Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

HP PageWide Enterprise Color MFP 780/785, HP PageWide Managed Color MFP E77650/E77660, HP LaserJet Managed MFP E52545, HP Color Laser MFP E57540
CSEC2018002
HP PageWide Enterprise Color 556/765, HP PageWide Managed Color E55650/E75160 HP LaserJet Enterprise M607/M608/M609, HP LaserJet Managed E60055/E60065/E60075 HP LaserJet Enterprise Color M652/M653, HP LaserJet Managed Color E65050/E65060 Series FutureSmart Firmware
CSEC2017008
name HP PageWide Enterprise Color MFP 780/785, HP PageWide Managed Color MFP E77650/E77660, HP LaserJet Managed MFP E52545, HP Color Laser MFP E57540 HP PageWide Enterprise Color 556/765, HP PageWide Managed Color E55650/E75160 HP LaserJet Enterprise M607/M608/M609, HP LaserJet Managed E60055/E60065/E60075 HP LaserJet Enterprise Color M652/M653, HP LaserJet Managed Color E65050/E65060 Series FutureSmart Firmware
not_valid_before 2019-05-06 2019-12-18
not_valid_after 2024-05-06 2024-12-18
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_BBC_HCDPP_ST_1.5.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_NAMS_2600.1-PP_ST_v2.05.pdf
status archived active
security_level ALC_FLR.2, EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20BBC%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportNAMS.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20HP%20BBBC%202600.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NAMSCertCCRA.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 1, 16), 'maintenance_title': 'HP PageWide Enterprise Color MFP 780/785, HP PageWide Managed Color MFP E77650/E77660, HP LaserJet Managed MFP E52545, HP Color Laser MFP E57540 with self-encrypting drive Seagate ST500LM033', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Maintenance%20Report%20-%20HP%20BBC%20HCDPP%20V2%2019FMV7126-12.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Security%20Target%20v1.6%2019FMV7126-5.pdf'})
state/cert/pdf_hash 49a7b552509b730d3876675cd39d293457aa412bdebb4b3d94de51cdd773b46d d4daabda1c8dfa0b8cefc3007dc8b52eb90254ead846b0c87192c3edb58fee21
state/cert/txt_hash 2f4f953767b144440e9952d7cc2fbcd7c061ff1e4bd18885b62ff004d759eece d9025615b7181e0f09b3797ff997d94ff942041b945b51f253f35b40c10e234f
state/report/pdf_hash 7c924c36759774007774b06888c7111f3f0c25bfef8583c8e387f031ddfd2e8b 0b950c1694388049d57dcba2a653e3ea1722e4d811704de8a29ac0bdb30714ba
state/report/txt_hash 493206f439f5ab7f9e0abacbc4daf3db39b793bfa774ebe1e9c62fed2450f64b 3cae84c54f8dbe7a256cef84aee5a41aa060cac285f7c5ca5e30377a4f363af8
state/st/pdf_hash 98ae1ad6293604d9691a41662e30216db8c2c984460e27c64b0987009898e45e b06438147eb8b74ebb7701f0b0e7cd345fe61f2e04795340602ed08f324f0eaa
state/st/txt_hash 1c40568ca2d4201d324fddc554f3c4617bd340da426f1d0a7508239f6e0b32c7 574807bb1d10b5e60f2ca081148122776ba962ba8b6574d061ef39768cb24610
heuristics/cert_id CSEC2018002 CSEC2017008
heuristics/cpe_matches cpe:2.3:h:hp:pagewide_enterprise_color_mfp_780:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 780, 785 765, 556
pdf_data/cert_filename Certificate CCRA - HP BBBC 2600.pdf NAMSCertCCRA.pdf
pdf_data/cert_keywords/cc_cert_id/SE
  • CSEC2018002: 1
  • CSEC2017008: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 670105
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: MAAVA
  • /CreationDate: D:20200701080241+02'00'
  • /ModDate: D:20200701080241+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Certificate CCRA SOGIS - HP YA 2600 and HPBBBC.pdf
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1559501
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20191218133947+01'00'
  • /ModDate: D:20191218133947+01'00'
  • /Creator: RICOH MP C4504ex
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20200701080241+02'00' D:20191218133947+01'00'
pdf_data/cert_metadata//ModDate D:20200701080241+02'00' D:20191218133947+01'00'
pdf_data/cert_metadata//Producer Microsoft: Print To PDF RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 670105 1559501
pdf_data/report_filename Certification Report - HP BBC HCDPP.pdf CertificationReportNAMS.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2018002: 1
  • CSEC2017008: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.IMAGE_OVER-: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
    • A.NETWORK: 1
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.USER: 2
    • A.EMAILS: 1
    • A.SERVICES: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.NETWORK: 1
  • A.ACCESS: 1
  • A.ADMIN: 3
  • A.USER: 2
  • A.EMAILS: 1
  • A.SERVICES: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.DOC: 2
  • T.FUNC: 1
  • T.PROT: 1
  • T.CONF: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_SPD.1: 4
  • ASE_INT.1: 2
  • ASE_CCL.1: 2
  • ASE_OBJ.1: 2
  • ASE_ECD.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 4 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL 3: 3
pdf_data/report_keywords/cipher_mode
  • CTR:
    • CTR: 1
pdf_data/report_keywords/crypto_protocol/IKE
  • IKEv1: 3
  • IKE: 1
  • IKEv1: 1
  • IKEv2: 1
  • IKE: 2
pdf_data/report_keywords/crypto_protocol/IKE/IKE 1 2
pdf_data/report_keywords/crypto_protocol/IKE/IKEv1 3 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 23 14
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 3 1
pdf_data/report_keywords/eval_facility/atsec/atsec 2 4
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 2
      • AES: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 774715
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Author: AAXLN
  • /CreationDate: D:20190506131633+02'00'
  • /ModDate: D:20190506131633+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - HP BBC HCDPP
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 806325
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Title: Certification Report - HP NAMS
  • /Author: Johansson, Jerry jyjoh
  • /Subject: 17FMV5964-26:1
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20191218135801+01'00'
  • /ModDate: D:20191218135801+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/report_metadata//Author AAXLN Johansson, Jerry jyjoh
pdf_data/report_metadata//CreationDate D:20190506131633+02'00' D:20191218135801+01'00'
pdf_data/report_metadata//ModDate D:20190506131633+02'00' D:20191218135801+01'00'
pdf_data/report_metadata//Producer Microsoft: Print To PDF Microsoft® Word 2016
pdf_data/report_metadata//Title Microsoft Word - Certification Report - HP BBC HCDPP Certification Report - HP NAMS
pdf_data/report_metadata/pdf_file_size_bytes 774715 806325
pdf_data/report_metadata/pdf_number_of_pages 22 23
pdf_data/st_filename HP_BBC_HCDPP_ST_1.5.pdf HP_NAMS_2600.1-PP_ST_v2.05.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 41
    • DSA:
      • DSA: 15
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 6
    • DSA:
      • DSA: 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 41 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 15 5
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 3
  • RSA-2048: 1
  • RSA 2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 3 1
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC2018002: 1
  • CSEC2017008: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 3
  • A.TRUSTED_ADMIN: 3
  • A.TRAINED_USERS: 4
  • A.NETWORK: 3
  • A.SERVICES: 4
  • A.ACCESS: 3
  • A.ADMIN: 9
  • A.USER: 6
  • A.EMAILS: 3
pdf_data/st_keywords/cc_claims/D
  • D.USER: 26
  • D.TSF: 2
  • D.DOC: 12
  • D.FUNC: 6
  • D.CONF: 5
  • D.PROT: 3
pdf_data/st_keywords/cc_claims/O
  • O.IMAGE_OVERWRITE: 9
  • O.ACCESS_CONTROL: 21
  • O.USER_AUTHORIZATION: 18
  • O.ADMIN_ROLES: 13
  • O.UPDATE_VERIFICATION: 10
  • O.TSF_SELF_TEST: 7
  • O.COMMS_PROTECTION: 39
  • O.AUDIT: 16
  • O.STORAGE_ENCRYPTION: 17
  • O.KEY_MATERIAL: 7
  • O.FAX_NET_SEPARATION: 7
  • O.PURGE_DATA: 1
  • O.AUDIT: 9
  • O.CONF: 29
  • O.DOC: 37
  • O.FUNC: 17
  • O.INTERFACE: 10
  • O.PROT: 15
  • O.SOFTWARE: 5
  • O.USER: 23
pdf_data/st_keywords/cc_claims/O/O.AUDIT 16 9
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 3
  • OE.NETWORK_PROTECTION: 3
  • OE.ADMIN_TRUST: 3
  • OE.USER_TRAINING: 3
  • OE.ADMIN_TRAINING: 3
  • OE.SERVICES: 4
  • OE.ADMIN: 10
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS: 3
  • OE.AUDIT_STORAGE: 3
  • OE.INTERFACE: 3
  • OE.PHYSICAL: 3
  • OE.EMAILS: 3
  • OE.USER: 15
  • OE.USERNAME: 3
  • OE.ADMIN_TRAINED: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 5
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_UPDATE: 3
  • T.NET_COMPROMISE: 3
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.2: 4
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.1: 2
  • ASE_REQ.1: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG: 2
  • FAU_STG_EXT.1: 13
  • FAU_GEN.1: 19
  • FAU_GEN.2: 9
  • FAU_STG_EXT.1.1: 3
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1: 1
  • FAU_SAR.2: 1
  • FAU_STG.1: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 18
  • FAU_GEN.2: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 19 18
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM: 2
  • FCS_CKM_EXT.4: 21
  • FCS_KDF: 2
  • FCS_KDF_EXT.1: 9
  • FCS_KYC: 2
  • FCS_KYC_EXT.1: 26
  • FCS_RBG: 2
  • FCS_RBG_EXT.1: 38
  • FCS_CKM.1: 51
  • FCS_CKM.4: 24
  • FCS_COP.1: 111
  • FCS_CKM_EXT.4.1: 2
  • FCS_KDF_EXT.1.1: 1
  • FCS_KYC_EXT: 1
  • FCS_SMC_EXT.1: 4
  • FCS_KYC_EXT.1.1: 2
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.2: 2
  • FCS_PCC_EXT.1: 2
  • FCS_SNI_EXT.1: 2
  • FCS_SSH_EXT.1: 1
  • FCS_TLS_EXT.1: 1
  • FCS_RBG_EXT: 2
  • FCS_RBG_EXT.1: 19
  • FCS_CKM: 29
  • FCS_CKM.2: 17
  • FCS_COP: 25
  • FCS_RBG: 1
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.1: 4
  • FCS_COP.1: 4
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 2 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 51 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 24 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 111 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 38 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK: 2
  • FDP_DSK_EXT.1: 16
  • FDP_FXS: 2
  • FDP_FXS_EXT.1: 15
  • FDP_ACC.1: 13
  • FDP_ACF.1: 17
  • FDP_RIP.1: 13
  • FDP_DSK_EXT.1.2: 4
  • FDP_DSK_EXT.1.1: 2
  • FDP_FXS_EXT.1.1: 2
  • FDP_FXS_EXT.1.2: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 1
  • FDP_ACC: 22
  • FDP_ACF: 19
  • FDP_RIP.1: 8
  • FDP_ACC.1: 13
  • FDP_ACF.1: 12
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 13 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG: 3
  • FIA_PMG_EXT.1: 22
  • FIA_PSK: 2
  • FIA_PSK_EXT.1: 24
  • FIA_AFL.1: 17
  • FIA_ATD.1: 15
  • FIA_UAU.1: 17
  • FIA_UAU.7: 8
  • FIA_UID.1: 16
  • FIA_USB.1: 18
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 2
  • FIA_PSK_EXT.1.3: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL.1: 8
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 13
  • FIA_UAU.2: 11
  • FIA_UAU.7: 8
  • FIA_UID.1: 21
  • FIA_UID.2: 19
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 17 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 15 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 17 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 16 21
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 18 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 19
  • FMT_MSA.1: 20
  • FMT_MSA.3: 11
  • FMT_MTD.1: 25
  • FMT_SMF.1: 17
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 16
  • FMT_MSA.1: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 20
  • FMT_SMR.1: 22
  • FMT_MSA.3: 6
  • FMT_MTD.1.1: 3
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 19 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 25 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 22
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_KYP: 2
  • FPT_KYP_EXT.1: 13
  • FPT_SKP: 2
  • FPT_SKP_EXT.1: 14
  • FPT_TST: 2
  • FPT_TST_EXT.1: 20
  • FPT_TUD: 2
  • FPT_TUD_EXT.1: 20
  • FPT_STM.1: 17
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 2
  • FPT_STM.1.1: 1
  • FPT_FDI_EXP.1: 13
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_FDI_EXP: 1
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 17 10
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 16
  • FTP_TRP.1: 25
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 16 14
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 6
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKEv1: 42
    • IKEv2: 5
    • IKE: 17
  • IPsec:
    • IPsec: 203
  • VPN:
    • VPN: 2
  • SSH:
    • SSH: 1
  • IKE:
    • IKE: 12
    • IKEv1: 23
    • IKEv2: 25
  • IPsec:
    • IPsec: 136
pdf_data/st_keywords/crypto_protocol/IKE/IKE 17 12
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 42 23
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 5 25
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 203 136
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 7
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 7 10
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 20
    • P-521: 22
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-2: 1
    • SHA3:
      • SHA3: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 2
  • PBKDF:
    • PBKDF2: 5
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 20
  • SHA2:
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
    • SHA-2: 1
  • SHA3:
    • SHA3: 1
  • SHA1:
    • SHA-1: 3
  • SHA2:
    • SHA-256: 3
    • SHA-384: 3
    • SHA-512: 3
    • SHA256: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 20 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-2: 1
  • SHA-256: 3
  • SHA-384: 3
  • SHA-512: 3
  • SHA256: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 3
pdf_data/st_keywords/randomness/PRNG/DRBG 28 2
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RBG: 5
  • RBG: 2
pdf_data/st_keywords/randomness/RNG/RBG 5 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 6
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS186-4: 3
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 180-3: 4
    • FIPS198-1: 2
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-132: 1
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-56A: 2
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC3414: 3
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC3526: 3
    • RFC3602: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC4109: 2
    • RFC4868: 2
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 18031:2011: 3
  • FIPS:
    • FIPS186-2: 2
    • FIPS197: 3
    • FIPS180-4: 2
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-57: 2
  • RFC:
    • RFC4109: 4
    • RFC4894: 7
    • RFC4306: 5
    • RFC4718: 4
    • RFC2104: 3
    • RFC2404: 2
    • RFC4868: 2
    • RFC4301: 2
    • RFC4303: 2
    • RFC2409: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 6
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 3
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS186-4: 3
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 180-3: 4
  • FIPS198-1: 2
  • FIPS 198-1: 1
  • FIPS186-2: 2
  • FIPS197: 3
  • FIPS180-4: 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-108: 1
  • NIST SP 800-132: 1
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-56A: 2
  • NIST SP 800-90A: 2
  • NIST SP 800-57: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 4 2
pdf_data/st_keywords/standard_id/RFC
  • RFC3414: 3
  • RFC 4301: 3
  • RFC 4303: 2
  • RFC 3602: 6
  • RFC 4106: 2
  • RFC 4109: 2
  • RFC 4304: 1
  • RFC 4868: 3
  • RFC 5282: 1
  • RFC3526: 3
  • RFC3602: 2
  • RFC4301: 3
  • RFC4303: 2
  • RFC2407: 2
  • RFC2408: 2
  • RFC2409: 2
  • RFC4109: 2
  • RFC4868: 2
  • RFC4109: 4
  • RFC4894: 7
  • RFC4306: 5
  • RFC4718: 4
  • RFC2104: 3
  • RFC2404: 2
  • RFC4868: 2
  • RFC4301: 2
  • RFC4303: 2
  • RFC2409: 1
pdf_data/st_keywords/standard_id/RFC/RFC2409 2 1
pdf_data/st_keywords/standard_id/RFC/RFC4109 2 4
pdf_data/st_keywords/standard_id/RFC/RFC4301 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 55
  • AES-: 8
  • AES-256: 5
  • AES-128: 1
  • AES: 17
  • AES-128: 2
  • AES-192: 2
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 55 17
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 23 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 1 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 3
pdf_data/st_keywords/vendor/Microsoft/Microsoft 7 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1664852
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 174
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190416063519-06'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20190506131510+02'00'
  • /Producer: Microsoft® Word 2016
  • /Title: HP PageWide and LaserJet MFP ST
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1564297
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Title: HP NAMS 2600.1 PP ST
  • /Author: Gerardo Colunga
  • /Keywords: HP Inc., HP, LaserJet, PageWide, Color LaserJet, LaserJet Managed, Color LaserJet Managed, LaserJet Enterprise, Color LaserJet Enterprise, PageWide Enterprise, PageWide Managed, PageWide Enterprise Color, hardcopy device, HCD, printer, SFP, 556, E55650 M607, M608, M609, E60055, E60065, E60075, 765, E75160, M652, E65050, M653, E65060
  • /Creator: Microsoft® Word for Office 365
  • /CreationDate: D:20191211104630-07'00'
  • /ModDate: D:20191211104630-07'00'
  • /Producer: Microsoft® Word for Office 365
  • pdf_hyperlinks: Desc_TrustedChannel, TSS_TCC
pdf_data/st_metadata//CreationDate D:20190416063519-06'00' D:20191211104630-07'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word for Office 365
pdf_data/st_metadata//ModDate D:20190506131510+02'00' D:20191211104630-07'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word for Office 365
pdf_data/st_metadata//Title HP PageWide and LaserJet MFP ST HP NAMS 2600.1 PP ST
pdf_data/st_metadata/pdf_file_size_bytes 1664852 1564297
pdf_data/st_metadata/pdf_hyperlinks Desc_TrustedChannel, TSS_TCC
pdf_data/st_metadata/pdf_number_of_pages 174 107
dgst fe429ed392f88d8c 5cdb207fe730a948