Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional AT1 Secure Library and Fingerprint Library including specific IC Dedicated software (Référence S3B512C_20210830)
ANSSI-CC-2021/62
S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software (Référence : S3NSN4V_20220407)
ANSSI-CC-2021/35-R01
name Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional AT1 Secure Library and Fingerprint Library including specific IC Dedicated software (Référence S3B512C_20210830) S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software (Référence : S3NSN4V_20220407)
not_valid_before 2021-12-27 2022-07-12
not_valid_after 2026-12-27 2027-07-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_62en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_35-r01en.pdf
manufacturer Samsung Electronics Co., Ltd. SAMSUNG ELECTRONICS INC.
manufacturer_web https://www.samsung.com https://www.samsung.com/sec
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_62.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_35-r01.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021-62.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021_35-r01.pdf
state/cert/convert_garbage True False
state/cert/pdf_hash 4ecc748049ae8a48189faf5d1c323a576fa656b722de82e1e776c8fd437857bc 3cb74efa944548311f2b0a5321a79270163b718a7ab8a569a8e35fb0d9bf93e9
state/cert/txt_hash 1915bff64b1d19e91196e0486ce9d4d18427e061b65db7c69541044773c8a08f ae0d3f04e5906458c12679a45680b1fe025437aa6837088806897fddddd3ba57
state/report/convert_garbage True False
state/report/pdf_hash 093f717327d8a707aa1aa8aa87737954b511ed95297b24444defaa6a045fb144 d83b05ec5cb02c39ab1c91b9bdb1042bc23dfe442ec24d22bd88e3e139eeb5c4
state/report/txt_hash fbb45abffbaf99999ed1eed60ff33fb25a660076d78c41b9a7e3fdfcb813ab6f a4f93d23ac4681599322735d26ad4a64baea480ac94c6242440943de6e4a3a32
state/st/pdf_hash c1e5e4083308119bab27cc3fb21f812e3c804c3aee569f42d6d4f50b82ffb6e3 d920a96ac6af57c206efc7c716ab574a5b889bf874d4fdbf108399702458155a
state/st/txt_hash 6fcebf9b38a40c7b3f231f795f5321b92519d6ab0095d409083b58ec28382cc3 dbd53d1306903707477f4ca82e231dcd6f4c5ac0f60d12844eab1eb163f5a162
heuristics/cert_id ANSSI-CC-2021/62 ANSSI-CC-2021/35-R01
heuristics/cpe_matches None cpe:2.3:h:samsung:s3nsn4v:-:*:*:*:*:*:*:*
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/62-R01 NSCIB-CC-0530096-CR, ANSSI-CC-2021/35-R02, NSCIB-CC-0530133-CR
heuristics/report_references/directly_referencing None ANSSI-CC-2021/35
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2022/63, ANSSI-CC-2021/62-R01 NSCIB-CC-0530096-CR, ANSSI-CC-2021/35-R02, NSCIB-CC-0530133-CR
heuristics/report_references/indirectly_referencing None ANSSI-CC-2021/35, ANSSI-CC-2020/32
heuristics/scheme_data
  • product: Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional AT1 Secure Library and Fingerprint Library including specific IC Dedicated software (Référence S3B512C_20210830)
  • url: https://cyber.gouv.fr/produits-certifies/secure-element-s3b512csc3512c-32-bit-risc-microcontroller-optional-at1-secure
  • description: Le produit évalué est le « Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional AT1 Secure Library and Fingerprint Library including specific IC Dedicated software, référence S3B512C_20210830 » développé par SAMSUNG ELECTRONICS CO. LTD. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications du Secure
  • sponsor: SAMSUNG ELECTRONICS CO. LTD.
  • developer: SAMSUNG ELECTRONICS CO. LTD.
  • cert_id: 2021/62
  • level: EAL6+
  • expiration_date: 27 Décembre 2026
  • enhanced:
    • cert_id: 2021/62
    • certification_date: 27/12/2021
    • expiration_date: 27/12/2026
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS CO. LTD.
    • sponsor: SAMSUNG ELECTRONICS CO. LTD.
    • evaluation_facility: CEA-LETI
    • level: EAL6+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages : “Authentication of the security IC” “Loader dedicated for usage in Secured Environment only” “Loader dedicated for usage by authorized users only”
    • mutual_recognition: SOG-IS CCRA
    • augmented: ASE_TSS.2
    • target_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cible-cc-2021_62en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cc-2021_62.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2022/01/certificat-anssi-cc-2021-62.pdf
None
heuristics/st_references/directly_referenced_by None NSCIB-CC-0530096-CR, NSCIB-CC-0530133-CR
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-0530096-CR, NSCIB-CC-0530133-CR
pdf_data/cert_filename certificat-anssi-cc-2021-62.pdf certificat-anssi-cc-2021_35-r01.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/62: 2
  • ANSSI-CC-2021/35-R01: 2
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_TSS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL2: 1
  • EAL6: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility/CEA-LETI
  • CEA-LETI: 2
  • CEA - LETI: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 353503
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Title: ANSSI-CC-20xx/xx
  • /Author: DUCLOS Charlene
  • /Keywords: version x.x, révision x
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20220107145313+01'00'
  • /ModDate: D:20220107145313+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 965780
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: mflament
  • /CreationDate: D:20220718103028+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220718103028+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-certificat-ANSSI-CC-2021_35-R01
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author DUCLOS Charlene mflament
pdf_data/cert_metadata//CreationDate D:20220107145313+01'00' D:20220718103028+02'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2019 PScript5.dll Version 5.2.2
pdf_data/cert_metadata//ModDate D:20220107145313+01'00' D:20220718103028+02'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2019 Acrobat Distiller 21.0 (Windows)
pdf_data/cert_metadata//Title ANSSI-CC-20xx/xx Microsoft Word - PS-certificat-ANSSI-CC-2021_35-R01
pdf_data/cert_metadata/pdf_file_size_bytes 353503 965780
pdf_data/report_filename anssi-cc-2021_62.pdf anssi-cc-2021_35-r01.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2021/62: 14
  • ANSSI-CC-2021/35-R01: 2
  • ANSSI-CC-2021/35: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN: 1
  • AVA_VAN.5: 2
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA-LETI: 1
  • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 4 3
pdf_data/report_keywords/randomness/TRNG/DTRNG 7 13
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 3
  • AIS 31: 1
  • AIS31: 1
pdf_data/report_keywords/standard_id/BSI/AIS31 3 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 6
pdf_data/report_metadata
  • pdf_file_size_bytes: 2387567
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Author: [email protected]
  • /Subject: [Nom du produit]
  • /Keywords: [ANSSI Crypto]
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20220107144838+01'00'
  • /ModDate: D:20220107144838+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 479374
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: mflament
  • /CreationDate: D:20220718102917+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20220718102917+02'00'
  • /Producer: Acrobat Distiller 21.0 (Windows)
  • /Title: Microsoft Word - PS-ANSSI-CC-2021_35-R01
  • pdf_hyperlinks:
pdf_data/report_metadata//Author [email protected] mflament
pdf_data/report_metadata//CreationDate D:20220107144838+01'00' D:20220718102917+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20220107144838+01'00' D:20220718102917+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Acrobat Distiller 21.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 2387567 479374
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 13 16
pdf_data/st_filename anssi-cible-cc-2021_62en.pdf anssi-cible-cc-2021_35-r01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 17
    • ECDSA:
      • ECDSA: 23
    • ECC:
      • ECC: 21
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 6
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 17
  • ECDSA:
    • ECDSA: 23
  • ECC:
    • ECC: 21
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 21 2
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.ECDSA: 6
  • O.ECDH: 7
  • O.RND: 6
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 7
  • O.MEM_ACCESS: 1
  • O.RND: 6
  • O.RSA: 1
  • O.TDES: 7
  • O.AES: 5
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.AES 7 5
pdf_data/st_keywords/cc_claims/O/O.RSA 8 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 4
  • EAL 5: 1
  • EAL6+: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 5 augmented: 1
  • EAL 6 augmented: 2
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6 4 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 23
  • FCS_COP: 51
  • FCS_CKM.1: 32
  • FCS_CKM.4: 22
  • FCS_CKM: 21
  • FCS_CKM.2: 6
  • FCS_CKM.4.1: 1
  • FCS_RNG: 17
  • FCS_RNG.1: 14
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 9
  • FCS_COP: 15
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 32 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 51 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 23 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 5
  • FDP_ACF: 14
  • FDP_SDC.1: 13
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 24
  • FDP_IFC.1: 27
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_UCT.1: 11
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 12
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_UCT: 6
  • FDP_UIT: 6
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDC: 4
  • FDP_ACC: 11
  • FDP_ACF: 15
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_IFC: 1
  • FDP_ITT: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 24 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 27 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 16 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 16 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 13 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 11 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 12 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 7 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 11 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 4
pdf_data/st_keywords/cipher_mode/ECB/ECB 4 3
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
pdf_data/st_keywords/randomness/TRNG/DTRNG 23 30
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
  • DFA: 4
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 11
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 3
  • DPA: 8
  • SPA: 7
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 3
  • side channel: 1
  • DPA: 4
  • SPA: 2
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 4
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 2
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 3 1
pdf_data/st_keywords/side_channel_analysis/SCA/side-channel 4 3
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 4 5
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 4
  • BSI-AIS31: 2
  • AIS31: 1
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 5 3
pdf_data/st_keywords/standard_id/FIPS/FIPS197 2 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18032: 2
  • ISO/IEC 18092: 2
  • ISO/IEC 14443: 8
  • ISO/IEC 15693: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 42 27
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 17
pdf_data/st_metadata//CreationDate D:20210902112715+09'00' D:20220413191551+09'00'
pdf_data/st_metadata//ModDate D:20210902112715+09'00' D:20220413191551+09'00'
pdf_data/st_metadata/pdf_file_size_bytes 3516568 1419228
pdf_data/st_metadata/pdf_number_of_pages 112 105
dgst 8d798205eaf3159d f5869117dc15d7e1