Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software
ANSSI-CC-2018/40
S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
ANSSI-CC-2019/02
name S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
category Trusted Computing ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2018-10-19 2019-01-18
not_valid_after 2023-10-19 2024-01-18
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2018_40en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_02en.pdf
manufacturer Samsung Electronics Co., Ltd. Samsung
manufacturer_web https://www.samsung.com https://www.samsung.com/
security_level ASE_TSS.2, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018-40fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_02fr.pdf
state/report/pdf_hash 1f64352e80d64c32e87f39529fb4e837b4d09f5a4cb4036642b67657c383dc0e 28c1d1f8df9ca016e13d03cebe122c68ee27ad28ade96001a27f0bc9a184bab6
state/report/txt_hash 19b853140319a796f3312f9f57e7fca154a2c6f0bd0cfc594404283908f31293 4c610042d7cf7c13d7d2c2e290a56aef054eb60b5f56a5e935326ef80b1cf3de
state/st/pdf_hash e2c3d4b6940617c7af8adf8aa639ec9fea3b68b09acf661f79da1db67a73b28f 9988b51d20fb3f9edd951137c70dadec13608628dd9fc295222598ba5bb7435d
state/st/txt_hash f4d5251bc4c9f14e932224955e90d39c34a328ea73518b1eea5c807e09a3c08e 5a37c057094d5702d585fa67c1fca4222ccb96b5077c706515f65f0eb008edba
heuristics/cert_id ANSSI-CC-2018/40 ANSSI-CC-2019/02
heuristics/report_references/directly_referenced_by ANSSI-CC-2020/71 ANSSI-CC-2019/60
heuristics/report_references/directly_referencing None ANSSI-CC-2018/13, ANSSI-CC-2019/01
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/09, ANSSI-CC-2021/34, ANSSI-CC-2020/71 ANSSI-CC-2019/51, ANSSI-CC-2021/04, ANSSI-CC-2019/60, ANSSI-CC-2021/06
heuristics/report_references/indirectly_referencing None ANSSI-CC-2017/53, ANSSI-CC-2018/12, ANSSI-CC-2017/12, ANSSI-CC-2018/13, ANSSI-CC-2019/01, ANSSI-CC-2017/11
heuristics/scheme_data/cert_id 2018/40 2019/02
heuristics/scheme_data/description Le produit évalué est « S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software, revision 0 or 1 » développé par SAMSUNG ELECTRONICS CO LTD.. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans Le produit évalué est la famille de microcontrôleurs « S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software, version S3K170A_20181028 » développée par Samsung Electronics Co. Ltd. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il
heuristics/scheme_data/developer Samsung Electronics Co Ltd. Samsung Electronics Co.Ltd.
heuristics/scheme_data/enhanced/augmented ASE_TSS.2 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id 2018/40 2019/02
heuristics/scheme_data/enhanced/certification_date 19/10/2018 18/01/2019
heuristics/scheme_data/enhanced/developer Samsung Electronics Co Ltd. Samsung Electronics Co.Ltd.
heuristics/scheme_data/enhanced/evaluation_facility CEA-LETI CEA-Leti
heuristics/scheme_data/enhanced/level EAL6+ EAL5+
heuristics/scheme_data/enhanced/protection_profile PP0084 BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2018/10/anssi-cc-2018-40fr.pdf https://cyber.gouv.fr/sites/default/files/2019/01/anssi-cc-2019_02fr.pdf
heuristics/scheme_data/enhanced/sponsor Samsung Electronics Co Ltd. Samsung Electronics Co.Ltd.
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2018/10/anssi-cible-2018_40en.pdf https://cyber.gouv.fr/sites/default/files/2019/01/anssi-cible-cc-2019_02en.pdf
heuristics/scheme_data/level EAL6+ EAL5+
heuristics/scheme_data/product S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
heuristics/scheme_data/sponsor Samsung Electronics Co Ltd. Samsung Electronics Co.Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/s3fv9rrs3fv9rqs3fv9rps3fv9rk-32-bit-risc-microcontroller-smart-card-optional-ae1 https://cyber.gouv.fr/produits-certifies/s3k170a-s3k140a-32-bit-risc-microcontroller-smart-card-optional-at1-secure
pdf_data/report_filename anssi-cc-2018-40fr.pdf anssi-cc-2019_02fr.pdf
pdf_data/report_frontpage/FR/cc_security_level EAL 6 augmenté ASE_TSS.2 EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
pdf_data/report_frontpage/FR/cert_id ANSSI-CC-2018/40 ANSSI-CC-2019/02
pdf_data/report_frontpage/FR/cert_item S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
pdf_data/report_frontpage/FR/cert_item_version revision 0 or 1 S3K170A_20181028
pdf_data/report_frontpage/FR/developer Samsung Electronics Co Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud Commanditaire Samsung Electronics Co. Ltd. 17 Floor, B-Tower, 1-1, Samsungjeonja-ro Hwaseong-si, Gyeonggi-do 445-330, Corée du Sud
pdf_data/report_frontpage/FR/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages, version 1.0, certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité à “Package 1 : Loader dedicated for usage in Secured Environment only” “Package 2: Loader dedicated for usage by authorized users only Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 avec conformité aux packages “Authentication of the security IC”, “Loader dedicated for usage in Secured Environment only”, “Loader dedicated for usage by authorized users only
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 3
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2018/40: 18
  • ANSSI-CC-2019/02: 20
  • ANSSI-CC-2019/01: 2
  • ANSSI-CC-2018/13: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 3
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA library: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA-LETI: 2
  • CEA - LETI: 1
pdf_data/report_keywords/randomness/TRNG/DTRNG 7 20
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS 31: 2
  • AIS31: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 2
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/vendor/Samsung/Samsung 2 6
pdf_data/report_metadata//Category revision 0 or 1 Référence, Version
pdf_data/report_metadata//Comments Samsung Electronics Co Ltd. Samsung Electronics Co. Ltd.
pdf_data/report_metadata//CreationDate D:20181023181503+02'00' D:20190122111026+01'00'
pdf_data/report_metadata//Keywords ANSSI-CC-CER-F-07.026 ANSSI-CC-CER-F-07.28.1
pdf_data/report_metadata//ModDate D:20181024165829+02'00' D:20190122114457+01'00'
pdf_data/report_metadata//SourceModified D:20181023161459 D:20190122101022
pdf_data/report_metadata//Subject S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software
pdf_data/report_metadata//Title ANSSI-CC-2019/02
pdf_data/report_metadata/pdf_file_size_bytes 399195 425239
pdf_data/report_metadata/pdf_number_of_pages 17 19
pdf_data/st_filename anssi-cible-2018_40en.pdf anssi-cible-cc-2019_02en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECC:
      • ECC: 5
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 15
    • ECDSA:
      • ECDSA: 21
    • ECC:
      • ECC: 30
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 6
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 5
  • ECDH:
    • ECDH: 15
  • ECDSA:
    • ECDSA: 21
  • ECC:
    • ECC: 30
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 30
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 8
  • O.RND: 6
  • O.TDES: 7
  • O.AES: 5
  • O.SHA: 5
  • O.MEM_ACCESS: 1
  • O.RSA: 6
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 6
  • O.TDES: 7
  • O.SHA: 6
  • O.ECDH: 4
  • O.MEM_ACCESS: 1
pdf_data/st_keywords/cc_claims/O/O.RSA 8 6
pdf_data/st_keywords/cc_claims/O/O.SHA 5 6
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084 2 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 3
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_ARV: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_VAN: 1
  • ADV_ARC.1: 6
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 6
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS.4: 1
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 7
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 11
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.3: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 13
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 1
  • EAL6: 5
  • EAL 4: 1
  • EAL 6: 2
  • EAL6 augmented: 1
  • EAL 4 augmented: 1
  • EAL 6 augmented: 2
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 7 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 16 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 11 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 31 44
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 17 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 14 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 15 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 7 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 7 12
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 2
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ ECC Library v1.00: 1
    • AT1 Secure RSA/ ECC Library v1.03: 1
    • AT1 Secure RSA/ ECC Library v2.01: 1
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA1: 2
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 5
  • SHA256: 5
  • SHA384: 5
  • SHA512: 4
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA224 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA512 4 5
pdf_data/st_keywords/randomness/RNG/RNG 8 14
pdf_data/st_keywords/randomness/TRNG/DTRNG 23 49
pdf_data/st_keywords/side_channel_analysis/FI/DFA 2 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 11 13
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 6
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/timing attack 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
    • FIPS197: 1
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 2
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 180-3: 6
  • BSI:
    • BSI-AIS31: 3
    • AIS31: 7
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 1 7
pdf_data/st_keywords/standard_id/BSI/BSI-AIS31 2 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS197: 1
  • FIPS 197: 1
  • FIPS PUB 180-3: 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 6
      • TDES: 13
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • Triple-DES: 6
      • TDES: 14
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 13 14
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 10
pdf_data/st_metadata
  • pdf_file_size_bytes: 1383258
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Company: Samsung Electronics
  • /CreationDate: D:20180629150319+09'00'
  • /Creator: Word용 Acrobat PDFMaker 10.1
  • /Document_Name: Document Name
  • /Document_Type: UM
  • /ModDate: D:20181024165807+02'00'
  • /Preliminary: (Preliminary Spec)
  • /Producer: Adobe PDF Library 10.0
  • /Product_Description: Product Description (Sub-Title)
  • /Product_Name: Product Name
  • /Revision_Date: January 2013
  • /Revision_Number: 1.18
  • /Security_Level: Samsung Confidential
  • /SourceModified: D:20180629060246
  • /Title:
  • /Year: 2013
  • /_DocHome: 1177583831
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 1210496
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 111
  • /Title: ST_Klallam7_Ver1.1
  • /Author: Windows 사용자
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20181026112214+09'00'
  • /ModDate: D:20181026112214+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ecc-brainpool.org/, mailto:[email protected]
pdf_data/st_metadata//CreationDate D:20180629150319+09'00' D:20181026112214+09'00'
pdf_data/st_metadata//Creator Word용 Acrobat PDFMaker 10.1 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20181024165807+02'00' D:20181026112214+09'00'
pdf_data/st_metadata//Producer Adobe PDF Library 10.0 Microsoft® Word 2010
pdf_data/st_metadata//Title ST_Klallam7_Ver1.1
pdf_data/st_metadata/pdf_file_size_bytes 1383258 1210496
pdf_data/st_metadata/pdf_number_of_pages 107 111
dgst d0129e268feeb6c9 d4d7e4b6c3731578