Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
OCSI/CERT/ATS/13/2020/RC
HP Digital Sender Flow 8500 fn2 Document Capture Workstation, HP ScanJet Enterprise Flow N9120 fn2 Document Scanner
CSEC2019013
name HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware HP Digital Sender Flow 8500 fn2 Document Capture Workstation, HP ScanJet Enterprise Flow N9120 fn2 Document Scanner
not_valid_before 2021-09-23 2020-06-09
not_valid_after 2026-09-23 2025-06-09
scheme IT SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_scn_fs411_v1.2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20HP%20YA%202600.pdf
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_scn_fs411_v1.0_en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20YA%202600.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20YA%202600.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None b89a27dad6aa6dfb60878e16e0fdbd77a22015b677f5f98c93d8768bfaa92a2d
state/cert/txt_hash None f601b89a8c4f47b59ec7a2e4ddcc05daabb8b928c722b0fcf36d1f9fb549c38f
state/report/pdf_hash 6837f599bb45ae4e5a85a74401eac33148d6f900137861acb018c7ff1c2d67bb 3ce13f4509db95807168c172a3515002465a33a996fc2990b596e069280de055
state/report/txt_hash d6101387b888ae1f004ae43cb79d71a49cfd2ddef7e723ad3c6c8cad27a32f2a 21d14537289b2be62012542546b007c139a9df73b792af5cf1e02b0637b6827f
state/st/pdf_hash c25ec6b0614b2c3279e8c1451932f083db659c111909edb2e8d069ca9ded1398 d9e5f8c26e3d6e6208f2a5f575879852349aa9edf0f19018a5dd3515d2b3e5de
state/st/txt_hash f5fcfbb1c93738bd59ec24fd336271c01975690675725078955d34dc1d3f6fb0 090158e345afe593d63501c5b18d07ee813574718560eb2c7e4e90c7b09644e2
heuristics/cert_id OCSI/CERT/ATS/13/2020/RC CSEC2019013
heuristics/extracted_versions 4.11.0.1 8500
heuristics/related_cves CVE-2019-6318, CVE-2018-5923, CVE-2021-39238, CVE-2021-39237, CVE-2021-3662 None
heuristics/scheme_data
  • title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
  • supplier: HP, Inc.
  • level: conforme a PP_HCD_V1.0
  • certification_date: 23 settembre 2021
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs411_v1.0_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs411_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs411_v1.2.pdf
  • vulnerability_note_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/nota_ocsi_cve_2021_39238.pdf
None
pdf_data/cert_filename None Certificate CCRA - HP YA 2600.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • SE:
      • CSEC2019013: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
      • EAL 3: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • atsec:
      • atsec: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 17065: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 635144
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20200701080426+02'00'
  • /ModDate: D:20200701080426+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf
  • pdf_hyperlinks:
pdf_data/report_filename cr_hp_scn_fs411_v1.0_en.pdf Certification Report - HP YA 2600.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
pdf_data/report_keywords/cc_cert_id
  • IT:
    • OCSI/CERT/ATS/13/2020/RC: 31
  • SE:
    • CSEC2019013: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
  • D:
    • D.DOC: 1
    • D.FUNC: 1
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.USER: 1
    • A.ADMIN: 3
    • A.ACCESS: 1
    • A.SERVICES: 1
    • A.EMAILS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 3
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 3 1
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 3 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 3
  • ALC_CMS.1: 3
  • ALC_FLR: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL.1: 3
  • ASE_ECD.1: 3
  • ASE_INT.1: 3
  • ASE_OBJ.1: 3
  • ASE_REQ.1: 3
  • ASE_SPD.1: 3
  • ASE_TSS.1: 3
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 3 1
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 3 1
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 3 1
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 3 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 3 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 4
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 3
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL 3: 1
  • EAL3: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
    • IKEv1: 3
  • IPsec:
    • IPsec: 20
  • IPsec:
    • IPsec: 23
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 20 23
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 2
pdf_data/report_keywords/eval_facility/atsec/atsec 4 5
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
  • SHA2:
    • SHA-256: 3
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 1 3
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 6
  • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 4 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 504941
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 31
  • /Title: Certification Report "HP Document Scanners with HP FutureSmart 4.11.0.1 Firmware"
  • /Author: OCSI
  • /Creator: Microsoft Word
  • /CreationDate: D:20210923074021+00'00'
  • /ModDate: D:20210923074021+00'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 812084
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Author: hesve
  • /CreationDate: D:20200611115119+02'00'
  • /ModDate: D:20200612101040+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report-HP YA 2600
  • pdf_hyperlinks:
pdf_data/report_metadata//Author OCSI hesve
pdf_data/report_metadata//CreationDate D:20210923074021+00'00' D:20200611115119+02'00'
pdf_data/report_metadata//ModDate D:20210923074021+00'00' D:20200612101040+02'00'
pdf_data/report_metadata//Title Certification Report "HP Document Scanners with HP FutureSmart 4.11.0.1 Firmware" Microsoft Word - Certification Report-HP YA 2600
pdf_data/report_metadata/pdf_file_size_bytes 504941 812084
pdf_data/report_metadata/pdf_number_of_pages 31 20
pdf_data/st_filename st_hp_scn_fs411_v1.2.pdf ST - HP YA 2600.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 16
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 7
    • DSA:
      • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 41 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 16 8
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 3
  • RSA-2048: 1
  • RSA 2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 3 1
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2019013: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 3
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/D
  • D.USER: 11
  • D.TSF: 2
  • D.DOC: 8
  • D.FUNC: 6
  • D.CONF: 5
  • D.PROT: 3
pdf_data/st_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 15
  • O.UPDATE_VERIFICATION: 11
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 37
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.PURGE_DATA: 1
  • O.USER: 4
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 33
  • O.FUNC: 16
  • O.INTERFACE: 10
  • O.PROT: 15
  • O.SOFTWARE: 6
  • O.USER: 22
pdf_data/st_keywords/cc_claims/O/O.AUDIT 16 9
pdf_data/st_keywords/cc_claims/O/O.USER 4 22
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.USER: 12
  • OE.USERNAME: 3
  • OE.EMAILS: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 2
  • FAU_STG_EXT.1: 11
  • FAU_GEN.1: 19
  • FAU_GEN.2: 8
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 18
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 19 18
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.4.1: 3
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 20
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 25
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 34
  • FCS_CKM.1: 48
  • FCS_CKM.4: 24
  • FCS_COP.1: 109
  • FCS_TLS_EXT.1: 4
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KDF_EXT.1: 4
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_CKM.1.1: 2
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 20
  • FCS_CKM.1: 20
  • FCS_CKM.2: 19
  • FCS_COP.1: 5
  • FCS_COP: 22
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 48 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 24 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 109 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 34 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 3 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 15
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_ACC: 21
  • FDP_ACF: 19
  • FDP_RIP.1: 8
  • FDP_ACC.1: 11
  • FDP_ACF.1: 11
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 13 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 13 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 23
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 16
  • FIA_UAU.7: 8
  • FIA_UID.1: 15
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 17 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 15 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 15 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 18 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 19
  • FMT_MSA.1: 20
  • FMT_MSA.3: 11
  • FMT_MTD.1: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 21
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 19 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 22 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 22
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 19
  • FPT_STM.1: 16
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_KYP_EXT: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 1
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 16 10
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 16
  • FTP_TRP.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 16 14
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 5
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 3
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 14 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 41
    • IKEv2: 5
    • IKE: 17
  • IPsec:
    • IPsec: 191
  • VPN:
    • VPN: 2
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 11
    • IKEv1: 24
    • IKEv2: 25
  • IPsec:
    • IPsec: 138
pdf_data/st_keywords/crypto_protocol/IKE/IKE 17 11
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 41 24
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 5 25
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 191 138
pdf_data/st_keywords/crypto_protocol/SSH/SSH 3 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 9
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 7 9
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 14
    • P-521: 14
pdf_data/st_keywords/eval_facility/atsec/atsec 1 101
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 14
      • SHA-384: 3
      • SHA-512: 3
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 20
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
    • SHA-2: 1
  • SHA3:
    • SHA3: 1
  • SHA1:
    • SHA-1: 6
  • SHA2:
    • SHA-256: 14
    • SHA-384: 3
    • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 20 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-2: 1
  • SHA-256: 14
  • SHA-384: 3
  • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 14
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 3
pdf_data/st_keywords/randomness/PRNG/DRBG 28 6
pdf_data/st_keywords/randomness/RNG/RBG 5 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 7
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 9
    • FIPS197: 5
    • FIPS180-4: 2
    • FIPS 180-3: 4
    • FIPS198-1: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 2
    • FIPS180-4: 3
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 1
    • FIPS 180-3: 2
    • FIPS 198-1: 1
    • FIPS180-3: 1
  • NIST:
    • NIST SP 800-90A: 3
    • NIST SP 800-57: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-38A: 1
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 3
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 7
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 9
  • FIPS197: 5
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
  • FIPS186-4: 2
  • FIPS197: 2
  • FIPS180-4: 3
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS 180-3: 2
  • FIPS 198-1: 1
  • FIPS180-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-3 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 2 3
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 9 2
pdf_data/st_keywords/standard_id/FIPS/FIPS197 5 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 2
  • NIST SP 800-38A: 1
  • NIST SP 800-90A: 3
  • NIST SP 800-57: 1
  • NIST SP 800-56A: 1
  • NIST SP 800-38A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 2 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 14
  • PKCS1: 4
  • PKCS1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS1 4 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 3
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
pdf_data/st_keywords/standard_id/RFC/RFC4109 2 4
pdf_data/st_keywords/standard_id/RFC/RFC4301 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 55
  • AES-256: 6
  • AES-128: 1
  • AES-: 1
  • AES: 20
  • AES-128: 2
  • AES-192: 2
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 55 20
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 6 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 23 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 1 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 6 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 1342236
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 143
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20210824124842-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20210824125109-06'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210824184554
  • /Subject:
  • /Title: HP YA2 HCDPP Security Target
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
  • pdf_file_size_bytes: 1238870
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 102
  • /Author: Randy Baker
  • /CreationDate: D:20200505111504-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /Keywords: HP Inc., HP, Digital Sender, ScanJet, Enterprise Flow, Document Capture Workstation, N9120 fn2, N9120, 8500 fn2, 8500, hardcopy device, HCD, Scanner, Document Scanner, Jetdirect Inside
  • /ModDate: D:20200612102330+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: HP YA 2600.1 PP ST
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, TSS_TCC, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
pdf_data/st_metadata//Author Anthony J Peterson;[email protected] Randy Baker
pdf_data/st_metadata//CreationDate D:20210824124842-06'00' D:20200505111504-05'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 11 for Word Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Keywords HP Inc., HP, Digital Sender, ScanJet, Enterprise Flow, Document Capture Workstation, N9120 fn2, N9120, 8500 fn2, 8500, hardcopy device, HCD, Scanner, Document Scanner, Jetdirect Inside
pdf_data/st_metadata//ModDate D:20210824125109-06'00' D:20200612102330+02'00'
pdf_data/st_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title HP YA2 HCDPP Security Target HP YA 2600.1 PP ST
pdf_data/st_metadata/pdf_file_size_bytes 1342236 1238870
pdf_data/st_metadata/pdf_number_of_pages 143 102
dgst fd63ce45d54799c3 2dc2cc2f00c272d7