Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), CS 3252ci, CS 2552ci(Copystar), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RL_20IS.C01.010HS Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0540
KYOCERA TASKalfa 8353ci, TASKalfa 7353ci, TASKalfa 8353ciG(KYOCERA), CS 8353ci, CS 7353ci(Copystar), 8307ci, 7307ci(TA Triumph-Adler/UTAX), with FAX System
CSEC2019011
name TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), CS 3252ci, CS 2552ci(Copystar), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RL_20IS.C01.010HS Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005 KYOCERA TASKalfa 8353ci, TASKalfa 7353ci, TASKalfa 8353ciG(KYOCERA), CS 8353ci, CS 7353ci(Copystar), 8307ci, 7307ci(TA Triumph-Adler/UTAX), with FAX System
not_valid_before 2017-02-15 2020-06-03
not_valid_after 2022-02-15 2025-06-03
scheme JP SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/TASKalfa8353ci7353ci%20-%20ST%20V102.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/TASKalfa8353%20-%20TASKalfa508%20-%20Certification%20report.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0540_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA8353ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None})
state/cert/convert_garbage False True
state/cert/pdf_hash a3a66dbedb2ea1d806bea43536a47bf253a51d5a1ae4af873610cf3a5510d26d b78c8374a78dfbce7b0a86199f8d650104d0629f813a8e92c66cd10f4732c3c5
state/cert/txt_hash 3717e560387e3d7834a028110933ec17f9be5896cf094e72fe9a29e01e9bbd02 e89d377c6bfc1939d6d29d4881cc485652ed21ff9526945be77d195f84c7760b
state/report/pdf_hash 72ad14f7427a27e4b93b490ca82198b5b220a7a8e13a645dc1ec8a3ac165f835 c75b91dfd258a7fce77487a8f51ab05575b0d87e4afa932015836fcf4145ee50
state/report/txt_hash 29bae361c865e7c4df210349b2e67031eb23c6a38b42b454707d9b617f499c7e 2653a978f9b03d7ab24b90128865375b1e799f89492beab63746c39a1d2e1886
state/st/pdf_hash d246b28b69eba2a7e2cda0c0c1d3fcc7e834b4064152118d310319b5832a9ccf dca604311267aa386af52e67211c8fd68612c08ad01800f4cd12a7c0f248765e
state/st/txt_hash a65ef5d9c007f46c665a8811a07b66f98eca65a61da6cbd6dca9c630a540793a 331b244a9cc2cf752b6cde6c2b235fa5639d02c74e1e5641a3bd318d0a0e7297
heuristics/cert_id JISEC-CC-CRP-C0540 CSEC2019011
heuristics/cpe_matches cpe:2.3:h:kyocera:taskalfa_255:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 01.010, 5100.002.005 -
heuristics/scheme_data
  • cert_id: C0541
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RL_20IS.C01.010SPanel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
  • expiration_date: 2022-03
  • claim: EAL2
  • certification_date: 2017-02
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0541_it5571.html
  • toe_japan_name: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RL_20IS.C01.010SPanel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 3252ci, TASKalfa 2552ci, TASKalfa 3252ciG, TASKalfa 2552ciG(KYOCERA), 3206ci, 2506ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2RL_20IS.C01.010S Panel: 2ND_70IS.C01.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-02-15
    • cc_version: 3.1 Release4
    • assurance_level: EAL2
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • cert_link: https://www.ipa.go.jp/en/security/c0541_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities to prevent unauthorized disclosure and alteration of user data. TOE security functionality This TOE provides the following security functionalities. - User Authentication:The functionality that performs user identification and authentication. - Document Access Control:The functionality that restricts access to user data to authorized users only. - SSD Data Encryption:The functionality that encrypts data stored in SSD. - Audit Logs:The functionality that records audit logs relevant to the security functionalities. - Security Management:The functionality that restricts management of the security functionalities to authorized users only. - Self Test:The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection:The functionality that encrypts communication data. - FAX Data Flow Control:The functionality that controls transmission of FAX data received from public lines.
None
pdf_data/cert_filename c0540_eimg.pdf CCRA8353ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019011: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 1
  • EAL 2: 2
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 453675
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170306102541+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /Keywords:
  • /ModDate: D:20170306102710+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 693185
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20200608163842+02'00'
  • /ModDate: D:20200608163842+02'00'
  • /Creator: RICOH MP C4504ex
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170306102541+09'00' D:20200608163842+02'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 11 RICOH MP C4504ex
pdf_data/cert_metadata//ModDate D:20170306102710+09'00' D:20200608163842+02'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 11.0 RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 453675 693185
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/report_filename c0540_erpt.pdf TASKalfa8353 - TASKalfa508 - Certification report.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0540-01: 1
    • Certification No. C0540: 1
  • SE:
    • CSEC 2019011: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 3
  • EAL 2: 2
  • EAL 2 augmented: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 2
pdf_data/report_keywords/crypto_protocol/IKE
  • IKEv1: 5
  • IKEv2: 1
  • IKE: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.2: 1
  • TLS: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 531809
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170908083535+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170908083636+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 506566
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Title: Certification Report - KYOCERA TASKalfa 8353ci
  • /Author: Jerry Johansson
  • /Subject: 19FMV3558-54:1
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200601092705+02'00'
  • /ModDate: D:20200601092705+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20170908083535+09'00' D:20200601092705+02'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 11 Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20170908083636+09'00' D:20200601092705+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2016
pdf_data/report_metadata//Title Certification Report - KYOCERA TASKalfa 8353ci
pdf_data/report_metadata/pdf_file_size_bytes 531809 506566
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 19
pdf_data/st_filename c0540_est.pdf TASKalfa8353ci7353ci - ST V102.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 3: 1
  • EAL2: 4
  • EAL 2: 1
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 11
  • FAU_SAR.2: 10
  • FAU_STG: 1
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG.4: 9
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 12
  • FAU_SAR.2: 10
  • FAU_STG.4: 10
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 9 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 1 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 2 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 6
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 15
    • TLSv1.2: 2
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.2: 1
  • TLS: 15
  • TLSv1.2: 2
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 15
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
      • SHA-2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC 2104: 1
    • RFC2104: 1
    • RFC5246: 11
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 4 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 14
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20170905132955+09'00' D:20200518131342+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20170905132955+09'00' D:20200518131342+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 991526 2409553
pdf_data/st_metadata/pdf_hyperlinks http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/ST_E_TASKalfa6053ci_5053ci_4053ci_3553ci.doc#_Toc528759260, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/ST_E_TASKalfa6053ci_5053ci_4053ci_3553ci.doc#_Toc528759259, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/ST_E_TASKalfa6053ci_5053ci_4053ci_3553ci.doc#_Toc528759261
pdf_data/st_metadata/pdf_number_of_pages 97 106
dgst 37368d3cfcce9261 7eb3b46b70dcc8d6