Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01)
ANSSI-CC-2020/23-R01
IAS ECC v2, version 1.3, in configuration #1 on ID-One Cosmo v8.2 open platform on NXP P6022M VB (Identification de l’application : F0 02 02 13) (ANSSI-CC-2020/50-R01)
ANSSI-CC-2020/50-R01
name ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) (ANSSI-CC-2020/23-R01) IAS ECC v2, version 1.3, in configuration #1 on ID-One Cosmo v8.2 open platform on NXP P6022M VB (Identification de l’application : F0 02 02 13) (ANSSI-CC-2020/50-R01)
not_valid_before 2024-02-27 2023-11-10
not_valid_after 2029-02-27 2028-11-10
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_23-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_50-R01en.pdf
manufacturer STMicroelectronics Idemia
manufacturer_web https://www.st.com/ https://www.idemia.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_50-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_23-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_50-R01.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 7930fc9fdc103575bf8d17bf9c4954efaa63f875775a3289fa0a6b5936a2e172 c433e13999821888e7fe199254bf7930bf9d7e98fa74be9586fd2df5dfbde700
state/cert/txt_hash 2b72683283a150bef59c4cbd2f11f6e8f5b5bb3b5679c792f456b05a96f965db 81a3af56ad61ea754f30c1deb1a7b4802b8284ec720a5d3b0a67a7fca0219605
state/report/pdf_hash a6920c3d13edd088a0847e5779c1e80470b16f28f68895c9a9fa2c5ff2367258 2b3212d5d40a4bfd9e4929960985829bdb486bddb1d9290dd6023a78c8800349
state/report/txt_hash 84101d967ea38de6cfdc9f3078f29385445a2a143a5c5507cf71b9e9651f379a bafe3b20b72753728814aa7d2b617354c05aff1fe0e646c9ecfd406eb4e97622
state/st/pdf_hash 7f8a2f6ac4cb4131404cc2c0f8812457f22c8a7b382a73a9de9bf8879049b514 f554678f06dbe6fc167111f287c31ff74b3ef05de858ed99244489e6db5909ce
state/st/txt_hash fa9338a1cc024c7c89868667ae3eb5b719642a8dfc8fde738e77b515b8a682c4 cbd98f9ed3377a2162690ceabc4450038fbce804cf09b1d23ec5dae7678a2efa
heuristics/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2020/50-R01
heuristics/extracted_versions 2020, 23 8.2, 1.3
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/26-R01
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1059-V3-2019, BSI-DSZ-CC-1059-2018, BSI-DSZ-CC-1059-V2-2019, BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/26-R01, BSI-DSZ-CC-1059-V4-2021, BSI-DSZ-CC-0973-2016, BSI-DSZ-CC-0973-V2-2016
heuristics/scheme_data/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2020/50-R01
heuristics/scheme_data/description Le produit évalué est « ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib, C03 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples ( Le produit évalué est « IAS ECC v2, version 1.3, in configuration #1 on ID-One Cosmo v8.2 open platform on NXP P6022M VB, Identification de l’application : F0 02 02 13 » développé par IDEMIA et masquée sur le composant NXP P6022M VB développé par NXP SEMICONDUCTORS GMBH.
heuristics/scheme_data/developer STMICROELECTRONICS IDEMIA et NXP SEMICONDUCTORS GMBH
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2020/23-R01 ANSSI-CC-2020/50-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_23-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_50-R01.pdf
heuristics/scheme_data/enhanced/certification_date 27/02/2024 10/11/2023
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS IDEMIA et NXP SEMICONDUCTORS GMBH
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES CEA - LETI
heuristics/scheme_data/enhanced/expiration_date 27/02/2029 10/11/2028
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Loader dedicated for usage in Secured Environment only” Protection profiles for secure signature creation device: Part 2 : Device with key generation, BSI-CC-PP-0059-2009-MA-01 Part 3 : Device with key import, BSI-CC-PP-0075-2012 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, BSI-CC-PP-0071-2012 Part 5 : Extension for device with key generation and trusted communication with signature creation application, BSI-CC-PP-0072-2012 Part 6 : Extension for device with key import and trusted communication with signature creation application, BSI-CC-PP-0076-2013
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_23-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_50-R01fr.pdf
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS IDEMIA
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_23-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_50-R01en.pdf
heuristics/scheme_data/expiration_date 27 Février 2029 10 Novembre 2028
heuristics/scheme_data/product ST33G1M2A and ST33G1M2M including optional cryptographic library NesLib (C03) IAS ECC v2, version 1.3, in configuration #1 on ID-One Cosmo v8.2 open platform on NXP P6022M VB (Identification de l’application : F0 02 02 13)
heuristics/scheme_data/sponsor STMICROELECTRONICS IDEMIA
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/st33g1m2a-and-st33g1m2m-including-optional-cryptographic-library-neslib-c03 https://cyber.gouv.fr/produits-certifies/ias-ecc-v2-version-13-configuration-1-id-one-cosmo-v82-open-platform-nxp-p6022m
pdf_data/cert_filename Certificat-CC-2020_23-R01fr.pdf Certificat-CC-2020_50-R01.pdf
pdf_data/cert_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2020/50-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0075-2012: 1
  • BSI-CC-PP-0071-2012: 1
  • BSI-CC-PP-0072-2012: 1
  • BSI-CC-PP-0076-2013: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
  • Idemia:
    • IDEMIA: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 145074
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240229102046+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240229102048+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240229092020
  • /Title: ANSSI-CC-2020/23-R01
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 159225
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20231117170457+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20231117172057+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240229102046+01'00' D:20231117170457+01'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240229102048+01'00' D:20231117172057+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 145074 159225
pdf_data/report_filename ANSSI-CC-2020_23-R01fr.pdf ANSSI-CC-2020_50-R01fr.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 9
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2020/23-R01: 2
  • DE:
    • BSI-DSZ-CC-1059-V5-2022: 2
  • FR:
    • ANSSI-CC-2020/50-R01: 2
    • ANSSI-CC-2020/26-R01: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2020/23-R01: 2
  • ANSSI-CC-2020/50-R01: 2
  • ANSSI-CC-2020/26-R01: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0084-2014: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-01: 2
    • BSI-CC-PP-0075-2012: 2
    • BSI-CC-PP-0071-2012: 2
    • BSI-CC-PP-0072-2012: 2
    • BSI-CC-PP-0076-2013: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
    • PP-SSCD-Part3: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-01: 2
  • BSI-CC-PP-0075-2012: 2
  • BSI-CC-PP-0071-2012: 2
  • BSI-CC-PP-0072-2012: 2
  • BSI-CC-PP-0076-2013: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_PRE: 1
    • ADV_OPE: 1
  • AGD:
    • AGD_PRE: 4
    • AGD_OPE: 2
    • AGD_QUA: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 3
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 10
    • NXP Semiconductors: 1
  • Idemia:
    • IDEMIA: 4
pdf_data/report_metadata//CreationDate D:20240313093453+01'00' D:20231117171101+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//ModDate D:20240313093453+01'00' D:20231117172057+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 277182 373780
pdf_data/report_metadata/pdf_number_of_pages 15 14
pdf_data/st_filename ANSSI-cible-CC-2020_23-R01en.pdf ANSSI-cible-CC-2020_50-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • EdDSA:
    • EdDSA: 5
  • ECC:
    • ECC: 5
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 34
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 34
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 2
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 10
  • DH:
    • DH: 5
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 10
  • DH: 5
  • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 1
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2020/26-R1: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 4
    • O.C: 3
  • T:
    • T.RND: 3
  • R:
    • R.O: 3
  • T:
    • T.CONFID_APPLI_DATA: 3
    • T.RESSOURCES: 3
    • T.OBJ_DELETION: 3
    • T.PHYSICAL: 3
    • T.INTEG_APPLI_DATA: 6
  • A:
    • A.CGA: 5
    • A.SCA: 3
    • A.CSP: 5
    • A.PLT: 1
    • A.APPLET: 1
    • A.VERIFICATION: 1
  • OE:
    • OE.PLT: 2
    • OE.VERIFICATION: 4
    • OE.CODE_EVIDENCE: 2
    • OE.APPLET: 1
    • OE.CODE-EVIDENCE: 1
  • OSP:
    • OSP.PLT: 2
    • OSP.VERIFICATION: 1
pdf_data/st_keywords/cc_claims/T
  • T.RND: 3
  • T.CONFID_APPLI_DATA: 3
  • T.RESSOURCES: 3
  • T.OBJ_DELETION: 3
  • T.PHYSICAL: 3
  • T.INTEG_APPLI_DATA: 6
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 53
  • BSI-CC-PP- 0084-2014: 8
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0075: 1
  • BSI-CC-PP-0071: 1
  • BSI-CC-PP-0072: 1
  • BSI-CC-PP-0076: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 53 1
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 4
    • ASE_SPD: 8
    • ASE_OBJ: 8
    • ASE_REQ: 26
    • ASE_TSS: 10
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_TDS: 1
    • ADV_ARC.1: 2
    • ADV_TDS.3: 2
  • AGD:
    • AGD_PRE: 14
    • AGD_OPE: 11
    • AGD_PRE_PLT: 2
    • AGD_OPE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DVS: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
    • ATE_DPT.1: 2
  • AVA:
    • AVA_VAN.5: 8
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_TSS: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 2
  • ADV_TDS.3: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 4 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_PRE: 14
  • AGD_OPE: 11
  • AGD_PRE_PLT: 2
  • AGD_OPE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE 1 11
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE 1 14
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 7
  • ALC_DVS: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 7
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 4
  • ASE_SPD: 8
  • ASE_OBJ: 8
  • ASE_REQ: 26
  • ASE_TSS: 10
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_TSS: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 10 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_DPT.1: 2
pdf_data/st_keywords/cc_sar/ATE/ATE_COV 3 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 17
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL5: 6
  • EAL 5: 2
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL4 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 17 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 36
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.2: 12
    • FDP_ACF.1: 35
    • FDP_ACC.1: 25
    • FDP_ITC.1: 13
    • FDP_SDC: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 33
    • FMT_MSA.1: 24
    • FMT_SMF.1: 16
    • FMT_SMR.1: 16
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 11
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
  • FAU:
    • FAU_GEN: 1
    • FAU_ARP.1: 2
  • FCS:
    • FCS_RNG: 4
    • FCS_CKM.1: 41
    • FCS_CKM: 34
    • FCS_COP: 104
    • FCS_RNG.1: 19
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 3
    • FCS_CKM.2: 8
    • FCS_COP.1: 38
    • FCS_CKM.4: 60
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
    • FCS_CKM.3: 7
  • FDP:
    • FDP_ACC: 70
    • FDP_ACF: 49
    • FDP_ETC: 5
    • FDP_ITC: 21
    • FDP_ITC.1: 42
    • FDP_ITC.2: 35
    • FDP_ACF.1: 36
    • FDP_ACC.1: 40
    • FDP_RIP.1: 10
    • FDP_RIP.1.1: 3
    • FDP_SDI: 15
    • FDP_SDI.1: 2
    • FDP_SDI.2: 6
    • FDP_IFC.1: 22
    • FDP_UCT: 7
    • FDP_UCT.1: 1
    • FDP_DAU: 6
    • FDP_DAU.1: 1
    • FDP_DAU.2: 2
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_ETC.1: 2
    • FDP_CKM: 4
    • FDP_CKM.1: 1
    • FDP_RIP: 11
    • FDP_ROL: 1
  • FIA:
    • FIA_API: 5
    • FIA_API.1: 9
    • FIA_UID.1: 17
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 16
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_API.1.1: 1
    • FIA_AFL.1: 3
    • FIA_AFL: 22
    • FIA_AFL.1.1: 1
  • FMT:
    • FMT_MSA: 30
    • FMT_MTD: 40
    • FMT_MSA.3: 30
    • FMT_SMR.1: 42
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 44
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 7
    • FMT_MSA.2: 9
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.4: 8
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 6
    • FMT_MOF.1: 7
    • FMT_MOF.1.1: 1
  • FPR:
    • FPR_UNO.1: 1
    • FPR_UNO: 3
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 9
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 2
    • FPT_TST.1: 13
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_TST: 1
    • FPT_FLS: 6
    • FPT_PHP.1: 5
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_RCV: 2
    • FPT_PHP: 2
  • FTP:
    • FTP_ITC.1: 16
    • FTP_TRP.1: 4
    • FTP_ITC: 31
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS: 2
  • FAU_GEN: 1
  • FAU_ARP.1: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 6
  • FCS_COP.1: 36
  • FCS_CKM.1: 20
  • FCS_RNG: 2
  • FCS_CKM.4: 4
  • FCS_RNG: 4
  • FCS_CKM.1: 41
  • FCS_CKM: 34
  • FCS_COP: 104
  • FCS_RNG.1: 19
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 3
  • FCS_CKM.2: 8
  • FCS_COP.1: 38
  • FCS_CKM.4: 60
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.3: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 60
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 36 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 2 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 6 19
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.2: 12
  • FDP_ACF.1: 35
  • FDP_ACC.1: 25
  • FDP_ITC.1: 13
  • FDP_SDC: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_ACC: 70
  • FDP_ACF: 49
  • FDP_ETC: 5
  • FDP_ITC: 21
  • FDP_ITC.1: 42
  • FDP_ITC.2: 35
  • FDP_ACF.1: 36
  • FDP_ACC.1: 40
  • FDP_RIP.1: 10
  • FDP_RIP.1.1: 3
  • FDP_SDI: 15
  • FDP_SDI.1: 2
  • FDP_SDI.2: 6
  • FDP_IFC.1: 22
  • FDP_UCT: 7
  • FDP_UCT.1: 1
  • FDP_DAU: 6
  • FDP_DAU.1: 1
  • FDP_DAU.2: 2
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_ETC.1: 2
  • FDP_CKM: 4
  • FDP_CKM.1: 1
  • FDP_RIP: 11
  • FDP_ROL: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 40
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 35 36
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 42
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 10
  • FIA_API: 5
  • FIA_API.1: 9
  • FIA_UID.1: 17
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 16
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_API.1.1: 1
  • FIA_AFL.1: 3
  • FIA_AFL: 22
  • FIA_AFL.1.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 17
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 33
  • FMT_MSA.1: 24
  • FMT_SMF.1: 16
  • FMT_SMR.1: 16
  • FMT_LIM: 2
  • FMT_ITC.1: 1
  • FMT_MSA: 30
  • FMT_MTD: 40
  • FMT_MSA.3: 30
  • FMT_SMR.1: 42
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 44
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 7
  • FMT_MSA.2: 9
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.4: 8
  • FMT_MSA.4.1: 1
  • FMT_MTD.1: 6
  • FMT_MOF.1: 7
  • FMT_MOF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 24 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 33 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 42
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 11
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
  • FPT_EMS: 7
  • FPT_EMS.1: 9
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 2
  • FPT_TST.1: 13
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_TST: 1
  • FPT_FLS: 6
  • FPT_PHP.1: 5
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_RCV: 2
  • FPT_PHP: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 7
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
    • 3]. 39 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. a. Note that SHA-1 is no longer recommended: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 10
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • CBC:
    • CBC: 10
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NesLib 6.3.4: 2
    • NesLib : 9
    • NesLib 283: 1
    • NesLib 284: 1
    • NesLib 287: 1
    • NesLib 290: 1
    • NesLib 294: 1
    • NesLib 295: 1
    • NesLib 296: 1
    • NesLib 298: 1
    • NesLib 299: 1
    • NesLib 6.3: 2
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 8
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-224: 5
      • SHA-256: 9
      • SHA-384: 7
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 14
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 5
      • SHA-224: 2
      • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 15
  • SHA2:
    • SHA-224: 5
    • SHA-256: 9
    • SHA-384: 7
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 6
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
  • SHA1:
    • SHA-1: 8
  • SHA2:
    • SHA-256: 5
    • SHA-224: 2
    • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 15 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 5
  • SHA-256: 9
  • SHA-384: 7
  • SHA-512: 7
  • SHA-2: 3
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 9 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • DRBG: 10
  • RNG:
    • RND: 7
    • RNG: 6
  • RNG:
    • RNG: 6
pdf_data/st_keywords/randomness/RNG
  • RND: 7
  • RNG: 6
  • RNG: 6
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
  • SCA:
    • side channel: 1
    • SPA: 1
    • DPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 5
    • DFA: 2
    • fault injection: 2
  • other:
    • JIL: 1
    • JIL-COMP: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
  • physical tampering: 5
  • DFA: 2
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
  • side channel: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 4
    • FIPS PUB 186-4: 4
    • FIPS PUB 180-2: 5
    • FIPS PUB 198-1: 3
    • FIPS PUB 202: 6
    • FIPS PUB 140-2: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 3
    • NIST SP 800-38B: 2
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90: 4
    • NIST SP 800-38A: 2
    • SP 800-67: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 13239: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 23
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS180-3: 1
    • FIPS PUB 180-3: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS #1: 1
    • PKCS#3: 3
    • PKCS#15: 2
  • ISO:
    • ISO/IEC 9796-2: 4
  • SCP:
    • SCP03: 7
    • SCP02: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
  • FIPS180-3: 1
  • FIPS PUB 180-3: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 13239: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 9796-2: 4
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 3 4
pdf_data/st_keywords/standard_id/PKCS
  • PKCS1: 1
  • PKCS #1: 6
  • PKCS#1: 3
  • PKCS #1: 1
  • PKCS#3: 3
  • PKCS#15: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 6 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 16
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 17
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 16 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 10
  • TDEA: 1
  • TDES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 10 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 12 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • CMAC: 3
  • CBC-MAC: 3
  • CMAC: 3
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
  • NXP:
    • NXP: 4
  • Oberthur:
    • Oberthur Technologies: 1
  • Idemia:
    • IDEMIA: 21
  • Morpho:
    • Morpho: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 601049
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /Author: Christiane DROULERS
  • /CreationDate: D:20231010164745Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20231010165020+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_ST33G1M2AM_VC03_2P.book
  • pdf_hyperlinks: https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
  • pdf_file_size_bytes: 1948913
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Enabled: True
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SiteId: 7694d41c-5504-43d9-9e40-cb254ad755ec
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Ref: https://api.informationprotection.azure.com/api/7694d41c-5504-43d9-9e40-cb254ad755ec
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Owner: [email protected]
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SetDate: 2019-08-02T10:50:29.5775469+02:00
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Name: Public
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Application: Microsoft Azure Information Protection
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Extended_MSFT_Method: Automatic
  • /Author: IDEMIA
  • /Subject: FQR standard
  • /Keywords: Quality
  • /Creator: Microsoft® Word pour Microsoft 365
  • /CreationDate: D:20230922153157+02'00'
  • /ModDate: D:20230922153157+02'00'
  • /Producer: Microsoft® Word pour Microsoft 365
  • pdf_hyperlinks: ftp://ftp.itc.1/SVD, ftp://ftp.itc.1/SCD
pdf_data/st_metadata//Author Christiane DROULERS IDEMIA
pdf_data/st_metadata//CreationDate D:20231010164745Z D:20230922153157+02'00'
pdf_data/st_metadata//Creator FrameMaker 11.0.2 Microsoft® Word pour Microsoft 365
pdf_data/st_metadata//ModDate D:20231010165020+02'00' D:20230922153157+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word pour Microsoft 365
pdf_data/st_metadata/pdf_file_size_bytes 601049 1948913
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf ftp://ftp.itc.1/SVD, ftp://ftp.itc.1/SCD
pdf_data/st_metadata/pdf_number_of_pages 78 94
dgst 3e61a5124adca691 5b23f4434b62b13d