Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Sagem Securite CC IDeal Citiz SmartCard (on SB23YR48B), version 1.4.5 ICAO EAC application
ANSSI-CC-2010/34
ChipDoc v4.1 on JCOP 4.5 P71 in SSCD configuration Version 4.1.1.52 (ANSSI-CC-2023/69)
ANSSI-CC-2023/69
name Sagem Securite CC IDeal Citiz SmartCard (on SB23YR48B), version 1.4.5 ICAO EAC application ChipDoc v4.1 on JCOP 4.5 P71 in SSCD configuration Version 4.1.1.52 (ANSSI-CC-2023/69)
not_valid_before 2011-06-09 2024-01-19
not_valid_after 2019-09-01 2029-01-19
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-cible_2010-34en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_69en.pdf
status archived active
manufacturer Sagem Sécurité / STMicroelectronics NXP Semiconductors
manufacturer_web https://www.st.com/ https://www.nxp.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC_2010-34en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_69fr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_69fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with [ICAO Application], Extended Access Control, Version ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0026_ma1b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Secure Smartcard Reader with Human Interface', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-profil_PP-2012-01en.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f41056aa55e4658c86bdf1d1db00b0a467268c8c6ec84a0ec55df8f35638445b
state/cert/txt_hash None d13e908ea491b881f4c963050a7657b1895c66a90d4ed337c2e54ffc47ee6dff
state/report/pdf_hash b6fb530f0674580e992b734b075f98e39daa8b2d92ce83d48fb7eb8513ea7aa5 25810d65404380f4935ad8e95224a57ff57dc9c0a09a31db98b68753123db170
state/report/txt_hash 80e128e18068ca582fe76aa69725e4ed24aafbe4cb1ce95591af60bd697c58b0 c5ef9af8a689fcc09b7044b7f057c3f323913a38a33898752c6766d5eaf23bde
state/st/pdf_hash 8a444271e439c014a91c83171ba819752ac17333365be925cd1706f4fff4d971 b339efca71da0acc71daf1cdd35bc6fb08a6ec2d15b3a40c60771314f28a88fd
state/st/txt_hash 01d2b39cba9120f668dc8f19464fce90488f3ca89bf14c42b1072c200806efd1 7530d448088330f3c6144e3e00dacb4ae8e5f9068ad78f5d92db3856fc6adb2b
heuristics/cert_id ANSSI-CC-2010/34 ANSSI-CC-2023/69
heuristics/cert_lab CEA None
heuristics/extracted_versions 1.4.5 4.1, 4.5, 4.1.1.52
heuristics/report_references/directly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023
heuristics/report_references/indirectly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023
heuristics/scheme_data None
  • product: ChipDoc v4.1 on JCOP 4.5 P71 in SSCD configuration Version 4.1.1.52
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-sscd-configuration-version-41152
  • description: Le produit évalué est « ChipDoc v4.1 on JCOP 4.5 P71 in SSCD configuration, Version 4.1.1.52 » développé par NXP SEMICONDUCTORS. Ce produit offre des services d’authentification et de signature électronique (SSCD).
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/69
  • level: EAL5+
  • expiration_date: 19 Janvier 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/69
    • certification_date: 19/01/2024
    • expiration_date: 19/01/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL5+
    • protection_profile: Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, certifié BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, certifié BSI-CC-PP-0075-2012-MA01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, certifié BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, certifié BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, certifié BSI-CC-PP-0076-2013-MA-01
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_69fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_69en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_69fr.pdf
heuristics/st_references/directly_referencing None BSI-DSZ-CC-1149-V2-2023
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-1149-V2-2023
pdf_data/cert_filename None certificat-CC-2023_69fr.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2023/69: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0059-2009-MA-02: 1
      • BSI-CC-PP-0075-2012-MA01: 1
      • BSI-CC-PP-0071-2012-MA-01: 1
      • BSI-CC-PP-0072-2012-MA-01: 1
      • BSI-CC-PP-0076-2013-MA-01: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 2
  • eval_facility:
    • Thales:
      • THALES/CNES: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
    • JCOP:
      • JCOP 4: 1
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 159200
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240124142840+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240124143835+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC_2010-34en.pdf ANSSI-CC-2023_69fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Certification report reference(.+)Product name(.+)Product reference(.+)Protection profile conformity(.+)Evaluation criteria and version(.+)Evaluation level(.+)Developers(.+)Evaluation facility(.+)Recognition arrangements
  • cert_id: ANSSI-CC-2010/34
  • cert_item: CC IDeal Citiz SmartCard (on SB23YR48B
  • cert_item_version: version IDEAL/ST23YR48/1.4.5, Version 1.4.5
  • ref_protection_profiles: PP EAC] Machine Readable Travel Document with “ICAO Application”, Extented Access Control, version 1.10
  • cc_version: Common Criteria version 3.1
  • cc_security_level: EAL 5 augmented ALC_DVS.2, AVA_VAN.5
  • developer: SAGEM Sécurité Etablissement d’Osny, 18 Chaussée Jules César, 95520 Osny, France ST Microelectronics 29 Boulevard Romain Rolland, 75669 Paris cedex 14, France Sponsor SAGEM Sécurité Etablissement d’Osny, 18 Chaussée Jules César, 95520 Osny, France
  • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France Phone: +33 (0)4 38 78 40 87, email : [email protected]
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2010/34: 19
    • ANSSI-CC-2010/02: 3
    • ANSSI-CC-2010/20: 2
    • ANSSI-2010/02-M01: 1
    • ANSSI-CC-2010/35: 1
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/69: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2010/34: 19
  • ANSSI-CC-2010/02: 3
  • ANSSI-CC-2010/20: 2
  • ANSSI-2010/02-M01: 1
  • ANSSI-CC-2010/35: 1
  • ANSSI-CC-2023/69: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-2009: 1
    • BSI-PP-0035-2007: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-2009: 1
  • BSI-PP-0035-2007: 1
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL4: 2
  • EAL6: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 5 augmented: 2
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 High: 1
  • ITSEC E6 Elevé: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v2.0: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CEA-LETI:
    • CEA - LETI: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 18
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STM: 6
  • Sagem:
    • SAGEM: 10
  • NXP:
    • NXP: 5
pdf_data/report_metadata
  • pdf_file_size_bytes: 166193
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20100825120608+02'00'
  • /Keywords:
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • /ModDate: D:20100825120608+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 363081
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240124142639+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240124143838+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20100825120608+02'00' D:20240124142639+01'00'
pdf_data/report_metadata//ModDate D:20100825120608+02'00' D:20240124143838+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 8.0.0 (Windows) Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 166193 363081
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 18 14
pdf_data/st_filename ANSSI-CC-cible_2010-34en.pdf ANSSI-cible-CC-2023_69en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 3 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 3
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA-PSS: 1
pdf_data/st_keywords/cc_cert_id
  • FR:
    • DCSSI-2010/02: 1
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
pdf_data/st_keywords/cc_claims
  • T:
    • T.CHIP_ID: 1
  • A:
    • A.MRTD_: 2
  • OE:
    • OE.MRTD_: 4
    • OE.BAC_PP: 1
    • OE.BAC-PP: 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056: 1
  • BSI-PP-0056: 1
  • BSI-PP-0055: 1
  • BSI-PP-0002-2001: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0068-: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0087-V2-MA-01: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_COMP.1: 1
    • ADV_ARC.1: 1
  • ALC:
    • ALC_DVS.2: 3
    • ALC_COMP.1: 1
  • ATE:
    • ATE_COMP.1: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
    • AVA_COMP.1: 1
    • AVA_VAN.3: 1
  • APE:
    • APE_SRE: 1
  • ASE:
    • ASE_COMP.1: 1
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.5: 6
    • ADV_IMP.1: 5
    • ADV_INT.2: 2
    • ADV_TDS.4: 8
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DVS.2: 6
    • ALC_CMC.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 3
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.3: 1
    • ATE_FUN.1: 3
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT.1: 4
    • ASE_CCL.1: 2
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 3
    • ASE_ECD.1: 1
    • ASE_REQ.2: 4
    • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_COMP.1: 1
  • ADV_ARC.1: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 5
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_COMP.1: 1
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 6
pdf_data/st_keywords/cc_sar/ASE
  • ASE_COMP.1: 1
  • ASE_INT.1: 4
  • ASE_CCL.1: 2
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 3
  • ASE_ECD.1: 1
  • ASE_REQ.2: 4
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COMP.1: 1
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 1
  • AVA_COMP.1: 1
  • AVA_VAN.3: 1
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 5: 1
  • EAL5: 2
  • EAL 5 augmented: 1
  • EAL5: 8
  • EAL5 augmented: 4
pdf_data/st_keywords/cc_security_level/EAL/EAL5 2 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 8
    • FCS_COP: 10
    • FCS_CKM.1: 2
    • FCS_RND.1: 6
    • FCS_RND.1.1: 2
    • FCS_CKM: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 1
    • FCS_COP.1.1: 5
  • FDP:
    • FDP_ACF: 2
    • FDP_ACC: 1
    • FDP_ACC.1: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 3
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_UCT: 1
    • FDP_UCT.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 11
    • FIA_SOS.2: 1
    • FIA_API.1: 5
    • FIA_API.1.1: 3
    • FIA_UAU.4: 4
    • FIA_UAU: 5
    • FIA_UID: 2
    • FIA_UID.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 1
  • FMT:
    • FMT_LIM: 8
    • FMT_MTD: 17
    • FMT_LIM.1: 15
    • FMT_LIM.2: 14
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD.3: 5
    • FMT_SMF.1: 3
    • FMT_SMR.1: 3
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 2
    • FMT_MTD.1.1: 9
    • FMT_MTD.3.1: 1
  • FPT:
    • FPT_FLS.1: 3
    • FPT_TST.1: 5
    • FPT_PHP.3: 4
    • FPT_FLS: 1
    • FPT_FLS.1.1: 1
    • FPT_PHP: 1
    • FPT_PHP.3.1: 1
    • FPT_TST: 1
    • FPT_TST.1.1: 1
    • FPT_TST.2.1: 1
    • FPT_TST.3.1: 1
  • FAU:
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1: 11
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 5
    • FCS_RND.1: 17
    • FCS_CKM.1: 3
    • FCS_RND.1.1: 2
    • FCS_CKM: 52
    • FCS_CKM.4: 2
    • FCS_COP: 58
    • FCS_COP.1: 2
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 5
    • FDP_SDC.1.1: 1
    • FDP_ACF: 22
    • FDP_RIP: 28
    • FDP_ACC: 22
    • FDP_ACC.1: 5
    • FDP_ACF.1: 22
    • FDP_DAU: 3
    • FDP_DAU.2: 2
    • FDP_ITC: 2
    • FDP_ITC.1: 3
    • FDP_UCT: 11
    • FDP_UCT.1: 2
    • FDP_UIT: 9
    • FDP_UIT.1: 4
    • FDP_RIP.1: 4
    • FDP_SDI.2: 4
  • FIA:
    • FIA_API: 24
    • FIA_SOS.2: 1
    • FIA_UAU.4: 2
    • FIA_UAU: 96
    • FIA_AFL: 34
    • FIA_AFL.1: 5
    • FIA_API.1: 3
    • FIA_UID: 39
    • FIA_UID.1: 6
    • FIA_UAU.1: 14
    • FIA_UAU.1.1: 1
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MTD: 98
    • FMT_MOF: 7
    • FMT_MOF.1: 3
    • FMT_MTD.1: 6
    • FMT_MSA: 18
    • FMT_MSA.1: 4
    • FMT_MSA.2: 1
    • FMT_MSA.3: 9
    • FMT_MSA.4: 2
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_SMF: 22
    • FMT_SMF.1: 3
    • FMT_SMR: 20
    • FMT_SMR.1: 4
  • FPT:
    • FPT_EMS: 12
    • FPT_LIM: 1
    • FPT_LIM.1: 1
    • FPT_LIM.2: 1
    • FPT_TST.1: 7
    • FPT_EMS.1: 5
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_TST: 8
    • FPT_FLS: 11
    • FPT_PHP.1: 2
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_PHP: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 30
    • FTP_ITC.1: 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 6 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 8
  • FCS_COP: 10
  • FCS_CKM.1: 2
  • FCS_RND.1: 6
  • FCS_RND.1.1: 2
  • FCS_CKM: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.4: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 1
  • FCS_COP.1.1: 5
  • FCS_RND: 5
  • FCS_RND.1: 17
  • FCS_CKM.1: 3
  • FCS_RND.1.1: 2
  • FCS_CKM: 52
  • FCS_CKM.4: 2
  • FCS_COP: 58
  • FCS_COP.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 4 52
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 10 58
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND 8 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND.1 6 17
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 2
  • FDP_ACC: 1
  • FDP_ACC.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 3
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_UCT: 1
  • FDP_UCT.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 5
  • FDP_SDC.1.1: 1
  • FDP_ACF: 22
  • FDP_RIP: 28
  • FDP_ACC: 22
  • FDP_ACC.1: 5
  • FDP_ACF.1: 22
  • FDP_DAU: 3
  • FDP_DAU.2: 2
  • FDP_ITC: 2
  • FDP_ITC.1: 3
  • FDP_UCT: 11
  • FDP_UCT.1: 2
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_RIP.1: 4
  • FDP_SDI.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 1 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 2 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 2 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 3 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 1 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 1 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 11
  • FIA_SOS.2: 1
  • FIA_API.1: 5
  • FIA_API.1.1: 3
  • FIA_UAU.4: 4
  • FIA_UAU: 5
  • FIA_UID: 2
  • FIA_UID.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 4
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 1
  • FIA_API: 24
  • FIA_SOS.2: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 96
  • FIA_AFL: 34
  • FIA_AFL.1: 5
  • FIA_API.1: 3
  • FIA_UID: 39
  • FIA_UID.1: 6
  • FIA_UAU.1: 14
  • FIA_UAU.1.1: 1
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 11 24
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 5 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 5 96
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 2 39
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 1 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 8
  • FMT_MTD: 17
  • FMT_LIM.1: 15
  • FMT_LIM.2: 14
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD.3: 5
  • FMT_SMF.1: 3
  • FMT_SMR.1: 3
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 2
  • FMT_MTD.1.1: 9
  • FMT_MTD.3.1: 1
  • FMT_LIM: 4
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MTD: 98
  • FMT_MOF: 7
  • FMT_MOF.1: 3
  • FMT_MTD.1: 6
  • FMT_MSA: 18
  • FMT_MSA.1: 4
  • FMT_MSA.2: 1
  • FMT_MSA.3: 9
  • FMT_MSA.4: 2
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_SMF: 22
  • FMT_SMF.1: 3
  • FMT_SMR: 20
  • FMT_SMR.1: 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 8 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 15 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1.1 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 14 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 17 98
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 5 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 1 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 1 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 3 4
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 3
  • FPT_TST.1: 5
  • FPT_PHP.3: 4
  • FPT_FLS: 1
  • FPT_FLS.1.1: 1
  • FPT_PHP: 1
  • FPT_PHP.3.1: 1
  • FPT_TST: 1
  • FPT_TST.1.1: 1
  • FPT_TST.2.1: 1
  • FPT_TST.3.1: 1
  • FPT_EMS: 12
  • FPT_LIM: 1
  • FPT_LIM.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.1: 7
  • FPT_EMS.1: 5
  • FPT_FLS.1: 4
  • FPT_FLS.1.1: 1
  • FPT_TST: 8
  • FPT_FLS: 11
  • FPT_PHP.1: 2
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_PHP: 7
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 1 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 3 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP 1 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 1 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 190
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 5
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 1
  • SHA-256: 3
  • SHA-224: 3
  • SHA-224: 4
  • SHA-256: 5
  • SHA-384: 4
  • SHA-512: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 5
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG3: 18
  • EF.DG6: 1
  • EF.DG15: 5
  • EF.DG14: 9
  • EF.DG4: 16
  • EF.DG1: 14
  • EF.DG2: 7
  • EF.DG5: 6
  • EF.DG16: 14
  • EF.DG13: 1
  • EF.COM: 10
  • EF.SOD: 11
  • EF.DG3: 6
  • EF.DG4: 6
  • EF.DG1: 3
  • EF.DG16: 3
  • EF.DG14: 2
  • EF.SOD: 1
  • EF.ChipSecurity: 1
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 14 3
pdf_data/st_keywords/ic_data_group/EF/EF.DG14 9 2
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 14 3
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 18 6
pdf_data/st_keywords/ic_data_group/EF/EF.DG4 16 6
pdf_data/st_keywords/ic_data_group/EF/EF.SOD 11 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 117
pdf_data/st_keywords/randomness/RNG/RNG 3 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • side channel: 1
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 4
    • physical tampering: 3
    • Physical tampering: 2
    • Malfunction: 4
    • malfunction: 4
    • fault injection: 2
    • Fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • physical probing: 4
  • FI:
    • physical tampering: 5
    • Physical Tampering: 3
    • malfunction: 9
    • Malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 4
  • physical tampering: 3
  • Physical tampering: 2
  • Malfunction: 4
  • malfunction: 4
  • fault injection: 2
  • Fault injection: 1
  • physical tampering: 5
  • Physical Tampering: 3
  • malfunction: 9
  • Malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 4 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 4 9
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 3 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • side channel: 1
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • physical probing: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 1
    • FIPS PUB 46-3: 2
  • PKCS:
    • PKCS#3: 3
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC 2631: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
    • ISO/IEC 15946: 2
  • ICAO:
    • ICAO: 13
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 46-3: 4
    • FIPS 197: 5
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 3
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • ICAO:
    • ICAO: 32
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 2 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 1
  • FIPS PUB 46-3: 2
  • FIPS 186-4: 2
  • FIPS 46-3: 4
  • FIPS 197: 5
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS PUB 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 46-3 1 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 46-3 2 1
pdf_data/st_keywords/standard_id/ICAO
  • ICAO: 13
  • ICAO: 32
  • ICAO-SAC: 1
pdf_data/st_keywords/standard_id/ICAO/ICAO 13 32
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-2: 1
  • ISO/IEC 7816-4: 1
  • ISO/IEC 15946: 2
  • ISO/IEC 14888-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 3
  • PKCS#3: 1
  • PKCS#1: 3
pdf_data/st_keywords/standard_id/PKCS/PKCS#3 3 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 6
      • TDES: 2
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 8
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 2
  • TDES: 8
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 2 8
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 3 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • KMAC: 2
  • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/KMAC 1 2
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03110: 1
  • BSI 2006: 1
  • BSI TR-03110: 2
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03110 1 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 122
pdf_data/st_metadata
  • pdf_file_size_bytes: 355351
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 83
  • /CreationDate: D:20100825121139+02'00'
  • /Keywords:
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • /ModDate: D:20100825121139+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 930395
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 103
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4.1 on JCOP 4.5 P71 in SSCD configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4.1, SSCD
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231012143119+02'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20100825121139+02'00' D:20231012143119+02'00'
pdf_data/st_metadata//Keywords Common Criteria, Security Target Lite, ChipDoc v4.1, SSCD
pdf_data/st_metadata//Producer Acrobat Distiller 8.0.0 (Windows) Apache FOP Version 2.3
pdf_data/st_metadata/pdf_file_size_bytes 355351 930395
pdf_data/st_metadata/pdf_number_of_pages 83 103
dgst a59fe0da29348f73 4283bba971511872