Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TASKalfa 6052ci, TASKalfa 5052ci, TASKalfa 4052ci, TASKalfa 3552ci, TASKalfa 6052ciG, TASKalfa 5052ciG, TASKalfa 4052ciG(KYOCERA), CS 6052ci, CS 5052ci, CS 4052ci, CS 3552ci(Copystar), 6006ci, 5006ci, 4006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2ND_20IS.C01.010HS Panel: 2ND_70IS.CI1.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0549
KYOCERA TASKalfa 358ci (KYOCERA), CS 358ci (352ci (TA Triumph Adler/UTAX), with Hard Disk and FAX System
CSEC2019009
name TASKalfa 6052ci, TASKalfa 5052ci, TASKalfa 4052ci, TASKalfa 3552ci, TASKalfa 6052ciG, TASKalfa 5052ciG, TASKalfa 4052ciG(KYOCERA), CS 6052ci, CS 5052ci, CS 4052ci, CS 3552ci(Copystar), 6006ci, 5006ci, 4006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2ND_20IS.C01.010HS Panel: 2ND_70IS.CI1.010 FAX: 3R2_5100.002.005 KYOCERA TASKalfa 358ci (KYOCERA), CS 358ci (352ci (TA Triumph Adler/UTAX), with Hard Disk and FAX System
not_valid_before 2017-05-25 2020-06-03
not_valid_after 2022-05-25 2025-06-03
scheme JP SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0549_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/TASKalfa358ci%20-%20ST%20v102.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0549_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/TASKalfa358%20-%20TASKalfa508%20-%20Certification%20report.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0549_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA358ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None})
state/cert/convert_garbage False True
state/cert/pdf_hash 6fb6e7d225d3bdf601ce1ca63bc88a72526876a291aaac4ca76606bc6f47e22f 093a2987613a9b3a601dbea22f104db787d62a62ff5c37babfe02a05f08faf9d
state/cert/txt_hash 7624d641d5624298e88dd9d9822320a6f81d107e408c12c1da2e58676ad79768 77bd843713e554e4333caa30b318679f590158e7ae45a1f85d9bdec35221c176
state/report/pdf_hash 721a06ad370b6ec308cf77ba79ed209f97992714577e5489b1397a84d1b50937 7d46dea8fdd7f8dd9b49c28b9a28294f877ff36888548de1b8bb39f287762b42
state/report/txt_hash 846b3db441c99b9443815bb5651529df4ebd7dba55def4d15b078966fdbc5406 da0cb3312bcd982840391cd8cea0e7225f950bbe07c56d45df5535cfe6d2a7de
state/st/pdf_hash 8ec7cece2d103aaa23b372ef9b91f91f3375450e0b2e0b7b1595c0464b7995e9 5c813a0882d847f296828cae3a830e97680bb6a2d2d01f09ea66266c75a5e65e
state/st/txt_hash 43ff1613e32e2b15789ca5fb009940891f4dbb6384224b355671204fc1d3882e fe9dd6ffcd3d51e97284733d38b18e124bbf0781c8bc647a7152d573e715c32a
heuristics/cert_id JISEC-CC-CRP-C0549 CSEC2019009
heuristics/cpe_matches cpe:2.3:h:kyocera:taskalfa_5052ci:-:*:*:*:*:*:*:* None
heuristics/extracted_versions 01.010, 5100.002.005, 1.010 -
heuristics/scheme_data
  • cert_id: C0549
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 6052ci, TASKalfa 5052ci,TASKalfa 4052ci, TASKalfa 3552ci, TASKalfa 6052ciG, TASKalfa 5052ciG,TASKalfa 4052ciG(KYOCERA), CS 6052ci,CS 5052ci, CS 4052ci, CS 3552ci(Copystar), 6006ci, 5006ci, 4006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E),FAX System 12System: 2ND_20IS.C01.010HS Panel: 2ND_70IS.CI1.010FAX: 3R2_5100.002.005
  • expiration_date: 2022-06
  • claim: EAL3+ALC_FLR.2 PP
  • certification_date: 2017-05
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0549_it5567.html
  • toe_japan_name: TASKalfa 6052ci, TASKalfa 5052ci,TASKalfa 4052ci, TASKalfa 3552ci, TASKalfa 6052ciG, TASKalfa 5052ciG,TASKalfa 4052ciG(KYOCERA), CS 6052ci,CS 5052ci, CS 4052ci, CS 3552ci(Copystar), 6006ci, 5006ci, 4006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E),FAX System 12System: 2ND_20IS.C01.010HS Panel: 2ND_70IS.CI1.010FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 6052ci, TASKalfa 5052ci, TASKalfa 4052ci, TASKalfa 3552ci, TASKalfa 6052ciG, TASKalfa 5052ciG, TASKalfa 4052ciG(KYOCERA), CS 6052ci, CS 5052ci, CS 4052ci, CS 3552ci(Copystar), 6006ci, 5006ci, 4006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2ND_20IS.C01.010HS Panel: 2ND_70IS.CI1.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-05-25
    • cc_version: 3.1 Release4
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1™-2009
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0549_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0549_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0549_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1™-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data. TOE security functionality This TOE provides the following security functionalities. - User Authentication: The functionality that performs user identification and authentication. - Job Authorization: The functionality that restricts the available functions of a user. - Document Access Control: The functionality that restricts access to user document data to authorized users only. - Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. - Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. - Audit Logs: The functionality that records audit logs relevant to the security functionalities. - Security Management: The functionality that restricts management of the security functionalities to authorized users only. - Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.
None
pdf_data/cert_filename c0549_eimg.pdf CCRA358ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019009: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 1
  • EAL 2: 2
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 453500
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170612140829+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170612141140+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 679708
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20200608163915+02'00'
  • /ModDate: D:20200608163915+02'00'
  • /Creator: RICOH MP C4504ex
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170612140829+09'00' D:20200608163915+02'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 11 RICOH MP C4504ex
pdf_data/cert_metadata//ModDate D:20170612141140+09'00' D:20200608163915+02'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 11.0 RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 453500 679708
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/report_filename c0549_erpt.pdf TASKalfa358 - TASKalfa508 - Certification report.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0549-01: 1
    • Certification No. C0549: 1
  • SE:
    • CSEC 2019009: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 3
  • EAL 2: 2
  • EAL 2 augmented: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 2
pdf_data/report_keywords/crypto_protocol/IKE
  • IKEv1: 5
  • IKEv2: 1
  • IKE: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.2: 1
  • TLS: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 433954
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170908091450+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170908091521+09'00'
  • /Producer: Adobe PDF Library 11.0
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 505872
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Title: Certification Report - KYOCERA TASKalfa 358ci
  • /Author: Jerry Johansson
  • /Subject: 19FMV3558-52:1
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200601092124+02'00'
  • /ModDate: D:20200601092124+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20170908091450+09'00' D:20200601092124+02'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 11 Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20170908091521+09'00' D:20200601092124+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2016
pdf_data/report_metadata/pdf_file_size_bytes 433954 505872
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 19
pdf_data/st_filename c0549_est.pdf TASKalfa358ci - ST v102.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 3: 1
  • EAL2: 4
  • EAL 2: 1
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 11
  • FAU_SAR.2: 10
  • FAU_STG: 1
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG.4: 9
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 12
  • FAU_SAR.2: 10
  • FAU_STG.4: 10
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 9 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 1 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 2 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 6
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 14
    • TLSv1.2: 2
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.2: 1
  • TLS: 14
  • TLSv1.2: 2
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 14
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC2104: 2
    • RFC5246: 11
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 4 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 14
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20170905133230+09'00' D:20200518131659+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20170905133230+09'00' D:20200518131659+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 1008126 2432882
pdf_data/st_metadata/pdf_hyperlinks http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/20181101_v0962/ST_E_TASKalfa3253ci_2553ci_HDD.doc#_Toc530577153, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/20181101_v0962/ST_E_TASKalfa3253ci_2553ci_HDD.doc#_Toc530577151, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/20181101_v0962/ST_E_TASKalfa3253ci_2553ci_HDD.doc#_Toc530577152
pdf_data/st_metadata/pdf_number_of_pages 97 106
dgst 5fc258d3a0c7a10c 7cdf3d92ebb4824e