Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 05.09.2012
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Infineon Technologies AG
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL5+, AVA_VAN.5, ALC_DVS.2
Protection profiles
Maintenance updates Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (24.06.2013) Certification report

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0829-2012

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, 3DES, HMAC
Asymmetric Algorithms
RSA2048, RSA4096, RSA-2048, RSA 1024, ECDH, ECDSA, ECC
Hash functions
SHA-2
Randomness
TRNG, PRNG, RNG
Libraries
v1.02.013

Vendor
Infineon, Infineon Technologies AG, Infineon Technologies, G&D

Security level
EAL 5, EAL 4, EAL1, EAL4, EAL5+, EAL6, EAL3, EAL5, EAL7, EAL2, EAL 5 augmented, ITSEC Evaluation
Claims
O.C, R.O
Security Assurance Requirements (SAR)
ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_CMS.5, ALC_TAT.2, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_FLR.1, ALC_FLR.2, ALC_FLR.3, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_DPT.3, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0035-2007
Certificates
BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0728-2011
Evaluation facilities
TÃœV Informationstechnik
Certification process
A11 and M11, Version 3, 2012-08-28, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11 and M11, Version 3, TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 and M11 including optional Software Libraries RSA –, – SHA-2 – Toolbox, Version 1.1, 2012-06-29, Infineon Technologies AG (confidential document) [11] M7801/M7820 Controller Security Guidelines, 2012-05-07, Infineon Technologies AG [12] SLx 70

Side-channel analysis
physical probing, SPA, DPA, physical tampering, DFA, JIL
Certification process
A11 and M11, Version 3, 2012-08-28, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11 and M11, Version 3, TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 and M11 including optional Software Libraries RSA –, – SHA-2 – Toolbox, Version 1.1, 2012-06-29, Infineon Technologies AG (confidential document) [11] M7801/M7820 Controller Security Guidelines, 2012-05-07, Infineon Technologies AG [12] SLx 70

Standards
AIS 34, AIS 25, AIS 26, AIS 31, AIS 36, AIS31, AIS 32, AIS 35, AIS 38, AIS47, ISO/IEC 18092
Technical reports
BSI TR-02102, BSI 7125, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-0829-2012
Subject Common Criteria Certification
Keywords "Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software, Infineon Technologies AG"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20120912093345+02'00'
Modification date D:20120912093725+02'00'
Pages 46
Creator Writer
Producer LibreOffice 3.5

Frontpage

Certificate ID BSI-DSZ-CC-0829-2012
Certified item Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software
Certification lab BSI
Developer Infineon Technologies AG

References

Outgoing
  • BSI-DSZ-CC-0728-2011 - archived - Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
Incoming
  • ANSSI-CC-2014/49 - archived - Application IAS V4 sur la plateforme JavaCard ouverte MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 1.5)
  • ANSSI-CC-2013/34 - archived - Application eTravel EAC v2.0, en configuration SAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/62 - archived - Application eTravel EAC v2.0, en configurationSAC, sur la carte à puce fermée MultiApp V3masquée sur le composant M7820 A11(Version du patch : 5.0)
  • ANSSI-CC-2014/50 - archived - Application IAS V4 sur la plateforme JavaCard ouverte MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 1.5)
  • ANSSI-CC-2014/61 - archived - Application eTravel EAC v2.0 sur la carte à pucefermée MultiApp V3 masquée sur le composantM7820 A11(Version du patch : 5.0)
  • ANSSI-CC-2014/08 - archived - Application eTravel EAC v2.0, en configuration SAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2013/35 - archived - Application eTravel EAC v2.0, en configuration BAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2013/64 - archived - Carte à puce SLJ 52 Gxx yyy AL : application pour passeport électronique sur plateforme jTOP INFv#46 masquée sur composants Infineon SLE78CLX1600PM, SLE78CLX800P et SLE78CLX360PM
  • CRP290 - archived - Sealys eTravel SCOSTA–CL on G265 - V3c
  • ANSSI-CC-2013/42 - archived - Plateforme jTOP INFv#46 masquée sur composants Infineon SLE78CLX1600PM, SLE78CLX800P et SLE78CLX360PM avec fonctionnalités MRTD
  • ANSSI-CC-2015/09 - archived - Application eTravel EAC v2.0, en configuration "EACon BAC" sur la plateforme fermée MultiApp V3masquée sur le composant M7820 A11(Version du patch : 1.5)
  • ANSSI-CC-2014/06 - archived - Plateforme Java Card en configuration ouverte de la carte à puce MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/13 - archived - Application eTravel EAC v2.0, en configuration BAC, sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11
  • BSI-DSZ-CC-0898-2014 - archived - PWPW SmartApp-ID 3.1 (IFX)
  • ANSSI-CC-2013/55 - archived - Plateforme jTOP INFv#46 masquée sur composants Infineon SLE78CLX1600PM, SLE78CLX800P et SLE78CLX360PM
  • ANSSI-CC-2013/33 - archived - Application eTravel EAC v2.0 sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/48 - archived - Application eTravel EAC v2.0, en configuration "EAC on BAC" sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 1.5)
  • ANSSI-CC-2013/32 - archived - Plateforme Java Card en configuration ouverte de la carte à puce MultiApp V3 masquée sur le composant M7820 A11
  • BSI-DSZ-CC-0829-V2-2015 - archived - Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software
  • BSI-DSZ-CC-0904-2015 - archived - TCOS FlexCert 2.0 Release 1/SLE78CLX1440P
  • ANSSI-CC-2014/09 - archived - Application eTravel EAC v2.0, en configuration BAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/11 - archived - Application eTravel EAC v2.0, en configuration EAC, sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/12 - archived - Application eTravel EAC v2.0, en configuration SAC, sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2015/25 - archived - Plateforme jTOP INFv#46P31 masquée sur les composants M7820 A11 et M11 avec fonctionnalités MRTD, version 46.31
  • ANSSI-CC-2014/07 - archived - Application eTravel EAC v2.0 sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/14 - archived - Application IAS V4 sur la plateforme JavaCard ouverte MultiApp V3 masquée sur le composant M7820 A11

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, Triple-DES, HMAC
Asymmetric Algorithms
RSA2048, RSA4096, RSA-2048, ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-256, SHA-512, SHA-2
Schemes
Key Agreement
Randomness
TRNG, PRNG, RND, RNG
Libraries
v1.02.013
Block cipher modes
ECB, CBC, CFB

Vendor
Infineon Technologies AG, Infineon, Infineon Technologies

Security level
EAL5, EAL 5, EAL5 augmented, EAL 5 augmented
Claims
O.RND, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_FSP, ADV_FSP.4, ADV_FSP.2, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_DVS, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_CMS, ALC_CMS.4, ALC_DVS.1, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FAU_GEN, FAU_SAS.1.1, FCS_RNG, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_CKM.4, FCS_CKM, FCS_CKM.2, FDP_ACC.1, FDP_ACF.1, FDP_SDI.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_SDI.1.1, FDP_SDI.2.1, FDP_SDI.2.2, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_SMF.1.1, FMT_MSA.2, FMT_CKM.4, FPT_TST, FPT_TST.2, FPT_TST.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TST.2.1, FPT_AMT.1, FPT_LIM.2, FRU_FLT.2
Protection profiles
BSI-PP-0035
Certificates
BSI-DSZ-CC-0813-2012, BSI-DSZ-CC-0695-2011, CC-0728-2011

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, SPA, DPA, Malfunction, malfunction, DFA, fault induction

Standards
FIPS PUB 197, FIPS PUB 180-4, PKCS#1, AIS31, AIS32, RFC3447, RFC 5639, ISO/IEC 14443, ISO/IEC18092, ISO/IEC 18092, ISO/IEC 7816-3, CCMB-2009-07-003, CCMB-2009-07-001, CCMB-2009-07-002
Technical reports
BSI 1

File metadata

Title CC EAL5+ Certification Security Target
Subject Security Target M7892 Integrity Guard
Keywords Dresden, Burlington, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic, libraries, CCv3.1
Author Hans-Ulrich Buchmüller
Creation date D:20120828132014
Modification date D:20120828132014
Pages 85
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

References

Outgoing
  • BSI-DSZ-CC-0695-2011 - archived - Infineon smart card IC (Security Controller) M7820 M11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
  • BSI-DSZ-CC-0813-2012 - archived - Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
Incoming
  • ANSSI-CC-2013/34 - archived - Application eTravel EAC v2.0, en configuration SAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/62 - archived - Application eTravel EAC v2.0, en configurationSAC, sur la carte à puce fermée MultiApp V3masquée sur le composant M7820 A11(Version du patch : 5.0)
  • ANSSI-CC-2014/61 - archived - Application eTravel EAC v2.0 sur la carte à pucefermée MultiApp V3 masquée sur le composantM7820 A11(Version du patch : 5.0)
  • ANSSI-CC-2016/74 - archived - eTravel SAC/EAC/BAC V2.0 with Filter 5.0 on MultiApp V3 - Configuration BAC référence T1033550
  • ANSSI-CC-2014/08 - archived - Application eTravel EAC v2.0, en configuration SAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2013/35 - archived - Application eTravel EAC v2.0, en configuration BAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2015/09 - archived - Application eTravel EAC v2.0, en configuration "EACon BAC" sur la plateforme fermée MultiApp V3masquée sur le composant M7820 A11(Version du patch : 1.5)
  • ANSSI-CC-2014/06 - archived - Plateforme Java Card en configuration ouverte de la carte à puce MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/13 - archived - Application eTravel EAC v2.0, en configuration BAC, sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11
  • BSI-DSZ-CC-0898-2014 - archived - PWPW SmartApp-ID 3.1 (IFX)
  • ANSSI-CC-2013/33 - archived - Application eTravel EAC v2.0 sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/48 - archived - Application eTravel EAC v2.0, en configuration "EAC on BAC" sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 1.5)
  • ANSSI-CC-2013/32 - archived - Plateforme Java Card en configuration ouverte de la carte à puce MultiApp V3 masquée sur le composant M7820 A11
  • BSI-DSZ-CC-0904-2015 - archived - TCOS FlexCert 2.0 Release 1/SLE78CLX1440P
  • ANSSI-CC-2016/75 - archived - eTravel SAC/EAC/BAC V2.0 with Filter 5.0 on MultiApp V3 - Configuration SAC référence T1033550
  • ANSSI-CC-2014/09 - archived - Application eTravel EAC v2.0, en configuration BAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/11 - archived - Application eTravel EAC v2.0, en configuration EAC, sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/12 - archived - Application eTravel EAC v2.0, en configuration SAC, sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2014/07 - archived - Application eTravel EAC v2.0 sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11
  • ANSSI-CC-2016/73 - archived - eTravel SAC/EAC/BAC V2.0 with Filter 5.0 on MultiApp V3 - Configuration EAC on SAC référence T1033550
  • ANSSI-CC-2014/14 - archived - Application IAS V4 sur la plateforme JavaCard ouverte MultiApp V3 masquée sur le composant M7820 A11

Heuristics ?

Certificate ID: BSI-DSZ-CC-0829-2012

Extracted SARs

APE_REQ.2, ALC_TAT.2, ALC_DVS.2, ADV_INT.2, ALC_CMC.4, APE_SPD.1, ATE_DPT.3, ASE_CCL.1, ASE_TSS.1, ATE_COV.2, ALC_LCD.1, ADV_TDS.4, ALC_CMS.5, ATE_FUN.1, AGD_OPE.1, ASE_OBJ.2, ADV_FSP.5, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, APE_OBJ.2, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, APE_ECD.1, ADV_SPM.1, AVA_VAN.5, ASE_ECD.1, APE_CCL.1, ASE_SPD.1, ALC_FLR.3, APE_INT.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2017-15361
C M N
MEDIUM 5.9 3.6 16.10.2017 17:29

Similar certificates

Name Certificate ID
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software BSI-DSZ-CC-0829-V2-2015 Compare
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0813-2012 Compare
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0728-2011 Compare
Infineon smart card IC (Security Controller) M7820 M11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0695-2011 Compare
Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0727-2011 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013, and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V3-2017 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013 or v2.07.003, EC v1.02.013 or v2.07.003, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013 or v2.07.003, and Toolbox v1.02.013 or v2.07.003 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V4-2018 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013 or v2.07.003, EC v1.02.013 or v2.07.003, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013 or v2.07.003, and Toolbox v1.02.013 or v2.07.003 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V5-2020 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-2012 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V2-2015 Compare
Infineon Security Controller M7892 G12 with optional RSA2048/4096 v1.02.013 or v2.03.008, EC v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox v1.02.013 or v2.03.008 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0891-2015 Compare
Infineon Security Controller M7892 A21 with optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0758-2012 Compare
Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software BSI-DSZ-CC-0640-2010 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0891-V6-2021 Compare
Infineon smart card IC (Security Controller) M9900 A22 / C22 / D22 / G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048 v1.03.006 / v2.05.005 - RSA4096 v1.03.006 / v2.05.005 - EC v1.03.006 / v2.05.005 - Toolbox v1.03.006 / v2.05.005 - Base v1.03.006 / v2.05.005 - FTL v1.01.0008 - SCL v2.01.011 - PSL v4.00.009 and with specific IC dedicated software BSI-DSZ-CC-0827-V4-2016 Compare
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013, EC v1.02.010 or v1.02.013 and Toolbox v1.02.010 or v1.02.013 libraries and with specific IC-dedicated software BSI-DSZ-CC-0907-2013 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005, EC v1.03.006/v2.05.005, Toolbox v1.03.006/v2.05.005, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.009 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V5-2017 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11/C22/D22, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005/v2.07.003, EC v1.03.006/v2.05.005/v2.07.003, Toolbox v1.03.006/v2.05.005/v2.07.003, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.09 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V6-2017 Compare
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0926-2014 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v2.03.008 or v1.03.006, EC v2.03.008 or v1.03.006, SHA-2 v1.01, SCL v2.02.010 libraries and Toolbox v2.03.008 or v1.03.006 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V3-2018 Compare
Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software BSI-DSZ-CC-0606-2010 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0951-V2-2017 Compare
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0926-V2-2017 Compare
Infineon Technologies Security Controller M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-2015 Compare
Infineon Technologies Security Controller M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0917-2014 Compare
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-V3-2017 Compare
Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0891-V2-2016 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX206PEM / m2084-a11, SLE66CLX206PE / m2085-a11, SLE66CLX206PES / m2086-a11, SLE66CDX206PEM / m2099-a11, SLE66CLX203PEM / m2098-a11, SLE66CLX207PEM / m2980-a11, SLE66CLX207PE / m2981-a11, SLE66CLX207PES / m2982-a11, SLE66CLX126PEM / m2087-a11, SLE66CLX126PE / m2088-a11, SLE66CLX126PES / m2089-a11, SLE66CLX127PEM / m2997-a11, SLE66CLX127PE / m2998-a11, SLE66CLX127PES / m2999-a11, all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and all with specific IC dedicated software BSI-DSZ-CC-0593-2009 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V2-2015 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-2014 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01, SCL v2.02.010 libraries and Toolbox v2.03.008 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V4-2020 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0945-V2-2018 Compare
Infineon smart card IC (Security Controller) M9900 A22 and G11, M9905, M9906 A11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V3-2015 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01 and Toolbox v2.03.008 or v2.07.003 libraries, symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0951-V4-2019 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01 and Toolbox v2.03.008 or v2.07.003 libraries, symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0951-V3-2018 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0961-V2-2018 Compare
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-V4-2019 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0961-V4-2019 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0951-2015 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software BSI-DSZ-CC-0827-V7-2018 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-2013 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22 and G11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V2-2014 Compare
Infineon Smart Card IC (Security Controller) SLE66CX126PE / M2160-k11 and SLE66CX86PE / M2161-k11 both with optional libraries RSA V1.6, EC V1.1 and SHA-2 V1.0 both with specific IC dedicated software BSI-DSZ-CC-0627-2009 Compare
Infineon Smart Card IC (Security Controller) SLE66CX162PE / m1531-a25 and SLE66CX80PE / m1533-a25 all with optional libraries RSA V1.6, EC, V1.1, SHA-2 V1.0 and both with specific IC dedicated software BSI-DSZ-CC-0629-2010 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software BSI-DSZ-CC-1025-2018 Compare
Infineon Smart Card IC (Security Controller) SLE66CX680PE / M1534-a14, SLE66CX360PE / M1536-a14, SLE66CX182PE / M1564-a14, SLE66CX480PE / M1565-a14 and SLE66CX482PE / M1577-a14 all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and with specific IC dedicated software BSI-DSZ-CC-0628-2009 Compare
Infineon Technologies Smart Card IC (Security Controller) M5072 with optional RSA v1.03.006/v2.06.003, EC v1.03.006/ v2.06.003, Toolbox v1.03.006/ v2.06.003, SCL v2.02.010 libraries with specific IC dedicated software BSI-DSZ-CC-0946-V3-2017 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software BSI-DSZ-CC-0626-2009 Compare
Infineon smartcard IC (Security Controller) M7794 A11 with optional RSA2048/4096 v1.02.013 EC v1.02.013 and Toolbox v1.02.013 BSI-DSZ-CC-0786-2012 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software BSI-DSZ-CC-0827-V8-2020 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, IFX_CCI_000009h, IFX_CCI_00000Ah, IFX_CCI_00000Bh, IFX_CCI_000016h, IFX_CCI_000017h, IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h design step G13 with optional libraries CIPURSEâ„¢ CL, RSA2048/4096, EC, Toolbox, HSL, SCL and with specific IC dedicated software BSI-DSZ-CC-0961-V3-2018 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSEâ„¢ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software BSI-DSZ-CC-0945-V3-2018 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX1600PEM / M1590 / A12, SLE66CLX1600PE / M1596 / A12, SLE66CLX1600PES / M1597 / A12, SLE66CX1600PE / M1598 / A12, SLE66CLX1440PEM / M2090 / A12, SLE66CLX1440PE / M2091 / A12, SLE66CLX1440PES / M2092 / A12, SLE66CX1440PE / M2093 / A12, SLE66CLX1280PEM / M2094 / A12, SLE66CLX1280PE / M2095 / A12, SLE66CLX1280PES / M2096 / A12, SLE66CX1280PE / M2097 / A12 all optional with RSA V1.6, EC V1.1 and SHA-2 V1.0 and all with specific IC dedicated software BSI-DSZ-CC-0630-2010 Compare
Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSAv1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software BSI-DSZ-CC-0757-2011 Compare
Infineon smartcard IC (Security Controller) M7794 A12 with optional RSA2048/4096 v1.02.013, EC v1.02.013 and Toolbox v1.02.013 BSI-DSZ-CC-0814-2012 Compare
Infineon smartcard IC (Security Controller) M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 EC v1.02.013 and Toolbox v1.02.013 BSI-DSZ-CC-0883-2013 Compare
Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software BSI-DSZ-CC-0946-2014 Compare
Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software BSI-DSZ-CC-0946-V2-2015 Compare
Infineon Smart Card IC (Security Controller) SLE66CX366PE / M1528-k11, SLE66CX206PE / M1506-k11 and SLE66CX186PE / M1503-k11 all with optional libraries RSA2048 V1.6 and ECC V1.1 and with specific IC dedicated software BSI-DSZ-CC-0554-2009 Compare
Infineon Security Controller M7893 B11 with optional RSA2048 v2.03.008, SHA-2 V1.01, Toolbox v2.03.008 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V5-2022 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX640P/m1523-a11 and SLE66CLX641P/m1522-a11 both with RSA2048 V1.3 and specific IC Dedicated Software BSI-DSZ-CC-0338-2005 Compare
Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software BSI-DSZ-CC-0470-2008 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX1600PEM / m1590-a12, SLE66CLX1600PE / m1596-a12, SLE66CLX1600PES / m1597-a12,SLE66CX1600PE / m1598-a12, SLE66CLX1440PEM / m2090-a12, SLE66CLX1440PE / m2091-a12, SLE66CLX1440PES / m2092-a12, SLE66CX1440PE / m2093-a12, SLE66CLX1280PEM / m2094-a12, SLE66CLX1280PE / m2095-a12, SLE66CLX1280PES / m2096-a12, SLE66CX1280PE / m2097-a12 all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software BSI-DSZ-CC-0523-2008 Compare
Infineon Smart Card IC (Security Controller)SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software BSI-DSZ-CC-0482-2008 Compare
Infineon Smart Card IC (Security Controller) SLE66CL187PEM / m2984-a11, SLE66CL187PE / m2985-a11, SLE66CL187PES / m2986-a11, SLE66CL88PEM / m2995-a11, SLE66CL88PE / m2994-a11, SLE66CL87PEM / m2992-a11, SLE66CL87PES / m2993-a11, SLE66CL87PE / m2991-a11 and SLE66CL48PE / m2983-a11 all with specific IC dedicated software BSI-DSZ-CC-0572-2008 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX320P / m1559b19 and SLE66CLX321P / m1359b19 both with RSA2048 V1.3 and specific IC Dedicated Software BSI-DSZ-CC-0337-2005 Compare
Infineon Smart Card IC (Security Controller) SLE66CX162PE/m1531-a24 and SLE66CX80PE/m1533-a24 both with RSA2048 V1.4 and specific IC Dedicated Software BSI-DSZ-CC-0344-2005 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, IFX_CCI_00001Bh, IFX_CCI_00001Eh, IFX_CCI_000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V4-2021 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V3-2020 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V2-2019 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-0961-V5-2020 Compare
Infineon Smart Card IC (Security Controller), SLE66CX680PE / m1534-a14, SLE66CX360PE / m1536-a14, SLE66CX482PE / m1577-a14, SLE66CX480PE / 1565-a14, SLE66CX182PE / m1564-a14, all optional with RSA 2048 V1.5 and all with specific IC dedicated software BSI-DSZ-CC-0437-2008 Compare
Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software Référence : S3FV9QM_20200504 ANSSI-CC-2021/02 Compare
Samsung S3FV9QM/S3FV9QK 32-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (Référence : S3FV9QM_20220504, Version 3) ANSSI-CC-2021/02-R01 Compare
S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software (Revision 1 & 2) ANSSI-CC-2019/22 Compare
S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software (Reference : S3FT9MF_20191219, Revision 1 & 2) ANSSI-CC-2020/06 Compare
Infineon Smart Card IC (Security Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software BSI-DSZ-CC-0315-2005 Compare
Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18 with RSA 2048 V1.30 and specific IC Dedicated Software BSI-DSZ-CC-0266-2005 Compare
Infineon Smart Card IC (Security Controller) SLE66CX680PE/m1534a13 and SLE66CX360PE/m1536a13 both with RSA 2048 V1.4 and specific IC Dedicated Software BSI-DSZ-CC-0322-2005 Compare
SAM 5000 build 4.9, BOS-V1 and RMS firmware with ID 80001141, SLE97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v1.03.006, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip) CSEC2014007 Compare
S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software ANSSI-CC-2019/02 Compare
S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software ANSSI-CC-2019/01 Compare
S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software(Version S3D384C_20200820) ANSSI-CC-2021/01 Compare
S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software ANSSI-CC-2018/31 Compare
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Library including specific IC Dedicated software ANSSI-CC-2018/40 Compare
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Library including specific IC Dedicated Software ANSSI-CC-2020/12 Compare
S3FT9PE Samsung 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries, including specific IC Dedicated Software, version S3FT9PE_20190329 ANSSI-CC-2019/19 Compare
Samsung S3FT9PE 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (révision 0) ANSSI-CC-2018/26 Compare
S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software(S3FT9MF_20221219) ANSSI-CC-2023/09 Compare
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software(S3FT9MH_20200702) ANSSI-CC-2020/93 Compare
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20220713) ANSSI-CC-2023/20 Compare
Samsung S3CT9KW 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional secure RSA/ECC V1.0 Library including specific IC Dedicated Software BSI-DSZ-CC-0639-2010 Compare
Samsung S3FT9PF/ S3FT9PT/ S3FT9PS 16-bit ISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (révision 0) ANSSI-CC-2018/25 Compare
S3FT9PF/S3FT9PT/S3FT9PS Samsung 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries, including specific IC Dedicated Software, version S3FT9PF_20190329 ANSSI-CC-2019/18 Compare
Samsung S3CT9P3 16-Bit RISC Microcontroller for Smart Cards, Revision 0 with optional Secure RSA and ECC Library (Version 2.0) including specific IC Dedicated Software BSI-DSZ-CC-0801-2012 Compare
Infineon smart card IC (Security Controller) M9900 A21 with specific IC dedicated software BSI-DSZ-CC-0791-2012 Compare
S3FV5RP, S3FV5RK, S3FV5RJ, S3FV5RH 32-Bit RISC Microcontroller for Smart Cards, Revision 0 with optional Secure ECC Library (Version 1.01) including specific IC Dedicated Software BSI-DSZ-CC-0910-2016 Compare
Samsung S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 9 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software BSI-DSZ-CC-0624-2010 Compare
Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software BSI-DSZ-CC-0720-2011 Compare
Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software BSI-DSZ-CC-0720-V2-2016 Compare
S3D350A/S3D300A/S3D264A/ S3D232A/ S3D200A/ S3K350A/ S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure RSA and ECC Library including specific IC Dedicated software, revision 2 ANSSI-CC-2017/53 Compare
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20230713) (ANSSI-CC-2023/20-R01) ANSSI-CC-2023/20-R01 Compare
SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip) CSEC2017020 Compare
Infineon Smart Card IC (Security Controller), SLE66CL80P / m1457a14 and SLE66CL81P / m1436a14 with specific IC Dedicated Software BSI-DSZ-CC-0401-2006 Compare
Infineon Smart Card IC (Security Controller) SLE66CL80P/m1457-a14 and SLE66CL81P/m1436-a14 with specific IC Dedicated Software BSI-DSZ-CC-0354-2006 Compare
Infineon smartcard IC (Security Controller) M7791 B12 with optional SCL library version 1.01.009 and with specific IC-dedicated firmware BSI-DSZ-CC-0854-2013 Compare
Infineon smartcard IC (Security Controller) M7791 B12 with optional SCL library version 1.01.009 and with specific IC-dedicated firmware BSI-DSZ-CC-0963-2015 Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional ACL v3.05.002, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-2200060-02-CR Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-2200060-01-CR Compare
Infineon Smart Card IC (Security controller) SLE88CFX4001P/m8835b18, SLE88CFX4003P/m8837b18, SLE88CFX3521P/m8857b18, SLE88CFX2921P/m8859b18, each with PSL V2.00.07 and specific IC Dedicated Software BSI-DSZ-CC-0395-2007 Compare
Infineon Smart Card IC (Security Controller) SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834b17, SLE88CFX3520P/m8847b17 and SLE88CFX2920P/m8849b17 each with PSL V0.50.23 and specific IC Dedicated Software BSI-DSZ-CC-0269-2006 Compare
Infineon Smart Card IC (Security Controller) SLE66C168PE/m1530-a25, SLE66C84PE/m1538-a25, SLE66C44PE/m1539-a25 and SLE66C24PE/m1563-a25 with specific IC Dedicated Software BSI-DSZ-CC-0340-2005 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-e12, SLE66CLX800PEM / m1580-e12, SLE66CLX800PES / m1582-e12, SLE66CLX360PE / m1587-e12, SLE66CLX360PEM / m1588-e12 and SLE66CLX360PES / m1589-e12 with specific IC Dedicated Software BSI-DSZ-CC-0399-2007 Compare
Infineon Smart Card IC (Security Controller) SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834b17, SLE88CFX3520P/m8847b17, SLE88CFX2920P/m8849b17, SLE88CF4000P/m8845b17, SLE88CF4002P/m8846b17 SLE88CF3520P/m8848b17, SLE88CF2920P/m8850b17 each with PSL V0.50.23_E107 or PSL V0.50.23_E110 and specific IC Dedicated Software BSI-DSZ-CC-0376-2006 Compare
Infineon Smart Card IC (Security Controller) SLE66CL180PE / m1585-e12, SLE66CL180PEM / m1584-e12, SLE66CL180PES / m1586-e12, SLE66CL81PE / m1594-e12, SLE66CL81PEM / m1595-e12, SLE66CL80PE / m1591-e12, SLE66CL80PEM / m1592-e12, SLE66CL80PES / m1593-e12, SLE66CL41PE / m1583-e12 with specific IC Dedicated Software BSI-DSZ-CC-0431-2007 Compare
Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance BSI-DSZ-CC-1102-2019 Compare
Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0320 Compare
NXP Smart Card Controller P5CC037V0A with IC dedicated software: Secured Crypto Library Release 2.0 BSI-DSZ-CC-0550-2008 Compare
NXP Smart Card Controller P5CD144V0B with IC Dedicated Software, Secured Crypto Library Release 2.0 BSI-DSZ-CC-0440-2008 Compare
NXP Smart Card Controller P5CC052V0A with IC dedicated software: Secured Crypto Library Release 2.0 BSI-DSZ-CC-0551-2008 Compare
NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.0 to EAL5+ BSI-DSZ-CC-0439-2008 Compare
Infineon Technologies Security Controller M5074 G11 with optional SCL v1.05.001 library and with specific IC-dedicated firmware BSI-DSZ-CC-0989-2016 Compare
NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 BSI-DSZ-CC-0549-2008 Compare
Philips Secure Smart Card Controller P5CT072V0N including OM9500/1 and OM9501/2, P5CD072V0N and P5CD036V0N with specific IC Dedicated Software BSI-DSZ-CC-0312-2005 Compare
S3K170A /S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software ANSSI-CC-2018/13 Compare
S3CC91A 16-bit RISC Microcontroller for Smart Card, Revision 7 with optional Secure RSA Crypto Library and specific IC Dedicated Software BSI-DSZ-CC-0581-2009 Compare
S3K250A /S3K232A /S3K212A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software ANSSI-CC-2019/03 Compare
S3NSN4V 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure RSA/SHA Livrary including specific IC Dedicated software ANSSI-CC-2020/32 Compare
S3K170A /S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure RSA and ECC Library including specific IC Dedicated software ANSSI-CC-2017/12 Compare
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software ANSSI-CC-2016/59 Compare
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library including specific IC Dedicated Software ANSSI-CC-2017/24 Compare
NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0a and P5CC012V0A each with IC Dedicated Software: Secured Crypto Library Release 2.0 to CC EAL5+ BSI-DSZ-CC-0464-2008 Compare
S3K170A / S3K140A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K170A_20201028 ANSSI-CC-2021/04 Compare
S3K250A /S3K232A /S3K212A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure RSA and ECC Library including specific IC Dedicated software ANSSI-CC-2017/13 Compare
S3K250A / S3K232A / S3K212A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K250A_20201028 ANSSI-CC-2021/05 Compare
S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure/CM1 RSA and ECC Library including specific IC Dedicated Software ANSSI-CC-2016/65 Compare
S3K250A / S3K232A / S3K212A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software, Version S3K250A_20191028 ANSSI-CC-2019/61 Compare
S3K200B/S3K170B/S3K140B 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software, Version S3K200B_20190930 ANSSI-CC-2019/51 Compare
S3K200B / S3K170B / S3K140B 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K200B_20201112 ANSSI-CC-2021/06 Compare
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Référence : S3FV9RR_20210407 ANSSI-CC-2021/34 Compare
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software (Référence : S3FV9RR_20200925) ANSSI-CC-2021/09 Compare
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software (Référence: S3FV9RR_20220407) ANSSI-CC-2021/34 Compare
S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software ANSSI-CC-2018/12 Compare
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Revision 0 & 1 ANSSI-CC-2020/71 Compare
S3D350A / S3D300A / S3D264A / S3D232A / S3D200A / S3K350A / S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software ANSSI-CC-2019/59 Compare
S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software(Version S3D384C_20201120) ANSSI-CC-2021/08 Compare
S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20200515 ANSSI-CC-2020/94 Compare
S3D384C/ S3D352C/ S3D300C/ S3D264C/ S3D232C/ S3K384C 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software Version S3D384C_20210620 ANSSI-CC-2021/37 Compare
Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software BSI-DSZ-CC-0719-2011 Compare
Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software BSI-DSZ-CC-0719-V2-2016 Compare
Infineon Smart Card IC (Security Controller) SLE66CL180PE / m1585-a14, SLE66CL180PEM / m1584-a14, SLE66CL180PES / m1586-a14,SLE66CL81PE / m1594-a14, SLE66CL81PEM / m1595-a14, SLE66CL80PE / m1591-a14, SLE66CL80PEM / m1592-a14, SLE66CL81PES / m1593-a14,SLE66CL41PE / m1583-a14 with specific dedicated software BSI-DSZ-CC-0538-2008 Compare
Infineon Smart Card IC (Security Controller), SLE66CLX800PE / m1581-e12, SLE66CLX800PEM / m1580-e12, SLE66CLX800PES / m1582-e12, SLE66CLX360PE / 1587 e12, SLE66CLX360PEM / m1588-e12, SLE66CLX360PES /m1589-e12, SLE66CLX800PE /m1599-e12 all with RSA 2048 V 1.5 and ECC V 1.1 and specific Dedicated Software BSI-DSZ-CC-0430-2008 Compare
NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software BSI-DSZ-CC-0375-2007 Compare
Philips Secure Smart Card Controller P5CT072V0Q, P5CD072V0Q,P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software BSI-DSZ-CC-0349-2006 Compare
Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0326 Compare
Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0302 Compare
NXP Secure Smart Card Controller P6021y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6021P VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6021M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 BSI-DSZ-CC-0955-2016 Compare
NXP Secure Smart Card Controller P6021y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6021P VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6021M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 BSI-DSZ-CC-0955-V2-2016 Compare
NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 BSI-DSZ-CC-0973-V2-2016 Compare
NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 BSI-DSZ-CC-0973-2016 Compare
Philips Secure Smart Card Controller P5CD009V2B with specific IC Dedicated Software BSI-DSZ-CC-0361-2006 Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-0173264-CR3 Compare
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library BSI-DSZ-CC-1040-2019 Compare
Philips P5CC036V1C and P5CC009V1C with specific IC Dedicated Software Secure Smart Card Controller BSI-DSZ-CC-0311-2005 Compare
Philips P5CC036V1D and P5CC009V1D with specific IC Dedicated Software Secure Smart Card Controller BSI-DSZ-CC-0293-2005 Compare
Philips P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software BSI-DSZ-CC-0368-2006 Compare
NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software BSI-DSZ-CC-0411-2007 Compare
NXP P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software BSI-DSZ-CC-0584-2009 Compare
NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1) BSI-DSZ-CC-1149-2022 Compare
Philips P5CC036V1D Secure Smart Card Controller with Cryptographic Libraries IC Dedicated Support Software BSI-DSZ-CC-0296-2006 Compare
NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B and P5CC080V0B each with specific IC Dedicated Software BSI-DSZ-CC-0410-2007 Compare
Infineon Security Controller M7892 Design Step P11 with specific IC dedicated firmware and optional software BSI-DSZ-CC-1105-2020 Compare
NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software BSI-DSZ-CC-0680-2010 Compare
NXP Secure Smart Card Controller P5CD080V0B, P5CC080V0B, P5CN080V0B, P5CC073V0B each with specific IC Dedicated Software BSI-DSZ-CC-0700-2011 Compare
NXP Smart Card Controller P5CD080V0B with Dedicated software: Secured Crypto Library Release 2.0 BSI-DSZ-CC-0417-2008 Compare
NXP Secure Smart Card Controller P5CD040V0B, P5CC040V0B, P5CD020V0B and P5CC021V0B each with specific IC Dedicated Software BSI-DSZ-CC-0404-2007 Compare
Philips Secure Smart Card Controller P5CT072V0P, P5CC072V0P,P5CD072V0P and P5CD036V0P each with specific IC Dedicated Software BSI-DSZ-CC-0348-2006 Compare
Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional ATP1 Secure Library and Fingerprint Library including specific IC Dedicated software ANSSI-CC-2022/63 Compare
Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional AT1 Secure Library and Fingerprint Library including specific IC Dedicated software ANSSI-CC-2021/62-R01 Compare
NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) BSI-DSZ-CC-1149-V3-2023 Compare
NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) BSI-DSZ-CC-1149-V2-2023 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software BSI-DSZ-CC-0891-V3-2018 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software BSI-DSZ-CC-0891-V4-2019 Compare
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3) BSI-DSZ-CC-1136-V2-2022 Compare
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3/R4) BSI-DSZ-CC-1136-V3-2022 Compare
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3/R4) BSI-DSZ-CC-1136-V4-2024 Compare
Secure Element S3B512C/SC3512C (32-bit RISC Microcontroller) with optional AT1 Secure Library and Fingerprint Library including specific IC Dedicated software (Référence S3B512C_20210830) ANSSI-CC-2021/62 Compare
S3K250A /S3K232A /S3K212A 32-bit RISC Microcontroller for Smart Cardwith optional AT1 Secure Libraries including specific IC Dedicated software ANSSI-CC-2018/14 Compare
S3D350A /S3D300A /S3D264A /S3D232A/S3D200A /S3K350A /S3K300A 32-bit RISC Microcontroller for Smart Card with optionalAT1 Secure RSA and ECC Library including specific IC Dedicated software ANSSI-CC-2017/11 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00 JISEC-CC-CRP-C0285 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00 JISEC-CC-CRP-C0286 Compare
Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0325 Compare
Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0346 Compare
Ricoh imagio MP C5001A SP/C4001A SP both with imagio FAX Unit Type24 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0324 Compare
Ricoh Aficio MP 4002/4002G/5002/5002G, Savin MP 4002/4002G/5002/5002G, Lanier MP 4002/4002G/5002/5002G, nashuatec MP 4002/5002, Rex-Rotary MP 4002/5002, Gestetner MP 4002/5002, infotec MP 4002/5002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, PCL 1.04, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0347 Compare
Ricoh imagio MP C5001 SP / imagio MP C4001 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C5001 SPF / imagio MP C4001 SPF Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0301 Compare
Showing 5 out of 196.

References ?

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKISKPP', 'SECURITY_IC_V1.0']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c612a4e4a03364a599c924a20703c107b54e32289b1057453bbdfd51958a3c0e', 'txt_hash': '2223602b87bfe5c7d8bc107cfa67b79061df9eeda58c1f23157114c411d3ce4d'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5640d1648931967eae59f8fdfec115c14673e5c9ffc9cdca7689932a1efb4a75', 'txt_hash': 'cdf3132511bdb9afcb540dc038bb07430cd4f185de2045a7dfcf431da3f10637'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1362115, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20120912093345+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software, Infineon Technologies AG"', '/ModDate': "D:20120912093725+02'00'", '/Producer': 'LibreOffice 3.5', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-0829-2012', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 889908, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 85, '/Title': 'CC EAL5+ Certification Security Target', '/Author': 'Hans-Ulrich Buchmüller', '/Subject': 'Security Target M7892 Integrity Guard', '/Keywords': 'Dresden, Burlington, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic, libraries, CCv3.1', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20120828132014', '/ModDate': 'D:20120828132014', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.bsi.bund.de/']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0829-2012', 'cert_item': 'Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software', 'developer': 'Infineon Technologies AG', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0829-2012': 24, 'BSI-DSZ-CC-0728-2011': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0035-2007': 3}}, 'cc_security_level': {'EAL': {'EAL 5': 6, 'EAL 4': 3, 'EAL1': 7, 'EAL4': 8, 'EAL5+': 1, 'EAL6': 4, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL 5 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.5': 2, 'ADV_INT.2': 2, 'ADV_TDS.4': 2, 'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 7, 'ALC_CMS.5': 3, 'ALC_TAT.2': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 2, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_DPT.3': 2, 'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 6, 'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.C': 2}, 'R': {'R.O': 2}}, 'vendor': {'Infineon': {'Infineon': 14, 'Infineon Technologies AG': 18, 'Infineon Technologies': 8}, 'GD': {'G&D': 1}}, 'eval_facility': {'TUV': {'TÃœV Informationstechnik': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 3, '3DES': 3}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 2, 'RSA4096': 2, 'RSA-2048': 1, 'RSA 1024': 1}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-2': 24}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Infineon': {'v1.02.013': 33}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'SPA': 5, 'DPA': 6}, 'FI': {'physical tampering': 1, 'DFA': 5}, 'other': {'JIL': 4}}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 2, 'AIS 25': 2, 'AIS 26': 2, 'AIS 31': 2, 'AIS 36': 3, 'AIS31': 1, 'AIS 32': 1, 'AIS 35': 1, 'AIS 38': 1, 'AIS47': 1}, 'ISO': {'ISO/IEC 18092': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'A11 and M11, Version 3, 2012-08-28, TÃœV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11 and M11, Version 3': 1, 'TÃœV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 and M11 including optional Software Libraries RSA –': 1, '– SHA-2 – Toolbox, Version 1.1, 2012-06-29, Infineon Technologies AG (confidential document) [11] M7801/M7820 Controller Security Guidelines, 2012-05-07, Infineon Technologies AG [12] SLx 70': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0813-2012': 1, 'BSI-DSZ-CC-0695-2011': 1}, 'NL': {'CC-0728-2011': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035': 2}}, 'cc_security_level': {'EAL': {'EAL5': 5, 'EAL 5': 3, 'EAL5 augmented': 1, 'EAL 5 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.5': 3, 'ADV_IMP.1': 2, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_FSP': 1, 'ADV_FSP.4': 1, 'ADV_FSP.2': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_DVS': 1, 'ALC_DVS.2': 9, 'ALC_CMC.4': 1, 'ALC_CMS.5': 3, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_CMS': 1, 'ALC_CMS.4': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 11}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 2, 'ASE_SPD': 2, 'ASE_OBJ': 2, 'ASE_ECD': 2, 'ASE_REQ': 2, 'ASE_TSS': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 10, 'FAU_SAS': 4, 'FAU_GEN': 1, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RNG': 13, 'FCS_RNG.1': 29, 'FCS_COP.1': 28, 'FCS_CKM.1': 34, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP': 58, 'FCS_CKM.4': 24, 'FCS_CKM': 24, 'FCS_CKM.2': 5}, 'FDP': {'FDP_ACC.1': 25, 'FDP_ACF.1': 22, 'FDP_SDI.1': 17, 'FDP_SDI.2': 15, 'FDP_ITT.1': 18, 'FDP_IFC.1': 15, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 18, 'FDP_ITC.2': 18, 'FDP_SDI.1.1': 1, 'FDP_SDI.2.1': 2, 'FDP_SDI.2.2': 2}, 'FIA': {'FIA_SOS.2': 3, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 2}, 'FMT': {'FMT_MSA.1': 20, 'FMT_MSA.3': 21, 'FMT_SMF.1': 16, 'FMT_LIM': 3, 'FMT_LIM.1': 7, 'FMT_LIM.2': 7, 'FMT_SMR.1': 6, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 1, 'FMT_CKM.4': 1}, 'FPT': {'FPT_TST': 7, 'FPT_TST.2': 36, 'FPT_TST.1': 11, 'FPT_FLS.1': 19, 'FPT_PHP.3': 25, 'FPT_ITT.1': 16, 'FPT_TST.2.1': 1, 'FPT_AMT.1': 1, 'FPT_LIM.2': 1}, 'FRU': {'FRU_FLT.2': 7}}, 'cc_claims': {'O': {'O.RND': 1}, 'T': {'T.RND': 1}}, 'vendor': {'Infineon': {'Infineon Technologies AG': 16, 'Infineon': 9, 'Infineon Technologies': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 24}}, 'DES': {'DES': {'DES': 8}, '3DES': {'3DES': 17, 'Triple-DES': 3}}, 'constructions': {'MAC': {'HMAC': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 1, 'RSA4096': 1, 'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 12}, 'ECC': {'ECC': 16}}, 'FF': {'DH': {'Diffie-Hellman': 5}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2, 'SHA-512': 2, 'SHA-2': 61}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 14}, 'PRNG': {'PRNG': 7}, 'RNG': {'RND': 2, 'RNG': 9}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CFB': {'CFB': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Infineon': {'v1.02.013': 12}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 10, 'Physical Probing': 2, 'physical probing': 1, 'side channel': 8, 'SPA': 5, 'DPA': 10}, 'FI': {'Malfunction': 12, 'malfunction': 1, 'DFA': 7, 'fault induction': 1}}, 'technical_report_id': {'BSI': {'BSI 1': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 2, 'FIPS PUB 180-4': 2}, 'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS31': 10, 'AIS32': 5}, 'RFC': {'RFC3447': 11, 'RFC 5639': 1}, 'ISO': {'ISO/IEC 14443': 2, 'ISO/IEC18092': 6, 'ISO/IEC 18092': 6, 'ISO/IEC 7816-3': 1}, 'CC': {'CCMB-2009-07-003': 2, 'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 0829a_pdf.pdf.
    • The st_filename property was set to 0829b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0829-2012.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/11', 'BSI-DSZ-CC-0904-2015', 'ANSSI-CC-2016/75', 'ANSSI-CC-2014/12', 'ANSSI-CC-2014/07', 'ANSSI-CC-2014/62', 'ANSSI-CC-2013/35', 'ANSSI-CC-2014/48', 'ANSSI-CC-2014/14', 'ANSSI-CC-2016/74', 'ANSSI-CC-2014/09', 'ANSSI-CC-2014/61', 'ANSSI-CC-2014/08', 'ANSSI-CC-2016/73', 'ANSSI-CC-2015/09', 'ANSSI-CC-2013/33', 'ANSSI-CC-2013/32', 'ANSSI-CC-2013/34', 'BSI-DSZ-CC-0898-2014', 'ANSSI-CC-2014/06', 'ANSSI-CC-2014/13']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/11', 'BSI-DSZ-CC-0904-2015', 'ANSSI-CC-2016/75', 'ANSSI-CC-2014/12', 'ANSSI-CC-2014/07', 'ANSSI-CC-2014/62', 'ANSSI-CC-2013/35', 'ANSSI-CC-2014/48', 'ANSSI-CC-2014/14', 'ANSSI-CC-2016/74', 'ANSSI-CC-2014/09', 'ANSSI-CC-2014/61', 'ANSSI-CC-2014/08', 'ANSSI-CC-2016/73', 'ANSSI-CC-2015/09', 'ANSSI-CC-2013/33', 'ANSSI-CC-2013/32', 'ANSSI-CC-2013/34', 'BSI-DSZ-CC-0898-2014', 'ANSSI-CC-2014/06', 'ANSSI-CC-2014/13']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0695-2011', 'BSI-DSZ-CC-0813-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0640-2010', 'BSI-DSZ-CC-0695-2011', 'BSI-DSZ-CC-0813-2012', 'BSI-DSZ-CC-0728-2011']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/11', 'BSI-DSZ-CC-0904-2015', 'ANSSI-CC-2013/55', 'ANSSI-CC-2014/12', 'BSI-DSZ-CC-0829-V2-2015', 'ANSSI-CC-2014/07', 'ANSSI-CC-2014/62', 'ANSSI-CC-2015/25', 'ANSSI-CC-2013/64', 'ANSSI-CC-2013/35', 'ANSSI-CC-2014/48', 'ANSSI-CC-2014/14', 'ANSSI-CC-2014/09', 'ANSSI-CC-2014/61', 'ANSSI-CC-2014/08', 'ANSSI-CC-2015/09', 'ANSSI-CC-2013/33', 'ANSSI-CC-2014/50', 'ANSSI-CC-2014/49', 'ANSSI-CC-2013/32', 'ANSSI-CC-2013/34', 'CRP290', 'ANSSI-CC-2013/42', 'BSI-DSZ-CC-0898-2014', 'ANSSI-CC-2014/06', 'ANSSI-CC-2014/13']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2015/02', 'ANSSI-CC-2015/38', 'ANSSI-CC-2015/04', 'ANSSI-CC-2015/40', 'ANSSI-CC-2014/11', 'ANSSI-CC-2015/15', 'BSI-DSZ-CC-0836-V2-2017', 'BSI-DSZ-CC-0904-2015', 'ANSSI-CC-2013/55', 'ANSSI-CC-2015/39', 'ANSSI-CC-2016/75', 'ANSSI-CC-2014/12', 'ANSSI-CC-2015/03', 'BSI-DSZ-CC-0941-2016', 'BSI-DSZ-CC-0829-V2-2015', 'ANSSI-CC-2014/07', 'ANSSI-CC-2014/62', 'ANSSI-CC-2015/25', 'ANSSI-CC-2013/64', 'ANSSI-CC-2013/35', 'ANSSI-CC-2014/48', 'BSI-DSZ-CC-0952-V2-2016', 'ANSSI-CC-2015/01', 'ANSSI-CC-2014/14', 'ANSSI-CC-2016/74', 'ANSSI-CC-2014/09', 'ANSSI-CC-2014/61', 'ANSSI-CC-2014/08', 'ANSSI-CC-2015/09', 'ANSSI-CC-2016/73', 'ANSSI-CC-2013/33', 'ANSSI-CC-2014/50', 'ANSSI-CC-2015/41', 'ANSSI-CC-2014/49', 'ANSSI-CC-2015/08', 'ANSSI-CC-2013/32', 'BSI-DSZ-CC-0904-V2-2021', 'ANSSI-CC-2013/34', 'ANSSI-CC-2015/37', 'CRP290', 'ANSSI-CC-2013/42', 'BSI-DSZ-CC-0898-2014', 'ANSSI-CC-2016/03', 'ANSSI-CC-2014/06', 'BSI-DSZ-CC-0835-V2-2017', 'ANSSI-CC-2016/04', 'ANSSI-CC-2014/86', 'ANSSI-CC-2014/13', 'ANSSI-CC-2015/30']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0728-2011']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0640-2010', 'BSI-DSZ-CC-0728-2011']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]} values added.
    • The direct_transitive_cves property was set to {'_type': 'Set', 'elements': ['CVE-2017-15361']}.
    • The indirect_transitive_cves property was set to {'_type': 'Set', 'elements': ['CVE-2017-15361']}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]} values discarded.
    • The direct_transitive_cves property was set to None.
    • The indirect_transitive_cves property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/61', 'ANSSI-CC-2013/34', 'ANSSI-CC-2015/09', 'ANSSI-CC-2014/11', 'BSI-DSZ-CC-0904-2015', 'BSI-DSZ-CC-0898-2014', 'ANSSI-CC-2013/35', 'ANSSI-CC-2016/75', 'ANSSI-CC-2014/09']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/61', 'ANSSI-CC-2013/34', 'ANSSI-CC-2015/09', 'ANSSI-CC-2014/11', 'BSI-DSZ-CC-0904-2015', 'BSI-DSZ-CC-0898-2014', 'ANSSI-CC-2013/35', 'ANSSI-CC-2016/75', 'ANSSI-CC-2014/09']}}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/34', 'BSI-DSZ-CC-0898-2014', 'ANSSI-CC-2013/35', 'ANSSI-CC-2015/25']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2015/40', 'ANSSI-CC-2015/04', 'ANSSI-CC-2013/34', 'ANSSI-CC-2015/15', 'ANSSI-CC-2015/41', 'ANSSI-CC-2015/25', 'BSI-DSZ-CC-0898-2014', 'ANSSI-CC-2013/35', 'ANSSI-CC-2015/39', 'ANSSI-CC-2016/75', 'ANSSI-CC-2016/04']}}} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "6de5e7a68582ea80",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0829-2012",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2017-15361"
      ]
    },
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.02.013",
        "1.01"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2017-15361"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2017-15361"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2013/32",
          "ANSSI-CC-2014/09",
          "BSI-DSZ-CC-0829-V2-2015",
          "ANSSI-CC-2014/48",
          "BSI-DSZ-CC-0898-2014",
          "ANSSI-CC-2014/07",
          "ANSSI-CC-2013/42",
          "ANSSI-CC-2013/33",
          "ANSSI-CC-2013/35",
          "ANSSI-CC-2015/25",
          "ANSSI-CC-2014/06",
          "CRP290",
          "BSI-DSZ-CC-0904-2015",
          "ANSSI-CC-2015/09",
          "ANSSI-CC-2013/34",
          "ANSSI-CC-2014/14",
          "ANSSI-CC-2014/11",
          "ANSSI-CC-2014/50",
          "ANSSI-CC-2013/64",
          "ANSSI-CC-2014/12",
          "ANSSI-CC-2014/13",
          "ANSSI-CC-2014/08",
          "ANSSI-CC-2013/55",
          "ANSSI-CC-2014/49",
          "ANSSI-CC-2014/61",
          "ANSSI-CC-2014/62"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0728-2011"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0835-V2-2017",
          "ANSSI-CC-2015/02",
          "ANSSI-CC-2013/32",
          "ANSSI-CC-2014/09",
          "ANSSI-CC-2015/39",
          "BSI-DSZ-CC-0829-V2-2015",
          "ANSSI-CC-2014/48",
          "BSI-DSZ-CC-0898-2014",
          "ANSSI-CC-2014/07",
          "ANSSI-CC-2014/86",
          "ANSSI-CC-2015/30",
          "ANSSI-CC-2015/03",
          "BSI-DSZ-CC-0904-V2-2021",
          "ANSSI-CC-2015/15",
          "ANSSI-CC-2016/74",
          "ANSSI-CC-2015/40",
          "ANSSI-CC-2013/42",
          "ANSSI-CC-2013/33",
          "ANSSI-CC-2016/03",
          "ANSSI-CC-2013/35",
          "ANSSI-CC-2015/38",
          "ANSSI-CC-2016/04",
          "ANSSI-CC-2015/25",
          "BSI-DSZ-CC-0836-V2-2017",
          "BSI-DSZ-CC-0952-V2-2016",
          "ANSSI-CC-2014/06",
          "ANSSI-CC-2016/75",
          "ANSSI-CC-2015/01",
          "ANSSI-CC-2015/37",
          "CRP290",
          "ANSSI-CC-2015/09",
          "BSI-DSZ-CC-0904-2015",
          "ANSSI-CC-2013/34",
          "ANSSI-CC-2015/41",
          "ANSSI-CC-2015/08",
          "ANSSI-CC-2014/14",
          "ANSSI-CC-2014/11",
          "ANSSI-CC-2014/50",
          "ANSSI-CC-2013/64",
          "ANSSI-CC-2014/12",
          "ANSSI-CC-2014/13",
          "ANSSI-CC-2014/08",
          "ANSSI-CC-2013/55",
          "BSI-DSZ-CC-0941-2016",
          "ANSSI-CC-2014/49",
          "ANSSI-CC-2014/61",
          "ANSSI-CC-2015/04",
          "ANSSI-CC-2016/73",
          "ANSSI-CC-2014/62"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0728-2011",
          "BSI-DSZ-CC-0640-2010"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2013/32",
          "ANSSI-CC-2014/09",
          "ANSSI-CC-2014/07",
          "BSI-DSZ-CC-0898-2014",
          "ANSSI-CC-2014/48",
          "ANSSI-CC-2016/74",
          "ANSSI-CC-2013/33",
          "ANSSI-CC-2013/35",
          "ANSSI-CC-2016/75",
          "ANSSI-CC-2014/06",
          "ANSSI-CC-2015/09",
          "BSI-DSZ-CC-0904-2015",
          "ANSSI-CC-2013/34",
          "ANSSI-CC-2014/14",
          "ANSSI-CC-2014/11",
          "ANSSI-CC-2014/12",
          "ANSSI-CC-2014/13",
          "ANSSI-CC-2014/08",
          "ANSSI-CC-2014/61",
          "ANSSI-CC-2016/73",
          "ANSSI-CC-2014/62"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0695-2011",
          "BSI-DSZ-CC-0813-2012"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2013/32",
          "ANSSI-CC-2014/09",
          "ANSSI-CC-2014/07",
          "BSI-DSZ-CC-0898-2014",
          "ANSSI-CC-2014/48",
          "ANSSI-CC-2016/74",
          "ANSSI-CC-2013/33",
          "ANSSI-CC-2013/35",
          "ANSSI-CC-2016/75",
          "ANSSI-CC-2014/06",
          "BSI-DSZ-CC-0904-2015",
          "ANSSI-CC-2015/09",
          "ANSSI-CC-2013/34",
          "ANSSI-CC-2014/14",
          "ANSSI-CC-2014/11",
          "ANSSI-CC-2014/12",
          "ANSSI-CC-2014/13",
          "ANSSI-CC-2014/08",
          "ANSSI-CC-2014/61",
          "ANSSI-CC-2016/73",
          "ANSSI-CC-2014/62"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0695-2011",
          "BSI-DSZ-CC-0728-2011",
          "BSI-DSZ-CC-0640-2010",
          "BSI-DSZ-CC-0813-2012"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2013-06-24",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829_ma1a_pdf.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software"
      }
    ]
  },
  "manufacturer": "Infineon Technologies AG",
  "manufacturer_web": "https://www.infineon.com/",
  "name": "Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-09-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0829a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0829-2012",
        "cert_item": "Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software",
        "cert_lab": "BSI",
        "developer": "Infineon Technologies AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "RSA": {
          "RSA 1024": 1,
          "RSA-2048": 1,
          "RSA2048": 2,
          "RSA4096": 2
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0728-2011": 3,
          "BSI-DSZ-CC-0829-2012": 24
        }
      },
      "cc_claims": {
        "O": {
          "O.C": 2
        },
        "R": {
          "R.O": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0035-2007": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 2,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 2,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 2,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 2,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 7,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 1,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 3,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 2,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 3,
          "EAL 5": 6,
          "EAL 5 augmented": 3,
          "EAL1": 7,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 8,
          "EAL5": 6,
          "EAL5+": 1,
          "EAL6": 4,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "A11 and M11, Version 3, 2012-08-28, T\u00dcV Informationstechnik GmbH \u2013 Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11 and M11, Version 3": 1,
          "T\u00dcV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 and M11 including optional Software Libraries RSA \u2013": 1,
          "\u2013 SHA-2 \u2013 Toolbox, Version 1.1, 2012-06-29, Infineon Technologies AG (confidential document) [11] M7801/M7820 Controller Security Guidelines, 2012-05-07, Infineon Technologies AG [12] SLx 70": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Infineon": {
          "v1.02.013": 33
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 24
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 5,
          "physical tampering": 1
        },
        "SCA": {
          "DPA": 6,
          "SPA": 5,
          "physical probing": 1
        },
        "other": {
          "JIL": 4
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 25": 2,
          "AIS 26": 2,
          "AIS 31": 2,
          "AIS 32": 1,
          "AIS 34": 2,
          "AIS 35": 1,
          "AIS 36": 3,
          "AIS 38": 1,
          "AIS31": 1,
          "AIS47": 1
        },
        "ISO": {
          "ISO/IEC 18092": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          }
        },
        "DES": {
          "3DES": {
            "3DES": 3,
            "Triple-DES": 3
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "GD": {
          "G\u0026D": 1
        },
        "Infineon": {
          "Infineon": 14,
          "Infineon Technologies": 8,
          "Infineon Technologies AG": 18
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20120912093345+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software, Infineon Technologies AG\"",
      "/ModDate": "D:20120912093725+02\u002700\u0027",
      "/Producer": "LibreOffice 3.5",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0829-2012",
      "pdf_file_size_bytes": 1362115,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    },
    "st_filename": "0829b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 16
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 5
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA2048": 1,
          "RSA4096": 1
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0695-2011": 1,
          "BSI-DSZ-CC-0813-2012": 1
        },
        "NL": {
          "CC-0728-2011": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.RND": 1
        },
        "T": {
          "T.RND": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 3,
          "ADV_IMP.1": 2,
          "ADV_INT.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 9,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_CCL.1": 1,
          "ASE_ECD": 2,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 2,
          "ASE_REQ.2": 1,
          "ASE_SPD": 2,
          "ASE_SPD.1": 1,
          "ASE_TSS": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 11
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 3,
          "EAL 5 augmented": 3,
          "EAL5": 5,
          "EAL5 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 4,
          "FAU_SAS.1": 10,
          "FAU_SAS.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 24,
          "FCS_CKM.1": 34,
          "FCS_CKM.2": 5,
          "FCS_CKM.4": 24,
          "FCS_COP": 58,
          "FCS_COP.1": 28,
          "FCS_RNG": 13,
          "FCS_RNG.1": 29,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 25,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 22,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 15,
          "FDP_ITC.1": 18,
          "FDP_ITC.2": 18,
          "FDP_ITT.1": 18,
          "FDP_SDI.1": 17,
          "FDP_SDI.1.1": 1,
          "FDP_SDI.2": 15,
          "FDP_SDI.2.1": 2,
          "FDP_SDI.2.2": 2
        },
        "FIA": {
          "FIA_SOS.2": 3,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 2
        },
        "FMT": {
          "FMT_CKM.4": 1,
          "FMT_LIM": 3,
          "FMT_LIM.1": 7,
          "FMT_LIM.2": 7,
          "FMT_MSA.1": 20,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 21,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_AMT.1": 1,
          "FPT_FLS.1": 19,
          "FPT_ITT.1": 16,
          "FPT_LIM.2": 1,
          "FPT_PHP.3": 25,
          "FPT_TST": 7,
          "FPT_TST.1": 11,
          "FPT_TST.2": 36,
          "FPT_TST.2.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 7
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CFB": {
          "CFB": 5
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Infineon": {
          "v1.02.013": 12
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 61,
            "SHA-256": 2,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 7
        },
        "RNG": {
          "RND": 2,
          "RNG": 9
        },
        "TRNG": {
          "TRNG": 14
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 7,
          "Malfunction": 12,
          "fault induction": 1,
          "malfunction": 1
        },
        "SCA": {
          "DPA": 10,
          "Leak-Inherent": 10,
          "Physical Probing": 2,
          "SPA": 5,
          "physical probing": 1,
          "side channel": 8
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 10,
          "AIS32": 5
        },
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 2
        },
        "FIPS": {
          "FIPS PUB 180-4": 2,
          "FIPS PUB 197": 2
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 18092": 6,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC18092": 6
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 5639": 1,
          "RFC3447": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24
          }
        },
        "DES": {
          "3DES": {
            "3DES": 17,
            "Triple-DES": 3
          },
          "DES": {
            "DES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 9,
          "Infineon Technologies": 7,
          "Infineon Technologies AG": 16
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Hans-Ulrich Buchm\u00fcller",
      "/CreationDate": "D:20120828132014",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/Keywords": "Dresden, Burlington, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic, libraries, CCv3.1",
      "/ModDate": "D:20120828132014",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Security Target M7892 Integrity Guard",
      "/Title": "CC EAL5+ Certification Security Target",
      "pdf_file_size_bytes": 889908,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 85
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "SECURITY_IC_V1.0",
            "PKISKPP"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf",
        "pp_name": "Security IC Platform Protection Profile, Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c612a4e4a03364a599c924a20703c107b54e32289b1057453bbdfd51958a3c0e",
      "txt_hash": "2223602b87bfe5c7d8bc107cfa67b79061df9eeda58c1f23157114c411d3ce4d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5640d1648931967eae59f8fdfec115c14673e5c9ffc9cdca7689932a1efb4a75",
      "txt_hash": "cdf3132511bdb9afcb540dc038bb07430cd4f185de2045a7dfcf431da3f10637"
    }
  },
  "status": "archived"
}