Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance

CSV information ?

Status archived
Valid from 15.02.2019
Valid until 15.02.2024
Scheme 🇩🇪 DE
Manufacturer Infineon Technologies AG
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL5+, AVA_VAN.5, ALC_DVS.2
Protection profiles
Maintenance updates Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance (19.06.2020) Certification report

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1102-2019

Certificate ?

Extracted keywords

Vendor
Infineon Technologies, Infineon Technologies AG

Security level
EAL 5, EAL 2, EAL 5 augmented
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1102-2019

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Certificate BSI-DSZ-CC-1102-2019
Subject Common Criteria Certification
Keywords Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX
Author Bundesamt fĂĽr Sicherheit in der Informationstechnik
Creation date D:20190221105324+01'00'
Modification date D:20190221105535+01'00'
Pages 1
Creator Writer
Producer LibreOffice 5.2

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, TDES, TDEA, CMAC
Randomness
TRNG, RNG
Block cipher modes
ECB, CBC, CTR, CFB

Vendor
Infineon Technologies, Infineon Technologies AG, Infineon, G&D, Giesecke & Devrient

Security level
EAL 5, EAL 2, EAL 1, EAL 4, EAL 2+, EAL5+, EAL6, EAL 5 augmented
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1102-2019
Evaluation facilities
TĂśV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h S11 and M11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version, v3, 2019-02-04, “EVALUATION TECHNICAL REPORT SUMMARY, SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January, “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2018-10-12, “Configuration Management Scope

Side-channel analysis
physical probing, SPA, DPA, DFA
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h S11 and M11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version, v3, 2019-02-04, “EVALUATION TECHNICAL REPORT SUMMARY, SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January, “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2018-10-12, “Configuration Management Scope

Standards
FIPS197, NIST SP 800-67, NIST SP 800-38A, NIST SP 800-38B, AIS 34, AIS 1, AIS 14, AIS 19, AIS 20, AIS 23, AIS 25, AIS 26, AIS 31, AIS 32, AIS 35, AIS 36, AIS 37, AIS 38, AIS 41, AIS 46, AIS 47, AIS31, AIS 24, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-1102-2019
Subject Common Criteria Certification
Keywords "Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX"
Author Bundesamt fĂĽr Sicherheit in der Informationstechnik
Creation date D:20190221103533+01'00'
Modification date D:20190221105110+01'00'
Pages 28
Creator Writer
Producer LibreOffice 5.2

Frontpage

Certificate ID BSI-DSZ-CC-1102-2019
Certified item Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC- dedicated firmware identifier 80.304.01.0 and user guidance
Certification lab BSI
Developer Infineon Technologies AG

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, TDEA, CMAC
Asymmetric Algorithms
ECC
Hash functions
SHA-1, SHA-256, MD5
Randomness
TRNG, PRNG, RNG, RND
Block cipher modes
ECB, CBC, CTR, CFB

Vendor
Infineon Technologies, Infineon Technologies AG, Infineon

Security level
EAL5+, EAL5, EAL 5, EAL5 augmented, EAL 5 augmented
Claims
O.RND, O.TDES, O.AES, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_FSP, ADV_FSP.4, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_DVS, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_CMS, ALC_CMS.4, ALC_DVS.1, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, ATE_DPT.1, AVA_VAN.5, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FAU_GEN, FAU_SAS.1.1, FCS_RNG.1, FCS_RNG, FCS_COP, FCS_CKM, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FDP_ACC.1, FDP_ACF.1, FDP_SDC, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC, FDP_ACF, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_SDI.2.1, FDP_SDI.2.2, FDP_SDC.1.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_API, FIA_API.1, FIA_API.1.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_SMF.1.1, FPT_TST.2, FPT_TST, FPT_TST.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TST.2.1, FRU_FLT.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014

Side-channel analysis
Leak-Inherent, Physical Probing, side channel, SPA, DPA, Malfunction, DFA

Standards
NIST SP 800-67, NIST SP 800-38A, NIST SP 800-38B, AIS31, ISO/IEC 7816-3, ISO/IEC 9798-2, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx
Keywords security controller, EAL 5+,
Author Infineon Technologies AG
Creation date D:20190124153143+01'00'
Modification date D:20190124153143+01'00'
Pages 52
Creator Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx
Producer Nuance PDF Create 8

Heuristics ?

Certificate ID: BSI-DSZ-CC-1102-2019

Extracted SARs

ALC_TAT.2, ALC_DVS.2, ADV_INT.2, ALC_CMC.4, ATE_DPT.3, ASE_CCL.1, ASE_TSS.1, ALC_LCD.1, ATE_COV.2, ATE_FUN.1, ADV_TDS.4, ALC_CMS.5, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ASE_SPD.1, AVA_VAN.5, ASE_ECD.1, ADV_FSP.5

Similar certificates

Name Certificate ID
IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance BSI-DSZ-CC-1126-V2-2021 Compare
IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance BSI-DSZ-CC-1126-2019 Compare
IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance BSI-DSZ-CC-1126-V3-2023 Compare
IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h design step T23 with optional HSL v2.62.7626, optional SCL v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance BSI-DSZ-CC-1075-2018 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0961-V2-2018 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0945-V2-2018 Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-2200060-01-CR Compare
IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1156-V2-2021 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0961-V4-2019 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0891-V6-2021 Compare
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1107-V2-2021 Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional ACL v3.05.002, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-2200060-02-CR Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software BSI-DSZ-CC-1025-2018 Compare
IFX_CCI_00002Dh, 000039h, 00003Ah, 000044h, 000045h, 000046h, 000047h, 000048h, 000049h, 00004Ah, 00004Bh, 00004Ch, 00004Dh, 00004Eh design step T11 with firmware 80.306.16.0, 80.306.16.1 or 80.312.02.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 or v2.11.003, optional ACL v3.35.001, v3.34.000, v3.33.003 or v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1107-V5-2024 Compare
IFX_CCI_00003Bh, IFX_CCI_000043h,IFX_CCI_00005Dh, IFX_CCI_00005Eh,IFX_CCI_00005Fh,IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h,IFX_CCI_000063h, IFX_CCI_000064h, design step S11 with firmware 80.309.05.0, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v.3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1169-V2-2022 Compare
Infineon Security Controller IFX_CCI_00007Dh, IFX_CCI_00007Eh, IFX_CCI_00007Fh, design step H11 with firmware version 80.506.04.1, optional CryptoSuite version 4.06.002, optional HSL version 04.05.0030, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0003 and user guidance documents BSI-DSZ-CC-1229-2024 Compare
Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 NSCIB-CC-0173264-CR3 Compare
IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance BSI-DSZ-CC-1156-V3-2022 Compare
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1 & 80.312.02.0, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.34.000 and v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance BSI-DSZ-CC-1107-V4-2023 Compare
IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1169-2021 Compare
IFX_CCI_00003Bh, 000043h, 00005Dh, 00005Eh, 00005Fh, 000060h, 000061h, 000062h, 000063h, 000064h, design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003 and v3.34.000 and v3.35.001, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance BSI-DSZ-CC-1169-V4-2024 Compare
IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, design step S11 with firmware 80.310.03.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance BSI-DSZ-CC-1156-2021 Compare
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance BSI-DSZ-CC-1107-V3-2022 Compare
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance BSI-DSZ-CC-1107-2020 Compare
IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, opt. HSL v3.52.9708, UMSLC lib v01.30.0564, opt. SCL v2.15.000, opt. ACL v3.34.000 and v3.33.003, opt. RCL v1.10.007, opt. HCL v1.13.002 and user guidance BSI-DSZ-CC-1169-V3-2024 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11/C22/D22, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005/v2.07.003, EC v1.03.006/v2.05.005/v2.07.003, Toolbox v1.03.006/v2.05.005/v2.07.003, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.09 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V6-2017 Compare
IFX_CCI_000068h, 000077h, 000080h design step G12 with firmware version 80.505.04.1, optional HSL version 04.05.0040, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0002 and user guidance documents BSI-DSZ-CC-1206-2023 Compare
Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0891-V2-2016 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013 or v2.07.003, EC v1.02.013 or v2.07.003, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013 or v2.07.003, and Toolbox v1.02.013 or v2.07.003 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V4-2018 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013 or v2.07.003, EC v1.02.013 or v2.07.003, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013 or v2.07.003, and Toolbox v1.02.013 or v2.07.003 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V5-2020 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005, EC v1.03.006/v2.05.005, Toolbox v1.03.006/v2.05.005, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.009 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V5-2017 Compare
Infineon Technologies Smart Card IC (Security Controller) M5072 with optional RSA v1.03.006/v2.06.003, EC v1.03.006/ v2.06.003, Toolbox v1.03.006/ v2.06.003, SCL v2.02.010 libraries with specific IC dedicated software BSI-DSZ-CC-0946-V3-2017 Compare
IFX_CCI_00006A, IFX_CCI_00006Bh, IFX_CCI_00006Ch design step S12 with firmware 80.311.04.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib 01.30.0695, optional SCL v2.15.000, optional ACL v3.34.000, optional RCL v1.10.007, optional HCL v1.13.002 and userguidance BSI-DSZ-CC-1205-2023 Compare
Infineon smart card IC (Security Controller) M9900 A22 / C22 / D22 / G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048 v1.03.006 / v2.05.005 - RSA4096 v1.03.006 / v2.05.005 - EC v1.03.006 / v2.05.005 - Toolbox v1.03.006 / v2.05.005 - Base v1.03.006 / v2.05.005 - FTL v1.01.0008 - SCL v2.01.011 - PSL v4.00.009 and with specific IC dedicated software BSI-DSZ-CC-0827-V4-2016 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01 and Toolbox v2.03.008 or v2.07.003 libraries, symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0951-V4-2019 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01 and Toolbox v2.03.008 or v2.07.003 libraries, symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0951-V3-2018 Compare
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0926-V2-2017 Compare
IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.05.007, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents BSI-DSZ-CC-1206-V2-2024 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0951-V2-2017 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01, SCL v2.02.010 libraries and Toolbox v2.03.008 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V4-2020 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v2.03.008 or v1.03.006, EC v2.03.008 or v1.03.006, SHA-2 v1.01, SCL v2.02.010 libraries and Toolbox v2.03.008 or v1.03.006 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V3-2018 Compare
Infineon smartcard IC (Security Controller) M7791 B12 with optional SCL library version 1.01.009 and with specific IC-dedicated firmware BSI-DSZ-CC-0854-2013 Compare
Infineon smartcard IC (Security Controller) M7791 B12 with optional SCL library version 1.01.009 and with specific IC-dedicated firmware BSI-DSZ-CC-0963-2015 Compare
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-V4-2019 Compare
Infineon Technologies Security Controller M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-2015 Compare
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0964-V3-2017 Compare
Infineon Technologies Security Controller M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0917-2014 Compare
Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0320 Compare
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software BSI-DSZ-CC-0926-2014 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, IFX_CCI_000009h, IFX_CCI_00000Ah, IFX_CCI_00000Bh, IFX_CCI_000016h, IFX_CCI_000017h, IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h design step G13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, SCL and with specific IC dedicated software BSI-DSZ-CC-0961-V3-2018 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software BSI-DSZ-CC-0945-V3-2018 Compare
IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.08.001, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents BSI-DSZ-CC-1206-V3-2024 Compare
Ricoh Aficio MP C6501 SP/C7501 SP, Savin C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit Type H, and HDD Encryption Unit Type A Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.08, OptionPCLFont 1.02, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x JISEC-CC-CRP-C0321 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013, and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V3-2017 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V2-2019 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0951-2015 Compare
Infineon Security Controller M7892 G12 with optional RSA2048/4096 v1.02.013 or v2.03.008, EC v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox v1.02.013 or v2.03.008 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0891-2015 Compare
Infineon Security Controller M7893 B11 with optional RSA2048 v2.03.008, SHA-2 V1.01, Toolbox v2.03.008 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V5-2022 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22 and G11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V2-2014 Compare
Ricoh Aficio MP C3001/C3001G/C3501/C3501G, Savin C9130/C9130G/C9135/C9135G, Lanier LD630C/LD630CG/LD635C/LD635CG, Lanier MP C3001/C3501, nashuatec MP C3001/C3501, Rex-Rotary MP C3001/C3501, Gestetner MP C3001/C3501, infotec MP C3001/C3501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.02, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0300 Compare
Infineon Security Controller M7892 Design Step P11 with specific IC dedicated firmware and optional software BSI-DSZ-CC-1105-2020 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software BSI-DSZ-CC-0891-V3-2018 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software BSI-DSZ-CC-0891-V4-2019 Compare
Ricoh imagio MP 5000SP/4000SP with security card Type 9 Version: - Firmware Configuration System Version V2.16-00 System/Copy 1.11.1, Network Support 7.26, Network DocBox 1.10C, Web Support 1.59, Web Uapl 1.15, animation 1.3, Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS 7.15.02, RPCS Font 1.01, Engine 1.04:05, OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF 15.000:15, - ASIC Ic Key 1100 - Option Data Erase Opt 1.01m JISEC-CC-CRP-C0246 Compare
Infineon Technologies Security Controller M5074 G11 with optional SCL v1.05.001 library and with specific IC-dedicated firmware BSI-DSZ-CC-0989-2016 Compare
Ricoh imagio MP C3301 SP / imagio MP C2801 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C3301 SPF / imagio MP C2801 SPF Version: -Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.01, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0299 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-V2-2015 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-V2-2015 Compare
Infineon Technologies Security Controller M7794 A12 and G12 with specific IC-dedicated firmware identifier V77.017.12.0 or V77.017.12.2 or V77.017.13.2 BSI-DSZ-CC-0964-V5-2021 Compare
SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip) CSEC2017020 Compare
Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0302 Compare
Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0325 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, IFX_CCI_00001Bh, IFX_CCI_00001Eh, IFX_CCI_000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V4-2021 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V3-2020 Compare
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x JISEC-CC-CRP-C0289 Compare
Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software BSI-DSZ-CC-0946-V2-2015 Compare
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software BSI-DSZ-CC-0829-V2-2015 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-0961-V5-2020 Compare
Infineon smart card IC (Security Controller) M7820 M11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0695-2011 Compare
Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software BSI-DSZ-CC-0829-2012 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software BSI-DSZ-CC-0827-V8-2020 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-2013 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software BSI-DSZ-CC-0827-V7-2018 Compare
Ricoh imagio MP C5001 SP / imagio MP C4001 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C5001 SPF / imagio MP C4001 SPF Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0301 Compare
Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, RPCS 3.10.17, RPCS Font 1.00, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00 JISEC-CC-CRP-C0323 Compare
Infineon Security Controller IFX_CCI_00000Fh, IFX_CCI_000010h, IFX_CCI_000026h, IFX_CCI_000027h, IFX_CCI_000028h, IFX_CCI_000029h, IFX_CCI_00002Ah, IFX_CCI_00002Bh, IFX_CCI_00002Ch in the design step G12 and including optional software libraries and dedicated firmware BSI-DSZ-CC-1079-V2-2020 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0891-V5-2021 Compare
Infineon smartcard IC (Security Controller) M7791 B12 and G11 with specific IC-dedicated firmware BSI-DSZ-CC-0963-V2-2017 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00 JISEC-CC-CRP-C0285 Compare
Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions BSI-DSZ-CC-1110-V6-2023 Compare
Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions BSI-DSZ-CC-1110-V3-2020 Compare
Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions BSI-DSZ-CC-1110-V4-2021 Compare
Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions BSI-DSZ-CC-1110-V5-2022 Compare
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0879-2014 Compare
Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0782-2012 Compare
Infineon Security Controller M7892 A21 with optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) BSI-DSZ-CC-0758-2012 Compare
Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software /Hardware Version : Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-13(WW) 04.04.00 JISEC-CC-CRP-C0266 Compare
Ricoh imagio MP C5002 SP/C5002 SPF/C4002 SP/C4002 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0356 Compare
Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0352 Compare
Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0326 Compare
Ricoh Aficio MP C3002/C3002G/C3502/C3502G, Savin MP C3002/C3002G/C3502/C3502G, Lanier MP C3002/C3002G/C3502/C3502G, nashuatec MP C3002/C3502, Rex-Rotary MP C3002/C3502, Gestetner MP C3002/C3502, infotec MP C3002/C3502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0353 Compare
Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0357 Compare
Ricoh imagio MP 3352/2552 both with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, RPCS 3.11.1, RPCS Font 1.00 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01 JISEC-CC-CRP-C0333 Compare
Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0354 Compare
Infineon Smart Card IC (Security controller) SLE88CFX4001P/m8835b18, SLE88CFX4003P/m8837b18, SLE88CFX3521P/m8857b18, SLE88CFX2921P/m8859b18, each with PSL V2.00.07 and specific IC Dedicated Software BSI-DSZ-CC-0395-2007 Compare
Ricoh Aficio MP C4502A/C5502A, Savin MP C4502A/C5502A, Lanier MP C4502A/C5502A, nashuatec MP C4502A/C5502A, Rex-Rotary MP C4502A/C5502A, Gestetner MP C4502A/C5502A, infotec MP C4502A/C5502A all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0355 Compare
Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSAv1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software BSI-DSZ-CC-0757-2011 Compare
Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software BSI-DSZ-CC-0946-2014 Compare
Ricoh Aficio MP 2352/2852/3352, Savin MP 2352/2852/3352, Lanier MP 2352/2852/3352, nashuatec MP 2352/2852/3352, Rex-Rotary MP 2352/2852/3352, Gestetner MP 2352/2852/3352, infotec MP 2352/2852/3352 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, PCL 1.00, PCL Font 1.12 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01 JISEC-CC-CRP-C0334 Compare
Following MFP with FCU (Fax Option Type 5001). MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 Version: MFP Software/Hardware Version: Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.24, Printer 1.00, Fax 01.00.00, Web Support 1.00.1, Web Uapl 1.02, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version: GWFCU3-19(WW) 01.00.00 JISEC-CC-CRP-C0262 Compare
Following MFP with Fax Option JAPAN: MFP: imagio MP 6001 SP,imagio MP 7501 SP Fax Option: imagio FAX Unit Type 18 Overseas: MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, Lanier MP 6001 SP, Lanier MP 7001 SP, Lanier MP 8001 SP, Lanier MP 9001 SP, Gestetner MP 6001 SP,Gestetner MP 7001 SP, Gestetner MP 8001 SP,Gestetner MP 9001 SP, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP,nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP,Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP,Rex-Rotary MP 9001 SP, infotec MP 6001 SP,infotec MP 7001 SP, infotec MP 8001 SP,infotec MP 9001 SP Fax Option: Option Type 9001 MFP Version: Software System/Copy 1.15 Network Support 8.65 Scanner 01.19 Printer 1.15 Fax 02.00.00 Web Support 1.09 Web Uapl 1.05 Network Doc Box 1.04 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-16(WW) 02.00.00 JISEC-CC-CRP-C0274 Compare
Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software BSI-DSZ-CC-0640-2010 Compare
Infineon Smart Card IC (Security Controller) SLE66CX162PE / m1531-a25 and SLE66CX80PE / m1533-a25 all with optional libraries RSA V1.6, EC, V1.1, SHA-2 V1.0 and both with specific IC dedicated software BSI-DSZ-CC-0629-2010 Compare
Infineon Smart Card IC (Security Controller) SLE66CX126PE / M2160-k11 and SLE66CX86PE / M2161-k11 both with optional libraries RSA V1.6, EC V1.1 and SHA-2 V1.0 both with specific IC dedicated software BSI-DSZ-CC-0627-2009 Compare
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0728-2011 Compare
Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0727-2011 Compare
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0813-2012 Compare
Infineon smart card IC (Security Controller) M9900 A22 and G11, M9905, M9906 A11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V3-2015 Compare
Infineon Smart Card IC (Security Controller) SLE66CX680PE / M1534-a14, SLE66CX360PE / M1536-a14, SLE66CX182PE / M1564-a14, SLE66CX480PE / M1565-a14 and SLE66CX482PE / M1577-a14 all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and with specific IC dedicated software BSI-DSZ-CC-0628-2009 Compare
Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351, FCU:Fax Option Type 3351 MFP Software /Hardware Version :Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00, Web Support 1.01, Web Uapl 1.03, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version : GWFCU3-20(WW) 01.00.00 JISEC-CC-CRP-C0261 Compare
Ricoh imagio MP C5001A SP/C4001A SP both with imagio FAX Unit Type24 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 JISEC-CC-CRP-C0324 Compare
Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR all of above with Facsimile Function Version: - Software: System/Copy 2.02, Network Support 10.63, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.02, animation 1.01, Scanner 01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05, Data Erase Std 1.01m, GWFCU3-24(WW) 02.00.00, Engine A2.0:20, Engine(Scanner) 1.01:00, OpePanel 1.02, LANG0 1.02, LANG1 1.02 Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0366 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX1600PEM / M1590 / A12, SLE66CLX1600PE / M1596 / A12, SLE66CLX1600PES / M1597 / A12, SLE66CX1600PE / M1598 / A12, SLE66CLX1440PEM / M2090 / A12, SLE66CLX1440PE / M2091 / A12, SLE66CLX1440PES / M2092 / A12, SLE66CX1440PE / M2093 / A12, SLE66CLX1280PEM / M2094 / A12, SLE66CLX1280PE / M2095 / A12, SLE66CLX1280PES / M2096 / A12, SLE66CX1280PE / M2097 / A12 all optional with RSA V1.6, EC V1.1 and SHA-2 V1.0 and all with specific IC dedicated software BSI-DSZ-CC-0630-2010 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software BSI-DSZ-CC-0626-2009 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX206PEM / m2084-a11, SLE66CLX206PE / m2085-a11, SLE66CLX206PES / m2086-a11, SLE66CDX206PEM / m2099-a11, SLE66CLX203PEM / m2098-a11, SLE66CLX207PEM / m2980-a11, SLE66CLX207PE / m2981-a11, SLE66CLX207PES / m2982-a11, SLE66CLX126PEM / m2087-a11, SLE66CLX126PE / m2088-a11, SLE66CLX126PES / m2089-a11, SLE66CLX127PEM / m2997-a11, SLE66CLX127PE / m2998-a11, SLE66CLX127PES / m2999-a11, all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and all with specific IC dedicated software BSI-DSZ-CC-0593-2009 Compare
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6) 21.0.03/TSE-CCCS-48 Compare
Infineon Technologies AG Smartcard IC IFX_CCI_000011h, 00001Bh, 00001Eh,000025h, design step G12 with optional libraries and with specific dedicated software BSI-DSZ-CC-1025-V5-2023 Compare
Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software BSI-DSZ-CC-0720-V2-2016 Compare
Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software BSI-DSZ-CC-0719-V2-2016 Compare
Infineon Security Controller IFX_CCI_00000Fh, IFX_CCI_000010h, IFX_CCI_000026h, IFX_CCI_000027h, IFX_CCI_000028h, IFX_CCI_000029h, IFX_CCI_00002Ah, IFX_CCI_00002Bh, IFX_CCI_00002Ch in the design step G12 and including optional software libraries and dedicated firmware BSI-DSZ-CC-1079-V4-2023 Compare
Infineon Security Controller IFX_CCI_00000Fh, IFX_CCI_000010h, IFX_CCI_000026h, IFX_CCI_000027h, IFX_CCI_000028h, IFX_CCI_000029h, IFX_CCI_00002Ah, IFX_CCI_00002Bh, IFX_CCI_00002Ch in the design step G12 and including optional software libraries and dedicated firmware BSI-DSZ-CC-1079-V3-2021 Compare
Infineon Security Controller IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 including optional software libraries and dedicated firmware BSI-DSZ-CC-0961-V6-2022 Compare
S3FV5RP, S3FV5RK, S3FV5RJ, S3FV5RH 32-Bit RISC Microcontroller for Smart Cards, Revision 0 with optional Secure ECC Library (Version 1.01) including specific IC Dedicated Software BSI-DSZ-CC-0910-2016 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00 JISEC-CC-CRP-C0286 Compare
Infineon smartcard IC (Security Controller) M7791 B12 with specific IC-dedicated firmware BSI-DSZ-CC-0963-V3-2021 Compare
Ricoh Aficio MP 4002/4002G/5002/5002G, Savin MP 4002/4002G/5002/5002G, Lanier MP 4002/4002G/5002/5002G, nashuatec MP 4002/5002, Rex-Rotary MP 4002/5002, Gestetner MP 4002/5002, infotec MP 4002/5002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, PCL 1.04, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01 JISEC-CC-CRP-C0347 Compare
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013, EC v1.02.010 or v1.02.013 and Toolbox v1.02.010 or v1.02.013 libraries and with specific IC-dedicated software BSI-DSZ-CC-0907-2013 Compare
SAM 5000 build 4.9, BOS-V1 and RMS firmware with ID 80001141, SLE97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v1.03.006, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip) CSEC2014007 Compare
Ricoh Aficio MP C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR, Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function Version: - Software: System/Copy 2.05, Network Support 10.57, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.01, animation 1.00, Scanner 01.04, Printer 1.01, PCL 1.07, OptionPCLFont 1.02, Data Erase Std 1.01x, GWFCU3-23(WW) 03.00.00, Engine 1.02:02, OpePanel 1.03, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 JISEC-CC-CRP-C0367 Compare
Showing 5 out of 139.

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8de36108d308ce8f900af34e964fcd96f945ee04b8a078c3f9b9da4bb624d48b', 'txt_hash': '6053d45a08b8de98992bba19c425084d0f716aa8cac83d40fb570d5827ba0372'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c7beea28a53f6ceb9f15358c9eec01b85b69b42562a29d36c19d28dbfff5a060', 'txt_hash': '376aafea63c364ec86f4bdd83aac199710eba3a94b668cb0c19ee175dc0f54ff'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dd30c02f257788822d7d7e730b64685d4c8f01ff45bbd22bb7d4a8c31ac39cd8', 'txt_hash': 'd1c09a6a26fdd01d91d1e49910d89b00b7f3e7ac1b631ee9855907cace7cf554'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 884167, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/Author': 'Bundesamt fĂĽr Sicherheit in der Informationstechnik', '/CreationDate': "D:20190221103533+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX"', '/ModDate': "D:20190221105110+01'00'", '/Producer': 'LibreOffice 5.2', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-1102-2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS', 'https://www.bsi.bund.de/', 'http://www.sogisportal.eu/', 'http://www.commoncriteriaportal.org/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/zertifizierungsreporte']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 457925, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/Creator': 'Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx', '/Producer': 'Nuance PDF Create 8', '/CreationDate': "D:20190124153143+01'00'", '/ModDate': "D:20190124153143+01'00'", '/Author': 'Infineon Technologies AG', '/Title': 'Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx', '/Keywords': 'security controller, EAL 5+,', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 417558, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt fĂĽr Sicherheit in der Informationstechnik', '/CreationDate': "D:20190221105324+01'00'", '/Creator': 'Writer', '/Keywords': 'Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX', '/ModDate': "D:20190221105535+01'00'", '/Producer': 'LibreOffice 5.2', '/Subject': 'Common Criteria Certification', '/Title': 'Certificate BSI-DSZ-CC-1102-2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1102-2019', 'cert_item': 'Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC- dedicated firmware identifier 80.304.01.0 and user guidance', 'developer': 'Infineon Technologies AG', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1102-2019': 18}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 4}}, 'cc_security_level': {'EAL': {'EAL 5': 8, 'EAL 2': 2, 'EAL 1': 1, 'EAL 4': 1, 'EAL 2+': 1, 'EAL5+': 1, 'EAL6': 1, 'EAL 5 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 5, 'ALC_FLR': 3, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'AVA': {'AVA_VAN.5': 4}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon Technologies': 8, 'Infineon Technologies AG': 17, 'Infineon': 3}, 'GD': {'G&D': 2, 'Giesecke & Devrient': 1}}, 'eval_facility': {'TUV': {'TĂśV Informationstechnik': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'DES': {'3DES': {'Triple-DES': 2, 'TDES': 2, 'TDEA': 1}}, 'constructions': {'MAC': {'CMAC': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'SPA': 1, 'DPA': 1}, 'FI': {'DFA': 1}}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 2}, 'NIST': {'NIST SP 800-67': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38B': 3}, 'BSI': {'AIS 34': 2, 'AIS 1': 1, 'AIS 14': 1, 'AIS 19': 1, 'AIS 20': 1, 'AIS 23': 1, 'AIS 25': 1, 'AIS 26': 1, 'AIS 31': 2, 'AIS 32': 1, 'AIS 35': 2, 'AIS 36': 3, 'AIS 37': 1, 'AIS 38': 1, 'AIS 41': 1, 'AIS 46': 1, 'AIS 47': 1, 'AIS31': 2, 'AIS 24': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h S11 and M11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version, v3, 2019-02-04, “EVALUATION TECHNICAL REPORT SUMMARY': 1, 'SUMMARY)”, TĂśV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January': 1, '“EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TĂśV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2018-10-12, “Configuration Management Scope': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 3, 'EAL5': 5, 'EAL 5': 3, 'EAL5 augmented': 1, 'EAL 5 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.5': 4, 'ADV_IMP.1': 2, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_FSP': 1, 'ADV_FSP.4': 2, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_DVS': 1, 'ALC_DVS.2': 8, 'ALC_CMC.4': 1, 'ALC_CMS.5': 3, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_CMS': 1, 'ALC_CMS.4': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 10}, 'ASE': {'ASE_INT': 12, 'ASE_CCL': 5, 'ASE_SPD': 4, 'ASE_OBJ': 4, 'ASE_ECD': 4, 'ASE_REQ': 20, 'ASE_TSS': 5, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 7, 'FAU_SAS': 4, 'FAU_GEN': 1, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RNG.1': 8, 'FCS_RNG': 4, 'FCS_COP': 8, 'FCS_CKM': 6, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_COP.1': 8, 'FCS_CKM.1': 8, 'FCS_CKM.4': 9}, 'FDP': {'FDP_ACC.1': 19, 'FDP_ACF.1': 18, 'FDP_SDC': 2, 'FDP_SDC.1': 5, 'FDP_SDI.2': 5, 'FDP_ITT.1': 3, 'FDP_IFC.1': 7, 'FDP_UCT.1': 7, 'FDP_UIT.1': 7, 'FDP_ACC': 9, 'FDP_ACF': 11, 'FDP_ITC.1': 8, 'FDP_ITC.2': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_SDC.1.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_API': 2, 'FIA_API.1': 7, 'FIA_API.1.1': 1}, 'FMT': {'FMT_MSA.1': 12, 'FMT_MSA.3': 16, 'FMT_SMF.1': 9, 'FMT_LIM': 15, 'FMT_LIM.1': 7, 'FMT_LIM.2': 5, 'FMT_SMR.1': 6, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_TST.2': 29, 'FPT_TST': 5, 'FPT_TST.1': 11, 'FPT_FLS.1': 5, 'FPT_PHP.3': 3, 'FPT_ITT.1': 3, 'FPT_TST.2.1': 1}, 'FRU': {'FRU_FLT.2': 4}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.RND': 1, 'O.TDES': 1, 'O.AES': 1}, 'T': {'T.RND': 1}}, 'vendor': {'Infineon': {'Infineon Technologies': 7, 'Infineon Technologies AG': 10, 'Infineon': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'DES': {'DES': 4}, '3DES': {'TDES': 10, 'Triple-DES': 2, 'TDEA': 1}}, 'constructions': {'MAC': {'CMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 9, 'RND': 2}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 4}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 5, 'Physical Probing': 2, 'side channel': 1, 'SPA': 1, 'DPA': 2}, 'FI': {'Malfunction': 5, 'DFA': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-67': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38B': 1}, 'BSI': {'AIS31': 3}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 9798-2': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1102-2019': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 5': 2, 'EAL 2': 1, 'EAL 5 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon Technologies': 1, 'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1102a_pdf.pdf.
    • The st_filename property was set to 1102b_pdf.pdf.
    • The cert_filename property was set to 1102c_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1102-2019.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102c_pdf.pdf",
  "dgst": "e5f1a79ba3e3483f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1102-2019",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "80.304.01.0",
        "01.00.0234",
        "2.62.7626",
        "2.04.003"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2020-06-19",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102ma1a_pdf.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance"
      }
    ]
  },
  "manufacturer": "Infineon Technologies AG",
  "manufacturer_web": "https://www.infineon.com/",
  "name": "Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.304.01.0 and user guidance",
  "not_valid_after": "2024-02-15",
  "not_valid_before": "2019-02-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1102c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1102-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 5": 2,
          "EAL 5 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20190221105324+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX",
      "/ModDate": "D:20190221105535+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certificate BSI-DSZ-CC-1102-2019",
      "pdf_file_size_bytes": 417558,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1102a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5",
        "cc_version": "PP conformant plus product specific extensions Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1102-2019",
        "cert_item": "Infineon Technologies Security Controller IFX_CCI_001Fh, IFX_CCI_002Fh, IFX_CCI_0030h, IFX_CCI_0033h, IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h design step S11 and M11 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC- dedicated firmware identifier 80.304.01.0 and user guidance",
        "cert_lab": "BSI",
        "developer": "Infineon Technologies AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1102-2019": 18
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 4
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 5,
          "ALC_FLR": 3,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 4": 1,
          "EAL 5": 8,
          "EAL 5 augmented": 3,
          "EAL5+": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "IFX_CCI_0035h, IFX_CCI_0036h, IFX_CCI_0038h S11 and M11 Security Target\u201d, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version, v3, 2019-02-04, \u201cEVALUATION TECHNICAL REPORT SUMMARY": 1,
          "SUMMARY)\u201d, T\u00dcV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1,
          "\u201cEVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)\u201d, T\u00dcV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2018-10-12, \u201cConfiguration Management Scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1
        },
        "SCA": {
          "DPA": 1,
          "SPA": 1,
          "physical probing": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 1": 1,
          "AIS 14": 1,
          "AIS 19": 1,
          "AIS 20": 1,
          "AIS 23": 1,
          "AIS 24": 1,
          "AIS 25": 1,
          "AIS 26": 1,
          "AIS 31": 2,
          "AIS 32": 1,
          "AIS 34": 2,
          "AIS 35": 2,
          "AIS 36": 3,
          "AIS 37": 1,
          "AIS 38": 1,
          "AIS 41": 1,
          "AIS 46": 1,
          "AIS 47": 1,
          "AIS31": 2
        },
        "FIPS": {
          "FIPS197": 2
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38B": 3,
          "NIST SP 800-67": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 2,
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "GD": {
          "G\u0026D": 2,
          "Giesecke \u0026 Devrient": 1
        },
        "Infineon": {
          "Infineon": 3,
          "Infineon Technologies": 8,
          "Infineon Technologies AG": 17
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20190221103533+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Security IC, Smart Card, PP-0084, Infineon Technologies AG, IFX\"",
      "/ModDate": "D:20190221105110+01\u002700\u0027",
      "/Producer": "LibreOffice 5.2",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-1102-2019",
      "pdf_file_size_bytes": 884167,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogisportal.eu/",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    },
    "st_filename": "1102b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 1,
          "O.RND": 1,
          "O.TDES": 1
        },
        "T": {
          "T.RND": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP": 1,
          "ADV_FSP.4": 2,
          "ADV_FSP.5": 4,
          "ADV_IMP.1": 2,
          "ADV_INT.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL": 5,
          "ASE_CCL.1": 1,
          "ASE_ECD": 4,
          "ASE_ECD.1": 1,
          "ASE_INT": 12,
          "ASE_INT.1": 1,
          "ASE_OBJ": 4,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 20,
          "ASE_REQ.2": 1,
          "ASE_SPD": 4,
          "ASE_SPD.1": 1,
          "ASE_TSS": 5,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 10
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 3,
          "EAL 5 augmented": 3,
          "EAL5": 5,
          "EAL5 augmented": 1,
          "EAL5+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 4,
          "FAU_SAS.1": 7,
          "FAU_SAS.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 8,
          "FCS_CKM.4": 9,
          "FCS_COP": 8,
          "FCS_COP.1": 8,
          "FCS_RNG": 4,
          "FCS_RNG.1": 8,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 9,
          "FDP_ACC.1": 19,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 11,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 7,
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 8,
          "FDP_ITT.1": 3,
          "FDP_SDC": 2,
          "FDP_SDC.1": 5,
          "FDP_SDC.1.1": 1,
          "FDP_SDI.2": 5,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 7,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 7,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 2,
          "FIA_API.1": 7,
          "FIA_API.1.1": 1
        },
        "FMT": {
          "FMT_LIM": 15,
          "FMT_LIM.1": 7,
          "FMT_LIM.2": 5,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS.1": 5,
          "FPT_ITT.1": 3,
          "FPT_PHP.3": 3,
          "FPT_TST": 5,
          "FPT_TST.1": 11,
          "FPT_TST.2": 29,
          "FPT_TST.2.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 4
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RND": 2,
          "RNG": 9
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 2,
          "Malfunction": 5
        },
        "SCA": {
          "DPA": 2,
          "Leak-Inherent": 5,
          "Physical Probing": 2,
          "SPA": 1,
          "side channel": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "ISO": {
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9798-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-67": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 10,
            "Triple-DES": 2
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 3,
          "Infineon Technologies": 7,
          "Infineon Technologies AG": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Infineon Technologies AG",
      "/CreationDate": "D:20190124153143+01\u002700\u0027",
      "/Creator": "Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx",
      "/Keywords": "security controller, EAL 5+,",
      "/ModDate": "D:20190124153143+01\u002700\u0027",
      "/Producer": "Nuance PDF Create 8",
      "/Title": "Microsoft Word - IFX_CCI_001Fh_SecurityTargetLite.docx",
      "pdf_file_size_bytes": 457925,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 52
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BAROC_SC_PP_V1.0",
            "JAVA_OC",
            "SECURITY_IC_AUGP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1102b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dd30c02f257788822d7d7e730b64685d4c8f01ff45bbd22bb7d4a8c31ac39cd8",
      "txt_hash": "d1c09a6a26fdd01d91d1e49910d89b00b7f3e7ac1b631ee9855907cace7cf554"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8de36108d308ce8f900af34e964fcd96f945ee04b8a078c3f9b9da4bb624d48b",
      "txt_hash": "6053d45a08b8de98992bba19c425084d0f716aa8cac83d40fb570d5827ba0372"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c7beea28a53f6ceb9f15358c9eec01b85b69b42562a29d36c19d28dbfff5a060",
      "txt_hash": "376aafea63c364ec86f4bdd83aac199710eba3a94b668cb0c19ee175dc0f54ff"
    }
  },
  "status": "archived"
}