASE_ECD.1: 2
    • ASE_REQ.1: 2
    • ASE_TSS.1: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.1: 2
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.1 1 2
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.1 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_SPD.1: 4
  • ASE_INT.1: 2
  • ASE_CCL.1: 2
  • ASE_OBJ.1: 2
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.1: 2
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_OBJ.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_REQ.1 1 2
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 1 4
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_IND.1: 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND.1 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
  • AVA_VAN.1: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 4
    • EAL1: 7
    • EAL4: 6
    • EAL 4: 1
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 2 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 4
  • EAL1: 7
  • EAL4: 6
  • EAL 4: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 2 augmented: 3
  • EAL 1: 2
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_ACF.1: 1
    • FDP_FXS_EXT.1: 1
  • FPT:
    • FPT_TUD_EXT.1: 1
    • FPT_TST_EXT.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Technical Report, Version 6.3, Date 2013-12-16, Certification ID: BSI-DSZ-CC-0566, atsec, (confidential document) [9] HP Color LaserJet CM3530 MFP Series User Guide, Edition 2, 10/2008 [10] HP Color LaserJet: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 9
  • IKE:
    • IKEv1: 7
    • IKE: 3
  • IPsec:
    • IPsec: 25
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 9 25
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/eval_facility/atsec/atsec 3 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 4
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 32: 1
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 1 5
pdf_data/report_metadata
  • pdf_file_size_bytes: 956334
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20140514093554+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Hewlett-Packard LaserJet MFP Models CM3530, CM6030, CM6040, M9040 and M9050 with Jetdirect Inside Firmware, Hewlett-Packard Company"
  • /ModDate: D:20140514094159+02'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0566-2014
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 945607
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /Author: hesve
  • /CreationDate: D:20230915085405+02'00'
  • /ModDate: D:20230917195501+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - HC BC HCDPP
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik hesve
pdf_data/report_metadata//CreationDate D:20140514093554+02'00' D:20230915085405+02'00'
pdf_data/report_metadata//ModDate D:20140514094159+02'00' D:20230917195501+02'00'
pdf_data/report_metadata//Producer LibreOffice 3.6 Microsoft: Print To PDF
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0566-2014 Microsoft Word - Certification Report - HC BC HCDPP
pdf_data/report_metadata/pdf_file_size_bytes 956334 945607
pdf_data/report_metadata/pdf_number_of_pages 38 25
pdf_data/st_filename 0566b_pdf.pdf HP_BC-HCDPP_ST_v1.2.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 39
    • DSA:
      • DSA: 10
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0566: 2
  • SE:
    • CSEC2023001: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ADMIN: 6
  • A.USER: 3
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 13
  • D.FUNC: 12
  • D.CONF: 8
  • D.PROT: 5
  • D.USER: 32
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT: 5
  • O.CONF: 10
  • O.DOC: 10
  • O.FUNC: 5
  • O.INTERFACE: 5
  • O.PROT: 5
  • O.SOFTWARE: 5
  • O.USER: 11
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT 5 16
pdf_data/st_keywords/cc_claims/O/O.USER 11 4
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 7
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.USER: 13
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 6
  • T.FUNC: 3
  • T.CONF: 6
  • T.PROT: 3
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 15
    • FAU_GEN.2: 6
    • FAU_STG.1: 8
    • FAU_STG.4: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4.1: 1
  • FDP:
    • FDP_RIP_EXP.3: 19
    • FDP_ACC.1: 19
    • FDP_ACC: 27
    • FDP_ACF.1: 15
    • FDP_ACF: 22
    • FDP_RIP.1: 9
    • FDP_RIP: 2
    • FDP_RIP_EXP.3.1: 3
    • FDP_RIP_EXP.3.2: 3
    • FDP_ACC.1.1: 2
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_ATD.1: 11
    • FIA_UAU.1: 11
    • FIA_UAU: 18
    • FIA_UAU.2: 1
    • FIA_UID.1: 23
    • FIA_UID: 38
    • FIA_UID.2: 1
    • FIA_USB.1: 7
    • FIA_UAU.7: 6
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2.1: 2
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2.1: 2
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 7
    • FMT_MSA: 65
    • FMT_MSA.3: 5
    • FMT_MTD.1.1: 5
    • FMT_MTD: 22
    • FMT_SMF.1: 33
    • FMT_SMR.1: 44
    • FMT_MOF: 19
    • FMT_MOF.1.1: 3
    • FMT_MSA.1.1: 4
    • FMT_MSA.3.1: 4
    • FMT_MSA.3.2: 4
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 10
    • FPT_TST.1: 6
    • FPT_FDI_EXP.1: 6
    • FPT_FDI_EXP.1.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.3: 3
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
  • FAU:
    • FAU_STG: 2
    • FAU_STG_EXT.1: 11
    • FAU_GEN.1: 21
    • FAU_GEN.2: 8
    • FAU_STG_EXT.1.1: 3
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG.1: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM_EXT.4: 25
    • FCS_KYC: 2
    • FCS_KYC_EXT.1: 24
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 37
    • FCS_CKM.1: 60
    • FCS_CKM.4: 24
    • FCS_COP.1: 135
    • FCS_TLS_EXT.1: 10
    • FCS_SSH_EXT.1.7: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_CKM.1.1: 3
    • FCS_COP.1.1: 5
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_SMC_EXT.1: 6
    • FCS_KDF_EXT.1: 6
    • FCS_KYC_EXT.1.1: 2
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_CKM.4.1: 1
    • FCS_CKM.2: 6
    • FCS_SSH_EXT.1: 7
    • FCS_PCC_EXT.1: 2
    • FCS_SNI_EXT.1: 2
  • FDP:
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 15
    • FDP_FXS: 2
    • FDP_FXS_EXT.1: 14
    • FDP_ACC.1: 15
    • FDP_ACF.1: 18
    • FDP_RIP.1: 13
    • FDP_DSK_EXT.1.2: 4
    • FDP_DSK_EXT.1.1: 2
    • FDP_FXS_EXT.1.1: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 10
    • FDP_ITC.2: 10
    • FDP_IFC.1: 2
  • FIA:
    • FIA_PMG: 2
    • FIA_PMG_EXT.1: 20
    • FIA_PSK: 2
    • FIA_PSK_EXT.1: 24
    • FIA_AFL.1: 17
    • FIA_ATD.1: 16
    • FIA_UAU.1: 18
    • FIA_UAU.7: 8
    • FIA_UID.1: 18
    • FIA_USB.1: 18
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 19
    • FMT_MSA.1: 21
    • FMT_MSA.3: 11
    • FMT_MTD.1: 22
    • FMT_SMF.1: 19
    • FMT_SMR.1: 24
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT.1: 13
    • FPT_SKP: 2
    • FPT_SKP_EXT.1: 13
    • FPT_TST: 2
    • FPT_TST_EXT.1: 19
    • FPT_TUD: 2
    • FPT_TUD_EXT.1: 18
    • FPT_STM.1: 17
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT: 1
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 24
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 15
  • FAU_GEN.2: 6
  • FAU_STG.1: 8
  • FAU_STG.4: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 2
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 21
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 21
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 8 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 5 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP_EXP.3: 19
  • FDP_ACC.1: 19
  • FDP_ACC: 27
  • FDP_ACF.1: 15
  • FDP_ACF: 22
  • FDP_RIP.1: 9
  • FDP_RIP: 2
  • FDP_RIP_EXP.3.1: 3
  • FDP_RIP_EXP.3.2: 3
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 14
  • FDP_ACC.1: 15
  • FDP_ACF.1: 18
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 10
  • FDP_ITC.2: 10
  • FDP_IFC.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 11
  • FIA_UAU.1: 11
  • FIA_UAU: 18
  • FIA_UAU.2: 1
  • FIA_UID.1: 23
  • FIA_UID: 38
  • FIA_UID.2: 1
  • FIA_USB.1: 7
  • FIA_UAU.7: 6
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 2
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 2
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 24
  • FIA_AFL.1: 17
  • FIA_ATD.1: 16
  • FIA_UAU.1: 18
  • FIA_UAU.7: 8
  • FIA_UID.1: 18
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 6 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 23 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 18
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 7
  • FMT_MSA: 65
  • FMT_MSA.3: 5
  • FMT_MTD.1.1: 5
  • FMT_MTD: 22
  • FMT_SMF.1: 33
  • FMT_SMR.1: 44
  • FMT_MOF: 19
  • FMT_MOF.1.1: 3
  • FMT_MSA.1.1: 4
  • FMT_MSA.3.1: 4
  • FMT_MSA.3.2: 4
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 19
  • FMT_MSA.1: 21
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 19
  • FMT_SMR.1: 24
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 7 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 5 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 5 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 33 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 44 24
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 10
  • FPT_TST.1: 6
  • FPT_FDI_EXP.1: 6
  • FPT_FDI_EXP.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 18
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 10 17
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 8 11
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_ITC.1.3: 3
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1: 17
  • FTP_TRP.1: 24
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 17
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 3 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 3
  • IPsec:
    • IPsec: 36
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 52
    • IKEv1: 41
    • IKEv2: 5
  • IPsec:
    • IPsec: 188
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 3
  • IKE: 52
  • IKEv1: 41
  • IKEv2: 5
pdf_data/st_keywords/crypto_protocol/IKE/IKE 3 52
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 36 188
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 8
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 1 8
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 62
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 18
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 2
  • SHA1:
    • SHA-1: 18
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
    • SHA-2: 1
  • SHA3:
    • SHA3: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 18
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 19
  • RNG:
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCIMB-2007-09-001: 1
    • CCIMB-2007-09-003: 1
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 3
    • FIPS197: 2
    • FIPS 180-3: 2
    • FIPS198-1: 3
    • FIPS180-4: 2
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 14
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4304: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-128: 2
      • AES-256: 1
  • DES:
    • 3DES:
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 35
      • AES-128: 1
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 29
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES-128: 2
  • AES-256: 1
  • AES: 35
  • AES-128: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 2 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 2056874
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 59
  • /Title: Hewlett-Packard LaserJet MFP w/Jetdirect Inside
  • /Author: Scott Chapman
  • /Subject: Security Target
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20131104082901+01'00'
  • /ModDate: D:20131104082901+01'00'
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1630109
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 155
  • /Author: Anthony J Peterson;[email protected]
  • /CreationDate: D:20230720125557-06'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20230917195557+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: HP BC HCDPP Security Target
  • pdf_hyperlinks: https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209
pdf_data/st_metadata//Author Scott Chapman Anthony J Peterson;[email protected]
pdf_data/st_metadata//CreationDate D:20131104082901+01'00' D:20230720125557-06'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20131104082901+01'00' D:20230917195557+02'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title Hewlett-Packard LaserJet MFP w/Jetdirect Inside HP BC HCDPP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2056874 1630109
pdf_data/st_metadata/pdf_hyperlinks https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209
pdf_data/st_metadata/pdf_number_of_pages 59 155
dgst e749ae8889cd41b2 b149807e35ebafb9