Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Sagem Securite CC IDeal Citiz SmartCard (on SB23YR80B), version 1.4
ANSSI-CC-2010/32
IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 )
ANSSI-CC-2023/57
name Sagem Securite CC IDeal Citiz SmartCard (on SB23YR80B), version 1.4 IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 )
not_valid_before 2010-06-09 2024-02-09
not_valid_after 2019-09-01 2029-02-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-cible_2010-32en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_57en.pdf
status archived active
manufacturer Sagem Sécurité / STMicroelectronics THALES DIS FRANCE SA
manufacturer_web https://www.st.com/ https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC_2010-32en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_57fr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_57fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for SSH Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None bf06f9bfb55437fb721693a8c6964927a9396d172d622e7873fa6aa3e9e04914
state/cert/txt_hash None 3ddc33e4fa250c490b307de11388ff8093c5e9efa6416a43719d089f0946103f
state/report/pdf_hash 9d1a80b4858497617c9509ebddadf1d4f810d79a089c4abbdcfca9f9f765a0f4 3c029945b6c62c9016c546fea49afc9145ef7e905ced5258af5bec9193a00c81
state/report/txt_hash 25ebada08a829125d2fe3753f04cf1b4e4f8ae01f87b8dcb7848a9e8189cb4cb 1b3a4d66cf6973c92f6098926bee565f9af8137e0e453929a79f098b817a60d6
state/st/pdf_hash 82e515bc36603236e8a15938ae9ca6013f4e77f73f1f8fb5d651c67261a24963 43adc94ff1875cd8bbbfd8f4d7c59d03e889eec16a1215530730489e820a45ab
state/st/txt_hash 5d01a394b1a0d3fd45b1ce4b792a478c5609cb83578d48dc4d34393c60eb1a26 54b362a6aa266e46bb253a631acc47f2ce57d5c2952facafc5d7ba46214a42d7
heuristics/cert_id ANSSI-CC-2010/32 ANSSI-CC-2023/57
heuristics/cert_lab CEA None
heuristics/extracted_versions 1.4 4.1, 4.4.2, 1.1, 1.1.1
heuristics/report_references/directly_referenced_by ANSSI-CC-2011/62 None
heuristics/report_references/directly_referencing ANSSI-CC-2010/33, ANSSI-CC-2010/17, ANSSI-CC-2010/02 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2011/62 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2010/33, ANSSI-CC-2010/01, ANSSI-CC-2009/50, ANSSI-CC-2009/61, ANSSI-CC-2009/26, ANSSI-CC-2009/62, ANSSI-CC-2010/18, ANSSI-CC-2009/51, ANSSI-CC-2009/06, ANSSI-CC-2010/02, ANSSI-CC-2009/05, ANSSI-CC-2010/17, ANSSI-CC-2009/60, ANSSI-CC-2009/28 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/scheme_data None
  • product: IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A
  • url: https://cyber.gouv.fr/produits-certifies/ias-classic-v442-moc-server-11-multiapp-v41-version-ias-442a-version-moc-server
  • description: Le produit évalué est la « IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1, version IAS 4.4.2.A, version MOC Server 1.1.1A » développé par THALES DIS FRANCE SAS. Ce produit est destiné à être utilisé comme dispositif sécurisé de création de signature (SSCD1).
  • sponsor: THALES DIS FRANCE SAS
  • developer: THALES DIS FRANCE SAS
  • cert_id: ANSSI-CC-2023/57
  • level: EAL5+
  • expiration_date: 9 Février 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/57
    • certification_date: 09/02/2024
    • expiration_date: 09/02/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: THALES DIS FRANCE SAS
    • sponsor: THALES DIS FRANCE SAS
    • evaluation_facility: SERMA SAFETY & SECURITY
    • level: EAL5+
    • protection_profile: Protection profiles for secure signature creation device: Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 ; Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 ; Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 ; Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 ; Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01.
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_57fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_57en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_57fr.pdf
heuristics/st_references/directly_referencing ANSSI-CC-2010/02 ANSSI-CC-2023/20
heuristics/st_references/indirectly_referencing ANSSI-CC-2010/02 ANSSI-CC-2023/20
pdf_data/cert_filename None Certificat-CC-2023_57fr.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2023/57: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0059-2009-MA-02: 1
      • BSI-CC-PP-0075-2012-MA-01: 1
      • BSI-CC-PP-0071-2012-MA-01: 1
      • BSI-CC-PP-0072-2012-MA-01: 1
      • BSI-CC-PP-0076-2013-MA-01: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Serma:
      • SERMA: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 122264
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240215115407+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240215115408+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240215105356
  • /Title: ANSSI-CC-2023/57
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC_2010-32en.pdf ANSSI-CC-2023_57fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Certification report reference(.+)Product name(.+)Product reference(.+)Protection profile conformity(.+)Evaluation criteria and version(.+)Evaluation level(.+)Developers(.+)Evaluation facility(.+)Recognition arrangements
  • cert_id: ANSSI-CC-2010/32
  • cert_item: CC IDeal Citiz SmartCard (on SB23YR80B
  • cert_item_version: version IDEAL/ST23YR80/1.4.5, Version 1.4.5
  • ref_protection_profiles: PP EAC] Machine Readable Travel Document with “ICAO Application”, Extented Access Control, version 1.10
  • cc_version: Common Criteria version 3.1
  • cc_security_level: EAL 5 augmented ALC_DVS.2, AVA_VAN.5
  • developer: SAGEM Sécurité Etablissement d’Osny, 18 Chaussée Jules César, 95520 Osny, France ST Microelectronics 29 Boulevard Romain Rolland, 75669 Paris cedex 14, France Sponsor SAGEM Sécurité Etablissement d’Osny, 18 Chaussée Jules César, 95520 Osny, France
  • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France Phone: +33 (0)4 38 78 40 87, email : [email protected]
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2010/32: 19
  • ANSSI-CC-2010/02: 3
  • ANSSI-CC-2010/17: 2
  • ANSSI-2010/02-M01: 1
  • ANSSI-CC-2010/33: 1
  • ANSSI-CC-2023/57: 2
  • ANSSI-CC-2023/20: 1
  • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-2009: 1
    • BSI-PP-0035-2007: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-2009: 1
  • BSI-PP-0035-2007: 1
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_CPS: 2
    • AGD_USE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE: 1
  • AGD_CPS: 2
  • AGD_USE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL4: 2
  • EAL6: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 5 augmented: 2
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 1
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 High: 1
  • ITSEC E6 Elevé: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v2.0: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CEA-LETI:
    • CEA - LETI: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 18
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • SCP:
    • SCP03: 1
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STM: 6
  • Sagem:
    • SAGEM: 10
  • Gemalto:
    • Gemalto: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 166182
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20100825120354+02'00'
  • /Keywords:
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • /ModDate: D:20100825120354+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 356380
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20240216155348+01'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords:
  • /ModDate: D:20240216162358+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20100825120354+02'00' D:20240216155348+01'00'
pdf_data/report_metadata//ModDate D:20100825120354+02'00' D:20240216162358+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 8.0.0 (Windows) Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 166182 356380
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/st_filename ANSSI-CC-cible_2010-32en.pdf ANSSI-cible-CC-2023_57en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 5
      • DH: 3
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 3 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 2
pdf_data/st_keywords/cc_cert_id
  • FR:
    • DCSSI-2010/02: 1
  • FR:
    • ANSSI-CC-2023/20: 1
  • NL:
    • CC-1: 2
    • CC-2: 3
    • CC-3: 3
pdf_data/st_keywords/cc_cert_id/FR
  • DCSSI-2010/02: 1
  • ANSSI-CC-2023/20: 1
pdf_data/st_keywords/cc_claims
  • T:
    • T.CHIP_ID: 1
  • A:
    • A.MRTD_: 2
  • OE:
    • OE.MRTD_: 4
    • OE.BAC_PP: 1
    • OE.BAC-PP: 4
  • A:
    • A.CGA: 3
    • A.SCA: 3
    • A.CSP: 4
    • A.APPLET: 2
    • A.VERIFICATION: 2
  • OE:
    • OE.HI_VAD: 2
    • OE.VERIFICATION: 4
    • OE.APPLET: 1
    • OE.CODE-EVIDENCE: 1
    • OE.HID_VAD: 1
pdf_data/st_keywords/cc_claims/A
  • A.MRTD_: 2
  • A.CGA: 3
  • A.SCA: 3
  • A.CSP: 4
  • A.APPLET: 2
  • A.VERIFICATION: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 4
  • OE.BAC_PP: 1
  • OE.BAC-PP: 4
  • OE.HI_VAD: 2
  • OE.VERIFICATION: 4
  • OE.APPLET: 1
  • OE.CODE-EVIDENCE: 1
  • OE.HID_VAD: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056: 1
    • BSI-PP-0056: 1
    • BSI-PP-0055: 1
    • BSI-PP-0002-2001: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
    • BSI-CC-PP-0071-2012-MA-01: 1
    • BSI-CC-PP-0072-2012-MA-01: 1
    • BSI-CC-PP-0076-2013-MA-01: 1
    • BSI-CC-PP-0084-2014: 1
  • other:
    • PP-SSCD-KG: 41
    • PP-SSCD-KI: 30
    • PP-SSCD: 6
    • PP-SSCD-: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056: 1
  • BSI-PP-0056: 1
  • BSI-PP-0055: 1
  • BSI-PP-0002-2001: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_COMP.1: 1
    • ADV_ARC.1: 1
  • ALC:
    • ALC_DVS.2: 3
    • ALC_COMP.1: 1
  • ATE:
    • ATE_COMP.1: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
    • AVA_COMP.1: 1
    • AVA_VAN.3: 1
  • APE:
    • APE_SRE: 1
  • ASE:
    • ASE_COMP.1: 1
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_COMP.1: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 1
  • AVA_COMP.1: 1
  • AVA_VAN.3: 1
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 3
  • EAL5 augmented: 1
  • EAL 5+: 1
  • EAL5: 3
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 8
    • FCS_COP: 10
    • FCS_CKM.1: 2
    • FCS_RND.1: 6
    • FCS_RND.1.1: 2
    • FCS_CKM: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 1
    • FCS_COP.1.1: 5
  • FDP:
    • FDP_ACF: 2
    • FDP_ACC: 1
    • FDP_ACC.1: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 3
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_UCT: 1
    • FDP_UCT.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 11
    • FIA_SOS.2: 1
    • FIA_API.1: 5
    • FIA_API.1.1: 3
    • FIA_UAU.4: 4
    • FIA_UAU: 5
    • FIA_UID: 2
    • FIA_UID.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_MTD: 17
    • FMT_LIM.1: 15
    • FMT_LIM.2: 14
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD.3: 5
    • FMT_SMF.1: 3
    • FMT_SMR.1: 3
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 2
    • FMT_MTD.1.1: 9
    • FMT_MTD.3.1: 1
  • FPT:
    • FPT_FLS.1: 3
    • FPT_TST.1: 5
    • FPT_PHP.3: 4
    • FPT_FLS: 1
    • FPT_FLS.1.1: 1
    • FPT_PHP: 1
    • FPT_PHP.3.1: 1
    • FPT_TST: 1
    • FPT_TST.1.1: 1
    • FPT_TST.2.1: 1
    • FPT_TST.3.1: 1
  • FCS:
    • FCS_CKM: 47
    • FCS_CKM.4: 12
    • FCS_COP: 26
    • FCS_CKM.2: 4
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 2
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_DAU: 10
    • FDP_UIT: 9
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_ACC: 44
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 4
    • FDP_ACF: 32
    • FDP_ACC.1: 28
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_DAU.1: 1
    • FDP_DAU.2.1: 1
    • FDP_DAU.2.2: 1
    • FDP_ITC: 11
    • FDP_IFC.1: 18
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
    • FDP_SDI: 17
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UCT: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_RIP: 2
  • FIA:
    • FIA_API: 5
    • FIA_AFL: 17
    • FIA_API.1: 14
    • FIA_API.1.1: 2
    • FIA_UAU.1: 7
    • FIA_UID.1: 10
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU: 20
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UID: 20
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.3: 12
    • FMT_MOF.1: 9
    • FMT_SMR.1: 36
    • FMT_SMF.1: 26
    • FMT_MOF.1.1: 1
    • FMT_MSA: 62
    • FMT_MSA.1.1: 3
    • FMT_MSA.2: 9
    • FMT_MSA.1: 7
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.4.1: 2
    • FMT_MTD: 16
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.4: 3
    • FMT_MTD.1: 1
  • FPT:
    • FPT_EMS: 5
    • FPT_EMS.1: 13
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 3
    • FPT_TST.1: 11
    • FPT_FLS.1: 9
    • FPT_FLS.1.1: 1
    • FPT_TST: 2
    • FPT_PHP.1: 8
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 9
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 38
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 4
    • FTP_ITC.1.3: 4
    • FTP_ICT: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 8
  • FCS_COP: 10
  • FCS_CKM.1: 2
  • FCS_RND.1: 6
  • FCS_RND.1.1: 2
  • FCS_CKM: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.4: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 1
  • FCS_COP.1.1: 5
  • FCS_CKM: 47
  • FCS_CKM.4: 12
  • FCS_COP: 26
  • FCS_CKM.2: 4
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 4 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 2 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 10 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 1 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 5 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 2
  • FDP_ACC: 1
  • FDP_ACC.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 3
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_UCT: 1
  • FDP_UCT.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_DAU: 10
  • FDP_UIT: 9
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_ACC: 44
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 4
  • FDP_ACF: 32
  • FDP_ACC.1: 28
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_DAU.1: 1
  • FDP_DAU.2.1: 1
  • FDP_DAU.2.2: 1
  • FDP_ITC: 11
  • FDP_IFC.1: 18
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_RIP.1: 7
  • FDP_RIP.1.1: 1
  • FDP_SDI: 17
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UCT: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_RIP: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 1 44
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 2 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 2 32
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 3 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 1 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 1 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 11
  • FIA_SOS.2: 1
  • FIA_API.1: 5
  • FIA_API.1.1: 3
  • FIA_UAU.4: 4
  • FIA_UAU: 5
  • FIA_UID: 2
  • FIA_UID.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 1
  • FIA_API: 5
  • FIA_AFL: 17
  • FIA_API.1: 14
  • FIA_API.1.1: 2
  • FIA_UAU.1: 7
  • FIA_UID.1: 10
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU: 20
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UID: 20
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 11 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 5 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 5 20
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 2 20
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 1 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 8
  • FMT_MTD: 17
  • FMT_LIM.1: 15
  • FMT_LIM.2: 14
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD.3: 5
  • FMT_SMF.1: 3
  • FMT_SMR.1: 3
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 2
  • FMT_MTD.1.1: 9
  • FMT_MTD.3.1: 1
  • FMT_MSA.3: 12
  • FMT_MOF.1: 9
  • FMT_SMR.1: 36
  • FMT_SMF.1: 26
  • FMT_MOF.1.1: 1
  • FMT_MSA: 62
  • FMT_MSA.1.1: 3
  • FMT_MSA.2: 9
  • FMT_MSA.1: 7
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.4.1: 2
  • FMT_MTD: 16
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.4: 3
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 17 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 9 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 3 36
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 3
  • FPT_TST.1: 5
  • FPT_PHP.3: 4
  • FPT_FLS: 1
  • FPT_FLS.1.1: 1
  • FPT_PHP: 1
  • FPT_PHP.3.1: 1
  • FPT_TST: 1
  • FPT_TST.1.1: 1
  • FPT_TST.2.1: 1
  • FPT_TST.3.1: 1
  • FPT_EMS: 5
  • FPT_EMS.1: 13
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 3
  • FPT_TST.1: 11
  • FPT_FLS.1: 9
  • FPT_FLS.1.1: 1
  • FPT_TST: 2
  • FPT_PHP.1: 8
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 9
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 3 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 4 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 11
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • by authorized users. The functionalities of IAS Classic V4.4.2 other than the ones from SSCD are out of scope of the TOE perimeter. MOC Server application provides biometric authentication of the signatory: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA224: 1
      • SHA-256: 3
      • SHA-224: 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG3: 18
    • EF.DG6: 1
    • EF.DG15: 5
    • EF.DG14: 9
    • EF.DG4: 16
    • EF.DG1: 14
    • EF.DG2: 7
    • EF.DG5: 6
    • EF.DG16: 14
    • EF.DG13: 1
    • EF.COM: 10
    • EF.SOD: 11
pdf_data/st_keywords/randomness/RNG
  • RNG: 3
  • RNG: 2
  • RND: 1
pdf_data/st_keywords/randomness/RNG/RNG 3 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • side channel: 1
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 4
    • physical tampering: 3
    • Physical tampering: 2
    • Malfunction: 4
    • malfunction: 4
    • fault injection: 2
    • Fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 1
    • SPA: 1
    • DPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 4
    • Malfunction: 1
    • DFA: 1
    • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 4
  • physical tampering: 3
  • Physical tampering: 2
  • Malfunction: 4
  • malfunction: 4
  • fault injection: 2
  • Fault injection: 1
  • physical tampering: 4
  • Malfunction: 1
  • DFA: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 4 1
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 2 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • side channel: 1
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • Leak-Inherent: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 1
    • FIPS PUB 46-3: 2
  • PKCS:
    • PKCS#3: 3
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC 2631: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
    • ISO/IEC 15946: 2
  • ICAO:
    • ICAO: 13
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • FIPS:
    • FIPS 186-4: 1
    • FIPS197: 2
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2012-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2012-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 1
  • FIPS PUB 46-3: 2
  • FIPS 186-4: 1
  • FIPS197: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 3
  • PKCS#3: 3
  • PKCS#1: 2
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 6
      • TDES: 2
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 2
  • TDES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 2 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 3 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 1
    • BSI 2006: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 7
  • Gemalto:
    • Gemalto: 1
  • Thales:
    • Thales Group: 62
    • Thales: 12
pdf_data/st_metadata
  • pdf_file_size_bytes: 356395
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 84
  • /CreationDate: D:20100825121055+02'00'
  • /Keywords:
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • /ModDate: D:20100825121055+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1252729
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 62
  • /Title: MultiApp V4.1: IAS EN Core & Extensions Security Target
  • /Author: D1418852
  • /Subject: 1.1
  • /Keywords: 16-03-2018
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230928155442+02'00'
  • /ModDate: D:20230928155442+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20100825121055+02'00' D:20230928155442+02'00'
pdf_data/st_metadata//Keywords 16-03-2018
pdf_data/st_metadata//ModDate D:20100825121055+02'00' D:20230928155442+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 8.0.0 (Windows) Microsoft® Word for Microsoft 365
pdf_data/st_metadata/pdf_file_size_bytes 356395 1252729
pdf_data/st_metadata/pdf_number_of_pages 84 62
dgst 161ec7d6fe703a39 cecfb5207379a342