Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01
JISEC-CC-CRP-C0346
NPCT6xx TPM 2.0 Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
ANSSI-CC-2017/55
name Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01 NPCT6xx TPM 2.0 Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
category Multi-Function Devices Trusted Computing
not_valid_before 2012-04-26 2017-09-25
not_valid_after 2017-02-07 2017-09-25
scheme JP FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0346_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible2017_55en.pdf
manufacturer Ricoh Company, Ltd. Nuvoton Technology
manufacturer_web https://www.ricoh.com/ None
security_level ALC_FLR.2, EAL3+ ALC_FLR.1, AVA_VAN.4, EAL4+, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0346_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017-55.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PC Client Specific Trusted Platform Module (Family 2.0, Level 0, Revision 1.16, Version 1.0)...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/TCG_PP_PC_client_specific_TPM_SecV2_v10.pdf', 'pp_ids': None})
state/report/pdf_hash 4fdb1c22896cb61d84e1d905a9dd483cdb1b0f01fa43308a8c25e5e38288edff 9467aafc156c952e0a476e1da20d98ad0adef2e136ef659bc7021879651fcbf9
state/report/txt_hash 83dce21933dd325ca3df6f4c1db2beaf8b5c797bb789218970cdcd46a94a4796 3699895e1677a5b4a9b90d1a1e3108b01a7de947036af7cf3669256fa12c71cd
state/st/pdf_hash bfa267c1c830830a6f2147163ab9c01a487b15ea1a218fbd28687a358d91f2ed 342608ec521df8730926574740be8954466b223d01930de4401a1792495021d1
state/st/txt_hash c7c1c4ffdcc26c41852f8eea6eec03a0114905ae9b1aba7e6e892b689c24b8bf c68beee08c0a63abe6ae26547c8d1f87d2888f82dacf947a0d49d43ebaa53c35
heuristics/cert_id JISEC-CC-CRP-C0346 ANSSI-CC-2017/55
heuristics/cert_lab None SERMA
heuristics/extracted_sars ALC_FLR.2, ALC_DVS.1, ALC_CMS.3, ADV_FSP.3, ASE_CCL.1, ASE_TSS.1, ALC_LCD.1, ATE_COV.2, ATE_FUN.1, ATE_DPT.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ALC_CMC.3, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ADV_TDS.2, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2 AVA_VAN.4, ALC_DVS.2, ALC_FLR.1
heuristics/extracted_versions 1.00.2, 1.02, 3.12.18, 11.75, 1.03, 3.5, 01.00.01, 1.00.1, 01.04, 01.01.00, 1.00 1.3.2.8, 1.3.1.0, 2.0, 1.3.0.1
heuristics/report_references/directly_referencing None ANSSI-CC-2016/15
heuristics/report_references/indirectly_referencing None ANSSI-CC-2016/15
heuristics/scheme_data
  • cert_id: C0346
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-04
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support, 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0346_it1363.html
  • enhanced:
    • product: Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions
    • toe_version: -Software: System/Copy 1.00.2 Network Support 11.75 Fax 01.01.00 RemoteFax 01.01.00 NetworkDocBox 1.00.1 Web Support 1.03 Web Uapl 1.02 animation 1.00 Scanner 01.04 Printer 1.00.1 RPCS 3.12.18 RPCS Font 1.03 Data Erase Onb 1.03m GWFCU3.5-2(WW) 01.00.01 Engine 1.00:03 OpePanel 1.02 LANG0 1.02 LANG1 1.02 -Hardware: Ic Key 01020714 Ic Hdd 01
    • product_type: Multi Function Product
    • certification_date: 2012-04-26
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0346_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0346_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0346_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: NPCT6xx TPM 2.0 - Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
  • url: https://cyber.gouv.fr/produits-certifies/npct6xx-tpm-20-hardware-version-fb5c85d-and-fb5c85e-firmware-version-1301-1310
  • description: Le produit certifié est « NPCT6xx TPM 2.0, Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8 » développé par NUVOTON TECHNOLOGY ISRAEL LTD. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM (Trusted Platform Module).  
  • sponsor: Nuvoton Technology Israel Ltd.
  • developer: Nuvoton Technology Israel Ltd.
  • cert_id: 2017/55
  • level: EAL4+
  • enhanced:
    • cert_id: 2017/55
    • certification_date: 25/09/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Nuvoton Technology Israel Ltd.
    • sponsor: Nuvoton Technology Israel Ltd.
    • evaluation_facility: Serma Safety & Security
    • level: EAL4+
    • protection_profile: ANSSI-CC-PP-2015/07
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017-55.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible2017_55en.pdf
heuristics/scheme_data/cert_id C0346 2017/55
heuristics/scheme_data/enhanced
  • product: Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions
  • toe_version: -Software: System/Copy 1.00.2 Network Support 11.75 Fax 01.01.00 RemoteFax 01.01.00 NetworkDocBox 1.00.1 Web Support 1.03 Web Uapl 1.02 animation 1.00 Scanner 01.04 Printer 1.00.1 RPCS 3.12.18 RPCS Font 1.03 Data Erase Onb 1.03m GWFCU3.5-2(WW) 01.00.01 Engine 1.00:03 OpePanel 1.02 LANG0 1.02 LANG1 1.02 -Hardware: Ic Key 01020714 Ic Hdd 01
  • product_type: Multi Function Product
  • certification_date: 2012-04-26
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0346_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0346_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0346_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • cert_id: 2017/55
  • certification_date: 25/09/2017
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: Nuvoton Technology Israel Ltd.
  • sponsor: Nuvoton Technology Israel Ltd.
  • evaluation_facility: Serma Safety & Security
  • level: EAL4+
  • protection_profile: ANSSI-CC-PP-2015/07
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
  • report_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017-55.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible2017_55en.pdf
heuristics/scheme_data/enhanced/cc_version 3.1 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/certification_date 2012-04-26 25/09/2017
heuristics/scheme_data/enhanced/evaluation_facility Electronic Commerce Security Technology Laboratory Inc. Evaluation Center Serma Safety & Security
heuristics/scheme_data/enhanced/protection_profile IEEE Std 2600.1-2009 ANSSI-CC-PP-2015/07
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0346_erpt.pdf https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017-55.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0346_est.pdf https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible2017_55en.pdf
pdf_data/report_filename c0346_erpt.pdf anssi-cc-2017-55.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2017/55
    • cert_item: NPCT6xx TPM 2.0
    • cert_item_version: Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
    • ref_protection_profiles: ANSSI-CC-PP-2015/07] PC Client Specific Trusted Platform Module, Family 2.0, Level 0, Revision v1.16, Version 1.0
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL 4 augmenté ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • developer: Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël Commanditaire Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël
    • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0346-01: 1
    • Certification No. C0346: 1
  • FR:
    • ANSSI-CC-2017/55: 16
    • ANSSI-CC-2016/15: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 5
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.4: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
  • EAL:
    • EAL 4: 2
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 4: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 4
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Safety & Security: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 288448
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /Author:
  • /CreationDate: D:20120522165506+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20120522170807+09'00'
  • /Producer: Acrobat Distiller 9.5.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 694168
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20170928103517+02'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: ANSSI-CC-CER-F-07.025
  • /ModDate: D:20170928170101+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20120522165506+09'00' D:20170928103517+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20120522170807+09'00' D:20170928170101+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.5.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 288448 694168
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 38 15
pdf_data/st_filename c0346_est.pdf anssi-cible2017_55en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 21
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.C: 5
    • O.DAC: 1
    • O.ECDAA: 2
  • R:
    • R.O: 5
  • OE:
    • OE.ECDAA: 2
  • OSP:
    • OSP.ECDAA: 2
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.C: 5
  • O.DAC: 1
  • O.ECDAA: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.ECDAA: 2
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_FLR.1: 3
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FCO:
    • FCO_NRO: 4
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 2
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 8
    • FCS_CKM.2: 4
    • FCS_COP.1: 12
    • FCS_CKM.4: 14
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 1
    • FCS_COP: 16
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC.1: 34
    • FDP_IFC.1: 19
    • FDP_RIP.1: 2
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 14
    • FDP_ACC: 14
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 17
    • FDP_UIT: 8
    • FDP_UIT.1: 4
    • FDP_SDI.1: 2
    • FDP_SDI.1.1: 1
    • FDP_ETC: 4
    • FDP_ETC.2: 4
    • FDP_ITC: 4
    • FDP_UCT: 6
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 6
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 4
    • FIA_UAU.1: 4
    • FIA_AFL.1: 4
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 2
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 34
    • FMT_MSA.4: 3
    • FMT_MTD: 4
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 2
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 4
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 6
    • FPT_FLS.1: 2
    • FPT_PHP.3: 2
    • FPT_PHP.3.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 2
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG.1: 2
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 8
  • FCS_CKM.2: 4
  • FCS_COP.1: 12
  • FCS_CKM.4: 14
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 1
  • FCS_COP: 16
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ACC.1: 34
  • FDP_IFC.1: 19
  • FDP_RIP.1: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 14
  • FDP_ACC: 14
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 17
  • FDP_UIT: 8
  • FDP_UIT.1: 4
  • FDP_SDI.1: 2
  • FDP_SDI.1.1: 1
  • FDP_ETC: 4
  • FDP_ETC.2: 4
  • FDP_ITC: 4
  • FDP_UCT: 6
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 6
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 4
  • FIA_UAU.1: 4
  • FIA_AFL.1: 4
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 2
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 31 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR.1: 20
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 34
  • FMT_MSA.4: 3
  • FMT_MTD: 4
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 2
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 4
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 6
  • FPT_FLS.1: 2
  • FPT_PHP.3: 2
  • FPT_PHP.3.1: 1
  • FPT_TDC.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 5
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
      • SHA1: 1
    • SHA2:
      • SHA-256: 8
pdf_data/st_keywords/javacard_packages
  • com:
    • com.tw: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 18
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • physical probing: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 2
    • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 7
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS 180: 1
    • FIPS PUB 180-2: 1
    • FIPS180-4: 1
    • FIPS186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • NIST:
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS #1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS140-2: 2
  • FIPS 186-3: 7
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS 180: 1
  • FIPS PUB 180-2: 1
  • FIPS180-4: 1
  • FIPS186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 27
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 7
  • AES: 9
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 9
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 559869
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /CreationDate: D:20120413143029+09'00'
  • /Author: rskak1200296
  • /Creator: PScript5.dll Version 5.2.2
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20120413143029+09'00'
  • /Title: Microsoft Word - MP_5002_ST_DOM_1.00_ENG_0.02.doc
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1508417
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /CreationDate: D:20170503174942+03'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20170928170111+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject:
  • /Title:
  • pdf_hyperlinks: http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata//CreationDate D:20120413143029+09'00' D:20170503174942+03'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20120413143029+09'00' D:20170928170111+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Word 2010
pdf_data/st_metadata//Title Microsoft Word - MP_5002_ST_DOM_1.00_ENG_0.02.doc
pdf_data/st_metadata/pdf_file_size_bytes 559869 1508417
pdf_data/st_metadata/pdf_hyperlinks http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata/pdf_number_of_pages 91 87
dgst f4d6197758691b89 8c4b56801f9e563e