Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0352
Microcontrôleur sécurisé ST33H768 révision C,Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
ANSSI-CC-2017/01
name Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 Microcontrôleur sécurisé ST33H768 révision C,Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2012-06-14 2017-02-10
not_valid_after 2017-02-07 2023-04-30
scheme JP FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible_Lite_2017_01.pdf
manufacturer Ricoh Company, Ltd. STMicroelectronics
manufacturer_web https://www.ricoh.com/ https://www.st.com/
security_level ALC_FLR.2, EAL3+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2017_01.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2017_01-S01.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 4, 30), 'maintenance_title': 'Reassessment report: ANSSI-CC-2017/01-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_01-s01fr.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 7, 10), 'maintenance_title': 'Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1. 1 et la bibliothèque MIFARE4Mobile version 2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_01-m01.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2017_01-m01en.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 946cb26070ff9c2ffe0dba8ee8b40899a149a2105ba02146b2e78bc5c590baa3
state/cert/txt_hash None b86051a09b7a29384d2e00a403004ef14bff48660a4701d530193ae7f99de984
state/report/pdf_hash 53aec62ac6c6c1345b08b0bfe9c50aba0e30100b41454e7a29bf2922ab7e1c81 f25643cfbfebf3446b75b7a401edab38afb73da8c7afe6882673a83534aee795
state/report/txt_hash f51e1024b587ff40d0c5a66bf15831e92cb58b7711462422ac2162bb95f9fe38 a48c7ee341a296528d1567ea9fc0714ee7b57a68d24a2a733bb4baff05992e9d
state/st/pdf_hash f76e59f0f8c78f46dca2d37039495b33646842e48e436fb434f268dc592be7cb 425a23918d52fac862c2de64ed89cdaf29668045e6ace158d1a4c98ef669c22a
state/st/txt_hash 68f246e6e6f60195f8906d3cc7efc6a61c42b5968d00f13edd0d0207eb839fe6 b273554fae482d2b974d87127de3a4888a5c9492c199967554c5edd9e92da570
heuristics/cert_id JISEC-CC-CRP-C0352 ANSSI-CC-2017/01
heuristics/cert_lab None THALES
heuristics/extracted_versions 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.03, 1.04, 3.5, 01.09, 3.12.23, 1.00, 1.05.1 4.1, 2.1.0, 4.1.1
heuristics/report_references/directly_referenced_by None ANSSI-CC-2020/28, ANSSI-CC-2020/40
heuristics/report_references/directly_referencing None ANSSI-CC-2015/36
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2020/28, ANSSI-CC-2020/40
heuristics/report_references/indirectly_referencing None ANSSI-CC-2015/36
heuristics/scheme_data
  • cert_id: C0352
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0352_it1370.html
  • enhanced:
    • product: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0352_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0352_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0352_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1
  • url: https://cyber.gouv.fr/produits-certifies/microcontroleur-securise-st33h768-revision-c-firmware-revision-4-incluant
  • description: Le produit certifié est le « Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.1 » développé par STMicroelectronics. Les produits dérivés du ST33H768 inclus dans cette plateforme sont définis par une série d’options matérielles ou logicielles configurables par le client final. Ces options
  • sponsor: STMicroelectronics
  • developer: STMicroelectronics
  • cert_id: 2015/36
  • level: EAL5+
  • enhanced:
    • cert_id: 2015/36
    • certification_date: 15/09/2015
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: STMicroelectronics
    • sponsor: STMicroelectronics
    • evaluation_facility: THALES (TCS – CNES)
    • level: EAL5+
    • protection_profile: BSI_PP_0035-2007
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2 et AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/2015/11/ANSSI-CC-2015-36.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2015/11/2015-36_SECURITY_TARGET.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2015/11/certificat-anssi-cc-2015_36-s02.pdf
heuristics/scheme_data/cert_id C0352 2015/36
heuristics/scheme_data/enhanced
  • product: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function
  • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
  • product_type: Multi Function Product
  • certification_date: 2012-06-14
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0352_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0352_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0352_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • cert_id: 2015/36
  • certification_date: 15/09/2015
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: STMicroelectronics
  • sponsor: STMicroelectronics
  • evaluation_facility: THALES (TCS – CNES)
  • level: EAL5+
  • protection_profile: BSI_PP_0035-2007
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2 et AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/2015/11/ANSSI-CC-2015-36.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2015/11/2015-36_SECURITY_TARGET.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/2015/11/certificat-anssi-cc-2015_36-s02.pdf
heuristics/scheme_data/enhanced/cc_version 3.1 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0352_eimg.pdf https://cyber.gouv.fr/sites/default/files/2015/11/certificat-anssi-cc-2015_36-s02.pdf
heuristics/scheme_data/enhanced/certification_date 2012-06-14 15/09/2015
heuristics/scheme_data/enhanced/evaluation_facility Electronic Commerce Security Technology Laboratory Inc. Evaluation Center THALES (TCS – CNES)
heuristics/scheme_data/enhanced/protection_profile IEEE Std 2600.1-2009 BSI_PP_0035-2007
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0352_erpt.pdf https://cyber.gouv.fr/sites/default/files/2015/11/ANSSI-CC-2015-36.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0352_est.pdf https://cyber.gouv.fr/sites/default/files/2015/11/2015-36_SECURITY_TARGET.pdf
pdf_data/cert_filename None certificat ANSSI-CC-2017_01-S01.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2017/01-S01: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • STMicroelectronics:
      • STMicroelectronics: 2
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 276071
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201222181624+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201222181624+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename c0352_erpt.pdf ANSSI-CC-2017_01.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2017/01
    • cert_item: Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 5, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
    • cert_item_version: Référence maskset K8K0A, révision interne C, firmware révision 5
    • ref_protection_profiles: BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile
    • cc_version: CC version 3.1 révision 4
    • cc_security_level: EAL5 Augmenté ALC_DVS.2 et AVA_VAN.5
    • developer: STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France
    • cert_lab: THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0352-01: 1
    • Certification No. C0352: 1
  • FR:
    • ANSSI-CC-2017/01: 21
    • ANSSI-CC-2015/36: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 3
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
  • EAL:
    • EAL5: 2
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL5: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v4.1: 1
    • NesLib 4.1: 5
    • NesLib 4.1.1: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • BSI:
    • AIS 31: 2
    • AIS31: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 2
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 386122
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20120719145845+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120719145906+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 296793
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Producer: GPL Ghostscript 9.02
  • /CreationDate:
  • /ModDate:
  • /Title: ANSSI-CC-2017_01_LATOUR2M
  • /Creator: PDFCreator Version 1.2.1
  • /Author:
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20120719145845+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 PDFCreator Version 1.2.1
pdf_data/report_metadata//ModDate D:20120719145906+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 GPL Ghostscript 9.02
pdf_data/report_metadata/pdf_file_size_bytes 386122 296793
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 20
pdf_data/st_filename c0352_est.pdf Cible_Lite_2017_01.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.RND: 4
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.RND: 4
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.RND: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 71
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 8
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 37
    • FCS_CKM.1: 22
    • FCS_CKM.4: 14
    • FCS_RNG: 1
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 19
    • FDP_ACC.2: 13
    • FDP_ACF.1: 52
    • FDP_ITC.1: 15
    • FDP_ACC.1: 46
    • FDP_ITC.2: 14
    • FDP_ROL.1: 10
    • FDP_RIP.1: 10
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.2: 12
    • FIA_UAU.2: 10
    • FIA_UAU.5: 11
    • FIA_UID.1: 2
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 51
    • FMT_MSA.1: 39
    • FMT_SMF.1: 30
    • FMT_SMR.1: 23
    • FMT_MTD.1: 10
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_ITC.1: 1
  • FPR:
    • FPR_UNL.1: 10
  • FPT:
    • FPT_FLS.1: 15
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
    • FPT_TDC.1: 11
    • FPT_RPL.1: 12
    • FPT_TRP.1: 8
  • FRU:
    • FRU_FLT.2: 13
    • FRU_RSA.2: 10
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.3: 2
    • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAS.1: 7
  • FAU_SAS: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG.1: 8
  • FCS_COP.1: 37
  • FCS_CKM.1: 22
  • FCS_CKM.4: 14
  • FCS_RNG: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 37
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ITT.1: 11
  • FDP_IFC.1: 19
  • FDP_ACC.2: 13
  • FDP_ACF.1: 52
  • FDP_ITC.1: 15
  • FDP_ACC.1: 46
  • FDP_ITC.2: 14
  • FDP_ROL.1: 10
  • FDP_RIP.1: 10
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 46
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 52
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.2: 12
  • FIA_UAU.2: 10
  • FIA_UAU.5: 11
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 12 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 51
  • FMT_MSA.1: 39
  • FMT_SMF.1: 30
  • FMT_SMR.1: 23
  • FMT_MTD.1: 10
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 39
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 51
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 23
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 15
  • FPT_PHP.3: 12
  • FPT_ITT.1: 10
  • FPT_TDC.1: 11
  • FPT_RPL.1: 12
  • FPT_TRP.1: 8
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_TRP.1: 6
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded: 1
    • 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 6
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 4.1: 1
    • NesLib 4.1: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-224: 6
      • SHA-256: 9
      • SHA-384: 6
      • SHA-512: 5
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • TRNG:
    • TRNG: 3
  • PRNG:
    • DRBG: 8
  • RNG:
    • RND: 7
    • RNG: 6
pdf_data/st_keywords/randomness/TRNG/TRNG 1 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 6
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 4
    • FIPS PUB 180-4: 5
    • FIPS PUB 140-2: 5
    • FIPS PUB 198-1: 2
    • FIPS 186-3: 2
  • NIST:
    • NIST SP 800-38B: 2
    • NIST SP 800-90A: 5
  • PKCS:
    • PKCS #1: 5
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 10116: 7
    • ISO/IEC 14888: 2
    • ISO/IEC 9797: 1
  • CC:
    • CCMB-2012-09-002: 40
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2012-09-002: 40
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 4
  • FIPS PUB 180-4: 5
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS 186-3: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 36
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • DES:
      • DES: 26
    • 3DES:
      • 3DES: 5
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 4
      • CBC-MAC: 3
      • CMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 36
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 36
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 26
  • 3DES:
    • 3DES: 5
    • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • 3DES: 5
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 6 5
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 2
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 9
  • Philips:
    • Philips: 1
pdf_data/st_metadata//Author z00se00558 Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20120627143455-09'00' D:20160909110217Z
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20120627143455-09'00' D:20160909111905+02'00'
pdf_data/st_metadata//Producer Nitro PDF PrimoPDF Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01 SMD_ST33H_V1_0.book
pdf_data/st_metadata/pdf_file_size_bytes 734002 1717715
pdf_data/st_metadata/pdf_hyperlinks http://www.st.com
pdf_data/st_metadata/pdf_number_of_pages 91 95
dgst d75a0d6964c8442d c4ce2941f78fa532