Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Color LaserJet MFP E78625/E78630/E78635, HP Color LaserJet Flow E78625/E78630/E78635,HP LaserJet MFP E73130/E73135/E73140, and HP LaserJet Flow E73130/E73135/E73140 multifunction printers (MFPs) with HP FutureSmart 5.3.2 Firmware
CSEC2022008
Hewlett Packard HP LaserJet 9040 MFP System Firmware Version 08.091.3, HP LaserJet 9050 MFP System Firmware Version 08.091.3, HP LaserJet 4345 MFP System Firmware Version 09.091.4, HP Color LaserJet CM4730 MFP System Firmware Version 50.021.4
CCEVS-VR-VID-10297-2008
name HP Color LaserJet MFP E78625/E78630/E78635, HP Color LaserJet Flow E78625/E78630/E78635,HP LaserJet MFP E73130/E73135/E73140, and HP LaserJet Flow E73130/E73135/E73140 multifunction printers (MFPs) with HP FutureSmart 5.3.2 Firmware Hewlett Packard HP LaserJet 9040 MFP System Firmware Version 08.091.3, HP LaserJet 9050 MFP System Firmware Version 08.091.3, HP LaserJet 4345 MFP System Firmware Version 09.091.4, HP Color LaserJet CM4730 MFP System Firmware Version 50.021.4
category Multi-Function Devices Other Devices and Systems
not_valid_before 2022-11-10 2007-02-28
not_valid_after 2027-11-10 2012-09-06
scheme SE US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_G2.0_C_P-HCDPP_ST_v1.6.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10297-st.pdf
status active archived
manufacturer HP Inc. Hewlett-Packard Company
manufacturer_web https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g https://www.hp.com
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report-%20HP%20G2%20PC%20HCDPP%20v2.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10297-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat%20CCRA%20HP%20PC%20HCDPP.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 4f610e79464f41d0ed71572b693e74f0043862aa80a47bf19dbbc83bc7af89f6 None
state/cert/txt_hash 1bd8d904229bdc66f6a07af3e037a351896359c30e48b15d1f2fc11b66fb2493 None
state/report/pdf_hash ab94f2aba676b4f927defb2a43b938cd6c6c71a023012eca7efd46de52d8e072 12e72ad818aad15653fadbbfeac3a12da306f20dd8cba8e406bac16d327badec
state/report/txt_hash ac805f76da5487e8ea8eae5db0cc7ea18b8bddead781994c15ffa2349ce64e60 3e3c0a8bc8ad709275112a3cb6c89cb2e1a516627e736038318e2593ecac8941
state/st/pdf_hash 448bf44d85a4b95929220d0a0374c54acbaa12690b0b15e3396bc190c5e69a80 f75d336b52e36fba793f286761d3d01864fbfaf92e6dfe0e4d8050ec07462897
state/st/txt_hash ddadf1772f6d7e1c2685e7a78cc1bde06b60df80d0b8ab1ea8bbe4efc8d85a7f 95c09a84b76290a6104a620cf41cae4df73d9c2716fdc6811077a6922da9eb77
heuristics/cert_id CSEC2022008 CCEVS-VR-VID-10297-2008
heuristics/cert_lab None US
heuristics/cpe_matches cpe:2.3:o:hp:futuresmart_5:5.3:*:*:*:*:*:*:* cpe:2.3:h:hp:laserjet_9040_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_9050:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_9050_mfp:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_4345_mfp:-:*:*:*:*:*:*:*
heuristics/extracted_versions 5.3.2 50.021.4, 08.091.3, 09.091.4
heuristics/related_cves None CVE-2009-0941, CVE-2011-4161, CVE-2009-0940, CVE-2009-2684, CVE-2008-4419, CVE-2004-2439
pdf_data/cert_filename Certificat CCRA HP PC HCDPP.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • SE:
      • CSEC2022008: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.1: 1
    • AGD:
      • AGD_OPE.1: 1
      • AGD_PRE.1: 1
    • ALC:
      • ALC_FLR: 1
      • ALC_CMC.1: 1
      • ALC_CMS.1: 1
    • ATE:
      • ATE_IND.1: 1
    • AVA:
      • AVA_VAN.1: 1
    • ASE:
      • ASE_INT.1: 1
      • ASE_CCL.1: 1
      • ASE_SPD.1: 1
      • ASE_TSS.1: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 960298
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20230310073822+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20230310080536+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
None
pdf_data/report_filename Certification Report- HP G2 PC HCDPP v2.0.pdf st_vid10297-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10297-2008
    • cert_item: HP LaserJet 9040 MFP System Firmware Version 08.091.3, HP LaserJet 9050 MFP System Firmware Version 08.091.3, HP LaserJet 4345 MFP System Firmware Version 09.091.4, and HP LaserJet CM4730 MFP System Firmware Version 50.021.4
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 3
    • DSA:
      • DSA: 3
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2022008: 25
  • US:
    • CCEVS-VR-VID10297-2008: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVERWRITE: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
  • T:
    • T.RESIDUAL: 1
    • T.TAMPER: 1
    • T.IMPERSONATE: 1
    • T.FAXLINE: 1
  • A:
    • A.NOEVIL: 1
    • A.ENVIRON: 1
    • A.INSTALL: 1
    • A.CHECKLIST: 1
    • A.SECURE_COMMUNICATIONS: 1
    • A.PROCEDURES: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
  • A.NOEVIL: 1
  • A.ENVIRON: 1
  • A.INSTALL: 1
  • A.CHECKLIST: 1
  • A.SECURE_COMMUNICATIONS: 1
  • A.PROCEDURES: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.RESIDUAL: 1
  • T.TAMPER: 1
  • T.IMPERSONATE: 1
  • T.FAXLINE: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ASE:
    • ASE_SPD.1: 4
    • ASE_INT.1: 2
    • ASE_CCL.1: 2
    • ASE_OBJ.1: 2
    • ASE_ECD.1: 2
    • ASE_REQ.1: 2
    • ASE_TSS.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL3: 3
  • EAL 4: 1
  • EAL 3: 1
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_ACF.1: 1
    • FDP_FXS_EXT.1: 1
  • FPT:
    • FPT_TUD_EXT.1: 1
    • FPT_TST_EXT.1: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKEv1: 3
    • IKE: 2
  • IPsec:
    • IPsec: 24
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 3
pdf_data/report_keywords/standard_id
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 6
  • Microsoft:
    • Microsoft: 4
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 4 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 478157
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /Title: Certification Report- HP G2 PC HCDPP
  • /Author: Mats Engquist
  • /Subject: 22FMV4116-16
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230308125335+01'00'
  • /ModDate: D:20230308125335+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 164479
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20080401083747-04'00'
  • /Author: Jerome F. Myers
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20080401083818-04'00'
  • /Company: The Aerospace Corporation
  • /SourceModified: D:20080401123731
  • /Title: National Information Assurance Partnership
  • pdf_hyperlinks: http://www.securityfocus.com/, http://www.antionline.com/
pdf_data/report_metadata//Author Mats Engquist Jerome F. Myers
pdf_data/report_metadata//CreationDate D:20230308125335+01'00' D:20080401083747-04'00'
pdf_data/report_metadata//Creator Microsoft® Word 2016 Acrobat PDFMaker 7.0 for Word
pdf_data/report_metadata//ModDate D:20230308125335+01'00' D:20080401083818-04'00'
pdf_data/report_metadata//Producer Microsoft® Word 2016 Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata//Title Certification Report- HP G2 PC HCDPP National Information Assurance Partnership
pdf_data/report_metadata/pdf_file_size_bytes 478157 164479
pdf_data/report_metadata/pdf_hyperlinks http://www.securityfocus.com/, http://www.antionline.com/
pdf_data/report_metadata/pdf_number_of_pages 24 18
pdf_data/st_filename HP_G2.0_C_P-HCDPP_ST_v1.6.pdf st_vid10297-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 20
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 13
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2022008: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 31
    • D.TSF: 2
  • O:
    • O.IMAGE_OVERWRITE: 9
    • O.ACCESS_CONTROL: 21
    • O.USER_AUTHORIZATION: 18
    • O.ADMIN_ROLES: 15
    • O.UPDATE_VERIFICATION: 11
    • O.TSF_SELF_TEST: 7
    • O.COMMS_PROTECTION: 39
    • O.AUDIT: 16
    • O.STORAGE_ENCRYPTION: 17
    • O.KEY_MATERIAL: 7
    • O.FAX_NET_SEPARATION: 7
    • O.PURGE_DATA: 1
    • O.USER: 4
  • T:
    • T.UNAUTHORIZED_ACCESS: 5
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_UPDATE: 3
    • T.NET_COMPROMISE: 3
  • A:
    • A.PHYSICAL: 3
    • A.TRUSTED_ADMIN: 3
    • A.TRAINED_USERS: 4
    • A.NETWORK: 3
  • OE:
    • OE.PHYSICAL_PROTECTION: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.ADMIN_TRUST: 3
    • OE.USER_TRAINING: 3
    • OE.ADMIN_TRAINING: 3
  • O:
    • O.RESIDUAL: 6
    • O.ERASE: 6
    • O.ADMIN_AUTH: 8
    • O.SEC_MANAGE: 7
    • O.PARTIAL_SELF_PROTECT: 6
    • O.ON_DEMAND: 6
    • O.RESTRICT: 5
    • O.PARTIAL_SELF: 2
  • T:
    • T.RESIDUAL: 6
    • T.TAMPER: 8
    • T.IMPERSONATE: 2
    • T.FAXLINE: 6
  • A:
    • A.NOEVIL: 3
    • A.ENVIRON: 2
    • A.INSTALL: 3
    • A.CHECKLIST: 2
    • A.SECURE_COMMUNICATIONS: 2
    • A.PROCEDURES: 4
    • A.SECURE: 1
  • OE:
    • OE.PHYSICAL: 3
    • OE.NO_TAMPER: 7
    • OE.CORRECT: 8
    • OE.MANAGE: 4
    • OE.NOEVIL: 4
    • OE.NOTAMPER: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
  • A.NOEVIL: 3
  • A.ENVIRON: 2
  • A.INSTALL: 3
  • A.CHECKLIST: 2
  • A.SECURE_COMMUNICATIONS: 2
  • A.PROCEDURES: 4
  • A.SECURE: 1
pdf_data/st_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
  • O.RESIDUAL: 6
  • O.ERASE: 6
  • O.ADMIN_AUTH: 8
  • O.SEC_MANAGE: 7
  • O.PARTIAL_SELF_PROTECT: 6
  • O.ON_DEMAND: 6
  • O.RESTRICT: 5
  • O.PARTIAL_SELF: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
  • OE.PHYSICAL: 3
  • OE.NO_TAMPER: 7
  • OE.CORRECT: 8
  • OE.MANAGE: 4
  • OE.NOEVIL: 4
  • OE.NOTAMPER: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
  • T.RESIDUAL: 6
  • T.TAMPER: 8
  • T.IMPERSONATE: 2
  • T.FAXLINE: 6
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ACM:
    • ACM_CAP.3: 3
    • ACM_SCP.1: 2
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 3
    • ADV_HLD.2: 3
    • ADV_RCR.1: 3
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 3
  • ALC:
    • ALC_DVS.1: 3
  • ATE:
    • ATE_COV.2: 3
    • ATE_DPT.1: 3
    • ATE_FUN.1: 3
    • ATE_IND.2: 3
  • AVA:
    • AVA_MSU.1: 3
    • AVA_SOF.1: 3
    • AVA_VLA.1: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_FSP.1: 3
  • ADV_HLD.2: 3
  • ADV_RCR.1: 3
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 2 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_ADM.1: 3
  • AGD_USR.1: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_DVS.1: 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 3
  • ATE_DPT.1: 3
  • ATE_FUN.1: 3
  • ATE_IND.2: 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_MSU.1: 3
  • AVA_SOF.1: 3
  • AVA_VLA.1: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 3: 2
    • EAL3: 9
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG: 2
    • FAU_STG_EXT.1: 11
    • FAU_GEN.1: 19
    • FAU_GEN.2: 8
    • FAU_STG_EXT.1.1: 3
    • FAU_GEN: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG.1: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM_EXT.4: 20
    • FCS_KYC: 2
    • FCS_KYC_EXT.1: 25
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 37
    • FCS_CKM.1: 50
    • FCS_CKM.4: 24
    • FCS_COP.1: 120
    • FCS_TLS_EXT.1: 4
    • FCS_SSH_EXT.1.7: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_CKM.1.1: 3
    • FCS_COP.1.1: 5
    • FCS_CKM_EXT.4.1: 2
    • FCS_KYC_EXT: 1
    • FCS_KDF_EXT.1: 4
    • FCS_SMC_EXT.1: 4
    • FCS_KYC_EXT.1.1: 2
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_CKM.4.1: 1
    • FCS_CKM.2: 2
    • FCS_PCC_EXT.1: 2
    • FCS_SNI_EXT.1: 2
    • FCS_SSH_EXT.1: 1
  • FDP:
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 15
    • FDP_FXS: 2
    • FDP_FXS_EXT.1: 14
    • FDP_ACC.1: 13
    • FDP_ACF.1: 17
    • FDP_RIP.1: 13
    • FDP_DSK_EXT.1.2: 4
    • FDP_DSK_EXT.1.1: 2
    • FDP_FXS_EXT.1.1: 2
    • FDP_FXS_EXT.1.2: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_IFC.1: 1
  • FIA:
    • FIA_PMG: 2
    • FIA_PMG_EXT.1: 20
    • FIA_PSK: 2
    • FIA_PSK_EXT.1: 23
    • FIA_AFL.1: 17
    • FIA_ATD.1: 15
    • FIA_UAU.1: 16
    • FIA_UAU.7: 8
    • FIA_UID.1: 16
    • FIA_USB.1: 18
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 19
    • FMT_MSA.1: 20
    • FMT_MSA.3: 11
    • FMT_MTD.1: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 20
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT.1: 13
    • FPT_SKP: 2
    • FPT_SKP_EXT.1: 13
    • FPT_TST: 2
    • FPT_TST_EXT.1: 19
    • FPT_TUD: 2
    • FPT_TUD_EXT.1: 18
    • FPT_STM.1: 16
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT: 1
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 16
    • FTP_TRP.1: 24
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FDP:
    • FDP_RIP.1: 9
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_UID.1: 16
    • FIA_UID.2: 7
    • FIA_UAU.1: 11
    • FIA_UAU.2: 8
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
  • FMT:
    • FMT_SMR.1.1: 3
    • FMT_SMR.1: 13
    • FMT_MTD.1: 9
    • FMT_MOF.1: 9
    • FMT_SMF.1: 13
    • FMT_SMR.1.2: 1
    • FMT_MTD.1.1: 1
    • FMT_MOF.1.1: 2
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_RVM_SFT.1: 8
    • FPT_SEP_SFT.1: 11
    • FPT_RVM_SFT.1.1: 1
    • FPT_RVM: 5
    • FPT_SEP: 5
    • FPT_RVM_SFT: 1
    • FPT_SEP_SFT: 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 14
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_RIP.1: 9
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 13 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 23
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 16
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 16
  • FIA_UID.2: 7
  • FIA_UAU.1: 11
  • FIA_UAU.2: 8
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 19
  • FMT_MSA.1: 20
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR.1.1: 3
  • FMT_SMR.1: 13
  • FMT_MTD.1: 9
  • FMT_MOF.1: 9
  • FMT_SMF.1: 13
  • FMT_SMR.1.2: 1
  • FMT_MTD.1.1: 1
  • FMT_MOF.1.1: 2
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 19 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 22 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 3
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 18
  • FPT_STM.1: 16
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT: 1
  • FPT_STM.1.1: 1
  • FPT_RVM_SFT.1: 8
  • FPT_SEP_SFT.1: 11
  • FPT_RVM_SFT.1.1: 1
  • FPT_RVM: 5
  • FPT_SEP: 5
  • FPT_RVM_SFT: 1
  • FPT_SEP_SFT: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 27
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 43
    • IKE: 49
    • IKEv2: 5
  • IPsec:
    • IPsec: 188
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 24
    • P-521: 22
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 22
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 25
  • RNG:
    • RBG: 5
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • malfunction: 2
  • malfunction: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 8
    • FIPS197: 6
    • FIPS 180-3: 2
    • FIPS198-1: 5
    • FIPS180-4: 5
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 3
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4304: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCIMB-2004-01-001: 1
    • CCIMB-2004-01-002: 1
    • CCIMB-2004-01-003: 1
    • CCIMB-2004-01-004: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18031:2011: 3
  • ISO/IEC 15408: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 55
      • AES-256: 5
      • AES-: 1
      • AES-128: 1
  • constructions:
    • MAC:
      • HMAC: 30
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 6
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Microsoft:
    • Microsoft Corporation: 1
    • Microsoft: 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 2300753
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 160
  • /Title: HP G2.0 C/P HCDPP Security Target
  • /Author: Anthony J Peterson;[email protected]
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230127095336-07'00'
  • /ModDate: D:20230127095336-07'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34658, https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34660, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34659
  • pdf_file_size_bytes: 446153
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
  • /CreationDate: D:20080307074918-05'00'
  • /Subject: ST
  • /Author: Jon T Huber, David R. Weber
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Keywords: LJ4345, CCC
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ModDate: D:20080401085504-04'00'
  • /Company: Hewlett-Packard
  • /SourceModified: D:20080207160808
  • /Category: Security Certification
  • /Title: Hewlett-Packard®
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Anthony J Peterson;[email protected] Jon T Huber, David R. Weber
pdf_data/st_metadata//CreationDate D:20230127095336-07'00' D:20080307074918-05'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Acrobat PDFMaker 6.0 for Word
pdf_data/st_metadata//ModDate D:20230127095336-07'00' D:20080401085504-04'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title HP G2.0 C/P HCDPP Security Target Hewlett-Packard®
pdf_data/st_metadata/pdf_file_size_bytes 2300753 446153
pdf_data/st_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34658, https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34660, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34659
pdf_data/st_metadata/pdf_number_of_pages 160 40
dgst f9ff1e0f2cebfdaa eb2f3d9a380540c0