Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
OCSI/CERT/ATS/13/2020/RC
HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
OCSI/CERT/ATS/02/2023/RC
name HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
not_valid_before 2021-09-23 2023-11-06
not_valid_after 2026-09-23 2028-11-06
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_scn_fs411_v1.2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_hp_scn_fs-412_v1.0.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_scn_fs411_v1.0_en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_hp_scn_fs-412_v1.0_en.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_FP_hp_scn_fs-412_v1.0_en.pdf
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 0895104f0d9e0e9ab5f7474c4e0a7761e4b65aeb1386afbef5058730187b37c5
state/cert/txt_hash None 497fc0b89c210766a7c5eb7aa834837e109bd7a03be3b599caf0a50d5353e831
state/report/pdf_hash 6837f599bb45ae4e5a85a74401eac33148d6f900137861acb018c7ff1c2d67bb 8199f3963c48c6ebfac51fb7802ae72fdfe2f62c3e4aeb6d96b3051b7734a6da
state/report/txt_hash d6101387b888ae1f004ae43cb79d71a49cfd2ddef7e723ad3c6c8cad27a32f2a 3c01d85e376f83cb4722e1cc6e6cd62e0e67462ecb6d727979e2a69d7998637b
state/st/pdf_hash c25ec6b0614b2c3279e8c1451932f083db659c111909edb2e8d069ca9ded1398 17543dcd52e241bf15bb4714cbc7948cbdc6866b78e151a23c1bf0e5879bec39
state/st/txt_hash f5fcfbb1c93738bd59ec24fd336271c01975690675725078955d34dc1d3f6fb0 aaf1cc823f97ee628270c2b7a7c56fa26fcc46e8bb50c2ab04af74be2a4c744c
heuristics/cert_id OCSI/CERT/ATS/13/2020/RC OCSI/CERT/ATS/02/2023/RC
heuristics/extracted_versions 4.11.0.1 4.12
heuristics/scheme_data
  • title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware
  • supplier: HP, Inc.
  • level: conforme a PP_HCD_V1.0
  • certification_date: 23 settembre 2021
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs411_v1.0_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs411_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs411_v1.2.pdf
  • vulnerability_note_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/nota_ocsi_cve_2021_39238.pdf
  • title: HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
  • supplier: HP Inc.
  • level: Conforme a PP_HCD_V1.0
  • certification_date: 6 Novembre 2023
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs412_v1.0_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs412_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs412_v1.0.pdf
heuristics/scheme_data/certification_date 23 settembre 2021 6 Novembre 2023
heuristics/scheme_data/level conforme a PP_HCD_V1.0 Conforme a PP_HCD_V1.0
heuristics/scheme_data/report_link_en https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs411_v1.0_en.pdf https://www.ocsi.gov.it/documenti/certificazioni/hp/cr_hp_scn_fs412_v1.0_en.pdf
heuristics/scheme_data/report_link_it https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs411_v1.0_it.pdf https://www.ocsi.gov.it/documenti/certificazioni/hp/rc_hp_scn_fs412_v1.0_it.pdf
heuristics/scheme_data/supplier HP, Inc. HP Inc.
heuristics/scheme_data/target_link https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs411_v1.2.pdf https://www.ocsi.gov.it/documenti/certificazioni/hp/st_hp_scn_fs412_v1.0.pdf
heuristics/scheme_data/title HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.11.0.1 Firmware HP Digital Sender Flow 8500 fn2 Document Capture Workstation and HP ScanJet Enterprise Flow N9120 fn2 Document Scanner with HP FutureSmart 4.12 Firmware
pdf_data/cert_filename None cr_FP_hp_scn_fs-412_v1.0_en.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 4
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 348733
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate: D:20231118131854+01'00'
  • /ModDate: D:20231118131854+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware".pdf
  • pdf_hyperlinks:
pdf_data/report_filename cr_hp_scn_fs411_v1.0_en.pdf cr_hp_scn_fs-412_v1.0_en.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
  • FF:
    • DH:
      • DH: 4
    • DSA:
      • DSA: 3
pdf_data/report_keywords/asymmetric_crypto/FF/DH
  • DH: 2
  • Diffie-Hellman: 1
  • DH: 4
pdf_data/report_keywords/asymmetric_crypto/FF/DH/DH 2 4
pdf_data/report_keywords/asymmetric_crypto/FF/DSA/DSA 2 3
pdf_data/report_keywords/cc_cert_id/IT
  • OCSI/CERT/ATS/13/2020/RC: 31
  • OCSI/CERT/ATS/02/2023/RC: 34
pdf_data/report_keywords/cc_claims/O
  • O.J: 1
  • O.J: 1
  • O.IMAGE_OVERWRITE: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.1 3 2
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 3 2
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 3 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.1 3 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.1 3 2
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 3 2
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 3 2
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 3 2
pdf_data/report_keywords/cc_sar/ASE/ASE_OBJ.1 3 2
pdf_data/report_keywords/cc_sar/ASE/ASE_REQ.1 3 2
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 3 2
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 3 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND.1 4 3
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.1 3 2
pdf_data/report_keywords/cc_security_level/EAL/EAL4 1 3
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
    • IKEv1: 3
  • IPsec:
    • IPsec: 20
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKE: 1
    • IKEv1: 7
  • IPsec:
    • IPsec: 22
pdf_data/report_keywords/crypto_protocol/IKE/IKEv1 3 7
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 20 22
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 3 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness/PRNG/DRBG 1 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • PKCS:
    • PKCS#1: 4
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS#1 3 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 2
      • AES-256: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 504941
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 31
  • /Title: Certification Report "HP Document Scanners with HP FutureSmart 4.11.0.1 Firmware"
  • /Author: OCSI
  • /Creator: Microsoft Word
  • /CreationDate: D:20210923074021+00'00'
  • /ModDate: D:20210923074021+00'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 482648
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
  • /Title: Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware"
  • /Author: OCSI
  • /Creator: Microsoft® Word per Microsoft 365
  • /CreationDate: D:20231106145748+01'00'
  • /ModDate: D:20231106145748+01'00'
  • /Producer: Microsoft® Word per Microsoft 365
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20210923074021+00'00' D:20231106145748+01'00'
pdf_data/report_metadata//Creator Microsoft Word Microsoft® Word per Microsoft 365
pdf_data/report_metadata//ModDate D:20210923074021+00'00' D:20231106145748+01'00'
pdf_data/report_metadata//Title Certification Report "HP Document Scanners with HP FutureSmart 4.11.0.1 Firmware" Certification Report "HP Digital Sender Flow 8500 fn2 FutureSmart 4.12 firmware"
pdf_data/report_metadata/pdf_file_size_bytes 504941 482648
pdf_data/report_metadata/pdf_number_of_pages 31 34
pdf_data/st_filename st_hp_scn_fs411_v1.2.pdf st_hp_scn_fs-412_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 10
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 19
  • ECDSA:
    • ECDSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 41 39
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 16 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 19 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 48 59
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 20 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 109 129
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_KDF_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_SMC_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSH_EXT.1 1 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLS_EXT.1 4 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 13 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 23
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 16
  • FIA_UAU.7: 8
  • FIA_UID.1: 15
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PMG_EXT: 1
  • FIA_PSK_EXT: 1
  • FIA_PMG: 2
  • FIA_PMG_EXT.1: 20
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 24
  • FIA_AFL.1: 17
  • FIA_ATD.1: 16
  • FIA_UAU.1: 18
  • FIA_UAU.7: 8
  • FIA_UID.1: 17
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 15 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 23 24
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 15 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 24
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 19
  • FPT_STM.1: 16
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_KYP_EXT: 1
  • FPT_SKP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 13
  • FPT_TST: 2
  • FPT_TST_EXT.1: 19
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 19
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 16 17
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 16 17
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 6
pdf_data/st_keywords/cipher_mode/CTR/CTR 4 3
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 5
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 14 13
pdf_data/st_keywords/crypto_protocol/IKE/IKE 17 45
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 191 168
pdf_data/st_keywords/ecc_curve/NIST/P-256 14 2
pdf_data/st_keywords/ecc_curve/NIST/P-384 14 4
pdf_data/st_keywords/ecc_curve/NIST/P-521 14 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 20 18
pdf_data/st_keywords/randomness/PRNG/DRBG 28 18
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 7
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 9
  • FIPS197: 5
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 3
  • FIPS197: 3
  • FIPS180-4: 3
  • FIPS 180-3: 2
  • FIPS198-1: 3
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-3 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS180-4 2 3
pdf_data/st_keywords/standard_id/FIPS/FIPS186-4 9 3
pdf_data/st_keywords/standard_id/FIPS/FIPS197 5 3
pdf_data/st_keywords/standard_id/FIPS/FIPS198-1 2 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 14
  • PKCS1: 4
  • PKCS#1: 14
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC4304: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 55 44
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 6 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 23 26
pdf_data/st_metadata
  • pdf_file_size_bytes: 1342236
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 143
  • /Author: Anthony J Peterson;[email protected]
  • /Comments:
  • /Company:
  • /ContentTypeId: 0x0101004FF4B889DDA4C643B09D6F0293167C5E
  • /CreationDate: D:20210824124842-06'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20210824125109-06'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20210824184554
  • /Subject:
  • /Title: HP YA2 HCDPP Security Target
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946
  • pdf_file_size_bytes: 2086617
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 143
  • /Title: HP YA3 HCDPP Security Target
  • /Author: Anthony J Peterson;[email protected]
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230815065315-06'00'
  • /ModDate: D:20230815065315-06'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209
pdf_data/st_metadata//CreationDate D:20210824124842-06'00' D:20230815065315-06'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 11 for Word Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20210824125109-06'00' D:20230815065315-06'00'
pdf_data/st_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title HP YA2 HCDPP Security Target HP YA3 HCDPP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1342236 2086617
pdf_data/st_metadata/pdf_hyperlinks https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=6765, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=13816, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1929, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=17215, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=22432, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30955, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=12290, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=1871, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=8574, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=24416, https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3252, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=23804, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21159, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=3946 https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11209
dgst fd63ce45d54799c3 96402556b8edeaf3