Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3511iG, TASKalfa 3011iG(KYOCERA), CS 3511i, CS 3011i(Copystar), 3561i, 3061i (TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RH_20IS.C01.010HS Panel: 2ND_70IS. CT1.010 FAX: 3R2_5100.002.005
JISEC-CC-CRP-C0542
TASKalfa MZ4000i, TASKalfa MZ3200i, TASKalfa M30040i, TASKalfa M30032i (KYOCERA), CS MZ4000i, CS MZ3200i (Copystar), 4063i, 3263i (TA Triumph Adler/UTAX) with Hard Disk and FAX System
CSEC2022005
name TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3511iG, TASKalfa 3011iG(KYOCERA), CS 3511i, CS 3011i(Copystar), 3561i, 3061i (TA Triumph-Adler/UTAX) all of the above with HD-12, Data Security Kit (E), FAX System 12 System: 2RH_20IS.C01.010HS Panel: 2ND_70IS. CT1.010 FAX: 3R2_5100.002.005 TASKalfa MZ4000i, TASKalfa MZ3200i, TASKalfa M30040i, TASKalfa M30032i (KYOCERA), CS MZ4000i, CS MZ3200i (Copystar), 4063i, 3263i (TA Triumph Adler/UTAX) with Hard Disk and FAX System
not_valid_before 2017-02-27 2023-03-16
not_valid_after 2022-02-27 2028-03-16
scheme JP SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_TASKalfaMZ4000i_HDD_100.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20TASKalfa4_2600.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0542_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20cert%20TASKalfa4%202600PP.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None})
state/cert/convert_garbage False True
state/cert/pdf_hash de5304497e0dfddef1658bc12ac5df8221c1b32c4dcd25ca382b13c83573aea0 7b940da8fa53d97046cf06a949537a729c2584d63221fc0b43fc6e1dd2c27355
state/cert/txt_hash b8a492f12c515635ba9bba6d9f9cda22d5ed44e27652a07febb879050ed2d636 c0dcaf56dce79fdda0bd13bba727cd7ee51834dd528cef41c9e2b33f716a5e49
state/report/pdf_hash 8b6a6e0a3d83e167446694aa34e3abf294a77c83f4a7d6f670614702c35cdb19 82fc07cbb2f37c7a86e4389b3bef7bcdbfaeb61de52549ed40938ccb7f39ba35
state/report/txt_hash 4ee289ff3d2b20c094945dd63360a49efc060dbcbaab909ffc7efa2cdb91964c 9258cd6007dd3316d5aa61e8b13273fa4a2f622151bb481393910cb81004fbb2
state/st/pdf_hash 80abeeb80b4bfd0fd88a340f96a670cd58d536e35daf7cf9829610df141d6dc5 b740486236794310faa6e52c42f7220c6226f4cec47e43cb967633f86917879d
state/st/txt_hash 7d9d8f05bb0aff3a2398d1b1da8c2e25b24dc9cf20a156b7807cbdcbef92558d 0ba938dbb8ca0f5eaba4af662ae5760c42b06e3e33321c317bf78413f19184b5
heuristics/cert_id JISEC-CC-CRP-C0542 CSEC2022005
heuristics/extracted_versions 01.010, 5100.002.005, 1.010 -
heuristics/scheme_data
  • cert_id: C0543
  • supplier: KYOCERA Document Solutions Inc.
  • toe_overseas_name: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RH_20IS.C01.010SPanel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
  • expiration_date: 2022-03
  • claim: EAL2
  • certification_date: 2017-02
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0543_it5570.html
  • toe_japan_name: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12System: 2RH_20IS.C01.010SPanel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
  • enhanced:
    • product: TASKalfa 3511i, TASKalfa 3011i, TASKalfa 3011iG(KYOCERA), 3561i, 3061i(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
    • toe_version: System: 2RH_20IS.C01.010S Panel: 2ND_70IS.CT1.010 FAX: 3R2_5100.002.005
    • product_type: Multi-Function Printer
    • certification_date: 2017-02-27
    • cc_version: 3.1 Release4
    • assurance_level: EAL2
    • vendor: KYOCERA Document Solutions Inc.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • cert_link: https://www.ipa.go.jp/en/security/c0543_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities to prevent unauthorized disclosure and alteration of user data. TOE security functionality This TOE provides the following security functionalities. - User Authentication:The functionality that performs user identification and authentication. - Document Access Control:The functionality that restricts access to user data to authorized users only. - SSD Data Encryption:The functionality that encrypts data stored in SSD. - Audit Logs:The functionality that records audit logs relevant to the security functionalities. - Security Management:The functionality that restricts management of the security functionalities to authorized users only. - Self Test:The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection:The functionality that encrypts communication data. - FAX Data Flow Control:The functionality that controls transmission of FAX data received from public lines.
None
pdf_data/cert_filename c0542_eimg.pdf CCRA cert TASKalfa4 2600PP.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2022005: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL2: 1
  • EAL 2: 2
pdf_data/cert_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 453736
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170317093439+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170317093549+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1004687
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20230320142725+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20230323121907+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20170317093439+09'00' D:20230320142725+01'00'
pdf_data/cert_metadata//Creator Word 用 Acrobat PDFMaker 11 RICOH MP C4504ex
pdf_data/cert_metadata//ModDate D:20170317093549+09'00' D:20230323121907+01'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 11.0 RICOH MP C4504ex
pdf_data/cert_metadata/pdf_file_size_bytes 453736 1004687
pdf_data/cert_metadata/pdf_is_encrypted True False
pdf_data/report_filename c0542_erpt.pdf Certification Report TASKalfa4_2600.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0542-01: 1
    • Certification No. C0542: 1
  • SE:
    • CSEC2022005: 21
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_ECD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 3
  • EAL 2: 2
  • EAL 2 augmented: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLSv1.2: 1
  • IKE:
    • IKEv1: 5
    • IKEv2: 1
  • IPsec:
    • IPsec: 9
  • TLS:
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 2
pdf_data/report_keywords/crypto_protocol/IKE
  • IKEv1: 5
  • IKEv2: 1
  • IKE: 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.2: 1
  • TLS: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 4
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 531621
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /Author:
  • /CreationDate: D:20170911100511+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 11
  • /ModDate: D:20170911100603+09'00'
  • /Producer: Adobe PDF Library 11.0
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 460207
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Author: Jerry Johansson
  • /CreationDate: D:20230316160943+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20230323121814+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 22FMV4136-23
  • /Title: Certification Report - Kyocera TASKalfa MZ4000i, MZ3200i 2600PP
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerry Johansson
pdf_data/report_metadata//CreationDate D:20170911100511+09'00' D:20230316160943+01'00'
pdf_data/report_metadata//Creator Word 用 Acrobat PDFMaker 11 Microsoft® Word 2016
pdf_data/report_metadata//ModDate D:20170911100603+09'00' D:20230323121814+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2016
pdf_data/report_metadata//Title Certification Report - Kyocera TASKalfa MZ4000i, MZ3200i 2600PP
pdf_data/report_metadata/pdf_file_size_bytes 531621 460207
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 20
pdf_data/st_filename c0542_est.pdf ST_TASKalfaMZ4000i_HDD_100.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 3
  • EAL 3: 1
  • EAL2: 4
  • EAL 2: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 11
  • FAU_SAR.2: 10
  • FAU_STG: 1
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_STG.4: 9
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 12
  • FAU_GEN.2: 9
  • FAU_SAR.1: 12
  • FAU_STG.1: 12
  • FAU_SAR.2: 10
  • FAU_STG.4: 10
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 11 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 9 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 44
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 10
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 2 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 6
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 16
    • TLSv1.2: 2
    • TLSv1.3: 3
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.2: 1
  • TLS: 16
  • TLSv1.2: 2
  • TLSv1.3: 3
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 16
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 4
    • FIPS PUB 197: 3
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 197: 3
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
    • FIPS PUB 180-4: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC8439: 3
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC2104: 2
    • RFC5246: 11
    • RFC8446: 2
    • RFC5289: 4
    • RFC7905: 2
    • RFC5288: 4
    • RFC2409: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 4
  • FIPS PUB 197: 3
  • FIPS 186-4: 2
  • FIPS 197: 3
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
  • FIPS PUB 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 4 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 14
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_CHACHA20_POLY1305: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20170907114158+09'00' D:20230309175721+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20170907114158+09'00' D:20230323121719+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 991583 2018164
pdf_data/st_metadata/pdf_hyperlinks http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/20190716_v100/ST_E_TASKalfa3253ci_2553ci_HDD.doc#_Toc15487575, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/20190716_v100/ST_E_TASKalfa3253ci_2553ci_HDD.doc#_Toc15487577, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/Iris2/錉玺/01.ASE_Security_Target/20190716_v100/ST_E_TASKalfa3253ci_2553ci_HDD.doc#_Toc15487576
pdf_data/st_metadata/pdf_number_of_pages 97 107
dgst da0f9ac831884cce 4a5e3aea8e2e5945