IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, 00004Eh design step T11 with firmware 80.306.16.0, 80.306.16.1 or 80.312.02.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 or v2.11.003, optional ACL v3.35.001, v3.34.000, v3.33.003 or v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance

CSV information ?

Status active
Valid from 04.09.2024
Valid until 05.12.2028
Scheme 🇩🇪 DE
Manufacturer Infineon Technologies AG
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_FLR.1, EAL6+
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1107-V5-2024

Certificate ?

Extracted keywords

Vendor
Infineon Technologies AG

Security level
EAL 6, EAL 5, EAL 2, EAL 6 augmented
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_FLR
Protection profiles
BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1107-V5-2024

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Certificate BSI-DSZ-CC-1107-V5-2024
Subject Common Criteria, Certification, Zertifizierung, PP-0084, Infineon, Smart Card, IFX
Keywords Common Criteria, Certification, Zertifizierung, PP-0084, Infineon, Smart Card, IFX
Author Bundesamt für Sicherheit in der Informationstechnik
Pages 1

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, TDES, TDEA, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-224, SHA-384, SHA-512
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
PACE
Randomness
RNG
Block cipher modes
ECB, CBC, CTR, CFB, CCM

Vendor
Infineon Technologies AG, Infineon

Security level
EAL 6, EAL 5, EAL 2, EAL 1, EAL 4, EAL5+, EAL6, EAL 6 augmented
Security Assurance Requirements (SAR)
ADV_ARC, AGD_PPUM, ALC_FLR.1, ALC_FLR, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.3
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP-0084-
Certificates
BSI-DSZ-CC-1107-V5-2024, BSI-DSZ-CC-1107-V4-2023
Evaluation facilities
TÜV Informationstechnik
Certification process
out of scope, 2: Deliverables of the TOE Please note that NRG functionality and most toolbox functionality are out of scope of this evaluation (unless stated otherwise), hence no evaluated TOE guidance documentation applies, being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2024-09-02, EVALUATION TECHNICAL REPORT SUMMARY (ETR, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH (confidential document) and Addendum to ETR for composite, Version V2, 2024-09-02, TÜV Informationstechnik GmbH, AG Chipcard and Security Evaluation Documentation Life Cycle Support”, Infineon Technologies AG (confidential document) [12] 32-bit Security Controller – V11, Hardware Reference Manual, V6.2, 2020-12-21, Infineon, Standards Compliance Verification”, Version 2, 2024-08-23, TÜV Informationstechnik GmbH (confidential document) [26] SLx3 (40 nm) Security Controllers Production and Personalization Manual Flash Loader V9 Field

Side-channel analysis
physical probing, SPA, DPA, DFA
Certification process
out of scope, 2: Deliverables of the TOE Please note that NRG functionality and most toolbox functionality are out of scope of this evaluation (unless stated otherwise), hence no evaluated TOE guidance documentation applies, being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2024-09-02, EVALUATION TECHNICAL REPORT SUMMARY (ETR, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH (confidential document) and Addendum to ETR for composite, Version V2, 2024-09-02, TÜV Informationstechnik GmbH, AG Chipcard and Security Evaluation Documentation Life Cycle Support”, Infineon Technologies AG (confidential document) [12] 32-bit Security Controller – V11, Hardware Reference Manual, V6.2, 2020-12-21, Infineon, Standards Compliance Verification”, Version 2, 2024-08-23, TÜV Informationstechnik GmbH (confidential document) [26] SLx3 (40 nm) Security Controllers Production and Personalization Manual Flash Loader V9 Field

Standards
FIPS197, FIPS186-4, FIPS180-4, FIPS PUB 186-4, PKCS #1, AIS 34, AIS 1, AIS 14, AIS 19, AIS 20, AIS 25, AIS 26, AIS 27, AIS 31, AIS 32, AIS 35, AIS 36, AIS 37, AIS 38, AIS 41, AIS 46, AIS 47, AIS31, AIS20, RFC5639, RFC 5639, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-1107-V5-2024
Subject Common Criteria, Certification, Zertifizierung, PP-0084, Smart Card, IFX, Infineon
Keywords "Common Criteria, Certification, Zertifizierung, PP-0084, Smart Card, IFX, Infineon"
Author Bundesamt für Sicherheit in der Informationstechnik
Pages 41

Frontpage

Certificate ID BSI-DSZ-CC-1107-V5-2024
Certified item IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, 00004Eh design step T11 with firmware 80.306.16.0, 80.306.16.1 or 80.312.02.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 or v2.11.003, optional ACL v3.35.001, v3.34.000, v3.33.003 or v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
Certification lab BSI
Developer Infineon Technologies AG

References

Outgoing
  • BSI-DSZ-CC-1107-V4-2023 - active - IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1 & 80.312.02.0, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.34.000 and v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, TDEA, SM4, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-2, MD5
Schemes
MAC, Key Agreement
Randomness
TRNG, PRNG, RNG, RND
Block cipher modes
ECB, CBC, CTR, CFB

Vendor
Infineon Technologies, Infineon Technologies AG, Infineon

Security level
EAL6+, EAL6, EAL 6, EAL6 augmented, EAL 6 augmented
Claims
O.RND, O.TDES, O.AES, O.RSA, O.ECC, O.AES-TDES-MAC, O.HASH, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_SPM.1, ADV_IMP, ADV_FSP, ADV_FSP.4, AGD_OPE.1, AGD_PRE.1, ALC_DVS, ALC_FLR.1, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.3, ALC_CMS, ALC_CMS.4, ALC_CMC, ALC_FLR, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, ATE_COV, AVA_VAN.5, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_GEN, FAU_SAS.1.1, FCS_RNG, FCS_COP, FCS_CKM, FCS_RNG.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FDP_SDC, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC, FDP_ACF, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_SDC.1.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_API, FIA_API.1, FIA_UID, FIA_UID.1, FIA_UID.2, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MTD, FMT_SMR, FMT_SMF, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1, FPT_TST.2, FPT_TST, FPT_TST.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_FLS, FPT_TST.2.1, FRU_FLT.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014

Side-channel analysis
Leak-Inherent, Physical Probing, side channel, SPA, DPA, Malfunction, DFA

Standards
FIPS PUB 197, AIS31, RFC 5639, ISO/IEC 7816-3, ISO/IEC 14443, ISO/IEC 18092, ISO/IEC 14443-4, ISO/IEC14443-3, ICAO, CCMB-2017-04-002, CCMB-2017-04-003

Heuristics ?

Certificate ID: BSI-DSZ-CC-1107-V5-2024

Extracted SARs

ALC_CMC.5, ALC_DVS.2, ATE_FUN.2, ALC_FLR.1, ATE_DPT.3, ASE_CCL.1, ASE_TSS.1, ALC_LCD.1, ALC_CMS.5, ATE_COV.3, AGD_OPE.1, ALC_TAT.3, ADV_INT.3, ASE_OBJ.2, ADV_FSP.5, ALC_DEL.1, ATE_IND.2, ADV_IMP.2, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ADV_SPM.1, AVA_VAN.5, ASE_ECD.1, ADV_TDS.5, ASE_SPD.1

Similar certificates

Name Certificate ID
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1 & 80.312.02.0, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.34.000 and v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance BSI-DSZ-CC-1107-V4-2023 Compare
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1107-V2-2021 Compare
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance BSI-DSZ-CC-1107-V3-2022 Compare
IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1156-V2-2021 Compare
IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance BSI-DSZ-CC-1156-V3-2022 Compare
IFX_CCI_00003Bh, 000043h, 00005Dh, 00005Eh, 00005Fh, 000060h, 000061h, 000062h, 000063h, 000064h, design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003 and v3.34.000 and v3.35.001, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1169-V4-2024 Compare
IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, opt. HSL v3.52.9708, UMSLC lib v01.30.0564, opt. SCL v2.15.000, opt. ACL v3.34.000 and v3.33.003, opt. RCL v1.10.007, opt. HCL v1.13.002 and user guidance BSI-DSZ-CC-1169-V3-2024 Compare
IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1169-2021 Compare
IFX_CCI_00003Bh, IFX_CCI_000043h,IFX_CCI_00005Dh, IFX_CCI_00005Eh,IFX_CCI_00005Fh,IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h,IFX_CCI_000063h, IFX_CCI_000064h, design step S11 with firmware 80.309.05.0, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v.3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1169-V2-2022 Compare
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance BSI-DSZ-CC-1107-2020 Compare
IFX_CCI_00006A, IFX_CCI_00006Bh, IFX_CCI_00006Ch design step S12 with firmware 80.311.04.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib 01.30.0695, optional SCL v2.15.000, optional ACL v3.34.000, optional RCL v1.10.007, optional HCL v1.13.002 and userguidance BSI-DSZ-CC-1205-2023 Compare
IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, design step S11 with firmware 80.310.03.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance BSI-DSZ-CC-1156-2021 Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional ACL v3.05.002, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-2200060-02-CR Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-2200060-01-CR Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-0173264-CR3 Compare
IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.05.007, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents BSI-DSZ-CC-1206-V2-2024 Compare
IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance BSI-DSZ-CC-1126-V3-2023 Compare
IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance BSI-DSZ-CC-1126-V2-2021 Compare
IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.08.001, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents BSI-DSZ-CC-1206-V3-2024 Compare
IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h design step T23 with optional HSL v2.62.7626, optional SCL v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance BSI-DSZ-CC-1075-2018 Compare
IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance BSI-DSZ-CC-1126-2019 Compare
Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance BSI-DSZ-CC-1102-2019 Compare
Infineon Security Controller IFX_CCI_00007Dh, IFX_CCI_00007Eh, IFX_CCI_00007Fh, design step H11 with firmware version 80.506.04.1, optional CryptoSuite version 4.06.002, optional HSL version 04.05.0030, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0003 and user guidance documents BSI-DSZ-CC-1229-2024 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0961-V4-2019 Compare
IFX_CCI_000068h, 000077h, 000080h design step G12 with firmware version 80.505.04.1, optional HSL version 04.05.0040, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0002 and user guidance documents BSI-DSZ-CC-1206-2023 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0945-V2-2018 Compare
Ricoh imagio MP 5000SP/4000SP with security card Type 9 Version: - Firmware Configuration System Version V2.16-00 System/Copy 1.11.1, Network Support 7.26, Network DocBox 1.10C, Web Support 1.59, Web Uapl 1.15, animation 1.3, Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS 7.15.02, RPCS Font 1.01, Engine 1.04:05, OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF 15.000:15, - ASIC Ic Key 1100 - Option Data Erase Opt 1.01m JISEC-CC-CRP-C0246 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0961-V2-2018 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0891-V6-2021 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11/C22/D22, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005/v2.07.003, EC v1.03.006/v2.05.005/v2.07.003, Toolbox v1.03.006/v2.05.005/v2.07.003, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.09 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V6-2017 Compare
Infineon Technologies Smart Card IC (Security Controller) M5072 with optional RSA v1.03.006/v2.06.003, EC v1.03.006/ v2.06.003, Toolbox v1.03.006/ v2.06.003, SCL v2.02.010 libraries with specific IC dedicated software BSI-DSZ-CC-0946-V3-2017 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v2.03.008 or v1.03.006, EC v2.03.008 or v1.03.006, SHA-2 v1.01, SCL v2.02.010 libraries and Toolbox v2.03.008 or v1.03.006 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V3-2018 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013 or v2.07.003, EC v1.02.013 or v2.07.003, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013 or v2.07.003, and Toolbox v1.02.013 or v2.07.003 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V4-2018 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013 or v2.07.003, EC v1.02.013 or v2.07.003, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013 or v2.07.003, and Toolbox v1.02.013 or v2.07.003 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V5-2020 Compare
- Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6 BSI-DSZ-CC-0772-2014 Compare
Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0891-V2-2016 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01 and Toolbox v2.03.008 or v2.07.003 libraries, symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0951-V3-2018 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005, EC v1.03.006/v2.05.005, Toolbox v1.03.006/v2.05.005, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.009 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V5-2017 Compare
Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, RPCS 3.10.17, RPCS Font 1.00, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0323 Compare
Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0354 Compare
Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0325 Compare
Ricoh Aficio MP C4502A/C5502A, Savin MP C4502A/C5502A, Lanier MP C4502A/C5502A, nashuatec MP C4502A/C5502A, Rex-Rotary MP C4502A/C5502A, Gestetner MP C4502A/C5502A, infotec MP C4502A/C5502A all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0355 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00 JISEC-CC-CRP-C0286 Compare
Infineon smart card IC (Security Controller) M9900 A22 / C22 / D22 / G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048 v1.03.006 / v2.05.005 - RSA4096 v1.03.006 / v2.05.005 - EC v1.03.006 / v2.05.005 - Toolbox v1.03.006 / v2.05.005 - Base v1.03.006 / v2.05.005 - FTL v1.01.0008 - SCL v2.01.011 - PSL v4.00.009 and with specific IC dedicated software BSI-DSZ-CC-0827-V4-2016 Compare
Ricoh imagio MP C5002 SP/C5002 SPF/C4002 SP/C4002 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0356 Compare
Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0352 Compare
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x JISEC-CC-CRP-C0289 Compare
Ricoh Aficio MP C3002/C3002G/C3502/C3502G, Savin MP C3002/C3002G/C3502/C3502G, Lanier MP C3002/C3002G/C3502/C3502G, nashuatec MP C3002/C3502, Rex-Rotary MP C3002/C3502, Gestetner MP C3002/C3502, infotec MP C3002/C3502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0353 Compare
Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0357 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software BSI-DSZ-CC-1025-2018 Compare
Ricoh Aficio MP C3001/C3001G/C3501/C3501G, Savin C9130/C9130G/C9135/C9135G, Lanier LD630C/LD630CG/LD635C/LD635CG, Lanier MP C3001/C3501, nashuatec MP C3001/C3501, Rex-Rotary MP C3001/C3501, Gestetner MP C3001/C3501, infotec MP C3001/C3501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.02, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0300 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01 and Toolbox v2.03.008 or v2.07.003 libraries, symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0951-V4-2019 Compare
Following MFP with Fax Option JAPAN: MFP: imagio MP 6001 SP,imagio MP 7501 SP Fax Option: imagio FAX Unit Type 18 Overseas: MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, Lanier MP 6001 SP, Lanier MP 7001 SP, Lanier MP 8001 SP, Lanier MP 9001 SP, Gestetner MP 6001 SP,Gestetner MP 7001 SP, Gestetner MP 8001 SP,Gestetner MP 9001 SP, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP,nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP,Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP,Rex-Rotary MP 9001 SP, infotec MP 6001 SP,infotec MP 7001 SP, infotec MP 8001 SP,infotec MP 9001 SP Fax Option: Option Type 9001 MFP Version: Software System/Copy 1.15 Network Support 8.65 Scanner 01.19 Printer 1.15 Fax 02.00.00 Web Support 1.09 Web Uapl 1.05 Network Doc Box 1.04 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-16(WW) 02.00.00 JISEC-CC-CRP-C0274 Compare
Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35) None Compare
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-V3-2017 Compare
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0926-V2-2017 Compare
Infineon Security Controller M7892 G12 with optional RSA2048/4096 v1.02.013 or v2.03.008, EC v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox v1.02.013 or v2.03.008 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0891-2015 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013, and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V3-2017 Compare
Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0326 Compare
Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0302 Compare
Ricoh Aficio MP 301, Savin MP 301, Lanier MP 301, nashuatec MP 301, Rex-Rotary MP 301, Gestetner MP 301, infotec MP 301 all of the above with Facsimile Function / Hard Disk Drive Version: - Software: System/Copy 1.08, Network Support 12.25.3, Fax 03.00.00, RemoteFax 01.03.00, NetworkDocBox 1.00, Web Support 1.04, Web Uapl 1.02, animation 2.00, Scanner 01.05, Printer 1.05, PCL 1.06, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-7(WW) 03.00.00, Engine 1.02:05, OpePanel 1.16 - Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0382 Compare
Ricoh imagio MP C5001A SP/C4001A SP both with imagio FAX Unit Type24 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0324 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0951-V2-2017 Compare
Ricoh imagio MP C3301 SP / imagio MP C2801 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C3301 SPF / imagio MP C2801 SPF Version: -Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.01, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0299 Compare
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0926-2014 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01, SCL v2.02.010 libraries and Toolbox v2.03.008 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V4-2020 Compare
Ricoh imagio MP C5001 SP / imagio MP C4001 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C5001 SPF / imagio MP C4001 SPF Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0301 Compare
Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0320 Compare
Ricoh Aficio MP C305, Savin MP C305, Lanier MP C305, nashuatec MP C305, Rex-Rotary MP C305, Gestetner MP C305, infotec MP C305 all of the above with Facsimile Function / Hard Disk Drive Version:- Software: System/Copy 1.08, Network Support 12.25.3, Fax 03.00.00, RemoteFax 01.03.00, NetworkDocBox 1.00, Web Support 1.04, Web Uapl 1.02, animation 1.00, Scanner 01.05, Printer 1.05, PCL 1.07, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-5(WW) 03.00.00, Engine 1.08:02, OpePanel 1.16 - Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0381 Compare
Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.08, OptionPCLFont 1.02, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0321 Compare
Infineon Technologies Security Controller M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-2015 Compare
Infineon Technologies Security Controller M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0917-2014 Compare
Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR all of above with Facsimile Function Version: - Software: System/Copy 2.02, Network Support 10.63, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.02, animation 1.01, Scanner 01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05, Data Erase Std 1.01m, GWFCU3-24(WW) 02.00.00, Engine A2.0:20, Engine(Scanner) 1.01:00, OpePanel 1.02, LANG0 1.02, LANG1 1.02 Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0366 Compare
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-V4-2019 Compare
Ricoh Aficio MP C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR, Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function Version: - Software: System/Copy 2.05, Network Support 10.57, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.01, animation 1.00, Scanner 01.04, Printer 1.01, PCL 1.07, OptionPCLFont 1.02, Data Erase Std 1.01x, GWFCU3-23(WW) 03.00.00, Engine 1.02:02, OpePanel 1.03, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0367 Compare
Showing 5 out of 75.

Scheme data ?

Cert Id BSI-DSZ-CC-1107-V5-2024
Product IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, …
Vendor Infineon Technologies AG
Certification Date 04.09.2024
Category Smart Cards and similar devices
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/SmartCards_IC_Cryptolib/1107.html
Enhanced
Product IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, 00004Eh design step T11 with firmware 80.306.16.0, 80.306.16.1 or 80.312.02.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 or v2.11.003, optional ACL v3.35.001, v3.34.000, v3.33.003 or v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
Applicant Infineon Technologies AG Am Campeon 1-15 85579 Neubiberg
Evaluation Facility TÜV Informationstechnik GmbH
Assurance Level EAL6+,ALC_FLR.1
Protection Profile Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
Certification Date 04.09.2024
Expiration Date 04.12.2028
Entries [frozendict({'id': 'BSI-DSZ-CC-1107-V5-2024', 'description': '), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers.'}), frozendict({'id': 'BSI-DSZ-CC-1107-V4-2023', 'description': '), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Within this recertification penetration tests were performed, security objectives have been extended a flashloader has been added to the offered functionality and the guidance has been updated.'}), frozendict({'id': 'BSI-DSZ-CC-1107-V3-2022', 'description': '), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Within this recertification penetration tests were performed and the guidance has been updated.'}), frozendict({'id': 'BSI', 'description': '), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Besides other aspects, software libraries were changed.'}), frozendict({'id': 'BSI', 'description': 'Certificate'})]
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1107V5a_pdf.pdf?__blob=publicationFile&v=2
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1107V5b_pdf.pdf?__blob=publicationFile&v=4
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1107V5c_pdf.pdf?__blob=publicationFile&v=2
Description The TOE is an integrated circuit (IC), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers.
Subcategory ICs, Cryptolib

References ?

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 30.09.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, 00004Eh design step T11 with firmware 80.306.16.0, 80.306.16.1 or 80.312.02.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 or v2.11.003, optional ACL v3.35.001, v3.34.000, v3.33.003 or v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V5c_pdf.pdf",
  "dgst": "8fc68a5019758001",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1107-V5-2024",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.13.002",
        "1.10.007",
        "3.34.000",
        "3.02.000",
        "3.52.9708",
        "3.35.001",
        "2.11.003",
        "2.15.000",
        "01.30.0564",
        "80.306.16.0",
        "3.33.003",
        "80.306.16.1",
        "05.03.4097",
        "80.312.02.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1107-V4-2023"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1107-V3-2022",
          "BSI-DSZ-CC-1107-V4-2023"
        ]
      }
    },
    "scheme_data": {
      "category": "Smart Cards and similar devices",
      "cert_id": "BSI-DSZ-CC-1107-V5-2024",
      "certification_date": "04.09.2024",
      "enhanced": {
        "applicant": "Infineon Technologies AG\nAm Campeon 1-15\n85579 Neubiberg",
        "assurance_level": "EAL6+,ALC_FLR.1",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1107V5c_pdf.pdf?__blob=publicationFile\u0026v=2",
        "certification_date": "04.09.2024",
        "description": "The TOE is an integrated circuit (IC), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers.",
        "entries": [
          {
            "description": "), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers.",
            "id": "BSI-DSZ-CC-1107-V5-2024"
          },
          {
            "description": "), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Within this recertification penetration tests were performed, security objectives have been extended  a flashloader has been added to the offered functionality and the guidance has been updated.",
            "id": "BSI-DSZ-CC-1107-V4-2023"
          },
          {
            "description": "), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Within this recertification penetration tests were performed and the guidance has been updated.",
            "id": "BSI-DSZ-CC-1107-V3-2022"
          },
          {
            "description": "), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Besides other aspects, software libraries were changed.",
            "id": "BSI"
          },
          {
            "description": "Certificate",
            "id": "BSI"
          }
        ],
        "evaluation_facility": "T\u00dcV Informationstechnik GmbH",
        "expiration_date": "04.12.2028",
        "product": "IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, 00004Eh design step T11 with firmware 80.306.16.0, 80.306.16.1 or 80.312.02.0, optional NRG\u2122 SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 or v2.11.003, optional ACL v3.35.001, v3.34.000, v3.33.003 or v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance",
        "protection_profile": "Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1107V5a_pdf.pdf?__blob=publicationFile\u0026v=2",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1107V5b_pdf.pdf?__blob=publicationFile\u0026v=4"
      },
      "product": "IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, \u2026",
      "subcategory": "ICs, Cryptolib",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/SmartCards_IC_Cryptolib/1107.html",
      "vendor": "Infineon Technologies AG"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Infineon Technologies AG",
  "manufacturer_web": "https://www.infineon.com/",
  "name": "IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, 00004Eh design step T11 with firmware 80.306.16.0, 80.306.16.1 or 80.312.02.0, optional NRG\u2122 SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 or v2.11.003, optional ACL v3.35.001, v3.34.000, v3.33.003 or v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance",
  "not_valid_after": "2028-12-05",
  "not_valid_before": "2024-09-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1107V5c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1107-V5-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 5": 1,
          "EAL 6": 1,
          "EAL 6 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Keywords": "Common Criteria, Certification, Zertifizierung, PP-0084, Infineon, Smart Card, IFX",
      "/Subject": "Common Criteria, Certification, Zertifizierung, PP-0084, Infineon, Smart Card, IFX",
      "/Title": "Certificate BSI-DSZ-CC-1107-V5-2024",
      "pdf_file_size_bytes": 235059,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1107V5a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 valid until: 4 December 2028 SOGIS Recognition Agreement",
        "cc_version": "PP conformant plus product specific extensions Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1107-V5-2024",
        "cert_item": "IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, 00004Eh design step T11 with firmware 80.306.16.0, 80.306.16.1 or 80.312.02.0, optional NRG\u2122 SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 or v2.11.003, optional ACL v3.35.001, v3.34.000, v3.33.003 or v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance",
        "cert_lab": "BSI",
        "developer": "Infineon Technologies AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1107-V4-2023": 4,
          "BSI-DSZ-CC-1107-V5-2024": 23
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-": 1,
          "BSI-CC-PP-0084-2014": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 3
        },
        "AGD": {
          "AGD_PPUM": 3
        },
        "ALC": {
          "ALC_CMC.5": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 3,
          "EAL 4": 1,
          "EAL 5": 4,
          "EAL 6": 4,
          "EAL 6 augmented": 3,
          "EAL5+": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          " T\u00dcV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January": 1,
          "AG Chipcard and Security Evaluation Documentation Life Cycle Support\u201d, Infineon Technologies AG (confidential document) [12] 32-bit Security Controller \u2013 V11, Hardware Reference Manual, V6.2, 2020-12-21, Infineon": 1,
          "EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), T\u00dcV Informationstechnik GmbH (confidential document) and Addendum to ETR for composite, Version V2, 2024-09-02, T\u00dcV Informationstechnik GmbH": 1,
          "IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target\u201d, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2024-09-02, EVALUATION TECHNICAL REPORT SUMMARY (ETR": 1,
          "Standards Compliance Verification\u201d, Version 2, 2024-08-23, T\u00dcV Informationstechnik GmbH (confidential document) [26] SLx3 (40 nm) Security Controllers Production and Personalization Manual Flash Loader V9 Field": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        },
        "OutOfScope": {
          "2: Deliverables of the TOE Please note that NRG functionality and most toolbox functionality are out of scope of this evaluation (unless stated otherwise), hence no evaluated TOE guidance documentation applies": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 3
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 6
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 2,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 16
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 4
        },
        "SCA": {
          "DPA": 4,
          "SPA": 4,
          "physical probing": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 1": 1,
          "AIS 14": 1,
          "AIS 19": 1,
          "AIS 20": 2,
          "AIS 25": 1,
          "AIS 26": 1,
          "AIS 27": 1,
          "AIS 31": 2,
          "AIS 32": 1,
          "AIS 34": 2,
          "AIS 35": 3,
          "AIS 36": 3,
          "AIS 37": 1,
          "AIS 38": 1,
          "AIS 41": 1,
          "AIS 46": 1,
          "AIS 47": 1,
          "AIS20": 5,
          "AIS31": 4
        },
        "FIPS": {
          "FIPS PUB 186-4": 1,
          "FIPS180-4": 7,
          "FIPS186-4": 11,
          "FIPS197": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS #1": 16
        },
        "RFC": {
          "RFC 5639": 1,
          "RFC5639": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 2,
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 3,
          "Infineon Technologies AG": 23
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, PP-0084, Smart Card, IFX, Infineon\"",
      "/Subject": "Common Criteria, Certification, Zertifizierung, PP-0084, Smart Card, IFX, Infineon",
      "/Title": "Certification Report BSI-DSZ-CC-1107-V5-2024",
      "pdf_file_size_bytes": 942242,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 41
    },
    "st_filename": "1107V5b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 23
          },
          "ECDH": {
            "ECDH": 5
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 2,
          "O.AES-TDES-MAC": 5,
          "O.ECC": 5,
          "O.HASH": 5,
          "O.RND": 1,
          "O.RSA": 5,
          "O.TDES": 2
        },
        "T": {
          "T.RND": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.4": 2,
          "ADV_FSP.5": 4,
          "ADV_IMP": 1,
          "ADV_IMP.2": 2,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 6,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 3,
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 4,
          "ASE_ECD.1": 1,
          "ASE_INT": 14,
          "ASE_INT.1": 1,
          "ASE_OBJ": 6,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 36,
          "ASE_REQ.2": 1,
          "ASE_SPD": 4,
          "ASE_SPD.1": 1,
          "ASE_TSS": 5,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 2,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 2,
          "EAL 6 augmented": 2,
          "EAL6": 5,
          "EAL6 augmented": 2,
          "EAL6+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 4,
          "FAU_SAS.1": 6,
          "FAU_SAS.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 30,
          "FCS_CKM.1": 21,
          "FCS_CKM.2": 3,
          "FCS_CKM.4": 20,
          "FCS_COP": 40,
          "FCS_COP.1": 14,
          "FCS_RNG": 37,
          "FCS_RNG.1": 23
        },
        "FDP": {
          "FDP_ACC": 13,
          "FDP_ACC.1": 18,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 15,
          "FDP_ACF.1": 15,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 8,
          "FDP_ITC.1": 18,
          "FDP_ITC.2": 18,
          "FDP_ITT.1": 4,
          "FDP_SDC": 2,
          "FDP_SDC.1": 5,
          "FDP_SDC.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 5,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 10,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 12,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 2,
          "FIA_API.1": 7,
          "FIA_API.1.1": 1,
          "FIA_UID": 7,
          "FIA_UID.1": 6,
          "FIA_UID.2": 3
        },
        "FMT": {
          "FMT_LIM": 16,
          "FMT_LIM.1": 7,
          "FMT_LIM.2": 6,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 11,
          "FMT_MTD.1": 1,
          "FMT_SMF": 8,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 8,
          "FMT_SMR.1": 16,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS": 11,
          "FPT_FLS.1": 7,
          "FPT_ITT.1": 4,
          "FPT_PHP.3": 4,
          "FPT_TST": 5,
          "FPT_TST.1": 11,
          "FPT_TST.2": 28,
          "FPT_TST.2.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 5
        },
        "FTP": {
          "FTP_ITC.1": 18,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 9
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-2": 5,
            "SHA-256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RND": 2,
          "RNG": 53
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 2,
          "Malfunction": 5
        },
        "SCA": {
          "DPA": 2,
          "Leak-Inherent": 5,
          "Physical Probing": 2,
          "SPA": 1,
          "side channel": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 9
        },
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS PUB 197": 1
        },
        "ICAO": {
          "ICAO": 1
        },
        "ISO": {
          "ISO/IEC 14443": 6,
          "ISO/IEC 14443-4": 1,
          "ISO/IEC 18092": 4,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC14443-3": 1
        },
        "RFC": {
          "RFC 5639": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 16,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 3,
          "Infineon Technologies": 7,
          "Infineon Technologies AG": 13
        }
      },
      "vulnerability": {}
    },
    "st_metadata": null
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BAROC_SC_PP_V1.0",
            "JAVA_OC",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V5a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL6+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V5b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9dc01d9d970d0b4707dba038e05dacc4328d12382b2c92c69ab6db5ba28001c7",
      "txt_hash": "25d22e66fbd62af82eb1f041903aba589997e109811fc6c631bf7f1c751ec75b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "51f0711acb469ae429d90936d5af0adcb71bca4402a648a76b46e4f61781131d",
      "txt_hash": "ee9662a9bd5407ebc6bf41c5d72f129f09ec358ef73a7920ad07d21489d6bb2f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "ef618c6cbe2bc308e69e55e99db7a539a8fd5756a45d8c9f0bfd5ed50a4363b6",
      "txt_hash": "f0460d25360fba5f733797f03d978ee2510a8dc590313210709136186655fc4d"
    }
  },
  "status": "active"
}