HP Printer Models M651, M712, M750, M806, M855, and X555

CSV information ?

Status archived
Valid from 24.10.2014
Valid until 24.10.2019
Scheme 🇸🇪 SE
Manufacturer HP Inc.
Category Multi-Function Devices
Security level EAL2, ALC_FLR.2

Heuristics summary ?

Certificate ID: CSEC2014002

Certificate ?

Extracted keywords

Security level
EAL 2
Evaluation facilities
atsec

File metadata

Creation date: D:20140210133436+01'00'
Pages: 1

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-256, AES, HMAC
Schemes
MAC, Key Exchange
Protocols
IKE, IKEv1, IKEv2, IPsec
Block cipher modes
CBC

Vendor
Microsoft

Security level
EAL 2
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.USER, A.ADMIN, A.ACCESS, A.DNS, A.NTP, A.SERVICES, A.WINS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2014002
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: Certification Report HP SMARTC
Subject: 14FMV3992-18:1
Author: Jerry Johansson
Creation date: D:20141024133333+02'00'
Modification date: D:20141024133337+02'00'
Pages: 23
Creator: Acrobat PDFMaker 10.1 för Word
Producer: Adobe PDF Library 10.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, AES-192, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
Diffie-Hellman
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IKEv1, IKEv2, IPsec
Block cipher modes
CBC

Vendor
Microsoft Corporation, Microsoft

Security level
EAL2
Claims
D.DOC, D.FUNC, D.CONF, D.PROT, O.AUDIT, O.CONF, O.DOC, O.FUNC, O.INTERFACE, O.PROT, O.SOFTWARE, O.USER, T.DOC, T.FUNC, T.PROT, T.CONF, A.SERVICES, A.ACCESS, A.ADMIN, A.USER, OE.SERVICES, OE.ADMIN, OE.AUDIT, OE.AUDIT_ACCESS, OE.AUDIT_STORAGE, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.USERNAME
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM.1, FCS_CKM.2, FCS_COP, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.1, FIA_UID.2, FIA_USB.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA, FMT_MTD, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1.1, FMT_MTD.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP.1, FPT_STM.1, FPT_TST.1, FPT_FDI_EXP, FPT_FDI_EXP.1.1, FPT_STM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.3, FTP_ITC.1.1, FTP_ITC.1.2
Certificates
CSEC2014002
Evaluation facilities
atsec

Side-channel analysis
physical tampering, malfunction

Standards
FIPS197, RFC4301, RFC2404, RFC4894, RFC4868, RFC2409, RFC4109, RFC4306, RFC4718, RFC2104, RFC4303

File metadata

Title: Hewlett-Packard LaserJet Enterprise Printer M712 Series, LaserJet Enterprise Printer M806 Series, Color LaserJet Enterprise Printer M651 Series, Color LaserJet Enterprise Printer M750 Series, Color LaserJet Enterprise Printer M855 Series, and OfficeJet Enterprise Color Printer X555 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-10-07)
Keywords: Hewlett-Packard, HP, Color LaserJet, LaserJet, OfficeJet, inkjet, M651, M712, M750, M806, M855, X555, hardcopy device, HCD, printer, Jetdirect Inside.
Author: Scott Chapman, King Ables (generated by CCTool version 2.7.9.1)
Creation date: D:20141007160059Z
Modification date: D:20141007160059Z
Pages: 83
Creator: Unknown
Producer: XEP 4.18 build 20100322

References

No references.

Heuristics ?

Certificate ID: CSEC2014002

Extracted SARs

ALC_FLR.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '41809f6184565543617942669b9a3dede3502a287e53ff4c72ce914f7cc1f6ea', 'txt_hash': 'ed022f804f6a17717824c6d579996e3d719aa3a75901ee265493e3fd9fc7441d'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e8693ced17ec5e8001e961e9a0c092d6b9d4a3047c4df71a61bd607cab116b07', 'txt_hash': 'e534ac2f92aa7d830cca8db921a1ac6455f187c2f621c98832aa4053fc484259'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '361ffd906ba9535ea991cfd44ec5ac8b1c16e7b00b6238b6a8bd9229c6ddc415', 'txt_hash': '5724b0ea7b8dfe699f745b5703d33b40c949c8c170c00d76af5c18956c63c94c'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 244335, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20140210133436+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'CertificateCCRAandSOGISsigned855.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 27.07.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The st_pdf_hash property was set to e8693ced17ec5e8001e961e9a0c092d6b9d4a3047c4df71a61bd607cab116b07.
    • The st_txt_hash property was set to e534ac2f92aa7d830cca8db921a1ac6455f187c2f621c98832aa4053fc484259.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 954330, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 83, '/Keywords': 'Hewlett-Packard, HP, Color LaserJet, LaserJet, OfficeJet, inkjet, M651, M712, M750, M806, M855, X555, hardcopy device, HCD, printer, Jetdirect Inside.', '/Subject': '', '/Title': 'Hewlett-Packard LaserJet Enterprise Printer M712 Series, LaserJet Enterprise Printer M806 Series, Color LaserJet Enterprise Printer M651 Series, Color LaserJet Enterprise Printer M750 Series, Color LaserJet Enterprise Printer M855 Series, and OfficeJet Enterprise Color Printer X555 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-10-07)', '/Creator': 'Unknown', '/Author': 'Scott Chapman, King Ables (generated by CCTool version 2.7.9.1)', '/Producer': 'XEP 4.18 build 20100322', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20141007160059Z', '/ModDate': 'D:20141007160059Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc2404.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4109.txt', 'http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4718.txt', 'http://www.ietf.org/rfc/rfc4303.txt', 'http://www.ietf.org/rfc/rfc2104.txt', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf', 'http://www.ietf.org/rfc/rfc4894.txt', 'http://www.ietf.org/rfc/rfc4868.txt', 'http://www.ietf.org/rfc/rfc4301.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2014002': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_GEN.2': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM.1': 18, 'FCS_CKM.2': 16, 'FCS_COP': 22, 'FCS_COP.1': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ACC': 22, 'FDP_ACF': 19, 'FDP_RIP.1': 8, 'FDP_ACC.1': 14, 'FDP_ACF.1': 12, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_IFC.1': 2}, 'FIA': {'FIA_ATD.1': 13, 'FIA_SOS.1': 9, 'FIA_UAU.1': 11, 'FIA_UAU.2': 12, 'FIA_UAU.7': 7, 'FIA_UID.1': 21, 'FIA_UID.2': 20, 'FIA_USB.1': 10, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 10, 'FMT_MSA': 21, 'FMT_MTD': 22, 'FMT_SMF.1': 22, 'FMT_SMR.1': 23, 'FMT_MSA.1': 6, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 4, 'FMT_MTD.1': 2, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 2, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.3': 2, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'D': {'D.DOC': 12, 'D.FUNC': 6, 'D.CONF': 5, 'D.PROT': 4}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 33, 'O.FUNC': 15, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 5, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 9}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6}, 'OE': {'OE.SERVICES': 4, 'OE.ADMIN': 9, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.USER': 14, 'OE.USERNAME': 3}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 2}}, 'eval_facility': {'atsec': {'atsec': 84}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-256': 2, 'AES-128': 1, 'AES-192': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 9}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'IKE': {'IKE': 11, 'IKEv1': 15, 'IKEv2': 17}, 'IPsec': {'IPsec': 116}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 3}, 'RFC': {'RFC4301': 4, 'RFC2404': 2, 'RFC4894': 5, 'RFC4868': 3, 'RFC2409': 3, 'RFC4109': 4, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 2, 'RFC4303': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to HP_SMARTC_ST_2.0.pdf.
  • 17.07.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2019-10-24.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20HP%20SMARTC.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/CertificateCCRAandSOGISsigned855.pdf.

    The manufacturer_web was updated.

    • The new value is https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE 2600.2â„¢-2009', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'/Ansvarigt OmrÃ¥de/enhet': 'CSEC', '/Current Version': '', '/Datum, skapat': '-', '/Deluppdragsbenämning': ' ', '/Dokumentansvarigs enhet': 'KC Ledsyst', '/Fastställarens roll': 'Lead Certifier', '/Fastställt av': 'Jerry Johansson', '/Fastställt av1': 'Jerry Johansson', '/Giltigt frÃ¥n': '-', '/Referens ID': '', '/Sekr. gäller tom.': '-', '/Stämpel': '0', '/Uppdragsbenämning': ' ', '/UtgÃ¥va': '1.0'} values inserted.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Certification Report HP SMARTC.pdf', 'st_filename': 'HP_SMARTC_ST_2.0.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_claims': {'__update__': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.USER': 2, 'A.ADMIN': 3, 'A.ACCESS': 1, 'A.DNS': 1, 'A.NTP': 1, 'A.SERVICES': 1, 'A.WINS': 1}}, '__delete__': ['R', 'OT']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 32}}}}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 16, 'FAU_GEN.2': 7}}, 'FCS': {'__insert__': {'FCS_COP': 22}, '__update__': {'FCS_CKM.1': 18}}, 'FDP': {'__insert__': {'FDP_ACC': 22, 'FDP_ACF': 19}, '__update__': {'FDP_RIP.1': 8, 'FDP_ACC.1': 14, 'FDP_ACF.1': 12}}, 'FIA': {'__update__': {'FIA_ATD.1': 13, 'FIA_UAU.1': 11, 'FIA_UAU.2': 12, 'FIA_UAU.7': 7, 'FIA_UID.1': 21, 'FIA_UID.2': 20, 'FIA_USB.1': 10}}, 'FMT': {'__insert__': {'FMT_MSA': 21, 'FMT_MTD': 22}, '__update__': {'FMT_SMF.1': 22, 'FMT_SMR.1': 23}}, 'FPT': {'__update__': {'FPT_FDI_EXP.1': 13, 'FPT_STM.1': 10, 'FPT_FDI_EXP': 2}}, 'FTA': {'__update__': {'FTA_SSL.3': 10}}, 'FTP': {'__update__': {'FTP_ITC.1': 14, 'FTP_ITC.1.3': 2}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.CONF': 5, 'D.PROT': 4}}, 'O': {'O.AUDIT': 9, 'O.CONF': 29, 'O.DOC': 33, 'O.FUNC': 15, 'O.INTERFACE': 10, 'O.PROT': 15, 'O.SOFTWARE': 5, 'O.USER': 23}, 'T': {'T.DOC': 10, 'T.FUNC': 5, 'T.PROT': 5, 'T.CONF': 9}, 'A': {'A.SERVICES': 4, 'A.ACCESS': 3, 'A.ADMIN': 9, 'A.USER': 6}, 'OE': {'OE.SERVICES': 4, 'OE.ADMIN': 9, 'OE.AUDIT': 3, 'OE.AUDIT_ACCESS': 3, 'OE.AUDIT_STORAGE': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 3, 'OE.USER': 14, 'OE.USERNAME': 3}}, '__delete__': ['R', 'OT']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'hash_function': {}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'IKE': {'__update__': {'IKEv2': 17}}, 'IPsec': {'__update__': {'IPsec': 116}}}}, 'tee_name': {}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 363833, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Ansvarigt#20Omr#C3#A5de#2Fenhet': 'CSEC', '/Author': 'Jerry Johansson', '/C-datum': '2008', '/CSECID': '', '/Company': 'ORGNAME', '/ContentTypeId': '0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230', '/CreationDate': "D:20141024133333+02'00'", '/Creator': 'Acrobat PDFMaker 10.1 för Word', '/Current#20Version': '', '/DDocBinder': 'Scheme (CB)', '/DDocCabinet': 'QMS', '/DDocID': '2005-03-05-64D6-T9YR', '/DDocLastModDate': '2006-03-16 10:56:39', '/DDocLibrary': 'https://haddock.fmv.se/domdoc/CSECLib.nsf', '/DDocRevision': '3,7', '/DDocTitle': '035 CB General Document - Template', '/Datum,#20skapat': '-', '/Deluppdragsben#C3#A4mning': ' ', '/Dokumentansvarig': 'Jerry Johansson', '/Dokumentansvarigs#20enhet': 'KC Ledsyst', '/Dokumentbeteckning': '', '/Dokumentdatum': '2014-10-24', '/Dokumenttitel': 'Certification Report HP SMARTC', '/Dokumenttyp': 'ANVISNING', '/FMV_beteckning': '14FMV3992-18:1', '/Fastst#C3#A4llarens#20roll': 'Lead Certifier', '/Fastst#C3#A4llt#20av': 'Jerry Johansson', '/Fastst#C3#A4llt#20av1': 'Jerry Johansson', '/Giltigt#20fr#C3#A5n': '-', '/Infoklass': 'HEMLIG/', '/Informationsklass': '', '/Klassificeringsnr': '25 550', '/MallVersion': '7.0', '/ModDate': "D:20141024133337+02'00'", '/Paragraf': '', '/Platina': '1', '/Producer': 'Adobe PDF Library 10.0', '/Referens#20ID': '', '/Sekr.#20g#C3#A4ller#20tom.': '-', '/SourceModified': 'D:20141024113313', '/St#C3#A4mpel': '0', '/Subject': '14FMV3992-18:1', '/Title': 'Certification Report HP SMARTC', '/Uncontrolled': '0.000000', '/Uppdragsben#C3#A4mning': ' ', '/Utg#C3#A5va': '1.0', '/_dlc_DocId': '', '/_dlc_DocIdItemGuid': '33ffed3c-18da-4c37-bdd3-4a265e7271c4', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/ab82d47266006d7f.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/ab82d47266006d7f.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc2404.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4109.txt', 'http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.ietf.org/rfc/rfc4718.txt', 'http://www.ietf.org/rfc/rfc4303.txt', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf', 'http://www.ietf.org/rfc/rfc2104.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf', 'http://www.ietf.org/rfc/rfc4894.txt', 'http://www.ietf.org/rfc/rfc4868.txt', 'http://www.ietf.org/rfc/rfc4301.txt']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2014002': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC.DIS': 1, 'T.DOC.ALT': 1, 'T.FUNC.ALT': 1, 'T.PROT.ALT': 1, 'T.CONF.DIS': 1, 'T.CONF.ALT': 1}, 'A': {'A.USER.TRAINING': 1, 'A.ADMIN.TRAINING': 1, 'A.ADMIN.TRUST': 1, 'A.ACCESS.MANAGED': 1, 'A.ADMIN.PC.SECURE': 1, 'A.USER.PC.POLICY': 1, 'A.DNS.RELIABLE': 1, 'A.NTP.RELIABLE': 1, 'A.SERVICES.RELIABLE': 1, 'A.WINS.RELIABLE': 1}, 'R': {'R.TRAINING': 1, 'R.PC.POLICY': 1}, 'OT': {'OT.ALT': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'IKE': {'IKE': 4, 'IKEv1': 1, 'IKEv2': 1}, 'IPsec': {'IPsec': 28}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {'NIST': {'P-002': 2, 'P-188': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2014002': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 2}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 19, 'FAU_GEN.2': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM.1': 20, 'FCS_CKM.2': 16, 'FCS_COP.1': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.4': 4}, 'FDP': {'FDP_RIP.1': 9, 'FDP_ACC.1': 13, 'FDP_ACF.1': 11, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_IFC.1': 2}, 'FIA': {'FIA_ATD.1': 15, 'FIA_SOS.1': 9, 'FIA_UAU.1': 14, 'FIA_UAU.2': 11, 'FIA_UAU.7': 8, 'FIA_UID.1': 26, 'FIA_UID.2': 19, 'FIA_USB.1': 12, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 10, 'FMT_SMF.1': 29, 'FMT_SMR.1': 30, 'FMT_MSA.1': 6, 'FMT_MSA.3': 6, 'FMT_MTD.1.1': 4, 'FMT_MTD.1': 2, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP.1': 14, 'FPT_STM.1': 12, 'FPT_TST.1': 9, 'FPT_FDI_EXP': 1, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 11, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 12, 'D.FUNC': 6, 'D.CONF': 6, 'D.PROT': 5}, 'O': {'O.AUDIT.LOGGED': 9, 'O.CONF.NO_ALT': 14, 'O.CONF.NO_DIS': 15, 'O.DOC.NO_ALT': 16, 'O.DOC.NO_DIS': 17, 'O.FUNC.NO_ALT': 15, 'O.INTERFACE.MANAGED': 10, 'O.PROT.NO_ALT': 15, 'O.SOFTWARE.VERIFIED': 5, 'O.USER.AUTHORIZED': 23}, 'T': {'T.DOC.DIS': 5, 'T.DOC.ALT': 5, 'T.FUNC.ALT': 5, 'T.PROT.ALT': 5, 'T.CONF.DIS': 5, 'T.CONF.ALT': 5, 'T.LOGGING': 6, 'T.LOGGED': 9, 'T.NO_ALT': 15, 'T.REVIEWED': 3}, 'A': {'A.SERVICES.RELIABLE': 4, 'A.ACCESS.MANAGED': 3, 'A.ADMIN.PC.SECURE': 3, 'A.USER.PC.POLICY': 3, 'A.USER.TRAINING': 3, 'A.ADMIN.TRAINING': 3, 'A.ADMIN.TRUST': 3}, 'R': {'R.PC.POLICY': 6, 'R.TRAINING': 3, 'R.AUTHORIZATION': 4, 'R.AUTHORIZED': 32, 'R.TRAINED': 3}, 'OT': {'OT.ALT': 5, 'OT.NO_ALT': 15}, 'OE': {'OE.SERVICES.RELIABLE': 4, 'OE.ADMIN.PC.SECURE': 3, 'OE.ADMIN.TRAINED': 4, 'OE.ADMIN.TRUSTED': 3, 'OE.AUDIT.REVIEWED': 3, 'OE.AUDIT_ACCESS.AUTHORIZED': 3, 'OE.AUDIT_STORAGE.PROTECTED': 3, 'OE.INTERFACE.MANAGED': 3, 'OE.PHYSICAL.MANAGED': 3, 'OE.USER.AUTHORIZED': 9, 'OE.USER.PC.POLICY': 3, 'OE.USER.TRAINED': 3, 'OE.USERNAME.CHARACTER_SET': 3}}, 'vendor': {'STMicroelectronics': {'STM': 13}, 'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 2}}, 'eval_facility': {'atsec': {'atsec': 84}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-256': 2, 'AES-128': 1, 'AES-192': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 12}, 'KEX': {'Key Exchange': 9}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'IKE': {'IKE': 11, 'IKEv1': 15, 'IKEv2': 16}, 'IPsec': {'IPsec': 90}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 3}, 'RFC': {'RFC4301': 4, 'RFC2404': 2, 'RFC4894': 5, 'RFC4868': 3, 'RFC2409': 3, 'RFC4109': 4, 'RFC4306': 5, 'RFC4718': 4, 'RFC2104': 2, 'RFC4303': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '41809f6184565543617942669b9a3dede3502a287e53ff4c72ce914f7cc1f6ea', 'st_pdf_hash': 'e8693ced17ec5e8001e961e9a0c092d6b9d4a3047c4df71a61bd607cab116b07', 'report_txt_hash': 'ed022f804f6a17717824c6d579996e3d719aa3a75901ee265493e3fd9fc7441d', 'st_txt_hash': 'e534ac2f92aa7d830cca8db921a1ac6455f187c2f621c98832aa4053fc484259'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'P-002': 2, 'P-188': 2}} data.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 15, 'AES-256': 2, 'AES-128': 1, 'AES-192': 1, 'HMAC': 11, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3}, 'rules_crypto_schemes': {'MAC': 12, 'Key Exchange': 9}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'malfunction': 1, 'physical tampering': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2014002': 1}} data.
    • The st_keywords property was updated, with the {'rules_cert_id': {'CSEC2014002': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cert_id property was set to CSEC2014002.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HP Printer Models M651, M712, M750, M806, M855, and X555 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/CertificateCCRAandSOGISsigned855.pdf",
  "dgst": "ab82d47266006d7f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2014002",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HP Inc.",
  "manufacturer_web": "https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g",
  "name": "HP Printer Models M651, M712, M750, M806, M855, and X555",
  "not_valid_after": "2019-10-24",
  "not_valid_before": "2014-10-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CertificateCCRAandSOGISsigned855.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20140210133436+01\u002700\u0027",
      "pdf_file_size_bytes": 244335,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report HP SMARTC.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2014002": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 3,
          "A.DNS": 1,
          "A.NTP": 1,
          "A.SERVICES": 1,
          "A.USER": 2,
          "A.WINS": 1
        },
        "T": {
          "T.CONF": 2,
          "T.DOC": 2,
          "T.FUNC": 1,
          "T.PROT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 32
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Ansvarigt Omr\u00e5de/enhet": "CSEC",
      "/Author": "Jerry Johansson",
      "/C-datum": "2008",
      "/CSECID": "",
      "/Company": "ORGNAME",
      "/ContentTypeId": "0x010100209C0526C7C5A44683868ABD684765F80200B916D1351C38174AA524317F62806230",
      "/CreationDate": "D:20141024133333+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 f\u00f6r Word",
      "/Current Version": "",
      "/DDocBinder": "Scheme (CB)",
      "/DDocCabinet": "QMS",
      "/DDocID": "2005-03-05-64D6-T9YR",
      "/DDocLastModDate": "2006-03-16 10:56:39",
      "/DDocLibrary": "https://haddock.fmv.se/domdoc/CSECLib.nsf",
      "/DDocRevision": "3,7",
      "/DDocTitle": "035 CB General Document - Template",
      "/Datum, skapat": "-",
      "/Deluppdragsben\u00e4mning": " ",
      "/Dokumentansvarig": "Jerry Johansson",
      "/Dokumentansvarigs enhet": "KC Ledsyst",
      "/Dokumentbeteckning": "",
      "/Dokumentdatum": "2014-10-24",
      "/Dokumenttitel": "Certification Report HP SMARTC",
      "/Dokumenttyp": "ANVISNING",
      "/FMV_beteckning": "14FMV3992-18:1",
      "/Fastst\u00e4llarens roll": "Lead Certifier",
      "/Fastst\u00e4llt av": "Jerry Johansson",
      "/Fastst\u00e4llt av1": "Jerry Johansson",
      "/Giltigt fr\u00e5n": "-",
      "/Infoklass": "HEMLIG/",
      "/Informationsklass": "",
      "/Klassificeringsnr": "25 550",
      "/MallVersion": "7.0",
      "/ModDate": "D:20141024133337+02\u002700\u0027",
      "/Paragraf": "",
      "/Platina": "1",
      "/Producer": "Adobe PDF Library 10.0",
      "/Referens ID": "",
      "/Sekr. g\u00e4ller tom.": "-",
      "/SourceModified": "D:20141024113313",
      "/St\u00e4mpel": "0",
      "/Subject": "14FMV3992-18:1",
      "/Title": "Certification Report HP SMARTC",
      "/Uncontrolled": "0.000000",
      "/Uppdragsben\u00e4mning": " ",
      "/Utg\u00e5va": "1.0",
      "/_dlc_DocId": "",
      "/_dlc_DocIdItemGuid": "33ffed3c-18da-4c37-bdd3-4a265e7271c4",
      "pdf_file_size_bytes": 363833,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "HP_SMARTC_ST_2.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC2014002": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 9,
          "A.SERVICES": 4,
          "A.USER": 6
        },
        "D": {
          "D.CONF": 5,
          "D.DOC": 12,
          "D.FUNC": 6,
          "D.PROT": 4
        },
        "O": {
          "O.AUDIT": 9,
          "O.CONF": 29,
          "O.DOC": 33,
          "O.FUNC": 15,
          "O.INTERFACE": 10,
          "O.PROT": 15,
          "O.SOFTWARE": 5,
          "O.USER": 23
        },
        "OE": {
          "OE.ADMIN": 9,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.INTERFACE": 3,
          "OE.PHYSICAL": 3,
          "OE.SERVICES": 4,
          "OE.USER": 14,
          "OE.USERNAME": 3
        },
        "T": {
          "T.CONF": 9,
          "T.DOC": 10,
          "T.FUNC": 5,
          "T.PROT": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 18,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 16,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_COP": 22,
          "FCS_COP.1": 3,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 22,
          "FDP_ACC.1": 14,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 19,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 2,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 13,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 9,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 12,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 21,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 20,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 10,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 10,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 21,
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 6,
          "FMT_MTD": 22,
          "FMT_MTD.1": 2,
          "FMT_MTD.1.1": 4,
          "FMT_SMF.1": 22,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 23,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 2,
          "FPT_FDI_EXP.1": 13,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 11,
          "IKEv1": 15,
          "IKEv2": 17
        },
        "IPsec": {
          "IPsec": 116
        },
        "SSH": {
          "SSH": 2
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 9
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 84
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1,
          "physical tampering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS197": 3
        },
        "RFC": {
          "RFC2104": 2,
          "RFC2404": 2,
          "RFC2409": 3,
          "RFC4109": 4,
          "RFC4301": 4,
          "RFC4303": 2,
          "RFC4306": 5,
          "RFC4718": 4,
          "RFC4868": 3,
          "RFC4894": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Scott Chapman, King Ables (generated by CCTool version 2.7.9.1)",
      "/CreationDate": "D:20141007160059Z",
      "/Creator": "Unknown",
      "/Keywords": "Hewlett-Packard, HP, Color LaserJet, LaserJet, OfficeJet, inkjet, M651, M712, M750, M806, M855, X555, hardcopy device, HCD, printer, Jetdirect Inside.",
      "/ModDate": "D:20141007160059Z",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "",
      "/Title": "Hewlett-Packard LaserJet Enterprise Printer M712 Series, LaserJet Enterprise Printer M806 Series, Color LaserJet Enterprise Printer M651 Series, Color LaserJet Enterprise Printer M750 Series, Color LaserJet Enterprise Printer M855 Series, and OfficeJet Enterprise Color Printer X555 Series Firmware with Jetdirect Inside Security Target (version 2.0 as of 2014-10-07)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 954330,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap-ccevs.org/Documents_and_Guidance/ccevs/policy-ltr-20.pdf",
          "http://www.ietf.org/rfc/rfc4718.txt",
          "http://www.niap-ccevs.org/pp/pp_hcd_eal2_v1.0.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf",
          "http://www.ietf.org/rfc/rfc4109.txt",
          "http://www.ietf.org/rfc/rfc4868.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://www.ietf.org/rfc/rfc4301.txt",
          "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "http://www.ietf.org/rfc/rfc4303.txt",
          "http://www.ietf.org/rfc/rfc4894.txt",
          "http://www.ietf.org/rfc/rfc2409.txt",
          "http://www.ietf.org/rfc/rfc4306.txt",
          "http://www.ietf.org/rfc/rfc2404.txt",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://www.ietf.org/rfc/rfc2104.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 83
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf",
        "pp_name": "IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20HP%20SMARTC.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/HP_SMARTC_ST_2.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "361ffd906ba9535ea991cfd44ec5ac8b1c16e7b00b6238b6a8bd9229c6ddc415",
      "txt_hash": "5724b0ea7b8dfe699f745b5703d33b40c949c8c170c00d76af5c18956c63c94c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "41809f6184565543617942669b9a3dede3502a287e53ff4c72ce914f7cc1f6ea",
      "txt_hash": "ed022f804f6a17717824c6d579996e3d719aa3a75901ee265493e3fd9fc7441d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e8693ced17ec5e8001e961e9a0c092d6b9d4a3047c4df71a61bd607cab116b07",
      "txt_hash": "e534ac2f92aa7d830cca8db921a1ac6455f187c2f621c98832aa4053fc484259"
    }
  },
  "status": "archived"
}