Sunteți pe pagina 1din 251

GUVERNUL ROMÂNIEI

Oficiul Registrului Naţional al Informaţiilor Secrete de Stat

CATALOGUL NAŢIONAL CU PACHETE, PRODUSE şi PROFILE DE PROTECŢIE


INFOSEC
– Versiunea APRILIE 2020 –

1 / 251
Pagină lăsată intenţionat 2ert

2 / 251
INTRODUCERE

1. Catalogul 3ertific cu pachete, produse şi profile de 3ertificat INFOSEC este 3ertifica în conformitate cu
prevederile Directivei INFOSEC privind Catalogul 3ertific cu pachete, produse şi profile de 3ertificat
INFOSEC – INFOSEC 5 versiunea 3, aprobată prin Ordinul Directorului General al Oficiului Registrului
Naţional al Informaţiilor Secrete de Stat nr. 22 din 28 martie 2012.

2. Scopul Catalogului 3ertific cu pachete, produse şi profile de 3ertificat INFOSEC, 3ertifica prin această
3ertifica, este de a furniza persoanelor juridice de drept public sau privat care au în administrare sisteme
informatice şi de comunicaţii (SIC) care vehiculează informaţii clasificate naţionale, NATO sau UE, o
listă de pachete, produse şi profile de 3ertificat INFOSEC care pot fi utilizate pntru îndeplinirea cerinţelor
de securitate.

3. Catalogul 3ertific include pachete, produse şi profile de 3ertificat INFOSEC recomandate de structurile
specializate din cadrul NATO sau UE, produse şi profile de 3ertificat INFOSEC evaluate conform
Criteriilor Comune de Evaluare a Securităţii Tehnologiei Informaţiilor, precum şi pachete, produse şi
profile de 3ertificat INFOSEC naţionale evaluate de entităţi naţionale acreditate de ORNISS, şi certificate
de ORNISS pentru a fi 3ertifica în Catalog.

4. Înainte de utilizarea în sisteme informatice şi de comunicaţii naţionale care urmează să vehiculeze


informaţii clasificate, echipamentele pentru securitatea emisiilor (TEMPEST) vor fi evaluate de către o
entitate evaluatoare acreditată de ORNISS şi certificate de către ORNISS.

5. Pachetele, produsele şi profilele de 3ertificat INFOSEC certificate la nivelul NATO, la nivelul UE sau
evaluate conform Criteriilor Comune, cuprinse în prezentul Catalog, pot fi utilizate în sisteme informatice
şi de comunicaţii care vehiculează informaţii naţionale clasificate. Excepţie fac următoarele categorii de
produse criptografice, din versiunea actuală a catalogului, care vor fi utilizate numai conform prevederilor
legale 3ertific în vigoare:

A. Lista produselor INFOSEC aprobate la nivelul NATO:

1. Criptarea comunicaţiilor
3. Criptarea fişierului / discului
6. Criptare IP
16. Managementul cheilor
23. PKI

B. Lista produselor pentru securitatea Tehnologiei Informaţiei (IT) evaluate conform


Criteriilor Comune:

4. Protecţia datelor
8. Sisteme de management al cheilor
12.Produse pentru semnătura 3ertifi

C. Lista pachetelor şi profilelor de 3ertificat evaluate conform Criteriilor Comune:

4. Protecţia datelor
8. Sisteme de management al cheilor
12. Produse pentru semnătura 3ertifi

3 / 251
F. Lista produselor şi mecanismelor criptografice aprobate la nivelul UE

6. Produsele cuprinse în secţiunile enumerate mai jos pot fi utilizate pentru protecţia criptografică a
informaţiilor clasificate NATO sau UE numai după certificarea lor conform reglementărilor în vigoare la
nivel NATO, 4ertificat UE, după caz:

B. Lista produselor pentru securitatea Tehnologiei Informaţiei (IT) evaluate conform Criteriilor
Comune:

4. Protecţia datelor
8. Sisteme de management al cheilor
12.Produse pentru semnătura 4ertifi

C. Lista pachetelor şi profilelor de 4ertificat evaluate conform Criteriilor Comune*):

4. Protecţia datelor
8. Sisteme de management al cheilor
12. Produse pentru semnătura 4ertifi

7. Catalogul 4ertific cu pachete, produse şi profile de 4ertificat INFOSEC va fi actualizat, păstrat şi publicat
de ORNISS.

8. Catalogul 4ertific va fi actualizat periodic, în conformitate cu modificările survenite în Listele cu produse


recomandate de NATO sau UE şi cu certificarea de produse naţionale.

4 / 251
CUPRINS

A. LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO …………… 6

B. LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT)


EVALUATE CONFORM CRITERIILOR COMUNE ……………………………………. 32

C. LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORM


CRITERIILOR COMUNE ………………………………………………………………… 215

D. LISTA PRODUCĂTORILOR NAŢIONALI DE ECHIPAMENTE PROTEJATE

TEMPEST ………………………………………………………………………………………… 228

E. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LA


NIVEL NAŢIONAL ……………………………………………………………………… 229

F. LISTA PRODUSELOR INFOSEC, ALTELE DECÂT CELE CRIPTOGRAFICE,


EVALUATE LA NIVEL NAȚIONAL ............................................................. 237

G. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA


NIVELUL UE ................................................................................................................ 237

5 / 251
A. LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO

1. Criptarea comunicaţiilor
Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

AltaSec® KG-255 ViaSat NATO SECRET


1.

AN/CSZ-1A Motorola COSMIC TOP SECRET


2.

AN/PRC 152 Harris Corporation NATO SECRET


3.

AN/PRC-117F Harris Corporation NATO SECRET


4.

AN/PRC-150 Harris Corporation NATO SECRET


5.

ANPRC-117D Harris Corporation NATO SECRET


6.

AROFLEX Siemens UK COSMIC TOP SECRET


7.

BID 2190 Selex Communications COSMIC TOP SECRET


8.

BID 2200 Ultra Electronics COSMIC TOP SECRET


9.

BID 950 Selex Communications COSMIC TOP SECRET


10.

BRENT 2 Selex Communications COSMIC TOP SECRET


11.

Cellcrypt Gateway Baseline CellCrypt NATO RESTRICTED


12.

Cellcrypt Mobile Baseline CellCrypt NATO RESTRICTED


13.

CF 109 Selex Communications COSMIC TOP SECRET


14.

CM 105 E Selex Communications COSMIC TOP SECRET


15.

CM 109 Selex Communications COSMIC TOP SECRET


16.

CM 109 C8 Selex Communications COSMIC TOP SECRET


17.

CM 109 E Selex Communications COSMIC TOP SECRET


18.

CM 109 H Selex Communications COSMIC TOP SECRET


19.

CM 109 NB Selex Communications COSMIC TOP SECRET


20.

6 / 251
Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

CM 109 WB Selex Communications COSMIC TOP SECRET


21.

CM 109C2 Selex Communications COSMIC TOP SECRET


22.

CN6040 Senetas NATO RESTRICTED


23.

CN6100 Senetas NATO RESTRICTED


24.

CN6010 Senetas NATO RESTRICTED


25.

CN4010 Senetas NATO RESTRICTED


26.

Compumatica 3G for Compumatica secure NATO RESTRICTED


27. BlackBerry networks GmbH
CRYPTOSMART ERCOM NATO RESTRICTED
28.

Cryptify Call Version 3 Cryptify NATO RESTRICTED


29.

Elcrodat 4-2 Rohde & Schwarz COSMIC TOP SECRET


30.

ELCRODAT 6-2 M Rohde & Schwarz COSMIC TOP SECRET


31.

ELCRODAT 6-2 S Rohde & Schwarz COSMIC TOP SECRET


32.

Gigabit Ethernet Encryptor ATMedia GmbH NATO RESTRICTED


33.

HF 7000 Harris Corporation NATO SECRET


34.

HOOX M2 Time Reversal NATO RESTRICTED


35. Communications (TRCOM)
KG 194A Group Technologies Corp. COSMIC TOP SECRET
36.

KG 94 Group Technologies Corp. COSMIC TOP SECRET


37.

KG 94A Group Technologies Corp. COSMIC TOP SECRET


38.

KG-175B General Dynamics NATO SECRET


39.

KG-194 Unknown COSMIC TOP SECRET


40.

KG-75 General Dynamics COSMIC TOP SECRET


41.

KG-84A Pulse COSMIC TOP SECRET


42.

KIV-19 Sypris Electronics, Inc NATO SECRET


43.

7 / 251
Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

KIV-21 ViaSat NATO SECRET


44.

KIV-7 SafeNet NATO SECRET


45.

KIV-7/HS / HSA / HSB SafeNet COSMIC TOP SECRET


46.

KL-43F Electronic Products COSMIC TOP SECRET


47.

KY-100 ITT Industries NATO SECRET


48.
KY-57 Secure Communication COSMIC TOP SECRET
49. Systems
KY-58 Secure Communication COSMIC TOP SECRET
50. Systems
KY-71D (STU-II B) Motorola COSMIC TOP SECRET
51.

KY-99 ITT Industries NATO SECRET


52.

LineCrypt DSL Dt. Telekom Telesec NATO RESTRICTED


53.

LineCrypt I+IT Dt. Telekom Telesec NATO RESTRICTED


54.

LineCrypt L10 Dt. Telekom Telesec NATO RESTRICTED


55.

LineCrypt L100 Dt. Telekom Telesec NATO RESTRICTED


56.

LineCrypt SoHo Dt. Telekom Telesec NATO RESTRICTED


57.

LST-5D/ E (TACSAT RADIO) General Dynamics COSMIC TOP SECRET


58.

M3TR MR 3000 Rohde & Schwarz NATO RESTRICTED


59.

MIDS LVT Harris Corporation COSMIC TOP SECRET


60.

NSK 200 (CCI) Kongsberg Defence Systems COSMIC TOP SECRET


61.

OMNI SECURE TERMINAL L-3 COMMUNICATIONS NATO SECRET


62.

PACE (MERCS) (CCI) Kongsberg Defence Systems COSMIC TOP SECRET


63.

Safedial+ Thales
64. (Archived)
SDH Encryptor ATMedia GmbH NATO RESTRICTED
65.

SECTERA SECURE General Dynamics COSMIC TOP SECRET


66. WIRELINE TERMINAL

8 / 251
Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

Sectera vIPer™ Universal General Dynamics C4 NATO SECRET


67. Secure Phone Systems
Secure Terminal Equipment L-3 COMMUNICATIONS NATO SECRET
68.

SEM 93E Thales NATO SECRET


69.

SINA-Box S SECUNET NATO CONFIDENTIAL


70.

SINA-VW S SECUNET NATO CONFIDENTIAL


71.

SINA-VW S/byp SECUNET NATO RESTRICTED


72.

SINA Workstation H SECUNET NATO SECRET


73.

SINA L3 Box H SECUNET NATO SECRET


74.

SITLine ETH (Ethernet Rohde & Schwarz NATO RESTRICTED


75. Encryptor for 1 Gbit/s, 10 Gbit/s
and 40 Gbit/s)
SITLine ETH50 (Ethernet Rohde & Schwarz NATO RESTRICTED
76. Encryptor for 100 Mbit/s)
SIT Link / Behordenversion Rohde & Schwarz NATO RESTRICTED
77.

TCE 500B Thales Norway COSMIC TOP SECRET


78.

Thales Datacryptor 2000 Thales NATO CONFIDENTIAL


79. (DC2K)
Thamer Selex Communications COSMIC TOP SECRET
80.

TopSec 730 Rohde & Schwarz NATO RESTRICTED


81.

TopSec Mobile Rohde & Schwarz NATO RESTRICTED


82.

TopSec GSM VIP Rohde & Schwarz NATO RESTRICTED


83.

TST 7790-428/D tst-timmann NATO CONFIDENTIAL


84.

TST-5500 tst-timmann NATO SECRET


85.

VODA CA 3172 B VODA Communications NATO RESTRICTED


86. GmbH
2049 APEC Aselsan NATO CONFIDENTIAL
87.

100M Ethernet Encryptor ATMedia GmbH NATO RESTRICTED


88.

9 / 251
10G Ethernet Encryptor ATMedia GmbH NATO RESTRICTED
89.

BID/2510/18 Ultra Electronics NATO SECRET


90. Communication & Integrated
Systems
TACLANE 10G (KG-175X) General Dynamics COSMIC TOP SECRET
91.

KOK-32 Advanced Key Processor General Dynamics C4 Systems COSMIC TOP SECRET
92.

Raytheon NATO SECRET


93. Link Level COMSEC (LLC) 7M

10 / 251
2. Firewall şi Mailguard
Nr. Denumire produs Producător Nivel maxim de
Crt. clasificare
1. Arkoon FAST 360 2100 Arkoon

2. Arkoon FAST 360 A20 Arkoon

3. Arkoon FAST 360 A210 Arkoon

4. Arkoon FAST 360 A220 Arkoon

5. Arkoon FAST 360 A51 Arkoon

6. Arkoon FAST 360 A5200 Arkoon

7. Arkoon FAST 360 A800 Arkoon

8. Arkoon FAST360 A10 Arkoon

9. Bastion II™ Deep-Secure Ltd.

10. BorderWare Firewall Server WatchGuard Technologies

11. BorderWare Mxtreme Mail WatchGuard Technologies


Firewall
12. Check Point Software Blades Check Point Software
R7x Technologies Inc.
13. Check Point VPN-1/FireWall Check Point Software
NG Technologies Inc.
14. Check Point VPN-1/FireWall-1 Nokia
NG on Nokia IPSO
15. Cisco ASA 55XX Series Cisco Systems
Adaptive Security Appliances
16. Cisco Secure PIX Firewall Cisco Systems
Software
17. CyberGuard Firewall for Mcafee Inc
UnixWare Ver 4.3
18. CyberGuard Firewall Ver 2 Mcafee Inc

19. CyberGuard® Firewall for Mcafee Inc


UnixWare
20. Deep-Secure® Mail Guard Deep-Secure Ltd.

21. FortiGate-3700D Fortinet

11 / 251
Nr. Denumire produs Producător Nivel maxim de
Crt. clasificare
22. FortiGate-1500D Fortinet

23. FortiGate-1000C Fortinet

24. FortiGate-800C Fortinet

25. FortiGate-600C Fortinet

26. FortiGate-100D Fortinet

27. GeNUGate GeNUA

28. Juniper Firewall – ISG1000 Juniper

29. Juniper Firewall – SRX Series Juniper

30. McAfee Firewall Enterprise Mcafee Inc


V7.0.1
31. MIDASS Firewall Ver 1.0 BAE Systems

32. MIMEsweeper™ Email Clearswift


Appliance
33. Netasq 5500 NETASQ

34. Netasq NG1000 and NG5000 NETASQ NATO RESTRICTED

35. Netasq U120, U250 and U450 NETASQ NATO RESTRICTED

36. Netasq U30 and U70 NETASQ NATO RESTRICTED

37. NETASQ NG1000-A and Stormshield NATO RESTRICTED


NG5000-A
38. NETASQ U250S, U500S, Stormshield NATO RESTRICTED
U800S
39. NETASQ U30S, U70S and Stormshield NATO RESTRICTED
U150S
40. MIDASS Firewall Ver 1.0 BAE Systems

41. PA-200 Series Palo Alto Networks NATO RESTRICTED

42. PA-500 Series Palo Alto Networks NATO RESTRICTED

43. PA-2020 Palo Alto NATO RESTRICTED

44. PA-2050 Palo Alto NATO RESTRICTED

12 / 251
Nr. Denumire produs Producător Nivel maxim de
Crt. clasificare
45. PA-3020 Palo Alto NATO RESTRICTED

46. PA-4050 Palo Alto NATO RESTRICTED

47. PA-4060 Palo Alto NATO RESTRICTED

48. PA-5020 Palo Alto NATO RESTRICTED

49. PA-5060 Palo Alto NATO RESTRICTED

50. PA-7050 Palo Alto


NATO RESTRICTED
51. PA-500 Series Palo Alto
NATO RESTRICTED
52. Safegate Ver 2.0.2 Fujitsu

53. Sidewinder G2 Firewall™ Mcafee Inc


Ver 6.0
54. Sidewinder G2 Mcafee Inc
Security Appliance
55. Symantec Enterprise Firewall Symantec
for Solaris and W2K Ver
56. 7.0.4
Symantec Enterprise Symantec
Firewall Ver 7.0
57. Symantec Enterprise Symantec
Firewall Ver 8.0
58. Symantec Gateway Security Symantec
400
59. Symantec Gateway Security Symantec
Ver
2.0 5400 Series
60. VCS Firewall Ver 3.0 The Knowledge Group

61. Check Point Security Check Point Software


Appliance R77.30 Technologies Inc.
62. Stormshield FW Software Stormshield
Suite v.2.2.6
63. Nexor Sentinel 3E Mailguard Nexor

64. FortiGate 60D Fortinet

65. FortiGate 92D Fortinet

66. FortiGate 60D-Rugged Fortinet

67. Fortigate 100D Fortinet

13 / 251
68. FortiGate 200D Fortinet

69. Fortigate 300D Fortinet

70. Fortigate 600D Fortinet

71. Fortinet
Fortigate 900D
72. Fortinet
Fortigate 1000D
73. Fortigate VM Series Fortinet

74. Fortigate 3815D Fortinet

75. Fortigate 3700D Fortinet

76. FortiGate 1500D Fortinet

77. Fortigate 3200D Fortinet

78. Fortigate 1200D Fortinet

79. Fortigate 500D Fortinet

80. FG140D-POE Fortinet

3. Criptarea fişierelor / discurilor


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. [hiddn]™ Desktop HDD NATO RESTRICTED
2. [hiddn]™ Laptop HDD NATO RESTRICTED
3. BeCrypt Disk BeCrypt NATO RESTRICTED
Protect Foundation
4. Bitlocker Microsoft Inc. NATO RESTRICTED
Drive
5. Encryption– Windows
Bitlocker Microsoft Inc. NATO RESTRICTED
7, Windows Server
2008 (R2)
6. Chiasmus for Windows BSI NATO RESTRICTED

14 / 251
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
7. Cryhod Prim’X NATO RESTRICTED
8. DISK Protect Enhanced BeCrypt NATO CONFIDENTIAL
v4.1
9. Eclypt Baseline ViaSat UK NATO RESTRICTED
10. Eclypt Core 600 ViaSat UK NATO SECRET
11. Eclypt Freedom 600 ViaSat UK NATO SECRET
12. Eclypt Freedom Baseline ViaSat UK NATO RESTRICTED
13. Eclypt PicoFreedom ViaSat UK NATO UNCLASSIFIED
14. FlagStone Baseline Hard ViaSat UK NATO RESTRICTED
Drive Protection
15. FlagStone Enhanced ViaSat UK NATO SECRET
16. FlagStone Enhanced Hard ViaSat UK NATO SECRET
Drive Protection
17. FlagStone Ver 4 ViaSat UK NATO RESTRICTED
18. Imation Defender F100 Imation NATO RESTRICTED
Flash Drive
19. Imation Defender F150 / Imation NATO RESTRICTED
MXI Stealth Key M550
Flash Drive
20. Imation Defender F200 Imation NATO RESTRICTED
Biometric Flash Drive
21. Imation Enterprise S200 Imation NATO RESTRICTED
and D200 Flash Drives
Powered by IronKey
22. Imation M600 Imation NATO RESTRICTED
23. IRONKEY™ Imation NATO RESTRICTED
ENTERPRISE S250 AND
D250 ENCRYPTED
FLASH DRIVES
24. iStorage datAshur iStorage NATO UNCLASSIFIED
25. KG-200 ViaSat COSMIC TOP SECRET
26. KG-201 ViaSat COSMIC TOP SECRET
27. KILGETTY 2K Software Box Limited COSMIC TOP SECRET
28. KILGETTY PLUS NT4 Software Box Limited NATO SECRET
29. LOK-IT Secure Flash Systematic Development Group, NATO RESTRICTED
Drive LLC
30. McAfee Endpoint Mcafee Inc NATO RESTRICTED
Encryption
31. PGP Command Line 10.1 Symantec NATO RESTRICTED
32. PGP Desktop Email 10.1 Symantec NATO RESTRICTED
33. PGP Netshare 10.1 Symantec NATO RESTRICTED
34. PGP Universal Gateway Symantec NATO RESTRICTED
Email 3.1
35. PGP Whole Disk Symantec NATO RESTRICTED
Encryption
36. Prim’X Zed! Prim’X NATO RESTRICTED
37. Prim’X ZoneCentral Prim’X NATO RESTRICTED
38. SafeGuard Easy Utimaco Safeware AG NATO RESTRICTED
39. Security Box Enterprise Arkoon NATO RESTRICTED
40. SIR TUBITAK BILGEM NATO SECRET
41. TACEK-1N TUBITAK BILGEM COSMIC TOP SECRET
42. Telsy KD03 PC Card Hard Telsy NATO RESTRICTED
Drive Protection
43. Telsy KD03 PC Hard Telsy NATO RESTRICTED
Drive Protection
44. TrustedDisk Sirrix NATO RESTRICTED
45. ZonePoint Prim’X NATO RESTRICTED

15 / 251
46. EP851 Crypto Token USB DF EPICOM NATO CONFIDENTIAL
47. Stormshield Data Security Stormshield NATO RESTRICTED
version 9.1.2
4. VPN (Virtual Private Network)
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. AEP Net CA AEP Networks NATO RESTRICTED
2. AEP Series E VPN AEP Networks NATO RESTRICTED
Encryptors
3. AnyConnect Cisco Systems NATO RESTRICTED
4. Aruba Mobility Controllers Aruba Networks NATO RESTRICTED
and Access Points 6.3.1.5
5. Cisco ASA 5500-X Series Cisco Systems NATO RESTRICTED
Next-Generation Firewalls
6. Cisco ASA 5510 Series Cisco Systems NATO RESTRICTED
Adaptive Security
Appliances
7. Cisco ASA 5520 Series Cisco Systems NATO RESTRICTED
Adaptive Security
Appliances
8. Cisco ASA 5540 Series Cisco Systems NATO RESTRICTED
Adaptive Security
Appliances
9. CryptoGuard VPN Compumatica secure networks NATO RESTRICTED
500/5500/5800/5900 GmbH
10. GETVPN Cisco Systems NATO RESTRICTED
11. Juniper Firewall Juniper NATO RESTRICTED
– SRX3400
12. Juniper Firewall – SRX550 Juniper NATO RESTRICTED
13. Juniper SA 4500 FIPS Juniper NATO RESTRICTED
14. Netasq 5500 NETASQ NATO RESTRICTED
15. NETASQ U250S, U500S, Stormshield NATO RESTRICTED
U800S
16. NETASQ U30S, U70S and Stormshield NATO RESTRICTED
U150S
17. Netasq NG1000 and NETASQ NATO RESTRICTED
NG5000
18. NETASQ NG1000-A and Stormshield NATO RESTRICTED
NG5000-A
19. Netasq U120, U250 and NETASQ NATO RESTRICTED
U450
20. Netasq U30 and U70 NETASQ NATO RESTRICTED
21. PA-500 Series Palo Alto Networks NATO RESTRICTED I
22. PA-2020 Palo Alto Networks NATO RESTRICTED I
23. PA-2050 Palo Alto Networks NATO RESTRICTED
24. PA-3020 Palo Alto Networks NATO RESTRICTED
25. PA-3050 Palo Alto Networks NATO RESTRICTED
26. PA-4050 Palo Alto Networks NATO RESTRICTED
27. PA-4060 Palo Alto Networks NATO RESTRICTED
28. PA-200 Series Palo Alto Networks NATO RESTRICTED
29. PA-5020 Palo Alto Networks NATO RESTRICTED
30. PA-5050 Palo Alto Networks NATO RESTRICTED
31. PA-5060 Palo Alto Networks NATO RESTRICTED
32. PA-7050 Palo Alto Networks NATO RESTRICTED
33. SINA L3 Box H SECUNET NATO SECRET
34. TheGreenBow VPN Client TheGreenBow NATO RESTRICTED
v5.22
35. X-Kryptor Barron McCann NATO RESTRICTED
36. X-Kryptor Enhanced-Gateway Barron McCann NATO RESTRICTED
16 / 251
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
37. X-Kryptor Enhanced- Barron McCann NATO RESTRICTED
Remote Access Card
38. Stormshield NATO RESTRICTED
Stormshield FW
Software Suite
v.2.2.6

5. Ştergerea discurilor
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. ADAMAN BSD Recovery labs
2. BCWipe version 3.05.15. Jetico, Inc.
3. Blancco – Data Cleaner Blancco
version 4.8 (HMG).
4. Blancco 5 Blancco

5. Blancco erasure client Blancco


4.10HMG
6. CRUCIBLE VT Group
7. HD-5T Degausser Data Security Inc.
8. HPM-2 Permanent Magnet Data Security Inc.
Degausser
9. IBAS Expert Eraser Ver Ibas
2.2.0
10. Intimus 20000 Degausser Intimus
11. Intimus 8000 Degausser Intimus
12. Intimus 9000 Degausser Intimus
13. Kroll Ontrack Eraser Kroll Ontrack
Degausser 3.0
14. Kroll Ontrack Eraser Kroll Ontrack
Software 4.0
15. PDWipe version 3.5 Digital Intelligence Inc.
16. Tabernus Enterprise Erase Tabernus Europe Ltd
7.0
17. Verity SV5000 Degausser Verity Systems
18. Verity SV90 Degausser Verity Systems
19. Verity SV91M Degausser Verity Systems
20. VS-Clean BSI
21. Weircliffe BTE 120M WeirCliffe
Degausser
22. Weircliffe BTE 16aM WeirCliffe
Degausser
23. Weircliffe BTE 29aM WeirCliffe
Degausser
24. WipeDrive Enterprise 6.1 WhiteCanyon Software
25. Proton T-4 Hard Drive Proton Data Security
Degausser
6. Criptare IP
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. AltaSec KG-250 ViaSat COSMIC TOP SECRET
2. CM 109 IP Selex Communications COSMIC TOP SECRET
3. CM 2000 IP Selex Communications COSMIC TOP SECRET
17 / 251
4. Datacryptor AP Thales NATO CONFIDENTIAL
5. ECHINOPS TRC7530-n-C Thales NATO SECRET
6. EP430GN EPICOM / Amper NATO SECRET
7. IPS 250 ViaSat NATO SECRET
8. KG 250X Release 2.0 ViaSat COSMIC TOP SECRET
9. KG-175 General Dynamics COSMIC TOP SECRET
10. Mini-CATAPAN Suite A L3 TRL Technology COSMIC TOP SECRET
– BID/2420/1
11. Mini-CATAPAN Suite B L3 TRL Technology NATO SECRET
– BID/2490/1
12. MISTRAL IP Corporate / Thales NATO RESTRICTED
Gigabit
13. SINA-Box H SECUNET NATO SECRET
14. SINA-Box S / byp SECUNET NATO CONFIDENTIAL
15. SINA-Client H SECUNET NATO SECRET
16. SINA-Client S SECUNET NATO CONFIDENTIAL
17. SITLine ETH Encryptor Rohde & Schwarz NATO RESTRICTED
18. SITLine ETH (Ethernet Rohde & Schwarz NATO RESTRICTED
Encryptor for 1 Gbit/s, 10
Gbit/s and 40 Gbit/s)
19. SITLine ETH50 (Ethernet Rohde & Schwarz NATO RESTRICTED
Encryptor for 100 Mbit/s)
20. TCE 621/B Thales Norway COSMIC TOP SECRET
21. TCE 621/B AES Thales Norway NATO SECRET
22. TCE 621/B DUAL Thales Norway COSMIC TOP SECRET
23. TCE 621/C Thales Norway COSMIC TOP SECRET
24. TCE 621/C AES Thales Norway NATO SECRET
25. TCE 621/C BLACK Thales Norway NATO SECRET
26. TCE 621/C DUAL Thales Norway COSMIC TOP SECRET
27. TCE 621/M Thales Norway NATO SECRET
28. TCE 621/N Thales Norway COSMIC TOP SECRET
29. TCE 671 Thales Norway COSMIC TOP SECRET
30. SITLine ETH50 (Ethernet Rohde & Schwarz NATO RESTRICTED
31. Encryptor
SITLine ETHfor(Ethernet
100 Mbit/s) Rohde & Schwarz NATO RESTRICTED
Encryptor for 1 Gbit/s, 10
Gbit/s and 40 Gbit/s)

18 / 251
7. Criminalitatea IT
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Cell Seizure, Version Paraben Corporation.
2.0.0.26685
2. dd version 1.3.4-1 Dcfldd, Nicholas Harbour.
3. DirTools, version 0.1.2 OSSIR
4. Encase Enterprise Edition Guidance Software Inc.
v5.03
5. Encase Forensic Edition Guidance Software Inc.
version 5.
6. FCCU Live Forensic FCCU Belgium
CDROM version 11.
7. HELIX Live CD version E-fense Inc.
1.8.
8. Internet Explorer History phillipsponder
Viewer
9. ListDlls version 2.25 Microsoft Inc.
10. Netcat Netcat
11. NIKSUN NetDetector NIKSUN
12.
Vision, version 1.0 Mcafee Inc
13. MicroNet Technology Inc
Platinum RAID Ultra160 SCSI
– 1.0 TB Desktop RAID Array
14. Strings, version 2.3. Microsoft Inc.

19 / 251
8. Securitatea emisiilor (TEMPEST) *
Nr. Producător
Crt.
1. Advanced Programs Inc
2. Airbus Defence and Space GmbH
3. API CRYPTEK, INC.
4. ATM Computer Systeme GmbH
5. Aydin Cybersecurity
6. CIS Secure Computing, Inc.
7. CORDSEN Engineering GmbH
8. Dayton T. Brown, INC.
9. EGL Elektronik Vertrieb GmbH

10. Eidsvoll Electronics AS


11. EMCON Emanation Control Ltd.
12. ETG Elektronik+Tempest
13. Eurotempest B.V.
14. GBS Tempest & Service GmbH
15. General Dynamics C4 Systems
16. Harris Corporation
17. Hatteland Display AS
18. Kongsberg Defence Systems
19. Northrop Grumman Aerospace
20. Systems
OSPL
21. Presentey Engineering Prod. Ltd.
22. Secure Systems & Technologies Ltd.
23. Siemens AG
24. SILTEC
25. Steep GmbH
26. Sypris Electronics, LLC
27. Thales Defence & Security Systems
28. GmbH Norway
Thales

9. Managementul securitatii retelei


Nr. Crt. Denumire produs Producător Nivel maxim de clasificare
1. ArcSight version 3.5.2. ArcSight Inc.
2. ArcSight Enterprise
ArcSight Inc.
Security Manager 6.5 SP1
3. Bitacora S21Sec
4. Check Point VSX R67 with Check Point Software Technologies
Provider-1 R71 Inc.
5. Essential NetTools v2.2. TamoSoft.
6. Ipsonar Lumeta Corporation.
7. Sniffer Pro, versions 4.5 Mcafee Inc
8. Tripwire for MS Windows
Tripwire
NT, version 2.2.1
9. Winternals Administrators
Winternals
Pak version 5
10. FortiAnalyzer 1000E Fortinet

20 / 251
10. Managementul reţelelor
Nr. Crt. Denumire produs Producător Nivel maxim de clasificare
1. Cisco Router Cisco Systems
2. Deep-Secure® Network
Deep-Secure Ltd.
Management Guard
3. Juniper Switches – EX2200- Juniper
24
4. Juniper Switches – EX4200- Juniper
24f
5. Juniper Switches – EX8208 Juniper

*
A se consulta pct.4 din INTRODUCERE

21 / 251
11. Managementul securităţii sistemelor de operare
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Bitlocker – Windows 7, Microsoft Inc. NATO RESTRICTED
Windows Server 2008 (R2)
2. Cacti version 0.8.6j Cacti
3. Hyper-V – Windows Server Microsoft Inc.
2012 (R2) Server virtualization
4. Hyper-V – Windows Server Microsoft Inc.
2008 (R2) Server virtualization
5. Microsoft Baseline Security
Analyzer (MBSA) versions Microsoft Inc.
1.2.1 and 2.0
6. Oracle Solaris 11.1 SRU5.5 Oracle
7. Red Hat Enterprise Linux AS,
Red Hat Inc.
Version 4.
8. Sun Solaris 10. Sun Microsystems Inc.
9. Surface Pro 3 with Windows
Microsoft Inc.
8.1
10. Windows Server 2012 (R2) Microsoft Inc.
11. Windows Server 2008 (R2) Microsoft Inc.
12. Windows 8(.1) Microsoft Inc.
13. Windows 7 Microsoft Inc.
14. Windows Phone 8(.1) Microsoft Inc.

12. Dispozitive de transfer al datelor


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. AN/CYZ-10 Sypris Electronics, Inc
2. The Really Simple Key Loader,
Sypris Electronics, LLC
RASKL, KIK-30
3. KAOC-8 TUBITAK BILGEM
4. KAYC-10 TUBITAK BILGEM
5. KOI-18 Secure Communication Systems
6. KYK 13 Secure Communication Systems
7. Thales Defence & Security
VESUV-Data Transfer Device
Systems GmbH
8. Thales Defence &
Smart Card Reader Cry-18 NATO SECRET
Security Systems GmbH

13. Sisteme de distrugere a mediilor de stocare electronice


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. (OMD) Optical Media
Kusters Engineering
Disintegrator
2. HDD Hard Disk Disintegrator Kusters Engineering
3. HDS Hard Disk Shredder Kusters Engineering
4. ID-100 Kusters Engineering
5. ID-750 Kusters Engineering
6. MAXXeGUARD Shredder MAXXeGUARD DataSafety
7. On-Site Secure & Mobile Data
STROY
Shredding
8.
Proton Data Security
Proton T-4 Hard Drive
Degausser

22 / 251
14. Controlul accesului
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. ACF2 CA Technologies
2. BlackRidge Eclipse Client BlackRidge Technology
3. BlackRidge Eclipse Client
BlackRidge Technology
Concentrator
4. BlackRidge Eclipse Gateway
BlackRidge Technology
Appliance
5. BlackRidge VMWare virtual
BlackRidge Technology
appliance
6. CA Identity Manager R12.5 CA Technologies
7. CA TOP SECRET CA Technologies
8. Distributed Management Systems
CASQUE SNR
Ltd
9. CD Secure version 2.0 Great-Wall Software Inc.
10. Juniper Network Access
Juniper
– IC4500
11. NetScreen 5GT Juniper
12. SecureSwitch Fiber Optic A/B/C
Market Central
Switch Revision A

15. Antivirus
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. McAfee ePolicy Orchestrator v3.5 Mcafee Inc
2. McAfee VirusScan Enterprise 8.0i Mcafee Inc
3. Trend Micro ScanMail for Exchange v3.53 Trend Micro Incorporated
4. Trend Micro ScanMail v7 Trend Micro Incorporated

16. Managementul cheilor


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. ELCRODAT 6-2 Security Management Rohde & Schwarz COSMIC TOP SECRET
2. KG-40A SPAWARSYSCEN COSMIC TOP SECRET
3. KGV-11 Group Technologies Corp. NATO SECRET
4. Kongsberg Defence
NSK 210 NATO SECRET
Systems

17. Scanarea Vulnerabilităţilor


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Harris STAT® Analyzer ver 3+. Harris Corporation
2. Harris STAT® Scanner v6 Harris Corporation
3. IBM (IIS) Internet Scanner IBM
4. Kane Security Analyst (KSA) version 4.4 RSA
5. McAfee Vulnerability Manager (MVM)
Mcafee Inc
6.8

23 / 251
18. Suite de securitate pentru posta electronica
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt
.

1. Mark Wilson
Classify for Outlook, 8.8.23.4.c
Software Ltd.

2. Egress Software
Egress Switch NATO RESTRICTED
Technologies
Limited

3. MIMESweeper for SMTP Version 5.4 Clearswift

4. PEM HEART enigma

5. Symantec Brightmail Gateway 9.0.1 Symantec

6. Symantec Messaging Gateway 9.5.2 Symantec

7. Titus for Outlook Web Access Titus

8. Titus Message Classification Titus

9. Xomail Military Messaging Thales Norway

10. Xomail Broadcaster Thales Norway

11. Xomail Afloat Thales Norway

12. Thales Norway


Xomail ACP 145 Gateway
13. Xomail SMTP Gateway Thales Norway

14. Xomail ACP 127 Gateway Thales Norway

15. Xomail Central Archive Thales Norway

16. FortiMail 1000D Fortinet

19. Detectarea & prevenirea intruziunilor


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Check Point Software
Check Point Software Blades R7x
Technologies Inc.
2. Check Point VSX R67 with Provider-1 Check Point Software
R71 Technologies Inc.
3. General Dynamics Fidelis
Fidelis XPS
Cybersecurity Solutions
4. Juniper IDP 200 Juniper
5. Juniper IDP 600C Juniper
6. Kane Security Monitor (KSM) version x RSA
24 / 251
7. Sourcefire 3D System Sourcefire, Inc.
8. Symantec Critical System Protection
Symantec
v5.0.5
9. Symantec Endpoint Protection Version
Symantec
11.0
10. Symantec Endpoint Protection Version
Symantec
12.1
11. FortiDDoS 200B
Fortinet

20. Diode de DATE


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. BAE System Data Diode – EAL 7 BAE Systems
2. BAE System Data Diode – EAL 7 1Gbps BAE Systems
3. ELIPS-SD Thales
4. Speed Data Diode (HSDD) NC3A
5. SyBard Data Diode Version 3 QinetiQ
6. BAE System Data Diode – EAL 7 BAE Systems
7. 4 Secure
Owl Perimeter Defense Solution Multi
Purpose cross-domain Data Diode
(Version 4)

8. Owl 2500 DualDiode data diode cross- 4 Secure


domain Communication Cards (Version
6)
21. Software pentru auditare
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. ArcSight Enterprise Security Manager 6.5 SP1 HP
2. DumpSec version 2.8.6 Somarsoft
3. Q-Pulse Gael Limited
4. WebAgain version 2.5 Lockstep Systems

22. Suite de securitate desktop


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. AdSigner Web Dictao
2. IRONKEY™ ENTERPRISE S250 AND
Imation NATO RESTRICTED
D250 ENCRYPTED FLASH DRIVES
3. McAfee AntiSpyware Enterprise v 8.0 Mcafee Inc
4. McAfee SiteAdvisor Mcafee Inc
5. shellSAFE UTI Systems

23. PKI
Nr. Produs Producător Nivel maxim de clasificare
Crt.
1. Authority Security Manager Entrust
2. certSAFE UTI Systems
3. Citizen ID (SEQUOIA v2 Software Suite) Keynectis-Opentrust

25 / 251
4. ELECTRONIC CERTIFICATE
MANAGEMENT TUBITAK BILGEM
INFRASTRUCTURE(ESYA) v2.0
5. Hardware Security Module (HSM)
Bull SAS
TrustWay Proteccio
6. ID-One IAS-ECC Large Oberthur Technologies
7. ID-One PIV Large D Oberthur Technologies
8. KeyOne Safelayer
9. Multisign OCSP-Responder V4.50 SECUNET
10. Multisign TSP-Responder V4.50 SECUNET

24. Comunicaţii Mobile


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. 2110 SMP Secure Mobile Phone Aselsan NATO RESTRICTED
2. Armour Communications
Armour Samsung Client NATO RESTRICTED
Limited
3. BlackBerry Enterprise Solution BlackBerry NATO RESTRICTED
4. blueArmor 100 Concinnity NATO UNCLASSIFIED
5. Cellcrypt Mobile Baseline CellCrypt NATO RESTRICTED
6. Compumatica secure
Compumatica 3G for BlackBerry NATO RESTRICTED
networks GmbH
7. CRIPTOPER CMAP PROCIF Tecnobit NATO CONFIDENTIAL
8. CRIPTOPER SCAP PROCIF Tecnobit NATO CONFIDENTIAL
9. CRYPTOSMART ERCOM NATO RESTRICTED
10. Time Reversal
HOOX M2 Communications NATO RESTRICTED
(TRCOM)
11. Sectera secure GSM General Dynamics COSMIC TOP SECRET
12. Sectra Panthon Sectra Communications NATO RESTRICTED
13. SecureCall Gov 3.2 Silentel NATO CONFIDENTIAL
14. SecuVOICE Secusmart GmbH NATO RESTRICTED
15. Silentel 5.2 Silentel NATO RESTRICTED
16. Tiger XS Sectra Communications NATO SECRET
17. Tiger/S 7401 Sectra Communications NATO CONFIDENTIAL
18. TopSec Mobile Rohde & Schwarz NATO RESTRICTED
19. TMSDEF Tecnobit NATO RESTRICTED

25. Verificarea / Filtrarea conţinutului


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. AX Series FireEye
2. Check Point Software
Check Point Software Blades R7x
Technologies Inc
3. Deepsecure 2.1 Deep-Secure Ltd.
4. Deep-Secure® Web Guard Deep-Secure Ltd.
5. Deep-Secure® iX Guards Deep-Secure Ltd.
6. McAfee Web Gateway V7.0 & V7.1 Mcafee Inc
7. Outbound Downgrade Filter of ASDE
NCI Agency
Link-1 Forward Filter version 1.5
8. Symantec Data Loss Prevention Version
Symantec
11.1.1

26 / 251
26. Managementul documentelor
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Titus Document Classification Titus
2. Titus for SharePoint Titus
3. Q-Pulse Gael Limited

27. Suite de securitate in Internet


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Blue Coat ProxySG 400 Series SGOS v4.x Blue Coat Systems
2. FortiWeb 1000D Fortinet

28. Securitate fizică


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. X-09™ High Security Locks Mas-Hamilton Group Inc

29. Memorare si recuperare dupa dezastre


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Livestate Recovery Advanced Server, version
Symantec
6

30. Securitatea wireless


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. SECNET 11 Harris Corporation
2. FortiWiFi 92D Fortinet
3. FortiWiFi 60D Fortinet
FortiWiFi 60D

27 / 251
31. Managementul riscului
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Siemens Insight
CRAMM
Consulting
2. Q-Pulse Gael Limited

32. Managementul Identităţii


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. AuthentX IDMS/CMS Hardware Xtec NATO RESTRICTED
2. Hardware Security Module (HSM)
Bull SAS
TrustWay Proteccio
3. Creative Information
manageID ICAM NATO RESTRICTED
Technology, Inc. (CITI)
4. SafeNet Luna CA4 SafeNet NATO RESTRICTED
5. SafeNet Luna PCI K5 SafeNet NATO RESTRICTED
6. SafeNet Luna SA4 HSM SafeNet NATO RESTRICTED
7. SafeNet Luna SA5 HSM SafeNet NATO SECRET
8. SafeNet Luna PCI-E HSM SafeNet NATO RESTRICTED
9. SC650 SafeNet
10. Xtec AuthentX Basic Enrollment Station
Xtec NATO RESTRICTED
(AuthentX Secure Appliance 1000)
11.
General Dynamics C4 COSMIC TOP SECRET
KOV-29
Systems

33. Autentificare
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Lieberman Software
Enterprise Random Password Manager
Corporation
2. Distributed Management
CASQUE SNR
Systems Ltd
3. Leo Secure Card Reader Ingenico SA

34. Securitatea maşinilor virtuale


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Ebo Vision Thin Client solution eBO-Enterprises
2. Hyper-V – Windows Server 2012 (R2)
Microsoft Inc.
Server virtualization
3. Hyper-V – Windows Server 2008 (R2) Microsoft Inc.
Server virtualization

35. KVM
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. Advanced Secure DVI-I KVM Switch 2- Belkin
Port (F1DN102Bea)
2. Advanced Secure DVI-I KVM Switch 4- Belkin
Port (F1DN104Bea)

28 / 251
3. Advanced Secure DVI-I KVM Switch 2- Belkin
Port Plus (F1DN102Cea)
4. Advanced Secure DVI-I KVM Switch 4- Belkin
Port with CAC support (F1DN104Cea)
5. Advanced Secure Dual-Head DVI-I KVM Belkin
Switch 4-Port (F1DN104Eea)
6. Advanced Secure Dual-Head DVI-I KVM Belkin
Switch 4-Port with CAC support
(F1DN104Fea)
7. MX 48 Router KVM Matrix Switch Thinklogical
8. OmniView Secure 2-Port KVM Switch Belkin
(F1DN102U)
9. OmniView Secure 4-Port KVM Switch Belkin
(F1DN104U)
10. OmniView Secure 8-Port KVM Switch Belkin
(F1DN108U)
11. OmniView Secure DVI-D Dual-Link 2- Belkin
Port KVM Switch (F1DN102D)
12. OmniView Secure DVI-D Dual-Link 4- Belkin
Port KVM Switch (F1DN104D)
13. ServSwitch Secure with USB 2-Port Black Box
(SW2007A-USB)
14. ServSwitch Secure KVM Switch 2-Port Black Box
(SW721A-R2)
15 ServSwitch Secure KVM Switch with Black Box
USB, EAL4+ Certified, DVI, 4-Port
(SW4008A-USB-EAL)
16. ServSwitch Secure DVI SW2007A Black Box
17. ServSwitch Secure DVI SW4007A Black Box
18. SerwSwitch SW724A Avocent
19. SW2008A-USB-EAL Black Box
20. SW4008A-USB-EAL Black Box
21. SwitchView SC4 UAD Avocent
22. SwitchView SC 600/700 Secure KVM
Avocent
Desktop Switch
23. SwitchView SC 300 Secure KVM Switch Avocent
24. SwitchView SC 100/200 Secure Desktop
Avocent
KVM Switch
25. SwitchView SC DVI Secure KVM Switch Avocent
26. SwitchView SC 400/500 Secure KVM
Avocent
Switch
27. EMCON Emanation
TEMPEST LEVEL II USB DESKSAVER
Control Ltd.
28. VX160 Router Thinklogical
29. VX80 Router KVM Matrix Switch Thinklogical
30. VX320 Video Router KVM Matrix Switch Thinklogical
31. VX40 Router Thinklogical
32. VX640 Router KVM Matrix Switch Thinklogical
33. VX320 Audio Router KVM Matrix
Thinklogical
Switch
34. SerwSwitch SW724A
Black Box
35. DXZC-AM Secure Dual Display
Amulet Hotkey
PcoIP Zero Client
36. SwitchView SC440-202
Avocent

29 / 251
37.
Avocent
SwitchView SC120
38. SW2006A-USB-EAL
Black Box
39. SW4006A-USB-EAL
Black Box
40. OmniView 4-Port Secure DVI-D
Belkin
& USB (F1DN104Dea)
41. Belkin Advanced Secure Ultra
Belkin
High Def KVM Switch; 4-Port
42. Plus (F1DN104P-3)
Belkin Secure Flip 2-port Ultra
Belkin
High Def KVM w/audio and
remote controller (F1DN102N-3)

36. Policy Authoring


Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1. McAfee Application Control and Change
Mcafee Inc
Control V5.0

37 SMART CARDS

30 / 251
Nr. Denumire produs Producător Nivel maxim de clasificare
Crt.
1 IDPrime PIV Card v2.0 Giesecke NATO RESTRICTED
2 Sm@rtCafe Expert 7.0 Giesecke & Devrient NATO SECRET
3 Starcos 3.5 ID ECC Giesecke & Devrient NATO RESTRICTED
Trusted Platform Module Infineon
4
(TPM 2.0) SLB 9665 TT 2.0 Technologies AG
Trusted Platform Module
5 (TPM 2.0) SLB 9665 VQ Infineon Technologies AG
2.0
Trusted Platform Module
6 Infineon Technologies AG
(TPM 2.0) SLB 9665 XT 2.0
Trusted Platform Module
7 (TPM 2.0) SLB 9665 XQ Infineon Technologies AG
2.0
Trusted Platform Module
8 (TPM 2.0) SLB 9670 VQ
2.0
Trusted Platform Module
9 (TPM 2.0) SLB 9670 XQ Infineon Technologies AG
2.0
10 ID-One PIV (Type A) Large
Oberthur Technologies NATO RESTRICTED
D
11 ID-One PIV (Type A) Large
Oberthur Technologies NATO RESTRICTED
D Hybrid 125
12
ID-One IAS Large NATO RESTRICTED
13 ID-One IAS Large D Oberthur Technologies NATO RESTRICTED
14 ID-One PIV (Type A) Large Oberthur Technologies NATO RESTRICTED
ID-One PIV (Type A) Large
15 Oberthur Technologies NATO RESTRICTED
Hybrid 125
16 ID-One PIV (contact only) Oberthur Technologies of America NATO RESTRICTED
ID-One PIV Dual interface
17 (contact + 13.56 MHz Oberthur Technologies of America NATO RESTRICTED
contactless)
ID-One PIV Dual interface
(contact + 13.56 MHz
18 Oberthur Technologies of America NATO RESTRICTED
contactless) plus PROX (125
Hz) chip for PACS
ID-One PIV (contact only)
19 plus PROX (125 Hz) chip Oberthur Technologies of America NATO RESTRICTED
for PACS
ID-One PIV-C on Cosmo
20 Oberthur Technologies of America NATO RESTRICTED
V8
21 SC650 SafeNet

31 / 251
B. LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT)
EVALUATE CONFORM CRITERIILOR COMUNE

1.Dispozitive şi sisteme de control al accesului

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1 HP XP7 Storage System Control Program Hewlett Packard EAL2+ 2016-11-18
80-01-42-00/00 Enterprise Company ALC_FLR.1

2 Hitachi Virtual Storage Platform G1000, Hitachi, Ltd. EAL2+ 2016-06-06


Hitachi Virtual Storage Platform VX7 ALC_FLR.1
Control Program 80-01-25-00/00(R8-01A-
06_Z)

3 Hitachi Unified Storage VM Control Hitachi, Ltd. EAL2+ 2016-06-01


Program 73-03-09-00/00(H7-03-10_Z) ALC_FLR.1
4 Huawei OceanStor T&SX900 Series Huawei Technologies EAL3+ 2016-05-27
Storage System Software, version Co. Ltd. ALC_CMC.4
V100R005C30SPC300 ALC_CMS.4
5 TightGate-Pro (CC) Version 1.4 m-privacy GmbH EAL3+ 2015-12-02
ALC_CMS.4
ALC_FLR.3
6 SAMSUNG SDS FIDO Server Solution Samsung SDS EAL2 2015-09-10
V1.1

7 Oracle Identity Manager 11g Release 2 Oracle Corporation PP Compliant 2015-08-28

8 Citrix XenApp 7.6 Platinum Edition Citrix Systems, Inc. EAL2+ 2015-03-19
ALC_FLR.2
9 Citrix XenDesktop 7.6 Platinum Edition Citrix Systems, Inc. EAL2+ 2015-03-19
ALC_FLR.2
10 IBM Security Access Manager for IBM Corporation EAL3+ 2014-12-05
Enterprise Single Sign-On Version 8.2 ALC_FLR.1

11 NetIQ Access Manager 4.0 NetIQ Corporation EAL3 2014-09-17


ALC_FLR.1

12 SCAN S3 Security Manager Console Scan Associates Berhad EAL2 2014-07-09


Release 14556 (v2.0) integrated with Scan
S3 Agent (v2.0.1.6.2)

13 Symantec™ Security Information Manager Symantec Corporation EAL2+ 2014-02-26


v4.8.1 ALC_FLR.2

14 MQAssureTM NetSignOn v3.0 MagnaQuest Solutions EAL2 2013-12-17


Sdn Bhd

15 Tivoli Security Policy Manager Version 7.1 IBM Corporation EAL2+ 2013-12-16

32 / 251
Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII
ALC_FLR.3
16 Hitachi Unified Storage 110 Microprogram Hitachi, Ltd. EAL2 2013-12-12
Version:0917/A

17 Hitachi Unified Storage 130 Microprogram Hitachi, Ltd. EAL2 2013-12-12


Version:0917/A

18 Hitachi Unified Storage 150 Microprogram Hitachi, Ltd. EAL2 2013-12-11


Version:0917/A

19 Centrify Suite version 2013.2 Centrify Corporation EAL2+ 2013-10-23


ALC_FLR.1
20 IBM Logical Partition Architecture for International Business EAL4+ 2013-05-31
Power7 operating on IBM Power Systems Machine (IBM) ALC_FLR.2
hardware with AH730_087 or AM740_088 Corporation

21 Novell Identity Manager 4.0.2 NetIQ, Incorporated EAL3+ 2013-03-06


ALC_FLR.1
22 ZTE Access System Series C30X ZTE Corporation EAL2+ 2013-03-04
ALC_FLR.2
23 ZTE Base Station Controller Series ZTE Corporation EAL2+ 2012-09-14
ALC_FLR.2

24 ZTE Access System Series ZTE Corporation EAL2+ 2012-08-17


ALC_FLR.2
25 IBM Tivoli Access Manager for e-business IBM Corporation EAL4+ 2012-06-22
version 6.1.1 FP4 with IBM Tivoli ALC_FLR.3
Federated Identity Manager version 6.2.1
FP2

26 SafeGuard Enterprise – Device Encryption, Utimaco Safeware AG EAL4 2012-06-18


Version 5.60 for Microsoft Windows XP
Professional and Microsoft Windows 7

27 Active Directory Federation Services 2.0 Microsoft EAL4+ 2012-05-02


ALC_FLR.3
28 Forefront Identity Manager (FIM) 2010 Microsoft Corporation EAL4+ 2012-05-02
ALC_FLR.3

29 NetSignOn Version 2.0 MagnaQuest Solutions EAL1 2012-04-16


Sdn Bhd

30 Oracle Identity Manager, Release 9.1.0.2 Oracle Corporation EAL4+ 2012-01-13


ALC_FLR.3
31 Chakra Max Core v2.0 Warevalley Co., Ltd. EAL4 2011-12-29

33 / 251
Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII
32 Microsoft Forefront Unified Access Microsoft Corporation EAL2+ 2011-06-29
Gateway 2010 (CC), Version / Build ALC_FLR.3
4.0.1752.10000

33 MQAssure™/AppShield v1.2_CR6 MagnaQuest Solutions EAL4 2011-04-11


Integrated with MQAssure™/IAM Sdn Bhd
v1.0_CR6

34 Citrix XenApp 6.0 for Windows Server Citrix Systems, Inc. EAL2+ 2011-02-28
2008 R2 – Platinum Editi ALC_FLR.2

35 SafeGuard Enterprise Device Encryption, Utimaco Safeware AG EAL3+ 2009-10-02


Version 5.30 ACM_AUT.1
ACM_CAP.4
ACM_SCP.2
ADO_DEL.2
ADV_FSP.2
ALC_LCD.1
AVA_MSU.2
36 Prodotto gestionale per il Controllo Accessi Siemens IT Solutions & EAL4 2009-09-23
del Palazzo Esercito v. 2.33 Services S.p.A.

37 Motorola RFS7000 RF Switch Motorola, Inc. EAL4+ 2009-07-09


ALC_FLR.2
38 Motorola WS5100 Wireless Switch Motorola, Inc. EAL4+ 2009-07-09
ALC_FLR.2

39 IBM Tivoli Identity Manager, Version 5.0 IBM Corporation EAL3+ 2009-06-08
ALC_FLR.1

40 AhnLab Suhoshin Absolute v3.0 AhnLab, Inc. EAL4 2008-12-22

41 RedCastle v2.0 for Windows REDGATE EAL3+ 2008-12-21


ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2
42 Passlogix v-GO Access Accelerator Suite Passlogix Inc. EAL3+ 2008-12-16
ALC_FLR.1

43 Gestione dei dati sanitari, infermerie e Blustaff S.p.A. EAL3 2008-10-30


CMD

44 OfficeServ 7400 GWIMC SAMSUNG EAL3+ 2008-07-16


ELECTRONICS INC.

34 / 251
Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII
45 ET 500 Plus ITALDATA Ingegneria EAL3 2008-07-14
dell’idea S.p.A.

46 eXshield V1.0.1.R SAMSUNG EAL4 2008-06-13


NETWORKS INC.

47 RedCastle v3.0 for Asianux REDGATE EAL4 2008-04-30

48 SNIPER IPS V6.0.e NOWCOM co., Ltd EAL4 2008-04-11

49 NXG IPS 6000 V1. Secui.com Corp. EAL4 2007-06-22

50 REDOWL SecuOS V4.0 for MS TSonNET Co., ltd EAL3+ 2007-06-22


ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2
51 SECUINXG V1.6 Secui.com Corp. EAL4 2007-06-22

52 IBM Tivoli Access Manager for e-Business IBM Corporation EAL3+ 2007-03-12
Version 6.0 with Fixpack 3 ALC_FLR.1
53 VoiceIdent Unit 1.0 Deutsche Telekom AG / EAL2+ 2007-01-10
T-COM ADV_SPM.1
54 REDOWL secuOS V4.0 for RHEL4 TSonNET Co., ltd EAL3+ 2007-01-05
AVA_VLA.2
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
55 RedCastle V2.0 for Asianux REDGATE EAL3+ 2006-12-22
AVA_VLA.2
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
56 RedCastle V2.0 for RedHat REDGATE EAL3+ 2006-12-22
AVA_VLA.2
ADV_LLD.1
ADV_IMP.2
ALC_TAT.1
ATE_DPT.2
57 SNIPER IPS V5.0(E2000) WINS Technet CO., EAL4 2006-10-27
Ltd
58 SNIPER IPS V5.0(E4000) WINS Technet CO., EAL4 2006-10-27
Ltd
59 IBM Tivoli Access Manager for Operating IBM Corporation EAL3+ 2006-03-24
Systems Version 5.1 with Fixpack 17 ALC_FLR.1

35 / 251
Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII

60 IBM Tivoli Identity Manager, Version 4.6 IBM Corporation EAL3+ 2006-02-16
ALC_FLR.1

61 IBM Tivoli Access Manager for e-Business IBM Corporation EAL3+ 2005-07-27
Version 5.1 with Fixpack 6 ALC_FLR.1
62 SafeGuard Easy 3.20 für Windows 2000 Utimaco Safeware AG EAL3 2004-09-24

63 BeyondTrust PowerBroker ® UNIX® + BeyondTrust Software, PP Compliant 2016-08-30


Linux® Edition V9.1 Inc.

64 Fortress Mesh Point ES210, ES520, ES820, General Dynamics C4 PP Compliant 2016-05-31
ES2440 version 5.4.5 Systems

2.Sisteme şi 36ertificate biometrice


Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII
1 MorphoSmart Optic 301 Version 1.0 Safran Morpho PP Compliant 2013-01-31
ADV_ARC.1
ADV_FSP.2
ADV_TDS.1
AGD_OPE.1
AGD_PRE.1
ALC_CMC.2
ALC_CMS.2
ALC_DEL.1
ALC_FLR.1
ASE_CCL.1
ASE_ECD.1
ASE_INT.1
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
ASE_TSS.1
ATE_COV.1
ATE_FUN.1
ATE_IND.2
2 Authentest Server v1.2.6 Authenware Corp. EAL2+ 2010-10-01
ALC_FLR.1

3 PalmSecure SDK Version 24 Premium Fujitsu Limited EAL2 2008-12-30

3. Sisteme şi dispozitive de protecţie a perimetrului

36 / 251
Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII
1. SonicWall SonicOS Enhanced V6.2.5 SonicWALL, Inc PP Compliant 2017-06-13
on NSA, SM, and TZ Appliances

2. WatchGuard Firebox Security WatchGuard EAL4 2017-05-05


Appliances with Fireware v11.11 and Technologies, Inc. ALC_FLR.2
WatchGuard Dimension 2.1

3. Waterfall Unidirectional Security Waterfall Security EAL4+ 2017-04-10


Gateway WF-500, version 1 Solutions Ltd. ALC_DVS.2
ALC_FLR.2
AVA_VAN.5
4. BlackBerry Smartphones with OS Blackberry PP Compliant 2017-01-24
10.3.3 VPN Client

5. Labris v2.2.1 Labris Teknoloji Bil. EAL4+ 2016-11-14


Çöz. A.Ş. ALC_FLR.2

6. Fortinet FortiGate™ Next Generation Fortinet, Inc. EAL4 2016-10-03


Firewalls and FortiOS 5.2.7 CC ALC_FLR.3
Compliant Firmware

7. Owl DualDiode® Communication Owl Computing EAL2 2016-09-28


Cards (002 & 010) M-Series Data Technologies, Inc.
Diode Family

8. Logiciel Mistral IP version 2.1.2 Thales Communications EAL3+ 2016-07-22


& Security ALC_FLR.3
AVA_VAN.3
9. Thales Trusted Security Filter TSF201 Thales Norway AS EAL5 2016-02-01
ALC_FLR.3

10. genuscreen 5.0 GeNUA mbH EAL4+ 2015-12-03


ALC_FLR.2
ASE_TSS.2
AVA_VAN.4
11. Cisco Integrated Services Routers Cisco Systems, Inc. PP Compliant 2015-09-03
(ISR) 4000 Family v3.13.2

12. Sophos UTM V9 Packet Filter Version Sophos Technology EAL4+ 2015-04-21
1.000 GmbH ALC_FLR.2

13. Trend Micro Deep Security 9.5 SP1 Trend Micro Inc. EAL2+ 2015-03-27
ALC_FLR.1
14. Fortigate UTM appliances running Fortinet, Inc. PP Compliant 2015-03-24
FortiOS 5.0 Patch Release 10

37 / 251
15. Cyberoam Firmware v10.5.4 Cyberoam Technologies EAL4+ 2015-01-21
ALC_FLR.2
16. Owl DualDiode Communication Cards Owl Computing EAL2 2014-12-23
v.7 Technologies, Inc.
17. Logiciel Mistral IP version 2.0.84 Thales Communications EAL3+ 2014-12-22
& Security ALC_FLR.3
AVA_VAN.3
18. genuscreen 4.0 GeNUA mbH EAL4+ 2014-10-29
ALC_FLR.2
ASE_TSS.2
AVA_VAN.4
19. TheGreenBow VPN Client(Version : TheGreenBow EAL3+ 2014-10-12
5.22.005) ALC_FLR.3
AVA_VAN.3
20. IAI/MLM Autonomous Air Combat Israel Aircraft Industries EAL4+ 2014-08-13
Maneuvering Instrumentation Ltd / MLM Division ASE_TSS.2
(AACMI) Trusted Data Guard (TDG)
v1.0
21. Pravail APS 2100 Series Appliances Arbor Networks Inc EAL2 2014-04-11
Version 5.

22. SonicWALL SonicOS Enhanced SonicWALL, Inc PP Compliant 2014-02-05


v5.9.0 on NSA Series and TZ Series
Appliances

23. genugate firewall 8.0 GeNUA mbH EAL4+ 2013-12-17


ALC_FLR.2
ASE_TSS.2
AVA_VAN.5
24. McAfee Enterprise Security Manager McAfee, Inc. EAL2+ 2013-11-27
with Event Receiver, Enterprise Log ALC_FLR.2
Manager, Advanced Correlation
Engine, Application Data Monitor and
Database Event Monitor 9.1

25. McAfee Nitro Intrusion Prevention McAfee, Inc. EAL2+ 2013-11-27


System 9.1 ALC_FLR.2

26. Curtiss-Wright VPX3-685 Secure Curtiss-Wright EAL2+ 2013-11-05


Routers v2.0.0 ALC_FLR.2

27. Cyberoam Firmware v10.5.3 Cyberoam Technologies EAL4+ 2013-11-05


ALC_FLR.2
28. iDeras Unified Threat Management Infosys Gateway Sdn EAL2 2013-11-04
(UTM) v5.02 Bhd

29. McAfee Network Security Platform McAfee, Inc. EAL2+ 2013-09-10


7.1 (M-series Sensors) ALC_FLR.2

30. AhnLab TrusGuard V2.2 AhnLab, Inc. EAL2 2013-08-12

38 / 251
31. SNIPER IPS-G V8.0 WINS Co., Ltd. EAL4 2013-06-21

32. Suite logicielle IPS-Firewall pour Netasq EAL3+ 2013-04-16


boîtiers NETASQ ALC_CMC.4
ALC_CMS.4
ALC_FLR.3
AVA_VAN.3
33. gateProtect Firewall Packet-Filtering- gateProtect AG EAL4+ 2013-02-21
Core Version 10.3 Germany ALC_FLR.1

34. Nexor Sentinel 3E Filtering System Nexor Ltd. EAL4+ 2012-12-21


ALC_FLR.2
35. Fort Fox Hardware Data Diode Fox-IT B.V. EAL4+ 2012-12-18
(FFHDD), Version: FFHDD2 AVA_VAN.4
ALC_DVS.2

36. McAfee® Web Gateway Version McAfee, Inc. EAL2+ 2012-11-20


7.2.0.1 ALC_FLR.2

37. WAPPLES v4.0 PENTA SECURITY EAL4 2012-11-19


SYSTEMS INC.
38. Secure Audio Switch (iSAS) Version Frequentis EAL4+ 2012-07-27
1.0 Nachrichtentechnik ADV_INT.3
GmbH ASE_TSS.2
AVA_VAN.5

39. Waterfall Unidirectional Security Waterfall Security EAL4+ 2012-07-12


Gateway model WF-400, version 1 Solutions Ltd. ALC_DVS.2
ALC_FLR.2
AVA_VAN.5
40. Suite logicielle IPS-Firewall pour Netasq EAL3+ 2012-06-25
boîtiers appliances NETASQ ALC_CMC.4
ALC_CMS.4
ALC_FLR.3
AVA_VAN.3
41. StoneGate Firewall v5.2.5 Stonesoft Corporation EAL4+ 2012-01-24
ALC_FLR.1
42. GeNUGate Firewall 7.0 GeNUA mbH EAL4+ 2012-01-17
ALC_FLR.2
ASE_TSS.2
AVA_VAN.5
43. Logiciel FAST360 Arkoon Network EAL3+ 2011-10-25
security ALC_FLR.3
AVA_VLA.2

44. Astaro Security Gateway V8 Packet Astaro GmbH & Co. KG EAL4+ 2011-06-03
Filter Version 1.000, secunet wall 2 ALC_FLR.2
packet filter Version 1.000

39 / 251
45. Microsoft Forefront Threat Microsoft Corporation EAL4+ 2011-03-14
Management Gateway 2010 Version / ALC_FLR.3
Build 7.0.7734.100

46. McAfee Firewall Enterprise McAfee, Inc. EAL4+ 2011-01-21


v7.0.1.02HW02 ALC_FLR.3

47. GeNUGate Firewall 6.3 GeNUA mbH EAL4+ 2010-09-29


ALC_FLR.3
AVA_VAN.5
ASE_TSS.2
48. secunet wall packet filter Version 3.0.3 Secunet Security EAL4+ 2010-09-20
Networks AG ALC_FLR.2

49. Fort Fox Hardware Data Diode, versie Fox-IT B.V. EAL7+ 2010-06-16
FFHDD2+ ALC_FLR.3
ASE_TSS.2
50. SECUI NXS W V2.0 Secui.com Corp. EAL4 2009-11-03

51. GeNUScreen 2.0 GeNUA Gesellschaft für EAL4+ 2009-10-12


Netzwerk- und UNIX- ALC_FLR.2
Administration mbH ASE_TSS.2
AVA_VAN.4

52. Fort Fox Hardware Data Diode, versie Fox-IT B.V. EAL4+ 2009-09-07
FFHDD2 ALC_DVS.2
AVA_VAN.5
53. IPS-Firewall software suite for Netasq EAL4+ 2009-08-03
NETASQ appliances version 8.0.1.1

54. IPS-Firewall software suite for Netasq EAL3+ 2009-07-29


NETASQ appliances, version 8.0.1.1

55. StoneGate Firewall/VPN Stonesoft Corporation EAL4+ 2009-03-13


ALC_FLR.1
56. SECUI NXG W V2.0 Secui.com Corp. EAL4 2009-03-11

57. Microsoft Internet Security and Microsoft Corporation EAL4+ 2009-02-09


Acceleration Server 2006 Standard / ALC_FLR.3
Enterprise Edition, Build 5.0.5720.100 AVA_VLA.3

58. SECUI NXG W V1.0.1 Secui.com Corp. EAL4 2008-12-22

59. WEBS-RAY V2.5 TSonNET Co., ltd EAL4 2008-12-22

40 / 251
60. APPGate Security Server APPGate Network EAL2+ 2008-05-05
Security AB ALC_FLR.1

61. Tutus Farist 2.5.2 and 2.5.2-R Tutus Data AB EAL4+ 2008-02-28
ALC_FLR.1
62. GeNUScreen 1.0 GeNUA Gesellschaft für EAL4+ 2007-07-04
Netzwerk- und UNIX- ALC_FLR.2
Administration mbH

63. Outbound Downgrade Filter of ASDE NATO C3 Agency EAL4 2007-06-14


Link-1 Forward Filter version 1.5

64. WEBS-RAY 2.0 TrinitySoft Co.,Ltd EAL4 2007-05-11

65. Microsoft Internet Security and Microsoft Corporation EAL4+ 2007-03-21


Acceleration Server 2004 – Enterprise AVA_VLA.3
Edition – Service Pack 2 – Version ALC_FLR.1
4.0.3443.594

66. netfence firewall Version 3.0-2 phion information EAL4+ 2007-03-08


technologies GmbH AVA_VLA.3
ALC_FLR.1

67. Astaro Security Gateway (ASG) Astaro AG EAL2+ 2006-09-25


Version 6.300 ALC_FLR.1

68. GeNUGate Firewall 6.0 GeNUA Gesellschaft für EAL4+ 2006-09-12


Netzwerk- und UNIX- AVA_VLA.4
Administration mbH ALC_FLR.2
69. SECUREWORKS IPSWall 1000 V4.0 Oullim Inc. EAL4 2006-08-30

70. SafezoneIPS V3.0(SZ-4000) LG N-Sys EAL4 2006-08-30

71. Microsoft Internet Security and Microsoft Corporation EAL4+ 2005-09-20


Acceleration Server 2004 – Standard AVA_VLA.3
Edition – Version 4.0.2161.50 ALC_FLR.1

72. Suite logicielle IPS-Firewall Netasq Netasq EAL2+ 2005-03-25


version 5 ADV_IMP.1
ALC_DVS.1
ADV_HLD.2
ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_MSU.1
AVA_VLA.2

41 / 251
73. Arkoon Fast Firewall v3.0/11 EAL2+ 2004-11-23
(configurations A200, A500, A2000 et ALC_FLR.3
A5000) Arkoon Network AVA_VLA.2
security AVA_MSU.1
ADV_HLD.2
ALC_DVS.1
74. ISA Server 2000 with Service Pack 1 Microsoft Corporation EAL2 2003-09-01
and Feature Pack 1, Firewall
75. Gauntlet Firewall Version 6.0 on Sun Secure Computing EAL4 2002-04-01
Solaris, V2.8 Corporation Australia
Pty Ltd
76. Vforce 1700 V1.0 NexG Co., Ltd EAL3+ 2006-10-27
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2
77. Vforce 2200 V1.0 NexG Co., Ltd EAL3+
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2

4. Protecţia datelor

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1. Pivot3, Inc. vSTAC OS v7.5 Pivot3, Inc. EAL2+ 2017-05-08
ALC_FLR.2
2. AnyConnect Secure Mobility Client Cisco Systems, Inc. PP Compliant 2017-01-03
v4.3 for Windows 10

3. Microsoft Windows 10 (Anniversary Microsoft Corporation PP Compliant 2016-12-29


Update) and Windows Server 2016
Ipsec VPN Client

4. Symantec™ Data Loss Prevention 14.5 Symantec Corporation EAL2+ 2016-12-14


ALC_FLR.2
5. McAfee Change Control and Intel Corporation EAL2+ 2016-10-05
Application Control 7.0.0 with ePolicy ALC_FLR.2
Orchestrator 5.3.2

42 / 251
6. Stormshield Data Security –Fonction Stormshield EAL3+ 2016-09-23
de chiffrement transparent de fichiers ALC_FLR.3
Version 9.1.2, Build 0688 AVA_VAN.3
7. Certus Erasure Engine v3.2 Nera Computers S.R.L. EAL3+ 2016-06-16
ALC_FLR.1
8. Zed!, version 6.1, build 2120 PrimX Technologies EAL3+ 2016-05-23
ALC_FLR.3
AVA_VAN.5
9. McAfee Database Security 5.1 with Intel Corporation EAL2+ 2016-02-16
ePolicy Orchestrator 5.3.1 ALC_FLR.2

10. Good Work System Good Technology, Inc. EAL4+ 2015-12-09


ALC_FLR.1
11. McAfee Policy Auditor 6.2 and Intel Corporation EAL2+ 2015-12-08
McAfee ePolicy Orchestrator® 5.1.3 ALC_FLR.2

12. McAfee Data Loss Prevention Intel Corporation EAL2+ 2015-12-07


Endpoint 9.4 and ePolicy Orchestrator ALC_FLR.2
5.1.3

13. Boole Server v3.2 Boole Server S.r.l. EAL2+ 2015-10-29


ALC_FLR.2
14. CloudMask Engine v2.0 CloudMask Corporation EAL2 2015-10-27

15. Cisco AnyConnect Secure Mobility Cisco Systems, Inc. PP Compliant 2015-10-08
Desktop Client Version: 4.1

16. McAfee File and Removable Media Intel Corporation EAL2+ 2015-09-25
Protection 4.3.1 and ePolicy ALC_FLR.2
Orchestrator 5.1.2
17. Enigmedia App SDK v1.10.4 Enigmedia S.L. EAL1 2015-09-15

18. Trustwave DbProtect Version 6.4.3 Trustwave Holdings, EAL2+ 2015-07-21


Inc. ALC_FLR.2
19. Trustwave AppDetectivePRO Version Trustwave Holdings, EAL2+ 2015-07-17
8.3.1 Inc. ALC_FLR.2

20. Cisco 5921 Embedded Services Router Cisco Systems, Inc. PP Compliant 2015-06-22
Running IOS 15.5(2)T
21. Biocryptodisk Encryptor Model Biocryptodisk Sdn Bhd EAL2+ 2015-03-19
SD302 (Ver5.11 -3.03), ALC_FLR.1
SD302CR(Ver5.11 -5.03),
ST302(Ver5.11 -1.00), and
ST302B(Ver5.11 -1.00) with Remote
Token Management System v1.00

22. McAfee Change Control and McAfee, Inc. EAL2+ 2014-11-24


Application Control 6.1.3 with ePolicy ALC_FLR.2
Orchestrator 5.1.1

43 / 251
23. Kanguru Defender Elite 200 with Kanguru Solutions EAL2+ 2014-11-07
Kanguru Defender Manager Elite 200, ALC_FLR.1
Firmware Version 02.03.10,
KDME200 v2.0.0.0-2/3/6, - Kanguru
Defender 2000 with Kanguru Defender
Manager 2000, Firmware Version
02.03.10, KDM2000 v1.2.1.8-2/3/6, -
Universal Kanguru Local
Administrator, Version 3.2.0.3 and –
Kanguru Remote Management
Console, Version 5.0.2.6
24. ZonePoint version 3.0, build 330 PrimX Technologies EAL3+ 2014-04-22
ALC_FLR.3
AVA_VAN.3
25. ZonePoint PrimX Technologies EAL3+ 2014-04-22
ALC_FLR.3
AVA_VAN.3
26. Windows 8, Windows RT, Windows Microsoft Corporation PP Compliant 2014-01-31
Server 2012 Ipsec VPN Client

27. EMC® NetWorker® v8.0.1.4 EMC Corporation EAL2+ 2013-11-27


ALC_FLR.2
28. McAfee Database Security 4.4 McAfee, Inc. EAL2+ 2013-09-16
ALC_FLR.2

29. Good for Enterprise System Good Technology, Inc. EAL4+ 2013-08-12
ALC_FLR.1
30. HERMES-ARGOS v1.0 INDRA Sistemas S.A. EAL2+ 2013-01-03
ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_TAT.1
AVA_VAN.5

31. AccessData Cyber Intelligence and AccessData Group, LLC EAL3+ 2012-11-22
Response Technology v2.1.2 ALC_FLR.2

32. RSA® Data Loss Prevention Suite RSA, The Security EAL2+ 2012-10-15
v9.0 Division of EMC ALC_FLR.1

33. Verdasys Digital Guardian v6.0.1 Verdasys Inc EAL2+ 2012-10-12


ALC_FLR.2
34. Security BOX Enterprise 8.0 – Arkoon Network EAL3+ 2012-04-04
Fonctionnalité de chiffrement security ALC_FLR.3
transparent de fichiers AVA_VAN.3

35. ZoneCentral PrimX Technologies EAL3+ 2012-02-13


ALC_FLR.3
AVA_VAN.3
36. Blancco Erasure Software for x86 Blancco Oy Ltd. EAL3+ 2012-01-27
architecture, version 5.1.0 ALC_FLR.3

44 / 251
37. HERMES-PI3 v1.0 INDRA Sistemas S.A. EAL2+ 2012-01-03
ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_TAT.1
38. Cryhod PrimX Technologies EAL3+ 2011-07-13
ALC_FLR.3
AVA_VAN.3

39. Secure Audit Vault v1.3.6 Kinamik Data Integrity EAL1 2011-06-14
S.L.
40. EraseIT Core v1.0.3 Recovery Labs S.A. EAL1+ 2011-05-12
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
ALC_FLR.1
41. Secure Objects incorporating Secure Defence and EAL4+ 2011-03-22
Envelopes, Version: 1.5.1, Auth Server Government, Cocoon ALC_FLR.1
Component: Build 1.5.1.6 All Other Data Holdings
Components: Build 1.5.1.5

42. CRYPTOSEC+Firmware PKCS#11 Realia Technologies EAL4+ 2010-10-01


v1.0 ALC_FLR.1

43. EraseIT Loop v1.73 Recovery Labs S.A. EAL1+ 2010-10-01


ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
ALC_FLR.1
44. Zed!, version 4.0, build 820 PrimX Technologies EAL3+ 2010-07-30
ALC_FLR.3
AVA_VAN.3

45. BSA Borrado Seguro Anova v1.2.0 Anova IT Consulting EAL1+ 2010-06-25
S.L. ASE_SPD.1
ASE_OBJ.2
ASE_REQ.2
ALC_FLR.1
46. Trusted Client v2.3 Becrypt Limited EAL2 2009-11-05

47. Becrypt DISK Protect Becrypt Limited EAL2 2009-08-12

48. IBM Tivoli Storage Manager V 5.5.1 IBM Corporation EAL3+ 2009-05-22
ALC_FLR.1

49. Eaglehawk SBX Enigma Version: Eaglehawk Limited EAL2+ 2009-04-30


4.2.4 ALC_FLR.1
50. ZoneCentral v3.1, build 533 PrimX Technologies EAL2+ 2008-12-18
AVA_VLA.2
AVA_MSU.1
ADV_HLD.2
ADV_LLD.1

45 / 251
ADV_IMP.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
51. SafeNet ProtectDrive Enterprise SafeNet Inc. EAL4 2008-08-11
V8.1.1

52. Tutus Filkrypto 1.0.2 Tutus Data AB EAL3 2008-02-25

53. ProtectDrive V7.0.3 SafeNet Inc. EAL2 2005-09-20

54. BULL Trustway PCI 2400 (PCA2 BULL S.A. EAL4+ 2004-11-26
version 76675628-115A S302) ADV_IMP.2
ALC_FLR.3
AVA_CCA.1
AVA_VLA.4
55. Security BOX Crypto 6.0 library MSI S.A. EAL4+ 2004-05-10
AVA_VLA.3
56. Destroy & Destroy Lite 2.01 The Australian Software EAL2+ 2003-08-01
Company Pty Limited ADV_SPM.1

57. Data-Defender 1.0 Fachhochschule Aachen EAL1 2002-05-01


Fachbereich
Elektrotechnik und
Informationstechnik und
IBH-IMPEX Elektronik
GmbH
58. SafeGuard Easy for Windows 2000, Utimaco Safeware AG EAL1 2002-04-01
Version 1.0

59. Oceus Networks® VPN Client v2 Oceus Networks, Inc. PP Compliant 2017-02-03

60. Samsung Galaxy VPN Client on Samsung Electronics PP Compliant 2016-06-13


Android 6 Co., Ltd.

61. Trivalent Data at Rest Service (Inside) Trivalent PP Compliant 2015-12-23


Version 1.0.0 (Version Code 2)

62. CRC Data At Rest Service (256-bit) Cyber Reliant PP Compliant 2015-10-29
Corporation
63. Windows 8 and Windows Server 2012 Microsoft Corporation PP Compliant 2014-04-07
– BitLocker
64.

5. Baze de date

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt ÎNCREDERE CERTIFICĂRII

46 / 251
1. Oracle Database 12c Release 1 Oracle Corporation UK EAL2 2017-04-03
Enterprise Edition, version 12.1.0.2 Limited ALC_FLR.2

2. SQL Server 2016 Database Engine Microsoft Corporation EAL2+ 2017-02-15


Enterprise Edition x64 (English) ALC_FLR.2
13.0.4001.0 (including Service Pack 1)

3. Microsoft SQL Server 2016 Database Microsoft Corporation EAL4+ 2017-02-07


Engine Enterprise Edition x64 (English) ALC_FLR.2
13.0.4001.0

4. Crunchy Certified PostgreSQL v9.5 Crunchy Data Solutions EAL2+ 2016-06-09


Inc. ALC_FLR.2

5. EMC ScaleIO® v1.32.3 EMC Corporation EAL2+ 2016-04-25


ALC_FLR.2

6. EMC XtremIO® v4.0.2 EMC Corporation EAL2+ 2016-04-18


ALC_FLR.2

7. MarkLogic Server 8.0-4 MarkLogic EAL2+ 2015-12-22


Corporation ALC_FLR.3
8. Microsoft SQL Server 2014 Database Microsoft Corporation EAL4+ 2015-12-15
Engine Enterprise Edition x64 ALC_FLR.2

9. EMC® ViPR® Controller v2.1.0.3 EMC Corporation EAL2+ 2015-11-20


ALC_FLR.2

10. Microsoft SQL Server 2014 Database Microsoft Corporation EAL2+ 2015-06-16
Engine Enterprise Edition x64 (English) ALC_FLR.2
12.0.2000.8

11. IBM DB2 Version 11 for z/OS Version 1 IBM Corporation EAL4+ 2014-08-27
Release 13 ALC_FLR.3

12. EMC® VNX OE for Block v05.33 and EMC Corporation EAL2+ 2014-08-08
File v8.1 with Unisphere™ v1.3 running ALC_FLR.2
on VNX Series Hardware Models
VNX5200™, VNX5400™,
VNX5600™, VNX5800™,
VNX7600™, and VNX8000™

13. IBM Tivoli Directory Server Version 6.3 IBM Corporation EAL4+ 2013-07-05
ALC_FLR.1
14. EMC® ProSphere™ v2.0 EMC Corporation EAL2+ 2013-06-26
ALC_FLR.2
15. IBM DB2 Version 10.1 Enterprise IBM Canada Ltd. EAL4+ 2013-03-28
Server Edition for Linux, UNIX and ALC_FLR.1
Windows (CC Configuration)

47 / 251
16. Microsoft SQL Server 2012 Database Microsoft Corporation EAL4+ 2013-02-19
Engine Enterprise Edition x64 (English), ALC_FLR.2
Version 11.0.3000.0 (including Service
Pack 1)

17. Microsoft SQL Server 2012 Database Microsoft Corporation EAL2 2012-09-06
Engine Enterprise Edition x64 (English),
Version:11.0.2100.60
18. IBM DB2 Version 9.1 for z/OS Version IBM Corporation EAL4+ 2012-07-20
1 Release 10 ALC_FLR.3

19. Database Engine of Microsoft SQL Microsoft Corporation EAL4+ 2012-01-18


Server 2008 R2 Enterprise Edition and ALC_FLR.2
Datacenter Edition (English) x64,
Version 10.50.2500.0

20. Oracle Database 11g Release 2 Oracle Corporation EAL4+ 2012-01-17


Enterprise Edition, version 11.2.0.2, with ALC_FLR.3
all critical patch updates up to and
including July 2011 via the July 2011
PSU as well as the October 2011 CPU

21. Oracle Database 11g Release 2 Standard Oracle Corporation EAL4+ 2012-01-17
Edition and Standard Edition 1, version ALC_FLR.3
11.2.0.2, with all critical patch updates
up to and including July 2011 via the
July 2011 PSU as well as the October
2011 CPU

22. Database Engine of Microsoft SQL Microsoft Corporation EAL4+ 2011-02-11


Server 2008 Enterprise Edition (English) ALC_FLR.2
x86 and x64, Version / Built 10.0.4000.0

23. Oracle Enterprise Manager 10g Grid Oracle Corporation EAL4+ 2010-08-27
Control Release 5 (10.2.0.5) ALC_FLR.3

24. Oracle Database 11g Enterprise Edition Oracle Corporation EAL4+ 2009-10-12
with Oracle Database Vault Release ALC_FLR.3
11.1.0.7 with Critical Patch Updates up
to and including July 2009

25. Oracle Database 11g Standard Edition Oracle Corporation EAL4+ 2009-10-12
and Standard Edition One Release ALC_FLR.3
11.1.0.7 with Critical Patch Updates up
to and including July 2009

26. Oracle Database 11g Enterprise Edition Oracle Corporation EAL4+ 2009-09-16
with Oracle Label Security, Release ALC_FLR.3
11.1.0.7 with Critical Patch Updates up
to and including July 2009

48 / 251
27. Oracle Database 11g Enterprise Edition, Oracle Corporation EAL4+ 2009-09-16
Release 11.1.0.7 with Critical Patch ALC_FLR.3
Updates up to and including July 2009

28. Microsoft SQL Server 2008 Enterprise Microsoft Corporation EAL1+ 2009-02-16
Edition (English) x86 and x64, Version ASE_OBJ.2
10.0.1600.22 ASE_REQ.2
ASE_SPD.1
29. Database Engine of Microsoft SQL Microsoft Corporation EAL4+ 2008-10-24
Server 2005 SP2, Enterprise Edition ALC_FLR.2
(English) Version 9.00.3068.00

30. IBM DB2 Universal Data Base for z/OS IBM Corporation EAL3+ 2008-01-29
Version 8 (DB2 UDB V8) and the IBM ADV_SPM.1
z/OS Version 1 Release 6 operating ALC_FLR.1
system (z/OS V1R6)

31. Oracle Database 10g Release 2 (10.2.0.3) Oracle Corporation EAL4+ 2008-01-24
Enterprise Edition, Standard Edition and ALC_FLR.3
Standard Edition 1 with Critical Patch
Update July 2007

32. Oracle Label Security for Oracle Oracle Corporation EAL4+ 2008-01-24
Database 10g Release 2 (10.2.0.3) ALC_FLR.3
Enterprise Edition with Critical Patch
Update July 2007

33. Database Engine of Microsoft SQL Microsoft Corporation EAL1 2007-03-21


Server 2005 Enterprise Edition (English)
SP1, Version/Build 9.00.2047.00

6.Sisteme şi dispozitive de detecţie a intruziunilor

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1. Tripwire Enterprise Version 8.4.1 Tripwire, Inc. EAL2+ 2016-10-17
ALC_FLR.2
2. Ideal Citiz v2.1 Open platform Morpho B.V. EAL5+ 2015-10-02
ALC_DVS.2
AVA_VAN.5

49 / 251
3. LogPoint 5.2.5 LogPoint A/S EAL3+ 2015-08-28
ALC_FLR.1
4. Invincea FreeSpace™ v4.0 and Invincea, Inc. EAL2+ 2015-04-30
Invincea Management Server v2.0 ALC_FLR.1

5. MaxPatrol – Vulnerability and Positive Technologies EAL2 2015-04-29


Compliance Management System
V8.25.1.20707
6. McAfee Management for McAfee, Inc. EAL2+ 2014-11-24
Optimized Virtual Environments ALC_FLR.2
Antivirus 3.0.0 with ePolicy
Orchestrator 5.1.1
7. Log Radar v3.2.15 with modules TecForte Sdn Bhd EAL2 2013-02-13
Console, Collector and Archiver
8. NetIQ® Sentinel™ Version 7.0.1 NetIQ, Incorporated EAL3+ 2012-12-20
ALC_FLR.1
9. Trustwave WebDefend Enterprise Trustwave Holdings, EAL2+ 2012-12-20
Software Version 5.1 SP1 Inc. ALC_FLR.2

10. McAfee® Deep Defender™ 1.0.1 McAfee, Inc. EAL2+ 2012-10-12


and ePolicy Orchestrator 4.6.1 ALC_FLR.2

11. Solera DeepSee Software v6.5.0 Solera Networks, Inc. EAL3+ 2012-10-12
and Solera DeepSee Central ALC_FLR.2
Manager v6.5.0

12. AirMagnet Enterprise System 8.5 AirMagnet, Inc. EAL2 2009-12-14

13. ExaProtect Security Management Exaprotect EAL2+ 2008-11-27


Solution (SMS) AVA_VLA.2
AVA_MSU.1
ADV_HLD.2
ADV_LLD.1
ADV_IMP.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
14. Vanguard Enforcer Version 7 Vanguard Integrity EAL3+ 2007-03-08
Release 1 Professionals, Inc. ALC_FLR.1

15. TESS TMS V4.5 INFOSEC EAL4 2006-12-23


Technologies

50 / 251
7. Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart
card-urilor.

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1. Sealys eTravel SCOSTA-CL V4 Gemalto EAL4+ 2017-06-30
Version MPH176 ALC_DVS.2
2. Microcontrôleurs Samsung Samsung Electronics EAL5+ 2017-06-28
S3FV9RR/S3FV9RQ/S3FV9RP/S3 Co., Ltd. ALC_DVS.2
FV9RK AVA_VAN.5
3. KOMSCO JK41 V1.0 ADV on KOMSCO EAL5+ 2017-06-21
S3FT9PS ALC_DVS.2
AVA_VAN.5
4. KOMSCO JK41 V1.0 ESS on KOMSCO EAL5+ 2017-06-21
S3FT9PE/PS ALC_DVS.2
AVA_VAN.5
5. KOMSCO JK41 V1.0 KOR on KOMSCO EAL5+ 2017-06-21
S3FT9PS ALC_DVS.2
AVA_VAN.5
6. IAS Classic V4.4 with MOC Server Gemalto – Infineon EAL5+ 2017-06-16
1.1 on MultiApp V4 Technologies AG ALC_DVS.2
AVA_VAN.5
7. Crypto Library V1.0 on NXP Semiconductors EAL6+ 2017-06-12
P60D024/016/012yVB(Y/Z/A)/yVF Germany GmbH, ALC_FLR.1
Business Unit Security ASE_TSS.2
and Connectivity
8. ChipDoc P60 on JCOP 3 SECID NXP Semiconductors EAL4+ 2017-06-07
P60 (OSA) ICAO BAC avec AA et ADV_FSP.5
CA masqué sur composant P6022J ADV_INT.2
VB ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
9. ChipDoc P60 on JCOP 3 SECID NXP Semiconductors EAL5+ 2017-05-11
P60 (OSA) ICAO EAC avec AA, ALC_DVS.2
CA et PACE masqué sur composant AVA_VAN.5
P6022J VB
10. ID-One ePass IDL Full EACv2 in Ob4erthur Card EAL4+ 2017-05-11
BAC MRTD configuration on Systems ADV_FSP.5
Infineon S3LE77CLFX2400P and ADV_INT.2
SLE77CLFX2407P ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
11. ID-One ePass IDL Full EACv2 in Oberthu8r EAL5+ 2017-05-11
EAC MRTD configuration on Technologies ALC_DVS.2
Infineon SLE777CLFX2400P and AVA_VAN.5
SLE77CLFX2407P
12. ID-One ePass IDL Full EACv2 in Oberthur Card Systems EAL5+ 2017-05-11
EAC with PACE MRTD ALC_DVS.2

51 / 251
configuration on Infineon AVA_VAN.5
SLE77CLFX2400P and
SLE77CLFX2407P
13. ID-One ePass IDL Full EACv2 in Oberthur Card Systems EAL5+ 2017-05-11
PACE MRTD configuration on ALC_DVS.2
Infineon SLE77CLFX2400P and AVA_VAN.5
SLE77CLFX2407P
14. S3FT9MH/S3FT9MV/S3FT9MG Samsung Electronics EAL6+ 2017-05-11
16-bit RISC Microcontroller for Co., Ltd. ASE_TSS.2
Smart Card with optional Secure
RSA and ECC Library including
specific IC Dedicated Software
15. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2017-05-04
P40C008/012/024/040/072 VE.001 Germany GmbH, ALC_DVS.2
Business Unit Security ASE_TSS.2
and Connectivity AVA_VAN.5
16. SkySIM CX Virgo Version 3.0 Giesecke & Devrient EAL4+ 2017-04-21
GmbH ALC_DVS.2
AVA_VAN.5
17. eTravel 2.2 en configuration BAC Gemalto EAL4+ 2017-04-13
sur Plate-forme MultiApp v4.0 ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
18. eTravel 2.2 en configuration EAC Gemalto EAL5+ 2017-04-13
sur BAC sur Plate-forme MultiApp ALC_DVS.2
v4.0 AVA_VAN.5

19. eTravel 2.2 en configuration EAC Gemalto EAL5+ 2017-04-13


sur SAC sur Plate-forme MultiApp ALC_DVS.2
v4.0 AVA_VAN.5
20. SLS 32TLC100(M) CIPURSE™ Infineon Technologies EAL5+ 2017-04-07
Security Controller V1.2.0 AG ALC_DVS.2
AVA_VAN.5
21. SkySIM CX Hercules M4M Giesecke & Devrient EAL4+ 2017-03-31
GmbH ALC_DVS.2
AVA_VAN.5
22. eTravel Essential 1.1, BAC and AA Gemalto EAL4+ 2017-03-28
activated ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
23. eTravel Essential 1.1, PACE, EAC Gemalto EAL5+ 2017-03-28
and AA activated ALC_DVS.2
AVA_VAN.5

52 / 251
24. Plate-forme STSAFE-J, en STMicroelectronics EAL5+ 2017-03-23
configuration fermée, version 1.1.4, S.r.l et ALC_DVS.2
sur le composant ST31H320 A03 STMicroelectronics AVA_VAN.5
25. Plate-forme STSafe-J, en ST INCARD S.r.I EAL5+ 2017-03-23
configuration fermée, version 1.1.4, ALC_DVS.2
sur le composant ST31H320 A03 AVA_VAN.5

26. SAMSUNG S3FV9QJ / S3FV9QL / Samsung Electronics EAL5+ 2017-03-23


S3FV9QH / S3FV9FH référence : Co., Ltd. AVA_VAN.5
rev0_10-22-14-30_138-12-111-16-
3-15
27. SAMSUNG S3FV9QM / S3FV9QK Samsung Electronics EAL5+ 2017-03-23
référence : S3FV9QM/S3FV9QK Co., Ltd. ALC_DVS.2
rev3_TRCv1.0_PKALibv1.4- AVA_VAN.5
GUIv1.38a_DTRNGlibv2.0/3.0-
Iv1.2_BLv2.1/2.2-GUI1.2_BLv2.6-
GUIv1.2.7_DOC-Umv1.11-
SANv1.5-CDSv3.2
28. Crypto Library V2.0 on NXP Semiconductors EAL6+ 2017-03-20
P60x017/041PVE Germany GmbH, ALC_FLR.1
Business Unit Security ASE_TSS.2
and Connectivity
29. EP-COS v3.0 EPCOSV30c NXP Semiconductors EAL4+ 2017-03-17
Germany GmbH, ALC_DVS.2
Business Unit Security ATE_DPT.2
and Connectivity
30. EP-COS v3.0 Plain EPCOSV30d NXP Semiconductors EAL4+ 2017-03-17
Germany GmbH, ALC_DVS.2
Business Unit Security ATE_DPT.2
and Connectivity
31. S3K170A /S3K140A 32-bit RISC Samsung Electronics EAL5+ 2017-03-17
Microcontroller for Smart Card with Co., Ltd. ALC_DVS.2
optional AT1 Secure RSA and ECC AVA_VAN.5
Library including specific IC
Dedicated software
32. S3K250A /S3K232A /S3K212A 32- Samsung Electronics EAL5+ 2017-03-17
bit RISC Microcontroller for Smart Co., Ltd. ALC_DVS.2
Card with optional AT1 Secure RSA AVA_VAN.5
and ECC Library including specific
IC Dedicated software
33. Applet MICAO v1.3.69 sur la Safran Identity & EAL4+ 2017-03-09
plateforme IdealCitiz 2.1.1, en Security ALC_DVS.2
configuration BAC
34. Applet MICAO v1.3.69 sur la Safran Identity & EAL5+ 2017-03-09
plateforme IdealCitiz 2.1.1, en Security ALC_DVS.2
configuration SAC/EAC AVA_VAN.5
35. S3D350A /S3D300A /S3D264A Samsung Electronics EAL5+ 2017-03-09
/S3D232A/S3D200A /S3K350A Co., Ltd. ALC_DVS.2
/S3K300A 32-bit RISC AVA_VAN.5
Microcontroller for Smart Card with
optional AT1 Secure RSA and ECC
Library including specific IC

53 / 251
Dedicated software
36. Plate-forme JavaCard MultiApp Gemalto EAL5+ 2017-03-08
V4.0 en configuration ouverte basée ALC_DVS.2
sur l’Operating System JLEP3 AVA_VAN.5
masquée sur le composant
SLE78CLFX4000PH (M7892 G12)
37. Infineon smartcard IC (Security Infineon Technologies EAL5+
Controller) M7791 B12 and G11 AG ALC_DVS.2
with specific IC-dedicated firmware AVA_VAN.5 2017-02-22
38. Ideal PASS, version 2.0.1 – Safran Morpho EAL4+ 2017-02-16
Application BAC ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
39. Ideal PASS, version 2.0.1 – Safran Morpho EAL5+ 2017-02-16
Application EAC avec PACE ALC_DVS.2
AVA_VAN.5
40. Infineon Mercury ePassport v1.16 Infineon Technologies EAL5+ 2017-02-16
AG ALC_DVS.2
AVA_VAN.5
41. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2017-02-16
ST33G1M2A et ST33G1M2M ALC_DVS.2
révision G, Firmware révision 1.3.2, AVA_VAN.5
incluant optionnellement la
bibliothèque cryptographique Neslib
4.2.10
42. Microcontrôleurs Samsung Samsung Electronics EAL5+ 2017-02-13
S3FV9RR/S3FV9RQ/S3FV9RP/S3 Co., Ltd. ALC_DVS.2
FV9RK AVA_VAN.5
43. DMT-CBS-CE3D3 Family (DMT- Datang EAL5+ 2017-02-10
CBS-CE3D3/CC080/CC048) Dual Microelectronics ALC_DVS.2
Interface smart card chips with HAL Technology Co., Ltd AVA_VAN.5
library, version 2.0 (DMT)
44. Microcontrôleur sécurisé ST33H768 STMicroelectronics EAL5+ 2017-02-10
révision C, Firmware révision 5, ALC_DVS.2
incluant optionnellement la AVA_VAN.5
bibliothèque cryptographique Neslib
versions 4.1 et 4.1.1 et la
bibliothèque MIFARE4Mobile
version 2.1.0
45. CEITEC ePassport Module, CEITEC S.A. EAL4+ 2017-01-17
CTC21001, v1.0 (supporting BAC) ALC_DVS.2
46. CEITEC ePassport Module, CEITEC S.A. EAL4+ 2017-01-17
CTC21001, v1.0 (supporting EAC) ALC_DVS.2
AVA_VAN.5

54 / 251
47. Crypto Library V1.0 on NXP Semiconductors EAL6+ 2017-01-12
P60x080/052/040yVC(Y/Z/A)/yVG Germany GmbH, ALC_FLR.1
Business Unit Security ASE_TSS.2
and Connectivity

48. TCOS Residence Permit Card T-Systems EAL4+ 2017-01-12


Version 1.1 Release 2-BAC/ International GMBH ALC_DVS.2
SLE78CLX1440P
49. TCOS Residence Permit Card T-Systems EAL4+ 2017-01-12
Version 1.1 Release 2/ International GMBH ALC_DVS.2
SLE78CLX1440P ATE_DPT.2
AVA_VAN.5
50. NXP JCOP 3 SECID P60 (OSA) NXP Semiconductors EAL5+ 2016-12-23
PL2/5 Germany GmbH, ALC_DVS.2
Business Unit Security ALC_FLR.1
and Connectivity ASE_TSS.2
AVA_VAN.5
51. Infineon Security Controller, M7892 Infineon Technologies EAL6+ 2016-12-20
Design Steps D11 and G12, with AG ALC_FLR.1
optional RSA2048/4096 v2.03.008,
EC v2.03.008, SHA-2 v1.01 and
Toolbox v2.03.008 libraries,
symmetric crypto library v2.02.010
and with specific IC dedicated
software (firmware)
52. Mobile FeliCa Applet on SkySIM FeliCa Networks, Inc EAL4+ 2016-12-20
CX Virgo platform v2.0 ALC_DVS.2
AVA_VAN.5
53. STARCOS 3.5 ID GCC C3 Giesecke & Devrient EAL4+ 2016-12-16
GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
54. Applet MICAO v1.1.3 sur la Safran Morpho EAL4+ 2016-12-13
plateforme IdealCitiz v2.1, en ALC_DVS.2
configuration BAC
55. Applet MICAO v1.1.3 sur la Safran Morpho EAL5+ 2016-12-13
plateforme IdealCitiz v2.1, en ALC_DVS.2
configuration SAC/EAC AVA_VAN.5
56. MF1P(H)x1y1 MIFARE Plus EV1 NXP Semiconductors EAL5+ 2016-12-06
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
ALC_FLR.1
57. S3FV5RP, S3FV5RK, S3FV5RJ, Samsung Electronics EAL5+ 2016-11-30
S3FV5RH 32-Bit RISC Co., Ltd. ALC_DVS.2
Microcontroller for Smart Cards, AVA_VAN.5
Revision 0 with optional Secure
ECC Library (Version 1.01)
including specific IC Dedicated
Software

55 / 251
58. HED Secure Smart Card Chip CEC Huada Electronic EAL5+ 2016-11-25
CIU9872B_01 C11 with IC Design Co., Ltd. ALC_DVS.2
Dedicated Software AVA_VAN.5

59. Infineon smart card IC (Security Infineon Technologies EAL5+ 2016-11-23


Controller) M9900 A22 / C22 / D22 AG ALC_DVS.2
/ G11, M9905 A11, M9906 A11 AVA_VAN.5
with optional Software Libraries
RSA2048 v1.03.006 / v2.05.005 –
RSA4096 v1.03.006 / v2.05.005 –
EC v1.03.006 / v2.05.005 – Toolbox
v1.03.006 / v2.05.005 – Base
v1.03.006 / v2.05.005 – FTL
v1.01.0008 – SCL v2.01.011 – PSL
v4.00.009 and with specific IC
dedicated software

60. Feitian FT-JCOS v1.0/0.106.13 Feitian Technologies EAL5+ 2016-11-22


running on Infineon M7892 B11 Co., Ltd. ALC_DVS.2
AVA_VAN.5
61. TCOS Smart Meter Security Module T-Systems EAL4+ 2016-11-18
Version 1.0 Release 1/P60C144PVA International GMBH AVA_VAN.5

62. ID.me 1.28 on Ideal Citiz MOSID Safran Morpho EAL5+ 2016-11-15
V2.1.1 ALC_DVS.2
AVA_VAN.5
63. Microcontrôleur TESIC-SC-500-02 TIEMPO SAS EAL5+ 2016-11-14
révision 2.0.1 ALC_DVS.2
AVA_VAN.5
64. eTravel SAC/EAC/BAC V2.0 with Gemalto EAL4+ 2016-11-14
Filter 5.0 on MultiApp V3 – ALC_DVS.2
Configuration BAC référence
T1033550
65. eTravel SAC/EAC/BAC V2.0 with Gemalto EAL5+ 2016-11-14
Filter 5.0 on MultiApp V3 – ALC_DVS.2
Configuration EAC on SAC AVA_VAN.5
référence T1033550
66. eTravel SAC/EAC/BAC V2.0 with Gemalto EAL5+ 2016-11-14
Filter 5.0 on MultiApp V3 – ALC_DVS.2
Configuration SAC référence AVA_VAN.5
T1033550
67. NXP ASEPCOS-CNS v1.84 in NXP Semiconductors EAL4+ 2016-11-02
SSCD Configuration on NXP ALC_DVS.2
P60D080PVG Dual Interface AVA_VAN.5
Microcontroller

68. SkySIM CX Virgo v2.0 Giesecke & Devrient EAL4+ 2016-11-02


GmbH ALC_DVS.2
AVA_VAN.5
69. Health Insurance Card G2 1.0.0 Gemalto EAL4+ 2016-10-28
ALC_DVS.2
ATE_DPT.2

56 / 251
AVA_VAN.5
70. Morpho_HC_Germany_G2_COS Morpho Cards GmbH EAL4+ 2016-10-28
V1 ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
71. Cryptosmart Card applet V5.1 sur la ERCOM SA. EAL4+ 2016-10-26
plateforme OBERTHUR ID-ONE ALC_DVS.2
COSMO V7.0.1-R2, version 816 AVA_VAN.5
72. Ideal Citiz v2.1.1 Open platform on Safran Morpho EAL5+ 2016-10-21
M7892 B11 ALC_DVS.2
AVA_VAN.5
73. Ideal Citiz v2.1.1 Open platform on Safran Morpho EAL5+ 2016-10-21
M7893 B11 AVA_VAN.5

74. S3FT9MF/S3FT9MT/S3FT9MS 16- Samsung Electronics EAL6+ 2016-10-14


bit RISC Microcontroller for Smart Co., Ltd. ASE_TSS.2
Card with optional Secure/CM1
RSA and ECC Library including
specific IC Dedicated Software
75. Applet ID.me v1.12 sur la Safran Morpho EAL5+ 2016-10-11
plateforme Ideal Citiz v2.1 ALC_DVS.2
AVA_VAN.5
76. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2016-10-11
P6021y VB including IC Dedicated Germany GmbH, ALC_DVS.2
Software --- The certificate Business Unit Security ASE_TSS.2
comprises four major configurations and Connectivity AVA_VAN.5
with two different EAL levels. For
details see the ST. P6021P VB:
EAL6 augmented by ALC_FLR.1,
ASE_TSS.2 P6021M/D/J VB: EAL
5 augmented by AVA_VAN.5,
ALC_DVS.2, ASE_TSS.2

77. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2016-10-11
P6022y VB including IC Dedicated Germany GmbH, ALC_DVS.2
Software --- The certificate Business Unit Security ASE_TSS.2
comprises four major configurations and Connectivity AVA_VAN.5
with two different EAL levels. For
details see the ST. P6022P/X VB:
EAL6 augmented by ALC_FLR.1,
ASE_TSS.2 P6022M/D/J VB: EAL
5 augmented by AVA_VAN.5,
ALC_DVS.2, ASE_TSS.2

57 / 251
78. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2016-10-11
P6022y VB including IC Dedicated Germany GmbH, ALC_DVS.2
Software --- The certificate Business Unit Security ASE_TSS.2
comprises four major configurations and Connectivity AVA_VAN.5
with two different EAL levels. For
details see the ST. P6022P/X VB:
EAL6 augmented by ALC_FLR.1,
ASE_TSS.2 P6022M/D/J VB: EAL
5 augmented by AVA_VAN.5,
ALC_DVS.2, ASE_TSS.2
79. DMT-CBS-CE3D3 Family (DMT- Datang EAL4+ 2016-10-10
CBS-CE3D3/CC080/CC048) Dual Microelectronics ALC_DVS.2
Interface smart card chips with HAL Technology Co., Ltd ATE_DPT.2
library version 1.0 (DMT) AVA_VAN.5
80. DragonFly v4.0 sur composant Oberthur Technologies EAL4+ 2016-10-06
SLE97CNFX1M50PE Identification ALC_DVS.2
Hardware 412691 Card Manager AVA_VAN.5
GOP Ref V21.06.01
81. NXP JCOP 3 EMV P60 NXP Semiconductors EAL5+ 2016-09-23
Germany GmbH, ALC_DVS.2
Business Unit Security ALC_FLR.1
and Connectivity ASE_TSS.2
AVA_VAN.5
82. STARCOS 3.6 ID Tachograph C1 Giesecke & Devrient EAL4+ 2016-09-14
GmbH ATE_DPT.2
AVA_VAN.5

83. SCR200/SKP200 Payment Express Ltd EAL2 2016-09-13


ALC_DVS.2

84. SCR200/SKP200 Payment Express Ltd EAL2 2016-09-13


ALC_DVS.2
85. LEO V3, Référence PPD002-vwx- INGENICO EAL3+ 2016-09-06
Axy, Version du Firmware PA01.02 ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_FLR.3
ALC_TAT.1

86. Mobile FeliCa OS 3.0 on FeliCa Networks, Inc EAL4+ 2016-09-05


S3CS9AB/0114_5329 ALC_DVS.2
ATE_DPT.2
AVA_VAN.4
87. Mobile FeliCa OS 3.0 on FeliCa Networks, Inc EAL4+ 2016-09-05
T6NE1/0115_432B ALC_DVS.2
ATE_DPT.2
AVA_VAN.4

88. Microcontrôleurs Samsung Samsung Electronics EAL5 2016-08-26


S3FV9RR/S3FV9RQ/S3FV9RP/S3 Co., Ltd. ALC_DVS.2
FV9RK AVA_VAN.5

58 / 251
89. S3FT9MH/S3FT9MV/S3FT9MG Samsung Electronics EAL6+ 2016-08-26
16-bit RISC Microcontroller for Co., Ltd. / Trusted ASE_TSS.2
Smart Card with optional Secure Labs
RSA and ECC Library including
specific IC Dedicated Software

90. ST31G480 A02 including optional STMicroelectronics EAL5+ 2016-08-26


cryptographic library NESLIB and S.A. ADV_IMP.2
optional technologies MIFARE ADV_INT.3
DESFire EV1 and MIFARE Plus X ADV_TDS.5
ALC_CMC.5
ALC_DVS.2
ALC_FLR.1
ALC_TAT.3
ASE_TSS.2
ATE_COV.3
ATE_FUN.2
AVA_VAN.5
91. TCOS Passport Version 2.1 Release T-Systems EAL4+ 2016-08-22
2-BAC/ P60D144 International GMBH ALC_DVS.2

92. TCOS Passport Version 2.1 Release T-Systems EAL4+ 2016-08-22


2/P60D144 International GMBH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
93. Samsung S3CT9PC / S3CT9PA / Samsung Electronics EAL5+ 2016-08-16
S3CT9P7 16-bit RISC Co., Ltd. ALC_DVS.2
Microcontroller for Smart Card, AVA_VAN.5
Revision 1 with optional Secure
RSA/ECC Library Version 2.0
including specific IC Dedicated
Software
94. Aselsan Digital Tachograph Vehicle ASELSAN EAL4+ 2016-08-12
Unit version 1.0.0 ELEKTRONİK SAN. ATE_DPT.2
VE TİC AŞ. AVA_VAN.5

95. Samsung S3CT9KA / S3CT9K7 / Samsung Electronics EAL5+ 2016-08-12


S3CT9K3 16-bit RISC Co., Ltd. ALC_DVS.2
Microcontroller for Smart Card, AVA_VAN.5
Revision 1 with optional Secure
RSA/ECC Library Version 1.0
including specific IC Dedicated
Software
96. NXP JCOP 3 SECID P60 (OSA) NXP Semiconductors EAL5+ 2016-08-10
Germany GmbH, ALC_DVS.2
Business Unit Security ALC_FLR.1
and Connectivity ASE_TSS.2
AVA_VAN.5
97. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2016-08-05
P60x080/052/040yVC(Y/Z/A)/yVG Germany GmbH, ALC_FLR.1
with IC Dedicated Software Business Unit Security ASE_TSS.2

59 / 251
and Connectivity
98. SkySIM CX Virgo v1.0 Giesecke & Devrient EAL4+ 2016-08-03
GmbH ALC_DVS.2
AVA_VAN.5

99. Crypto Library V3.1.x on P6022y NXP Semiconductors EAL6+ 2016-07-28


VB Germany GmbH, ALC_FLR.1
Business Unit Security ASE_TSS.2
and Connectivity
100. KONA2 D2320N ePassport [BAC KONA I Co., Ltd. EAL4+ 2016-07-20
configuration] version 01 revision 03 ALC_DVS.2
patch 00

101. KONA2 D2320N ePassport [EAC KONA I Co., Ltd. EAL5+ 2016-07-20
configuration] version 01 revision 03 ALC_DVS.2
patch 00 AVA_VAN.5

102. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2016-07-15
P6021y VA including IC Dedicated Germany GmbH ALC_DVS.2
Software Business Line ASE_TSS.2
Identification AVA_VAN.5
103. ID-One eIDL v1.0 en configuration Oberthur Technologies EAL4+ 2016-07-13
BAP avec AA et CA masqué sur les ADV_FSP.5
composants P60x144PVA/PVE ADV_INT.2
ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
104. ID-One eIDL v1.0 en configuration Oberthur Technologies EAL5+ 2016-07-13
EAC avec BAP et AA masqué sur ALC_DVS.2
les composants P60x144PVA/PVE AVA_VAN.5

105. ID-One eIDL v1.0 en configuration Oberthur Technologies EAL5+ 2016-07-13


EAC et PACE avec AA masqué sur ALC_DVS.2
les composants P60x144PVA/PVE AVA_VAN.5

106. ID-One eIDL v1.0 en configuration Oberthur Technologies EAL5+ 2016-07-13


PACE avec AA, CA et PACE CAM ALC_DVS.2
masqué sur les composants AVA_VAN.5
P60x144PVA/PVE

107. ID-One eIDL v1.0 en configuration Oberthur Technologies EAL4+ 2016-07-12


BAP avec AA et CA masqué sur les ADV_FSP.5
composants P60x080PVC/PVG ADV_INT.2
ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3

60 / 251
108. ID-One eIDL v1.0 en configuration Oberthur Technologies EAL5+ 2016-07-12
EAC avec BAP et AA masqué sur ALC_DVS.2
les composants P60x080PVC/PVG AVA_VAN.5

109. ID-One eIDL v1.0 en configuration Oberthur Technologies EAL5+ 2016-07-12


EAC et PACE avec AA masqué sur ALC_DVS.2
les composants P60x080PVC/PVG AVA_VAN.5
110. ID-One eIDL v1.0 en configuration Oberthur Technologies EAL5+ 2016-07-12
PACE avec AA, CA et PACE CAM ALC_DVS.2
masqué sur les composants AVA_VAN.5
P60x080PVC/PVG
111. CardOS DI V5.3 EAC/PACE Atos IT Solutions and EAL4+ 2016-07-06
Version 1.0 (BAC) Services GmbH ALC_DVS.2

112. Feitian FT-JCOS v1.0/0.106.13 Feitian Technologies EAL4+ 2016-06-27


running on Infineon M7892 B11 Co., Ltd. ALC_DVS.2
AVA_VAN.5
113. CardOS DI V5.3 EAC/PACE Atos IT Solutions and EAL4+ 2016-06-23
Version 1.0 Services GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
114. ID-One ePass Full EAC v2 MRTD Oberthur Technologies EAL4+ 2016-06-23
en configuration BAC avec AA et ADV_FSP.5
CA masqué sur les composants ADV_INT.2
P60x080PVC/PVG ADV_TDS.2
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
115. ID-One ePass Full EAC v2 MRTD Oberthur Technologies EAL4+ 2016-06-23
en configuration BAC avec AA et ADV_FSP.5
CA masqué sur les composants ADV_INT.2
P60x144PVA/PVE ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
1. ALC_TAT.2
ATE_DPT.3
116. ID-One ePass Full EAC v2 MRTD Oberthur Technologies EAL5+ 2016-06-23
en configuration EAC avec AA ALC_DVS.2
masqué sur les composants AVA_VAN.5
P60x080PVC/PVG

117. ID-One ePass Full EAC v2 MRTD Oberthur Technologies EAL5+ 2016-06-23
en configuration EAC avec AA ALC_DVS.1
masqué sur les composants AVA_VAN.5
P60x144PVA/PVE

118. ID-One ePass Full EAC v2 MRTD Oberthur Technologies EAL5+ 2016-06-23
en configuration EAC et PACE avec ALC_DVS.2
AA masqué sur les composants AVA_VAN.5
P60x080PVC/PVG

61 / 251
119. ID-One ePass Full EAC v2 MRTD Oberthur Technologies EAL5+ 2016-06-23
en configuration EAC et PACE avec ALC_DVS.2
AA masqué sur les composants AVA_VAN.5
P60x144PVA/PVE

120. ID-One ePass Full EAC v2 MRTD Oberthur Technologies EAL5+ 2016-06-23
en configuration PACE avec AA, ALC_DVS.2
CA et PACE CAM masqué sur les AVA_VAN.5
composants P60x080PVC/PVG
121. ID-One ePass Full EAC v2 MRTD Oberthur Technologies EAL5+ 2016-06-23
en configuration PACE avec AA, AVA_VAN.5
CA et PACE CAM masqué sur les
composants P60x144PVA/PVE
122. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2016-06-17
P6022y VB including IC Dedicated Germany GmbH ALC_DVS.2
Software --- The certificate Business Line ASE_TSS.2
comprises four major configurations Identification AVA_VAN.5
with two different EAL levels. For
details see the ST. P6022P/X VB:
EAL6 augmented by ALC_FLR.1,
ASE_TSS.2 P6022M/D/J VB: EAL
5 augmented by AVA_VAN.5,
ALC_DVS.2, ASE_TSS.2
123. Sm@rtCafé Expert, Version 7.0 C2, Giesecke & Devrient EAL5+ 2016-06-16
running on NXP P6021P VB GmbH ALC_DVS.2
AVA_VAN.5
124. UKİS v2.2.8H TÜBİTAK BİLGEM EAL4+ 2016-06-15
UEKAE AVA_VAN.5
125. Crypto Library V3.1.x on P6021y NXP Semiconductors EAL6+ 2016-06-10
VB Germany GmbH, ALC_FLR.1
Business Unit Security ASE_TSS.2
and Connectivity
126. Microcontrôleur MS6001 révision E Incard Division / ST EAL5+ 2016-06-10
embarquant la bibliothèque Microelectronics ALC_DVS.2
cryptographique Toolbox version AVA_VAN.5
0x06040102
127. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-06-03
configuration SSCD-2 sur les ALC_DVS.2
composants P60x144PVA/PVE AVA_VAN.5
128. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-06-03
configuration SSCD-3 sur les ALC_DVS.2
composants P60x144PVA/PVE AVA_VAN.5
129. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-06-03
configuration SSCD-4 sur les ALC_DVS.2
composants P60x144PVA/PVE AVA_VAN.5
130. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-06-03
configuration SSCD-5 sur les ALC_DVS.2
composants P60x144PVA/PVE AVA_VAN.5
131. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-06-03
configuration SSCD-6 sur les ALC_DVS.2
composants P60x144PVA/PVE AVA_VAN.5

62 / 251
132. Crypto Library V1.0 on NXP Semiconductors EAL6+ 2016-06-02
P60x144/080yVA/yVA(Y/B/X)/yV Germany GmbH, ALC_FLR.3
E Business Unit Security ASE_TSS.2
and Connectivity
133. Application Mobile PayPass Gemalto EAL4+ 2016-06-01
1.0.13vA.2.4 (S1133159, release B) ALC_DVS.2
sur plateforme UpTeq AVA_VAN.5
NFC3.2.2_Generic v1.0 sur
composant ST33G1M2-F
134. MIFARE DESFire EV2 NXP Semiconductors EAL5+ 2016-05-26
ALC_DVS.2
ALC_FLR.1
ASE_TSS.2
AVA_VAN.5
135. Applet IAS Classic V3 sur Gemalto EAL5+ 2016-05-23
plateforme Java Card ouverte ALC_DVS.2
MultiApp Essential V1.0 embarquée AVA_VAN.5
sur le composant M7793 A12 et G12
136. Applet IAS Classic V3 sur Gemalto EAL5+ 2016-05-23
plateforme Java Card ouverte ALC_DVS.2
MultiApp Essential V1.0 embarquée AVA_VAN.5
sur le composant M7794 A12 et G12
137. Carte UpTeq NFC3.2.2_Generic Gemalto / EAL4+ 2016-05-23
v1.0 sur composant ST33G1M2-F STMicroelectronics ALC_DVS.2
AVA_VAN.5
138. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-05-12
configuration SSCD-2 sur les ALC_DVS.2
composants P60x080PVC/PVG AVA_VAN.5
139. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-05-12
configuration SSCD-3 sur les ALC_DVS.2
composants P60x080PVC/PVG AVA_VAN.5

140. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-05-12


configuration SSCD-4 sur les ALC_DVS.2
composants P60x080PVC/PVG AVA_VAN.5

141. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-05-12


configuration SSCD-5 sur les ALC_DVS.2
composants P60x080PVC/PVG AVA_VAN.5

142. ID-One eIDAS v1.0 en Oberthur Technologies EAL5+ 2016-05-12


configuration SSCD-6 sur les ALC_DVS.2
composants P60x080PVC/PVG AVA_VAN.5

143. Microcontrôleur SCR400L version F STARCHIP SAS EAL5+ 2016-05-04


ALC_DVS.2
AVA_VAN.5
144. MTCOS Pro 2.2 EAC with PACE / MaskTech EAL5+ 2016-04-29
SLE78CLX M7820 V2 International GmbH ALC_DVS.2
AVA_VAN.5
145. TCOS Identity Card Version 1.1 T-Systems EAL4+ 2016-04-29
Release 2/P60D144 International GMBH ATE_DPT.2

63 / 251
AVA_VAN.5
146. THD88/M2064 Secure Tongfang EAL5+ 2016-04-14
Microcontroller with Crypto Library Microelectronics ALC_DVS.2
Company Co., LTD. AVA_VAN.5
147. SLS 32TLC00xS(M) Infineon Technologies EAL5+ 2016-04-08
CIPURSE™4move v1.00.00 AG ALC_DVS.2
AVA_VAN.5
148. Identity Card v3.2/BAC ID&Trust Ltd. EAL4+ 2016-03-22
ALC_DVS.2
149. Identity Card v3.2/PACE-EAC1 ID&Trust Ltd. EAL4+ 2016-03-22
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
150. Infineon Technologies Security Infineon Technologies EAL5+ 2016-03-17
Controller M5074 G11 with optional AG ALC_DVS.2
SCL v1.05.001 library and with AVA_VAN.5
specific IC-dedicated firmware

151. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2016-03-17
P6021y VB including IC Dedicated Germany GmbH ALC_DVS.2
Software --- The certificate Business Line ASE_TSS.2
comprises four major configurations Identification AVA_VAN.5
with two different EAL levels. For
details see the ST. P6021P VB:
EAL6 augmented by ALC_FLR.1,
ASE_TSS.2 P6021M/D/J VB: EAL
5 augmented by AVA_VAN.5,
ALC_DVS.2, ASE_TSS.2
152. Secure Smart Card Controller NXP Semiconductors EAL5+ 2016-02-29
E201382 ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
153. Plateforme Java Card MultiApp Gemalto – Infineon EAL5+ 2016-02-26
Essential v1.0, en configuration Technologies AG ALC_DVS.2
ouverte, sur le composant Infineon AVA_VAN.5
M7794 A12 ou G12
154. BCM_SPS02 Secure Processing Broadcom Corporation EAL5+ 2016-02-25
System with IC Dedicated Software ALC_DVS.2
Version 1.0 AVA_VAN.5
155. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2016-02-18
P60D024/016/012yVB(Y/Z/A)/yVF Germany GmbH ALC_FLR.1
with IC Dedicated Software Business Line ASE_TSS.2
Identification
156. Application IAS V4.2.0.B sur la Gemalto / NXP EAL5+ 2016-02-09
plateforme JavaCard ouverte Semiconductors AVA_VAN.5
MultiApp V3.1 masquée sur le
composant P60D144PVA (Version
du patch : 1.3)

64 / 251
157. Application IAS V4.2.0.B sur la Gemalto / NXP EAL5+ 2016-02-09
plateforme JavaCard ouverte Semiconductors ALC_DVS.2
MultiApp V3.1 masquée sur le AVA_VAN.5
composant P60D144PVA (Version
du patch : 1.3)

158. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2016-02-05
P60x144/080yVA/yVA(Y/B/X)/yV Germany GmbH ALC_FLR.1
E with IC Dedicated Software Business Line ASE_TSS.2
Identification
159. S3FT9MH/S3FT9MV/S3FT9MG Samsung Electronics EAL6+ 2016-01-29
16-bit RISC Microcontroller for Co., Ltd. / Trusted ASE_TSS.2
Smart Card with optional Secure Labs
RSA and ECC Library

160. Microcontrôleurs Samsung Samsung Electronics EAL6+ 2016-01-18


S3FT9MF/S3FT9MT/S3FT9MS Co., Ltd. / Trusted ASE_TSS.2
avec bibliothèques optionnelles RSA Labs
et ECC
161. ID-One ePass IDL Full EAC v2 en Oberthur Technologies EAL4+ 2016-01-15
configuration BAP masqué sur les / NXP Semiconductors ADV_FSP.5
composants P60x080PVC/PVG GmbH ADV_INT.2
ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
162. ID-One ePass IDL Full EAC v2 en Oberthur Technologies EAL5+ 2016-01-15
configuration EAC et PACE masqué / NXP Semiconductors ALC_DVS.2
sur les composants GmbH AVA_VAN.5
P60x080PVC/PVG
163. ID-One ePass IDL Full EAC v2 en Oberthur Technologies EAL5+ 2016-01-15
configuration EAC masqué sur les / NXP Semiconductors ALC_DVS.2
composants P60x080PVC/PVG GmbH AVA_VAN.5

164. ID-One ePass IDL Full EAC v2 en Oberthur Technologies EAL5+ 2016-01-15
configuration PACEmasqué sur les / NXP Semiconductors ALC_DVS.2
composants P60x080PVC/PVG GmbH AVA_VAN.5

165. Microcontrôleur sécurisé STMicroelectronics EAL5+ 2016-01-08


ST33G1M2 révision F, Firmware ALC_DVS.2
révisions 9 et A, incluant AVA_VAN.5
optionnellement la bibliothèque
cryptographique Neslib versions 4.1
et 4.1.1 et la bibliothèque
MIFARE4Mobile version 2.1.0
166. Plateforme Java Card MultiApp Gemalto – Infineon EAL5+ 2016-01-05
Essential v1.0, en configuration Technologies AG ALC_DVS.2
ouverte, sur le composant Infineon AVA_VAN.5
M7793 A12 ou G12

65 / 251
167. STARCOS 3.6 COSGKV C1 Giesecke & Devrient EAL4+ 2015-12-29
GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
168. ST31H320 A01 including optional STMicroelectronics EAL5+ 2015-12-28
cryptographic library NESLIB ADV_IMP.2
ADV_INT.3
ADV_TDS.5
ALC_CMC.5
ALC_DVS.2
ALC_FLR.1
ALC_TAT.3
ATE_COV.3
ATE_FUN.2
AVA_VAN.5
169. Firmware Libraries V2.0 on NXP Semiconductors EAL5+ 2015-12-22
P40C008/012/024/040/072 VD/VE Germany GmbH, ALC_DVS.2
Business Unit Security ASE_TSS.2
and Connectivity AVA_VAN.5

170. Xsmart e-Passport V1.3 R3 on LG CNS EAL5+ 2015-12-15


S3CT9KW/S3CT9KC/S3CT9K9 ADV_IMP.2

171. Xsmart e-Passport V1.4 BAC with LG CNS EAL4+ 2015-12-15


AA on M7892 ALC_DVS.2
ATE_DPT.2

172. Xsmart e-Passport V1.4 EAC with LG CNS EAL5+ 2015-12-15


SAC on M7892 ALC_DVS.2
AVA_VAN.5
173. THD88/M2064 Secure Beijing Tongfang EAL4+ 2015-12-09
Microcontroller With Crypto Library Microelectronics Co., ALC_FLR.2
Ltd. ATE_DPT.2
AVA_VAN.5
174. NXP JAVA OS1 ChipDoc v1.0 Athena Smartcard EAL4+ 2015-12-07
ICAO BAC with optional AA on Solutions / NXP ADV_FSP.5
NXP P60D080JVC Semiconductors ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
175. NXP JAVA OS1 ChipDoc v1.0 Athena Smartcard EAL5+ 2015-12-07
ICAO EAC-SAC with optional AA Solutions / NXP ALC_DVS.2
on P60D080JVC Semiconductors AVA_VAN.5
176. Common Criteria Protection Profile TÜBİTAK BİLGEM EAL4+ 2015-12-03
for Application Firmware of Secure UEKAE ALC_DVS.2
Smartcard Reader for National
Electronic Identity Verification
System
177. Infineon Technologies Smart Card Infineon Technologies EAL5+ 2015-11-23
IC (Security Controller) M5072 G11 ALC_DVS.2

66 / 251
with optional RSA v1.03.006, EC AG AVA_VAN.5
v1.03.006 and Toolbox v1.03.006
with specific IC dedicated software
178. Sealys eTravel SCOSTA–CL on Gemalto EAL4+ 2015-11-19
G265 – V3c ALC_DVS.2
179. Sealys eTravel SCOSTA–CL on Gemalto EAL4+ 2015-11-19
G265 – V3c ALC_DVS.2
180. Sealys eTravel SCOSTA–CL on Gemalto EAL4+ 2015-11-19
G265 – V3c ALC_DVS.2
181. Sealys eTravel SCOSTA–CL on Gemalto EAL4+ 2015-11-19
G265 – V3c ALC_DVS.2
182. ID-One ePass Full EAC v2 en Oberthur Technologies EAL4+ 2015-11-18
configuration BAC masqué sur les / NXP Semiconductors ADV_INT.2
composants P60x080PVC/PVG GmbH ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
183. ID-One ePass Full EAC v2 en Oberthur Technologies EAL5+ 2015-11-18
configuration EAC et PACE masqué / NXP Semiconductors ALC_DVS.2
sur les composants GmbH AVA_VAN.5
P60x080PVC/PVG

184. ID-One ePass Full EAC v2 en Oberthur Technologies EAL5+ 2015-11-18


configuration EAC masqué sur les / NXP Semiconductors
composants P60x080PVC/PVG GmbH

185. ID-One ePass Full EAC v2 en Oberthur Technologies EAL5+ 2015-11-18


configuration PACE masqué sur les / NXP Semiconductors ALC_DVS.2
composants P60x080PVC/PVG GmbH AVA_VAN.5

186. Microcontrôleurs Samsung Samsung Electronics EAL6+ 2015-11-16


S3FT9MF/S3FT9MT/S3FT9MS Co., Ltd. ASE_TSS.2
avec bibliothèques optionnelles RSA
et ECC
187. Infineon Security Controller M7893 Infineon Technologies EAL6+ 2015-11-13
B11 with optional RSA2048/4096 AG ALC_FLR.1
v1.03.006, EC v1.03.006, SHA-2
v1.01 libraries and Toolbox
v1.03.006 and with specific IC
dedicated software (firmware)

188. Infineon Security Controller M5073 Infineon Technologies EAL6+ 2015-11-11


G11 with optional RSA2048/4096 AG ALC_FLR.1
v2.03.008, EC v2.03.008, SHA-2
v1.01 and Toolbox v2.03.008
libraries and with specific IC
dedicated software (firmware)

189. Infineon Security Controller M7892 Infineon Technologies EAL6+ 2015-11-03


B11 with optional RSA2048/4096 AG ALC_FLR.1
v1.02.013, EC v1.02.013, SHA-2

67 / 251
v1.01 and Toolbox v1.02.013
libraries and with specific IC
dedicated software (firmware)
190. Infineon smart card IC (Security Infineon Technologies EAL5+ 2015-11-03
Controller) M9900 A22 and G11, AG ALC_DVS.2
M9905, M9906 A11 with optional AVA_VAN.5
RSA v1.03.006, EC v1.03.006,
Toolbox v1.03.006 and Flash
Translation Layer V1.01.0008
libraries with specific IC dedicated
software

191. Carte VITALE 2 – Application MORPHO / ST EAL4+ 2015-10-23


ADELE: Composant SB23ZL48 Microelectronics ALC_DVS.2
masqué par le logiciel SESAM AVA_VAN.5
VITALE v1.0.4 avec correctif
version 4

192. Carte VITALE 2 – Application MORPHO / ST EAL4+ 2015-10-23


VITALE: Composant SB23ZL48 Microelectronics ALC_DVS.2
masqué par le logiciel SESAM AVA_VAN.5
VITALE v1.0.4 avec correctif
version 4

193. Crypto Library V1.0 on NXP Semiconductors EAL6+ 2015-10-16


P60D024/016/012PVB(Y/Z/A)/PVF Germany GmbH, ALC_FLR.1
Business Unit Security ASE_TSS.2
and Connectivity
194. Crypto Library V1.0 on NXP Semiconductors EAL6+ 2015-10-16
P60x144/080PVA/PVA(Y/B) Germany GmbH, ALC_FLR.1
Business Unit Security ASE_TSS.2
and Connectivity
195. Crypto Library V1.0 on NXP Semiconductors EAL5+ 2015-10-16
P60x144/080yVA/yVA(B) Germany GmbH, ALC_DVS.2
Business Unit Security ASE_TSS.2
and Connectivity AVA_VAN.5
196. NXP JAVA OS1 ChipDoc v1.0 Athena Smartcard EAL5+ 2015-10-13
SSCD (J3K080/J2K080) Solutions Inc ALC_DVS.2
AVA_VAN.5

197. Application eTravel EAC v2.1, en Gemalto / NXP EAL4+ 2015-10-02


configuration BAC, sur la Semiconductors ALC_DVS.2
plateforme ouverte ou fermée
MultiApp V3.1 masquée sur le
composant P60D144PVA (version
du patch: 1.3)

198. Identity Card v3.1/BAC ID&Trust Ltd. EAL4+ 2015-09-30


ALC_DVS.2

199. Identity Card v3.1/PACE-EAC1 ID&Trust Ltd. EAL4+ 2015-09-30


ALC_DVS.2

68 / 251
ATE_DPT.2
AVA_VAN.5
200. Application IAS V4.2.0.B sur la Gemalto / NXP EAL5+ 2015-09-28
plateforme Javacard ouverte Semiconductors ALC_DVS.2
MultiApp V3.1 masquée sur le AVA_VAN.5
composant P60D144PVA (version
du patch: 1.3)

201. Application IAS V4.2.0.D sur la Gemalto / NXP EAL4+ 2015-09-28


plateforme Javacard ouverte Semiconductors ALC_DVS.2
MultiApp V3.1S masquée sur le AVA_VAN.5
composant P60D144JVA (version
du patch: 1.4)

202. Application eTravel EAC v2.1, en Gemalto / NXP EAL5+ 2015-09-28


configuration “EAC on BAC”, sur la Semiconductors ALC_DVS.2
plateforme ouverte ou fermée AVA_VAN.5
MultiApp V3.1 masquée sur le
composant P60D144PVA (version
du patch: 1.3)

203. Application eTravel EAC v2.1, en Gemalto / NXP EAL5+ 2015-09-28


configuration EAC et SAC, sur la Semiconductors ALC_DVS.2
plateforme ouverte ou fermée AVA_VAN.5
MultiApp V3.1 masquée sur le
composant P60D144PVA (version
du patch: 1.3)

204. Microcontrôleur SAMSUNG Samsung Electronics EAL5+ 2015-09-15


S3FT9FA révision 0 Co., Ltd. ALC_DVS.2
AVA_VAN.5

205. Microcontrôleur sécurisé ST33H768 STMicroelectronics EAL5+ 2015-09-15


révision C, Firmware révision 4, ALC_DVS.2
incluant optionnellement la AVA_VAN.5
bibliothèque cryptographique Neslib
version 4.1 et version 4.1.1

206. Winbond Secure Flash Memory Winbond Electonics EAL5+ 2015-09-11


W75F32W version 1.0 Corporation ALC_DVS.2
AVA_VAN.5

207. eTravel Essential 1.0 avec BAC et Gemalto – Infineon EAL4+ 2015-09-10
AA activés sur composant M7794 Technologies AG ASE_REQ.2
A12/G12 ALC_DVS.2
AVA_VAN.5

69 / 251
208. eTravel Essential 1.0, avec BAC, Gemalto EAL5+ 2015-09-10
AA et EAC activés sur composant ALC_DVS.2
M7794 A12/G12 AVA_VAN.5

209. eTravel Essential 1.0, avec SAC, AA Gemalto EAL5+ 2015-09-10


et EAC activés sur composant ALC_DVS.2
M7794 A12/G12 AVA_VAN.5

210. ePass ICAO essential – Oberthur Technologies EAL4+ 2015-09-07


configuration BAC and AA, Version ALC_DVS.2
1.0

211. ePass ICAO essential – Oberthur Technologies EAL4+ 2015-09-07


configuration BAC and EAC ECC, ALC_DVS.2
Version 1.0 AVA_VAN.5

212. ePass ICAO essential – Oberthur Technologies EAL4+ 2015-09-07


configuration BAC and EAC RSA ALC_DVS.2
or configuration BAC and EAC
ECC, Version 1.0

213. ePass ICAO essential – Oberthur Technologies EAL4+ 2015-09-07


configuration BAC and EAC RSA, ALC_DVS.2
Version 1.0 AVA_VAN.5

214. Plateforme Java Card MAV31S en Gemalto / NXP EAL4+ 2015-08-31


configuration ouverte de la carte à Semiconductors ALC_DVS.2
puce Optelio Contactless R7S AVA_VAN.5
masquée sur le composant
P60D144JVA
215. Plateforme Java Card MAV31S en Gemalto / NXP EAL4+ 2015-08-31
configuration ouverte de la carte à Semiconductors ALC_DVS.2
puce Optelio Contactless R7S AVA_VAN.5
masquée sur le composant
P60D144JVA (version du patch:
1.4)
216. Plateforme Java Card en Gemalto / NXP EAL5+ 2015-08-31
configuration ouverte de la carte à Semiconductors ALC_DVS.2
puce MultiApp v3.1 masquée sur le AVA_VAN.5
composant P60D144PVA (version
du patch: 1.3)
217. STARCOS 3.6 COS C1 Giesecke & Devrient EAL4+ 2015-08-07
GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
218. Plateforme jTOP INFv#46P31 Trusted Logic / EAL5+ 2015-08-04
masquée sur les composants M7820 Infineon ALC_DVS.2
A11 et M11 avec fonctionnalités AVA_VAN.5
MRTD, version 46.31 1.

219. Infineon smart card IC (Security 1. Infineon Technologies EAL5+ 2015-08-03


Controller) M7820 A11 with AG ALC_DVS.2
optional RSA2048/4096 v1.02.013, AVA_VAN.5

70 / 251
EC v1.02.013, SHA-2 v1.01 and
Toolbox v1.02.013 libraries and with
specific IC dedicated software
220. MTCOS Pro 2.2 EAC with PACE / MaskTech EAL4+ 2015-07-31
P60D080PVC – V2 International GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
221. Crypto Library V1.0 on NXP Semiconductors EAL5+ 2015-07-27
P60x080/052/040yVC(Z/A)/yVG Germany GmbH, ALC_DVS.2
Business Unit Security ASE_TSS.2
and Connectivity AVA_VAN.5
222. Athena IDProtect Duo v10 (in BAC Athena Smartcard EAL4+ 2015-07-10
Configuration) ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
223. Athena IDProtect Duo v10 (in EAC Athena Smartcard EAL5+ 2015-07-10
Configuration) ALC_DVS.2
AVA_VAN.5
224. TCOS FlexCert 2.0 Release T-Systems EAL4+ 2015-07-03
1/SLE78CLX1440P International GMBH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
225. Infineon Security Controller M7892 Infineon Technologies EAL6+ 2015-06-30
G12 with optional RSA2048/4096 AG ALC_FLR.1
v1.02.013 or v2.03.008, EC
v1.02.013 or v2.03.008, SHA-2
v1.01 and Toolbox v1.02.013 or
v2.03.008 libraries and with specific
IC dedicated software (firmware)

226. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2015-06-15
P60D024/016/012PVB(Y/Z/A)/PVF Germany GmbH ALC_FLR.1
with IC Dedicated Software Business Line ASE_TSS.2
Identification
227. eTravel Essential 1.0, en Gemalto – Infineon EAL4+ 2015-06-15
configuration BAC, sur composant Technologies AG ALC_DVS.2
M7794 A12/G12

228. Infineon Technologies Security Infineon Technologies EAL5+ 2015-06-12


Controller M7794 A12 and G12 AG ALC_DVS.2
with optional RSA2048/4096 AVA_VAN.5
v1.02.013 or v2.00.002, EC
v1.02.013 or v2.00.002 and Toolbox
v1.02.013 or v2.00.002 libraries and
with specific IC-dedicated software

229. Crypto Library V1.0 on NXP Semiconductors EAL6+ 2015-06-08


P60x080/052/040PVC(Y/Z/A)/PVG Germany GmbH ALC_FLR.1
Business Line ASE_TSS.2

71 / 251
Identification
230. JREM MN67S150-D Contactless JR EAST EAL6+ 2015-06-04
Smart Card IC chip with fast MECHATRONICS ASE_TSS.2
processing function for transport CO., LTD.

231. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2015-05-26
P60x017/041PVE including IC Germany GmbH ALC_FLR.1
Dedicated Software Business Line ASE_TSS.2
Identification
232. Application J-Sign version 1.8.4 sur Incard Division / ST EAL4+ 2015-05-21
la plateforme J-Safe version 2.11.0 Microelectronics AVA_VAN.5

233. Plateforme J-Safe, en configuration Incard Division / ST EAL5+ 2015-05-15


fermée, version 2.11.0, sur le Microelectronics ALC_DVS.2
composant SB23YR80B AVA_VAN.5

234. NXP Secure PKI Smart Card NXP Semiconductors EAL5+ 2015-04-27
Controllers P5CD128V0v/ V0B(s), Germany GmbH ALC_DVS.2
P5CC128V0v/ V0B(s), Business Line ASE_TSS.2
P5CD145V0v/ V0B(s), Identification AVA_VAN.5
P5CC145V0v/ V0B(s),
P5CN145V0v/V0B(s), each
including IC Dedicated Software

235. NXP Secure Smart Card Controllers NXP Semiconductors EAL5+ 2015-04-27
P5CD016/021/041/051 and Germany GmbH ALC_DVS.2
P5Cx081V1A/ V1A(s) Business Line ASE_TSS.2
Identification AVA_VAN.5
236. MN67S150 Smart Card IC Version Panasonic EAL6+ 2015-04-16
RV08 including IC Dedicated Semiconductor ASE_TSS.2
Software Solutions Co., Ltd.
237. Xaica-AlphaPLUS Version 0116 NTT Data Corporation EAL4+ 2015-03-31
(PQV) / 0100 (SPI-001 03) / STMicroelectronics. ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
AVA_VAN.5
238. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2015-03-24
S3FT9MD et S3FT9MC Revision 1 Co., Ltd. ALC_DVS.2
AVA_VAN.5
239. Firmware Libraries V1.1 on NXP Semiconductors EAL5+ 2015-03-12
P40C012/040/072 VD Germany GmbH ALC_DVS.2
Business Line ASE_TSS.2
Identification AVA_VAN.5
240. Application IAS V4.2 sur la Gemalto / NXP EAL5+ 2015-03-10
plateforme JavaCard ouverte Semiconductors ALC_DVS.2
MultiApp V3.1 masquée sur le AVA_VAN.5
composant P60D080PVC (version
du patch : 1.4)

72 / 251
241. Crypto Library V2.0 on NXP Semiconductors EAL6+ 2015-02-25
P61N1M3/PVD/VD-1/VE-1 Germany GmbH ALC_FLR.1
Business Line ASE_TSS.2
Identification
242. Application eTravel EAC v2.0, en Gemalto – Infineon EAL5+ 2015-02-24
configuration “EAC on BAC” sur la Technologies AG ALC_DVS.2
plateforme fermée MultiApp V3 AVA_VAN.5
masquée sur le composant M7820
A11 (Version du patch : 1.5)

243. SkySIM CX Hercules Version 2.0 Giesecke & Devrient EAL4+ 2015-02-19
GmbH ALC_DVS.2
AVA_VAN.5
244. Infineon smartcard IC (Security Infineon Technologies EAL5+ 2015-02-17
Controller) M7791 B12 with AG ALC_DVS.2
optional SCL library version AVA_VAN.5
1.01.009 and with specific IC-
dedicated firmware

245. Java Card Platform Implementation Oracle Corporation EAL5+ 2015-02-17


for Infineon on SLE 78 (SLJ ALC_DVS.2
52GxxyyyzR) V1.0 AVA_VAN.5

246. Application eTravel EAC v2.1, en Gemalto / NXP EAL4+ 2015-02-12


configuration BAC, sur la Semiconductors ALC_DVS.2
plateforme fermée MultiApp V3.1
masquée sur le composant
P60D080PVC (Version du patch :
1.4)

247. Application eTravel EAC v2.1, en Gemalto / NXP EAL4+ 2015-02-12


configuration BAC, sur la Semiconductors ALC_DVS.2
plateforme ouverte MultiApp V3.1
masquée sur le composant
P60D080PVC (Version du patch :
1.4)

248. Application eTravel EAC v2.1, en Gemalto / NXP EAL5+ 2015-02-12


configuration EAC et SAC, sur la Semiconductors ALC_DVS.2
plateforme fermée MultiApp V3.1 AVA_VAN.5
masquée sur le composant
P60D080PVC (Version du patch :
1.4)

249. Application eTravel EAC v2.1, en Gemalto / NXP EAL5+ 2015-02-12


configuration EAC et SAC, sur la Semiconductors ALC_DVS.2
plateforme ouverte MultiApp V3.1 AVA_VAN.5
masquée sur le composant
P60D080PVC (Version du patch :
1.4)

73 / 251
250. TCOS Smart Meter Security Module T-Systems EAL4+ 2015-02-09
Version 1.0 Release 1/P60C144PVA International GMBH AVA_VAN.5

251. MN67S150 Smart Card IC Version Panasonic EAL5+ 2015-01-28


RV08 including IC Dedicated Semiconductor ALC_DVS.2
Software Solutions Co., Ltd. AVA_VAN.5

252. KOMSCO JK31 V1.0 on M7892 KOMSCO EAL5+ 2015-01-22


ALC_DVS.2
AVA_VAN.5
253. Application Mobile PayPass Gemalto / EAL4+ 2015-01-05
1.0.13vA.2.4 (S1133159, release B) STMicroelectronics ALC_DVS.1
sur plateforme Orange NFC V2 G1 AVA_VAN.5
configuration MIFARE activé ou
configuration MIFARE désactivé sur
composant ST33F1ME

254. Athena IDProtect/OS755 (release Athena Smartcard EAL4+ 2015-01-05


0355, level 0802, correctif P8) avec Solutions Inc / ALC_DVS.2
application IAS-ECC (version 03, STMicroelectronics AVA_VAN.5
build 02, correctif FA) sur
composants SB23YR48/80B

255. Athena IDProtect/OS755 (release Athena Smartcard EAL4+ 2015-01-05


4016, level 0101) avec application Solutions Inc / ALC_DVS.2
IAS-ECC (version 03, build 02, STMicroelectronics AVA_VAN.5
correctif FA) sur composants
SB23YR48/80B

256. Microcontrôleur sécurisé ST31- STMicroelectronics EAL5+ 2015-01-05


K330A révision H pour version bi- ALC_DVS.2
mode (contact et sans contact) ou ASE_TSS.2
version sans contact seulement, AVA_VAN.5
incluant optionnellement la librairie
cryptographique Neslib v3.2, la
librairie MIFARE DESFireTM EV1
v2.2 et la librairie MIFARE Plus-
STM v1.3

257. Microcontrôleur sécurisé ST31- STMicroelectronics EAL5+ 2015-01-05


K330A révision I pour version ALC_DVS.2
contact seulement, incluant AVA_VAN.5
optionnellement la librairie
cryptographique Neslib révision 3.2

258. SOMA-c004 e-Passport (BAC), v1.0 Arjo Systems EAL4+ 2014-12-23


ALC_DVS.2
259. SOMA-c004 e-Passport (EAC-SAC- Arjo Systems EAL5+ 2014-12-23
AA), v1.0 ALC_DVS.2
AVA_VAN.5

74 / 251
260. Plateforme Java Card en Gemalto / NXP EAL5+ 2014-12-22
configuration ouverte de la carte à Semiconductors ALC_DVS.2
puce MultiApp v3.1 masquée sur le AVA_VAN.5
composant P60D080PVC (Version
du patch : 1.4)
261. Sm@rtCafé® Expert 7.0 C1 Giesecke & Devrient EAL5+ 2014-12-22
GmbH ALC_DVS.2
AVA_VAN.5
262. cv act ePasslet Suite v2.1 – Java NXP Semiconductors EAL4+ 2014-12-22
Card applet configuration providing Germany GmbH ALC_DVS.2
Machine Readable Travel Document Business Line
with “ICAO Application”, Basic Identification
Access Control (BAC)

263. cv act ePasslet Suite v2.1 – Java NXP Semiconductors EAL4+ 2014-12-22
Card applet configuration providing Germany GmbH ALC_DVS.2
Machine Readable Travel Document Business Line AVA_VAN.5
with “ICAO Application”, Extended Identification
Access Control (EAC)

264. cv act ePasslet Suite v2.1 – Java NXP Semiconductors EAL4+ 2014-12-22
Card applet configuration providing Germany GmbH ALC_DVS.2
Machine Readable Travel Document Business Line ATE_DPT.2
with „ICAO Application”, Extended Identification AVA_VAN.5
Access Control with PACE

265. Plateforme Upteq NFC Gemalto / EAL4+ 2014-12-17


2.1.3_Generic sur le composant STMicroelectronics ALC_DVS.2
ST33F1ME avec application AVA_VAN.5
DESFIRE 1.1 (S1124940, release C)

266. Plateforme Upteq NFC Gemalto / EAL4+ 2014-12-17


2.1.3_Generic sur le composant STMicroelectronics ALC_DVS.2
ST33F1ME avec application AVA_VAN.5
DESFIRE 1.1 (S1124940, release C)

267. AKIS v2.2.8I TÜBİTAK BİLGEM EAL4+ 2014-12-12


UEKAE ALC_DVS.2
AVA_VAN.5
268. Idoneum Electronic Identity Calmell, SA EAL4+ 2014-12-08
ExaCard smart card v1.0 AVA_VAN.5

269. Application Mobile PayPass Gemalto EAL3+ 2014-11-28


1.0.13vA.2.4 (S1133159, release B) ALC_DVS.2
sur plateforme UpTeq AVA_VAN.5
NFC2.0.4_FRA sur composant
ST33F1ME

270. Application Mobile PayPass Gemalto EAL4+ 2014-11-28


1.0.13vA.2.4 (S1133159, release B) ALC_DVS.2
sur plateforme UpTeq AVA_VAN.5
NFC2.0.4_OFM configuration
MIFARE activé ou configuration

75 / 251
MIFARE désactivé sur composant
ST33F1ME

271. dragonFly version 3.2 sur composant Oberthur Technologies EAL4+ 2014-11-28
SM33F1ME / STMicroelectronics ALC_DVS.2
AVA_VAN.5

272. Athena IDProtect Duo v5 avec Athena Smartcard EAL4+ 2014-11-17


application IASECC en Solutions Inc ADV_FSP.5
configuration ICAO BAC sur ADV_INT.2
composant AT90SC28880RCFV ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
273. Athena IDProtect Duo v5 avec Athena Smartcard EAL5+ 2014-11-17
application IASECC en Solutions Inc ALC_DVS.2
configuration ICAO EAC sur AVA_VAN.5
composant AT90SC28880RCFV

274. STARCOS 3.5 ID GCC C2R Giesecke & Devrient EAL4+ 2014-11-17
GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
275. Plateforme UpTeq NFC 2.0.4_OFM Gemalto / EAL4+ 2014-11-08
release B sur composant ST33F1ME STMicroelectronics ALC_DVS.2
(S1121881 / Release B), AVA_VAN.5
configuration MIFARE activé ou
configuration MIFARE désactivé

276. eTravel Essential 1.0, configuration Gemalto EAL5+ 2014-10-30


“full” avec application PACE ALC_DVS.2
AVA_VAN.5
277. eTravel Essential 1.0, configuration Gemalto EAL4+ 2014-10-30
“full” avec application BAC+AA ALC_DVS.2

278. SLS 32TLC100(M) CIPURSE™ Infineon Technologies EAL5+ 2014-10-29


Security Controller v1.00.00 AG ALC_DVS.2
AVA_VAN.5

279. Infineon Technologies Smart Card Infineon Technologies EAL5+ 2014-10-28


IC (Security Controller) M5072 G11 AG ALC_DVS.2
with optional RSA v1.03.006, EC AVA_VAN.5
v1.03.006 and Toolbox v1.03.006
with specific IC dedicated software

280. MTCOS Pro 2.2 EAC with PACE / MaskTech EAL4+ 2014-10-24
S3CT9KW and S3CT9KC International GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
281. MTCOS Pro 2.2 EAC with PACE / MaskTech EAL4+ 2014-10-24
S3CT9KW and S3CT9KC (BAC) ALC_DVS.2

76 / 251
International GmbH

282. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2014-10-24
P60D080/052/040yVC(Z/A)/yVG Germany GmbH ALC_DVS.2
including IC Dedicated Software Business Line ASE_TSS.2
MIFARE Plus MF1PLUSx0 or Identification AVA_VAN.5
MIFARE Plus MF1PLUSx0 and
MIFARE DESFire EV1

283. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2014-10-24
P60x080/052/040PVC(Y/Z/A)PVG Germany GmbH ALC_FLR.1
with IC Dedicated Software Business Line ASE_TSS.2
Identification
284. SOMA-c003 – application BAC, Arjowiggins Security EAL4+ 2014-10-22
version 1.3 SAS – Gep S.p.A. ALC_DVS.2

285. SOMA-c003 – applications EAC, Arjowiggins Security EAL4+ 2014-10-22


SAC et AA, version 1.3 SAS – Gep S.p.A. ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
286. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2014-10-21
SC23Z018, SC23ZD12, SC23ZD08, ALC_DVS.2
SC23ZD04, SB23ZD18, AVA_VAN.5
SB23ZD12, SB23ZD08 et
SB23ZD04 incluant optionnellement
la librairie cryptographique NesLib
révision 3.1

287. ECC CPU card (Version 1.2) Gemalto EAL4+ 2014-10-19


ALC_DVS.2
AVA_VAN.5
288. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2014-10-16
ST23ZR08/ST23ZR04/ST23ZR02, ALC_DVS.2
ST23ZC08/ST23ZC04/ST23ZC02 AVA_VAN.5
maskset K340A revision interne M

289. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2014-10-07
P40C012/040/072 VD Germany GmbH ALC_DVS.2
Business Line ASE_TSS.2
Identification AVA_VAN.5
290. Xsmart OpenPlatform V1.1 on LG CNS EAL4+ 2014-09-19
S3CT9KW/S3CT9KC/S3CT9K9 ATE_DPT.2
AVA_VAN.4
291. Application eTravel EAC v2.0 sur la Gemalto – Infineon EAL5+ 2014-09-16
carte à puce fermée MultiApp V3 Technologies AG ALC_DVS.2
masquée sur le composant M7820 AVA_VAN.5
A11 (Version du patch : 5.0)

292. Application eTravel EAC v2.0, en Gemalto EAL5+ 2014-09-16


configuration SAC, sur la carte à ALC_DVS.2
puce fermée MultiApp V3 masquée AVA_VAN.5
sur le composant M7820 A11

77 / 251
(Version du patch : 5.0)

293. ID-One CIE (Version 1.0) Oberthur Technologies EAL4+ 2014-08-28


ALC_DVS.2
AVA_VAN.5
294. PWPW SmartApp-ID 3.1 (IFX) Polska Wytwórnia EAL4+ 2014-08-27
Papierów ALC_DVS.2
Wartościowych S.A. ATE_DPT.2
AVA_VAN.5
295. J3E081_M64, J3E081_M66, NXP Semiconductors EAL5+ 2014-08-26
J2E081_M64, J3E041_M66, Germany GmbH ALC_DVS.2
J3E016_M66, J3E016_M64, Business Line ASE_TSS.2
J3E041_M64 Secure Smart Card Identification AVA_VAN.5
Controller Revision 3

296. J3E145_M64, J3E120_M65, NXP Semiconductors EAL5+ 2014-08-26


J3E082_M65, J2E145_M64, Germany GmbH ALC_DVS.2
J2E120_M65, and J2E082_M65 Business Line ASE_TSS.2
Secure Smart Card Controller Identification AVA_VAN.5
Revision 3

297. TNP ECC2 CPU Card Taiwan Name Plate EAL4+ 2014-08-22
Co., Ltd. ALC_DVS.2
AVA_VAN.5
298. Microcontrôleur SAMSUNG Samsung Electronics EAL5+ 2014-08-14
S3FT9PE Révision 0 embarquant la Co., Ltd. ALC_DVS.2
bibliothèque RSA/ECC optionnelle AVA_VAN.5
TORNADO 2MX2 v2.4
299. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2014-08-14
S3FT9FD, S3FT9FC et S3FT9FB Co., Ltd. ALC_DVS.2
Revision 1.0 AVA_VAN.5
300. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2014-08-14
S3FT9PF, S3FT9PT et S3FT9PS Co., Ltd. ALC_DVS.2
Revision 0 embarquant la AVA_VAN.5
bibliothèque optionnelle RSA/ECC
TORNADO 2MX2 v2.4

301. Microcontrôleurs Samsung Samsung Electronics EAL6+ 2014-08-12


S3FT9MF/S3FT9MT/S3FT9MS Co., Ltd. / Trusted ASE_TSS.2
avec bibliothèques optionnelles RSA Labs
et ECC rev1_SW10-50-60-
24_GU15-12-15-225-15-18-14-00
302. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2014-08-11
P60x017/041PVD including IC Germany GmbH ALC_FLR.1
Dedicated Software Business Line ASE_TSS.2
Identification
303. Ideal PASS, version 2 – Application MORPHO / Infineon EAL4+ 2014-07-22
BAC Technologies AG ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2

78 / 251
ATE_DPT.3
304. Ideal PASS, version 2 – Application MORPHO / Infineon EAL5+ 2014-07-22
EAC avec PACE Technologies AG ALC_DVS.2
AVA_VAN.5

305. Microcontrôleur sécurisé STMicroelectronics EAL5+ 2014-07-21


ST33G1M2 révision F, Firmware ALC_DVS.2
révision 9, incluant optionnellement AVA_VAN.5
la bibliothèque cryptographique
Neslib 4.1 et la bibliothèque
MIFARE® DESFire® EV1 révision
3.7 ou 3.8
306. Microcontrôleur sécurisé STMicroelectronics EAL5+ 2014-07-21
ST33G1M2 révision F, Firmware S.A. ALC_DVS.2
révision 9, incluant optionnellement AVA_VAN.5
la bibliothèque cryptographique
Neslib 4.1 et la bibliothèque
MIFARE® DESFire® EV1 révision
3.7 ou 3.8

307. Crypto Library V2.7/2.9 on NXP Semiconductors EAL5+ 2014-07-16


SmartMX P5Cx128/P5Cx145 V0v/ Germany GmbH ALC_DVS.2
VOB(s) Business Line AVA_VAN.5
Identification
308. Crypto Library V2.7/V2.9 on NXP Semiconductors EAL5+ 2014-07-16
SmartMX P5CD016/021/041/051 Germany GmbH ALC_DVS.2
and P5Cx081 V1A /V1A(s) Business Line AVA_VAN.5
Identification
309. Application IAS V4 sur la Gemalto – Infineon EAL5+ 2014-07-11
plateforme JavaCard ouverte Technologies AG ALC_DVS.2
MultiApp V3 masquée sur le AVA_VAN.5
composant M7820 A11 (Version du
patch : 1.5)

310. Application IAS V4 sur la Gemalto – Infineon EAL5+ 2014-07-11


plateforme JavaCard ouverte Technologies AG ALC_DVS.2
MultiApp V3 masquée sur le AVA_VAN.5
composant M7820 A11 (Version du
patch : 1.5)

311. Application eTravel EAC v2.0, en Gemalto – Infineon EAL5+ 2014-07-11


configuration “EAC on BAC” sur la Technologies AG ALC_DVS.2
plateforme ouverte MultiApp V3 AVA_VAN.5
masquée sur le composant M7820
A11 (Version du patch : 1.5)

312. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2014-07-11


S3FT9MD et S3FT9MC Revision 0 Co., Ltd. ALC_DVS.2
AVA_VAN.5

79 / 251
313. Xsmart e-Passport V1.3 R2 on LG CNS EAL5+ 2014-06-25
S3CT9KW/S3CT9KC/S3CT9K9 ADV_IMP.2

314. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2014-06-18
P61N1M3PVD/VE including IC Germany GmbH ALC_FLR.1
Dedicated Software Business Line ASE_TSS.2
Identification

315. SAMSUNG S3FV9QM/S3FV9QK, Samsung Electronics EAL5+ 2014-06-11


révision 3 Co., Ltd. ALC_DVS.2
rev3_SW10_25_11_30_GU136_12_ AVA_VAN.5
111_13_01_124 et
rev3_SW10_25_12_30_GU136_12_
111_13_01_124

316. Microcontrôleur AT90SO128 Inside Secure EAL5+ 2014-05-30


révision F embarquant la ALC_DVS.2
bibliothèque cryptographique AVA_VAN.5
optionnelle Toolbox version
00.03.12.01

317. STARCOS 3.5 ID SAC+EAC+AA Giesecke & Devrient EAL5+ 2014-05-23


C1R GmbH ALC_DVS.2
AVA_VAN.5
318. MICARDO V4.0 R1.0 eHC v1.2 Morpho Cards GmbH EAL4+ 2014-05-15
AVA_VAN.5

319. Infineon Technologies Smart Card Infineon Technologies EAL5+ 2014-04-30


IC (Security Controller) M9900 A22 AG ALC_DVS.2
and G11 with optional RSA AVA_VAN.5
v1.03.006, EC v1.03.006, Toolbox
v1.03.006 and Flash Translation
Layer V1.01.0008 libraries with
specific IC dedicated software
320. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2014-04-24
P60D024/016/012yVB/yVB(Y) Germany GmbH ALC_DVS.2
including IC Dedicated Software Business Line ASE_TSS.2
with MIFARE Plus MF1PLUSx0 or Identification AVA_VAN.5
MIFARE DESFire EV1

321. Bundesdruckerei Document Bundesdruckerei EAL3 2014-04-15


Application, Version: 1.2.1129, GmbH
Terminal Firmware Version 3.4.8

322. SAMSUNG S3FV9QJ / S3FV9QL / Samsung Electronics EAL5+ 2014-04-15


S3FV9QH / S3FV9FH Co., Ltd. ALC_DVS.2
AVA_VAN.5
323. SAMSUNG S3FV9QM/S3FV9QK, Samsung Electronics EAL5+ 2014-04-15
revision 3 Co., Ltd. ALC_DVS.2
AVA_VAN.5

80 / 251
324. MTCOS Pro 2.2 EAC with PACE / MaskTech EAL4+ 2014-04-14
P60D080PVC International GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
325. MTCOS Pro 2.2 EAC with PACE / MaskTech EAL4+ 2014-04-14
P60D080PVC (BAC) International GmbH ALC_DVS.2

326. Microcontrôleur sécurisé T6ND7 Toshiba Corporation EAL4+ 2014-04-11


révision 4 ALC_DVS.2
AVA_VAN.5
327. Microcontrôleur AT90SO72 révision Inside Secure EAL5+ 2014-04-09
C embarquant la bibliothèque ALC_DVS.2
cryptographique optionnelle AVA_VAN.5
Toolbox version 00.03.12.00

328. Infineon Technologies Security Infineon Technologies EAL5+ 2014-04-04


Controller M7793 A12 and G12 AG ALC_DVS.2
with optional RSA2048/4096 AVA_VAN.5
v1.02.010 or v1.02.013 or
v2.00.002, EC v1.02.010 or
v1.02.013 or v2.00.002 and Toolbox
v1.02.010 or v1.02.013 or v2.00.002
libraries and with specific IC-
dedicated software

329. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2014-04-04
P60D024/016/012PVB/PVB(Y) Germany GmbH ALC_FLR.1
with IC Dedicated Software Business Line
Identification
330. SOMA801STM – application BAC, Arjowiggins Security EAL4+ 2014-04-04
version 1.0 SAS – Gep S.p.A. – ALC_DVS.2
STMicroelectronics
331. SOMA801STM – application EAC, Arjowiggins Security EAL4+ 2014-04-04
version 1.0 SAS – Gep S.p.A. – ALC_DVS.2
STMicroelectronics AVA_VAN.5

332. Infineon Security Controller M7893 Infineon Technologies EAL6+ 2014-03-18


B11 with optional RSA2048/4096 AG ALC_FLR.1
v1.03.006, EC v1.03.006, SHA-2
v1.01 libraries and Toolbox
v1.03.006 and with specific IC
dedicated software (firmware)

333. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2014-03-17


S3FT9MF/MT/MS Revision 0 Co., Ltd. ALC_DVS.2
embarquant la bibliothèque AVA_VAN.5
RSA/ECC optionnelle TORNADO
2MX2 v2.4

81 / 251
334. AKİS v1.4i Pasaport TÜBİTAK BİLGEM EAL4+ 2014-03-07
UEKAE ALC_DVS.2
335. Ideal Pass v2 – SAC/EAC JC Morpho B.V. EAL5+ 2014-03-07
ePassport 4.0.0 ALC_DVS.2
AVA_VAN.5

336. Ideal Pass v2 – SAC/EAC JC Morpho B.V. EAL4+ 2014-03-07


ePassport 4.0.0 (BAC) ALC_DVS.2

337. Renesas RCL3.0 (version 5897) on Renesas Electronics EAL5+ 2014-03-05


RS4FC128 Version 01 integrated Corporation ALC_DVS.2
circuit Product Type Code 00 and AVA_VAN.5
Renesas RCL3.0 (version 5897) on
RS4FC128E Version 01 integrated
circuit Product Type Code 01
338. Application eTravel EAC v2.0, en Gemalto – Infineon EAL4+ 2014-02-27
configuration BAC, sur la Technologies AG ALC_DVS.2
plateforme ouverte MultiApp V3
masquée sur le composant M7820
A11

339. Application eTravel EAC v2.0, en Gemalto – Infineon EAL5+ 2014-02-27


configuration EAC, sur la Technologies AG ALC_DVS.2
plateforme ouverte MultiApp V3 AVA_VAN.5
masquée sur le composant M7820
A11

340. Application eTravel EAC v2.0, en Gemalto – Infineon EAL5+ 2014-02-27


configuration SAC, sur la plateforme Technologies AG ALC_DVS.2
ouverte MultiApp V3 masquée sur le AVA_VAN.5
composant M7820 A11

341. ePass V3 TD sur composants Oberthur Technologies EAL4+ 2014-02-20


P5CD081V1A, en configuration / NXP Semiconductors ADV_FSP.5
BAC et AA GmbH ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
342. ePass V3 TD sur composants Oberthur Technologies EAL5+ 2014-02-20
P5CD081V1A, en configuration / NXP Semiconductors ALC_DVS.2
EAC et AA GmbH AVA_VAN.5

343. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2014-02-19
P60x144/080yVA including IC Germany GmbH ALC_DVS.2
Dedicated Software MIFARE Plus Business Line ASE_TSS.2
MF1PLUSx0 or MIFARE Plus Identification AVA_VAN.5
MF1PLUSx0 and MIFARE DESFire
EV1

82 / 251
344. Xsmart e-Passport V1.3 on LG CNS EAL5+ 2014-02-17
S3CT9KW/S3CT9KC/S3CT9K9 ADV_IMP.2

345. Carte IAS ECC v1.0.1 : applet Oberthur Technologies EAL4+ 2014-02-14
version 6179 sur ID-One Cosmo / NXP Semiconductors ALC_DVS.2
v7.0.1-n R2.0, masquée sur GmbH AVA_VAN.5
composants NXP P5CC081 et
P5CD081, en configuration Standard
ou Standard Dual
346. Application IAS V4 sur la Gemalto – Infineon EAL5+ 2014-02-07
plateforme JavaCard ouverte Technologies AG ALC_DVS.2
MultiApp V3 masquée sur le AVA_VAN.5
composant M7820 A11

347. KCOS e-Passport Version 3.0 KOMSCO EAL5+ 2014-02-07


S3FT9KF/KT/KS ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
348. Application eTravel EAC v2.0 sur la Gemalto – Infineon EAL5+ 2014-02-03
carte à puce fermée MultiApp V3 Technologies AG ALC_DVS.2
masquée sur le composant M7820 AVA_VAN.5
A11

349. Application eTravel EAC v2.0, en Gemalto – Infineon EAL4+ 2014-02-03


configuration BAC, sur la carte à Technologies AG ALC_DVS.2
puce fermée MultiApp V3 masquée
sur le composant M7820 A11

350. Application eTravel EAC v2.0, en Gemalto – Infineon EAL5+ 2014-02-03


configuration SAC, sur la carte à Technologies AG ALC_DVS.2
puce fermée MultiApp V3 masquée AVA_VAN.5
sur le composant M7820 A11

351. Infineon Technologies Security Infineon Technologies EAL5+ 2014-02-03


Controller M7794 A12 and G12 AG ALC_DVS.2
with optional RSA2048/4096 AVA_VAN.5
v1.02.013 or v2.00.002, EC
v1.02.013 or v2.00.002 and Toolbox
v1.02.013 or v2.00.002 libraries and
with specific IC-dedicated software
352. Plateforme Java Card en Gemalto – Infineon EAL5+ 2014-02-03
configuration ouverte de la carte à Technologies AG ALC_DVS.2
puce MultiApp V3 masquée sur le AVA_VAN.5
composant M7820 A11

353. ePass V3 TD sur composants Oberthur Technologies EAL5+ 2014-01-28


P5CD081V1A, en configuration / NXP Semiconductors ALC_DVS.2
EAC sur SAC via PACE v2 et AA GmbH AVA_VAN.5

354. Application Mobile MasterCard Oberthur Technologies EAL4+ 2013-12-24


PayPass V1 – M/Chip 4, version / STMicroelectronics ALC_DVS.2
V01.00.04, sur plateforme NFC AVA_VAN.5
FlyBuy Platinum V2 sur composant

83 / 251
ST33F1ME
355. Microcontrôleur Inside Secure EAL5+ 2013-12-24
AT90SC28880RCFV2 révision C ALC_DVS.2
embarquant la bibliothèque AVA_VAN.5
cryptographique optionnelle TBX
version 00.03.22.04

356. Comex Smart Card Reader Comex Electronics AB EAL4+ 2013-12-19


KT2USB/BioSec Reader ALC_FLR.1
357. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2013-12-19
P60D080/052/040yVC including IC Germany GmbH ALC_DVS.2
Dedicated Software with MIFARE Business Line ASE_TSS.2
Plus MF1PLUSx0 or with MIFARE Identification AVA_VAN.5
Plus MF1PLUSx0 and MIFARE
DESFire EV1
358. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2013-12-19
P60x144/080PVA/PVA(Y) with IC Germany GmbH ALC_FLR.1
Dedicated Software FW5.0 Business Line ASE_TSS.2
Identification
359. Bundesdruckerei Dokument Reading Bundesdruckerei EAL3 2013-12-18
Application Version 1.2.1129 GmbH

360. Renesas RS4FC128 and Renesas Electronics EAL5+ 2013-12-06


RS4FC128E integrated circuits Corporation ALC_DVS.2
version 01 AVA_VAN.5

361. Microcontrôleur sécurisé ST31- STMicroelectronics EAL4+ 2013-12-04


K330A révision F pour version bi- S.A. ALC_DVS.2
mode (contact et sans contact) ou AVA_VAN.5
version sans contact seulement,
incluant optionnellement la librairie
cryptographique Neslib révision 3.2
et la librairie MIFARE DESFire
EV1TM révision 2.2

362. S3CS9AB 32-Bit RISC Samsung Electronics EAL5+ 2013-12-04


Microcontroller for Smart Cards, Co., Ltd. ALC_DVS.2
Revision 0 with specific IC AVA_VAN.5
Dedicated Software

363. Infineon Technologies Security Infineon Technologies EAL5+ 2013-11-27


Controller M7793 A12 and G12 AG ALC_DVS.2
with optional RSA2048/4096 AVA_VAN.5
v1.02.010 or v1.02.013, EC
v1.02.010 or v1.02.013 and Toolbox
v1.02.010 or v1.02.013 libraries and
with specific IC-dedicated software
364. SHHIC SHC1302/2907M4 with Shanghai Huahong EAL4+ 2013-11-20
Crypto Library V1.10 and ITCOS Integrated Circuit Co., ALC_DVS.2
V1.00 version HHIC2907M4 ltd (SHHIC) AVA_VAN.5

84 / 251
365. Carte à puce SLJ 52 Gxx yyy AL : Trusted Logic / EAL4+ 2013-11-18
application pour passeport Infineon ALC_DVS.2
électronique sur plateforme jTOP AVA_VAN.5
INFv#46 masquée sur composants
Infineon SLE78CLX1600PM,
SLE78CLX800P et
SLE78CLX360PM

366. KOMSCO JK21 V1.0 on KOMSCO EAL5+ 2013-11-08


S3CT9KA/KC/KW ALC_DVS.2
AVA_VAN.5
367. TimeCOS Java Card Platform and Watchdata EAL4+ 2013-11-05
EasyCard version 1.1 Technologies Pte. Ltd. ALC_DVS.2
AVA_VAN.5

368. TCOS Residence Permit Card T-Systems EAL4+ 2013-10-29


Version 1.1 Release 1-BAC/ International GMBH ALC_DVS.2
SLE78CLX1440P

369. TCOS Residence Permit Card T-Systems EAL4+ 2013-10-29


Version 1.1 Release 1/ International GMBH ALC_DVS.2
SLE78CLX1440P ATE_DPT.2
AVA_VAN.5
370. NXP P5CD080V0B / V0B(s) Secure NXP Semiconductors EAL5+ 2013-10-23
Smart Card Controller Germany GmbH ALC_DVS.2
Business Line AVA_MSU.3
Identification AVA_VLA.4
371. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2013-10-23
P60D080/052/040MVC including IC Germany GmbH ALC_DVS.2
Dedicated Software with MIFARE Business Line ASE_TSS.2
Plus MF1PLUSx0 Identification AVA_VAN.5

372. J3E081_M64_DF, NXP Semiconductors EAL4+ 2013-10-16


J3E081_M66_DF, Germany GmbH ALC_DVS.2
J3E041_M66_DF, Business Line ASE_TSS.2
J3E016_M66_DF, J3E041_M64_DF Identification AVA_VAN.5
and J3E016_M64_DF Secure Smart
Card Controller Revision 3

373. MTCOS Pro 2.2 EAC with PACE / MaskTech EAL4+ 2013-10-07
(SLE78CLX) M7820 International GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
374. MTCOS Pro 2.2 EAC with PACE / MaskTech EAL4+ 2013-10-07
(SLE78CLX) M7820 (BAC) International GmbH ALC_DVS.2

375. Infineon smartcard IC (Security Infineon Technologies EAL5+ 2013-09-30


Controller) M7794 A12 and G12 AG ALC_DVS.2
with optional RSA2048/4096 AVA_VAN.5
v1.02.013 EC v1.02.013 and
Toolbox v1.02.013

85 / 251
376. TCOS Passport Version 2.1 Release T-Systems EAL4+ 2013-09-30
1-BAC/ P60D144 International GMBH ALC_DVS.2

377. TCOS Passport Version 2.1 Release T-Systems EAL4+ 2013-09-30


1/P60D144 International GMBH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
378. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2013-09-13
SC23Z018, SC23ZD12A, ALC_DVS.2
SC23ZD08A, SC23ZD04A, AVA_VAN.5
SB23ZD18A, SB23ZD12A,
SB23ZD08A et SB23ZD04A,
incluant optionnellement la librairie
cryptographique Neslib révision 3.1

379. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2013-09-04


S3FT9MD et S3FT9MC Co., Ltd. ALC_DVS.2
AVA_VAN.5
380. SAMSUNG S3FV9QJ / S3FV9QL / Samsung Electronics EAL5+ 2013-08-29
S3FV9QH / S3FV9FH Co., Ltd. ALC_DVS.2
AVA_VAN.5

381. Infineon smartcard IC (Security Infineon Technologies EAL5+ 2013-08-28


Controller) M7791 B12 with AG ALC_DVS.2
optional SCL library version AVA_VAN.5
1.01.009 and with specific IC-
dedicated firmware

382. Services DESFIRE de NFC FlyBuy Oberthur Technologies EAL5+ 2013-08-28


Platinum V3.0 version R9.32.4 sur le / STMicroelectronics ALC_DVS.2
composant SM33F1ME AVA_VAN.5

383. Toshiba T6NE1 HW version 4 Toshiba Corporation EAL5+ 2013-08-21


Semiconductor ALC_DVS.2
Company, Japan AVA_VAN.5

384. TCOS Passport Version 2.1 Release T-Systems EAL4 2013-08-15


1-BAC/ P60D144/FSV02 International GMBH ALC_DVS.2

385. TCOS Passport Version 2.1 Release T-Systems EAL4+ 2013-08-15


1/ P60D144/FSV02 International GMBH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
386. Plateforme jTOP INFv#46 masquée Trusted Logic / EAL5+ 2013-08-07
sur composants Infineon Infineon ALC_DVS.2
SLE78CLX1600PM, AVA_VAN.5
SLE78CLX800P et
SLE78CLX360PM

387. Carte Mobile PayPass 1.0 sur Gemalto / EAL4+ 2013-08-06


Orange NFC V2 G1 release B sur ALC_DVS.2

86 / 251
composant ST33F1ME, STMicroelectronics AVA_VAN.5
configuration MIFARE activé ou
configuration MIFARE désactivé –
configuration Bridge AEPM version
S1109398/S1105439

388. Carte Orange NFC V2 G1 release B, Gemalto / EAL4+ 2013-08-06


configuration MIFARE activé ou STMicroelectronics ALC_DVS.2
MIFARE désactivé, sur composant AVA_VAN.5
ST33F1ME (T1019210/release B)
389. Crypto Library V1.0 on NXP Semiconductors EAL6+ 2013-08-02
P60x080/052/040PVC Germany GmbH ALC_FLR.1
Business Line ASE_TSS.2
Identification
390. NXP J3D081_M59, J2D081_M59, NXP Semiconductors EAL5+ 2013-07-31
J3D081_M61, J2D081_M61 Secure Germany GmbH ALC_DVS.2
Smart Card Controller of JCOP Business Line ASE_TSS.2
V2.4.2 R2 Identification AVA_VAN.5

391. NXP J3D081_M59_DF and NXP Semiconductors EAL4+ 2013-07-31


J3D081_M61_DF Secure Smart Germany GmbH ALC_DVS.2
Card Controller Revision 2 of JCOP Business Line ASE_TSS.2
V2.4.2 R2 Identification AVA_VAN.5

392. NXP J3D145_M59, J2D145_M59, NXP Semiconductors EAL5+ 2013-07-31


J3D120_M60, J3D082_M60, Germany GmbH ALC_DVS.2
J2D120_M60, J2D082_M60 Secure Business Line ASE_TSS.2
Smart Card Controller of JCOP Identification AVA_VAN.5
V2.4.2 R2

393. Athena IDProtect/OS755 (release Athena Smartcard EAL4+ 2013-07-26


0355, level 0602, correctif P6) avec Solutions Inc / AVA_VAN.5
application IAS-ECC (version 03, STMicroelectronics
build 02, correctif FA) sur
composants SB23YR48/80B

394. Microcontrôleurs RISC 32-bits Samsung Electronics EAL5+ 2013-07-19


SAMSUNG S3FS91J /S3FS91H / Co., Ltd. ALC_DVS.2
S3FS91V / S3FS93I, avec SWP, AVA_VAN.5
Rév. 7, incluant la librairie sécurisée
RSA v4.2

395. Samsung Samsung Electronics EAL5+ 2013-07-11


S3FT9KF/S3FT9KT/S3FT9KS Co., Ltd. ALC_DVS.2
révision 1, incluant la librairie AVA_VAN.5
RSA/ECC sécurisée version 3.2

396. Spass NX V1.0 R3 on Samsung SDS EAL5+ 2013-07-05


S3CT9KW/S3CT9KC/S3CT9K9 ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
397. STARCOS 3.5 ID BAC C1 Giesecke & Devrient EAL4+ 2013-07-05
GmbH ALC_DVS.2

87 / 251
398. STARCOS 3.5 ID EAC+AA C1 Giesecke & Devrient EAL4+ 2013-07-05
GmbH ALC_DVS.2
AVA_VAN.5
399. Virtual Machine of Multos M3 Multos international / EAL7 2013-07-04
G230M mask with AMD 113v4 Trusted Labs

400. Microcontrôleur SAMSUNG Samsung Electronics EAL5+ 2013-07-02


S3FT9PE Revision 0 embarquant la Co., Ltd. ALC_DVS.2
bibliothèque RSA/ECC optionnelle AVA_VAN.5
TORNADO 2MX2 v2.4

401. Plateforme jTOP INFv#46 masquée Trusted Logic / EAL5+ 2013-06-27


sur composants Infineon Infineon ALC_DVS.2
SLE78CLX1600PM, AVA_VAN.5
SLE78CLX800P et
SLE78CLX360PM avec
fonctionnalités MRTD

402. NXP Smart Card Controller NXP Semiconductors EAL6+ 2013-06-24


P60D080PVC and its major Germany GmbH ALC_FLR.1
configurations P60D052PVC, Business Line
P60D040PVC, P60C080PVC, Identification
P60C052PVC and P60C040PVC

403. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2013-06-17


ST33F1M/1M0/896/768/640/512, ALC_DVS.2
SC33F1M0/896/768/640/512/384, AVA_VAN.5
SM33F1M/1M0/896/768/640/512,
SE33F1M/1M0/896/768/640/512,
SL33F1M/1M0/896/768/640/512,
SP33F1M, incluant le logiciel dédié
révision D ou E et optionnellement
la bibliothèque cryptographique
NesLib v3.0 ou v3.2

404. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2013-06-14


ST33F1M, ST33F1M0, SC33F1M0, ALC_DVS.2
ST33F896, SC33F896, ST33F768, AVA_VAN.5
SC33F768, ST33F640, SC33F640,
ST33F512, SC33F512 et SC33F384
incluant le logiciel dédié révision B
ou C et optionnellement la
bibliothèque cryptographique
NesLib v3.0

88 / 251
405. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2013-06-14
ST33F1M/1M0/896/768/640/512, ALC_DVS.2
SC33F1M0/896/768/640/512/384,S AVA_VAN.5
M33F1M/1M0/896/768/640/512,
SE33F1M/1M0/896/768/640/512,
SL33F1M/1M0/896/768/640/512,
SP33F1M incluant le logiciel dédié
révision D ou E, optionnellement la
bibliothèque cryptographique
NesLib v3.0 ou v3.2, la librairie
MIFARE DESFireTM EV1 v1.1

406. NXP Secure PKI Smart Card NXP Semiconductors EAL5+ 2013-06-12
Controllers P5CD128V0v/ V0B(s), Germany GmbH ALC_DVS.2
P5CC128V0v/ V0B(s), Business Line ASE_TSS.2
P5CD145V0v/ V0B(s), Identification AVA_VAN.5
P5CC145V0v/ V0B(s),
P5CN145V0v/V0B(s), each
including IC Dedicated Software

407. NXP Secure Smart Card Controllers NXP Semiconductors EAL5+ 2013-06-12
P5CD016/021/041/051 and Germany GmbH ALC_DVS.2
P5Cx081 V1A/ V1A(s) Business Line ASE_TSS.2
Identification AVA_VAN.5
408. Plateforme Multos M3 avec AMD MULTOS EAL5+ 2013-06-12
113v4 masquée sur composant International / Infineon ALC_DVS.2
SLE78CLX1600PM Technology AG AVA_VAN.5

409. Athena IDProtect Duo v5 avec Athena Smartcard EAL4+ 2013-06-11


application IASECC en Solutions Inc. / Inside ADV_FSP.5
configuration ICAO BAC sur Secure S.A. ADV_INT.2
composant AT90SC28880RCFV ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
410. Athena IDProtect Duo v5 avec Athena Smartcard EAL5+ 2013-06-11
application IASECC en Solutions Inc. / Inside ALC_DVS.2
configuration ICAO EAC sur Secure S.A. AVA_VAN.5
composant AT90SC28880RCFV

411. Kona102 ePassport [BAC KONA I Co., Ltd. EAL4+ 2013-06-10


configuration], Version 1 Revision 1 ALC_DVS.2
Update(patch) 2
412. Kona102 ePassport [EAC KONA I Co., Ltd. EAL5+ 2013-06-10
configuration], Version 1 Revision 1 ALC_DVS.2
Update(patch) 2 AVA_VAN.5

413. Microcontrôleur sécurisé ST31- STMicroelectronics EAL5+ 2013-05-30


K330A révision E pour version S.A. ALC_DVS.2
contact seulement, incluant AVA_VAN.5

89 / 251
optionnellement la librairie
cryptographique Neslib révision 3.2

414. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2013-05-30


S3FT9PF, S3FT9PT et S3FT9PS Co., Ltd. ALC_DVS.2
Revision 0 embarquant la AVA_VAN.5
bibliothèque RSA/ECC optionnelle
TORNADO 2MX2 v2.4

415. Carte Mobile PayPass 1.0 sur Gemalto / EAL4+ 2013-05-29


plateforme UpTeq NFC2.0.4_OFM STMicroelectronics ALC_DVS.2
sur composant ST33F1ME AVA_VAN.5
(S1109398/T1020364, version B)
416. Carte Upteq NFC 2.0.4_OFM Gemalto / EAL4+ 2013-05-29
release B sur composant ST33F1ME STMicroelectronics ALC_DVS.2
(T1020364, release B) AVA_VAN.5

417. Carte VITALE 2 – Application MORPHO/Inside EAL4+ 2013-05-22


ADELE : Composant Secure ALC_DVS.2
AT90SC24036RCV masqué par le AVA_VAN.5
logiciel SESAM VITALE v1.0.1
avec correctif version 1

418. Carte VITALE 2 – Application MORPHO/Inside EAL4+ 2013-05-22


VITALE : Composant Secure ALC_DVS.2
AT90SC24036RCV masqué par le AVA_VAN.5
logiciel SESAM VITALE v1.0.1 ALC_DVS.2
avec correctif version 1

419. FeliCa Contactless Smartcard IC Sony Corporation EAL6+ 2013-05-22


RC-SA04/1 Series, version 1.0 ASE_TSS.2

420. Application IAS Classic v3 sur Gemalto / NXP EAL4+ 2013-05-21


plateforme Java Card en Semiconductors ALC_DVS.2
configuration ouverte de la carte à AVA_VAN.5
puce MultiApp ID V2.1 masquée sur
composant P5CC145V0A

421. Application IAS XL sur plateforme Gemalto / NXP EAL4+ 2013-05-21


Java Card en configuration ouverte Semiconductors ALC_DVS.2
de la carte à puce MultiApp ID V2.1 AVA_VAN.5
masquée sur composant
P5CC145V0A

422. STARCOS 3.5 ID GCC C2 Giesecke & Devrient EAL4+ 2013-05-17


GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
423. Plateforme Java Card en Gemalto / NXP EAL5+ 2013-05-15
configuration ouverte de la carte à Semiconductors ALC_DVS.2
puce MultiApp ID V2.1 masquée sur AVA_VAN.5
composant P5CC145V0A

90 / 251
424. Application eTravel EAC v2.0 sur la Gemalto – Infineon EAL5+ 2013-05-10
carte à puce fermée MultiApp V3 Technologies AG ALC_DVS.2
masquée sur le composant M7820 AVA_VAN.5
A11

425. Application eTravel EAC v2.0, en Gemalto – Infineon EAL5+ 2013-05-10


configuration SAC, sur la carte à Technologies AG ALC_DVS.2
puce fermée MultiApp V3 masquée AVA_VAN.5
sur le composant M7820 A11

426. Application eTravel EAC v2.0, en Gemalto – Infineon EAL4+ 2013-05-10


configuration BAC, sur la carte à Technologies AG ALC_DVS.2
puce fermée MultiApp V3 masquée
sur le composant M7820 A11

427. Plateforme Java Card en Gemalto – Infineon EAL5+ 2013-05-10


configuration ouverte de la carte à Technologies AG ALC_DVS.2
puce MultiApp V3 masquée sur le AVA_VAN.5
composant M7820 A11

428. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2013-05-06
P60D024/016/012MVB including IC Germany GmbH ALC_DVS.2
Dedicated Software with MIFARE Business Line ASE_TSS.2
Plus MF1PLUSx0 Identification AVA_VAN.5

429. Carte Mobile PayPass 1.0 sur Gemalto / EAL4+ 2013-04-23


plateforme UpTeq NFC2.0.4_FRA STMicroelectronics ALC_DVS.2
sur composant ST33F1ME – AVA_VAN.5
Configuration Bridge AEPM
(S1109398/T1020452, version A)

430. Carte Upteq NFC 2.0.4_FRA release Gemalto / EAL4+ 2013-04-23


A sur composant ST33F1ME STMicroelectronics ALC_DVS.2
(T1020452, release A) AVA_VAN.5

431. ST31-K330A Secure microcontroller STMicroelectronics EAL5+ 2013-04-23


revision F for Dual mode version S.A. ALC_DVS.2
(contact and contactless) or AVA_VAN.5
contactless-only version, optionally
including the NesLib cryptographic
library revision 3.2

432. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2013-04-19
P60D144/080MVA including IC Germany GmbH ALC_DVS.2
Dedicated Software with MIFARE Business Line ASE_TSS.2
Plus MF1PLUSx0 Identification AVA_VAN.5

433. NXP Secure Smart Card Controllers NXP Semiconductors EAL5+ 2013-04-04
P5CC008, P5CC012 V1A/V1A(s) Germany GmbH ALC_DVS.1
each including IC Dedicated Business Line ASE_TSS.2
Software Identification AVA_VAN.5

91 / 251
434. JavaCard platform for smart card Oberthur Technologies EAL5+ 2013-03-29
ID-One Cosmo V7.1-s on / STMicroelectronics ALC_DVS.2
component ST23YL80C (Standard) AVA_VAN.5

435. JavaCard platform for smart card Oberthur Technologies EAL5+ 2013-03-29
ID-One Cosmo V7.1-s on / STMicroelectronics ALC_DVS.2
components ST23YR80B (Standard AVA_VAN.5
Dual) and ST23YR48B (Basic Dual)

436. JavaCard platform for smart card Oberthur Technologies EAL5+ 2013-03-29
ID-One Cosmo V7.1-s on / STMicroelectronics ALC_DVS.2
component ST23YL80C (Standard) AVA_VAN.5

437. JavaCard platform for smart card Oberthur Technologies EAL5+ 2013-03-29
ID-One Cosmo V7.1-s on / STMicroelectronics ALC_DVS.2
components ST23YR80B (Standard AVA_VAN.5
Dual) and ST23YR48B (Basic Dual)

438. Memory Management Unit des Samsung Electronics EAL7 2013-03-29


microcontrôleurs SAMSUNG Co., Ltd. / Trusted
S3FT9KF/ S3FT9KT/ S3FT9KS en Labs
révision 1

439. Virtual Machine of ID Motion V1 Gemalto / Trusted EAL7 2013-03-29


G231 mask with AMD 122v1 Labs

440. Virtual Machine of ID Motion V1 Gemalto / Trusted EAL7 2013-03-25


G230 mask with AMD 122v1 Labs

441. TCOS Identity Card Version 1.0 T-Systems EAL4+ 2013-03-22


Release 2/SLE78CLX1440P International GMBH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
442. TCOS Identity Card Version 1.1 T-Systems EAL4+ 2013-03-20
Release 1/P60D144 International GMBH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
443. FeliCa Contactless Smartcard IC Sony Corporation EAL6+ 2013-03-19
RC-SA01/1 Series and RC-SA01/2 ASE_TSS.2
Series, version 1.0

444. Plateforme ID Motion V1 avec Gemalto – Infineon EAL5+ 2013-03-12


AMD 122v1 sur composants M7801 Technologies AG ALC_DVS.2
A12 AVA_VAN.5

445. ST33F1M/1M0/896/768/640/512, STMicroelectronics EAL5+ 2013-03-06


SC33F1M0/896/768/640/512/384, ALC_DVS.2
SM33F1M/1M0/896/768/640/512, AVA_VAN.5
SE33F1M/1M0/896/768/640/512,
SL33F1M/1M0/896/768/640/512,
SP33F1M, With dedicated software

92 / 251
revision D, Optional cryptographic
library Neslib 3.0 or 3.2, Optional
MIFARE DESFireTM EV1

446. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2013-03-01


S3FT9FD, S3FT9FC et S3FT9FB Co., Ltd. ALC_DVS.2
Revision 1.0 AVA_VAN.5

447. MultiApp ID Tachograph V1.3 sur Gemalto / NXP EAL4+ 2013-02-28


composant P5CC081 Semiconductors ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
448. Application IAS XL sur plateforme Gemalto / NXP EAL4+ 2013-02-26
Java Card en configuration ouverte Semiconductors ALC_DVS.2
de la carte à puce MultiApp ID V2.1 AVA_VAN.5
sur composant P5CC081V1A
449. MTCOS Pro 2.1 BAC V2 / MaskTech EAL4+ 2013-02-22
ST23YR80 International GmbH ALC_DVS.2

450. Carte Upteq Mobile M-NFC 2.0 sur Gemalto / EAL4+ 2013-02-15
composant ST33F1ME (T1019172 / STMicroelectronics ALC_DVS.2
Release A) AVA_VAN.5

451. Xaica-Alpha PLUS ePassport Active NTT Data Corporation EAL5+ 2013-02-15
Authentication / STMicroelectronics. ALC_DVS.2
AVA_VAN.5

452. Xaica-Alpha PLUS ePassport NTT Data Corporation EAL4+ 2013-02-15


Configuration BAC and Active / STMicroelectronics. ADV_FSP.5
Authentication ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
453. LDS EAC Java Applet in BAC Oberthur Technologies EAL4+ 2013-02-13
configuration with AA v2.2 ALC_DVS.2

454. LDS EAC Java Applet in BAP Oberthur Technologies EAL4+ 2013-02-13
configuration with AA v2.2 ALC_DVS.2

455. LDS EAC Java Applet in EAC Oberthur Technologies EAL4+ 2013-02-13
configuration with AA v2.2 ALC_DVS.2
AVA_VAN.5
456. LDS EAC Java Applet in EAP Oberthur Technologies EAL4+ 2013-02-13
configuration with AA v2.2 ALC_DVS.2
AVA_VAN.5
457. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2013-02-11
SA23YL18 et SB23YL18 incluant la ALC_DVS.2
bibliothèque cryptographique AVA_VAN.5

93 / 251
NesLib v2.0, v3.0 ou v3.1, révision
externe B, révision interne G

458. Application eTravel EAC 1.4 avec Gemalto – Infineon EAL4+ 2013-02-07
AA, configuration BAC avec AMD Technologies AG ALC_DVS.2
122v1, masquée sur composants
M7820 A11
459. Application eTravel EAC 1.4 avec Gemalto – Infineon EAL5+ 2013-02-07
AA, configuration EAC avec AMD Technologies AG ALC_DVS.2
122v1, masquée sur composants AVA_VAN.5
M7820 A11

460. SAMSUNG S3FV9QM/S3FV9QK, Samsung Electronics EAL5+ 2013-02-04


revision 3 Co., Ltd. ALC_DVS.2
AVA_VAN.5

461. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2013-01-30


SA23YL80 et SB23YL80, incluant ALC_DVS.2
la bibliothèque cryptographique AVA_VAN.5
NesLib v1.0, v2.0, v3.0 ou v3.1, en
configuration SA ou SB
462. KCOS e-Passport Version 2.1 KOMSCO EAL5+ 2013-01-28
S3CT9KW/KC/K9 ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
463. Bundesdruckerei Document Bundesdruckerei EAL3 2013-01-22
Application Version 1.2.1116 GmbH

464. Microcontrôleurs sécurisés STMicroelectronics EAL6+ 2013-01-04


SA23YR80/48 et SB23YR80/48, ALC_FLR.1
incluant la bibliothèque
cryptographique NesLib v2.0, v3.0
ou v3.1, en configuration SA ou SB

465. Athena IDProtect/OS755 avec Athena Smartcard EAL4+ 2012-12-26


application ICAO BAC sur Solutions Inc / ALC_DVS.2
composants SB23YR48/80B STMicroelectronics

466. Athena IDProtect/OS755 avec Athena Smartcard EAL4+ 2012-12-26


application ICAO EAC sur Solutions Inc / ALC_DVS.2
composants SB23YR48/80B STMicroelectronics AVA_VAN.5

467. Athena IDProtect/OS755 avec Athena Smartcard EAL4+ 2012-12-21


application IAS-ECC sur Solutions Inc / AVA_VAN.5
composants SB23YR48/80B STMicroelectronics

468. MTCOS Pro 2.2 EAC / MaskTech EAL4+ 2012-12-21


(SLE78CLX) M7820 International GmbH ALC_DVS.2

469. MTCOS Pro 2.2 EAC / MaskTech EAL4+ 2012-12-21


(SLE78CLX) M7820 International GmbH ALC_DVS.2
AVA_VAN.5

94 / 251
470. Plateforme ID Motion V1 avec Gemalto – Infineon EAL5+ 2012-12-21
AMD 113v3 sur composants M7820 Technologies AG ALC_DVS.2
A11 AVA_VAN.5

471. Plateforme ID Motion V1 avec Gemalto – Infineon EAL5+ 2012-12-21


AMD 122v1 sur composants M7820 Technologies AG ALC_DVS.2
A11 AVA_VAN.5

472. Crypto Library V2.7 NXP Smart NXP Semiconductors EAL4+ 2012-12-19
Card Controller P5CD081V1D and Germany GmbH ALC_DVS.2
its major configurations Business Line AVA_VAN.5
Identification

473. ID-One Tachograph, Version 1.0 Oberthur Technologies EAL4+ 2012-12-12


ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
474. Application IAS Classic v3 sur Gemalto / NXP EAL4+ 2012-12-03
plateforme Java Card en Semiconductors ALC_DVS.2
configuration ouverte de la carte à AVA_VAN.5
puce MultiApp ID V2.1 sur
composant P5CC081V1A

475. eTravel EAC version 1.1 avec AA Gemalto / NXP EAL4+ 2012-11-30
(version 01 03), configuration BAC, Semiconductors ALC_DVS.2
sur composant P5CD080

476. ST33F1M/1M0/896/768/640/512, STMicroelectronics EAL5+ 2012-11-12


SC33F1M0/896/768/640/512/384, ALC_DVS.2
SM33F1M/1M0/896/768/640/512, AVA_VAN.5
SE33F1M/1M0/896/768/640/512,
SL33F1M/1M0/896/768/640/512,
SP33F1M, With dedicated software
revision D, Optional cryptographic
library Neslib 3.0 or 3.2
477. Microcontrôleurs sécurisés STMicroelectronics EAL6+ 2012-11-08
ST23R160/80A/48A et ALC_FLR.1
ST23L160/80A/48A, incluant
optionnellement la bibliothèque
cryptographique NesLib v3.1
478. eTravel EAC version 1.1 avec AA Gemalto / NXP EAL4+ 2012-11-08
(version 01 03), configuration EAC, Semiconductors ALC_DVS.2
sur composant P5CD080 AVA_VAN.5

479. Ucard UBJ31-G11 V1.1 UBIVELOX EAL4+ 2012-10-31


ALC_DVS.2
AVA_VAN.5
480. LEGIC card-in-card, AFS4096-JP12 LEGIC® Identsystems EAL4+ 2012-10-23
Version 1.2 AG ALC_DVS.2
AVA_VAN.5

95 / 251
481. Morpho JC ePassport V3.0.0 (BAC) Morpho B.V. EAL4+ 2012-10-23
ALC_DVS.2

482. Morpho JC ePassport V3.0.0 (EAC) Morpho B.V. EAL4+ 2012-10-23


ALC_DVS.2
AVA_VAN.5

483. Carte M-NFC2.0.3_TUR sur Gemalto / EAL4+ 2012-10-22


composant ST33F1ME (T1019850 / STMicroelectronics ALC_DVS.2
Release A) AVA_VAN.5

484. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2012-10-10


S3CT9KW, S3CT9KC et S3CT9K9 Co., Ltd. ALC_DVS.2
Revision 2.0 embarquant la AVA_VAN.5
bibliothèque RSA/ECC optionnelle
TORNADO 2MX2 v2.1

485. Microcontrôleurs SAMSUNG Samsung Electronics EAL5+ 2012-10-10


S3CT9KW, S3CT9KC et S3CT9K9 Co., Ltd. ALC_DVS.2
Revision 2.0 embarquant la AVA_VAN.5
bibliothèque RSA/ECC optionnelle
TORNADO 2MX2 v2.2

486. Cryptosmart card v5.0 sur ERCOM /Oberthur EAL4+ 2012-10-05


plateforme Oberthur ID-One Cosmo Technologies/ NXP ALC_DVS.2
v7.0.1-n avec correctif 077121 Semiconductors ALC_FLR.3
AVA_VAN.5

487. SOMA801NXP, version 1.0 Gep Spa / NXP EAL4+ 2012-10-05


Semiconductors ALC_DVS.2
Germany GmbH
488. Microcontrôleur sécurisé STMicroelectronics EAL5+ 2012-10-01
ST23YS64C ALC_DVS.2
AVA_VAN.5
489. SOMA801NXP, version 1.0 Gep Spa / NXP EAL4+ 2012-10-01
Semiconductors ALC_DVS.2
Germany GmbH AVA_VAN.5
490. ID-ONE Cosmo V7.0.1-n Smartcard Oberthur Technologies EAL5+ 2012-09-28
with patch 077121 on NXP / NXP Semiconductors ALC_DVS.2
P5CD081 V1A (Standard Dual), GmbH AVA_VAN.5
P5CC081 V1A (Standard) and
P5CD041 V1A (Basic Dual)
components

491. Infineon Security Controller M7892 Infineon Technologies EAL6+ 2012-09-11


B11 with optional RSA2048/4096 AG ALC_FLR.1
v1.02.013, EC v1.02.013, SHA-2
v1.01 and Toolbox v1.02.013
libraries and with specific IC
dedicated software (firmware)

96 / 251
492. cv act ePasslet/BAC v1.8 cv cryptovision GmbH EAL4+ 2012-09-10
ALC_DVS.2
493. cv act ePasslet/EACv1 v1.8 cv cryptovision GmbH EAL4+ 2012-09-10
ALC_DVS.2
AVA_VAN.5

494. cv act ePasslet/EACv2-SAC v1.8 cv cryptovision GmbH EAL4+ 2012-09-10


ALC_DVS.1
AVA_VAN.5
495. Infineon smart card IC (Security Infineon Technologies EAL5+ 2012-09-05
Controller) M7820 A11 and M11 AG ALC_DVS.2
with optional RSA2048/4096 AVA_VAN.5
v1.02.013, EC v1.02.013, SHA-2
v1.01 and Toolbox v1.02.013
libraries and with specific IC
dedicated software
496. FeliCa Contactless Smartcard IC Sony Corporation EAL6+ 2012-09-03
RC-SA00/1 Series and RC-SA00/2 ASE_TSS.2
Series, version 1.0

497. Infineon smart card IC (Security Infineon Technologies EAL5+ 2012-08-21


Controller) M9900 A21 with AG ALC_DVS.2
specific IC dedicated software AVA_VAN.5

498. NXP Secure Smart Card Controllers NXP Semiconductors EAL4+ 2012-08-13
P5CD016V1D / P5CD021V1D / Germany GmbH ALC_DVS.2
P5CD041V1D / P5Cx081V1D with Business Line ASE_TSS.2
DESFire EV1 Identification ATE_DPT.2
AVA_VAN.5

499. Samsung Samsung Electronics EAL5+ 2012-08-13


S3CT9AC/S3CT9AA/S3CT9A7 16- Co., Ltd. ALC_DVS.2
Bit RISC Microcontroller for Smart AVA_VAN.5
Cards, Revision 0 with specific IC
Dedicated Software

500. Samsung S3CT9P3 16-Bit RISC Samsung Electronics EAL5+ 2012-08-13


Microcontroller for Smart Cards, Co., Ltd. ALC_DVS.2
Revision 0 with optional Secure AVA_VAN.5
RSA and ECC Library (Version 2.0)
including specific IC Dedicated
Software
501. Athena IDProtect/OS755 Key Athena Smartcard EAL4+ 2012-08-10
version 9.1.2 on Solutions Inc. / Inside AVA_VAN.5
AT90SC25672RCT-USB Secure S.A.
Microcontroller embedding IDSign
applet

502. NFC FLYBUY PLATINUM V2 sur Oberthur Technologies EAL4+ 2012-08-10


composant ST33F1ME / STMicroelectronics ALC_DVS.2
AVA_VAN.5

97 / 251
503. ID-OneTM ePass v2.2 en Oberthur Technologies EAL5+ 2012-07-31
configuration SAC et AA sur / NXP Semiconductors ALC_DVS.2
composant NXP P5CD081 GmbH AVA_VAN.5

504. Mobile PayPass 1.0 on Orange NFC Gemalto / EAL4+ 2012-07-30


V2 G1 release B Card on STMicroelectronics ALC_DVS.2
ST33F1ME – Bridge AEPM AVA_VAN.5
configuration

505. Orange NFC V2 G1 release B Card Gemalto / EAL4+ 2012-07-30


on ST33F1ME (T1019210 / Release STMicroelectronics ALC_DVS.2
B) AVA_VAN.5

506. Infineon smartcard IC (Security Infineon Technologies EAL4+ 2012-07-26


Controller) M7794 A12 with AG ALC_DVS.2
optional RSA2048/4096 v1.02.013, ATE_DPT.2
EC v1.02.013 and Toolbox AVA_VAN.5
v1.02.013

507. NXP Secure Smart Card Controller NXP Semiconductors EAL6+ 2012-07-26
P60x144/080PVA Germany GmbH ALC_FLR.1
Business Line ASE_TSS.2
Identification
508. STARCOS 3.5 ID SAC+EAC+AA Giesecke & Devrient EAL4+ 2012-07-24
C1 GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
509. LEO V2 Ingenico Healthcare/e- EAL3+ 2012-07-19
ID ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_FLR.3
ALC_TAT.1
AVA_VAN.3
510. NFC FLYBUY PLATINUM sur Oberthur Technologies EAL4+ 2012-07-19
ST33F1ME / STMicroelectronics ALC_DVS.2
AVA_VAN.5

511. Secure Microcontrollers STMicroelectronics EAL5+ 2012-07-19


ST23ZR08A/ST23ZR04A/ST23ZR0 ALC_DVS.2
2A, AVA_VAN.5
ST23ZC08A/ST23ZC04A/ST23ZC0
2A

512. Microcontrôleur STMicroelectronics EAL5+ 2012-07-12


AT90SC20818RCFV, Rev. E ALC_DVS.2
AVA_VAN.5
513. Application eTravel EAC 1.4 avec Gemalto – Infineon EAL4+ 2012-07-06
AA, configuration BAC avec AMD ALC_DVS.2
113v3, masquée sur composants IFX

98 / 251
M7820 A11 Technologies AG

514. Application eTravel EAC 1.4 avec Gemalto – Infineon EAL4+ 2012-07-06
AA, configuration BAC avec AMD Technologies AG ALC_DVS.2
113v4, masquée sur composants IFX
M7820 A11

515. Application eTravel EAC 1.4 avec Gemalto – Infineon EAL5+ 2012-07-06
AA, configuration EAC avec AMD Technologies AG ALC_DVS.2
113v3, masquée sur composants IFX AVA_VAN.5
M7820 A11

516. Application eTravel EAC 1.4 avec Gemalto – Infineon EAL5+ 2012-07-06
AA, configuration EAC avec AMD Technologies AG ALC_DVS.2
113v4, masquée sur composants IFX AVA_VAN.5
M7820 A11

517. Crypto Library V2.6 on NXP Semiconductors EAL5+ 2012-07-06


P5CC008V1A and P5CC012V1A Germany GmbH ALC_DVS.2
Business Line AVA_VAN.5
Identification
518. MultiApp ID Tachograph V1.3 Gemalto / NXP EAL4+ 2012-07-05
Semiconductors ALC_DVS.2
AVA_VAN.5
519. Plateforme Java Card de la carte à Gemalto / NXP EAL5+ 2012-06-29
puce MultiApp ID V2.1 masquée sur Semiconductors ALC_DVS.2
composant P5CC081V1A AVA_VAN.5

520. Spass NX V1.0 on Samsung SDS EAL4+ 2012-06-15


S3CT9KW/S3CT9KC/S3CT9K9 ADV_IMP.2
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.2
AVA_VAN.5
521. SAMSUNG Samsung Electronics EAL5+ 2012-06-14
S3FT9KF/S3FT9KT/S3FT9KS, Co., Ltd. ALC_DVS.2
revision 0 AVA_VAN.5

522. Carte IAS ECC v1.0.1 sur ID-One Oberthur Technologies EAL4+ 2012-06-12
Cosmo v7.0.1-a : applet (version / Inside Secure ALC_DVS.2
3124) masquée sur ID-One Cosmo ATE_DPT.2
V7.0.1-a (composant Inside Secure) AVA_VAN.5
en configuration Standard et Basic
avec correctif 075243
523. Microcontrôleur RISC Inside Secure EAL5+ 2012-06-12
AT90SC28880RCV / ALC_DVS.2
AT90SC28848RCV, Rev A AVA_VAN.5

524. Carte VITALE 2 – Application MORPHO / ST EAL4+ 2012-06-07


ADELE : Composant SB23ZL48 Microelectronics ALC_DVS.2
masqué par le logiciel SESAM AVA_VAN.5

99 / 251
VITALE v1.0.1 avec correctif
version 1
525. Carte VITALE 2 – Application MORPHO / ST EAL4+ 2012-06-07
VITALE : Composant SB23ZL48 Microelectronics ALC_DVS.2
masqué par le logiciel SESAM AVA_VAN.5
VITALE v1.0.1 avec correctif
version 1
526. Infineon smart card IC (Security Infineon Technologies EAL5+ 2012-06-06
Controller) M7820 A11 with AG ALC_DVS.2
optional RSA2048/4096 v1.02.008, AVA_VAN.5
EC v1.02.008, SHA-2 v1.01 and
Toolbox v1.02.008 libraries and with
specific IC dedicated software

527. KONA102 ePassport BAC, versión KEBTechnology EAL4+ 2012-06-01


1.0.1 ALC_DVS.2

528. KONA102 ePassport EAC, versión KEBTechnology EAL4+ 2012-06-01


1.0.1 ALC_DVS.2
AVA_VAN.5
529. KONA102J1 ePassport BAC, KEBTechnology EAL4+ 2012-06-01
versión 1.1 ALC_DVS.2

530. KONA102J1 ePassport EAC, KEBTechnology EAL4+ 2012-06-01


versión 1.1 ALC_DVS.2
AVA_VAN.5
531. Athena OS755/IDProtect v6 avec Athena Smartcard EAL4+ 2012-05-31
application IAS-ECC sur composant Solutions Inc. / Inside AVA_VAN.5
AT90SC28872RCU Secure S.A.

532. AT90SDC100 révision B avec Inside Secure EAL5+ 2012-05-15


bibliothèque cryptographique ALC_DVS.2
version 00.03.11.08 AVA_VAN.5

533. Java Card Virtual Machine of Gemalto EAL4+ 2012-04-30


LinqUs USIM 128k platform on ADV_FSP.6
SC33F640E ADV_IMP.2
ADV_INT.3
ADV_SPM.1
ADV_TDS.6
ALC_DVS.2
AVA_VAN.5
534. Bundesdruckerei Document Reading Bundesdruckerei EAL3 2012-04-24
Application Version 1.1.1102 GmbH

535. Microcontrôleur RISC Inside Secure EAL5+ 2012-04-23


AT90SC28880RCFV, Rev. I ALC_DVS.2
AVA_VAN.5
536. SSCOS V1.0 on S3CC9LC Samsung SDS EAL4+ 2012-03-30
ADV_IMP.2
ATE_DPT.2
AVA_VAN.4

100 / 251
537. eTravel EAC v1.2 masquée sur le Gemalto / Samsung EAL4+ 2012-03-16
composant S3CC9LC ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

538. TOSMART-P080-AAJePassport TOSHIBA EAL4+ 2012-03-15


CORPORATION ALC_DVS.2
Social Infrastructure AVA_VAN.5
Systmems Company
539. Mobile PayPass 1.0 on Orange NFC Gemalto / EAL4+ 2012-03-05
V2 G1 Card – Bridge AEPM STMicroelectronics ALC_DVS.2
configuration (S1109398/S1105439 AVA_VAN.5
Bridge AEPM configuration /
Release A)
540. Microcontrôleur RISC Inside Secure EAL5+ 2012-03-02
AT90SC24036RCV, Rev A ALC_DVS.2
AVA_VAN.5
541. Application eTravel EAC v1.3 Gemalto – Infineon EAL4+ 2012-02-07
chargée sur la carte à puce MultiApp Technologies AG ALC_DVS.2
V2 SAC (PACE) masquée sur le AVA_VAN.5
composant SLE66CLX1440PE
m2091/a13
542. ID OneTM ePass v2.2 en Oberthur Technologies EAL4+ 2012-02-07
configuration BAP et AA sur / STMicroelectronics ADV_FSP.5
composants STMicroelectronics ADV_INT.2
ST23YR80/48B ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
543. ID OneTM ePass v2.2 en Oberthur Technologies EAL5+ 2012-02-07
configuration EAP et AA sur / STMicroelectronics ALC_DVS.2
composants STMicroelectronics AVA_VAN.5
ST23YR80/48B

544. Mécanisme SAC de l’application Gemalto – Infineon EAL4+ 2012-02-07


eTravel EAC v1.3 chargée sur la Technologies AG ALC_DVS.2
carte à puce MultiApp V2 SAC AVA_VAN.5
(PACE) masquée sur le composant
SLE66CLX1440PE m2091/a13

545. Infineon Security Controller M7892 Infineon Technologies EAL5+ 2012-02-06


A21 with optional RSA 2048/4096 AG ALC_DVS.2
1.02.013, EC v1.02.013, SHA-2 AVA_VAN.5
v1.01 and Toolbox v1.02.013
libraries and with specific IC
dedicated software (firmware)

546. STARCOS 3.5 ID GCC C1R Giesecke & Devrient EAL4+ 2012-01-31
GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

101 / 251
547. Infineon smartcard IC (Security Infineon Technologies EAL4+ 2012-01-27
Controller) M7794 A11 with AG ALC_DVS.2
optional RSA2048/4096 v1.02.013 ATE_DPT.2
EC v1.02.013 and Toolbox AVA_VAN.5
v1.02.013
548. Athena IDPass ICAO BAC avec AA Athena Smartcard EAL4+ 2011-12-23
sur composant SB23YR48/80B avec Solutions Inc / ALC_DVS.2
librairie cryptographique NesLib STMicroelectronics
v3.0

549. Athena IDPass ICAO EAC avec AA Athena Smartcard EAL4+ 2011-12-23
sur composant SB23YR48/80B avec Solutions Inc / ALC_DVS.2
librairie cryptographique NesLib STMicroelectronics AVA_VAN.5
v3.0

550. ID OneTM ePass v2.2 en Oberthur Technologies EAL4+ 2011-12-23


configuration BAP et AA sur / NXP Semiconductors ADV_FSP.5
composant NXP P5CD081V1A GmbH ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
551. ID OneTM ePass v2.2 en Oberthur Technologies EAL5+ 2011-12-23
configuration EAP et AA sur / NXP Semiconductors ALC_DVS.2
composant NXP P5CD081V1A GmbH AVA_VAN.5

552. Orange NFC V2 G1 Card on Gemalto / EAL4+ 2011-12-23


ST33F1ME (T1019210 / Release A) STMicroelectronics ALC_DVS.2
AVA_VAN.5
553. Bundesdruckerei Document Bundesdruckerei EAL3 2011-12-21
Application, Version 1.1.1104 GmbH

554. Morpho JC ePassport V2.0.1 (BAC) Morpho B.V. EAL4+ 2011-12-21


ALC_DVS.2
555. Morpho JC ePassport V2.0.1 (EAC) Morpho B.V. EAL4+ 2011-12-21
ALC_DVS.2
AVA_VAN.5
556. NXP Secure Smart Card Controllers NXP Semiconductors EAL5+ 2011-12-21
P5CC008V1A, P5CC012V1A each Germany GmbH ALC_DVS.2
including IC Dedicated Software Business Line AVA_VAN.5
Identification
557. Microcontrôleur RISC Inside Secure EAL5+ 2011-12-19
AT90SC20818RCV/AT90SC20812 ALC_DVS.2
RCV, Rev C AVA_VAN.5

558. SLE88CFX4001P/m8835b18, Infineon Technologies EAL5+ 2011-12-16


SLE88CFX4003/m8837b18, AG ALC_DVS.2
SLE88CFX3521P/m8857b18 and AVA_MSU.3
SLE88CFX2921P/m8859b18 all AVA_VLA.4
including optional RSA2048 and
SHA-2 Library

102 / 251
559. Carte à puce ID-ONE Cosmo Oberthur Technologies EAL5+ 2011-12-14
V7.0.1-n, avec correctif 077121, / NXP Semiconductors ALC_DVS.2
masquée sur composants NXP GmbH AVA_VAN.5
P5CD145 V0A (Large Dual),
P5CC145 V0A (Large), P5CD128
V0A (Large Dual) et P5CC128 V0A
(Large)
560. Carte CC Ideal Citiz (sur MORPHO / ST EAL5+ 2011-11-25
composants SB23YR80B et Microelectronics ALC_DVS.2
SB23YR48B) AVA_VAN.5

561. Carte CC Ideal Citiz (sur MORPHO / ST EAL5+ 2011-11-25


composants SB23YR80B et Microelectronics ALC_DVS.2
SB23YR48B) AVA_VAN.5

562. Carte CC Ideal Citiz (sur MORPHO / ST EAL4+ 2011-11-25


composants SB23YR80B et Microelectronics ADV_FSP.5
SB23YR48B). ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
563. GeGKOS A6 Electronic Health Card Gemalto EAL4+ 2011-11-17
6.20 AVA_VAN.5

564. Microcontrôleur RISC Inside Secure EAL5+ 2011-10-26


AT90SC28880RCFV, Rev G ALC_DVS.2
AVA_VAN.5
565. MTCOS Pro 2.2 EAC / P5CD081 MaskTech EAL4+ 2011-10-20
International GmbH ALC_DVS.2

566. MTCOS Pro 2.2 EAC / P5CD081 MaskTech EAL4+ 2011-10-20


International GmbH ALC_DVS.2
AVA_VAN.5
567. ID OneTM ePass v2.2 en Oberthur Technologies EAL4+ 2011-10-14
configuration BAC et AA sur / STMicroelectronics ADV_FSP.5
composants STMicroelectronics ADV_INT.2
ST23YR80/48B ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
568. ID OneTM ePass v2.2 en Oberthur Technologies EAL5+ 2011-10-14
configuration EAC et AA sur / STMicroelectronics ALC_DVS.2
composants STMicroelectronics AVA_VAN.5
ST23YR80/48B
569. Infineon Technologies SmartCard IC Infineon Technologies EAL4+ 2011-09-28
(Security Controller) M7793 A12 AG ALC_DVS.2
with optional RSAv1.02.010, EC ATE_DPT.2
v1.02.010 and Toolbox v1.02.010 AVA_VAN.5

103 / 251
libraries and with specific IC-
dedicated software

570. Renesas Cryptographic Library Renesas Electronics EAL5+ 2011-09-22


v5126 on Renesas RS47X security Corporation ALC_DVS.2
integrated circuit Version 01 AVA_VAN.5

571. SafeNet eToken (Smartcard or USB Athena Smartcard EAL4+ 2011-09-22


token) version 9.1.2 Athena Solutions Inc. / Inside AVA_VAN.5
IDProtect/OS755 Java Card on Secure S.A.
INSIDE Secure
AT90SC25672RCTUSB
Microcontroller embedding IDSign
applet
572. SA23YR18A and SB23YR18A STMicroelectronics EAL5+ 2011-09-08
Secure Microcontrollers, including ALC_DVS.2
the cryptographic library Neslib AVA_VAN.5
v3.1, in SA or SB configuration
573. ID One ePass v2.2 en configuration Oberthur Technologies EAL4+ 2011-08-26
BAC et AA sur composant NXP ADV_FSP.5
P5CD081V1A ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
ADV_INT.2
574. ID-OneTM ePass v2.2 en Oberthur Technologies EAL5+ 2011-08-26
configuration EAC sur composant ALC_DVS.2
NXP P5CD081V1A AVA_VAN.5
575. TCOS Residence Permit Card T-Systems EAL4+ 2011-08-25
Version 1.0 Release 1 / International GMBH ALC_DVS.2
SLE78CLX1440P ATE_DPT.2
AVA_VAN.5
576. TCOS Residence Permit Card T-Systems EAL4+ 2011-08-25
Version 1.0 Release 1-BAC / International GMBH ALC_DVS.2
SLE78CLX1440P
577. Applet IAS Classic v3 sur carte à Gemalto – Infineon EAL4+ 2011-08-18
puce MultiApp V2 masquée sur Technologies AG ALC_DVS.2
composants de la famille SLE66 AVA_VAN.5

578. ProxSIM Taurus, version 1.02 Giesecke & Devrient EAL4+ 2011-08-04
GmbH ALC_DVS.2
AVA_VAN.5
579. TCOS Identity Card Version 1.0 T-Systems EAL4+ 2011-07-29
Release 1 / P5CD128/145-FSV02 International GMBH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
580. TCOS Identity Card Version 1.0 T-Systems EAL4+ 2011-07-29
Release 1 / SLE78CLX1440P- International GMBH ALC_DVS.2
FSV02 ATE_DPT.2
AVA_VAN.5

104 / 251
581. ID One ePass v2.2 en configuration Oberthur Technologies EAL4+ 2011-07-23
BAC et AA sur composant / STMicroelectronics ADV_FSP.5
ST23YR18A ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
582. ID One ePass v2.2 en configuration Oberthur Technologies EAL4+ 2011-07-23
BAP et AA sur composant / STMicroelectronics ADV_FSP.5
ST23YR18A ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
583. ID One ePass v2.2 en configuration Oberthur Technologies EAL5+ 2011-07-23
EAC et AA sur composant / STMicroelectronics ALC_DVS.2
ST23YR18A AVA_VAN.5

584. ID One ePass v2.2 en configuration Oberthur Technologies EAL5+ 2011-07-23


EAP et AA sur composant / STMicroelectronics ALC_DVS.2
ST23YR18A AVA_VAN.5

585. Morpho JC ePassport V3.0.1 (BAC) Morpho B.V. EAL4+ 2011-07-22


ALC_DVS.2
586. Morpho JC ePassport V3.0.1 (EAC) Morpho B.V. EAL4+ 2011-07-22
ALC_DVS.2
AVA_VAN.5
587. Bundesdruckerei Document Bundesdruckerei EAL3 2011-07-21
Application, Version 1.1.967 GmbH

588. Renesas RS47X security integrated Renesas Electronics EAL5+ 2011-07-21


circuit, Version 01 Corporation ALC_DVS.2
AVA_VAN.5
589. STARCOS 3.4 Health HBA C1 Giesecke & Devrient EAL4+ 2011-07-21
GmbH AVA_VAN.5

590. STARCOS 3.4 Health SMC-A C1 Giesecke & Devrient EAL4+ 2011-07-21
GmbH AVA_VAN.5

591. STARCOS 3.4 Health SMC-B C1 Giesecke & Devrient EAL4+ 2011-07-21
GmbH AVA_VAN.5

592. Renesas Cryptographic Library Renesas Electronics EAL5+ 2011-07-20


v5126 running on the RS46X Corporation ALC_DVS.2
AVA_VAN.5
593. NFC FlyBuy on S3FS91J Oberthur Technologies EAL4+ 2011-07-12
ALC_DVS.2
AVA_VAN.5

105 / 251
594. NXP MIFARE DESFire EV1 NXP Semiconductors EAL4+ 2011-07-12
MF3ICD81 Germany GmbH ALC_DVS.2
Business Line ADV_IMP.2
Identification AVA_MSU.3
AVA_VLA.4
595. PEACOS Electronic Passport with Gep S.p.A., NXP EAL4+ 2011-07-01
EAC on P5CD080 V0B, version 1.2 Semiconductors ALC_DVS.2
Germany GmbH, and AVA_VAN.5
Istituto Poligrafico e
Zecca dello Stato
596. Infineon Technologies AG Infineon Technologies EAL5+ 2011-06-29
Smartcard Ics AG ALC_DVS.2
SLE88CNFX6600PM/P, AVA_VAN.5
SLE88CNFX6602PM/P,
SLE88CNFX5400PM/P,
SLE88CNF6600PM/P,
SLE88CNF6602PM/P,
SLE88CNF5400PM/P,
SLE88CFX6600P,
SLE88CFX6602P,
SLE88CFX5400P, SLE88CF6600P,
SLE88CF6602P, SLE88CF5400P all
with PSL 3.22.11

597. Oberthur ID-One IAS-ECC v1.0.1 Oberthur Technologies EAL4+ 2011-06-29


R1 : applet (v1121) loaded on / ATMEL Secure ALC_DVS.2
Cosmo v7.0-a in large dual, large & Microcontroller AVA_VAN.5
standard dual configuration Solutions

598. Oberthur ID-One IAS-ECC v1.0.1 Oberthur Card System EAL4+ 2011-06-29
R1 : applet (v1121) loaded on / Philips (NXP) ALC_DVS.2
Cosmo v7.0-n in Large & Standard AVA_VAN.5
configuration (dual or contact
modes)

599. TOSMART-P080 ePassport Toshiba Corporation EAL4+ 2011-06-29


01.06.04 + NVM Ver.01.00.01 ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
600. Xsmart e-Passport V1.2 LG CNS EAL5+ 2011-06-23
ADV_IMP.2
601. Morpho JC ePassport V2.0.0 (BAC) Morpho B.V. EAL4+ 2011-06-22
ALC_DVS.2

602. Morpho JC ePassport V2.0.0 (EAC) Morpho B.V. EAL4+ 2011-06-22


ALC_DVS.2
AVA_VAN.5
603. MultiApp ID CIE/CNS Gemalto / Samsung EAL4+ 2011-06-20
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3

106 / 251
AVA_VLA.4
604. LinqUs USIM 128k platform on Gemalto / EAL4+ 2011-06-17
SC33F640E STMicroelectronics ALC_DVS.2
AVA_VAN.5

605. Sagem Securite CC Ideal Citiz Sagem Sécurité / EAL5+ 2011-06-09


SmartCard (on SB23YR48B), STMicroelectronics ALC_DVS.2
version 1.4.5 ICAO EAC application AVA_VAN.5
606. Samsung S3CT9PC / S3CT9PA / Samsung Electronics EAL5+ 2011-06-09
S3CT9P7 16-bit RISC Co., Ltd. ALC_DVS.2
Microcontroller for Smart Card, AVA_VAN.5
Revision 1 with optional Secure
RSA/ECC Library Version 2.0
including specific IC Dedicated
Software

607. eTravel BAC on MultiApp v2 Gemalto – Infineon EAL4+ 2011-06-03


Technologies AG ALC_DVS.2
608. eTravel EAC on MultiApp v2 Gemalto – Infineon EAL5+ 2011-06-03
Technologies AG ALC_DVS.2
AVA_VAN.5
609. ProxSIM Taurus, version 1.0 Giesecke & Devrient EAL4+ 2011-05-31
GmbH ALC_DVS.2
ALC_FLR.2
AVA_VAN.5
610. NXP J3A040 & J2A040 Secure NXP Semiconductors EAL5+ 2011-05-25
Smart Card Controller Revision 3 Germany GmbH ALC_DVS.2
Business Line AVA_VAN.5
Identification
611. TOSMART-P080-AAJePassport TOSHIBA EAL4+ 2011-05-23
CORPORATION ALC_DVS.2
Social Infrastructure ASE_TSS.2
Systmems Company AVA_VAN.5
612. Samsung S3CT9KA / S3CT9K7 / Samsung Electronics EAL5+ 2011-05-19
S3CT9K3 16-bit RISC Co., Ltd. ALC_DVS.2
Microcontroller for Smart Card, AVA_VAN.5
Revision 0 with optional Secure
RSA/ECC Library Version 1.0
including specific IC Dedicated
Software
613. Infineon smart card IC (Security Infineon Technologies EAL5+ 2011-05-17
Controller) M7801 A12 with AG ALC_DVS.2
optional RSA2048/4096 v1.02.008, AVA_VAN.5
EC v1.02.008, SHA-2 v1.01 and
Toolbox v1.02.008 libraries and with
specific IC dedicated software

614. Infineon smart card IC (Security Infineon Technologies EAL5+ 2011-05-11


Controller) M7820 M11 with AG ALC_DVS.2
optional RSA2048/4096 v1.02.008, AVA_VAN.5
EC v1.02.008, SHA-2 v1.01 and
Toolbox v1.02.008 libraries and with
specific IC dedicated software

107 / 251
615. Infineon smart card IC (Security Infineon Technologies EAL5+ 2011-05-05
Controller) M7820 A11 with AG ALC_DVS.2
optional RSA2048/4096 v1.02.008, AVA_VAN.5
EC v1.02.008, SHA-2 v1.01 and
Toolbox v1.02.008 libraries and with
specific IC dedicated software
616. Plateforme Java Card en Gemalto – Infineon EAL5 2011-04-28
configuration ouverte de la carte � Technologies AG ALC_DVS.2
puce MultiApp V2 masqu�e sur AVA_VAN.5
composants de la famille SLE66

617. NXP J3A128 and J3A095 Secure NXP Semiconductors EAL5+ 2011-04-15
Smart Card Controller Revision 3 Germany GmbH ALC_DVS.2
Business Line AVA_VAN.5
Identification

618. Gemalto ECC CPU card – CPU e- Gemalto / NXP EAL4+ 2011-04-13
purse application on GCX5.1 Semiconductors ALC_DVS.2
(MPH098) platform on NXP AVA_VAN.5
P5CD081V1A Version 1.0

619. Renesas RS46X integrated circuit Renesas Electronics EAL5+ 2011-04-07


version 01 Corporation ALC_DVS.2
AVA_VAN.5
620. NXP J3A081, J2A081 and J3A041 NXP Semiconductors EAL5+ 2011-04-06
Secure Smart Card Controller Germany GmbH ALC_DVS.2
Revision 3 Business Line AVA_VAN.5
Identification
621. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2011-04-05
ST33F1ME, ST33F768E, ALC_DVS.2
SC33F768E, ST33F640E, AVA_VAN.5
SC33F640E, ST33F512E,
SC33F512E et SC33F384E incluant
optionnellement la bibliothèque
cryptographique NesLib v3.0

622. STMicroelectronics Secured STMicroelectronics EAL5+ 2011-04-05


microcontroller ST33F1ME, AVA_VAN.5
ST33F768E, SC33F768E, ALC_DVS.2
ST33F640E, SC33F640E,
ST33F512E, SC33F512E et
SC33F384E all with optional
cryptographic library NESLIB 3.0

623. NXP J3A080 and J2A080 Secure NXP Semiconductors EAL5+ 2011-03-31
Smart Card Controller Revision 3 Germany GmbH ALC_DVS.2
Business Line AVA_VAN.5
Identification

624. STARCOS 3.3 ID EAC+AA C1 Giesecke & Devrient EAL4+ 2011-03-23


ALC_DVS.2

108 / 251
GmbH ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
625. T6ND1 Integrated Circuit with Toshiba Corporation EAL4+ 2011-03-11
Crypto Library v6.0 ALC_DVS.2
AVA_VAN.5
626. SafeNet eToken – Athena Athena Smartcard EAL4+ 2011-03-04
IDProtect/OS755 Java Card on Solutions Inc. / Inside AVA_VAN.5
Atmel AT90SC25672RCT-USB Secure S.A.
Microcontroller embedding IDSign
applet

627. MTCOS Pro 2.1 BAC / ST23YR80 MaskTech EAL4+ 2011-02-16


International GmbH ALC_DVS.2
628. MTCOS Pro 2.1 EAC / ST23YR80 MaskTech EAL4+ 2011-02-15
International GmbH AVA_VAN.5
ALC_DVS.2
629. Oberthur ID-ONE Cosmo V7.0.1-a Oberthur Technologies EAL5+ 2011-02-03
masked on AT90SC 28872RCU Rev / Atmel Secure ADV_IMP.2
G & AT90SC 28848RCU Rev G Products Division ALC_DVS.2
AVA_VAN.5
630. Crypto Library V2.6 on NXP Semiconductors EAL5+ 2011-01-07
P5CD040V0B / P5CC040V0B / ALC_DVS.2
P5CD020V0B / P5CC021V0B / AVA_VAN.5
P5CD012V0B

631. STARCOS 3.5 ID GCC C1 Giesecke & Devrient EAL4+ 2010-12-17


GmbH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
632. Athena Smartcard ASEPCOS Athena Smartcard EAL4+ 2010-12-08
TS/CNS v1.82, build 0003 on Solutions Inc / AVA_VAN.5
ST23YR48/80 with NesLib v3.0 STMicroelectronics

633. Crypto Library V2.6 on NXP Semiconductors EAL5+ 2010-12-03


P5CD080V0B / P5CN080V0B / Germany GmbH ALC_DVS.2
P5CC080V0B / P5CC073V0B Business Line AVA_VAN.5
Identification
634. TCOS Identity Card Version 1.0 T-Systems EAL4+ 2010-11-11
Release 1/ SLE78CLX1440P International GMBH ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
635. Sagem Identification EAC ePassport Sagem Identification EAL4+ 2010-11-09
Version 1.2.1 bv ALC_DVS.2
AVA_VAN.5

636. Bundesdruckerei Document Bundesdruckerei EAL3 2010-11-05


Application, Version 1.0.911 GmbH

637. Sagem Identification EAC ePassport Sagem Identification EAL4+ 2010-11-04


Version 1.2.0 bv ALC_DVS.2
AVA_VAN.5

109 / 251
638. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2010-11-03
P5CD080V0B, P5CN080V0B, Germany GmbH ALC_DVS.2
P5CC080V0B and P5CC073V0B Business Line AVA_MSU.3
each with specific IC Dedicated Identification AVA_VLA.4
Software

639. KOMSCO JK11 KOMSCO EAL4+ 2010-10-12


ATE_DPT.2
AVA_VAN.4
640. Samsung SDS Spass V2.0 Samsung SDS EAL5+ 2010-10-12
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
641. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2010-10-01
Controller) SLE66CLX1600PEM / AG AVA_VLA.4
M1590 / A12, SLE66CLX1600PE / AVA_MSU.3
M1596 / A12, SLE66CLX1600PES ADV_DVS.2
/ M1597 / A12, SLE66CX1600PE /
M1598 / A12, SLE66CLX1440PEM
/ M2090 / A12, SLE66CLX1440PE /
M2091 / A12, SLE66CLX1440PES
/ M2092 / A12, SLE66CX1440PE /
M2093 / A12, SLE66CLX1280PEM
/ M2094 / A12, SLE66CLX1280PE /
M2095 / A12, SLE66CLX1280PES
/ M2096 / A12, SLE66CX1280PE /
M2097 / A12 all optional with RSA
V1.6, EC V1.1 and SHA-2 V1.0 and
all with specific IC dedicated
software

642. KONA26CC v1.1 KEBTechnology EAL4+ 2010-10-01


ALC_DVS.2
AVA_VAN.5
643. Oberthur ID-One IAS-ECC v1.0.1 : Oberthur Card System EAL4+ 2010-10-01
applet (v1121) loaded on Cosmo / Philips (NXP) ALC_DVS.2
v7.0.1-n in Standard dual, Standard AVA_VAN.5
& Basic dual configuration

644. CC Ideal Citiz SmartCard (on Sagem Sécurité / EAL5+ 2010-09-17


SB23YR48B), version 1.4.5 IAS STMicroelectronics ALC_DVS.2
ECC application with PIN or MOC AVA_VAN.5
authentication
645. CC Ideal Citiz SmartCard (on Sagem Sécurité / EAL5+ 2010-09-17
SB23YR80B), version 1.4.5 IAS STMicroelectronics ALC_DVS.2
ECC application with PIN or MOC AVA_VAN.5
authentication

646. Infineon smart card IC (Security Infineon Technologies EAL5+ 2010-09-14


Controller) M7801 A12 with AG ALC_DVS.2
optional RSA2048/4096 v1.1.18, EC AVA_VAN.5
v1.1.18 and SHA-2 v1.1 libraries
and with specific IC dedicated

110 / 251
software

647. STARCOS 3.4 ID Tachograph Giesecke & Devrient EAL4+ 2010-09-02


version C2 GmbH ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
648. STMicroelectronics SA23YT66/34A STMicroelectronics EAL5+ 2010-08-23
and SB23YR66/34A Secure ALC_DVS.2
Microcontrollers, including the AVA_VAN.5
cryptographic library Neslib v2.0, in
SA or SB configuration
649. STMicroelectronics ST23YT66/34A STMicroelectronics EAL5+ 2010-08-23
Secure Microcontrollers ALC_DVS.2
AVA_VAN.5
650. MTCOS Pro 2.1 EAC / P5CD080 / MaskTech EAL4+ 2010-08-17
V2 International GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ADV_DVS.2
651. Samsung S3CT9KW 16-bit RISC EAL5+ 2010-08-17
Microcontroller for Smart Card, ALC_DVS.2
Revision 0 with optional secure - AVA_VAN.5
RSA/ECC V1.0 Library including
specific IC Dedicated Software
652. Cherry SmartTerminal ST-2xxx ZF Electronics GmbH EAL3+ 2010-08-06
Firmware Version 6.01 AVA_VLA.4
AVA_MSU.3
ADV_IMP.1
ADO_DEL.2
ADV_LLD.1
ALC_TAT.1
653. Crypto Library V2.2 on NXP Semiconductors EAL5+ 2010-08-05
P5CC037V0A AVA_VLA.4
AVA_MSU.3
ADV_DVS.2
654. Carte à puce Multiapp ID IAS ECC Gemalto / NXP EAL4+ 2010-08-02
wafer process : applet de signature Semiconductors ALC_DVS.2
v4.2.7.A chargée sur la plate-forme AVA_VAN.5
Java Card Multiapp v1.0 avec
correctif v1.2 masquée sur
microcontrôleur NXP P5CD144
VOB
655. Infineon Technologies Smart Card Infineon Technologies EAL5+ 2010-07-28
IC (Security Controller) M7820 A11 AG ALC_DVS.2
with optional RSA2048/4096 AVA_VAN.5
v1.1.18, EC v1.1.18 and SHA-2 v1.1
libraries and with specific IC
dedicated software
656. NXP Secure PKI Smart Card NXP Semiconductors EAL5+ 2010-07-23
Controllers P5CD145V0A, MSO; ALC_DVS.2
P5CC145V0A, MSO; ASE_TSS.2
P5CD128V0A, MSO and AVA_VAN.5
P5CC128V0A, MSO; each including

111 / 251
IC Dedicated Software

657. STMicroelectronics SA33F1MD & STMicroelectronics EAL5+ 2010-07-23


SB33F1MD Secure ALC_DVS.2
Microcontrollers, including AVA_VAN.5
cryptographic library NesLib v3.0,
in configuration SA or SB
658. STMicroelectronics ST33F1MD STMicroelectronics EAL5+ 2010-07-23
Secure Microcontrollers ALC_DVS.2
AVA_VAN.5
659. SK e-Pass V1.0 SK C&C EAL4+ 2010-07-22
ADV_IMP.2
ATE_DPT.2
AVA_VAN.4
660. Xsmart e-Passport V1.1 LG CNS EAL5+ 2010-07-22
ADV_IMP.2

661. Crypto Library V2.2 on NXP Semiconductors EAL5+ 2010-07-16


P5CD040V0B / P5CC040V0B / ALC_DVS.2
P5CD020V0B / P5CC021V0B / AVA_MSU.3
P5CD012V0B AVA_VLA.4

662. Renesas RS45C integrated circuit Renesas Electronics EAL5+ 2010-07-14


version 01 Corporation ALC_DVS.2
AVA_VAN.5
663. Oberthur ID-ONE Cosmo V7.0.1-n Oberthur Technologies EAL5+ 2010-07-06
Smartcard masked on NXP / NXP Semiconductors ALC_DVS.2
P5CD081 V1A (Standard Dual), GmbH AVA_VAN.5
P5CC081 V1A (Standard) and
P5CD041 V1A (Basic Dual)
components

664. NXP Secure Smart Card Controller NXP Semiconductors EAL4+ 2010-06-30
MF3F60x1 with IC Dedicated ALC_DVS.2
Support Software ASE_TSS.2
AVA_VAN.5
665. Carte ID-One IAS-ECC v1.0.1 R1 : Oberthur Technologies EAL4+ 2010-06-29
applet (version 1121) chargée sur / ATMEL Secure ALC_DVS.2
Cosmo v7.0-a (composant Atmel) en Microcontroller AVA_VAN.5
configuration Large Dual, Large et Solutions
Standard Dual

666. Carte ID-One IAS-ECC v1.0.1 R1 : Oberthur Technologies EAL4+ 2010-06-29


applet (version 1121) chargée sur / NXP Semiconductors ALC_DVS.2
Cosmo v7.0-n (composant NXP) en GmbH AVA_VAN.5
configuration Large et Standard
(modes dual ou contact)

667. Oberthur ID-One IAS-ECC v1.0.1 Oberthur Technologies EAL4+ 2010-06-29


R1 : applet (v1121) loaded on / ATMEL Secure ALC_DVS.2
Cosmo v7.0-a in USB configuration Microcontroller AVA_VAN.5
Solutions

112 / 251
668. Oberthur ID-One IAS-ECC v1.0.1 Oberthur Technologies EAL4+ 2010-06-29
R1 : applet (v1121) loaded on / ATMEL Secure ALC_DVS.2
Cosmo v7.0-a in standard Microcontroller AVA_VAN.5
configuration Solutions

669. Crypto Library V2.2 on NXP Semiconductors EAL5+ 2010-06-11


P5CD080V0B / P5CN080V0B / AVA_VLA.4
P5CC080V0B / P5CC073V0B AVA_MSU.3
ALC_DVS.2
670. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2010-06-11
Controller) SLE66CX162PE / AG AVA_VLA.4
m1531-a25 and SLE66CX80PE / AVA_MSU.3
m1533-a25 all with optional libraries ADV_DVS.2
RSA V1.6, EC, V1.1, SHA-2 V1.0
and both with specific IC dedicated
software
671. MICARDO V3.5 R1.0 eHC V1.0 Sagem Orga GmbH EAL4+ 2010-06-11
(QES) AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ATE_DPT.2
672. NXP Smart Card Controller NXP Semiconductors EAL5+ 2010-06-11
P5CD080V0C, P5CN080V0C, ADV_DVS.2
P5CC080V0C, P5CC073V0C each AVA_MSU.3
with IC Dedicated Software AVA_VLA.4

673. NXP Smart Card Controller NXP Semiconductors EAL4+ 2010-06-11


P5CD080V0C, P5CN080V0C, ADV_IMP.2
P5CC080V0C, P5CC073V0C each ATE_DPT.2
with IC Dedicated Software AVA_MSU.3
AVA_VLA.4
674. CC Ideal Citiz SmartCard (on Sagem Sécurité / EAL5+ 2010-06-09
SB23YR48B) STMicroelectronics ALC_DVS.2
AVA_VAN.5
675. Sagem Securite CC Ideal Citiz Sagem Sécurité / EAL4+ 2010-06-09
SmartCard (on SB23YR48B), STMicroelectronics ADV_FSP.5
version 1.4.5 ICAO BAC application ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
676. Sagem Securite CC Ideal Citiz Sagem Sécurité / EAL5+ 2010-06-09
SmartCard (on SB23YR80B), STMicroelectronics ALC_DVS.2
version 1.4 AVA_VAN.5
677. Sagem Securite CC Ideal Citiz Sagem Sécurité / EAL4+ 2010-06-09
SmartCard (on SB23YR80B), STMicroelectronics ADV_FSP.5
version 1.4 ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3

113 / 251
678. Sagem Securite CC Ideal Pass Sagem Sécurité / EAL4+ 2010-06-02
Passport (on SB23YR48B), version STMicroelectronics ADV_FSP.5
1.5.0 ICAO BAC application ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
679. Sagem Securite CC Ideal Pass Sagem Sécurité / EAL5+ 2010-06-02
Passport (on SB23YR48B), version STMicroelectronics ALC_DVS.2
1.5.0 ICAO EAC application AVA_VAN.5
680. Sagem Securite CC Ideal Pass Sagem Sécurité / EAL4+ 2010-06-02
Passport (on SB23YR80B), version STMicroelectronics ADV_FSP.5
1.5.0 ICAO BAC application ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
681. Sagem Securite CC Ideal Pass Sagem Sécurité / EAL5+ 2010-06-02
Passport (on SB23YR80B), version STMicroelectronics ALC_DVS.2
1.5.0 ICAO EAC application AVA_VAN.5
682. Oberthur Technologies Applet ID Oberthur Technologies EAL4+ 2010-05-20
One Classic v1.01.1 en configuration / NXP Semiconductors ALC_DVS.2
CNS, Classic ou CIE chargée sur GmbH AVA_VAN.5
Cosmo v7.0-n Large, Standard et
Basic (modes dual ou contact) sur
composants NXP

683. Oberthur Technologies Applet ID Oberthur Technologies EAL4+ 2010-05-20


One Classic v1.01.1 en configuration / ATMEL Secure ALC_DVS.2
CNS, Classic ou CIE masquée sur Microcontroller AVA_VAN.5
Cosmo v7.0-a Large Dual, Large et Solutions
Standard Dual sur composants
Atmel

684. Oberthur Technologies Applet ID Oberthur Technologies EAL4+ 2010-05-20


One Classic v1.01.1 en configuration / ATMEL Secure ALC_DVS.2
CNS, Classic ou CIE masquée sur Microcontroller AVA_VAN.5
Cosmo v7.0-a Standard et Basic sur Solutions
composants Atmel
685. SA23YT66/34A and STMicroelectronics EAL5+ 2010-05-11
SB23YR66/34A Secure ALC_DVS.2
Microcontrollers AVA_VAN.5

686. ST23YT66/34A Secure STMicroelectronics EAL5+ 2010-05-11


Microcontrollers ALC_DVS.2
AVA_VAN.5
687. ATMEL AT90SC12872RCFT / Atmel Corporation EAL5+ 2010-04-29
AT90SC12836RCFT rev. M Secure ALC_DVS.2
Microcontrollers AVA_MSU.3
AVA_VLA.4

114 / 251
688. ATMEL Toolbox 00.03.01.07 on the Atmel Corporation EAL5+ 2010-04-29
AT90SC family of devices ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
689. STMicroelectronics SA23YL18B STMicroelectronics EAL5+ 2010-04-29
and SB23YL18B Secure ALC_DVS.2
Microcontrollers, including the AVA_VAN.5
cryptographic library Neslib v2.0 or
v3.0, in SA or SB configuration

690. STMicroelectronics SA23YR18A STMicroelectronics EAL5+ 2010-04-19


Secure Microcontroller ALC_DVS.2
AVA_VAN.5
691. STMicroelectronics SA23YR18A STMicroelectronics EAL5+ 2010-04-19
and SB23YR18A Secure ALC_DVS.2
Microcontrollers, including the AVA_VAN.5
cryptographic library Neslib v2.0, in
SA or SB configuration
692. STMicroelectronics ST23YR18A STMicroelectronics EAL5+ 2010-04-19
Secure Microcontroller ALC_DVS.2
AVA_VAN.5
693. STMicroelectronics ST23YR18A STMicroelectronics EAL5+ 2010-04-19
Secure Microcontroller ALC_DVS.2
AVA_VAN.5
694. Sagem Sécurité Carte CC Ideal Citiz Sagem Sécurité / EAL5+ 2010-04-09
(sur composant SB23YR48B), STMicroelectronics ALC_DVS.2
version 1.4.5 Application IAS AVA_VAN.5
695. Sagem Sécurité Carte CC Ideal Citiz Sagem Sécurité / EAL4+ 2010-04-09
(sur composant SB23YR48B), STMicroelectronics ALC_DVS.2
version 1.4.5 Application ICAO
BAC

696. Sagem Sécurité Carte CC Ideal Citiz Sagem Sécurité / EAL4+ 2010-04-09
(sur composant SB23YR48B), STMicroelectronics ALC_DVS.2
version 1.4.5 Application ICAO AVA_VAN.5
EAC

697. Sagem Sécurité Carte CC Ideal Citiz Sagem Sécurité / EAL5+ 2010-04-09
(sur composant SB23YR80B), STMicroelectronics ALC_DVS.2
version 1.4.5 Application IAS AVA_VAN.5

698. Sagem Sécurité Carte CC Ideal Citiz Sagem Sécurité / EAL4+ 2010-04-09
(sur composant SB23YR80B), STMicroelectronics ALC_DVS.2
version 1.4.5 Application ICAO
BAC

699. Sagem Sécurité Carte CC Ideal Citiz Sagem Sécurité / EAL4+ 2010-04-09
(sur composant SB23YR80B), STMicroelectronics ALC_DVS.2
version 1.4.5 Application ICAO AVA_VAN.5
EAC

115 / 251
700. STARCOS 3.3 Passport Edition Giesecke & Devrient EAL4+ 2010-03-31
Version 2.1a GmbH ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
701. Gemalto Produit eTravel EAC v1.0 Gemalto – Infineon EAL4+ 2010-03-24
(version 01.03) sur composant Technologies AG ADV_IMP.2
SLE66CLX800PE ALC_DVS.2

702. Renesas HD65256D1 Version 02 Renesas Technology EAL4+ 2010-03-24


Corporation ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
703. KCOS e-Passport V1.1 S3CC9 KOMSCO EAL4+ 2010-03-19
LC/GC/GW ADV_IMP.2
ATE_DPT.2
AVA_VLA.4
704. Samsung SDS Spass V1.1 Samsung SDS EAL4+ 2010-03-19
ADV_IMP.2
ALC_DVS.2
ATE_DPT.2
AVA_VLA.4
705. SAMSUNG Microcontroller RISC Samsung Electronics EAL5+ 2010-03-18
32-bits S3FS91J / S3FS91H / Co., Ltd. ALC_DVS.2
S3FS91V / S3FS93I with SWP, Rev. AVA_VAN.5
7
706. MICARDO V3.5 R1.0 eHC V1.0 Sagem Orga GmbH EAL4+ 2010-03-08
(QES komplettierbar)
707. MICARDO V3.5 R1.0 eHC V1.1 Sagem Orga GmbH EAL4+ 2010-03-08

708. Microcontrôleurs sécurisés STMicroelectronics EAL5+ 2010-03-08


SA23ZL48/34/18A et ALC_DVS.2
SB23ZL48/34/18A, incluant la AVA_VAN.5
bibliothèque cryptographique
NesLib v2.0 ou v3.0, en
configuration SA ou SB

709. ST23ZL48/34/18A Secure STMicroelectronics EAL5+ 2010-03-08


Microcontrollers ALC_DVS.2
AVA_VAN.5
710. STMicroelectronics SA23YR48/80A STMicroelectronics EAL6+ 2010-03-08
and SB23YR48/80A Secure ALC_FLR.1
Microcontrollers, including the
cryptographic library Neslib v3.0, in
SA or SB configuration

711. Smart card reader SPR332 firmware SCM Microsystems EAL3+ 2010-02-19
version 6.01 GmbH

712. Gemalto Carte à puce Multiapp ID Gemalto / NXP EAL4+ 2010-02-17


IAS ECC : applet de signature ALC_DVS.2
v4.2.7.A chargée sur la plate-forme AVA_VAN.5

116 / 251
Java Card Multiapp v1.0 avec Semiconductors
correctif v1.2 masquée sur
microcontrôleur NXP P5CD144
VOB

713. NXP MIFARE Plus NXP Semiconductors EAL4+ 2010-02-17


MF1SPLUSx0y1

714. IC chip for the reader / writer RC- Sony Corporation EAL4 2010-02-16
S940 (CXD9768GG), version 4
715. STMicroelectronics SA23YR48/80B STMicroelectronics EAL6+ 2010-02-10
and SB23YR48/80B Secure ALC_FLR.1
Microcontrollers, including the
cryptographic library Neslib v2.0 or
v3.0, in SA or SB configuration
716. STMicroelectronics ST23YR48B STMicroelectronics EAL6+ 2010-02-01
and ST23YR80B Secure ALC_FLR.1
Microcontrollers

717. Samsung S3CC9LC 16-bit RISC Samsung Electronics EAL5+ 2010-01-29


Microcontroller for Smart Card, Co., Ltd.
Revision 9 with optional secure RSA
3.7S and ECC 2.4S Libraries
including specific IC Dedicated
Software

718. Trusted Logic. Carte à puce Trusted Logic / EAL4+ 2010-01-29


JCLXxxjTOPyyIDv2 : applet de Infineon ALC_DVS.2
passeport électronique chargée sur la AVA_VAN.5
plate-forme JCLX80jTOP20Idv2
masquée sur le composant
SLE66CLX800PE
719. Athena Smartcard Solutions Inc. Athena Smartcard EAL4+ 2010-01-15
Carte ASEPCOS-TS/CNS DI, Solutions Inc. / Inside AVA_MSU.3
Version 1.80, Build 006. Système Secure S.A. AVA_VLA.4
d’exploitation ASEPCOS avec
application de signature électronique
TS/CNS embarqué sur le
microcontrôleur
AT90SC12872RCFT

720. Athena Smartcard Solutions, Inc. Athena Smartcard EAL4+ 2010-01-15


Carte ASEPCOS-TS/CNS DI, Solutions Inc. / Inside AVA_MSU.3
Version 1.81, Build 003 Secure S.A. AVA_VLA.4
721. SmartCase KB SCR eSIG (S26381- Fujitsu Technology EAL3+ 2010-01-11
K529-Vxxx) Hardware-Version Solutions GmbH
HOS:01, Firmware-Version 1.20

722. Electronic Health Card Version 2.20 Gemalto EAL4+ 2009-12-28

723. CC Ideal Pass Passport (on Sagem Sécurité / EAL4+ 2009-12-21


SB23YR80A), version 1.3.3 STMicroelectronics

117 / 251
724. CC Ideal Pass Passport (on Sagem Sécurité / EAL4+ 2009-12-21
SB23YR80A), version 1.3.3 STMicroelectronics

725. SAMSUNG S3FS9CI Samsung Electronics EAL4+ 2009-12-18


Microcontroller RISC 32-bit Rev.8 Co., Ltd. ADV_IMP.2
for S-SIM applications ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
726. Sm@rtCafe Expert Version 5.0 Giesecke & Devrient EAL4+ 2009-12-17
GmbH
727. STMicroelectronics SA23YR48/80A EAL6+ 2009-12-07
and SB23YR48/80A Secure ALC_FLR.1
Microcontrollers, including the
cryptographic library Neslib v2.0 in
SA or SB configuration
STMicroelectronics
728. STMicroelectronics ST23YR48A STMicroelectronics EAL6+ 2009-12-07
and ST23YR80A Secure ALC_FLR.1
Microcontroller

729. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2009-12-03


Controller) SLE66CX680PE / AG
M1534-a14, SLE66CX360PE /
M1536-a14, SLE66CX182PE /
M1564-a14, SLE66CX480PE /
M1565-a14 and SLE66CX482PE /
M1577-a14 all with optional
libraries RSA V1.6, EC V1.1, SHA-
2 V1.0 and with specific IC
dedicated software

730. STMicroelectronics SB23YR48A STMicroelectronics EAL5+ 2009-12-01


Secure Microcontrollers, including ALC_DVS.2
the cryptographic library Neslib v2.0 AVA_VAN.5
in SB configuration

731. STMicroelectronics SB23YR80A STMicroelectronics EAL5+ 2009-12-01


Secure Microcontroller, including ALC_DVS.2
the cryptographic library Neslib v2.0 AVA_VAN.5
SB
732. STMicroelectronics ST23YR48A STMicroelectronics EAL5+ 2009-12-01
Secure Microcontroller ALC_DVS.2
AVA_VAN.5
733. MICARDO V3.5 R1.0 eHC V1.0 Sagem Orga GmbH EAL4+ 2009-11-27

734. S3CC91A 16-bit RISC Samsung Electronics EAL5+ 2009-11-20


Microcontroller for Smart Card, Co., Ltd.
Revision 7 with optional Secure
RSA Crypto Library and specific IC
Dedicated Software
735. ID-One Cosmo V7.0-a SmartCard in Oberthur Card System EAL4+ 2009-11-19
USB configuration

118 / 251
/ Philips (NXP)

736. ID-One Cosmo V7.0-a SmartCard in Oberthur Card System EAL5+ 2009-11-19
configuration Standard and Basic / Philips (NXP)

737. ID-One Cosmo V7.0-n SmartCard in Oberthur Card System EAL5+ 2009-11-19
configuration Basic on NXP / Philips (NXP)
P5CC037 V0A
738. ID-One Cosmo V7.0-n SmartCard in Oberthur Card System EAL5+ 2009-11-19
configuration Large, Standard, Basic / Philips (NXP)
(dual or contact modes) or Entry
(mode dual) on NXP components

739. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2009-11-19


Controller) SLE66CLX800PE AG
m1581-k11/a15,
SLE66CLX800PEM m1580-
k11/a15, SLE66CLX800PES
m1582-k11/a15, SLE66CX800PE
m1599-k11/a15, SLE66CLX360PE
m1587-k11/a15,
SLE66CLX360PEM m1588-
k11/a15, SLE66CLX360PES
m1589-k11/a15, SLE66CLX180PE
m2080-a15, SLE66CLX180PEM
m2081-a15, SLE66CLX120PE
m2082-a15, SLE66CLX120PEM
m2083-a15 all with optional libraries
RSA V1.6 and EC V1.1 and SHA-2
V1.0 all with specific IC dedicated
software

740. Oberthur Carte à puce ID-One Oberthur Technologies EAL5+ 2009-11-19


Cosmo V7.0-a en configuration / ATMEL Secure ADV_IMP.2
Standard et Basic Microcontroller ALC_DVS.2
Solutions AVA_VAN.5
741. Oberthur Carte à puce ID-One Oberthur Technologies EAL4+ 2009-11-19
Cosmo V7.0-a en configuration USB / ATMEL Secure ALC_DVS.2
Microcontroller AVA_VAN.5
Solutions
742. Oberthur Carte à puce ID-One Oberthur Technologies EAL5+ 2009-11-19
Cosmo V7.0-n en configuration / NXP Semiconductors ADV_IMP.2
Basic masquée sur composant NXP GmbH ALC_DVS.2
P5CC037 V0A AVA_VAN.5

743. Oberthur Carte à puce ID-One Oberthur Technologies EAL5+ 2009-11-19


Cosmo V7.0-n en configuration / NXP Semiconductors ADV_IMP.2
Large, Standard, Basic (modes dual GmbH ALC_DVS.2
ou contact) ou Entry (mode dual) AVA_VAN.5

119 / 251
masquée sur composant NXP

744. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2009-11-16


Controller) SLE66CX126PE / AG
M2160-k11 and SLE66CX86PE /
M2161-k11 both with optional
libraries RSA V1.6, EC V1.1 and
SHA-2 V1.0 both with specific IC
dedicated software
745. SOMA_80IFX Version 1.1.0 Arjo Systems – EAL4+ 2009-11-16
Arjowiggins Security –
Gep
746. NXP Smart Card Controller NXP Semiconductors EAL5+ 2009-11-10
P5CD081V1A and its major
configurations P5CC081V1A,
P5CN081V1A, P5CD041V1A,
P5CD021V1A and P5CD016V1A
each with IC dedicated Software
747. S3CC9PF 16-bit RISC Samsung Electronics EAL5+ 2009-11-04
Microcontroller for Smart Card, Co., Ltd.
Revision 2
748. NXP MIFARE Plus MF1PLUSx0y1 NXP Semiconductors EAL4+ 2009-11-02

749. FS Sigma Version 01.01.05 Toshiba Corporation EAL4+ 2009-10-27


ALC_DVS.2
AVA_VAN.5
ASE_TSS.2
750. JCLX80jTOP20ID : Java Trusted Trusted Logic / EAL5+ 2009-10-27
Open Platform IFX#v42, with patch Infineon
version 2.0, emedded on
SLE66CLX800PE or
SLE66CLX360PE
751. STMicroelectronics SA23YL18B STMicroelectronics EAL5+ 2009-10-22
Secure Microcontroller, including ALC_DVS.2
the cryptographic library Neslib v1.0 AVA_VAN.5
SA

752. STMicroelectronics SA23YL80C STMicroelectronics EAL5+ 2009-10-22


Secure Microcontrollers, including ALC_DVS.2
the cryptographic library Neslib v1.0 AVA_VAN.5
SA

753. STMicroelectronics ST23YL18B STMicroelectronics EAL5+ 2009-10-22


Secure Microcontroller ALC_DVS.2
AVA_VAN.5
754. STMicroelectronics ST23YL80C STMicroelectronics EAL5+ 2009-10-22
Secure Microcontroller ALC_DVS.2
AVA_VAN.5
755. AT90SC320288RCT/AT90SC14414 ATMEL Secure EAL4+ 2009-10-15
4CT Rev. D Products Division ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

120 / 251
756. SAMSUNG S3FS91J / S3FS91H / Samsung Electronics EAL4+ 2009-10-15
S3FS91V / S3FS93I Secure Co., Ltd. ADV_IMP.2
Microcontroller RISC 32-bits, with ALC_DVS.2
SWP, Rev. 5 AVA_MSU.3
AVA_VLA.4
757. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2009-10-14
2/P5CD080V0B Extended Access Services GmbH
Control Version 2.0.2.m3
758. Electronic Health Card and SSCD Gemalto EAL4+ 2009-10-07
Version 2.10 AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
759. Athena Smartcard Solutions Inc. Athena Smartcard EAL4+ 2009-10-06
Carte ASEPCOS-TS/CNS DI Solutions Inc. / Inside AVA_MSU.3
Système d’exploitation ASEPCOS Secure S.A. AVA_VLA.4
avec application de signature
électronique TS/CNS embarqué sur
le microcontrôleur
AT90SC12872RCFT
760. MTCOS Pro 2.1 EAC / MaskTech EAL4+ 2009-09-30
P5CD080/CZ International GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
761. ID-One Cosmo V7.0-a SmartCard in Oberthur Card System EAL5+ 2009-09-29
configuration Large Dual, Large and / Philips (NXP)
Standard Dual

762. Xsmart OpenPlatform V1.0 LG CNS EAL4+ 2009-09-08


AVA_VAN.4
763. Sony Smartcard RC-S251/SO2 Sony Corporation EAL4+ 2009-09-03
version 1.0 ALC_DVS.2
AVA_VAN.5
764. Secure microcontroller ATMEL ATMEL Smart Card EAL5+ 2009-08-21
AT90SC24036RCU (AT58U48) rev. Ics ALC_DVS.2
B AVA_MSU.3
AVA_VLA.4
765. Secured Microcontroller ATMEL ATMEL Smart Card EAL5+ 2009-08-21
AT91SC464384RCU (AT58U21) Ics AVA_VLA.4
rev. B AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
766. Secured Microcrontroller ATMEL ATMEL Smart Card EAL5+ 2009-08-21
AT90SC13612RCU (AT58U30) rev. Ics AVA_VLA.4
C AVA_MSU.3
ALC_DVS.2
767. Secured microcontroller ATMEL ATMEL Smart Card EAL5+ 2009-08-21
AT90SC20818RCU (AT58U37) rev. Ics AVA_VLA.4
C AVA_MSU.3
ALC_DVS.2
768. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2009-08-19
2/P5CD080V0B Extended Access AVA_VLA.4

121 / 251
Control Version 2.0.2.m2 Services GmbH AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
769. IC chip for the reader / writer RC- Sony Corporation EAL4 2009-07-30
S940 (CXD9768GG), version 4

770. eTravel EAC version 1.0 (version 01 Gemalto – Infineon EAL4+ 2009-07-27
03) on SLE66CLX800PE m1581 Technologies AG AVA_VLA.4
e13/a14 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
ALC_FLR.3
771. ID One™ ePass v2.1 with Oberthur Card System EAL4+ 2009-07-23
configuration BAC on NXP / Philips (NXP) ALC_DVS.2
P5CD040V0B, P5CD080V0B,
P5CD144V0B

772. ID One™ ePass v2.1 with Oberthur Card System EAL4+ 2009-07-23
configuration EAC RSA & ECC on / Philips (NXP) ALC_DVS.2
NXP P5CD040V0B, P5CD080V0B, AVA_VAN.5
P5CD144V0B

773. Passeport MorphoePass EAC CC Sagem Sécurité / EAL4+ 2009-07-23


with BAC, AA and EAC RSA or STMicroelectronics AVA_VLA.4
EAC ECC, on STMicroelectronics AVA_MSU.3
ST19NR66-A/1.1.0 ADV_IMP.2
ALC_DVS.2
774. TL ICAO LDS smart card: Trusted Logic / EAL4+ 2009-07-17
electronic passport applet loaded on Infineon ALC_DVS.2
JCLX80jTOP20ID platform masked AVA_VAN.5
on SLE66CLX800PE component

775. Cryptographic Library ATMEL ATMEL Smart Card EAL5+ 2009-06-30


Toolbox 00.03.11.05 Ics AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
776. MTCOS Pro 2.1 EAC / MaskTech EAL4+ 2009-06-30
SLE66CLX800PE International GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
777. T6NC9 Integrated Circuit with Toshiba Corporation EAL4+ 2009-06-25
Crypto Library v1.1 Semiconductor ALC_DVS.2
Company, Japan AVA_VAN.5

778. Sony RC-S957/2 Series with Sony Corporation EAL4 2009-06-24


contact-based operating system out
of scope, v1.0

779. NXP P5CC036V1D Secure Smart NXP Semiconductors EAL4+ 2009-06-03


Card Controller with Cryptographic AVA_VLA.4

122 / 251
Library as IC Dedicated Support AVA_MSU.3
Software ADV_IMP.2
ALC_DVS.2
780. Secured Microcontrollers ATMEL ATMEL Smart Card EAL5+ 2009-05-20
AT90SC256144RCFT and Ics AVA_VLA.4
AT90SC25672RCFT (AT58879) AVA_MSU.3
rev. E ALC_DVS.2

781. MICARDO V3.4 R1.0 eHC V1.0 Sagem Orga GmbH EAL4+ 2009-05-11
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
ATE_DPT.2

782. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2009-05-08


Controller) SLE66CLX206PEM / AG AVA_VLA.4
m2084-a11, SLE66CLX206PE / AVA_MSU.3
m2085-a11, SLE66CLX206PES / ALC_DVS.2
m2086-a11, SLE66CDX206PEM /
m2099-a11, SLE66CLX203PEM /
m2098-a11, SLE66CLX207PEM /
m2980-a11, SLE66CLX207PE /
m2981-a11, SLE66CLX207PES /
m2982-a11, SLE66CLX126PEM /
m2087-a11, SLE66CLX126PE /
m2088-a11, SLE66CLX126PES /
m2089-a11, SLE66CLX127PEM /
m2997-a11, SLE66CLX127PE /
m2998-a11, SLE66CLX127PES /
m2999-a11, all with optional
libraries RSA V1.6, EC V1.1, SHA-
2 V1.0 and all with specific IC
dedicated software

783. S3FS91J/S3FS91H/S3FS91V/S3FS9 Samsung Electronics EAL4+ 2009-05-04


3I 32-bits RISC Microcontroller for Co., Ltd.
Smartcard with SWP

784. STARCOS 3.4 Health eGK C1 Giesecke & Devrient EAL4+ 2009-04-30
GmbH AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
785. NXP Smart Card Controller NXP Semiconductors EAL5+ 2009-04-29
P5CC036V1D and P5CC009V1D AVA_VLA.4
each with specific IC dedicated AVA_MSU.3
Software ALC_DVS.2

786. Gemalto MultiApp ID Citizen 72K Gemalto / Samsung EAL4+ 2009-04-23


(generic configuration) ADV_INT.2
ADV_IMP.2
ALC_DVS.2

123 / 251
AVA_MSU.3
AVA_VLA.4
787. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2009-04-21
Controller) SLE66CX366PE / AG AVA_VLA.4
M1528-k11, SLE66CX206PE / AVA_MSU.3
M1506-k11 and SLE66CX186PE / ALC_DVS.2
M1503-k11 all with optional
libraries RSA2048 V1.6 and ECC
V1.1 and with specific IC dedicated
soft
788. MultiApp ID Citizen 72K with Gemalto / Samsung EAL4+ 2009-04-10
HIC/HPC applet (healthcare AVA_VLA.4
configuration) AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
789. BAC application of the product Gemalto / NXP EAL4+ 2009-04-07
eTravel EAC version 1.1 embedded Semiconductors
on P5CD080 or P5CD144

790. NXP Mifare DESFire8 MF3ICD81 NXP Semiconductors EAL4+ 2009-04-01


V0C/004 Secure SmartCard AVA_VLA.4
Controller with Embedded Software AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
791. ASEPCOS-CNS/CIE with Digital Athena Smartcard EAL4+ 2009-03-26
Signature Application on Atmel Solutions Inc AVA_VLA.4
AT90SC12872RCFT AVA_MSU.3

792. Secured Microcontroller STMicroelectronics EAL5+ 2009-03-26


ST23YR80A ALC_DVS.2
AVA_VAN.5
793. Secured Microcontrollers STMicroelectronics EAL5+ 2009-03-26
SA23YR80A including the ALC_DVS.2
cryptographic Library NesLib SA AVA_VAN.5
revision 1.0

794. NXP J3A080 v2.4.1 Secure Smart NXP Semiconductors EAL5+ 2009-02-19
Card Controller (JCOP v2.4.1) ALC_DVS.2
AVA_VAN.5
795. JCLX80jTOP20ID smart card: Java Trusted Logic EAL5 2008-12-19
Trusted Open Platform on
SLE66CLX800PE microcontroller

796. eTravel EAC version 1.1 (version 01 Gemalto EAL4+ 2008-12-18


02) embedded on P5CD080 and AVA_VLA.4
P5CD144 microcontrollers AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
797. Microcontrôleur sécurisé ATMEL ATMEL Secure EAL4+ 2008-12-17
AT91SC464384RCU Products Division ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

124 / 251
798. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2008-12-16
2-ID1/ P5CD080V0B Services GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
799. S3CC924/ S3CC928 16-bit RISC Samsung Electronics EAL5+ 2008-12-11
Microcontroller for Smart Card, Co., Ltd. AVA_VLA.4
Revision 1 AVA_MSU.3
ALC_DVS.2
800. eTravel EAC V1 64k Gemalto EAL4+ 2008-12-11
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
801. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2008-12-08
2-ID1/SLE66CLX800PE Services GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
802. Atmel Smartcard Ics Atmel Corporation EAL5+ 2008-12-04
AT90SC28872RCU / AVA_VLA.4
AT90SC28848RCU with Atmel AVA_MSU.3
Cryptographic Toolbox Version ALC_DVS.2
00.03.10.00 or 00.03.13.00
803. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-12-02
P5CC052V0A with IC dedicated AVA_VLA.4
software: Secured Crypto Library AVA_MSU.3
Release 2.0 ALC_DVS.2
804. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-11-27
P5CC037V0A with IC dedicated AVA_VLA.4
software: Secured Crypto Library AVA_MSU.3
Release 2.0 ALC_DVS.2

805. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-11-26


P5CC024V0A, P5CC020V0A, ALC_DVS.2
P5SC020V0A, P5CC012V0A all AVA_MSU.3
with IC dedicated software: Secured AVA_VLA.4
Crypto Library Release 2.0
806. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2008-11-25
Controller) SLE66CL187PEM / AG AVA_VLA.4
m2984-a11, SLE66CL187PE / AVA_MSU.3
m2985-a11, SLE66CL187PES / ALC_DVS.2
m2986-a11, SLE66CL88PEM /
m2995-a11, SLE66CL88PE /
m2994-a11, SLE66CL87PEM /
m2992-a11, SLE66CL87PES /
m2993-a11, SLE66CL87PE /
m2991-a11 and SLE66CL48PE /
m2983-a11 all with specific IC
dedicated software

807. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2008-11-06


Controller) SLE66CLX1600PEM / AVA_VLA.4

125 / 251
m1590-a12, SLE66CLX1600PE / AG AVA_MSU.3
m1596-a12, SLE66CLX1600PES / ALC_DVS.2
m1597-a12,SLE66CX1600PE /
m1598-a12, SLE66CLX1440PEM /
m2090-a12, SLE66CLX1440PE /
m2091-a12, SLE66CLX1440PES /
m2092-a12, SLE66CX1440PE /
m2093-a12, SLE66CLX1280PEM /
m2094-a12, SLE66CLX1280PE /
m2095-a12, SLE66CLX1280PES /
m2096-a12, SLE66CX1280PE /
m2097-a12 all optional with
RSA2048 V1.5 and ECC V1.1 and
all with specific IC dedicated
software
808. MTCOS Pro 2.0 ICAO / ST19NR66 MaskTech EAL4+ 2008-11-04
International GmbH ADV_IMP.2
ALC_DVS.2

809. LINQUS USIM 128K Smartcard: Gemalto – Infineon EAL4+ 2008-11-03


ESIGN PKI signature application Technologies AG AVA_VLA.4
loaded on GemXplore Generations AVA_MSU.3
G152B-EP3B platform embedded on
SLE88CFX4002P/m8834b17,
version 1.0

810. Chipkartenterminal SmartTerminal Cherry GmbH EAL3+ 2008-10-15


ST-2xxx Firmware Version 5.11 AVA_VLA.4
AVA_MSU.3
ADO_DEL.2
ADV_LLD.1
ADV_IMP.1
ALC_TAT.1
811. STARCOS 3.3 Passport Edition Giesecke & Devrient EAL4+ 2008-10-10
Version 2.0b GmbH ADV_IMP.2
ALC_DVS.2

812. Secured Microcontrollers ATMEL ATMEL Smart Card EAL4+ 2008-10-07


AT91SO100 and AT91SO101 Ics ADV_IMP.2
(AT58815 – package LFBGA) rev. G ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
813. S3FS91J/S3FS91H/S3FS91V EAL4+ 2008-09-29

814. KCOS e-Passport Version 1.0 KOMSCO EAL4+ 2008-09-24


AVA_MSU.2
AVA_VLA.3
815. Samsung SDS Spass V1.0 Samsung SDS EAL4+ 2008-09-24
ADV_IMP.2
ALC_DVS.2
ATE_DPT.2
AVA_VLA.3

126 / 251
816. Xsmart e-Passport V1.0 LG CNS EAL4+ 2008-09-24
ADV_IMP.2
ATE_DPT.2
AVA_VLA.3
817. STARCOS 3.3 Passport Edition Giesecke & Devrient EAL4+ 2008-09-18
Version 2.0a GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
818. Renesas AE57C1 (HD65257C1) Renesas Technology EAL4+ 2008-09-16
smartcard integrated circuit V01 Corporation AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
819. Renesas HD65256D smartcard Renesas Technology EAL4+ 2008-09-16
integrated circuit V01 Corporation AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
820. Secure Microcontroller SA23YL18A STMicroelectronics EAL5+ 2008-09-16
with Cryptographic Library NesLib ALC_DVS.2
SA rev 1.0 AVA_VAN.5

821. Secure Microcontroller SA23YL80B STMicroelectronics EAL5+ 2008-09-16


with Cryptographic Library NesLib ALC_DVS.2
SA rev 1.0 AVA_VAN.5

822. Secure Microcontroller ST23YL18A STMicroelectronics EAL5+ 2008-09-16


ALC_DVS.2
AVA_VAN.5
823. Secure Microcontroller ST23YL80B STMicroelectronics EAL5+ 2008-09-16
ALC_DVS.2
AVA_VAN.5
824. BAROC/FISC Terminal Security Financial Information EAL4+ 2008-09-15
Access Module, Version 1.0 Service Co. Ltd. AVA_VLA.4
(FISC) ADV_IMP.2
825. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2008-08-22
Controller) SLE66CL180PE / AG AVA_VLA.4
m1585-a14, SLE66CL180PEM / AVA_MSU.3
m1584-a14, SLE66CL180PES / ALC_DVS.2
m1586-a14,SLE66CL81PE / m1594-
a14, SLE66CL81PEM / m1595-a14,
SLE66CL80PE / m1591-a14,
SLE66CL80PEM / m1592-a14,
SLE66CL81PES / m1593-
a14,SLE66CL41PE / m1583-a14
with specific dedicated software

826. eTravel EAC version 1.1 embedded Gemalto EAL4+ 2008-08-14


on secure microcontroller P5CD080 AVA_VLA.4
and P5CD144 AVA_MSU.3
ADV_IMP.2

127 / 251
ALC_DVS.2

827. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2008-08-12
2-EAC/SLE66CLX800PE Services GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
828. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2008-08-08
Controller) SLE66CX162PE AG AVA_VLA.4
/m1531-a24 and SLE66CX80PE / AVA_MSU.3
m1533-a24 both optional with ALC_DVS.2
RSA2048 V1.5 and ECC V1.1 and
both with specific IC dedicated
software

829. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2008-08-08
2-EAC/P5CD080V0B Services GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
830. ASEPcos-CNS/CIE with with Digital Athena Smartcard EAL4+ 2008-07-28
Signature Application embedded on Solutions Inc AVA_VLA.4
secure microcontroller AVA_MSU.3
AT90SC12872RCFT

831. E-Passport Morpho-ePass V3 with Sagem Défense EAL4+ 2008-07-28


BAC, AA and EAC RSA / EAC Sécurité/ ATMEL AVA_VLA.4
ECC embedded on secure Smart Card Ics AVA_MSU.3
microcontroller STMicroelectronics ADV_IMP.2
ALC_DVS.2
832. MTCOS Pro 2.1 EAC on MaskTech GmbH EAL4+ 2008-07-08
P5CD080V0B ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
833. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-07-03
P5CD144V0B with IC Dedicated AVA_VLA.4
Software, Secured Crypto Library AVA_MSU.3
Release 2.0 ALC_DVS.2

834. S3CC91A 16-bit RISC Samsung Electronics EAL4+ 2008-07-01


Microcontroller for Smart Card, Co., Ltd. AVA_VLA.4
Revision 3 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
835. S3CC9LC 16-bit RISC Samsung Electronics EAL5+ 2008-07-01
Microcontroller for Smart Card, Co., Ltd. AVA_VLA.4
Revision 2 AVA_MSU.3
ALC_DVS.2
836. Sony FeliCa Contactless Smart Card Sony Corporation EAL4 2008-06-27
IC Chip RC-S962/1

128 / 251
837. Starcos 3.3 Passport Edition, Version Giesecke & Devrient EAL4+ 2008-06-27
1.0 GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
838. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-06-26
P5CD040V0B with IC dedicated AVA_VLA.4
software: Secured Crypto Library AVA_MSU.3
Release 2.0 to EAL5+ ALC_DVS.2

839. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-06-24


P5CC052V0A with specific IC AVA_VLA.4
Dedicated Software AVA_MSU.3
ALC_DVS.2
840. Secure Microcontroller RISC Samsung Electronics EAL4+ 2008-06-23
S3FS9CI 32-bit for S-SIM Co., Ltd. ADV_IMP.2
applications ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
841. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-06-20
P5CC037V0A with specific IC AVA_VLA.4
Dedicated Software AVA_MSU.3
ALC_DVS.2
842. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-06-13
P5CC024V0A, P5CC020V0A, AVA_VLA.4
P5SC020V0a and P5CC012V0A AVA_MSU.3
each with IC Dedicated Software: ALC_DVS.2
Secured Crypto Library Release 2.0
to CC EAL5+
843. NXP Smart Card Controller NXP Semiconductors EAL5+ 2008-06-13
P5CD080V0B with Dedicated AVA_VLA.4
software: Secured Crypto Library AVA_MSU.3
Release 2.0 ALC_DVS.2
844. ID-One ePass 64 v1 with BAC and Oberthur Card System EAL4+ 2008-06-11
AA embedded on secure / Philips (NXP) ADV_IMP.2
microcontroller Atmel ALC_DVS.2

845. TCOS Passport Version 2.0, Release T-Systems Enterprise EAL4+ 2008-05-30
2-BAC/P5CD080V0B Services GmbH ADV_IMP.2
ALC_DVS.2
846. TCOS Passport Version 2.0, Release T-Systems Enterprise EAL4+ 2008-05-30
2-BAC/SLE66CLX800PE Services GmbH ADV_IMP.2
ALC_DVS.2
847. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2008-05-27
Controller), SLE66CX680PE / AG AVA_VLA.4
m1534-a14, SLE66CX360PE / AVA_MSU.3
m1536-a14, SLE66CX482PE / ALC_DVS.2
m1577-a14, SLE66CX480PE / 1565-
a14, SLE66CX182PE / m1564-a14,
all optional with RSA 2048 V1.5 and
all with specific IC dedicated
software

129 / 251
848. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2008-05-27
Controller)SLE66CLX800PE / AG AVA_VLA.4
m1581-e13/a14, AVA_MSU.3
SLE66CLX800PEM / m1580- ALC_DVS.2
e13/a14, SLE66CLX800PES /
m1582-e13/a14, SLE66CX800PE /
m1599-e13/a14, SLE66CLX360PE /
m1587-e13/a14,
SLE66CLX360PEM / m1588-
e13/a14, SLE66CLX360PES /
m1589-e13/a14, SLE66CLX180PE /
m2080-a14, SLE66CLX180PEM /
m2081-a14, SLE66CLX120PE /
m2082-a14, SLE66CLX120PEM /
m2083-a14, all optional with
RSA2048 V1.5 and ECC V1.1 and
all with specific IC dedicated
software
849. ID-One Epass 64 v2.0 with BAC and Oberthur Card EAL4+ 2008-05-26
AA Systems ADV_IMP.2
ALC_DVS.2
850. Secure Microcontroller CXD9916H3 Fujitsu Limited EAL4+ 2008-05-26
/ MB94RS403 & HAL Library for ADV_IMP.2
contactless smart-card FeliCa ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
851. Secure Microcontroller ATMEL ATMEL Secure EAL4+ 2008-05-20
AT90SC12818RCU rev. B Products Division AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
852. ID-One Epass 64 v2.0 with EAC Oberthur Card EAL4+ 2008-05-16
ECC Systems AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
853. ID-One Epass 64 v2.0 with EAC Oberthur Card EAL4+ 2008-05-16
RSA Systems AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
854. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2008-05-15
Controller), SLE66CLX800PE / AG AVA_VLA.4
m1581-e12, SLE66CLX800PEM / AVA_MSU.3
m1580-e12, SLE66CLX800PES / ALC_DVS.2
m1582-e12, SLE66CLX360PE /
1587 e12, SLE66CLX360PEM /
m1588-e12, SLE66CLX360PES
/m1589-e12, SLE66CLX800PE
/m1599-e12 all with RSA 2048 V 1.5
and ECC V 1.1 and specific
Dedicated Software

130 / 251
855. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2008-04-04
1.1/P5CD080V0B Services GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
856. Secure Microcontroller ATMEL ATMEL Secure EAL4+ 2008-03-25
AT90SC256144RCFT / Products Division AVA_VLA.4
AT90SC25672RCFT rev. E AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
857. Secure Microcontroller ATMEL ATMEL Secure EAL4+ 2008-03-14
AT90SC9604RU rev. E Products Division AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
858. STARCOS 3.3 Passport Edition Giesecke & Devrient EAL4+ 2008-03-03
Version 1.0 GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
859. Secure Microcontroller ATMEL ATMEL Secure EAL5+ 2008-02-27
AT90SC12872RCFT / Products Division AVA_VLA.4
AT90SC12836RCFT rev. M AVA_MSU.3
ALC_DVS.2
860. ATMEL Toolbox 00.03.01.07 on the ATMEL Secure EAL5+ 2008-02-20
AT90SC family of devices Products Division AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
861. MultiApp ID Java Card Platform – Gemalto – Infineon EAL4+ 2008-02-13
MultiApp ID v1.0 and patch v3.1 Technologies AG ADV_IMP.2
embedded on the secure ALC_DVS.2
Microcontroller SLE66CX680PE- AVA_MSU.3
A13 AVA_VLA.4
862. MultiApp ID SSCD – MultiApp ID Gemalto – Infineon EAL4+ 2008-02-13
v1.0 and patch v3.1 embedded on Technologies AG AVA_VLA.4
Secure Microcontroller AVA_MSU.3
SLE66CX680PE-A13 ADV_IMP.2
ALC_DVS.2
863. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2008-02-06
1/ SLE66CLX800PE Services GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
864. STARCOS 3.01 PE Version 1.2 Giesecke & Devrient EAL4+ 2008-01-31
GmbH ADV_IMP.2
ALC_DVS.2
865. STARCOS 3.2 eGK Version 1.0 Giesecke & Devrient EAL4+ 2007-12-18
GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2

131 / 251
866. E-passport (MRTD) configuration of NTT Data Corporation EAL4+ 2007-12-14
the Xaica-Alpha64K platform AVA_VLA.3
embedded on the ST19WR66I secure ADV_SPM.3
microcontroller ACM_SCP.3
ADV_IMP.2
ALC_DVS.2
ALC_LCD.2
ALC_TAT.2

867. ST19NR66-A Secure STMicroelectronics EAL5+ 2007-12-13


Microcontroller S.A. AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
868. CardOS V4.2B FIPS with Siemens AG EAL4+ 2007-11-29
Application for Digital Signature, AVA_VLA.4
running on Infineon Chips AVA_MSU.3
SLE66CX322P and SLE66CX642P

869. MultiApp ID Tachograph 36K card: Gemalto EAL4+ 2007-11-16


GEOS platform and TachographV1.1 AVA_VLA.4
application masked on AVA_MSU.3
SLE66CX360PE; Ref. T1002264 A7 ADO_IGS.2
ADV_IMP.2
/ version 1.1
ALC_DVS.2
ATE_DPT.2

870. Card ASEPcos-CNS/CIE: Athena Smartcard EAL4+ 2007-11-08


AT90SC144144CT microcontroller Solutions Inc AVA_VLA.4
embedding the software ASEPcos- AVA_MSU.3
CNS/CIE with Digital Signature
Application
871. TCOS Passport Version 2.0 Release T-Systems Enterprise EAL4+ 2007-10-29
1/P5CD080V0B Services GmbH, SSC AVA_VLA.4
Testfactory & Security AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
872. Application Morpho-Citiz 32 Sagem Défense EAL4+ 2007-09-24
embedded on ATMEL Sécurité/ ATMEL ADV_IMP.2
microcontroller AT90SC12836RCT- Smart Card Ics ALC_DVS.2
E microcontroller (ref.: AVA_MSU.3
MC32/AT58819E/1.0.1) AVA_VLA.4

873. Application Morpho-Citiz 32 Sagem Défense EAL4+ 2007-09-24


embedded on PHILIPS/NXP Sécurité/ NXP AVA_VLA.4
P5CC036V1-D microcontroller (ref.: Semiconductors AVA_MSU.3
MC32/P5CC036V1D/1.0.0) ADV_IMP.2
ALC_DVS.2

132 / 251
874. Java Card System of Usimera Protect Gemalto EAL4+ 2007-09-17
V1.0 card on SLE88CFX4000P ADV_HLD.5
ADV_IMP.3
ADV_LLD.2
ADV_RCR.3
ADV_FSP.4
ADV_INT.3

875. S3CC91C 16-Bit RISC Samsung Electronics EAL4+


Microcontroller for Smart Card Co., Ltd. AVA_VLA.4
Version 0 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2

876. S3CC9LC 16-Bit RISC Samsung Electronics EAL4+ 2007-09-10


Microcontroller for Smart Card Co., Ltd. AVA_VLA.4
Version 2 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2

877. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2007-08-30


Controller) SLE66CL180PE / AG AVA_VLA.4
m1585-e12, SLE66CL180PEM / AVA_MSU.3
m1584-e12, SLE66CL180PES / ALC_DVS.2
m1586-e12, SLE66CL81PE /
m1594-e12, SLE66CL81PEM /
m1595-e12, SLE66CL80PE /
m1591-e12, SLE66CL80PEM /
m1592-e12, SLE66CL80PES /
m1593-e12, SLE66CL41PE /
m1583-e12 with specific IC
Dedicated Software

878. COSMOS V1.1 card: ID One IAS Oberthur Card EAL5+ 2007-08-29
applet v1.01 (SSCD configuration) Systems AVA_VLA.4
loaded on COSMO 64 RSA D v5.4 AVA_MSU.3
embedded on P5CT072VOP ALC_DVS.2

879. NXP P541G072V0P (JCOP 41 IBM Deutschland EAL4+ 2007-08-10


v2.3.1) Entwicklung GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
880. MICARDO V3.0 R1.0 Sagem Orga GmbH EAL4+ 2007-07-31
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
881. TCOS Passport Version 1.0 Release T-Systems Enterprise EAL4+ 2007-07-31
2 / P5CD072V0Q and TCOS Services GmbH AVA_VLA.4
Passport Version 1.0 Release 3 / AVA_MSU.3

133 / 251
SLE66CLX641P/m1522-a14

882. STARCOS 3.01 PE V1.1 Giesecke & Devrient EAL4+ 2007-07-17


GmbH ADV_IMP.2
ALC_DVS.2

883. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2007-07-05
P5CD040V0B, P5CC040V0B, AVA_VLA.4
P5CD020V0B and P5CC021V0B AVA_MSU.3
each with specific IC Dedicated ALC_DVS.2
Software

884. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2007-07-05
P5CD080V0B, P5CN080V0B and Germany GmbH AVA_VLA.4
P5CC080V0B each with specific IC Business Line AVA_MSU.3
Dedicated Software Identification ALC_DVS.2

885. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2007-07-05
P5CD144V0B, P5CN144V0B and Germany GmbH AVA_VLA.4
P5CC144V0B each with specific IC Business Line AVA_MSU.3
Dedicated Software Identification ALC_DVS.2

886. Renesas AE55C1 (HD65255C1) Renesas Technology EAL4+ 2007-07-04


smartcard integrated circuit version Corporation AVA_VLA.4
03 with ACL version 2.22 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
887. SM4148 LSI module for Smart Card Sharp Corporation EAL4+ 2007-07-04
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
888. Sony FeliCa Contactless Smart Card Sony Corporation / EAL4 2007-06-28
IC Chip RC-S960/1 Fujitsu

889. NXP Secure Smart Card Controller NXP Semiconductors EAL5+ 2007-06-26
P5CT072V0N, P5CD072V0N, Germany GmbH AVA_VLA.4
P5CD036V0N, including specific Business Line AVA_MSU.3
Inlay Packages OM95xx, each with Identification ALC_DVS.2
specific IC Dedicated Software

890. Renesas HD65256D version 01 Renesas Technology EAL4+ 2007-05-30


smartcard integrated circuit Corporation AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
891. MICARDO V3.0 R1.0 HPC V1.0 Sagem Orga GmbH EAL4+ 2007-05-25
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
892. DNIe V1.13 FNMT-RCM EAL4+ 2007-05-16
AVA_VLA.4
AVA_MSU.3

134 / 251
ALC_FLR.1
893. Sdu ICAO eMRTD version 1.0 Sdu Identification bv EAL4+ 2007-05-02
ADV_IMP.2
ALC_DVS.2
894. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2007-04-27
controller) AG ADV_IMP.2
SLE88CFX4001P/m8835b18, AVA_MSU.3
SLE88CFX4003P/m8837b18, AVA_VLA.4
SLE88CFX3521P/m8857b18,
SLE88CFX2921P/m8859b18, each
with PSL V2.00.07 and specific IC
Dedicated Software
895. Card Usimera Protect: Gemalto – Infineon EAL4+ 2007-03-30
SLE88CFX4000P microcontroller Technologies AG AVA_VLA.4
embedding SIM, USIM and OTA AVA_MSU.3
applications on Java card open ADV_IMP.2
platform (version 2.1). ALC_DVS.2
896. ST19NA18C secure microcontroller STMicroelectronics EAL5+ 2007-03-28
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
897. Oberthur Card ID-One ePass 64K: Oberthur Card System EAL4+ 2007-03-23
application ID-One ePass 64K / Philips (NXP) ADV_IMP.2
embedded on Philips (NXP) ALC_DVS.2
P5CD072/V0P and P5CD072/V0Q
components

898. PhenoStor® Kartenlesegerät Bayer Innovation EAL3 2007-03-09


GRE100010 GmbH

899. Renesas HD65256D version 01 Renesas Technology EAL4+ 2007-03-08


smartcard integrated circuit Corporation ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
900. S3CC9GC 16-Bit RISC Samsung Electronics EAL4+ 2007-03-01
Microcontroller for Smart Card, Co., Ltd. AVA_VLA.4
Version 11 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
901. S3CC9GW 16-Bit RISC Samsung Electronics EAL4+ 2007-02-21
Microcontroller for Smart Card, Co., Ltd. AVA_VLA.4
Version 5 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
902. ATMEL Secure Microcontroller ATMEL Smart Card EAL5+ 2007-02-16
AT90SC12872RCFT / Ics ALC_DVS.2
AT90SC12836RCFT rev. I & J AVA_MSU.3
AVA_VLA.4

135 / 251
903. MTCOS Pro 2.0 ICAO MaskTech GmbH EAL4+ 2007-02-14
ADV_IMP.2
ALC_DVS.2
904. ATMEL Secure Microcontroller ATMEL Smart Card EAL5+ 2007-02-09
AT90SC6404RT rev. B Ics AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
905. IDOneClassIC Card : ID-One Cosmo Oberthur Card EAL4+ 2007-01-29
64 RSA v5.4 and applet Systems AVA_VLA.4
IDOneClassIC v1.0 embedded on AVA_MSU.3
P5CT072VOP ADV_IMP.2

906. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2007-01-29


Controller) SLE66CLX800PE / AG AVA_VLA.4
m1581-e12, SLE66CLX800PEM / AVA_MSU.3
m1580-e12, SLE66CLX800PES / ALC_DVS.2
m1582-e12, SLE66CLX360PE /
m1587-e12, SLE66CLX360PEM /
m1588-e12 and SLE66CLX360PES /
m1589-e12 with specific IC
Dedicated Software
907. ATMEL Secure Microcontroller ATMEL Smart Card EAL4+ 2007-01-15
AT90SC6408RFT rev. E Ics ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
908. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2007-01-01
Controller) SLE66C166PE/m1532- AG AVA_VLA.4
a24 AVA_MSU.3
ALC_DVS.2
909. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2007-01-01
Controller) SLE66CL80P/m1457- AG AVA_VLA.4
a14 and SLE66CL81P/m1436-a14 AVA_MSU.3
with specific IC Dedicated Software ALC_DVS.2

910. JavaCard Platform GXP3.2-E64PK- Gemplus S.A. EAL4+ 2007-01-01


CC with GemSAFE V2 Version 1.0 AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
911. MN67S140, RV3, FV12 – EAST Matsushita Electric EAL4 2007-01-01
JAPAN RAILWAY COMPANY Industrial Co., Ltd.
SuicaII Contactless Smart Card IC
Chip

912. Philips Secure Smart Card Controller Philips EAL5+ 2007-01-01


P5CT072V0P, Semiconductors AVA_VLA.4
P5CC072V0P,P5CD072V0P and GmbH AVA_MSU.3
P5CD036V0P each with specific IC ALC_DVS.2
Dedicated Software

913. Philips Secure Smart Card Controller Philips EAL5+ 2007-01-01


P5CT072V0Q, Semiconductors AVA_VLA.4
P5CD072V0Q,P5CD036V0Q, AVA_MSU.3

136 / 251
including specific Inlay Packages GmbH ALC_DVS.2
OM95xx, each with specific IC
Dedicated Software

914. TCOS Passport Version 1.0 Release T-Systems Enterprise EAL4+ 2007-01-01
2 / P5CD072V0Q and TCOS Services GmbH, SSC ADV_IMP.2
Passport Version 1.0 Release 2 / Testfactory & Security ALC_DVS.2
SLE66CLX641P/m1522-a12

915. Tachograph Card Version 1.1 128/64 ORGA Kartensysteme EAL4+ 2007-01-01
R1.0 GMBH AVA_VLA.4
ADO_IGS.2
ADV_IMP.2
ATE_DPT.2
916. ATMEL Secure Microcontroller ATMEL Smart Card EAL4+ 2006-12-19
AT90SC25672RCT-USB rev. D Ics AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2

917. ATMEL Secure Microcontroller ATMEL Smart Card EAL4+ 2006-12-14


AT90SC9618RCT rev. D Ics AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
918. IC Platform of FeliCa Contactless Fujitsu Limited EAL4+ 2006-12-14
Smartcard CXD9861/ MB94RS402 AVA_VLA.4
with HAL-API & DRNG Library AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
919. AXSEAL CC V2 72K e-Passport Gemalto / Philips EAL4+ 2006-12-12
application embedded on Philips Semiconductors ADV_IMP.2
P5CD072 V0Q microcontroller ALC_DVS.2

920. ST19NR66B secure microcontroller STMicroelectronics EAL5+ 2006-12-08


AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
921. Application e-Passport AXSEAL CC Gemalto / Philips EAL4+ 2006-11-28
V2 36K embedded on Philips Semiconductors ADV_IMP.2
P5CD036V0Q microcontroller ADV_DVS.2

922. ATMEL Secure Microcontroller ATMEL Smart Card EAL4+ 2006-11-27


AT90SC12836RCT rev. K Ics AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
923. ATMEL Secure Microcontroller ATMEL Smart Card EAL4+ 2006-11-16
ATMEL Ics
AT90SC320288RCT/AT90SC14414
4CT rev. G
924. ST19WR66I secure microcontroller STMicroelectronics EAL5+ 2006-11-07
AVA_VLA.3

137 / 251
ADV_SPM.3
ACM_SCP.3
ADV_IMP.2
ALC_DVS.2
ALC_LCD.2
ALC_TAT.2
925. MULTOS SM10 R2 V1.0 Samsung SDS EAL4+ 2006-09-29
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
ATE_DPT.2
926. Sharp passport booklet module Sharp Corporation EAL4+ 2006-09-29
Version 1.1 AVA_VLA.4

927. Carta Nazionale dei Servici (CNS) Oberthur Card EAL4+ 2006-09-15
based on component P5CT072VOP Systems AVA_VLA.4
masked by GOP ID MX 64 with AVA_MSU.3
CNS 1.0.7 application ADV_IMP.2

928. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2006-09-13


Controller), SLE66CL80P / AG AVA_VLA.4
m1457a14 and SLE66CL81P / AVA_MSU.3
m1436a14 with specific IC ALC_DVS.2
Dedicated Software

929. Renesas AE45X1-C Renesas Technology EAL4 2006-09-13


(HD65145X1)smartcard integrated Corporation
circuit version 02

930. Renesas AE57C1 Renesas Technology EAL4+ 2006-09-13


(HD65257C1)smartcard integrated Corporation ALC_DVS.2
circuit version 01 ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
931. ATMEL Secure Microcontroller ATMEL Smart Card EAL5+ 2006-09-08
AT90SC6404RT rev. I Ics AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
932. MICARDO Tachograph Version 1.0 Sagem Orga GmbH EAL4+ 2006-09-06
R1.0 AVA_VLA.4
ADO_IGS.2
ADV_IMP.2
ALC_DVS.2
933. ATMEL Secure Microcontroller ATMEL Smart Card EAL5+ 2006-09-01
AT90SC12872RCFT rev. E Ics AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
934. Philips P541G072V0P (JCOP 41 Philips EAL4+ 2006-08-31
v2.2) Semiconductors ADV_IMP.2
GmbH ALC_DVS.2

138 / 251
935. STARCOS 3.01 PE Giesecke & Devrient EAL4+ 2006-08-03
GmbH ALC_DVS.2
ADV_IMP.2
AVA_VLA.4
936. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2006-06-21
Controller) AG AVA_VLA.4
SLE88CFX4000P/m8830b17, AVA_MSU.3
SLE88CFX4002P/m8834b17, ALC_DVS.2
SLE88CFX3520P/m8847b17,
SLE88CFX2920P/m8849b17,
SLE88CF4000P/m8845b17,
SLE88CF4002P/m8846b17
SLE88CF3520P/m8848b17,
SLE88CF2920P/m8850b17 each
with PSL V0.50.23_E107 or PSL
V0.50.23_E110 and specific IC
Dedicated Software

937. Philips Secure Smart Card Controller Philips EAL5+ 2006-05-23


P5CD009V2A and P5CC009V2A Semiconductors AVA_VLA.4
each GmbH AVA_MSU.3
ALC_DVS.2

938. Philips Secure Smart Card Controller Philips EAL5+ 2006-05-23


P5CD009V2B with specific IC Semiconductors AVA_VLA.4
Dedicated Software GmbH AVA_MSU.3
ALC_DVS.2

939. Renesas AE55C1 (HD65255C1) Renesas Technology EAL4+ 2006-05-15


smartcard integrated circuit version Corporation AVA_VLA.4
02 with ACL version 1.43 and AVA_MSU.3
additional SHA-256 function ADV_IMP.2
ALC_DVS.2
940. Java Card Open Platform Axalto EAL4+ 2006-05-10
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
941. ST19WR08C secure microcontroller STMicroelectronics EAL5+ 2006-04-20
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
942. Renesas AE55C1 (HD65255C1) Renesas EAL4+ 2006-03-28
smartcard integrated circuit version AVA_VLA.4
02 with ACL version 1.43 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
943. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2006-03-23
Controller) AG AVA_VLA.4
SLE88CFX4000P/m8830b17, AVA_MSU.3
SLE88CFX4002P/m8834b17, ALC_DVS.2
SLE88CFX3520P/m8847b17 and

139 / 251
SLE88CFX2920P/m8849b17 each
with PSL V0.50.23 and specific IC
Dedicated Software

944. Philips P5CC036V1D Secure Smart Philips EAL4+ 2006-03-13


Card Controller with Cryptographic Semiconductors AVA_VLA.4
Library as IC Dedicated Support GmbH AVA_MSU.3
Software ADV_IMP.2
ALC_DVS.2
945. Philips P5CC036V1D Secure Smart Philips EAL4+ 2006-03-10
Card Controller with Cryptographic Semiconductors AVA_VLA.4
Libraries IC Dedicated Support GmbH AVA_MSU.3
Software ADV_IMP.2
ALC_DVS.2
946. TEMD version 1.0 (2004-3) Microelectrónica EAL4+ 2006-01-23
Española S.A. AVA_VLA.4
AVA_MSU.3

947. ACOS EMV-A03V1 Configuration Austria Card EAL4+ 2006-01-20


A plastikkarten und AVA_VLA.4
Ausweissysteme AVA_MSU.3
Gmbh
948. ACOS EMV-A03V1 Configuration Austria Card EAL4+ 2006-01-20
B plastikkarten und AVA_VLA.4
Ausweissysteme AVA_MSU.3
Gmbh
949. ATMEL Secure Microcontroller ATMEL Smart Card EAL4+ 2005-12-22
AT90SC12872RCFT rev. E Ics AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
950. jTOP e-Passport – Composant Trusted Logic / EAL4+ 2005-12-19
SLE66CLX641P masqué par Infineon ADV_IMP.2
l’application jTOP e-Passport ALC_DVS.2
version 8.05
951. ATMEL AT90SC6404RT rev. I ATMEL Smart Card EAL4+ 2005-12-15
microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
952. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2005-12-12
Controller) SLE66CLX320P / AG AVA_VLA.4
m1559b19 and SLE66CLX321P / AVA_MSU.3
m1359b19 both with RSA2048 V1.3 ALC_DVS.2
and specific IC Dedicated Software

953. ATMEL AT90SC9618RCT rev. B ATMEL Smart Card EAL4+ 2005-12-08


microcontroller Ics AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
954. Applet CryptoSmart V2.0 on ERCOM SA. EAL2+ 2005-12-01
platform Oberthur COSMO64RSA D ALC_FLR.3
V5.2 AVA_VLA.2

140 / 251
AVA_MSU.1
ADV_HLD.2
ADV_LLD.1
ALC_DVS.1
ALC_TAT.1
ADV_IMP.1
955. TCOS Passport Version 1.01 / T-Systems EAL4+ 2005-11-30
P5CT072 and TCOS Passport International GMBH ADV_IMP.2
Version 1.01/ SLE66CLX641P ALC_DVS.2
956. ITSO SAM (reference 00_06_13) Ecebs EAL4+ 2005-11-24
embedded on microcontroller AVA_VLA.4
ATMEL AT90SC3232CS (reference ADV_IMP.2
AT568D9 revision K) ALC_DVS.2

957. ST19WL34A microcontroller STMicroelectronics EAL5+ 2005-11-18


ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
958. ST19WP18E microcontroller STMicroelectronics EAL5+ 2005-11-18
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
959. ST19WR66D microcontroller STMicroelectronics EAL5+ 2005-11-18
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
960. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2005-11-11
Controller) SLE66CX162PE/m1531- AG AVA_VLA.4
a24 and SLE66CX80PE/m1533-a24 AVA_MSU.3
both with RSA2048 V1.4 and ALC_DVS.2
specific IC Dedicated Software

961. Java Card Mokard Safe 2.2 V2.4.0 ST Incard S.R.L. EAL4+ 2005-11-11
AVA_VLA.3
ADV_IMP.2
962. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2005-11-08
Controller) SLE66CLX640P/m1523- AG AVA_VLA.4
a11 and SLE66CLX641P/m1522-a11 AVA_MSU.3
both with RSA2048 V1.3 and ALC_DVS.2
specific IC Dedicated Software

963. Micro-circuit S3CJ9QD (reference Samsung EAL4+ 2005-10-27


S3CJ9QDX01 rev. 6) AVA_VLA.3
ADV_IMP.2
ALC_DVS.2
964. Philips Secure Smart Card Controller Philips EAL5+ 2005-10-07
P5CT072V0N including OM9500/1 Semiconductors AVA_VLA.4
and OM9501/2, P5CD072V0N and GmbH AVA_MSU.3
P5CD036V0N with specific IC ALC_DVS.2
Dedicated Software

965. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2005-09-30


Controller) SLE66C168PE/m1530- AVA_VLA.4

141 / 251
a25, SLE66C84PE/m1538-a25, AG AVA_MSU.3
SLE66C44PE/m1539-a25 and ALC_DVS.2
SLE66C24PE/m1563-a25 with
specific IC Dedicated Software

966. SM4128 (V3) A5-step module Sharp Corporation EAL4+ 2005-09-20


ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
967. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2005-09-14
Controller) AG AVA_VLA.4
SLE66CX680PE/m1534a13 and AVA_MSU.3
SLE66CX360PE/m1536a13 both ALC_DVS.2
with RSA 2048 V1.4 and specific IC
Dedicated Software

968. Philips P5CC036V1C and Philips EAL5+ 2005-09-12


P5CC009V1C with specific IC Semiconductors AVA_VLA.4
Dedicated Software Secure Smart GmbH AVA_MSU.3
Card Controller ALC_DVS.2
969. IC chip for the reader / writer RC- Sony Corporation EAL4 2005-09-01
S940 (CXD9768GG), version 4

970. ATMEL AT90SC19272RC rev. E ATMEL Smart Card EAL4+ 2005-08-25


Microcontroller f Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
971. Philips P5CC036V1D and Philips EAL5+ 2005-08-19
P5CC009V1D with specific IC Semiconductors AVA_VLA.4
Dedicated Software Secure Smart GmbH AVA_MSU.3
Card Controller ALC_DVS.2

972. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2005-08-12


Controller) AG AVA_VLA.4
SLE66CX642P/m1485b16 with RSA AVA_MSU.3
2048 V1.30 and specific IC ALC_DVS.2
Dedicated Software

973. ATMEL AT90SC12836RCT rev. E ATMEL Smart Card EAL4+ 2005-08-09


Microcontroller Ics AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
974. Infineon Smart Card IC (Security EAL5+ 2005-04-22
Controller) AVA_VLA.4
SLE66CX322P/m1484b14 and AVA_MSU.3
m1484f18 with RSA 2048 V1.30 and ALC_DVS.2
specific IC Dedicated Software
Infineon Technologies AG
975. ST19XL18P microcontroller STMicroelectronics EAL4+ 2005-04-05
AVA_VLA.4
AVA_CCA.1

142 / 251
ADV_IMP.2
ADV_FSP.3
ALC_DVS.2
976. ATMEL AT90SC7272C rev. D ATMEL Smart Card EAL4+ 2005-03-11
microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
977. Plate-forme Xaica-alpha version NTT Data Corporation EAL4+ 2005-03-08
V150i_alpha7rs3_SM032 sur micro- / STMicroelectronics. ADV_IMP.2
circuit ST19XR34F ALC_DVS.2

978. ATMEL AT90SC6404RT rev. F ATMEL Smart Card EAL4+ 2005-02-14


microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
979. Chipkartenterminalfamilie KBPC EAL3+ 2004-12-16
CX / CX Top AVA_VLA.4
– AVA_MSU.3
ADV_IMP.1
ADO_DEL.2
ADV_LLD.1
ALC_TAT.1
980. ATMEL AT90SC6404R rev.I ATMEL Smart Card EAL4+ 2004-12-15
microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
981. ATMEL AT90SC9608RC rev. I ATMEL Smart Card EAL4+ 2004-12-15
microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
982. ST19WK08G microcontroller STMicroelectronics EAL4+ 2004-12-15
ALC_FLR.1

983. SmartBord xx44 Cherry GmbH EAL3+ 2004-12-10


AVA_VLA.4
AVA_MSU.3
ADV_IMP.1
ADO_DEL.2
ADV_LLD.1
ALC_TAT.1
984. ATMEL AT05SC1604R rev.K ATMEL Smart Card EAL4+ 2004-12-06
microcontroller Ics AVA_VLA.4
ADV_IMP.2
ADV_DVS.2
985. Infineon Smart Card IC (Security Infineon Technologies EAL5 2004-11-16
Controller) SLE66C82P/m1474a15 AG
and SLE66C42P/m1495a15

986. Philips P5CC036V1C and Philips EAL5+ 2004-11-11


P5CC009V1C Secure Smart Card Semiconductors AVA_VLA.4
Controller GmbH AVA_MSU.3
ALC_DVS.2

143 / 251
987. ST19XR34F Microcontroller STMicroelectronics EAL4+ 2004-10-08
AVA_VLA.4
AVA_CCA.1
ADV_IMP.2
ADV_FSP.3
ALC_DVS.2
988. NEC V-WAY 64 V3.0 NEC SCAC / NEC EAL4+ 2004-09-16
(µPD79216000) microcontroller ALC_DVS.2
ADV_IMP.2
AVA_VLA.4
989. Philips P5CT072V0M and Philips EAL5+ 2004-09-16
P5CC072VOM Secure Smart Card Semiconductors AVA_VLA.4
Controller GmbH AVA_MSU.3
ALC_DVS.2
990. Philips P5CC036VOM Secure Smart Philips EAL5+ 2004-09-08
Card Controller Semiconductors AVA_VLA.4
GmbH AVA_MSU.3
ALC_DVS.2

991. Philips P5CC009VOM Secure Smart Philips EAL5+ 2004-09-06


Card Controller Semiconductors AVA_VLA.4
GmbH AVA_MSU.3
ALC_DVS.2

992. ST19WL66B microcontroller STMicroelectronics EAL4+ 2004-08-20


AVA_VLA.4
AVA_CCA.1
AVA_MSU.3
ADV_IMP.2
ADV_FSP.3
ALC_DVS.2
993. ST19XL34P microcontroller STMicroelectronics EAL4+ 2004-08-20
AVA_VLA.4
AVA_CCA.1
ADV_IMP.2
ADV_FSP.3
ALC_DVS.2
994. Samsung S3CC9FB microcontroller – EAL4+ 2004-05-11
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
995. Samsung S3CC9P9 microcontroller – EAL4+ 2004-05-11
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
996. Samsung S3CC9RB microcontroller – EAL4+ 2004-05-11
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
997. TCOS Tachograph Card Version 1.0 T-Systems Enterprise EAL4+ 2004-05-01
Services GmbH AVA_VLA.4
AVA_MSU.3
ADV_IMP.2

144 / 251
ADO_IGS.2
ATE_DPT.2
ALC_DVS.2
998. Tachograph Card Version 1.1 128/64 ORGA Kartensysteme EAL4+ 2004-05-01
R1.1 GMBH AVA_VLA.4
ADV_IMP.2
ADO_IGS.2
ATE_DPT.2
999. ATMEL AT90SC9608R rev. F ATMEL Smart Card EAL4+ 2004-04-02
microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2

1000. Renesas AE45C1 (HD65145C1) Renesas Technology EAL4+ 2004-01-01


smartcard integrated circuit, Version Corporation AVA_VLA.4
01 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
1001. ATMEL AT90SC9608R rev. E ATMEL Smart Card EAL4+ 2003-12-18
microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
1002. MULTOS I4C (1-1-1) platform with Keycorp Limited / EAL4+ 2003-12-04
patch AMD 0029v002 on component Infineon Technologies AVA_VLA.4
SLE66CX322P/m1484a24 AG ADV_IMP.2
ALC_DVS.2

1003. ATMEL AT90SC3232CS ATMEL Smart Card EAL4+ 2003-11-18


microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
1004. Infineon Smart Card IC (Security Infineon Technologies EAL5+ 2003-10-01
Controller) SLE66CX322P with AG AVA_VLA.4
RSA 2048/m1484 a24/ m1484a27 AVA_MSU.3
and m1484b14 ALC_DVS.2

1005. ATMEL AT90SC9608RC ATMEL Smart Card EAL4+ 2003-09-22


microcontroller Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
1006. Application M/Chip 4 version 1.0.1.1 Mondex International EAL4+ 2003-09-08
for MULTOS Ltd AVA_VLA.4
ADV_IMP.2

1007. Icitizen Tachograph version 0.9.0 Schlumberger EAL4+ 2003-09-08


(reference Systemes, Infineon AVA_VLA.4
M256LFCHRON_SI_A5_05_01) Technologies AVA_MSU.3
ADV_IMP.2
ADO_IGS.2
ATE_DPT.2
ALC_DVS.2

145 / 251
1008. Tachograph Card Version 1.0 128/64 ORGA Kartensysteme EAL4+ 2003-08-01
R1.0 GMBH AVA_VLA.4
ADV_IMP.2
ADO_IGS.2
ATE_DPT.2
1009. Philips Smart Card Controller Philips EAL5+ 2003-06-01
P16WX064V0C Semiconductors AVA_VLA.4
GmbH Business Unit AVA_MSU.3
Identification ALC_DVS.2
1010. ATMEL AT05SC3208R ATMEL Smart Card EAL4+ 2003-01-01
microcontroller (AT568D6 Rev E) Ics AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ALC_DVS.2
1011. Philips Smart Card Controller Philips EAL5+ 2003-01-01
P8WE6017V1J Semiconductors AVA_VLA.4
GmbH Business Unit AVA_MSU.3
Identification ALC_DVS.2
1012. Renesas AE43C (HD65143C) Renesas Technology EAL4+ 2003-01-01
Smartcard Integrated Circuit Version Corporation AVA_VLA.4
01 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
1013. Hitachi AE450 (HD651450) Hitachi, Ltd. EAL4+ 2002-12-01
Smartcard Integrated Circuit Version AVA_VLA.4
01 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
1014. Philips Smart Card Controller Philips EAL5+ 2002-08-01
P8WE5033V0F Semiconductors AVA_VLA.4
GmbH Business Unit AVA_MSU.3
Identification ALC_DVS.2
1015. Philips Smart Card Controller Philips EAL5+ 2002-08-01
P8WE5033V0G Semiconductors AVA_VLA.4
GmbH Business Unit AVA_MSU.3
Identification ALC_DVS.2

1016. GemXpresso Pro E 64 PK – Java Gemplus S.A. EAL4 2002-07-01


Card Platform Embedded Software
V3 (Core)

1017. GemXpresso Pro E64 PK – Java Gemplus S.A. EAL5+ 2002-07-01


Card Platform Embedded Software AVA_VLA.4
V3 (Core) ALC_DVS.2

1018. Hitachi AE45C (HD65145C) Hitachi, Ltd. EAL4+ 2002-05-01


Smartcard Integrated Circuit Version AVA_VLA.4
01 AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
1019. Smart Card IC (Security Controller) Infineon Technologies EAL5+ 2002-05-01
SLE66CX322P with RSA 2048 / AG AVA_VLA.4
m1484a23 AVA_MSU.3

146 / 251
ALC_DVS.2
1020. GemXplore Xpresso V3 Java Card Gemplus S.A. EAL4 2002-04-01
Platform Embedded Software V3
(Core)

1021. Philips Smart Card Controller Philips EAL5+ 2002-03-01


P8WE6004 V0D Semiconductors AVA_VLA.4
GmbH Business Unit AVA_MSU.3
Identification ALC_DVS.2
1022. GemXplore Xpresso V3 Java Card Gemplus S.A. EAL5+ 2002-02-01
Platform Embedded Software V3 AVA_VLA.4
(Core) ALC_DVS.2

1023. ATMEL AT05SC1604R Integrated ATMEL Smart Card EAL4+ 2002-01-01


circuit (reference AT568C6 rev. H) Ics AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ADV_DVS.2
1024. ATMEL AT90SC19264RC ATMEL Smart Card EAL4+ 2002-01-01
microcontroller (AT568D5 rev F) Ics AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
1025. ATMEL ATE05SC1604R Integrated ATMEL Smart Card EAL4+ 2002-01-01
circuit (AT568C6 rev. I) Ics AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ALC_DVS.2
1026. COSMOPOLIC 2.1 V4 JavaCard Oberthur Card EAL4+ 2002-01-01
Open Platform Embedded Software Systems AVA_VLA.4
version 1 ADV_IMP.2
ALC_DVS.2
1027. Gemplus CB-B0’/EMV : P8WE6004 Philips, Gemplus EAL4+ 2002-01-01
V0D Component embedded by AVA_VLA.4
MPH021 application(reference : AVA_MSU.3
P8WE6004 V0D/C017D) ADV_IMP.2
ALC_DVS.2
1028. JavaCard 32K CRISTAL (reference Schlumberger EAL4+ 2002-01-01
M256LCAC2) Systemes, Infineon ALC_DVS.2
Technologies ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
1029. JavaCard 32K CRISTAL (reference Schlumberger EAL4 2002-01-01
M256LCAC2) Systemes, Infineon
Technologies
1030. ST19SF02AD Component embedded STMicroelectronics, EAL4+ 2002-01-01
by O.C.S. B0’ V3 application Oberthur Card AVA_VLA.4
(reference ST19SF02AD/RRR) Systems ADV_IMP.2
ALC_DVS.2

1031. Samsung S3CC9PB microcontroller EAL4+ 2002-01-01


(reference S3CC9PBX01) AVA_VLA.4
– ADV_IMP.2
ALC_DVS.2

147 / 251
1032. Philips Smart Card Controller Philips EAL5+ 2001-07-01
P8WE6017V1I Semiconductors AVA_VLA.4
Hamburg AVA_MSU.3
Unternehmensbereich ADV_LLD.2
der Philips GmbH ALC_DVS.2
1033. ATMEL AT05SC3208R Integrated ATMEL Smart Card EAL4+ 2001-01-01
circuit (reference AT55898 r,v. Q) Ics ALC_FLR.1
AMA_CAT.1
AMA_AMP.1
ADV_IMP.2
ALC_DVS.2
1034. ATMEL AT90SC6464C Integrated ATMEL Smart Card EAL1+ 2001-01-01
circuit (reference AT568A9 rev. F) Ics AVA_VLA.2

1035. CT2000 embedded Component ASK EAL1+ 2001-01-01


(reference ST16RFHD50/RSG-A) AVA_VLA.2

1036. M/Chip Select v2.0.5.2 Application Mondex International EAL1+ 2001-01-01


Ltd AVA_VLA.2
1037. MODEUS electronic purse : ASK, CP8, EAL1+ 2001-01-01
MODEUS carrier card v1.1 STMicroelectronics AVA_VLA.2
(reference : ST16RF58/RSE+) and
SAM TC/C v1.1 retailer security
module (reference :
ST19SF16FF/RVN)

1038. MONEO/CB hybrid card : MONEO IBM, EAL4+ 2001-01-01


electronic purse application and STMicroelectronics AVA_VLA.4
B4/B0’ V3 bank application ADV_IMP.2
(reference ST19SF16CC/RCQ ALC_DVS.2
version B312/B023) and SAM
retailer security module (reference
ST19SF16CC/RCQ version C112)

1039. MONEO/CB hybrid card: MONEO IBM, EAL4+ 2001-01-01


electronic purse application and STMicroelectronics AVA_VLA.4
B4/B0’ V3 bank application ADV_IMP.2
(reference ST19SF04AB/RCU ALC_DVS.2
version B312/B024) and trader SAM
security Module (reference
ST19SF16CC/RCQ version C112)
1040. Mondex Purse 2 version 0203 Applet Mondex International EAL4+ 2001-01-01
for Multos 4 Ltd ALC_DVS.2
ADV_IMP.2
AVA_VLA.4
1041. Oberthur B0’ application v1.0.1 and Oberthur Card EAL1+ 2001-01-01
GemClub v1.3 loaded on Systems, Gemplus, AVA_VLA.2
Javacard/VOP GemXpresso platform Trusted Logic
211 V2

1042. Oberthur B4-B0’ V3 version 1.0 Oberthur Card EAL4+ 2001-01-01


Applet for Multos 4 Systems

148 / 251
1043. Palmera Protect platform V2.0 Schlumberger EAL1+ 2001-01-01
JavaCard (SLE66CX320P/SB62 Systemes, Infineon AVA_VLA.2
embedded component) Technologies

1044. ST19 platform (0.6æ technology) : STMicroelectronics EAL4+ 2001-01-01


ST19SF04A Integrated circuit AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ALC_DVS.2

1045. ST19 platform (0.6æ technology) : STMicroelectronics EAL4+ 2001-01-01


ST19SF16Ccxyz Integrated circuit AVA_VLA.4
ALC_FLR.1
AMA_CAT.1
AMA_AMP.1
ADV_IMP.2
ALC_DVS.2
1046. VOP 2.0.1 / Javacard 2.1.1 JPH33V2 Oberthur Card EAL1+ 2001-01-01
Operating system version 1 installed Systems AVA_VLA.2
on Integrated circuit PHILIPS
P8WE5033
1047. GemVision SmartD/C application Gemplus EAL4+ 2000-01-01
embedded on ST19SF08AC/RMY ALC_DVS.2
component ADV_IMP.2
AVA_VLA.4
1048. GemVision SmartD/C application Gemplus EAL4 2000-01-01
embedded on ST19SF08AC/RMY
component
1049. Javacard/VOP GemXpresso 211 Philips EAL1+ 2000-01-01
platform (Philips Integrated circuit Semiconductors, AVA_VLA.2
P8WE5032/MPH02) Gemplus

1050. Javacard/VOP GemXpresso 211 Philips EAL1+ 2000-01-01


platform V2 (Philips Semiconductors, AVA_VLA.2
P8WE5032/MPH04 embedded Gemplus
component, A000000018434D Card
Manager)

1051. Oberthur B0’ applications v1.0 and Oberthur Card EAL4+ 2000-01-01
Routeur v1.0 designed for Multos Systems AVA_VLA.3
v4.02 ADV_IMP.2
ALC_DVS.2
1052. S3C8975 for smart cards Integrated EAL1+ 2000-01-01
circuit AVA_VLA.2

1053. ST19 platform (0.6æ technology). STMicroelectronics EAL4+ 2000-01-01
ST19SF02Adxyz Integrated circuit AMA_AMP.1

1054. ST19 platform (0.6æ technology). STMicroelectronics EAL4+ 2000-01-01


ST19SF04Abxyz Integrated circuit AVA_VLA.4

149 / 251
ALC_FLR.1
AMA_AMP.1
ADV_IMP.2
ALC_DVS.2
AMA_EVA.1
AMA_SIA.2
1055. ST19 platform (0.6æ technology). STMicroelectronics EAL4+ 2000-01-01
ST19SF08Cexyz Integrated circuit AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ALC_DVS.2

1056. ST19 platform (0.6æ technology). STMicroelectronics EAL4+ 2000-01-01


ST19SF16Ffxyz Integrated circuit AVA_VLA.4
ALC_FLR.1
ADV_IMP.1
ALC_DVS.1
1057. ST19 platform (0.6æ technology): STMicroelectronics EAL4+ 2000-01-01
ST19SF08Bdxyz Integrated circuit S.A. AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
1058. Philips Smart Card Controller Philips EAL3 1999-11-01
P8WE5032V0B Semiconductors
Hamburg
Unternehmensbereich
der Philips GmbH
1059. ‘Mondex Purse 2’ electronic purse Mondex International EAL1+ 1999-01-01
version 0203 component Ltd AVA_VLA.2
SLE66CX160S, MULTOS V4.1N
operating system)

1060. B4/B0’ V2 bank application of the Société Européenne de EAL1+ 1999-01-01


MONEO/CB hybrid card (reference : Monnaie Electronique AVA_VLA.2
ST19SF16B RCL version
B303/B002)

1061. Javacard/VOP GemXpresso 211 Philips EAL1+ 1999-01-01


platform (Philips Semiconductors, AVA_VLA.2
P8WE5032/MPH02 Integrated Gemplus, Oberthur
circuit ) with Oberthur B0’ v0.32 and Card Systems, Visa
Visa VSDC v1.08 applets International,
Groupement Carte
Bleue
1062. MONEO electronic wallet card Société Européenne de EAL1+ 1999-01-01
carrier (ST19SF16B RCL v. B303) Monnaie Electronique AVA_VLA.2
and PSAM retailer security module
(ST19SF16B RCL v. C103)

1063. DNIe-DSCF (dispositivo seguro de FNMT-RCM EAL4+ 2017-02-03


creación de firma) versión 3.0 AVA_VAN.5

150 / 251
151 / 251
8.Sisteme de management al cheilor

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1. Hewlett Packard Enterprise Enterprise Hewlett Packard EAL2+ 2016-05-30
Secure Key Manager version 4.1 Enterprise ALC_FLR.2

2. ELECTRONIC CERTIFICATE TÜBİTAK BİLGEM EAL4+ 2015-09-08


MANAGEMENT UEKAE ALC_FLR.2
INFRASTRUCTURE(ESYA) v2.0

3. qCrypt-xStream R1.1 QuintessenceLabs EAL2 2015-04-03


QuintessenceLabs

4. KeyOne CA 4.0, KeyOne XRA 4.0, Safelayer Secure EAL4+ 2014-12-08


KeyOne VA 4.0 version 4.0.13S2R1 Communications, S.A. ALC_FLR.2
(Release Patches 4.0.13S2R1_B01,
4.0.13S2R1_B02)
5. PKID ECC Generator v1.1 WannaStation.com (M) EAL2 2013-11-20
Sdn Bhd

6. Keyper Hardware Security Module AEP Networks Ltd. EAL4+ 2013-01-04


(HSM) v2.0: a) Enterprise (Hardware: AVA_VAN.5
9720, Software: 011126) b)
Professional (Hardware: 9720,
Software: 010405)
7. MetaPKI BULL S.A. EAL3+ 2012-12-06
ALC_FLR.3
AVA_VAN.3

8. EJBCA, version 5.0.4 PrimeKey Solutions AB EAL4+ 2012-10-04


ALC_FLR.2

9. CESeCore, version 1.1.2 CESeCore Consortium EAL4+ 2012-06-14


ALC_FLR.2

10. TrustyKey CA C.S. EAL3+ 2011-07-13


ALC_FLR.3

11. TrustyTime v2.1.5 C.S. EAL3+ 2011-06-23


ALC_FLR.3

12. TrustedX v3.0.10S1R1_T Safelayer Secure EAL4+ 2010-10-01


Communications, S.A. ALC_FLR.2

13. SEQUOIA v2 made up with Keynectis EAL4+ 2010-09-23


K.Registration® v2.6.6, Trust.Center® ALC_FLR.3
v2.3.4 and KeySeed® v2.6.2
components

152 / 251
14. OpenTrust PKI software, version 4.3.4 OpenTrust SA EAL3+ 2009-07-07
ALC_CMS.4
ALC_FLR.2

15. IBM Tivoli Directory Server Version IBM Corporation EAL4+ 2009-03-16
6.2 ALC_FLR.1

16. IBM Tivoli Directory Server version IBM EAL4+ 2008-04-22


6.1 Informationssysteme ALC_FLR.1
Deutschland GmbH

17. IBM Tivoli Directory Server Version IBM Corporation EAL4+ 2006-03-02
6.0 Fix Pack 1, Interim Fix 5 ALC_FLR.1

18. KEYONE 3.0 Safelayer Secure EAL4+ 2006-01-23


Communications, S.A. ALC_FLR.2
1.

19. KEYONE 2.1 Safelayer Secure EAL2 2005-06-22


Communications, S.A.

20. IBM Directory Server 5.2 IBM Corporation EAL3 2004-03-01

21. IBM Directory Server 5.1 IBM Corporation EAL2 2003-08-01

22. Timestamp Server Version 2.0.2 Patch Baltimore Technologies EAL3 2003-05-01
1 Pty Limited

23. TrustedNet Connect, V 2.0 SecureNet Limited EAL4 2003-05-01

a. Mobile
153 / 251
Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII
1. Samsung Galaxy VPN Client on Samsung Electronics PP Compliant 2017-06-21
Android 7 Co., Ltd.

2. Samsung Galaxy Devices with Samsung Electronics PP Compliant 2017-06-15


Android 7 Co., Ltd.

3. HTC A9, Secured by D4 Cog Systems PP Compliant 2017-05-25

4. LG Electronics, Inc. G6 Smartphone LG Electronics, Inc. PP Compliant 2017-05-02

5. Microsoft Windows 10 and Windows PP Compliant 2017-04-12


10 Mobile (Anniversary Update) with Microsoft Corporation
Microsoft Surface Book, Surface Pro
4, Lumia 950, 950 XL, 650, HP Elite
x3, and Dell Latitude 5580

6. Getac, Inc. MX50 Getac, Inc. PP Compliant 2017-04-06

7. BlackBerry Smartphones with OS Blackberry PP Compliant 2017-01-09


10.3.3

8. Vmware AirWatch Mobile Device AirWatch, LLC PP Compliant 2017-01-09


Management v9.1

9. Kyocera DuraForce PRO Kyocera Corporation PP Compliant 2017-01-05

10. Samsung SDS EMM v1.5.1 Samsung SDS Co., PP Compliant 2016-12-29
Ltd.
11. Sony Xperia™ X and Sony Xperia™ Sony Mobile EAL1 2016-12-07
X Performance Communications Inc.

12. LG Electronics, Inc. V20 and G5 LG Electronics, Inc. PP Compliant 2016-11-10


Smartphones

13. Apple iOS 9.3.2 with MDM Agent Apple Inc. PP Compliant 2016-07-18

14. Microsoft Windows 10 with Surface Microsoft Corporation PP Compliant 2016-06-23


Book

15. MobileIron Core / Mobile@Work for MobileIron PP Compliant 2016-06-14


Android

154 / 251
16. Samsung Galaxy Devices with Samsung Electronics PP Compliant 2016-06-09
Android 6 Co., Ltd.
17. Samsung Galaxy S7 Devices on Samsung Electronics PP Compliant 2016-05-25
Android 6 Co., Ltd.

18. Microsoft Windows 10 Mobile with PP Compliant 2016-05-12


Lumia 950, 950 XL, 550, 635, and Microsoft Corporation
Windows 10 with Surface Pro 4

19. LG Electronics, Inc. G5, V10, and G4 LG Electronics, Inc. PP Compliant 2016-04-14
Smartphones

20. Microsoft Windows 10 Microsoft Corporation PP Compliant 2016-01-29

21. Apple iOS 9 Apple Inc. PP Compliant 2016-01-28

22. Windows 8.1 with Surface 3 and Microsoft Corporation PP Compliant 2015-08-27
Windows Phone 8.1 with Lumia 635
and Lumia 830

23. LG Electronics Inc. G4 Smartphone LG Electronics, Inc. PP Compliant 2015-07-01

24. LG Electronic, Inc. G3 Smartphone LG Electronics, Inc. PP Compliant 2015-03-30


Lollipop OS

25. Avast Workspace v3.4 Avast Software, Inc. PP Compliant 2017-06-01

26. Forcepoint Trusted Access Mobile Forcepoint LLC PP Compliant 2017-06-01


Client v1.1

10.Dispozitive multifuncţionale

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1. Sindoh MF2000, MF3000, MF4000, N610, Sindoh Co., Ltd. EAL2 2017-04-21
N410 Series

155 / 251
2. bizhub 368/bizhub 308/ineo 368/ineo 308 G00- KONICA EAL2+ 2017-03-29
09 MINOLTA, INC. ALC_FLR.2

3. bizhub 558/bizhub 458/ineo 558/ineo 458 G00- KONICA EAL2+ 2017-03-29


16 MINOLTA, INC. ALC_FLR.2

4. Lexmark C4150, C6160, CS720, CS725 and Lexmark EAL3 2017-03-15


CS820 and Dell S5840 International, Inc. ALC_FLR.2

5. Lexmark Multi-Functional Devices CX725 and Lexmark EAL3 2017-03-15


XC4140 International, Inc. ALC_FLR.2

6. Lexmark Multi-Functional Devices CX725h, Lexmark EAL3 2017-03-15


CX820, CX825, CX860, XC4150, XC6152, International, Inc. ALC_FLR.2
XC8155 and XC8160

7. MP 2555SP/3055SP/3555SP/4055SP/ Ricoh Company, EAL2+ 2017-03-13


5055SP/6055SP (Ricoh/Savin/Lanier/ Ltd. ALC_FLR.2
nashuatec/Rex-Rotary/Gestetner/infotec), MP
2555SPG/3055SPG/3555SPG/4055SPG/
5055SPG/6055SPG (Ricoh/Savin/Lanier), MP
2555ASP/3055ASP/3555ASP/4055ASP/5055
ASP (Ricoh/nashuatec/Rex-
Rotary/Gestetner/infotec), MP
2595SPJ/3095SPJ/3595SPJ(Ricoh) E-1.02

8. RICOH MP 6055/5055/4055/3555/2555 J-1.02 Ricoh Company, EAL2+ 2017-03-13


Ltd. ALC_FLR.2

9. MP C4504/C6004 Ricoh Company, EAL2+ 2017-02-15


(Ricoh/Savin/Lanier/nashuatec/Rex- Ltd. ALC_FLR.2
Rotary/Gestetner/infotec), MP C5504
(Ricoh/nashuatec/Rex-
Rotary/Gestetner/infotec) E-1.01

10. RICOH MP C6004/C5504/C4504 J-1.01 Ricoh Company, EAL2+ 2017-02-15


Ltd. ALC_FLR.2

11. Canon imageRUNNER ADVANCE Canon Inc. EAL2+ 2016-12-14


C55900KG/C5500 Series 2600 model 1.0 ALC_FLR.2

12. bizhub 4750 / bizhub 4050 / ineo 4750 / ineo KONICA EAL2+ 2016-11-01
4050 G0804-W99 MINOLTA, INC. ALC_FLR.2

13. MP C3004/C3504 Ricoh Company, EAL2+ 2016-10-27


(Ricoh/Savin/Lanier/nashuatec/Rex- Ltd. ALC_FLR.2
Rotary/Gestetner/infotec) E-1.00

14. RICOH MP C3504/C3004 J-1.00 Ricoh Company, EAL2+ 2016-10-27


Ltd. ALC_FLR.2

15. bizhub C658/bizhub C558/bizhub C458/ineo+ KONICA EAL2+ 2016-09-20


658/ineo+ 558/ineo+ 458 G00-10 MINOLTA, INC. ALC_FLR.2

156 / 251
16. Canon imageRUNNER ADVANCE 6500 Canon Inc. EAL2+ 2016-08-29
Series 2600 model 1.0 ALC_FLR.2

17. Canon imageRUNNER ADVANCE 8500 Canon Inc. EAL2+ 2016-08-29


Series 2600 model 1.0 ALC_FLR.2

18. WorkCentre® 7220/7220i/7225/7225i 2016 Xerox Corporation EAL2+ 2016-08-19


Xerox® ConnectKey® Technology ALC_FLR.3

19. WorkCentre® 7970/7970i 2016 Xerox® Xerox Corporation EAL2+ 2016-08-18


ConnectKey® Technology ALC_FLR.3

20. WorkCentre® 3655/3655i 2016 Xerox® Xerox Corporation EAL2+ 2016-08-17


ConnectKey® Technology ALC_FLR.3

21. WorkCentre® 6655/6655i 2016 Xerox® Xerox Corporation EAL2+ 2016-08-17


ConnectKey® Technology ALC_FLR.3

22. WorkCentre® Xerox Corporation EAL2+ 2016-08-16


5845/5855/5865/5865i/5875/5875i/5890/5890i ALC_FLR.3
2016 Xerox® ConnectKey® Technology

23. WorkCentre® 5945/5945i/5955/5955i 2016 Xerox Corporation EAL2+ 2016-08-15


Xerox® ConnectKey® Technology ALC_FLR.3

24. WorkCentre® 7845/7845i/7855/7855i 2016 Xerox Corporation EAL2+ 2016-08-12


Xerox® ConnectKey® Technology ALC_FLR.3

25. WorkCentre® 7830/7830i/7835/7835i 2016 Xerox Corporation EAL2+ 2016-08-10


Xerox® ConnectKey® Technology ALC_FLR.3

26. Samsung Multifunction X704, X706, K705, Samsung EAL2+ 2016-08-01


K706, M5360, C4060, C4062 Series Electronics Co., ALC_FLR.2
Ltd.
27. WorkCentre® Xerox Corporation EAL2+ 2016-07-28
5735/5740/5745/5755/5765/5775/5790 with ALC_FLR.3
FIPS 140-2 Compliance over SNMPv3

28. ColorQube® 9301/9302/9303 ConnectKey 1.5 Xerox Corporation EAL2+ 2016-07-25


Technology with FIPS 140-2 Compliance over ALC_FLR.3
SNMPv3

29. WorkCentre® 7525/7530/7535/7545/7556 Xerox Corporation EAL2 2016-07-25


with FIPS 140-2 Compliance over SNMPv3 ALC_FLR.3

157 / 251
30. bizhub 958/bizhub PRO 958/bizhub KONICA EAL2+ 2016-06-29
808/bizhub 758/ineo 958/ineo 758 G00-14 MINOLTA, INC. ALC_FLR.2

31. WorkCentre® 3655 Xerox® ConnectKey® Xerox Corporation EAL2+ 2016-06-23


Technology with SIPRNet Support ALC_FLR.3

32. WorkCentre® 7220/7225 Xerox® Xerox Corporation EAL2+ 2016-06-22


ConnectKey® Technology with SIPRNet ALC_FLR.3
Support

33. WorkCentre® 6655 Xerox® ConnectKey® Xerox Corporation EAL2+ 2016-06-21


Technology with SIPRNet Support ALC_FLR.3

34. WorkCentre® 5845/5855/5865/5875/5890 Xerox Corporation EAL2+ 2016-06-20


Xerox® ConnectKey® Technology with ALC_FLR.3
SIPRNet Support

35. WorkCentre® 5945/5955 Xerox® Xerox Corporation EAL2+ 2016-06-17


ConnectKey® Technology with SIPRNet ALC_FLR.3
Support

36. HP LaserJet Enterprise MFP M527 Series, HP Inc. EAL2 2016-06-15


Color LaserJet Enterprise MFP M577 Series, ALC_FLR.2
PageWide Enterprise Color MFP 586 Series

37. WorkCentre® 7830/7835 Xerox® Xerox Corporation EAL2+ 2016-06-15


ConnectKey® Technology with SIPRNet ALC_FLR.3
Support

38. WorkCentre® 7845/7855 Xerox® Xerox Corporation EAL2+ 2016-06-13


ConnectKey® Technology with SIPRNet ALC_FLR.3
Support

39. WorkCentre® 7970 Xerox® ConnectKey® Xerox Corporation EAL2+ 2016-06-09


Technology with SIPRNet Support ALC_FLR.3

40. bizhub C287/bizhub C227/bizhub KONICA EAL2+ 2016-05-30


C228DN/bizhub C222DN/ineo+ 287/ineo+ MINOLTA, INC. ALC_FLR.2
227 G00-11

41. bizhub C368/bizhub C308/bizhub C258/bizhub KONICA EAL2+ 2016-05-30


C236DN/bizhub C230DN/bizhub MINOLTA, INC. ALC_FLR.2
C225DN/ineo+ 368/ineo+ 308/ineo+ 258 G00-
83

42. MP C306Z/C406Z Ricoh Company, EAL2+ 2016-04-25


(Ricoh/Savin/Lanier/nashuatec/Rex- Ltd. ALC_FLR.2
Rotary/Gestetner/infotec) E-1.01

158 / 251
43. bizhub 367/bizhub 287/bizhub 227/bizhub KONICA EAL2+ 2016-04-25
136DN/bizhub 128DN/bizhub 122DN/ineo MINOLTA, INC. ALC_FLR.2
367/ineo 287/ineo 227/Sindoh N502/Sindoh
N501/Sindoh N500/Sindoh MF3091/Sindoh
MF2101/Sindoh MF2041/Sindoh N512/Sindoh
N511/Sindoh N510/Sindoh N517/Sindoh
N516/Sindoh N515 G00-27

44. bizhub C3850 / bizhub C3350 / bizhub KONICA EAL2+ 2016-04-25


C3850FS / ineo+ 3850 / ineo+ 3350 / ineo+ MINOLTA, INC. ALC_FLR.2
3850FS G0607-999

45. Fuji Xerox ApeosPort-V 3065/3060/2060 Fuji Xerox Co., EAL2+ 2016-03-31
DocuCentre-V 3065/3060/2060 models with Ltd. ALC_FLR.2
Hard Disk, Data Security, Scan, Print, and Fax
Controller ROM Ver. 1.0.13, FAX ROM Ver.
2.0.8

46. Fuji Xerox DocuCentre-V C2265/C2263 Fuji Xerox Co., EAL2+ 2016-03-31
models with Hard Disk, Data Security, Scan, Ltd. ALC_FLR.2
and Fax Controller ROM Ver. 1.0.13, FAX
ROM Ver. 2.0.8

47. RICOH MP 305+ J-1.00 Ricoh Company, EAL2+ 2016-03-31


Ltd. ALC_FLR.2

48. RICOH SP 4510,RICOH MP 401 J-1.02 Ricoh Company, EAL2+ 2016-03-31


Ltd. ALC_FLR.2
49. Lexmark Multi-Function Printers MX410, Lexmark EAL3+ 2016-03-11
MX510, MX511, MX610, MX611, MX710, International, Inc. ALC_FLR.2
MX711, XM1145, XM3150, XM5163,
XM5170, CX410, CX510 and Dell B3465 and
B5465

50. Lexmark Multi-Function Printers MX511h, Lexmark EAL3+ 2016-03-11


MX611h, MX710h, MX711h, MX810, International, Inc. ALC_FLR.2
MX811, MX812, MX910, MX911, MX912,
XM7155, XM7163, XM7170, XM9145,
XM9155, XM9165, CX510h and XC2132

51. Xerox WorkCentre 5755 Xerox Corporation EAL2+ 2016-03-11


ALC_FLR.3
52. Canon imageRUNNER ADVANCE Canon Inc. EAL3+ 2016-02-25
C350/C250 Series 2600.1 model 1.0 ALC_FLR.2

53. Samsung Multifunction MultiXpress X3220, Samsung EAL2+ 2016-01-21


X3280, K3250, K3300 Series Electronics Co., ALC_FLR.2
Ltd.
54. Canon imagePRESS C800/C700/C700L/C600 Canon Inc. EAL3+ 2015-12-21
2600.1 model 1.0 ALC_FLR.2

55. Canon imageRUNNER ADVANCE C3300 Canon Inc. EAL3+ 2015-12-21


Series 2600.1 model 1.0 ALC_FLR.2

159 / 251
56. Sottosistema Lettura Targhe (SLT) v1.0 Kapsch TrafficCom EAL1 2015-11-24
S.r.l.

57. Sottosistema Videosorveglianza Comunale Kapsch TrafficCom EAL1 2015-11-24


(SVC) v1.0 S.r.l.

58. MP 2554SP/3054SP/3554SP/4054SP/ Ricoh Company, EAL2+ 2015-10-29


5054SP/6054SP Ltd. ALC_FLR.2
(Ricoh/Savin/Lanier/nashuatec/Rex-
Rotary/Gestetner/infotec), MP
2554SPG/3054SPG/3554SPG/4054SPG/
5054SPG/6054SPG (Ricoh/Savin/Lanier), MP
4054ASP/5054ASP (Ricoh/nashuatec/Rex-
Rotary/Gestetner/infotec), MP
2554SPJ/3054SPJ/3554SPJ (Ricoh) E-1.02

59. MP C2003SP/C2503SP Ricoh Company, EAL2+ 2015-10-29


(Ricoh/Savin/Lanier/Gestetner), MP Ltd. ALC_FLR.2
C2003SPG/C2503SPG (Ricoh/Savin/Lanier),
MP C2003SPJ/C2503SPJ (Ricoh) ENGAK-
1.03

60. HP Color LaserJet Enterprise M553 Printer HP Inc. EAL2+ 2015-10-06


Series, HP Laserjet Enterprise M506, M604, ALC_FLR.2
M605 and M606 Printer series

61. Samsung Multifunction ProXpress C2680, Samsung EAL2+ 2015-09-09


M4080 Series Electronics Co., ALC_FLR.2
Ltd.
62. MP C2003/C2003G/C2503/C2503G Ricoh Company, EAL2+ 2015-06-29
(Ricoh/Savin/Lanier) ENG-1.01 Ltd. ALC_FLR.2

63. Canon imageRUNNER ADVANCE 4200 Canon Inc. EAL3+ 2015-05-27


Series 2600.1 model 1.2 ALC_FLR.2

64. HP Digital Sender Flow 8500 fn1 Document HP Inc. EAL2 2015-05-26
Capture Workstation ALC_FLR.2

65. MP 401 (Ricoh/Savin/Lanier/nashuatec/Rex- Ricoh Company, EAL2+ 2015-05-19


Rotary/Gestetner/infotec), SP 4510 Ltd. ALC_FLR.2
(Ricoh/Savin/Lanier/nashuatec/Rex-
Rotary/Gestetner) E-1.02

66. Xerox WorkCentre 4265 Xerox Corporation EAL2+ 2015-05-15


ALC_FLR.3

67. Xerox WorkCentre 3655 and WorkCentre Xerox Corporation EAL2 2015-04-30
6655 ALC_FLR.3

68. Samsung Multifunction MultiXpress K7400, Samsung EAL2+ 2015-04-17


K7500, K7600, K7650, K703 Series Electronics Co., ALC_FLR.2
Ltd.
160 / 251
69. Samsung Multifunction MultiXpress X7400, Samsung EAL2+ 2015-04-17
X7500, X7600, X703 Series Electronics Co., ALC_FLR.2
Ltd.

70. Xerox WorkCentre 5945/5955 Xerox Corporation EAL2+ 2015-04-08


ALC_FLR.3

71. MP 2554/3054/3554/4054/5054/6054 Ricoh Company, EAL2+ 2015-03-31


(Ricoh/Lanier/nashuatec/Rex- Ltd. ALC_FLR.2
Rotary/Gestetner/infotec) EEA-1.00

72. MP C401(Ricoh/nashuatec/Rex- Ricoh Company, EAL2+ 2015-03-31


Rotary/Gestetner/infotec) EE-1.00 Ltd. ALC_FLR.2

73. MP C2003/C2503 Ricoh Company, EAL2+ 2015-02-27


(Ricoh/Lanier/nashuatec/Rex- Ltd. ALC_FLR.2
Rotary/Gestetner/infotec) EEA-1.00

74. TASKalfa 6501i, TASKalfa 8001i, TASKalfa KYOCERA EAL3+ 2015-02-13


6501iG, TASKalfa 8001iG, CS 6501i, CS Document ALC_FLR.2
8001i, 6555i, 8055i with Data Security Kit I, Solutions Inc.
FAX System (W) System:2N7_2000.C02.201
Panel:2N4_7000.C02.010
FAX:3N6_5100.B04.001

75. TASKalfa 6551ci, TASKalfa 7551ci, KYOCERA EAL3+ 2015-02-13


TASKalfa 6551ciG, TASKalfa 7551ciG, CS Document ALC_FLR.2
6551ci, CS 7551ci, 6505ci, 7505ci with Data Solutions Inc.
Security Kit I, FAX System (W)
System:2N2_2000.C02.201
Panel:2N4_7000.C02.010
FAX:3N6_5100.B04.001

76. MP C401/C401SR(Ricoh/Savin/Lanier) EN- Ricoh Company, EAL2+ 2015-01-28


1.00 Ltd. ALC_FLR.2

77. Samsung Multifunction MultiXpress M4370, Samsung EAL2+ 2015-01-20


M5370, M5270 Series Electronics Co., ALC_FLR.1
Ltd. ALC_FLR.2
78. Samsung Multifunction ProXpress M4580, Samsung EAL2+ 2015-01-20
M4583 Series Electronics Co., ALC_FLR.2
Ltd.
79. Xerox WorkCentre 7970 Xerox Corporation EAL2+ 2015-01-09
ALC_FLR.3
80. Fuji Xerox ApeosPort-IV 3065/3060/2060 for Fuji Xerox Co., EAL3+ 2014-12-25
Asia Pacific Controller ROM Ver. 1.140.21, Ltd. ALC_FLR.2
IOT ROM Ver. 40.2.0, ADF ROM Ver. 7.9.0

81. Xerox Color C60/C70 Controller ROM Ver. Fuji Xerox Co., EAL3+ 2014-12-25
1.200.17, IOT ROM Ver. 67.20.0, ADF ROM Ltd. ALC_FLR.2
Ver. 13.19.3

82. MP Ricoh Company, EAL2+ 2014-12-24


2554SP/2554SPG/3054SP/3054SPG/3554SP/ Ltd. ALC_FLR.2
3554SPG/4054SP/4054SPG/5054SP/5054SPG

161 / 251
/ 6054SP/6054SPG(Ricoh/Savin/Lanier) ENG-
1.00

83. bizhub 554e / bizhub 454e / bizhub 364e / KONICA EAL3+ 2014-12-24
bizhub 284e / bizhub 224e / ineo 554e / ineo MINOLTA, INC. ALC_FLR.2
454e / ineo 364e / ineo 284e / ineo 224e G00-
09

84. bizhub 754e/bizhub 654e/ineo 754e/ineo 654e KONICA EAL3+ 2014-12-24


G00-60 MINOLTA, INC. ALC_FLR.2

85. bizhub C754e / bizhub C654e / ineo+ 754e / KONICA EAL3+ 2014-12-24
ineo+ 654e G00-80 MINOLTA, INC. ALC_FLR.2

86. HP Color LaserJet MFP M680 Series, MFP HP Inc. EAL2 2014-12-17
M630 Series and Color MFP X585 with ALC_FLR.2
JetDirect inside

87. Xerox WorkCentre 5845, 5855, 5865, 5875, Xerox Corporation EAL2+ 2014-12-10
5890, 7220, 7225, 7830, 7835, 7845, 7855 & ALC_FLR.3
ColorQube 8700, 8900, 9301, 9302, 9303
Xerox ConnectKey 1.5 Technology

88. Canon imageRUNNER ADVANCE 500/400 Canon Inc. EAL3+ 2014-11-27


Series 2600.1 model 1.3 ALC_FLR.2

89. Canon imageRUNNER ADVANCE C5200 Canon Inc. EAL3+ 2014-11-27


Series 2600.1 model 1.3 ALC_FLR.2

90. RICOH MP C2003/C2003G/C2503/C2503G Ricoh Company, EAL2+ 2014-11-27


(Ricoh/Savin/Lanier) ENG-1.00 Ltd. ALC_FLR.2

91. Samsung Multifunction MultiXpress X4220, Samsung EAL2+ 2014-11-13


X4250, X4300, X401, K4250, K4300, K4350, Electronics Co., ALC_FLR.2
K401 Series Ltd.

92. TASKalfa 2551ci, TASKalfa 2551ciG, CS KYOCERA EAL3+ 2014-10-30


2551ci, 2500ci with Data Security Kit I, FAX Document ALC_FLR.2
System (W) System:2NP_2000.C01.201 Solutions Inc.
Panel:2NP_7000.C01.200
FAX:3N6_5100.B04.001

93. TASKalfa 3010i, TASKalfa 3510i, TASKalfa KYOCERA EAL3+ 2014-10-30


3010iG, TASKalfa 3510iG, CS 3010i, CS Document ALC_FLR.2
3510i, 3060i, 3560i with Data Security Kit I, Solutions Inc.
FAX System (W) System:2NL_2000.C01.201
Panel:2NP_7000.C01.200
FAX:3N6_5100.B04.001

94. TASKalfa 3501i, TASKalfa 4501i, TASKalfa KYOCERA EAL3+ 2014-10-30


5501i, TASKalfa 3501iG, TASKalfa 4501iG, Document ALC_FLR.2
TASKalfa 5501iG, CS 3501i, CS 4501i, CS Solutions Inc.
5501i, 3555i, 4555i, 5555i with Data Security
Kit I, FAX System (W)
System:2N9_2000.C02.201
Panel:2N4_7000.C02.010
FAX:3N6_5100.B04.001

162 / 251
95. HP Printer Models M651, M712, M750, M806, HP Inc. EAL2 2014-10-24
M855, and X555 ALC_FLR.2

96. TASKalfa 3051ci, TASKalfa 3551ci, TASKalfa KYOCERA EAL3+ 2014-10-23


4551ci, TASKalfa 5551ci, TASKalfa 3051ciG, Document ALC_FLR.2
TASKalfa 3551ciG, TASKalfa 4551ciG, TASKalfa Solutions Inc.
5551ciG, CS 3051ci, CS 3551ci, CS 4551ci, CS
5551ci, 3005ci, 3505ci, 4505ci, 5505ci with Data
Security Kit I, FAX System (W)
System:2N4_2000.C02.013
Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001

97. bizhub C554e/bizhub C454e/bizhub C364e/bizhub KONICA EAL3+ 2014-10-23


C284e/bizhub C224e/ineo+ 554e/ineo+ 454e/ineo+ MINOLTA, INC. ALC_FLR.2
364e/ineo+ 284e/ineo+ 224e G00-19

98. Dell C5765dn Color Laser Multifunction Dell, Inc. EAL3 2014-09-25
Printer Version: Controller ROM Ver. 2.205.1
IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0
Fax ROM Ver. 100.19.0

99. Dell C7765dn Color Multifunction Printer Dell, Inc. EAL3 2014-09-25
Version: Controller ROM Ver. 2.205.5 IOT
ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0

100. RICOH MP C2503/C1803 Version:J-1.00 Ricoh Company, EAL2+ 2014-08-28


Ltd. ALC_FLR.2
101. RICOH MP C305 Version: J-1.00 Ricoh Company, EAL2+ 2014-06-30
Ltd. ALC_FLR.2
102. HP LaserJet MFP M525, M725, M830, Color HP Inc. EAL2 2014-06-11
LaserJet MFP M575, M775 och M880 ALC_FLR.2

103. Samsung CLX-9201 CLX-9251 CLX-9301 Samsung EAL3+ 2014-04-21


CLX-9206 CLX-9256 CLX-9306 CLX-8650 Electronics Co., ALC_FLR.2
CLX-8640 CLX-9811 CLX-9812 CLX-9813 Ltd.
SCX-8128 Multi-Function Printers

104. Samsung CLX-9252 CLX-9352 CLX-9258 Samsung EAL3+ 2014-04-21


CLX-9358 CLX-9821 CLX-9822 SCX-8230 Electronics Co., ALC_FLR.2
SCX-8240 SCX-8238 SCX-8248 SCX-8821 Ltd.
SCX-8822 Multi-Function Printers

105. HP LaserJet M4555 MFP Series and Color HP Inc. EAL2 2014-02-05
LaserJet CM4540 Series with Jetdirect Inside ALC_FLR.2

106. Hewlett-Packard LaserJet MFP Models Hewlett-Packard EAL2+ 2014-01-27


CM3530, CM6030, CM6040, M9040 and Company ALC_FLR.2
M9050 with Jetdirect Inside Firmware

107. Xerox Color 560/570 Printer Fuji Xerox Co., EAL3+ 2013-10-30
Version:Controller ROM Ver. 1.208.1, IOT Ltd. ALC_FLR.2
ROM Ver. 64.19.0, IIT ROM Ver. 6.16.1,
ADF ROM Ver. 12.11.0

163 / 251
108. Xerox D136 Copier/Printer Fuji Xerox Co., EAL3+ 2013-10-30
Version:Controller+PS ROM Ver. 1.200.6, Ltd. ALC_FLR.2
IOT ROM Ver. 113.27.0, IIT ROM Ver.
13.1.0, ADF ROM Ver. 13.17.1

109. MP C4503/C4503G/C5503/C5503G/C6003G Ricoh Company, EAL3+ 2013-09-27


(Ricoh/Savin/Lanier), MP C4503A/C5503A Ltd. ALC_FLR.2
(Ricoh/nashuatec/ Rex-
Rotary/Gestetner/infotec), MP C6003
(Ricoh/Savin/Lanier/nashuatec/Rex-
Rotary/Gestetner/infotec), Version: ES-1.00

110. MP C4503/C5503 Ricoh Company, EAL3+ 2013-09-27


(Ricoh/Lanier/nashuatec/Rex- Ltd. ALC_FLR.2
Rotary/Gestetner/infotec), Version: EA-1.00

111. MP Ricoh Company, EAL3+ 2013-08-28


C3003/C3503(Ricoh/Savin/Lanier/nashuatec/ Ltd. ALC_FLR.2
Rex-Rotary/Gestetner/infotec), MP
C3003G/C3503G(Ricoh/Savin/Lanier)
Version:E-1.00

112. Canon imageRUNNER ADVANCE C9200 Canon Inc. EAL3+ 2013-07-11


PRO Series / C7200 Series 2600.1 model (EX) ALC_FLR.2
Version:1.1

113. Canon imageRUNNER ADVANCE C2200 Canon Inc. EAL3+ 2013-07-10


Series 2600.1 model Version:1.1 ALC_FLR.2

114. Canon imageRUNNER ADVANCE 6200 Canon Inc. EAL3+ 2013-06-21


Series 2600.1 model (EX) Version:1.0 ALC_FLR.2

115. Canon imageRUNNER ADVANCE 8200 Canon Inc. EAL3+ 2013-06-21


Series 2600.1 model (EX) Version:1.0 ALC_FLR.2

116. RICOH MP 1601/1301 all of the above with Ricoh Company, EAL3+ 2013-05-31
Fax function and HDD unit Version: - Ltd. ALC_FLR.2
Software: system/Copy 1.01, Network Support
12.38, Fax 01.00.00, RemoteFax 01.00.00,
NetworkDocBox 1.00, Web Support 1.00.2,
Web Uapl 1.00, animation 1.00, Scanner
01.02, Printer 1.00, RPCS 3.12.28, RPCS Font
1.00, Data Erase Onb 1.03m, GWFCU3.8-
3(WW) 01.00.00, Engine 1.03:08, OpePanel
1.02, - Hardware: Ic Key 01020714, Ic Hdd
3330

117. Ricoh MP 2001/2501, Savin MP 2501, Lanier Ricoh Company, EAL3+ 2013-05-31
MP 2001/2501, nashuatec MP 2001/2501, Ltd. ALC_FLR.2
Rex-Rotary MP 2001/2501, Gestetner MP
2001/2501, infotec MP 2001/2501 all of the
above with Fax function and HDD unit
Version: - Software: System/Copy 1.01,
Network Support 12.38, Fax 01.00.00,
RemoteFax 01.00.00, NetworkDocBox 1.00,
164 / 251
Web Support 1.00.2, Web Uapl 1.00,
animation 1.00, Scanner 01.02, Printer 1.00,
PCL 1.01, PCL Font 1.13, Data Erase Onb
1.03m, GWFCU3.8-3(WW) 01.00.00, Engine
1.03:08, OpePanel 1.02, - Hardware: Ic Key
01020714, Ic Hdd 3330

118. TOSHIBA e- Toshiba TEC EAL3+ 2013-04-26


STUDIO2555C/3055C/3555C/4555C/5055C/2 Corporation ALC_FLR.2
555CSE/3055CSE/3555CSE/4555CSE/5055C
SE MULTIFUNCTIONAL DIGITAL
SYSTEMS Version: SYS V1.0

119. TOSHIBA e-STUDIO2050C/2550C Toshiba TEC EAL3+ 2012-10-30


MULTIFUNCTIONAL DIGITAL SYSTEMS Corporation ALC_FLR.2
Version: SYS V1.0

120. Xerox D110/D125 Copier/Printer Version: Fuji Xerox Co., EAL3+ 2012-07-30
Controller+PS ROM Ver. 1.201.1, IOT ROM Ltd. ALC_FLR.2
Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM
Ver. 13.10.0

121. Xerox D95 Copier/Printer Version: Fuji Xerox Co., EAL3+ 2012-07-30
Controller+PS ROM Ver. 1.201.1, IOT ROM Ltd. ALC_FLR.2
Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM
Ver. 13.10.0

122. Samsung SCX-8030 SCX-8040 SCX-8038 Samsung EAL3+ 2012-04-24


SCX-8048 CLX-9250 CLX-9350 CLX-9258 Electronics Co., ALC_FLR.2
CLX-9358 MultiFunctionPrinter Ltd.

1.

123. Samsung SCX-5637FR/SCX-5639FR Control


2. EAL3+ 2012-03-30
Software V2.00.03.00 ALC_FLR.2
Samsung
Electronics Co.,
1. Ltd.
124. Samsung SCX-5737FW/SCX-5739FW Samsung EAL3+ 2012-03-30
Control Software V2.00.03.00 Electronics Co.,
Ltd.

125. Samsung SCX-5835NX/SCX-6555NX/SCX- Samsung EAL3+ 2012-01-25


6545NX/CLX-8385NX/CLX-8540NX Control Electronics Co., ALC_FLR.2
Software V2.00.03.00 Ltd.

126. Xerox WorkCentre 4250 & 4260 Xerox Corporation EAL3+ 2010-12-10
Multifunction Systems (4250, 4250s, 4250x, ALC_FLR.3
4250xf, 4260s, 4260x and 4260xf)

127. Samsung MFP Security Kit Type_E V1.0 Samsung EAL3+ 2010-11-09
Electronics Co., ALC_FLR.2
165 / 251
Ltd.

128. Samsung MFP Security Kit Type_B V1.5 Samsung EAL3 2010-09-28
Electronics Co.,
Ltd.
129. Samsung MFP Security Kit Type_C V1.0 Samsung EAL3 2010-09-28
Electronics Co.,
Ltd.
130. Samsung MFP Security Kit Type_C V1.5 Samsung EAL3 2010-09-28
Electronics Co.,
1. Ltd.

131. Samsung MFP Security Kit Type_A V1.5 Samsung EAL3 2010-04-22
Electronics Co.,
Ltd.
132. Samsung MFP Security Kit Type_A V2.0 Samsung EAL3 2010-04-22
Electronics Co.,
Ltd.
133. Samsung MFP Security Kit Type_B V1.0 Samsung EAL3 2010-04-22
Electronics Co.,
Ltd.
134. Samsung MFP Security Kit Type_D V1.0 Samsung EAL3 2010-04-22
Electronics Co.,
Ltd.
135. Xerox WorkCentre Multifunction Systems V Xerox Corporation EAL3+ 2009-06-02
4150/4150s/4050x/4150xf ALC_FLR.3

136. Xerox WorkCentre Xerox Corporation EAL2+ 2009-04-30


5632/5638/5645/5655/5665/5675/5687 ALC_FLR.3
Multifunction Systems System Software
Version 21.113.02.000

137. Samsung MFP Security Kit Type_A Samsung EAL3 2008-12-22


Electronics Co.,
Ltd.
138. Xerox WorkCentre 5030/5050 Multifunction Xerox Corporation EAL2+ 2008-08-19
Systems, System Software Version ALC_FLR.3
5.003.07.000

11.Reţele; Dispozitive şi sisteme asociate reţelelor


Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII

1. Brocade Communication Systems, Inc. Directors Brocade PP Compliant 2017-06-30


and Switches operating with Fabric OS version Communications
8.1.0 Systems, Inc.
2. Forcepoint TRITON APX 8.2 Forcepoint LLC EAL2+ 2017-06-30
ALC_FLR.2

166 / 251
3. A10 Networks Thunder TPS 4435S, 5435S and A10 Networks, Inc. EAL2+ 2017-06-29
6435S ALC_FLR.1
4. Dell EMC Networking Switches running Dell Dell, Inc. PP Compliant 2017-06-22
EMC Networking OS v9.11

5. Cisco Nexus 9000 Switches in standalone mode Cisco Systems, Inc. EAL2 2017-06-15
with Nexus 2000 Fabric Extenders, v7.0(3)I5(1)

6. PAS-K V2.2 PIOLINK, Inc. PP Compliant 2017-05-31

7. ALE Omniswitch 6250, 6350, and 6450 with the Alcatel-Lucent EAL2 2017-05-12
AOS 6.7.1.79.R04 firmware and ALE Omniswitch Enterprise ALC_FLR.2
6860, 6865, 6900, 9900, and 10K with the AOS
8.3.1.348.R01 firmware

8. AhnLab MDS, MDS with MTA, and MDS AhnLab, Inc. PP Compliant 2017-05-08
Manager v2.1

9. ARUBA NETWORKS VIRTUAL MOBILITY Aruba Networks PP Compliant 2017-05-03


CONTROLLER (HARDENED CHASSIS
RUNNING VMWARE ESXI) WITH ARUBAOS
6.4.2.0 – 1.3 FIPS

10. Cisco ISE v2.0 Cisco Systems, Inc. PP Compliant 2017-04-13

11. Cisco UCS 5100 Series Blade Server Chassis, B- Cisco Systems, Inc. EAL2 2017-04-11
Series Blade Servers, C-Series Rack-Mount
Servers, 2200/2300 Series Fabric Extenders, and
6200/6300 Series Fabric Interconnects with
Unified Computing System (UCS) Manager
3.1(2b)

12. Huawei NE40E&CX600&ME60&NE20E Router Huawei EAL2+ 2017-04-07


Technologies Co., ALC_FLR.2
Ltd.
13. Motorola Network Router, S6000 and GGM 8000 Motorola Solutions, PP Compliant 2017-03-23
with EOS version 16.9 Inc.

14. Avaya VSP 4000, VSP 7000 and VSP 8000 Avaya, Inc. PP Compliant 2017-03-10

15. Symantec SSL Visibility Appliance v3.10.2.1-21- Symantec PP Compliant 2017-03-09


FIPS140 Corporation
16. SENETAS CN SERIES APPLICATION Senetas Security Pty EAL2+ 2017-02-28
SOFTWARE V2.7.1 & SENETAS CM Ltd ALC_FLR.2
MANAGEMENT APPLICATION SOFTWARE
V7.5.1

17. RSA Security Analytics v10.6.1 RSA, The Security EAL2+ 2017-02-22
Division of EMC ALC_FLR.1

18. Attivo BotSink Solution Attivo Networks, EAL2+ 2017-02-13


Inc. ALC_FLR.1

19. JUNIPER NETWORKS, INC JUNOS 15.1X49- Juniper Networks, PP Compliant 2017-02-07
D60 Inc.

167 / 251
20. RICOH Remote Communication Gate A2 V1.0.2 Ricoh Company, EAL2+ 2016-12-27
Ltd. ALC_FLR.2

21. JUNOS 12.3X48-D30 FOR SRX XLR Juniper Networks, PP Compliant 2016-12-21
PLATFORMS Components: Hardware Platforms: Inc.
SRX1400, SRX3400 and SRX3600; SRX5400,
SRX5400E, SRX5600, SRX5600E, SRX5800 and
SRX5800E with SPC-2-10-20

22. Riverbed SteelHead CX with RiOS 9.1.4 Riverbed EAL2+ 2016-12-21


Technology ALC_FLR.1

23. Hewlett Packard Enterprise ArcSight Enterprise Hewlett Packard EAL2 2016-12-14
Security Manager (ESM) v6.9.1c Enterprise

24. JUNOS 12.3 X48-D30 FOR SRX PLATFORMS Juniper Networks, PP Compliant 2016-12-08
Components: SRX100, SRX110, SRX210, Inc.
SRX220, SRX240, SRX550 and SRX650;
SRX5400, SRX5400E SRX5600, SRX5600E,
SRX5800 and SRX5800E with SPC-4-15-320

25. Huawei Access Terminal Platform ATP Huawei EAL2 2016-12-06


V200R001C03 Technologies Co.,
Ltd.

26. Huawei AR Series Service Router AR1220 Huawei EAL2 2016-12-05


software consisting of Versatile Routing Platform Technologies Co.,
(VRP, V200R006), Concurrence Accelerate Ltd.
Platform (CAP) and underlying OS
V200R006C10SPC030
27. Huawei S Series Ethernet Switches Huawei EAL3+ 2016-11-25
V200R008C00SPC500 Technologies Co. ALC_FLR.2
Ltd.

28. CISCO ADAPTIVE SECURITY APPLIANCES Cisco Systems, Inc. PP Compliant 2016-11-10
(ASA) AND CISCO ADAPTIVE SECURITY
APPLIANCES VIRTUAL (ASAV) Version: ASA
9.4(1.13), ASAv 9.4(1.240) ASDM 7.4
Components: ASA 5500 Series (5506-X, 5506-H,
5506-W, 5508-X, 5516-X) and ASAv running on
VM ESXi 5.1 and 5.5 on the Unified Computing
System (UCS) EN120E, EN120S M2, E140S M1,
E140S M2, E140D M1, E160D M2, E160D M1,
E180D M2, E140DP M1, E160DP M1, C22 M3,
C24 M3, C220 M3, C220 M4, C240 M3, C240
M4, C260 M2, C420 M3, C460 M2, and C460 M4

29. Fonctions de pare-feu et de VPN des équipements Stormshield EAL3+ 2016-10-26


Arkoon FAST360 version 6.0 ALC_FLR.3
AVA_VLA.2
30. Hewlett Packard Enterprise StoreOnce System Hewlett Packard EAL2+ 2016-10-13
Version 3.13 Enterprise ALC_FLR.2

168 / 251
31. Hewlett Packard Enterprise StoreOnce System Hewlett Packard EAL2+ 2016-10-13
Version 3.14 Enterprise ALC_FLR.2

32. SecureSwitch® Fiber Optic Switch Models 1:1, Market Central, Inc. EAL2 2016-10-12
2:1, 3:1, 4:1, 5:1, 6:1, 7:1, 8:1 Rev A

33. Cisco WLAN 8.0 Cisco Systems, Inc. PP Compliant 2016-10-07

34. SevOne Network Management System 5.5.0.1 SevOne Inc. PP Compliant 2016-09-23

35. RSA Archer GRC Platform version 6.1 RSA, The Security EAL2+ 2016-09-14
Division of EMC ALC_FLR.2
36. Fonction de filtrage de la suite logicielle Stormshield EAL4+ 2016-08-26
STORMSHIELD Firewall, version 2.2.6 ALC_FLR.3

37. Suite logicielle STORMSHIELD Firewall, version Stormshield EAL3+ 2016-08-26


2.2.6 ALC_CMC.4
ALC_CMS.4
ALC_FLR.3
AVA_VAN.3
38. Blue Coat Systems SSL Visibility Appliance Blue Coat Systems, EAL3+ 2016-08-22
v3.8.4FC Inc. ALC_FLR.3

39. Aruba 2920 Switch Series, Version 5.011 Hewlett Packard PP Compliant 2016-07-11
WB_15_18_0011I Enterprise

40. FortiAnalyzer™ Centralized Reporting Fortinet, Inc. PP Compliant 2016-07-11


Appliances running Firmware 5.2.4

41. FortiManager Appliances running Firmware 5.2.4 Fortinet, Inc. PP Compliant 2016-07-11
42. Ruckus Solution Ruckus Wireless, EAL2+ 2016-06-27
Inc. ALC_FLR.1
43. Cisco Nexus 5600 Series Switches with 2000 Cisco Systems, Inc. EAL2 2016-06-13
Series Fabric Extenders running NX-OS
7.2(1)N1(1)

44. Eudemon1000E-N (USG6600) Series Firewall Huawei EAL4+ 2016-05-30


Technologies Co. ALC_FLR.1
Ltd.
45. Eudemon8000E-X/USG9500 Series Firewall Huawei EAL3+ 2016-05-30
Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
46. Eudemon200E-N(USG6300&6500) Series Huawei EAL4+ 2016-05-27
Firewall Technologies Co. ALC_FLR.1
Ltd.

47. HP Asset Manager v9.50 with Connect-It v9.60 Hewlett-Packard EAL2+ 2016-05-27
build #12154 (AM) and 010 (CIT) Development ALC_FLR.2
Company, L.P.

48. NetApp, Inc. SolidFire Element OS 8 running on NetApp, Inc. EAL2 2016-05-27
SF2405, SF4805, and SF9605 StorageNodes and ALC_FLR.2
FC0025 Fibre Channel Nodes Version 8.0.1.2

49. EMC VPLEX® v5.5 EMC Corporation EAL2+ 2016-05-11


169 / 251
ALC_FLR.2

50. McAfee Network Security Platform M-series and Intel Corporation PP Compliant 2016-05-03
NS-Series Sensors

51. Hewlett Packard Enterprise HSR6600 Series, Hewlett Packard EAL3+ 2016-04-22
HSR6800 Series, and MSR1000 Series routers, all Enterprise ALC_FLR.2
with Comware V7.1

52. FireSphere 14600_FIPS and FireSphere iboss Cybersecurity PP Compliant 2016-04-15


7960_FIPS

53. Cisco Catalyst 2K/3K Wired Access Switches Cisco Systems, Inc. PP Compliant 2016-03-11
running IOS 15.2(4)E

54. Cisco IoT Industrial Ethernet and Connected Grid Cisco Systems, Inc. PP Compliant 2016-03-11
Switches running IOS 15.2(4)E

55. Fortress Mesh Point ES210, ES520, ES820, General Dynamics PP Compliant 2016-03-11
ES2440 C4 Systems

56. secunet wall packet filter, Version 5.1.0 Secunet Security EAL4+ 2016-03-10
Networks AG ALC_FLR.2

57. Cisco Catalyst 3K/4K Wired Access Switches Cisco Systems, Inc. PP Compliant 2016-03-09
running IOS-XE 3.8.0E
58. HP Integrated Lights-Out 4 v2.11 Hewlett-Packard EAL2+ 2016-03-08
Development ALC_FLR.2
Company, L.P.
59. Pure Storage FA-400 Series and FlashArray //m Pure Storage, Inc. PP Compliant 2016-03-07
Appliances version 4.7

60. GigaVUE version 4.4 Gigamon LLC PP Compliant 2016-03-04

61. Hewlett Packard Enterprise 5900 Series, 5920 Hewlett Packard PP Compliant 2016-03-04
Series, 5930 Series, 10500 Series, 12500 Series, Enterprise
and 12900 Series with Comware 7

62. Hewlett Packard Enterprise 7900 Series, 7500 Hewlett Packard PP Compliant 2016-03-04
Series, 5700 Series, 5130 EI Series, 5130 HI Enterprise
Series and 5510 HI Series Switches with
Comware 7

63. Hewlett Packard Enterprise MSR 1000 Series, Hewlett Packard PP Compliant 2016-03-04
2000 Series, 3000 Series, and 4000 Series Routers Enterprise
with Comware V7.1

64. Stonesoft Next Generation Firewall (NGFW) Forcepoint LLC PP Compliant 2016-03-03

65. IBM BigFix Endpoint Manager Version 9.2 IBM Corporation PP Compliant 2016-02-26

66. HPE 5400R zl2 Switch Series Version 5.011, Hewlett Packard PP Compliant 2016-02-19
KB_15_18_0008p01 Enterprise

67. HPE Moonshot-180XGc, 45XGc, 45Gc switch Hewlett Packard PP Compliant 2016-02-17
Enterprise
170 / 251
68. Aruba Networks Mobility Controller v6.4.3.4- Aruba Networks PP Compliant 2016-02-11
FIPS

69. Pulse Policy Secure 5.0 R13 Pulse Secure, LLC PP Compliant 2016-02-11

70. Ciena 5400 Series Packet Optical Platform Ciena, Inc. PP Compliant 2016-02-02

71. FireEye HX Series Appliances FireEye PP Compliant 2016-02-01


Incorporated
72. Pulse Connect Secure 8.0 R13 Pulse Secure, LLC PP Compliant 2016-01-29

73. Cisco Optical Networking Solution (ONS) and Cisco Systems, Inc. PP Compliant 2016-01-28
Network Convergence System (NCS) 2000 Series

74. Brocade MLXe and NetIron Family Devices with Brocade PP Compliant 2016-01-27
Multi-Service IronWare R05.9 Communications
Systems, Inc.
75. Ciena Carrier Ethernet Solutions (CES) 3900 Ciena, Inc. PP Compliant 2016-01-26
series and 5100 series with SAOS
76. FireEye MX Series Appliances FireEye PP Compliant 2016-01-21
Incorporated

77. FortiMail Appliances running FortiMail Firmware Fortinet, Inc. PP Compliant 2016-01-15
Version 5.2.6

78. FortiGate™ UTM appliances running FortiOS™ Fortinet, Inc. PP Compliant 2016-01-13
5.0 Patch Release 10

79. Check Point Software Technologies Ltd. Security Check Point PP Compliant 2015-12-31
Appliances R77.30 Software
Technologies Ltd.
80. Juniper EX4600 and QFX5100 with JUNOS Juniper Networks, PP Compliant 2015-12-28
14.1X53d30 Inc.

81. Juniper MX240 MX480, MX960, MX2010, Juniper Networks, PP Compliant 2015-12-28
MX2020, EX9204, EX9208, EX9214, PTX3000, Inc.
PTX5000 with JUNOS 14.2R3

82. Imperva SecureSphere v11.5 IMPERVA, Inc. PP Compliant 2015-12-23

83. Cisco Embedded Services Router 5900 Series Cisco Systems, Inc. PP Compliant 2015-12-22
(ESR 5900), Integrated Services Router 800 Series
(ISR-800), Integrated Services Router 800M
Series (ISR-800M) & Industrial Router 800 Series
(IR-800)

84. Cisco Integrated Services Router Generation 2 Cisco Systems, Inc. PP Compliant 2015-12-22
(ISR G2), Integrated Services Router 800 Series
(ISR-800) and Connected Grid Router 2010

85. LogRhythm Integrated Solution 6.3.4 LogRhythm, Inc. PP Compliant 2015-12-22

86. IAS Router Series: IAS STEW, IAS KG-RU, IAS Information PP Compliant 2015-12-21
Router MICRO Assurance
Specialists
87. Infoblox Trinzic Appliances with NIOS v7.1 Infoblox PP Compliant 2015-12-21
Incorporated
171 / 251
88. Cisco Catalyst 6K Series Switches Cisco Systems, Inc. PP Compliant 2015-12-18

89. HP BladeSystem c7000 and c3000 Enclosure with Hewlett-Packard EAL2+ 2015-12-15
OA v4.40, VC v4.41, and iLO 4 v2.11 Development ALC_FLR.2
Company, L.P.
90. Juniper EX4300 with JUNOS 14.1X53d30 Juniper Networks, EAL1 2015-12-10
Inc.
91. IBM WebSphere DataPower Firmware Version IBM Corporation EAL4+ 2015-12-09
6.0.2.0 ALC_FLR.3

92. Brocade Communications Systems, Inc. FabricOS Brocade EAL2+ 2015-12-08


Version: 7.3.0a3 Communications ALC_FLR.2
Systems, Inc.
93. HP 3PAR StoreServ Storage Systems Version Hewlett-Packard EAL2+ 2015-12-07
3.2.1 MU3 Ltd. ALC_FLR.2

94. SCS-100 & SCS-200 Northrop Grumman PP Compliant 2015-12-01


M5 Security
95. NetScout nGenius® 3900 Series Packet Flow NetScout Systems, PP Compliant 2015-11-25
Switch Inc.

96. Palo Alto Networks PA-200, PA-500, PA-2000 Palo Alto Networks PP Compliant 2015-11-25
Series, PA-3000 Series, PA-4000 Series, PA-5000
Series, PA-7000 Series, VM Series, Next-
Generation Firewall with PAN-OS 7.0.1-h4

97. AR Series Routers Huawei EAL3+ 2015-11-23


Technologies Co. ALC_FLR.2
Ltd.
98. Citrix NetScaler Platinum Edition Load Balancer Citrix Systems, Inc. PP Compliant 2015-11-13
v10.5 running on MPX 9700-FIPS, MPX 10500-
FIPS, MPX 12500-FIPS and MPX 15500-FIPS
appliances

99. macmon, Version 4.0.9 macmon secure EAL2+ 2015-11-09


GmbH ALC_FLR.1
100. secunet eID PKI Suite Certified CA Kernel Secunet Security EAL4+ 2015-11-06
Version 1.0.0 Networks AG ALC_FLR.2

101. AlienVault USM for Government v4.12 and RT AlienVault, Inc. PP Compliant 2015-10-29
Logic CyberC4: Alert v4.12

102. FireEye CM, FX, EX, and NX Series Appliances FireEye PP Compliant 2015-08-26
Incorporated
103. Cisco Unified Communications Manager 11.0 Cisco Systems, Inc. PP Compliant 2015-08-25

104. Cisco Nexus 7000 Series Switches running NX- Cisco Systems, Inc. EAL2 2015-08-11
OS version 6.2.12

105. Apriva MESA VPN, v1.0 Apriva ISS, LLC PP Compliant 2015-08-07

106. RSA Security Analytics v10.4 RSA, The Security EAL2+ 2015-08-04
Division of EMC ALC_FLR.1
107. EMC® VMAX™ Series Appliances with EMC Corporation EAL2+ 2015-07-30
HYPERMAX™ OS 5977 ALC_FLR.2

172 / 251
108. Cisco Adaptive Security Appliances (ASA) Cisco Systems, Inc. PP Compliant 2015-07-21
Firewall and Virtual Private Network (VPN)
Platform, version 9.4(1)

109. SecureSwitch® Fiber Optic Switch Revision A, B, Market Central, Inc. EAL2 2015-07-21
C, D

110. EMC VNXe™ OE v3.1.1 with Unisphere and EMC Corporation EAL2+ 2015-07-15
VNXe3200™ Hardware ALC_FLR.2
111. Juniper Networks, Inc. Junos 12.1 X46 D20 for Juniper Networks, PP Compliant 2015-07-08
SRX Series and LN Series Platforms Inc.

112. Juniper Networks, Inc. Junos 12.1 X46 D20 for Juniper Networks, PP Compliant 2015-07-03
SRX Series Platforms Inc.

113. Cisco Converged Access Version: Software Cisco Systems, Inc. PP Compliant 2015-07-02
Version 3.6.1E Components: TOE hardware
models: Cisco Catalyst 3650, 3850, and WLC
5760 with Aps 1600i/e, 2600i/e, 3500i/e, 3600 i/e
(optional IEEE 802.11ac module) and 1552e

114. Cisco Catalyst 2960CX and 3560CX Series Cisco Systems, Inc. PP Compliant 2015-06-26
Compact Switches running IOS 15.2(3)E1

115. NATEK NSM GUI v2.4.1 with NSM SERVER NATEK BİLİŞİM EAL3 2015-06-22
v2.3.9

116. Färist 4.0, Färist Micro 4.0 Tutus Data AB EAL4+ 2015-06-17
ALC_FLR.1
117. 1830 Photonic Service Switch (PSS) R7.0 Alcatel-Lucent EAL2+ 2015-06-12
ALC_FLR.2
118. AITHER v1.0 Korea Information EAL2 2015-06-10
Security System
Co., Ltd
119. Huawei NetEngine5000E Core Router Huawei EAL3+ 2015-06-04
Technologies Co. ALC_CMC.4
Ltd.
120. Huawei iManager U2000 Huawei EAL3+ 2015-06-04
Technologies Co. ALC_FLR.2
Ltd.
121. USP running on Huawei Transmission Equipment Huawei EAL3 2015-06-02
Series (WDM/OTN,SDH/MSTP, RTN) Technologies Co. ALC_FLR.2
V100R013C00 Ltd.

122. A10 Networks Thunder 4430S, 5630S and 6630S A10 Networks, Inc. EAL2+ 2015-05-13
Application Delivery Controllers ALC_FLR.1

123. BMC Remedy Action Request System with BMC Software, Inc. EAL2+ 2015-03-30
Premium Encryption Security v8.1 ALC_FLR.2

124. BMC Real End User Experience Monitoring and BMC Software, Inc. EAL2+ 2015-03-19
Analytics 2.5 ALC_FLR.2

125. HP TippingPoint Intrusion Prevention Systems, HP TippingPoint EAL3+ 2015-03-18


comprising the S7500NX, S7100NX, S6200NX, ALC_FLR.2
S5200NX, S2600NX, S1400N, and S660N model
appliances running TippingPoint Operating
173 / 251
System v3.7.2

126. BMC Server Automation v8.3 BMC Software, Inc. EAL2+ 2015-03-10
ALC_FLR.2
127. Insurance Security Token Service (ISTS) Version GDV Services EAL2 2015-03-09
1.0 GmbH

128. Blue Coat ProxySG S400 and S500 running Blue Coat Systems, PP Compliant 2015-03-06
SGOS v6.5 Inc.

129. Huawei 3900 Series LTE eNodeB Access Control Huawei EAL4+ 2015-03-06
Software version V100R008C01SPC820 Technologies Co. ALC_FLR.1
Ltd.
130. Huawei Carrier Grade Platform (CGP) Version 1 Huawei EAL3 2015-03-06
Release 5 (Unique version identifier: CGP Technologies Co.
V100R005C01) patch V100R005C01SPC506 Ltd.

131. NetScout nGeniusONE™ Unified Performance NetScout Systems, PP Compliant 2015-03-06


Management Platform V5.2.1 and nGenius® Inc.
InfiniStream® V5.2.1

132. BMC ProactiveNet Performance Management BMC Software, Inc. EAL2+ 2015-02-12
v9.5 ALC_FLR.2

133. Cisco Catalyst 3850 Series Switches running IOS- Cisco Systems, Inc. EAL3 2014-11-27
XE 3.6.0E and Catalyst 6500 Series Switches
running IOS 15.1(2)SY3

134. Huawei 3900 Series LTE eNodeB Access Control Huawei EAL4+ 2014-11-03
Software version V100R008C01SPC820B002 Technologies Co. ALC_FLR.1
Ltd.
135. Fonction de filtrage de la suite logicielle Netasq EAL4+ 2014-10-21
IPSFirewall, version 9.1.0.5 ALC_FLR.3

136. Suite logicielle IPS-Firewall, version 9.1.0.5 Netasq EAL3+ 2014-10-21


ALC_CMC.4
ALC_CMS.4
ALC_FLR.3
AVA_VAN.3
137. Blue Coat ProxySG SG600, SG900, SG9000 Blue Coat Systems, PP Compliant 2014-09-08
running SGOS v6.5 Inc.

138. Juniper Networks M,T, MX and PTX Routers and Juniper Networks, PP Compliant 2014-09-03
EX9200 Switches running Junos OS 13.3R1.8 and Inc.
Juniper QFX and EX Switches Running Junos OS
13.2X50-D19 and 13.2X51-D20

139. NATEK NAC – Network Access Control V5.4.2 NATEK BİLİŞİM EAL3 2014-09-03

140. Senetas CN Series Encryptor Range & Senetas Senetas Security Pty EAL2 2014-08-18
CM Management Application Ltd ALC_FLR.2

141. RedSeal Platform v7.0.1 RedSeal Networks, EAL2+ 2014-07-10


Inc. ALC_FLR.2
142. Stonesoft FW-VPN & IPS V5.5 McAfee, Inc. EAL4 2014-06-27
ALC_FLR.1

174 / 251
143. SonicOS Enhanced V5.9.0 SonicWALL, Inc EAL4 2014-06-16
ALC_FLR.2
144. API Technologies ION SA5600 v1.3.1 with API Technologies EAL1 2014-06-13
PRIISMS v2.8.1

145. Aruba Networks Mobility Controller Version: Aruba Networks PP Compliant 2014-06-11
ArubaOS 6.3 Components: Aruba appliance
models: 600, 3000, 6000,7000 series Processor:
Revision C4

146. FortiAnalyzer™ v4.0 MR3 Centralized Reporting Fortinet, Inc. EAL2+ 2014-06-11
ALC_FLR.1
147. Huawei CloudEngine Series Switch Huawei EAL3+ 2014-05-23
Technologies Co. ALC_CMC.4
Ltd.
148. Lancope StealthWatch v6.3.5 Lancope, Inc. PP Compliant 2014-05-05

149. Cisco Catalyst 4500 Series switches (4503-E, Cisco Systems, Inc. PP Compliant 2014-04-30
4506-E, 4507R+E, 4510R+E, 4500X and 4500X-
F) running IOS-XE 3.5.2E

150. Forum Sentry v8.1.641 Forum Systems, PP Compliant 2014-04-30


Inc.
151. Trustwave Network Access Control (NAC) Trustwave EAL2+ 2014-04-30
Version 4.1 and Central Manager Software Holdings, Inc. ALC_FLR.1
Version 4.1

152. PSTfile v4.4.2 Autek Ingeniería, EAL2+ 2014-03-28


S.L. ALC_FLR.1
153. Vmware vCloud Networking and Security 5.5.0a Vmware, Inc. EAL4+ 2014-03-26
ALC_FLR.2
154. A10 Networks Thunder 3030S and 1030S A10 Networks, Inc. EAL2+ 2014-03-11
ALC_FLR.1
155. Huawei USN9810 Unified Service Node Huawei EAL3+ 2014-03-07
V900R012 Technologies Co. ALC_CMC.4
Ltd.
156. Cisco Catalyst 6500-E Series Switches Cisco IOS Cisco Systems, Inc. PP Compliant 2014-02-20
Software, Version 15.1(1)SY1, RELEASE ND-PP
SOFTWARE (fc5)

157. Cisco Catalyst 6500-E Series Switches Cisco IOS Cisco Systems, Inc. EAL2+ 2014-02-20
Software, Version 15.1(1)SY1, RELEASE ALC_FLR.2
SOFTWARE (fc5)

158. HOB RD VPN blue edition Version 2.1 10.5397 HOB GmbH & Co. EAL4+ 2014-02-19
KG ALC_FLR.2
159. Huawei UGW9811 Huawei EAL3+ 2013-12-13
Technologies Co. ALC_CMC.4
Ltd.
160. A10 Networks Thunder 5430S and 6430S A10 Networks, Inc. EAL2+ 2013-12-05
ALC_FLR.1
161. Cisco Intrusion Prevention System Version: Cisco Systems, Inc. PP Compliant 2013-09-11
Software Version 7.2(1) Components: IPS 4300
and 4500 series sensors (4345, 4360, 4510, and
4520); IPS hardware modules for ASA 5585-X
(IPS SSP-10, SSP-20, SSP-40, and SSP-60); and

175 / 251
IPS software modules on ASA 5500-X (ASA
5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).
162. Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 Juniper Networks, PP Compliant 2013-09-06
for SRX Series Platforms Components: Software Inc.
JUNOS US/Canada Version 12.1X44 JUNOS-
FIPS Version 12.1 X44 Hardware SRX100,
SRX110, SRX210, SRX220, SRX240, SRX550,
SRX650, SRX1400, SRX3400, SRX3600;
SRX5600 and SRX5800 with SPC-2-10-40; and
SRX5600 and SRX5800 with SPC-4-15-320.

163. Cisco Adaptive Security Appliances Version: Cisco Systems, Inc. PP Compliant 2013-09-05
ASA software version 9.1(2) Components: ASA
5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40),
ASA 5500-X Series (5512-X, 5515-X, 5525-X,
5545-X, 5555-X), ASA 5585-X (5585-10, 5585-
20, 5585-40, 5585-60), ASA Services Module
(ASA-SM)

164. Huawei S2300, S2700, S5300, S5700, S6300, Huawei EAL3+ 2013-08-21
S6700, S7700, S9300, S9700 Ethernet Switches Technologies Co. ALC_CMC.4
V200R003 Ltd.

165. Juniper Networks Junos Pulse Access Control Juniper Networks, EAL3+ 2013-08-05
Service 4.2 R4 Inc. ALC_FLR.2

166. Juniper Networks Junos Pulse Secure Access Juniper Networks, EAL3+ 2013-07-15
Service 7.2 R4 Inc. ALC_FLR.2

167. LANCOM Systems Operating System LCOS 8.70 LANCOM Systems EAL4+ 2013-05-24
CC with Ipsec VPN GmbH ALC_FLR.1

168. Symantec™ Network Access Control Version Symantec EAL2+ 2013-05-10


12.1.2 Corporation ALC_FLR.2

169. Juniper Networks vGW Series Version 5.5 Juniper Networks, EAL2+ 2013-04-30
Inc. ALC_FLR.2

170. Riverbed Cascade Shark v9.6 and Cascade Pilot Riverbed EAL3+ 2013-03-06
v9.6 Technology ALC_FLR.2

171. Router Operating System SEOS Version: 11.1.2.3 Ericsson India EAL3 2013-03-04
release no:713 running on Ericsson SmartEdge Global Services Pvt
Series Router SE100, SE600, SE1200, SE1200H Ltd.
172. Riverbed Cascade Profiler v9.6 Riverbed EAL3+ 2013-02-26
Technology ALC_FLR.2
173. The AX Series Advanced Traffic Manager A10 Networks, Inc. EAL2+ 2013-02-12
ALC_FLR.1
174. Senetas CN/CS Series Encryptor Range & Senetas Senetas Security Pty EAL2+ 2012-12-17
CM Management Application Ltd ALC_FLR.2

175. Certes TNM v3.4 Software with CEP 10 VSE, Certes Network, EAL4+ 2012-12-14
CEP 100 VSE, CEP 1000 VSE, and CEP 10G Inc. ALC_FLR.3
VSE Running CEP v2.1.1 Firmware

176. Virtual Air Gap (VAG) v.1.0.6 ASELSAN EAL4+ 2012-12-06


ELEKTRONİK ALC_FLR.2
176 / 251
SAN. VE TİC AŞ. AVA_VAN.5
177. A10 Networks’ AX Series Advanced Traffic A10 Networks, Inc. EAL2+ 2012-10-26
Manager ALC_FLR.1

178. Juniper Networks M-Series Multiservice Edge Juniper Networks, EAL3+ 2012-10-22
Routers, MX-Series 3D Universal Edge Routers, Inc. ALC_FLR.3
T-Series Core Routers and EX-Series Ethernet
Switches running JUNOS 11.4R2

179. McAfee® Email Gateway (MEG) software v7.0.1, McAfee, Inc. PP Compliant 2012-10-16
running on appliance models 4000-B, 4500-B,
5000(B, C & C-2U), 5500(B & C), and the
Content Security Blade Server

180. Cisco Adaptive Security Appliances (ASA) Cisco Systems, Inc. EAL4+ 2012-10-11
Firewall and Virtual Private Network (VPN) ALC_FLR.2
Platform, version 8.4(4.1)

181. Sonus Trunking Suite (GSX/NBS 9000, SGX Sonus Networks, EAL2+ 2012-09-24
4000, PSX, DSI, EMS), Release v09.00 Inc. ALC_DVS.1
ALC_FLR.2
182. Cisco Unified Wireless Network & Wireless Cisco Systems, Inc. EAL4+ 2012-08-13
Intrusion Prevention System Version: 7.0.230.0 ALC_FLR.2

183. Juniper Networks JUNOS® 10.4R5 for M-Series, Juniper Networks, EAL3+ 2012-08-10
MX-Series, T-Series Routers and EX Series Inc. ALC_FLR.3
Switches

184. NetMotion Mobility XE® 9.5 NetMotion EAL4+ 2012-08-10


Wireless, Inc. ALC_FLR.1
185. WiMAX BS Software version Huawei EAL3+ 2012-05-21
V300R003C01SPC100 Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
186. WCDMA NodeB Software, Huawei EAL3+ 2012-04-26
V200R013C01SPC010 Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
187. BSC6900 Multimode Base Station Controller Huawei EAL3+ 2012-04-23
Software, V900R013C01SPC010 Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
188. GBTS Software, 177ertifi V100R013C01 Huawei EAL3+ 2012-04-03
Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
189. HERT-BBU Software Platform, 177ertifi Huawei EAL3+ 2012-04-03
V200R007C01SPC040B811 Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
190. 3900 Series LTE eNodeB Software, 177ertifi Huawei EAL3+ 2012-03-20
V100R004C00SPC100 Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
191. ZTE Softswitch and Media Gateway ZTE Corporation EAL2+ 2012-03-15
Communication System ALC_FLR.2

192. Integrated Management Application Platform Huawei EAL3+ 2012-03-03


Version 3 Release 1 C05 SPC500 Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
193. iManager M2000 version 2 Release 11 C01 CP Huawei EAL3+ 2012-03-03
1301 Technologies Co. ALC_CMC.4
Ltd. ALC_CMS.4
177 / 251
194. Kaseya Virtual System Administrator Version Kaseya EAL2+ 2012-02-16
6.2.1.0 International ALC_FLR.2
Limited
195. Mobiledesk VPN v1.0 Samsung SDS EAL3 2011-12-29

196. ZXUN USPP Universal Subscriber Profile ZTE Corporation EAL2+ 2011-12-16
Platform ALC_FLR.2

197. ZXR10 5900 & 5900E & 8900 & ZSR & T1200 ZTE Corporation EAL3+ 2011-11-22
Series Switches and Routers running the ZXROS ALC_FLR.2
Operating System

198. ZXR10 M6000 & T8000 & 8900E Series Routers ZTE Corporation EAL3+ 2011-11-10
and Switches Running the ZXROSNG Operating ALC_FLR.2
System

199. ZXR10 3900 Series Switches Running the ZTE Corporation EAL3+ 2011-10-21
ZXROS Operating System ALC_FLR.2
200. ZTE Mobile Switching Center Server / intelligent ZTE Corporation EAL2+ 2011-09-26
Controller Extensive ALC_FLR.2

201. Senetas CN / CS Ethernet Encryptors Senetas Security Pty EAL4+ 2011-09-05


Ltd ALC_FLR.2
202. Wyse Device Manager Enterprise Edition 4.7.2 Wyse Technology EAL2 2011-07-18

203. Juniper Networks JUNOS 10.0 r4 for J-Series and Juniper Networks, EAL3 2011-07-15
SRX-Series Platforms Inc.

204. PSTmail 3.0.5 Autek Ingeniería, EAL4+ 2011-07-14


S.L. ALC_FLR.1
205. Carrier Grade Platform (CGP) v1 r5 Huawei EAL3 2011-07-05
Technologies Co.
Ltd.
206. NetEngine40E/CX600 Universal Service Router Huawei EAL3 2011-07-05
v6 r1 Technologies Co.
Ltd.
207. ZTE NetNumen U31 R13 V12.11.10 Element ZTE Corporation EAL2+ 2011-04-18
Management System (EMS) for Linux/HP ALC_FLR.2

208. Network Operating System Software(NOS), H3C Technologies EAL2 2011-03-01


Comware Ver 5.2 Release 1002(CC), running on Co. Ltd.
MSR20, MSR 30, MSR 50, SR 66 and SR 88
series routers.

209. Juniper Networks M7i, M10i, M40e, M120, Juniper Networks, EAL3+ 2010-10-08
M320, T320, T640, T1600, MX240, MX480 and Inc. ALC_FLR.3
MX960 Services Routers and EX3200, EX4200
and EX8200 Switches running JUNOS 10

210. OmniPCX Enterprise software, release 9.0 and Alcatel-Lucent EAL2+ 2010-04-07
OmniVista 4760 software, release 5.0 ADV_HLD.2
ALC_DVS.1
ALC_FLR.3
AVA_MSU.1
211. OmniPCX Enterprise solution : OmniPCX Alcatel-Lucent EAL2+ 2010-04-07
Enterprise (release 9.0) and OmniVista 4760 ADV_HLD.2
178 / 251
(release 5.0) softwares ALC_DVS.1
ALC_FLR.3
AVA_MSU.1
212. Juniper Networks Secure Access Family V6.4R2 Juniper Networks, EAL3+ 2010-03-10
Inc.

213. Suite MISTRAL IP : version 7.0.2 pour TRC Thales EAL3+ 2010-01-18
7535, version 7.0.1 pour TRC 7539-11-A et leur Communications & ADV_IMP.1
centre de gestion CGM version 7.0.1 Security ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_VLA.2
214. Compucat Secure Optical Switch, part numbers Compucat Research EAL7 2009-12-02
1105-0062-04 and 1105-0067-04 Pty Ltd

215. CypherNET Ethernet Encryptor (2.0.0), Senetas Corporation EAL4+ 2009-10-26


CypherNET Fibre Channel Encryptor (2.0.0), Ltd. ALC_FLR.2
CypherStream Ethernet Encryptor (1.0.6) and
CypherManager (6.5.0)

216. Microsoft® System Center Mobile Device Microsoft EAL4+ 2009-09-17


Manager 2008 Corporation ALC_FLR.3

217. Microsoft® System Center Mobile Device Microsoft EAL4+ 2009-09-17


Manager 2008-Service Pack 1 Corporation ALC_FLR.3

218. Juniper Networks JUNOS 9.3 for J-Series and Juniper Networks, EAL3 2009-07-07
SRX-Series Platforms Inc.
219. BULL TrustWay VPN Line : TVPN v4.05.02, BULL S.A. EAL2+ 2009-04-02
TCRX/TCRX2 v4.05.01
220. Cisco Network Admission Control (NAC) Cisco Systems, Inc. EAL2+ 2009-02-16
solution including the NAC Appliance, NAC ALC_FLR.2
Network Module for Cisco Integrated Services
Routers (ISRs), NAC Agent, NAC Profiler, and
Cisco Secure Access Control Server (ACS)
221. JUNOS 9.3R1 M/MX/T & EX family of routers Juniper Networks, EAL3+ 2009-02-03
and switches Inc. ALC_FLR.3

222. Equant IPVPN system France Telecom EAL2+ 2008-07-08


R&D, Ilex ALC_FLR.1
223. CypherNET Multi-Protocol Encryptor Senetas Corporation EAL4 2008-06-06
Ltd.
224. Appliance MISTRAL TRC 7535 V4.6.1 Thales EAL3+ 2008-03-10
Communications ADV_IMP.1
S.A. ALC_FLR.3
ALC_TAT.1
ADV_LLD.1
AVA_VLA.2
225. Cisco Remote Access VPN Cisco Systems, Inc. EAL2 2007-05-25

226. Datacryptor 2000 V3.41 & Datacryptor Advanced Thales e-Security EAL4 2007-05-04
Performance V3.511 Ltd

227. SafezoneIPS@v1.0(sz24OU) LG N-Sys EAL4 2007-04-05

179 / 251
228. SafezoneIPS@v1.0(sz5XU) LG N-Sys EAL4 2007-04-05

229. CISCO IOS/IPSec release 12.4(6)T3, 12.4(7) & Cisco Systems, Inc. EAL2 2007-03-21
12.2(33)SRA

230. CISCO IOS/IPSec release 12.3(6a) Cisco Systems, Inc. EAL4 2006-09-29

231. HP OpenView Select Access v5.2 Hewlett-Packard EAL2 2006-04-13


Company
232. Secure Remote Access (SRA) Client v3.7.1 Server ActivCard EAL2 2005-10-01
v4.2.1 Developments Pty
Ltd
233. Boîtier MISTRAL TRC 7535 version 4.5.2.2 Thalès EAL3+ 2005-05-30
Communications ADV_IMP.1
ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_VLA.2
234. SQ-Phoenix Digital Encryptor V2.7 CES EAL2 2005-04-27
Communications
Ltd
235. BULL Trustway VPN Appliance v3.01.06 BULL S.A. EAL2+ 2004-09-21
ADV_HLD.2
ADV_IMP.1
ADV_LLD.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
AVA_MSU.1
AVA_VLA.2
236. Secureworks V3.0 Oullim Information EAL3 2003-09-01
Technology, Inc.

237. M>Tunnel 2.5 (MT25-B43-08) EADS Telecom EAL2+ 2003-02-07


ALC_LLD.1
ADV_HLD.2
AVA_VLA.2

238. Cisco IPSec Crypto System Cisco Systems, Inc. EAL4 2002-09-01

239. CTAM Cyphercell ATM Encryptor V1.2.1 Senetas Corporation EAL4 2001-04-01
Ltd.

240. Secure Session VPN V4.1.1 KyberPass EAL1 2000-10-01

241. Cisco AnyConnect Secure Mobility Client v4.0 Cisco Systems, Inc. PP Compliant 2017-03-01
for Android

242. Unisys Stealth Solution Release v3.0 Windows Unisys Corporation PP Compliant 2016-07-07
Endpoint

243. Cisco Unified Communications Manager 11.0 Cisco Systems, Inc. PP Compliant 2015-08-25

180 / 251
12. Sisteme de operare

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1. Microsoft Windows 10 Anniversary Update Microsoft PP Compliant 2017-02-02
Home Edition, Pro Edition and Enterprise Corporation
Edition (32 and 64 bits), and Microsoft
Windows Server 2016 Standard Edition and
Datacenter Edition

2. Oracle Weblogic Server 12.1.3 Oracle Corporation EAL2 2016-12-21


UK Limited ALC_FLR.1

3. Red Hat Enterprise Linux Version 7.1 Red Hat, Inc. EAL4+ 2016-09-26
ALC_FLR.3
4. PR/SM for IBM z13 GA2, z13s GA1, and IBM Corporation EAL5+ 2016-09-14
IBM LinuxONE Systems Driver Level D27i ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
AVA_VAN.5
5. NetApp® Clustered Data ONTAP® 8.3.1 NetApp, Inc. EAL2+ 2016-06-28
ALC_FLR.3

6. McAfee Endpoint Security 10.1.0 with 1. EAL2+ 2016-06-03


ePolicy Orchestrator 5.3.1 ALC_FLR.2
Intel Corporation

7. Microsoft Windows 10 and Windows Server Microsoft PP Compliant 2016-04-05


2012 R2 Corporation

8. SUSE Linux Enterprise Server Version 12 SUSE LLC EAL4+ 2016-02-24


ALC_FLR.3

9. PR/SM for IBM z13 EC GA1 Driver Level IBM Corporation EAL5+ 2015-10-15
D22H ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
181 / 251
AVA_VAN.5
10. z/OS Version 2 Release 1 IBM Corporation PP Compliant 2015-09-14

11. Alcatel-Lucent 7-Series Service Router Alcatel-Lucent EAL3+ 2015-08-28


Operating System (SROS) Family ALC_FLR.1

12. Vmware® vSphere 5.5 Update 2 Vmware, Inc. EAL2+ 2015-06-30


ALC_FLR.3

13. Jboss Enterprise Application Platform 6 Red Hat, Inc. EAL4+ 2015-04-13
Version 6.2.2 ALC_FLR.3

14. RACF Element of z/OS Version 2, Release 1 IBM Corporation EAL5+ 2015-04-13
ALC_FLR.3

15. z/VM Version 6 Release 3 IBM Corporation EAL4+ 2015-03-30


ALC_FLR.3

16. NetApp Clustered Data ONTAP® 8.2.1 NetApp, Inc. EAL2+ 2015-03-03
ALC_FLR.3

17. Red Hat Enterprise Linux on 32 bit x86 Red Hat, Inc. EAL4+ 2014-11-27
Architecture, Version 6.2 ALC_FLR.3

18. NetApp Clustered Data ONTAP® 8.2.1 NetApp, Inc. EAL2+ 2014-11-11
ALC_FLR.3

19. NetApp Data ONTAP® v8.2.1 7-Mode NetApp, Inc. EAL2+ 2014-09-25
ALC_FLR.3

20. IBM z/OS Version 2 Release 1 IBM Corporation EAL4+ 2014-09-02


ALC_FLR.3

21. FINX RTOS Security Enhanced (SE) v3.1 MBDA Italia S.p.A. EAL4+ 2014-05-21
ALC_FLR.1

22. Oracle Solaris 11.1 Oracle Corporation EAL4+ 2014-02-24


ALC_FLR.3

23. PR/SM for IBM zEnterprise EC12 GA2 and IBM Corporation EAL5+ 2014-02-19
BC12 GA1 Driver Level D15F ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
AVA_VAN.5
24. Data Domain® Operating System v5.2.1.0 EMC Corporation EAL2+ 2013-05-17
ALC_FLR.2

182 / 251
25. NetApp Data ONTAP® v8.1.1 7-Mode NetApp, Inc. EAL2+ 2013-05-02
ALC_FLR.3

26. SUSE Linux Enterprise Server 11 Service SUSE Linux Products EAL4+ 2013-03-01
Pack 2 on IBM System z Gmbh ALC_FLR.3

27. SUSE Linux Enterprise Server 11 Service SUSE Linux Products EAL4+ 2013-02-27
Pack 2 including KVM virtualization Gmbh ALC_FLR.3

28. z/VM Version 6 Release 1 IBM Corporation EAL4+ 2013-02-20


ALC_FLR.3

29. IBM RACF for z/OS Version 1, Release 13 IBM Corporation EAL5+ 2013-02-19
ALC_FLR.3

30. PR/SM for IBM zEnterprise EC12 GA1 IBM Corporation EAL5+ 2013-02-19
Driver Level D12K ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
AVA_VAN.5
31. Red Hat Enterprise Linux Version 6.2 on Red Hat, Inc. EAL4+ 2012-10-23
IBM Hardware for Power and System z ALC_FLR.3
Architectures

32. Red Hat Enterprise Linux Version 6.2 with Red Hat, Inc. EAL4+ 2012-10-23
KVM Virtualization for x86 Architectures ALC_FLR.3

33. Citrix XenServer 6.0.2 Platinum Edition Citrix Systems, Inc. EAL2+ 2012-09-25
ALC_FLR.2

34. IBM zOS, Version 1, Release 13 IBM Corporation EAL4+ 2012-09-12


ALC_FLR.3

35. IBM AIX 7 for POWER V7.1 Technology IBM Corporation EAL4+ 2012-08-20
level 7100-00-03 with optional IBM Virtual ALC_FLR.3
I/O Server V2.2

36. Red Hat Enterprise Linux Version 5.6 Red Hat, Inc. EAL4+ 2012-04-20
Virtualization with KVM ALC_FLR.3

37. PR/SM on IBM Systems z196 GA2 z114 IBM Corporation EAL5+ 2012-03-01
GA1, Driver Level D93G ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
38. IBM RACF for z/OS Version 1, Release 12 IBM Corporation EAL5+ 2012-02-23
ALC_FLR.3

183 / 251
39. Microsoft Windows Server 2008 R2 Hyper- Microsoft EAL4+ 2012-02-06
V Release 6.1.7600 Corporation ALC_FLR.3

40. Jboss Enterprise Application Platform 5 Red Hat, Inc. EAL4+ 2011-12-21
Version 5.1.0 and 5.1.1 ALC_FLR.3

41. IBM z/OS Version 1 Release 12 IBM Corporation EAL4+ 2011-07-28


ALC_FLR.3

42. PR/SM on IBM System z196 HE GA1 IBM Corporation EAL5+ 2011-07-21
ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
43. IBM z/OS Version 1 Release 11 IBM Corporation EAL4+ 2010-06-30
ALC_FLR.3

44. Microsoft Windows Mobile 6.5 Microsoft EAL4+ 2010-02-05


Corporation

45. Apple Mac OS X 10.6 Apple Inc. EAL3+ 2010-01-08

46. Hewlett-Packard HP-UX 11i v3 (using Hewlett-Packard EAL4+ 2009-11-27


CCv3.1) Company ALC_FLR.3

47. Microsoft Windows Mobile 6.1 Microsoft EAL4+ 2009-09-17


Corporation ALC_FLR.1

48. IBM z/OS Version 1 Release 10 IBM Corporation EAL4+ 2009-08-13


ALC_FLR.3

49. Microsoft Windows Server 2008 Hyper-V Microsoft EAL4+ 2009-07-24


Role with HotFix KB950050 Corporation ALC_FLR.3

50. Processor Resource / Systems Manager IBM Corporation EAL5 2009-05-04


(PR/SM) for the IBM z10 EC GA2 and z10
BC GA1

51. SECUWARE OPERATING SYSTEM Secuware EAL2 2008-11-10


V4.1.0.276

52. SECUWARE VIRTUAL SYSTEM Secuware EAL2 2008-11-10


V4.1.0.276

53. PR/SM for IBM System z10 EC GA1 IBM Corporation EAL5 2008-10-29

54. Oracle Enterprise Linux Version 5 Update 1 Oracle Corporation EAL4+ 2008-10-15
ALC_FLR.3

184 / 251
55. Microsoft Windows Vista and Windows Microsoft EAL1 2008-09-17
Server 2008 Corporation

56. Microsoft Windows Mobile 6.1 Microsoft EAL2+ 2008-08-06


Corporation ALC_FLR.1

57. IBM z/VM Version 5 Release 3 IBM Deutschland EAL4+ 2008-07-28


Entwicklung GmbH ALC_FLR.2

58. AIX 6 version 6100-00-02 with optional IBM Corporation EAL4+ 2008-05-15
Virtual IO Server (VIOS) version 1.5 ALC_FLR.3

59. Microsoft Windows Mobile 5.0 MSFP Microsoft EAL2+ 2008-03-10


Corporation ALC_FLR.1

60. Windows Mobile 6 Microsoft EAL2+ 2008-03-10


Corporation ALC_FLR.1

61. IBM z/OS Version 1, Release 9 IBM Corporation EAL4+ 2008-02-29


ALC_FLR.3

62. Oracle Enterprise Linux Version 4 Update 4 Oracle Corporation EAL4+ 2007-07-19
UK Limited ALC_FLR.3

63. Oracle Enterprise Linux Version 4 Update 5 Oracle Corporation EAL4+ 2007-07-18
ALC_FLR.3

64. IBM z/OS Version 1, Release 8 IBM Corporation EAL4+ 2007-05-16


ALC_FLR.3

65. IBM AIX 5L for POWER V5.3, Technology Innovative Security EAL4+ 2007-01-16
level 5300-05-02 with Argus Systems Group Systems, Inc. ALC_FLR.1
PitBull Foundation Suite 5.0 and optional
IBM Virtual IO Server (VIOS) Version 1.3

66. IBM AIX 5L for POWER V5.2 Maintenance IBM Corporation EAL4+ 2007-01-01
Level 5200-06 Program Number 5765-E62 ALC_FLR.3

67. PR/SM LPAR for the IBM System z9 109 IBM Corporation EAL5 2007-01-01

68. PR/SM™ LPAR for the IBM System z9™ IBM Corporation EAL5 2007-01-01
Enterprise Class and the IBM System z9™
Business Class

69. IBM AIX 5L for POWER V5.3 Technology IBM Corporation EAL4+ 2006-12-22
Level 5300-05-02 with optional Virtual I/O ALC_FLR.3
Server (VIOS), Version 1.3

185 / 251
70. SUSE Linux Enterprise Server V 8 with SUSE Linux Products EAL3+ 2006-06-06
Service Pack 3 Gmbh ALC_FLR.3

71. IBM AIX 5L for POWER V 5.2, IBM Corporation EAL4+ 2006-05-02
Maintenance Level 5200-05 with Innovative ALC_FLR.1
Security Systems PitBull Foundation 5.0

72. IBM z/OS, Version 1, Release 7 IBM Corporation EAL4+ 2006-03-02


ALC_FLR.1

73. Microsoft Exchange Server 2003 Enterprise Microsoft EAL4+ 2005-11-09


Edition, Version/Build 6.5.7226.0 and Corporation ALC_FLR.3
Hotfix MS05-021

74. SUSE Linux Enterprise Server Version 9 SUSE Linux Products EAL3+ 2005-10-13
with Service Pack 2, ProPack 4 for Service Gmbh ALC_FLR.3
Pack 2 and certification-sles-sgi-eal3
package

75. SUSE Linux Enterprise Server 8 with SUSE Linux Products EAL3+ 2005-08-12
service pack 3 to CC EAL 3+ Gmbh ALC_FLR.3

76. IBM z/VM Version 5, Release 1 with RSU1 IBM Corporation EAL3+ 2005-07-27
ALC_FLR.2

77. IBM z/OS Version 1, Release 6 IBM Corporation EAL3+ 2005-03-09


ALC_FLR.1

78. SuSE Linux Enterprise Server Version 9 SUSE Linux Products EAL4+ 2005-03-09
with certification-sles-ibm-eal4 package Gmbh ALC_FLR.3

79. Red Hat Enterprise Linux AS, Version 3 Hewlett-Packard EAL3+ 2004-09-23
Update 3 Company ALC_FLR.3

80. Red Hat Enterprise Linux WS, Version 3 Hewlett-Packard EAL3+ 2004-09-23
Update 3 Company ALC_FLR.3

81. SUSE Linux Enterprise Server 8 with SUSE Linux Products EAL3+ 2004-09-23
service pack 3 Gmbh ALC_FLR.3

82. Red Hat Enterprise Linux AS, Version 3 Red Hat, Inc. EAL3+ 2004-08-02
Update 2 ALC_FLR.3

83. Red Hat Enterprise Linux WS, Version 3 Red Hat, Inc. EAL3+ 2004-08-02
Update 2 ALC_FLR.3

186 / 251
84. PR/SM on IBM zSeries 990 IBM Corporation EAL4 2004-05-01

85. IBM LPAR for POWER 4 for the IBM IBM Corporation EAL4+ 2004-01-01
pSeries Firmware Releases3R031021 ALC_FLR.1
(p630), 3K031021 (p650) and 3H031021
(p690)

86. SuSE Linux Enterprise Server V8, Service SUSE Linux Products EAL3+ 2004-01-01
Pack 3, RC4, with certification-sles-eal3 Gmbh ALC_FLR.2
package

87. IBM AIX 5L for POWER V5.2 with IBM EAL4+ 2003-09-01
Recommended Maintenance Package 5200- Informationssysteme ALC_FLR.1
01, Program Number 5765-E62 Deutschland GmbH

88. Processor Resource/ System Manager IBM Corporation EAL4 2003-06-01


(PR/SM) on IBM zSeries 800 and 900

89. Processor Resource/ System Manager IBM Corporation EAL5 2003-06-01


(PR/SM) on IBM zSeries 800 and 900

90. Processor Resource/ System Manager IBM Corporation EAL5 2003-02-01


(PR/SM) for the IBM eServer zSeries 900

91. Processor Resource/ System Manager IBM Corporation EAL4 2003-02-01


(PR/SM) for the IBM eServer zSeries 900

92. AIX 5L for POWER Versi- on 5.2, Program IBM EAL4+ 2002-11-01
Number 5765-E62 Informationssysteme ALC_FLR.1
Deutschland GmbH

93. SuSE Linux Enterprise Server V8 SUSE Linux Products EAL2+ 2002-02-01
Gmbh ALC_FLR.1

94. B1/EST-X Version 2.0.1 with AIX, Version Bull S.A. and IBM EAL4 1999-03-01
4.3.1 Informationssysteme
Deutschland GmbH

13.Alte sisteme şi dispozitive

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1. Cisco Jabber 11.8 for Windows 10 Cisco Systems, Inc. PP Compliant 2017-06-13

2. Shavlik U.S Federal Protect Standard v9.2 Ivanti EAL2+ 2017-06-08


Update 3 ALC_FLR.2

3. RSA Identity Governance and Lifecycle RSA Security LLC PP Compliant 2017-05-31
v7.0

187 / 251
4. BeyondTrust Software, Inc. IT Risk BeyondTrust EAL2+ 2017-05-08
Management Framework v6.0 Software, Inc. ALC_FLR.2

5. PersonalUTM 1.0 for wiz stick 1.0 KT Corp. EAL1 2017-05-02

6. Secusmart SecuSUITE Client v3.0 and Secusmart PP Compliant 2017-05-01


Vodafone Secure Call Client v3.0

7. Application Security Solution V1.0 for LG LG Electronics, Inc. EAL2 2017-04-19


webOS TV

8. Vmware NSX v6.3 for vSphere Vmware, Inc. EAL2+ 2017-03-30


ALC_FLR.1

9. KoCoBox MED+ Netzkonnektor 1.0.7 KoCo Connector AG EAL3+ 2017-03-22


ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_FLR.2
ALC_TAT.1
AVA_VAN.5
10. Splunk Enterprise 6.4.5 Splunk, Inc. PP Compliant 2017-03-22

11. Cisco Jabber 11.7 for Android & Cisco Systems, Inc. PP Compliant 2017-03-14
iPhone/iPad

12. IPGARD Secure KVM/KM Switch (SDVN, IPGARD, Inc. PP Compliant 2017-03-10
SDPN, SDHN, SKMN models)

13. Aruba Remote Access Point Version 6.5.0- Aruba Networks PP Compliant 2017-02-26
FIPS

14. HP Service Manager v9.41 Patch 3 Hewlett Packard EAL2+ 2017-02-17


Enterprise ALC_FLR.2
Development LP
15. Dell™ EqualLogic® PS Series Storage Dell, Inc. EAL2+ 2017-02-07
Array Firmware Version 7.1.1 with a ALC_FLR.1
Broadcom® XLP® 416, XLR® 716, XLS®
608 or XLS® 616 Processor

16. Varonis Data Governance Suite including 1. EAL2+ 2017-02-02


DataPrivilege version 6.2.38.0 for Data ALC_FLR.2
Governance Suite and 6.0.113 for Varonis Systems, Inc.
DataPrivilege

17. Axway API Gateway version 7.4.1 with Axway PP Compliant 2017-01-13
SP2

18. NetIQ® Directory Resource NetIQ Corporation EAL2+ 2016-12-19


Administrator™ 9.0 ALC_FLR.1

19. McAfee Threat Intelligence Exchange 2.0.0 Intel Corporation EAL2+ 2016-11-30
and Data Exchange Layer 3.0.0 with ALC_FLR.2
ePolicy Orchestrator 5.3.2

188 / 251
20. SolarWinds Orion Suite for Federal Solarwinds EAL2+ 2016-11-30
Government v1.1 Worldwide, LLC ALC_FLR.2

21. Cisco 1000V Cloud Services Router v3.16 Cisco Systems, Inc. PP Compliant 2016-11-23

22. Windows 10 Ipsec VPN Client Microsoft Corporation PP Compliant 2016-11-10

23. NetIQ® AppManager™ 9.1 NetIQ Corporation EAL2+ 2016-11-08


ALC_FLR.1

24. Arbit Data Diode 2.0 Eurotempest AB EAL5 2016-10-13


ALC_FLR.1
AVA_VAN.5
25. SYMANTEC MESSAGING GATEWAY Symantec Corporation EAL2 2016-10-11
v10.6.1-4

26. Thinklogical TLX320 Matrix Switch Thinklogical EAL4 2016-09-22

27. Thinklogical TLX48 Matrix Switch Thinklogical EAL4 2016-09-22

28. Thinklogical TLX640 Matrix Switch Thinklogical EAL4 2016-09-22

29. Samsung Smart TV Security Solution V1.0 Samsung Electronics EAL1 2016-08-30
Co., Ltd.

30. Vmware Horizon 6 version 6.2.2 and Vmware, Inc. EAL2+ 2016-08-12
Horizon Client 3.5.2 ALC_FLR.2

31. EMC ViPR SRM Version 4.0 EMC Corporation EAL2+ 2016-08-11
ALC_FLR.2
32. FireEye xAgent FireEye Incorporated PP Compliant 2016-07-08

33. Sensor for digital tachograph LESIKAR Lesikar a.s. EAL4 2016-07-01
TACH2 ATE_DPT.2
AVA_VAN.5
34. EMC® Data Domain® 5.5 EMC Corporation EAL2+ 2016-06-30
ALC_FLR.2

35. EMC Avamar® v7.2.1 EMC Corporation EAL2+ 2016-06-15


ALC_FLR.2

36. CA Top Secret r15 CA Technologies PP Compliant 2016-06-02

37. Huawei P8 Mobile Device Huawei Technologies PP Compliant 2016-05-24


Co., Ltd.

38. EMC RecoverPoint® 4.4 SP1 EMC Corporation EAL2+ 2016-05-19


ALC_FLR.2

189 / 251
39. Soprano GAMMA Version 3.0.9 (CC) Soprano Design Pty EAL2 2016-05-17
Ltd

40. EMC® VNXe1600™ OE v3.1.3 EMC Corporation EAL2+ 2016-05-16


ALC_FLR.2

41. CA ACF2 r15 CA Technologies PP Compliant 2016-05-10

42. McAfee Host Intrusion Prevention 8 and Intel Corporation EAL2+ 2016-05-09
ePolicy Orchestrator 5.1.3 ALC_FLR.2

43. McAfee VirusScan Enterprise 8.8 and Intel Corporation EAL2+ 2016-05-09
ePolicy Orchestrator 5.1.3 ALC_FLR.2

44. DATAKOM DTC-100 v1.1 Digital EAL4+ 2016-04-29


Tachograph Vehicle Unit DATAKOM ATE_DPT.2
Elektronik AVA_VAN.5
Mühendislik Sanayi ve
Ticaret A.Ş.
45. CA Privileged Access Manager Version CA, Inc. PP Compliant 2016-04-26
2.5.5

46. HDD Data Encryption Kit E-Series 2.10 Canon Inc. EAL3 2016-04-25

47. Trustwave SIEM Enterprise Version 2.3.3 Trustwave Holdings, EAL2+ 2016-04-14
Inc. ALC_FLR.2

48. Vormetric Data Security Manager V6000, Vormetric Inc. PP Compliant 2016-04-05
Version 5.3

49. Belkin Secure KM models F1DN102K-3, Belkin International, PP Compliant 2016-03-24


F1DN104K-3, and F1DN108K-3 Inc.

50. Belkin Secure KVM models F1DN102F-3, Belkin International, PP Compliant 2016-03-24
F1DN102N-3, F1DN102V-3, F1DN102H- Inc.
3, F1DN104P-3, F1DN104W-3,
F1DN104B-3, F1DN104C-3, F1DN104E-3,
F1DN104F-3, F1DN104Q-3, F1DN108C-3,
F1DN116C-3, and F1DN108F-3

51. HSL Secure KM Models SM20N-3, High Security Labs PP Compliant 2016-03-24
SM40N-3, SM40NU-3, SM80N-3, Ltd.
SM80NU-3

52. HSL Secure KVM Models SK21D-3, High Security Labs PP Compliant 2016-03-24
SK21P-3, SK21H-3, SX22D-3, SX22H-3, Ltd.
DK22H-3, DK22P-3, DK22D-3, DK22PD-
3, SK41D-3, SK41DU-3, SK41P-3,
SK41PU-3, SK41H-3, SK41HU-3, DK42D-
3, DK42DU-3, DK42P-3, DK42PU-3,
DK42H-3, DK42HU-3, SX42DU-3,
SX42PU-3, SX42HU-3, SK81DU-3,

190 / 251
DK82DU-3, and SK161DU-3

53. Vertiv Secure KM (formerly as Emerson EMC Corporation PP Compliant 2016-03-24


Secure KM Models SCKM120, SCKM140,
SCKM145, SCKM180 and SCKM185)

54. Vertiv Secure KVM and Matrix (formerly


1. PP Compliant 2016-03-24
as Emerson Secure KVM models SC820,
SC820D, SC820H, SCM120, SCM120H, Vertiv
SC920H, SC920D, SC920, SC920XD,
SC840, SC845, SC945, SC940, SC840D,
SC845D, SC940D, SC945D, SC840H,
SC845H, SC940H, SC945H, SC945XD,
SCM145, SCM145H, SC1045XD, SC885,
SC985, and SC8165)

55. HP Universal CMDB and Universal Hewlett-Packard EAL2+ 2016-03-14


Discovery v10.21 Development ALC_FLR.2
Company, L.P.

56. Apple IOS VPN Client on iPhone & iPad Apple Inc. PP Compliant 2016-03-10

57. POLYAS CORE Version 2.2.3 Micromata GmbH EAL2+ 2016-03-10


ALC_CMC.3
ALC_CMS.3
ALC_DVS.1
ALC_LCD.1
58. DataOverwriteSecurity Unit Type M19 1.02 Ricoh Company, Ltd. EAL2 2016-03-09

59. Hypori ACE Client v3.1.0 Hypori, Inc. PP Compliant 2016-03-09

60. HSM TrustWay Proteccio Version BULL S.A. EAL4+ 2016-02-17


V128/X130 ADV_IMP.2
ALC_DVS.2
ALC_FLR.3
AVA_VAN.5
61. MetaCRYPT-API Version 1.2.1 BULL S.A. EAL3+ 2016-02-17
ALC_FLR.3
AVA_VAN.3
62. Samsung Smart TV Security Solution Samsung Electronics EAL1 2016-01-21
GAIA V1.0 Co., Ltd.

63. EMC SourceOne™ v7.2 EMC Corporation EAL2+ 2016-01-11


ALC_FLR.2
64. NATEK Security Information and Event NATEK BİLİŞİM EAL3 2016-01-09
Management SIEM GUI v2.0.2 with SIEM
SERVER v6.2.0 and SIEM RECORDER
v9.2.2 and SIEM AGENT v6.1.0

65. HP Server Automation Ultimate v10.10.002 Hewlett-Packard EAL2+ 2015-12-22


Development ALC_FLR.2
Company, L.P.

66. EMC Isilon® OneFS® v7.2.0.4 EMC Corporation EAL2+ 2015-12-14


ALC_FLR.2

191 / 251
67. FusionSphere Huawei Technologies EAL3 2015-11-23
Co. Ltd. ALC_FLR.2

68. Cisco Jabber 11.0 for Windows Cisco Systems, Inc. PP Compliant 2015-11-13

69. 3e-525N, 3e-523N, 3e-525N MP, 3e- 3e Technologies PP Compliant 2015-10-13


525NV and 3-e523NR Wireless Access International, Inc.
Points Hardware Version 1.0, Software
Version 5.1

70. Samsung Galaxy Note 5 & Tab S2 Samsung Electronics PP Compliant 2015-10-13
Co., Ltd.

71. Fuji Xerox ApeosPort-V Fuji Xerox Co., Ltd. EAL3+ 2015-10-06
C7785/C6685/C5585 DocuCentre-V ALC_FLR.2
C7785/C6685/C5585 Series Controller
Software Controller ROM Ver. 1.0.7

72. Fuji Xerox ApeosPort-V Fuji Xerox Co., Ltd. EAL3 2015-10-06
C7776/C6676/C5576/C4476/C3376/C3374/
C2276 DocuCentre-V
C7776/C6676/C5576/C4476/
C3376/C3374/C2276 Series Controller
Software Controller ROM Ver. 1.0.7

73. SailPoint IdentityIQ version 6.4 SailPoint PP Compliant 2015-10-02


Technologies, Inc.

74. Tanium Platform 6.2 Tanium Inc. EAL2+ 2015-09-29


ALC_FLR.2

75. MX-FR47 C.10 Sharp Corporation EAL2 2015-09-28

76. HP Network Automation Ultimate Edition Hewlett-Packard EAL2+ 2015-09-24


10.10 Development ALC_FLR.2
Company, L.P.

77. Fuji Xerox ApeosPort-V 4020 Series Fuji Xerox Co., Ltd. EAL3+ 2015-09-17
Controller Software Controller ROM Ver. ALC_FLR.2
1.2.0

78. Fuji Xerox ApeosPort-V C3320 Series Fuji Xerox Co., Ltd. EAL3+ 2015-09-17
Controller Software Controller ROM Ver. ALC_FLR.2
1.2.0

79. HP Cloud Service Automation v4.10 Hewlett-Packard EAL2+ 2015-09-15


Development ALC_FLR.2
Company, L.P.

80. aunav.NEXT v1.0 PROYTECSA EAL2 2015-09-15


ALC_FLR.1
192 / 251
SECURITY S.L.

81. Fuji Xerox ApeosPort-V 5070/4070 Fuji Xerox Co., Ltd. EAL3+ 2015-08-26
DocuCentre-V 5070/4070 Series Controller ALC_FLR.2
Software Controller ROM Ver. 1.0.8

82. Fuji Xerox ApeosPort-V 7080/6080 Fuji Xerox Co., Ltd. EAL3+ 2015-08-26
DocuCentre-V 7080/6080 Series Controller ALC_FLR.2
Software Controller ROM Ver. 1.0.7

83. bizhub 4750 / bizhub 4050 PKI Card KONICA MINOLTA, EAL3 2015-08-26
System Control Software INC.
A6F730G0273999P

84. bizhub C3850 / bizhub C3350 PKI Card KONICA MINOLTA, EAL3 2015-08-26
System Control Software INC.
A3GN30G0213999P

85. HP Operations Orchestration 10.20 Hewlett-Packard EAL2+ 2015-08-12


Development ALC_FLR.2
Company, L.P.

86. Tintri Vmstore v3.1.2.1 Tintri, Inc. EAL2+ 2015-08-10


ALC_FLR.2

87. HP SiteScope v11.30 Hewlett-Packard EAL2+ 2015-08-07


Development ALC_FLR.2
Company, L.P.

88. CyberArk Privileged Account Security CyberArk Software, EAL2+ 2015-06-29


Solution v9.1 Ltd ALC_FLR.2

89. EROAD System EROAD EAL2+ 2015-06-25


ALC_FLR.1
90. N-PosCore v1.1 EnPOS Bilişim Sanayi EAL2 2015-04-17
ve Ticaret A.Ş.

91. NCR E10 v1.0 Encore Bilişim EAL2 2015-04-17


Sistemleri Ltd. Şti.

92. Digital Tachograph DTCO 1381, Release Continental EAL4+ 2015-04-16


2.2 Automotive GmbH ATE_DPT.2
AVA_VAN.5
93. Change v01.00 Edata Elektronik San. EAL2 2015-04-13
Ve Tic. A.Ş.

94. HCRX v1.0 Hugin Yazılım EAL2 2015-04-13


Teknolojileri A.Ş.

95. PFAS v1.1 Panaroma Bilişim EAL2 2015-04-13


Teknolojileri Sanayi
ve Tic. A.Ş.

96. US Federal Shavlik Protect Standard v9.1 LANDesk Software EAL2+ 2015-03-12
ALC_FLR.2

193 / 251
97. Fuji Xerox ApeosPort-V C7775/C6675/ Fuji Xerox Co., Ltd. EAL3 2015-02-13
C5575/C4475/C3375/C3373/C2275 T2
DocuCentre-V
C7775/C6675/C5575/C4475/
C3375/C3373/C2275 T2 Series Controller
Software Controller ROM Ver. 2.0.12

98. Fuji Xerox ApeosPort-V Fuji Xerox Co., Ltd. EAL3 2015-02-13
C7780/C6680/C5580 T2 DocuCentre-V
C7780/C6680/C5580 T2 Series Controller
SoftwareController ROM Ver. 2.0.13

99. Securonix Security Intelligence Platform Securonix EAL2+ 2015-02-13


4.0.5 ALC_FLR.2

100. BMC Atrium® Discovery and Dependency BMC Software, Inc. EAL2+ 2015-02-10
Mapping 10.0 ALC_FLR.2

101. SmartData version 1.4.0.0 Smart Consult EAL2 2015-01-29


Solutions Sdn Bhd

102. d’COMPASS version 2.0.0 TriAset Sdn Bhd EAL2 2014-12-24

103. NetIQ® Secure Configuration Manager™ NetIQ Corporation EAL2+ 2014-11-28


5.9.1 ALC_FLR.1

104. MX-FR42 D.10 Sharp Corporation EAL3 2014-11-27

105. MX-FR44 C.10 Sharp Corporation EAL3 2014-11-27

106. Avocent Cybex SwitchView SC Series Avocent Corporation EAL2+ 2014-11-19


Switches ALC_FLR.2

107. Avocent Cybex SwitchView SC Series Avocent Corporation EAL2+ 2014-11-19


Switches ALC_FLR.2

108. SolarWinds® Log and Event Manager Solarwinds EAL2+ 2014-11-14


v5.70 Worldwide, LLC ALC_FLR.2

109. SolarWinds® Orion® Suite for Federal Solarwinds EAL2 2014-11-03


Government V1.0 Worldwide, LLC

110. McAfee Enterprise Mobility Management McAfee, Inc. EAL2+ 2014-09-04


12.0 ALC_FLR.2

111. Nutanix Virtual Computing Platform v3.5.1 Nutanix, Inc. EAL2+ 2014-08-26
ALC_FLR.2
112. SegoAssurance Module Version 1.2 Comcotec EAL1 2014-08-19
Messtechnik GmbH

113. Fuji Xerox ApeosPort-V Fuji Xerox Co., Ltd. EAL3 2014-07-11
C7780/C6680/C5580 DocuCentre-V
C7780/C6680/C5580 Series Controller
Software, Version: Controller ROM Ver.
1.0.13

114. Japanese : Fuji Xerox ApeosPort-V Fuji Xerox Co., Ltd. EAL3 2014-07-11
C7775/C6675/C5575/C4475/C3375/C2275
194 / 251
DocuCentre-V
C7775/C6675/C5575/C4475/C3375/C2275
Series Controller Software English : Fuji Xerox
ApeosPort-V
C7775/C6675/C5575/C4475/C3375/C3373/C22
75 DocuCentre-V
C7775/C6675/C5575/C4475/C3375/C3373/C22
75 Series Controller Software, Version:
Controller ROM Ver. 1.0.14

115. CAYBIS v1.0 Tea Processing and SAMPAŞ A.Ş EAL2 2014-07-07
Personnel Management System Web
Application

116. Violin Memory 6000 Series Memory Violin Memory, Inc EAL2+ 2014-07-04
Arrays with Memory Gateways Version ALC_FLR.2
5.5.2

117. Módulo de Firma Electrónica de RCI Banque S.A. EAL1+ 2014-05-09


Documentos v2.18 Sucursal en España ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
118. bizhub 554e / bizhub 454e / bizhub 364e / KONICA MINOLTA, EAL3 2014-04-28
bizhub 284e / bizhub 224e PKI Card INC.
System Control Software Version:
A61F0Y0-0100-G00-09pki

119. bizhub 754e / bizhub 654e PKI Card KONICA MINOLTA, EAL3 2014-04-28
System Control Software INC.
Version:A55V0Y0-0100-G00-60pki

120. Secure Identification system for the Boreal Information EAL1+ 2014-04-23
management and control system of actions Technology ASE_SPD.1
over urban furniture in the street through
RFID sensors, version 1.0

121. Vmware vSphere 5.1 Update 1c Vmware, Inc. EAL2+ 2014-02-24


ALC_FLR.3

122. Dispositif de placement sous surveillance G4S Monitoring EAL2 2014-01-24


électronique PSE/PSEM/DEPAR Technologies ltd ALC_DVS.2
ALC_FLR.3
AVA_VAN.3
123. Trend Micro Deep Discovery Inspector 3.2, Trend Micro Inc. EAL2+ 2014-01-21
build 1118 ALC_FLR.2

124. MX-FR41 Version:D.10 Sharp Corporation EAL3 2013-12-25

125. imagio Security Card Type 7 (Japanese 2. EAL3 2013-11-29


name), DataOverwriteSecurity Unit Type H
(English name) Version: 1.02x Ricoh Company, Ltd.

1.
126. imagio Security Card Type 9 (Japanese 1. EAL3 2013-11-29
name), DataOverwriteSecurity Unit Type I

195 / 251
(English name) Version: 1.02m Ricoh Company, Ltd.

127. Thinklogical MX48 Router KVM Matrix Thinklogical EAL4 2013-11-28


Switch

128. Thinklogical VX320A Router KVM Matrix Thinklogical EAL4 2013-11-28


Switch

129. Thinklogical VX320V Router KVM Matrix Thinklogical EAL4 2013-11-28


Switch

130. Thinklogical VX640 Router KVM Matrix Thinklogical EAL4 2013-11-28


Switch

131. Thinklogical VX80 Router KVM Matrix Thinklogical EAL4 2013-11-28


Switch

132. bizhub C754e / bizhub C654e PKI Card KONICA MINOLTA, EAL3 2013-11-28
System Control Software. INC.
Version:A2X00Y0-0100-G00-80pki

133. Trustwave Secure Web Gateway Version Trustwave Holdings, EAL2+ 2013-11-07
11.0 Inc. ALC_FLR.2

134. HP BladeSystem c7000 and c3000 Hewlett-Packard EAL4+ 2013-10-21


Enclosure with Onboard Administrator Company ALC_FLR.2
(running firmware version 3.71), Virtual
Connect (running firmware version 4.01),
and HP Integrated Lights-Out 3 (version
1.50)

135. Wise Waste RFID System v3.0.0 SOMA – Sociedade de EAL1+ 2013-09-09
Montagem de ASE_OBJ.2
Automòveis, S.A. ASE_REQ.2
ASE_SPD.1
136. TAXSAYA Online Version 1.5.0.12 EA Link System Sdn EAL1 2013-08-15
Bhd

137. Pivotal tc Server Standard Edition v2.8.2 Pivotal, Inc. EAL2+ 2013-07-17
RELEASE ALC_FLR.2

138. Belkin® Secure DVI KVM Switch, Secure Belkin International, EAL4+ 2013-07-16
KM Switch and Secure Windowing KVM Inc. ALC_FLR.3

139. bizhub 754 / bizhub 654 / ineo 754 / ineo KONICA MINOLTA, EAL3 2013-07-12
654 Control Software, Version: A55V0Y0- INC.
0100-G00-10

140. bizhub C554e / bizhub C454e / bizhub EAL3 2013-07-10


C364e / bizhub C284e / bizhub C224e PKI KONICA MINOLTA,
Card System Control Software, Version: INC.
A5C10Y0-0100-G00-17pki

141. tru/cos tacho v1.1 Trueb AG EAL4+ 2013-06-28


ATE_DPT.2
AVA_VAN.5

196 / 251
142. bizhub 754 / bizhub 654 PKI Card System KONICA MINOLTA, EAL3 2013-06-20
Control Software, version: A55V0Y0-0100- INC.
G00-10pki

143. Digital Tachograph DTCO 1381, Release Continental EAL4+ 2013-04-25


2.1 Automotive GmbH ATE_DPT.2
AVA_VAN.5
144. Dell EqualLogic PS Series Storage Array Dell, Inc. EAL2+ 2013-03-28
Firmware Version 5.1.1-H2 ALC_FLR.1

145. Symantec Altiris IT Management Suite 7.1 Symantec Corporation EAL2+ 2013-03-06
SP2 ALC_FLR.2

146. Symantec™ Endpoint Protection Version Symantec Corporation EAL2+ 2013-03-05


12.1.2 ALC_FLR.2

147. ZTE Optical Transmission Equipment ZTE Corporation EAL2+ 2013-02-25


Series ALC_FLR.2

148. MX-FR37 Version: C.10 Sharp Corporation EAL3 2013-02-22

149. McAfee® Email Gateway (MEG) software McAfee, Inc. EAL2+ 2012-12-11
v7.0.1, running on Vmware server ALC_FLR.2

150. bizhub C554 / bizhub C454 / bizhub C364 / Konica Minolta EAL3 2012-11-15
bizhub C284 / bizhub C224 / bizhub C7828 Business
/ bizhub C7822 / ineo+ 554 / ineo+ 454 / Technologies, Inc
ineo+ 364 / ineo+ 284 / ineo+ 224 Control
Software Version: A2XK0Y0-0100-G00-56

151. bizhub C554 / bizhub C454 / bizhub C364 / Konica Minolta EAL3 2012-11-15
bizhub C284 / bizhub C224 PKI Card Business
System Control Software Technologies, Inc
Version:A2XK0Y0-0100-G00-56pki

152. bizhub C754 / bizhub C654 / ineo+ 754 / Konica Minolta EAL3 2012-10-29
ineo+ 654 Control Software Version: Business
A2X00Y0-0100-G00-53 Technologies, Inc

153. bizhub C754 / bizhub C654 PKI Card Konica Minolta EAL3 2012-10-29
System Control Software Business
Version:A2X00Y0-0100-G00-53pki Technologies, Inc

154. RADIUSS Core Version 2.0 Radmik Solutions Sdn EAL1 2012-10-19
Bhd

155. EMC® Avamar® v6.1 EMC Corporation EAL2+ 2012-10-12


ALC_FLR.2

156. Adder Secure Analogue and Digital KVM Adder Technology Ltd EAL2+ 2012-09-25
Switches, Version 1.0, AVSD1002-XX, ALC_FLR.2
AVSD1004-XX, AVSV1002-XX,
AVSV1004-XX; where XX is one of the
following: UK (United Kingdom), US
197 / 251
(United States), EURO (Europe), AUS
(Australia)

157. Black Box Secure Analogue and Digital Black Box EAL2+ 2012-09-25
KVM Switches, Version 1.0, SW2008A- Corporation ALC_FLR.2
USB-EAL, SW4008A-USB-EAL,
SW2006A-USB-EAL, SW4006A-USB-
EAL

158. SecDocs Security Komponenten Version Fujitsu Technology EAL4+ 2012-09-10


1.0 build version 1.0.308_6236 Solutions GmbH ALC_FLR.1

159. MX-FR30 Version:C.10 Sharp Corporation EAL3 2012-09-06

160. MX-FR33 Version:C.10 Sharp Corporation EAL3 2012-09-06

161. McAfee Enterprise Mobility Management McAfee, Inc. EAL2+ 2012-08-30


9.7 ALC_FLR.2

162. tru/cos tacho v1.0 Trueb AG EAL4+ 2012-08-28


ATE_DPT.2
AVA_VAN.5
163. Fuji Xerox ApeosPort-IV Fuji Xerox Co., Ltd. EAL3 2012-07-30
C5575/C4475/C3375/C2275 DocuCentre-
IV C5575/C4475/C3375/C2275 (SSD
Model) Series Controller Software Version:
Controller ROM Ver. 1.1.7

164. Fuji Xerox ApeosPort-IV Fuji Xerox Co., Ltd. EAL3 2012-07-30
C5575/C4475/C3375/C3373/C2275
DocuCentre-IV
C5575/C4475/C3375/C3373 (SSD Model)
Series Controller Software for Asia Pacific
Version: Controller ROM Ver. 1.102.7

165. Fuji Xerox DocuCentre-IV 3060/2060 (SSD Fuji Xerox Co., Ltd. EAL3 2012-07-30
Model) Series Controller Software Version:
Controller ROM Ver. 1.0.13

166. Fuji Xerox DocuCentre-IV 3065/3060/2060 Fuji Xerox Co., Ltd. EAL3 2012-07-30
(SSD Model) Series Controller Software for
Asia Pacific Version: Controller ROM Ver.
1.120.13

167. Fuji Xerox DocuCentre-IV C2263 (SSD Fuji Xerox Co., Ltd. EAL3 2012-07-30
Model) Series Controller Software Version:
Controller ROM Ver. 1.1.1

168. Fuji Xerox DocuCentre-IV C2265/C2263 Fuji Xerox Co., Ltd. EAL3 2012-07-30
(SSD Model) Series Controller Software for
Asia Pacific Version: Controller ROM Ver.
1.111.4

198 / 251
169. Trustwave SIEM Operations Edition Trustwave EAL3+ 2012-07-19
Version 5.9.0 and Trustwave SIEM LP ALC_FLR.2
Software Version 1.2.1

170. Emerson®-Cybex® Secure DVI KVM Avocent Corporation EAL4+ 2012-07-16


Switch, Secure KM Switch and Secure ALC_FLR.3
Windowing KVM (formerly Avocent®-
Cybex®)

171. Secure DVI KVM Switch, Secure KM High Security Labs EAL4+ 2012-07-16
Switch and Secure KVM Combiner Ltd. ALC_FLR.3

172. Digital Tachograph DTCO 1381, Release Continental EAL4+ 2012-06-14


2.0 Automotive GmbH ATE_DPT.2
AVA_VAN.5

173. Dispositif de placement sous surveillance G4S Monitoring EAL2+ 2012-04-05


électronique Technologies ltd ALC_DVS.1
ALC_FLR.3
AVA_VAN.3
174. Ornet Neuron version 1.2.2 Ornet Solutions Sdn EAL1 2012-03-26
Bhd

175. Northern Light Video Conferencing System JMCS Sdn Bhd EAL2 2012-03-22
(NLVC) consist of NLVC Client version
6.3.0.0, NLVC Server Webadmin Tool
version 7.0.0.1, and NLVC Server version
6.1-0.21

176. Web Bytes Xilnex Framework version 3.0 Web Bytes Sdn Bhd EAL1 2012-02-16

177. SAP NetWeaver Application Server ABAP SAP AG EAL4+ 2012-02-15


7.02 SP8 (Unicode Kernel 64 bit) with ALC_FLR.1
Common Criteria Addendum (Material No.
51041562)

178. AssetCentral 4.0.0 consist of AssetXplorer Authentic Venture Sdn EAL1 2012-01-16
(v5.0) and AssetCentral Server (v4.0) Bhd

179. Digital Tachograph EFAS-4.0 Version 021. intellic GmbH EAL4+ 2012-01-09
ATE_DPT.2
AVA_VAN.5
180. Employee Express (EmplX) Security Mywave Sdn Bhd EAL2 2011-11-04
Module v1.0 (Build SVR 2.0)

181. GL1 Computer Software Component of Thales Norway AS EAL4 2011-06-28


SkyView

182. Sistema de Gestión de Eventos (SIEM) ICA Informática y EAL2 2011-06-16


Suite LogICA, versión 3.0-SP2 Patch11 Comunicaciones
Avanzadas S.L.

183. Envicomp Security System ESS Version 3.0 Envicomp EAL1+ 2011-05-09
ASE_OBJ.2
199 / 251
Systemlogistik GmbH ASE_REQ.2
ASE_SPD.1
184. VX 160 Router KVM Matrix Switch Thinklogical EAL4 2011-04-18

185. VX 320 Router KVM Matrix Switch Thinklogical EAL4 2011-04-18

186. VX 40 Router KVM Matrix Switch Thinklogical EAL4 2011-04-18

187. Micardo V3.6 R1.0 Tachograph V2.0 Sagem Orga GmbH EAL4+ 2011-04-07
ADO_IGS.2
ADV_IMP.2
ATE_DPT.2
AVA_VLA.4
188. Microsoft Exchange Server 2010 SP1 Microsoft Corporation EAL4+ 2011-02-16
Enterprise (English) 64-bit ALC_FLR.3

189. SAP NetWeaver Application Server Java SAP AG EAL4+ 2011-02-08


7.02 SP3 with Common Criteria Addendum ALC_FLR.1
(material no. 51039496)

190. Secure Analogue and Digital KVM Adder Technology Ltd EAL4+ 2011-01-04
Switches – Adder models AVSD1002-XX, ALC_FLR.2
AVSD1004-XX, AVSV1002-XX, ATE_DPT.2
AVSV1004-XX, AVSC1102-XX,
AVSC1104-XX

191. Secure Analogue and Digital KVM Black Box EAL4+ 2011-01-04
Switches – Black Box models SW2006A- Corporation ALC_FLR.2
USB-EAL, SW4006A-USB-EAL, ATE_DPT.2
SW2008A-USB-EAL, SW4008A-USB-
EAL, SW2009A-USB-EAL, SW4009A-
USB-EAL

192. Procesa Engine v1.7.3 Mnemo Evolution & EAL1+ 2010-10-01


Integrations Services ALC_FLR.1
S.A. ASE_SPD.1
ASE_REQ.2
ASE_OBJ.2
193. Microsoft Exchange Server 2010 Enterprise Microsoft Corporation EAL1+ 2010-09-15
ALC_FLR.3
194. Sipera Systems UC-Sec v4.0 Sipera Systems, Inc. EAL3+ 2010-08-11
ALC_FLR.2
195. Noggin OCA Incident Manager v 1.1 Noggin Pty Ltd EAL2+ 2010-07-02
ALC_FLR.1

196. Gefäßidentifikationssystem Gassner GASSNER Wiege- EAL1+ 2010-06-29


GWBIS 1.50 und Messtechnik ASE_OBJ.2
GmbH ASE_REQ.2
ASE_SPD.1
197. Software “Backoffice v. 2.0” incluso nella Electro System S.p.A. EAL1+ 2010-06-25
scheda di gioco ELSY J0P001 MAYAN ALC_DEL.1
TEMPLE

198. Software “Backoffice v. 3.0” incluso nella Electro System S.p.A. EAL1+ 2010-06-25
scheda di gioco ELSY J0D001 VAMPIRE ALC_DEL.1

200 / 251
199. Software “Backoffice v. 4.0” incluso nella Electro System S.p.A. EAL1+ 2010-06-25
scheda di gioco ELSY J0H001 ISOLA DEL ALC_DEL.1
TESORO

200. Software “Backoffice v. 5.0” incluso nella Electro System S.p.A. EAL1+ 2010-06-25
scheda di gioco ELSY J0E001 BLACK ALC_DEL.1
KILLER

201. Software “Backoffice v. 1.0” incluso nella Electro System S.p.A. EAL1+ 2010-05-20
scheda di gioco ELSY J0A001 DIAMOND ALC_DEL.1

202. Thales Trusted Security Filter TSF101 Thales Norway AS EAL5+ 2010-05-03
ALC_FLR.3

203. Netviewer one2oneTS Version 5.1 Netviewer AG EAL2 2010-03-31

204. Netviewer one2oneTS Version 5.1 Netviewer AG EAL2 2010-03-31

205. imagio Security Card Type 9 Software Ricoh Company, Ltd. EAL3 2010-03-29
1.01m (Japanese name),
DataOverwriteSecurity Unit Type I
Software 1.01m (English name)

206. Thales Operator Terminal Adapter (OTA) Thales Norway AS EAL5+ 2010-03-24
ALC_FLR.3

207. Fort Fox Hardware Data Diode Fox-IT B.V. EAL4+ 2010-03-03

208. Altair PBS Professional Version 10.1 Altair Engineering, EAL3+ 2010-02-23
Inc.

209. X0mail Thales Norway AS EAL4 2010-02-23

210. Xomail Thales Norway AS EAL4 2010-02-23

211. 1E Power and Patch Management Pack EAL2 2009-12-18


including WakeUp and NightWatchman 1E Ltd
Version 5.6 running on multiple platforms

212. Microsoft Exchange Server 2007 Enterprise Microsoft Corporation EAL4+ 2009-11-16
Edition (English), Version/Build
08.02.0176.002

213. Océ PRISMAsync 11.9.75.55 as used in the Océ N.V. EAL2+ 2009-11-13
Océ VarioPrint 41x0 Release 1.3

201 / 251
214. Oracle Business Intelligence Enterprise Oracle Corporation EAL3 2009-06-30
Edition Release 10.1.3 UK Limited

215. Tivoli Provisioning Manager (TPM) IBM Corporation EAL3+ 2009-05-20


Version 5.1.1.1 Interim Fix 6 ALC_FLR.1

216. Jboss Enterprise Application Platform Red Hat, Inc. EAL2+ 2009-05-11
Version 4.3 CP03 ALC_FLR.3

217. SISTEMA RFID PARA Distromel, S.A. EAL1 2009-04-17


CONTENEDORES V1.0

218. Avaya VoIP PBX System based on the Avaya GmbH & Co. EAL1+ 2009-03-27
Communication Manager 5.1 KG ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
ADV_FSP.2
219. Océ Digital Access Controller (DAC) Océ N.V. EAL2+ 2009-02-20
R10.1.5 for use in the Océ VarioPrint 1055, ALC_FLR.1
1055 BC, 1055 DP, 1065, 1075, 2062,
2075, 2075 DP printer/copier/scanner
products

220. XFER Service V 2.0.1 Norwegian Defence EAL4 2009-02-04


Communication and
Information Services
Division

221. BITACORA v4.0.2 S21SEC EAL2 2008-12-29

222. Océ Smart Imager 10.3.5.68 as used in the Océ N.V. EAL2+ 2008-08-19
Océ VarioPrint 21x0 Release 4.1 ALC_FLR.1

223. VoiceIdent Unit 2.0 Deutsche Telekom AG EAL2+ 2008-07-08


/ T-COM ADV_SPM.1

224. Digitaler Tachograph EFAS-3 V01 Efkon EAL4+ 2008-06-19


ADV_IMP.2
ATE_DPT.2
1. ADO_IGS.2
AVA_VLA.4
225. IBM WebSphere Message Broker Version IBM EAL4+ 2008-06-13
6.0.0.3 Informationssysteme ALC_FLR.2
Deutschland GmbH

226. MAWIS Rev 3.0 MOBA Mobile EAL1 2008-05-16


Automation AG

227. Veridat Ident, Volumen, Verwiegung 4.0 Veridat Eurotech EAL1 2008-01-25
GmbH

228. Trusted Security Filter – TSF 101 Thales Norway AS EAL5 2007-11-01

202 / 251
229. c-ident, Version 1.0 c- c-trace GmbH EAL1 2007-10-23

1.

230. V3Net for Windows server 6.0 and AhnLab AhnLab, Inc. EAL4 2007-09-17
Policy Center 3.0

231. V3Pro2004 and AhnLab Policy Center 3.0 AhnLab, Inc. EAL4 2007-09-17

232. Crypto Token USB TK01S1.47 Datatech Sistemas EAL3 2007-07-19


Digitales Avanzados
S.L.

233. Océ SRA Controller, Version 3, Bundle Océ N.V. EAL3+ 2007-05-16
8.02 ALC_FLR.2

234. IBM Tivoli License Compliance Manager, IBM Corporation EAL2+ 2007-02-14
Version 2.2, Fix Pack 1 ALC_FLR.1

235. Océ Smart Imager 8.3.3.39 as used in the Océ N.V. EAL2+ 2007-01-01
Océ VP 2090 R3.3 ALC_FLR.1

236. PR/SM LPAR for the IBM eServer zSeries IBM Corporation EAL5 2007-01-01
z890 and z990

237. Active TSM V3.0 Oullim Inc. EAL4 2006-10-27

238. Océ Digital Access Controller (DAC) Océ N.V. EAL2+ 2006-10-26
R9.1.6 ALC_FLR.1

239. Gefäßidentifikationssystem BiTech deister electronic EAL1 2006-08-24


bestehend aus den Software-Komponenten GmbH
DE_BSI_M16_LIB Version 1.5 und
DE_BSI_PC_DLL Version 1.5 sowie den
dazugehörigen Transpondern

240. Abox 1.0 T-Systems Enterprise EAL3 2006-08-14


Services GmbH

241. VPNConnect Version 1.2.650 I-MOTION GmbH EAL2 2006-02-14

242. Océ Digital Access Controller R8.1.10 Océ N.V. EAL2+ 2006-01-27
ALC_FLR.1

243. Digital Tachograph SMARTACH ACTIA EAL4+ 2005-06-24


STANDARD (references 921435 Ind D, ALC_FLR.1
921439 Ind D 921463 Ind D, 921459 Ind A)

203 / 251
244. ACTIA IS2000 SRES (reference 921441 ACTIA EAL4+ 2005-05-26
indice A), ACTIA IS2000 SRES FIAT ALC_FLR.1
(reference 921492 indice A)

245. PR/SM LPAR for the IBM eServer zSeries IBM Corporation EAL4 2005-05-13
z890 and z990

246. Cisco VoIP Telephony Solution Cisco Systems, Inc. EAL1 2005-05-12

247. Océ Digital Access Controller V7.3.6 Océ N.V. EAL2+ 2005-02-11
ALC_FLR.1
248. InCrypto34v2 ST INCARD S.r.I EAL4+ 2005-02-02
AVA_MSU.3
AVA_VLA.4
249. ACTIA IS2000 Motion Sensor – ACTIA EAL4+ 2005-01-25
SMARTACH LxRy (references 921442 ALC_FLR.1
indice A, 921443 indice A, 921444 indice
A, 921445 indice A, 921446 indice A,
921447 indice A, 921448 indice A, 921449
indice A, 921450 indice A, 921451 indice
A, 921460 indice A)

250. Java Intelligent Agent Componentware IV, DAI Labor, EAL3 2005-01-19
Version 4.3.11 Technische
Universität Berlin

251. ACTIA L2000 Digital Tachograph – ACTIA EAL4+ 2005-01-18


SMARTACH Famille Standard (references ALC_FLR.1
921435 Indice B, 921439 Indice B et
921463 Indice B)

252. ACTIA L2000 Digital Tachograph – ACTIA EAL1 2005-01-18


SMARTACH Famille Standard
(204ertificat 921435 Indice B, 921439
Indice B et 921463 Indice B)

253. ACTIA L2000 Digital Tachograph – ACTIA EAL4+ 2005-01-18


SMARTACH Famille Standard ALC_FLR.1
(204ertificat 921435 Indice B, 921439
Indice B et 921463 Indice B)

254. ACOS EMV-A03V0, Konfiguration A Austria Card EAL4+ 2004-11-24


plastikkarten und AVA_MSU.3
Ausweissysteme AVA_VLA.4
Gmbh

255. HOBLink Secure, Version 3.1 HOB GmbH & Co. EAL2 2004-10-27
KG

256. Thales Operator Terminal Adapter (OTA) Thales Norway AS EAL5 2004-05-19

257. IBM Tivoli Access Manager for e-business IBM Corporation EAL3+ 2003-10-01
4.1 with Fixpack 5 ALC_FLR.1
204 / 251
258. KnoWho Authentication Server v1.2.2 and Iridian Technologies, EAL2 2003-10-01
Private ID v2.1.15 Inc.

259. Icitizen Tachograph : Carte tachygraphique


1. EAL4+ 2003-08-27
version 0.9.0 (réf. : ADV_IMP.2
M256LFCHRON_SI_A5_05_01) Schlumberger ALC_DVS.2
Systemes, Infineon ATE_DPT.2
Technologies ADO_IGS.2
AVA_MSU.3
AVA_VLA.4
260. DEP/PCI Version 3.0 Host Security Module Banksys N.V. EAL3+ 2003-08-01
(Hardware & Software) ADV_FSP.2

261. Messaging Management System, V4.6 Tumbleweed EAL2 2002-03-01


Communications Pty.
Ltd.
262. Smart Card IC Development flow, Smart NEC Smart Card IC EAL1+ 2002-01-01
Card IC Development section in development Section, AVA_VLA.2
Kumamoto, NEC – Japan Kumamoto (Japan)

263. VPN IPSec administration service, Netcelo Netcelo EAL1+ 2002-01-01


AVA_VLA.2

264. CZ6 production line on the NEC site in NEC Yamaguchi Ltd, EAL1+ 2001-01-01
Yamaguchi, Japan NEC SCAC AVA_VLA.2

265. Partitioning of virtual private networks as Equant, France EAL1+ 2001-01-01


part of the Equant IP VPN service (version Telecom Transpac AVA_VLA.2
1.0)

14.Produse pentru semnătura digitală

Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA


Crt. ÎNCREDERE CERTIFICĂRII
1. Firma Elettronica Avanzata MPS v. 1.0 Banca Monte dei EAL1 2017-02-08
Paschi di Siena S.p.A.

2. CoSign v8.2 ARX EAL4+ 2016-09-12


ALC_FLR.1
ATE_DPT.2
AVA_VAN.5

205 / 251
3. MetaSIGN-Applet, Version 3.3.5 EAL3+ 2016-03-25
BULL S.A. ALC_FLR.3
AVA_VAN.3
4. MetaSIGN-API, Version 3.3.5 BULL S.A. EAL3+ 2016-03-21
ALC_FLR.3
AVA_VAN.3
5. nShield HSM Family v11.72.02 Thales e-Security Ltd EAL4+ 2016-03-10
AVA_VAN.5

6. SIAVAL SafeCert Manager v 2.4.02- SIA Sistemas EAL4+ 2015-11-06


20150611-1657 Informáticos Abiertos ALC_FLR.1
S.A. AVA_VAN.5

7. CoSign v7.5 ARX EAL4+ 2015-10-06


ALC_FLR.1
AVA_VAN.5
8. ID&Trust CNS Card: NXP JCOP 2.4.2 R3 EAL4+ 2015-08-25
Smart Card with ID&Trust HTCNS v1.03 ID&Trust Ltd. AVA_VAN.5

9. CoSign v7.1 ARX EAL4+ 2015-07-23


AVA_VAN.5

10. Applicazione Firma Elettronica Avanzata CheBanca! S.p.A. EAL1+ 2015-03-05


di CheBanca! V. 1.0 ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
11. cv act ePasslet Suite v2.1 – Java Card NXP Semiconductors EAL4+ 2014-12-22
applet configuration providing Secure Germany GmbH AVA_VAN.5
Signature Device with Key generation Business Line
(SSCD) Identification

12. AKD eID Card 1.0 Agencija za EAL4+ 2014-10-29


komercijalnu ALC_DVS.2
djelatnost d.o.o. AVA_VAN.5
13. CardOS V5.3 QES, V1.0 Atos IT Solutions and EAL4+ 2014-08-06
Services GmbH AVA_VAN.5

14. EzIdentityTM mSignTM (Android EZMCOM Inc. EAL2 2013-12-27


v2.0.0.1 & iOS v2.0.0.1) and
EzIdentityTM Authentication Platform
v4.0.0.2

15. ST3 Ace (ST3 Ace Token Manager SecureMetric EAL2 2013-12-20
v1.0.13.927, ST3 Ace Middleware Technology Sdn Bhd
v1.0.13.910, and SecureCOS Firmware
v5.2)

16. Advanced E-Signature Ensoft v1.1 Euronovate SA EAL1 2013-09-18


ASE_OBJ.2
ASE_REQ.2
206 / 251
ASE_SPD.1
17. SafeNet Luna PCI Configured for Use in SafeNet Inc. EAL4+ 2013-08-02
Luna SA 4.5.1 (RF) with Backup ADV_IMP.2
ALC_FLR.2
AVA_CCA.1
AVA_MSU.3
AVA_VLA.4

18. CardOS V5.0 with Application for QES, Atos IT Solutions and EAL4+ 2013-07-26
V1.0 Services GmbH AVA_VAN.5

19. STARCOS 3.5 ID ECC C1R Giesecke & Devrient EAL4+ 2013-04-19
GmbH AVA_VAN.5

20. Controlador Java de la Secretaría de Ministerio de EAL1 2012-11-12


Estado de Administraciones Públicas para Hacienda y
el DNIe v1.4 Administraciones
Públicas

21. Crypto.X v2.3.6.1 Inixa S.L. EAL1 2012-11-08

22. Driver DNIe PKCS#11 v1.0 FNMT-RCM EAL1 2012-11-08

23. eSigna Crypto v2.1.1 Indenova S.L. EAL1 2012-11-08

24. cv act ePasslet/ePKI v3.6 cv cryptovision GmbH EAL4+ 2012-09-10


AVA_VAN.5

25. STARCOS 3.5 ID ECC C1 Giesecke & Devrient EAL4+ 2012-08-31


GmbH AVA_VAN.5

26. Verizon UniCERT 5.3.4.1 Verizon Business EAL4+ 2012-07-23


ALC_FLR.2

27. Driver DNIe Card Module v1.0 FNMT-RCM EAL1 2012-07-16

28. AdSigner Dictao EAL3+ 2012-06-04


ALC_FLR.3
AVA_VAN.3
29. SmartApp SIGN 2.2 Polska Wytwórnia EAL4+ 2012-02-06
Papierów ALC_DVS.2
Wartościowych S.A. AVA_VAN.5
30. TCOS Signature Module Version 1.0 T-Systems EAL4+ 2011-12-21
Release 1/SLE78CLX480P International GMBH AVA_VAN.5

31. Worldline Signer One sur assistant Atos Worldline EAL3+ 2011-11-30
personnel ALC_FLR.3
207 / 251
AVA_VAN.3

32. Worldline Signer One sur poste de travail Atos Worldline EAL3+ 2011-11-15
ALC_FLR.3
AVA_VAN.3
33. Governikus – Teil der Virtuellen Poststelle Bremen online EAL3+ 2011-04-15
des Bundes (Basis) Version 3.3.1.3 services GmbH and ADO_DEL.2
Co. KG ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
34. Governikus – Teil der Virtuellen Poststelle Bremen online EAL3+ 2011-04-15
des Bundes (OSCI) Version 3.3.1.3 services GmbH and ADO_DEL.2
Co. KG ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
35. Governikus – Teil der Virtuellen Poststelle Bremen online EAL3+ 2011-04-15
des Bundes (Verifikationsmodul) Version services GmbH and ADO_DEL.2
3.3.1.3 Co. KG ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
36. CardOS DI V4.2C CNS with Application
2. EAL4+ 2010-12-10
for QES AVA_VAN.5
Siemens IT Solutions
and Services GmbH
1.
37. CardOS V4.4 CNS with Application for Siemens IT Solutions EAL4+ 2010-12-09
QES and Services GmbH AVA_VAN.5

38. CardOS V4.4 with Application for QES Siemens IT Solutions EAL4+ 2010-12-08
and Services GmbH AVA_VAN.5

39. eAS/Trusted Signature Platform Sistemas Informáticos EAL1+ 2010-10-01


(SIAVAL) Módulo Crypto v6.2.1 Abiertos S.A. ALC_FLR.1

40. STARCOS 3.2 QES Version 2.1B Giesecke & Devrient EAL4+ 2010-09-03
GmbH AVA_MSU.3
AVA_VLA.4

41. TrustySign version 4.1.4 C.S. EAL3+ 2010-08-26


ALC_FLR.3

42. STARCOS 3.4 Health AHC C1 Giesecke & Devrient EAL4+ 2010-01-25
GmbH

43. Luna PCI Configured for Use in Luna SA SafeNet Inc. EAL4+ 2009-11-12
4.1 with Backup ADV_IMP.2
ALC_DVS.2
208 / 251
AVA_MSU.3
AVA_VLA.4
44. OPENLiMiT SignCubes base components OpenLimit SignCubes EAL4+ 2009-07-31
2.5, Version 2.5.0.1 AG AVA_MSU.3
AVA_VLA.4

45. ZKA SECCOS Sig v2.6.4 R1.1 Sagem Orga GmbH EAL4+ 2009-07-22
AVA_MSU.3
AVA_VLA.4
46. S-TRUST Sign-it base components 2.5 OpenLimit SignCubes EAL4+ 2009-06-22
Version 2.5.1.1 AG AVA_MSU.3
AVA_VLA.4

47. STARCOS 3.4 Health QES C1 Giesecke & Devrient EAL4+ 2009-04-30
GmbH AVA_MSU.3
AVA_VLA.4
48. Governikus Teil der Virtuellen Poststelle Bremen online EAL3+ 2009-03-20
des Bundes (Basis) Version 3.3.1.0 services GmbH and ADV_IMP.1
Co. KG ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
49. STARCOS 3.2 QES Version 2.0B Giesecke & Devrient EAL4+ 2009-03-04
GmbH AVA_MSU.3
AVA_VLA.4
50. Starcos 3.2 QES, Version 2.0 Giesecke & Devrient EAL4+ 2009-01-27
GmbH AVA_MSU.3
AVA_VLA.4
51. EMV-TriCAP Reader (Artikel-Nr. KOBIL Systems EAL3+ 2009-01-12
HCPNCKS/A03, Firmware Version GmbH ADV_IMP.1
69.18), SecOVID Reader III (Artikel-Nr. ALC_TAT.1
HCPNCKS/B05, Firmware Version 69.18) ADO_DEL.2
und KAAN TriB@nk (Artikel-Nr. ADV_LLD.1
HCPNCKS/C05, Firmware Version 68.17) AVA_MSU.3
AVA_VLA.4
52. FAST Signature application, version 1 Dictao EAL2+ 2008-12-17
ADV_IMP.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
ADV_HLD.2
ADV_LLD.1
AVA_MSU.1
AVA_VLA.2
53. Virtuelle Poststelle des Bundes, (OSCI) Bremen online EAL3+ 2008-10-24
Version 2.2.3.2 services GmbH and ADV_IMP.1
Co. KG ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
54. Virtuelle Poststelle des Bundes, Bremen online EAL3+ 2008-10-24
(Verifikationsmodul) Version 2.2.3.2 services GmbH and ADV_IMP.1
Co. KG ALC_TAT.1
ADO_DEL.2
ADV_LLD.1

209 / 251
AVA_MSU.3
AVA_VLA.4
55. Sign Live! CC Version 3.2.3 intarsys consulting EAL3+ 2008-08-29
GmbH ADV_IMP.1
ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
56. S-TRUST Sign-it Basiskomponenten 2.1, OpenLimit Holding EAL4+ 2008-06-26
v2.1.7.1 AG AVA_MSU.3
AVA_VLA.4

57. ASF Advanced Signature Framework v4.1 TB-Solutions EAL3+ 2008-04-09


Advanced ALC_FLR.1
Technologies, S.L.
58. Touch&Sign2048 Version 1.00 ST Incard S.R.L. EAL4+ 2008-04-09
AVA_MSU.3
AVA_VLA.4
59. STARCOS 3.2 QES Version 1.0 Giesecke & Devrient EAL4+ 2008-04-02
GmbH AVA_MSU.3
AVA_VLA.4

60. Openlimit SignCubes Basiskomponenten OpenLimit SignCubes EAL4+ 2008-02-29


2.1 Version 2.1.6.3 AG AVA_MSU.3
AVA_VLA.4

61. OPENLiMiT SignCubes OpenLimit SignCubes EAL4+ 2007-12-18


Basiskomponenten 2.1, Version 2.1.1.1 AG AVA_MSU.3
with OPENLiMiT PDF Plugin Version AVA_VLA.4
2.0.1.1 for Adobe

62. BKK OPENLiMiT base components 2.1, OpenLimit SignCubes EAL4+ 2007-12-11
V.2.1.2.1 AG AVA_MSU.3
AVA_VLA.4
63. Virtuelle Poststelle des Bundes (OSCI), Bremen online EAL3+ 2007-11-23
Version 2.2.2.6 services GmbH and ADV_IMP.1
Co. KG ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
64. Virtuelle Poststelle des Bundes Bremen online EAL3+ 2007-11-23
(Verifikationsmodul), Version 2.2.2.6 services GmbH and ADV_IMP.1
Co. KG ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
65. Dictao Validation Server DVS v4.0.6 Dictao EAL3+ 2007-10-24
ADV_IMP.1
ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_VLA.2
66. S-TRUST Sign-it base components 2.1, OpenLimit SignCubes EAL4+ 2007-09-18
Version 2.1.4.1 AG AVA_MSU.3
210 / 251
AVA_VLA.4

67. OPENLiMiT SignCubes base components OpenLimit SignCubes EAL4+ 2007-05-16


2.1, Version 2.1.6.1 AG AVA_MSU.3
AVA_VLA.4

68. OPENLiMiT SignCubes base components OpenLimit SignCubes EAL4+ 2007-02-28


2.1, Version 2.1.1.1 AG AVA_MSU.3
AVA_VLA.4

69. S-TRUST Sign-it base components 2.1, OpenLimit SignCubes EAL4+ 2007-02-28
Version 2.1.5.1 AG AVA_MSU.3
AVA_VLA.4

70. Chipkartenleser-Tastatur KB SCR Pro, EAL3+ 2007-01-16


Sachnummer S26381-K329-V2xx ADO_DEL.2
HOS:01,Firmware Version 1.06 ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
71. BKK OPENLiMiT base components 2.0 OpenLimit SignCubes EAL4+ 2007-01-01
Version 2.0.2.1 AG AVA_MSU.3
AVA_VLA.4

72. S-TRUST Sign-it base components 2.0, OpenLimit SignCubes EAL4+ 2007-01-01
Version 2.0.0.1 AG AVA_MSU.3
AVA_VLA.4

73. Smart card reader SPR532 Firmware SCM Microsystems EAL3+ 2006-12-22
version 5.09 GmbH ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
74. Smart card reader SPR532 Firmware SCM Microsystems EAL3+ 2006-12-22
version 5.10 GmbH ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
75. Chipkartenterminal KAAN Advanced KOBIL Systems EAL3+ 2006-12-20
Hardware Version K104R3, Firmware GmbH ADO_DEL.2
Version 1.02 ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
76. Cybertrust UniCERT v5.2.1 Cybertrust EAL4+ 2006-10-25
ALC_FLR.2

77. ZKA SECCOS Sig v1.5.3 Sagem Orga GmbH EAL4+ 2006-09-08
AVA_MSU.3
AVA_VLA.4

211 / 251
78. S-TRUST Sign-it base components 2.0 OpenLimit SignCubes EAL4+ 2006-06-22
Version 2.0.3.1 AG AVA_MSU.3
AVA_VLA.4

79. ZKA SECCOS Sig v1.5.2 Sagem Orga GmbH EAL4+ 2006-06-13
AVA_MSU.3
AVA_VLA.4
80. AdSignerWeb v3.1.800 / Signature Dictao EAL3+ 2006-04-28
Creation Application ADV_IMP.1
ADV_LLD.1
ALC_FLR.3
1. ALC_TAT.1
AVA_VLA.2
81. Smart Terminal ST-2xxx Firmware Cherry GmbH EAL3+ 2006-02-09
Version 5.08 ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
82. OPENLiMiT SignCubes base components OpenLimit SignCubes EAL4+ 2005-11-24
2.0, Version 2.0.1.1 AG AVA_MSU.3
AVA_VLA.4

83. OPENLiMiT SignCubes base components OpenLimit SignCubes EAL4+ 2005-11-24


2.0, Version 2.0.1.1 with OPENLiMiT AG AVA_MSU.3
SignCubes PDF Plugin, Version 2.0.1.1 for AVA_VLA.4
Adobe

84. Chipkartenterminal der Familie CardMan Omnikey GMBH EAL3+ 2005-09-05


Trust CM3621 / CM3821 ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
85. Applatoo version 1.2.4 France Telecom R&D, EAL2+ 2005-04-25
Ilex ADV_HLD.2
ADV_IMP.1
ADV_LLD.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
AVA_MSU.1
AVA_VLA.2
86. OPENLIMIT SignCubes 1.6, Version OpenLimit Holding EAL3+ 2004-11-19
1.6.0.5 AG ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
87. iKey 2032 SafeNet Inc. EAL2 2004-08-01

88. BKK SignCubes, Version 1.5 Bundesverband der EAL3+ 2004-07-22


Betriebskrankenkassen

212 / 251
89. E.siqia SignCubes, Version 1.5 e.Siqia EAL3 2004-07-22
Informationstechnolog
ien GMBH

90. OPENLIMIT SignCubes, Version 1.5 OpenLimit SignCubes EAL3+ 2004-07-22


AG ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
91. SignCubes Professional, Version 1.5 SignCubes GMBH EAL3+ 2004-07-22
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
92. T-TeleSec Signet, Version 1.5 T-Systems EAL3+ 2004-07-22
International GMBH ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
93. T-TeleSec Signet, Version 1.6.0.4 T-Systems EAL3+ 2004-07-22
International GMBH ADV_IMP.1
ADV_LLD.1
1. ALC_TAT.1
AVA_MSU.3
AVA_VLA.4

15.Trusted computing

213 / 251
Nr. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE DATA
Crt. ÎNCREDERE CERTIFICĂRII
1. Kinibi v311A on Exynos 7870 Référence t-base- EAL2+ 2017-02-17
EXYNOS64-Android-311A-V004- TRUSTONIC
20160527_225213_11082_38854

2. ST33TPHF20SPI TPM Firmware version 74.00 STMicroelectronics EAL4+ 2016-12-13


ALC_FLR.1
AVA_VAN.4
3. ST33TPHF2ESPI mode TPM 1.2 TPM Firmware STMicroelectronics EAL4+ 2016-12-13
version 73.00 ALC_FLR.1
AVA_VAN.4
4. ST33TPHF2ESPI mode TPM 2.0 TPM Firmware STMicroelectronics EAL4+ 2016-12-13
version 73.00 ALC_FLR.1
AVA_VAN.4

5. Infineon Technologies AG Trusted Platform 2. EAL4+ 2016-10-27


Module SLB9665_2.0 v5.60.2677.00 ALC_FLR.1
Infineon AVA_VAN.4
1. Technologies AG
6. Infineon Technologies AG Trusted Platform 2. EAL4+ 2016-10-27
Module SLB9670_2.0 v7.60.2677.00 ALC_FLR.1
Infineon AVA_VAN.4
Technologies AG
1.
7. TPM 2.0 Hardware version FB5C85D, Firmware Nuvoton EAL4+ 2016-07-22
version 1.3.0.1 Technology ALC_DVS.2
ALC_FLR.1
1. AVA_VAN.4

8. ST33TPHF2ESPI mode TPM 1.2 TPM Firmware STMicroelectronics EAL4+ 2016-07-04


version 47.00 et version 47.04 ALC_FLR.1
AVA_VAN.4
1.

9. ST33TPHF2ESPI mode TPM 2.0 TPM Firmware STMicroelectronics EAL4+ 2016-07-04


versions 47.00 et 47.04 ALC_FLR.1
AVA_VAN.4

10. ST33TPHF20SPI EAL4+ 2016-05-30


STMicroelectronics ALC_FLR.1
AVA_VAN.4

11. ST33TPMF2ESPI Hardware ST33HTPM EAL4+ 2016-01-29


214ertific interne C,Firmware versions 1.2.46.00 STMicroelectronics ALC_FLR.1
et 1.2.46.08 AVA_VAN.4

12. Infineon Technologies AG Trusted Platform 2. EAL4+ 2016-01-28


Module SLB9670_2.0 214v7.40.2098.00
/ 251 ALC_FLR.1
Infineon AVA_VAN.4
Technologies AG
1.
13. Trusted Platform Module SLB9665_2.0 Infineon EAL4+ 2015-09-17
v5.51.2098.00 Technologies AG ALC_FLR.1
AVA_VAN.4

14. TPM 1.2 Hardware version FB5C85D, Firmware Nuvoton EAL4+ 2015-05-13
version 5.81.0.0 Technology ALC_DVS.2
ALC_FLR.1
AVA_VAN.4
15. TPM 1.2 Hardware version FB5C85D, Firmware Nuvoton EAL4+ 2015-05-13
version 5.81.0.0 Technology ALC_DVS.2
ALC_FLR.1
AVA_VAN.4
16. SLB9670_1.2 v6.40.0190.00 Infineon EAL4+ 2015-04-16
Technologies AG ALC_FLR.1
AVA_VAN.4

17. SLB96xx Infineon EAL4+ 2014-02-28


Technologies AG ALC_FLR.1
AVA_VAN.4
18. ST33TPM12LPC STMicroelectronics EAL4+ 2012-12-21
ALC_FLR.1
AVA_VAN.4
19. ST33TPM12LPC STMicroelectronics EAL4+ 2012-07-16
ALC_FLR.1
AVA_VAN.4
20. SLB9635TT1.2 / m1566a13 HW a13 / FW Infineon EAL4+ 2009-11-20
03.17.0008.00 Technologies AG

C. LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORM


CRITERIILOR COMUNE

1. Dispozitive şi sisteme de control al accesului

Nr. Crt. Denumire produs Versiune Nivel de Data


încredere

1 Firewall Protection Profile, Version 2.0 2.0 EAL4 2008-04-24

2 Network Intrusion Prevention System 1.1 EAL4 2005-12-21


Protection Profile, Version 1.1

3 Protection Profile for Enterprise Security 2.1 None 2013-10-24


Management Access Control

215 / 251
2.Sisteme şi 216ertificate biometrice
Nr. Crt. Denumire produs Versiune Nivel de Data
încredere

1 Fingerprint Spoof Detection Protection Profile 1.7 EAL2+ 2010-02-25


based on Organisational Security Policies ALC_FLR.1
(FSDPP_OSP), Version 1.7

2 Biometric Verification Mechanisms Protection 1.3 EAL2 2008-11-07


Profile, Version 1.3

3.Sisteme şi 216ertificate de 216ertificat a perimetrului


Nr. Crt. Denumire produs Versiune Nivel de Data
încredere

1. Common Criteria Schutzprofil (Protection Version EAL3+ 2015-04-28


Profile) Schutzprofil 1: Anforderungen an den 3.2.1 ADV_FSP.4
Netzkonnektor ADV_IMP.1
ADV_TDS.3
1. ALC_FLR.2
ALC_TAT.1
AVA_VAN.5
2. Firewall Protection Profile Extended Package: 3.0 EAL2+ 2015-06-12
NAT ALC_FLR.1
3. Firewall Protection Profile 3.0 EAL2+ 2015-06-12
ALC_FLR.1
4. Profil de protection Firewall d’interconnexion 2.2 EAL2+ 2006-03-10
IP ADV_IMP.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
ADV_HLD.2
ADV_LLD.1
AVA_MSU.1
AVA_VLA.2
5. DCSSI-PP 2008/02 – IP Interconnection 3.0 EAL3+ 2008-06-12
Firewall (CC?.1), Version 3.0 ALC_FLR.3
AVA_VAN.3
6. DCSSI-PP 2008/01 Personal Firewall (CC3.1), 1.7 EAL3+ 2008-05-30
Version 1.7 ALC_FLR.3
AVA_VAN.3
7. Software based Personal Firewall for home 1.2 EAL1 2005-07-08
Internet use, Version 1.2
8. PP pare-feu personnel / Personnal firewall, 1.4 EAL2+ 2006-07-11
Version 1.4
9. Firewall with limited requirements, Version 2.2 EAL4+ 1999-04-01
2.2 ADV_IMP.2
AVA_CCA.1
AVA_VLA.3
10. Firewall with high requirements, Version 2.2 2.2 EAL5+ 1999-04-19
ALC_FLR.2
AVA_VLA.4

216 / 251
11. Protection Profile – Information Gateway 2.0 EAL4 2011-12-19
ALC_FLR.1

4.Protecţia datelor

Nr. Crt. Denumire produs Versiune Nivel de Data


încredere

1. Application Software Protection Profile (APP 1.0 None 2014-11-10


PP) Extended Package: File Encryption:
Mitigating the Risk of Disclosure of Sensitive
Data on a System

2. Protection Profile for Ipsec Virtual Private 1.4 None 2013-10-21


Network (VPN) Clients

3. Protection Profile – Encrypted Storage 2.1 EAL2+ 2012-04-26


Device ATE_COV.3

4. Cryptographic Modules, Security Level 1.0 EAL4 2009-03-24


[Low], Version 1.0

5. DCSSI-PP-2008/04 On-the-fly Mass Storage 1.4 EAL3+ 2008-10-01


Encryption Application (CC3.1), Version 1.4 ALC_FLR.3
AVA_VAN.3

6. Cryptographic Modules, Security Level 1.01b EAL4+ 2009-02-27


[Enhanced], Version 1.01B ADV_IMP.2
ALC_CMC.5
ALC_DVS.2
AVA_VAN.5

7. Cryptographic Modules, Security Level 1.01 EAL4+ 2008-03-31


[Moderate], Version 1.01

5.Baze de date

Nr. Crt. Denumire produs Versiun Nivel de Data


e încredere

1. Base Protection Profile for Database 2.12 EAL2+ 2017-04-05


Management Systems (DBMS PP) Version ALC_FLR.2
2.12

2. Base Protection Profile for Database Version 2.07 EAL2+ 2015-09-17


Management Systems ALC_FLR.2

b. Sisteme şi dispozitive de detecţie a intruziunilor


217 / 251
Nu sunt înregistrări

7.Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-


urilor

Nr. Crt Denumire produs Versiune Nivel de Data


încredere

1. Smart Card Open Platform Protection 2.2 EAL4+ 2010-12-20


Profile V2.2 ATE_DPT.2
AVA_VAN.4

2. Protection Profile for ePassport IC with 1.00 EAL4+ 2016-03-22


SAC (BAC + PACE) and Active ALC_DVS.2
Authentication 1.00

3. Protection Profile for ePassport IC with 1.00 EAL4+ 2016-03-22


SAC (PACE) and Active Authentication ALC_DVS.2
1.00 AVA_VAN.5

4. Common Criteria PP Configuration 0.9.2 EAL4+ 2016-09-07


Machine Readable Electronic Documents ALC_DVS.2
– Optionales Nachladen (Optional Post- ATE_DPT.2
Emission Updates) AVA_VAN.5

5. Common Criteria Protection Profile 3.6 EAL3+ 2015-09-17


Electronic Health Card Terminal ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_TAT.1
AVA_VAN.5

6. Machine-Readable Electronic Documents Version 2.02 EAL4+ 2016-04-29


based on BSI TR-03110 for Official Use ATE_DPT.2
AVA_VAN.5

7. « Protection Profile for Trusted Signature 1.2 EAL4+ 2016-05-11


Creation Module in TW4S Server-side ALC_DVS.2
authentication module base PP » (version AVA_VAN.5
1.2)
8. « Protection Profile for Trusted Signature 1.2 EAL4+ 2016-05-11
Creation Module in TW4S Holder-side ALC_DVS.2
authentication module base PP » (version AVA_VAN.5
1.2)

9. « Protection Profile for Signature 1.4 EAL4+ 2016-05-11


Activation Protocol (SAP) management, ALC_DVS.2
Server-side authentication group base PP » AVA_VAN.5
(version 1.4)
10. « Protection Profile for Signature 1.4 EAL4+ 2016-05-11
Activation Protocol (SAP) management, ALC_DVS.2
Holder-side authentication group base PP AVA_VAN.5
» (version 1.4)
11. Embedded UICC Protection Profile Version EAL4+ 2015-10-06
218 / 251
1.1/25.08.2015 ALC_DVS.1
AVA_VAN.5
12. Protection Profile for Application v2.5 EAL4+ 2015-12-03
Firmware of Secure Smartcard Reader for ALC_DVS.2
National Electronic Identity Verification
System
13. Machine-Readable Electronic Documents Version 1.01 EAL4+ 2015-07-14
based on BSI TR-03110 for Official Use ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
14. Electronic Document implementing Version 1.01 EAL4+ 2015-07-13
Extended Access Control Version 2 ALC_DVS.2
defined in BSI TR-03110 ATE_DPT.2
AVA_VAN.5
15. Card Operating System Generation 2 Version 1.9 EAL4+ 2014-11-21
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
16. Personal Number Cards Protection Profile 1.00 EAL4+ 2014-05-15
ALC_DVS.2
AVA_VAN.5

17. Common Criteria Protection Profile Version 1.4 EAL3+ 2015-01-19


Mobile Card Terminal for the German ADV_FSP.4
Healthcare System (MobCT) ADV_IMP.1
ADV_TDS.3
ALC_TAT.1
AVA_VAN.5
18. Protection Profile for the Security Module Version 1.03 EAL4+ 2015-01-18
of a Smart Meter Gateway (Security AVA_VAN.5
Module PP) – Schutzprofil für das
Sicherheitsmodul der
Kommunikationseinheit eines intelligenten
Messsystems für Stoff- und
Energiemengen

19. Protection Profile for the Security Module Version 1.02 EAL4+ 2013-12-20
of a Smart Metering System AVA_VAN.5

20. Protection Profile Standard Reader – Version 1.0 EAL3+ 2014-01-13


Smart Card Reader with PIN-Pad ADV_FSP.4
supporting eID based on Extended Access ADV_IMP.1
Control ADV_TDS.3
ALC_TAT.1
AVA_VAN.3
21. Security IC Platform Protection Profile Version 1.0 EAL4+ 2014-02-19
with Augmentation Packages ALC_DVS.2
AVA_VAN.5
22. Card Operating System Generation 2 Version 1.0 EAL4+ 2013-09-06
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
23. Java Card System Protection Profile – 3.0 EAL4+ 2013-02-26
Closed Configuration version 3.0 ALC_DVS.2
219 / 251
AVA_VAN.5
24. Java Card™ System Protection Profile 3.0 EAL4+ 2012-05-25
Open Configuration, Version 3.0 ALC_DVS.2
AVA_VAN.5
25. Smart Card integrated circuit 2.0 EAL4+ 1999-04-19
ADV_IMP.2
ALC_DVS.2
AVA_VLA.4
26. PP SUN Java Card System Protection 1.0b EAL4+ 2003-09-30
Profile Collection ADV_IMP.2
AVA_VLA.3
27. Secure Smartcard Reader with Human 1.6 EAL3+ 2011-12-20
Interface ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_FLR.3
ALC_TAT.1
AVA_VAN.3
28. Java Card System Protection Profile – 2.6 EAL4+ 2010-12-16
Closed Configuration version 2.6 ALC_DVS.2
AVA_VAN.5

29. Machine Readable Travel Document with 1.3 EAL4 2012-02-10


ICAO Application Extended Access ALC_DVS.2
Control with PACE, Version 1.3 1 ATE_DPT.2
AVA_VAN.5
30. Protection Profile for Machine Readable 1.10 EAL4+ 2009-05-07
Travel Document with ‘ICAO ALC_DVS.2
Application’, Basic Access Control,
Version 1.10
31. ePassport Protection Profile V2.1, Version 2.1 EAL4+ 2010-05-06
2.1. ADV_IMP.2
AVA_VAN.4
32. ePassport Protection Profile V2.0, Version 2.0 EAL4+ 2010-05-06
2.0 AVA_VAN.4
AVA_VLA.4
33. Electronic Residence Permit Card 1.0 EAL4+ 2010-08-25
(RP_Card PP), Compliant to EU – ALC_DVS.2
Residence Permit Specification, Version ATE_DPT.2
1.0 AVA_VAN.5
34. Security IC Platform Protection Profile, 1.0 EAL4+ 2007-08-23
Version 1.0
35. Security Module Card Type B (PP-SMC- 1.2 EAL4+ 2009-12-18
B), Version 1.2
36. Security Module Card Type A (PP-SMC- 1.2 EAL4+ 2009-12-18
A), Version 1.2
37. Electronic Identity Card (ID_Card PP), 1.03 EAL4+ 2009-12-16
Version 1.03 ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
38. PP Embedded Software for Smart Secure 1.0 EAL4+ 2009-11-27
Devices Basic and Extended
Configurations, Version 1.0
39. Health Professional Card (PP-HPC) with 1.10 EAL4+ 2009-12-18
SSCD Functionality, Version 1.10 AVA_VAN.5
40. UK Dual-Interface Authentication Card, 1.0 EAL4+ 2009-07-10
Version 1.0 ALC_DVS.2
220 / 251
AVA_VAN.5
41. ePassport Protection Profile, Version 1.0 1.0 EAL4+ 2008-01-04
42. JICSAP ver2.0 Protection Profile part2, 1.7e EAL4+ 2003-11-14
Protection Profile for Smart Cards with the
Application Program Loading Function
(version 1.7e), Version 1.7e
43. BAROC CC 3.1 Smart Card Protection 1.0 EAL4+ 2007-12-11
Profile, Version 1.0
44. Common Criteria Protection Profile 1.73 EAL3+ 2007-12-07
electronic Health Card Terminal (eHCT),
Version 1.73
45. Smart Card IC with Multi-Application 2.0 EAL4+ 2001-01-01
Secure Platform, Version 2.0
46. Protection Profile for Contact and Contact 1.2 EAL4+ 1999-04-01
free Electronic Wallet, Version 1.2
47. JICSAP ver2.0 Protection Profile part1, 2.5 EAL4+ 2003-06-01
Multi-Application Secure System LSI
Chip Protection Profile, Version 2.5
48. JavaCard System Standard 2.2 1.0b EAL4+ 2003-09-30
Configuration Protection Profile, Version ADV_IMP.2
1.0b AVA_VLA.3
49. Intersector Electronic Purse and Purchase 1.3 EAL4+ 2001-03-01
Device (version without last purchase
cancellation), Version 1.3
50. Intersector Electronic Purse and Purchase 1.2 EAL1+ 1999-04-01
Device (Version for Pilot Schemes),
Version 1.2
51. Intersector Electronic Purse and Purchase 1.2 EAL4+ 1999-04-01
Device, Version 1.2
52. Automatic Cash Dispensers / Teller, 1.0 EAL4+ 1999-04-01
Version 1.0 AVA_VLA.3
53. Transactional Smartcard reader, Version 2.0 EAL4+ 2000-02-01
2.0
54. Smartcard Integrated Circuit Protection 2.0 EAL4+ 1999-04-01
Profile, Version 2.0 ADV_IMP.2
ALC_DVS.2
AVA_VLA.4
55. Smartcard embedded software, Version 1.2 EAL4+ 1999-04-01
1.2
56. Smart Card Security User Group – Smart 3.0 EAL4+ 2001-10-01
Card Protection Profile (SCSUG-SCPP),
Version 3.0
57. Smart Card Security User Group – Smart 3.0 EAL4+ 2001-10-01
Card Protection Profile, Version 3.0
58. Smart Card Integrated Circuit with 2.0 EAL4+ 1999-07-01
Embedded Software, Version 2.0
59. Machine Readable Travel Document SAC 1.0 EAL4+ 2010-03-10
(PACE V2) Supplemental Access Control, ALC_DVS.2
Version 1.0 AVA_VAN.5
60. Protection Profile for ePassport IC with 1.0 EAL4+ 2010-02-25
Active Authentication, Version 1.0 ALC_DVS.2
AVA_VAN.5
61. Resident Registration Card V2 Embedded 1.0 EAL4+ 2011-02-28
Software Protection Profile, Version 1.0 AVA_VAN.5
62. Java Card™ System Protection Profile 2.6 EAL4+ 2010-06-25
Open Configuration, Version 2.6 ALC_DVS.2
221 / 251
AVA_VAN.5
63. (U)SIM Java Card Platform Protection 2.0.2 EAL4+ 2010-07-12
Profile Basic and SCWS Configurations, ALC_DVS.2
Version 2.0.2 AVA_VAN.5
64. (U)SIM Java Card Platform Protection 2.0.2 EAL4+ 2010-07-12
Profile / Basic Configuration (ref. PU- ALC_DVS.2
2009-RT-79, version 2.0.2), Version 2.0.2
65. Smart Card Open Platform Protection 2.1 EAL4+ 2010-06-01
Profile V2.1 AVA_VAN.4
66. Machine Readable Travel Document using Version 1.0 EAL4+ 2011-11-10
Standard Inspection Procedure with PACE ATE_DPT.2
(PACE_PP) AVA_VAN.5
67. Protection Profile for electronic Health Version 2.83 EAL4+ 2010-11-25
Card (eHC) – elektronische AVA_VAN.5
Gesundheitskarte (eGK)
68. ELECTRONIC IDENTITY CARD V. 1.0 EAL4+ 2012-09-05
ACCESS DEVICE FIRMWARE ALC_DVS.2
PROTECTION PROFILE

8.Sisteme de management al cheilor


Nr. Crt. Denumire produs Versiune Nivel de Data
încredere

1. Servicios en Red Realia Technologies 2.0 EAL2 2011-07-29

2. HSM Realia Technologies HTTP/1.1 EAL4 2011-07-29

3. Appliance Realia Technologies 2.1 EAL2 2011-07-29

4. Certificate Issuing and Management 1.5 EAL4+ 2011-09-09


Components version 1.5 ALC_FLR.2

9. Mobile

Nr. Crt. Denumire produs Versiune Nivel de Data


încredere

1. Protection Profile for Mobile Device 3.0 None 2016-06-10


Fundamentals, version 3.0

2. Extended Package for Mobile Device 2.0 None 2014-12-31


Management Agents

3. Protection Profile for Mobile Device 2.0 None 2014-12-31


Management, Version 2.0

222 / 251
10.Dispozitive multifuncţionale

Nr.Crt. Denumire produs Versiune Nivel de Data


încredere

1 IEEE Standard Protection Profile for IEEE 2600.2™- EAL2+ 2010-07-15


Hardcopy Devices in IEEE Std 2600-2008, 2009 ALC_FLR.2
Operational Environment B

11.Reţele; Dispozitive şi sisteme 223ertifica reţelelor


Nr. Crt. Denumire produs Versiune Nivel de Data
încredere

1. Korean National Protection Profile for 1.1 EAL1+ 2017-04-21


Network Device V1.1 ATE_FUN.1

2. Anforderungen an die Version 1.0 EAL4+ 2016-08-11


Kommunikationsinfrastrukur für AVA_VAN.5
sicherheitsrelevante Anwendungen (KISA)

3. Smart Meter of Turkish Electricity 1.1 EAL2+ 2014-09-03


Advanced Metering Infrastructure AVA_VAN.3
Protection Profile

4. Protection Profile for the Gateway of a Version 1.3 EAL4+ 2014-04-04


Smart Metering System ALC_FLR.2
AVA_VAN.5

5. DCSSI-PP 2008/08 – IP Encryptor (CC3.1), 1.9 EAL3+ 2008-08-22


Version 1.9 ALC_FLR.3
AVA_VAN.3

6. DCSSI-PP 2008/03 – Client VPN 1.3 EAL3+ 2008-07-10


Application (CC3.1), Version 1.3 ALC_FLR.3
AVA_VAN.3

7. Remote-Controlled Browsers Systems 1.0 EAL3+ 2008-03-31


(ReCoBS), Version 1.0

8. Konnektor im elektronischen 1.05 EAL4+ 2007-10-09


Gesundkeitswesen, Anforderungen an den
Netzkonnektor, Version 1.05

9. Low Assurance Protection Profile for a 1.4 EAL1 2005-06-15


VPN gateway, Version 1.4

10. Configurable Security Guard (CSG), 3.3 EAL5 1999-04-01


Version 3.3

11. Application VPN cliente / Client VPN 1.0 EAL2+ 2006-10-10


Application, Version 1.0

223 / 251
12.Sisteme de operare

Nr. Crt. Denumire produs Versiune Nivel de Data


încredere

1. Protection Profile for General Purpose 4.1 None 2016-03-09


Operating Systems

2. Operating System Protection Profile, 2.0 EAL4+ 2010-06-02


Version 2.0 ALC_FLR.3

13.Alte sisteme şi dispozitive

Nr. Crt. Denumire produs Versiune Nivel de Data


încredere

1. Protection Profile for Enterprise Security 2.1 None 2013-10-24


Management Access Control

2. Digital Tachograph – Vehicle Unit Version 1.0 EAL4+ 2017-05-19


ATE_DPT.2
AVA_VAN.5

3. Digital Tachograph – Motion Sensor Version 1.0 EAL4+ 2017-05-19


ATE_DPT.2
AVA_VAN.5

4. Digital Tachograph – External GNSS Version 1.0 EAL4+ 2017-05-19


Facility ATE_DPT.2
AVA_VAN.5

5. Digital Tachograph – Tachograph Card Version 1.0 EAL4+ 2017-05-19


ATE_DPT.2
AVA_VAN.5

6. Protection Profile for Trusted Platform for 1.1 EAL2+ 2017-03-24


Secure communication v1.1 (EAL2) ALC_FLR.2

7. Protection Profile for Application Software, 1.2 None 2016-04-22


Version 1.2

8. Common Criteria Protection Profile for v1.5 EAL2 2015-10-15


Secure Communication Module for Water
Tracking System

9. Protection Profile for Trusted Platform for 1.1 EAL4 2016-09-08


Secure communication v1.1 (EAL4) ALC_FLR.2

10. Protection Profile for Security Module of 1.0 EAL2 2016-09-20


General-Purpose Health Informatics

224 / 251
Software

11. Enterprise Security Management – Policy 2.1 None 2013-10-24


Management Version 2.1

12. Protection Profile for Peripheral Sharing 3.0 None 2015-02-13


Switch, Version 3.0

13. Protection Profile for Voice over IP (VoIP) 1.3 None 2014-11-03
Applications

14. Protection Profile for Enterprise Security 2.1 None 2013-10-24


Management Identity and Credential
Management

15. New Generation Cash Register Fiscal v1.3 EAL2 2015-06-15


Application Software Protection Profile 2

16. New Generation Cash Register Fiscal 2.0 EAL2 2015-06-15


Application Software Protection Profile

17. Point of Interaction Protection Profile, POI- 4.0 None 2015-03-31


PED-ONLY and Open Protocol Package
base PP

18. Point of Interaction Protection Profile, POI- 4.0 None 2015-03-31


PED-ONLY base PP

19. Point of Interaction Protection Profile, POI- 4.0 None 2015-03-31


COMPREHENSIVE and Open Protocol
Package base PP

20. Point of Interaction Protection Profile, POI- 4.0 None 2015-03-31


COMPREHENSIVE base PP

21. Point of Interaction Protection Profile, POI- 4.0 None 2015-03-31


CHIP-ONLY and Open Protocol Package
base PP

22. Point of Interaction Protection Profile, POI- 4.0 None 2015-03-31


CHIP-ONLY base PP

23. New Generation Cash Register Fiscal 1.1 EAL2 2014-12-30


Application Software Protection Profile 2

24. Electronic Document and Records v 1.3.1 EAL2+ 2014-08-06


Management System Protection Profile ALC_FLR.1
ALC_LCD.1
25. Common Criteria Protection Profile for an Version 1.2 EAL3 2014-04-22
ArchiSafe Compliant Middleware for
Enabling the Long-Term Preservation of
Electronic Documents
26. New Generation Cash Register Fiscal 1.8 EAL2 2015-01-13
Application Software Protection Profile

27. Portable Storage Media Protection Profile Version 1.0 EAL2 2012-09-11

225 / 251
28. Digital Tachograph – Smart Card Version 1.02 EAL4+ 2011-11-30
(Tachograph Card) AVA_VAN.5
29. Digital Tachograph – Vehicle Unit (VU PP) Version 1.0 EAL4+ 2010-08-20
Version 1.0 ATE_DPT.2
AVA_VAN.5
30. Schutzprofil Software zur Verarbeitung von 2.0 EAL1 2007-01-19
personenbezogenen, Version 2.0
31. Alcohol Interlock Protection Profile, 1.0 EAL3+ 2010-09-06
Version 1.0 ALC_FLR.2
32. Waste Bin Identification WBIS-PP, Version 1.04 EAL1 2005-05-27
1.04
33. Common Criteria Protection Profile for an 1.0 EAL3 2008-11-07
ArchiSafe Compliant Middleware for
Enabling the Long-Term Preservation of
Electronic Documents, Version 1.0
34. Common Criteria Schutzprofilfur Basissatz 1.0 EAL2+ 2008-05-21
von Sicherheitsanforderungen an Online-
Wahlprodukte, Version 1.0
35. Schutzprofil fur USB-Datentrager, Version 1.4 EAL2+ 2006-04-19
1.4
36. Protection Profile for a Identity Manager, 1.17 EAL3+ 2007-01-01
Version 1.17
37. Machine voter / Voting machine, Version 1.0 EAL2+ 2006-07-11
1.0
38. Low Assurance Protection Profile for an 1.3 EAL1 2005-07-08
Office Based Photocopier, Version 1.3
39. Low Assurance Protection Profile for a 1.1 EAL1 2005-05-12
Voice over IP Infrastructure, Version 1.1
40. Discretionary Information Flow Control 2.3 EAL2+ 2002-09-01
(SU), Version 2.3
41. Discretionary Information Flow Control 2.3 EAL2+ 2002-09-01
(MU), Version 2.3
42. Common Criteria Protection Profile for 1.01 EAL3 2010-05-07
Inspection Systems, Version 1.01
43. Beveilingsprofiel Boordcomputer Taxi (PP- 1.8 EAL3 2015-02-06
BCT), Version 1.8
44. EADS Ground Segment Systems Protection 1.0 EAL4 2011-06-14
Profile, Issue B, Version 1.0
45. Air Segment Systems Protection Profile, 3.1 EAL4 2011-06-14
Issue B, Version 3.1

14.Produse pentru semnătura digitală

Nr. Crt. Denumire produs Versiune Nivel de Data


încredere

1. Protection profiles for TSP Cryptographic 0.15 EAL4+ 2016-12-16


modules – Part 5- Cryptographic Module AVA_VAN.5
for Trust Services (prEN 419 221-5, version
0.15)

2. Cryptographic Module for CSP Signing 0.35 EAL4+ 2015-09-17


Operations with Backup AVA_VAN.5

226 / 251
3. Protection profiles for secure signature Version 1.0.4 EAL4+ 2013-04-16
creation device – Part 6: Extension for AVA_VAN.5
device with key import and trusted
communication with signature creation
application

4. ANSSI-CC-PP 2008/05 – M01 – Electronic 1.7 EAL3+ 2011-03-21


Signature Creation Application version 1.7 ALC_FLR.3
AVA_VAN.3
5. DCSSI-PP 2008/05 – Electronic Signature 1.6 EAL3+ 2008-08-08
Creation Module (CC3.1), version 1.6 ALC_FLR.3
AVA_VAN.3
6. Protection profiles for secure signature Version 1.0.1 EAL4+ 2012-12-12
creation device — Part 4: Extension for AVA_VAN.5
device with key generation and trusted
communication with certificate generation
application
7. Protection profiles for secure signature Version 1.0.1 EAL4+ 2012-12-12
creation device — Part 5: Extension for AVA_VAN.5
device with key generation and trusted
communication with signature creation
application
8. Protection profiles for secure signature Version 1.0.2 EAL4+ 2012-09-27
creation device – Part 3: Device with key AVA_VAN.5
import
9. Protection Profile for Secure Signature 1.03 EAL4+ 2009-12-11
Creation Device – Part 2: Device with Key
Generation, Version 1.03
10. PPSCVA-T2-EAL3. Perfil de Proteccion 2.0 EAL3 2009-02-23
para la aplicacion de creacion y verificacion
de firma electronica Tipo 2, con nivel de
evaluacion de los requisitos de seguridad
EAL3, Version 2.0
11. PPSCVA-T2-EAL1. Perfil de Proteccion 2.0 EAL1 2009-02-23
para la aplicacion de creacion y verificacion
de firma electronica Tipo 2, con nivel de
evaluacion de los requisitos de seguridad
EAL1, Version 2.0
12. PPSCVA-T1-EAL3. Perfil de Proteccion 2.0 EAL3 2009-02-23
para la aplicacion de creacion y verificacion
de firma electronica Tipo 1, con control
exclusivo de los interfaces con el firmante y
nivel de evaluacion de los requisitos de
seguridad EAL3, Version 2.0

13. PPSCVA-T1-EAL1. Perfil de Proteccion 2.0 EAL1 2009-02-23


para la aplicacion de creacion y verificacion
de firma electronica Tipo 1, con control
exclusivo de los interfaces con el firmante y
nivel de evaluacion de los requisitos de
seguridad EAL1, Version 2.0
14. DCSSI-PP 2008/07 – Time-stamping 1.7 EAL3+ 2008-10-23
System (CC3.1), Version 1.7 ALC_FLR.3
AVA_VAN.3
15. DCSSI-PP 2008/06 – Electronic Signature 1.6 EAL3+ 2008-08-08
Verification Module (CC3.1), Version 1.6 ALC_FLR.3
AVA_VAN.3
227 / 251
16. ANSSI-CC-PP 2008/06 – M01 – Electronic 1.7 EAL3+ 2011-03-21
Signature Verification Application (CC3.1), ALC_FLR.3
Version 1.7 AVA_VAN.3
17. Protection Profile – Secure Signature- 1.05 EAL4+ 2002-04-01
Creation Device Type 1, Version 1.05
18. Cryptographic Module for CSP Signing 0.28 EAL4+ 2003-10-27
Operations with Backup, Version 0.28
19. Cryptographic Module for CSP Signing 0.28 EAL4+ 2003-10-27
Operations, Version 0.28

15.Trusted Computing

Nr. Crt. Denumire produs Versiune Nivel de Data


încredere

1 Trusted Execution Environment (référence 1.2.1 EAL2+ 2016-12-13


GPD_SPE_021, version 1.2.1)

2 PC Client Specific Trusted Platform HTTP/1.1 EAL4+ 2015-05-06


Module (Family 2.0, Level 0, Revision ALC_FLR.1
1.16, Version 1.0) AVA_VAN.4

3 Trusted Execution Environmenet 1.2 EAL2+ 2015-01-05

4 PC Client Specific Trusted Platform 1.1 EAL4+ 2008-07-10


Module Family 1.2; Level 2, Version 1.1 ALC_FLR.1
AVA_VAN.4
5 PC Client Specific Trusted Platform 1.1 EAL4+ 2008-08-27
Module Family 1.2; Level 2, Version 1.1

c. LISTA PRODUCĂTORILOR NAŢIONALI DE ECHIPAMENTE PROTEJATE


TEMPEST

Nr.
Model / Marca Producător Nivel de protecţie
Crt.
Echipamente de nivel A,
1 NowaveTM S.C. UTI GRUP nivel B şi nivel C de
S.A. 228ertificat, conform
standardului TEMPEST
SDIP 27/1

2 PangolinTM S.C. BLUESPACE Echipamente de nivel A,


TECHNOLOGY S.R.L. nivel B şi nivel C de
228ertificat, conform
standardului TEMPEST
SDIP 27/1
3 RASIROM REGIA AUTONOMĂ Incinte ecranate TEMPEST
RASIROM

228 / 251
4 ITA INSTITUTUL PENTRU Echipamente de nivel A,
TEHNOLOGII nivel B şi nivel C de
AVANSATE 229ertificat, conform
standardului TEMPEST
SDIP 27/1

d. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE


LA NIVEL NAŢIONAL

Nivelul de
Nr. Crt.
Produs Producător clasificare Tip criptor
maxim
1 IBD43 INSTITUTUL STRICT ETHERNET
PENTRU SECRET
Cifrare punct la punct în reţele TEHNOLOGII
Ethernet; AVANSATE
Protejat TEMPEST, nivel A de
229ertificat;
Certificarea este valabilă în
următoarele condiţii:
a. produsul criptografic să fie utilizat
numai pe canale de comunicaţie
pentru care au fost implementate
măsurile TRANSEC recomandate
în urma procesului de evaluare a
riscului de securitate efectuat
pentru sistemul în care vor fi
utilizate;
b. produsul criptografic să fie utilizat
cu respectarea precizărilor
cuprinse în politica de securitate a
produsului.

229 / 251
2 ShellSAFE v. 2.4 S.C. CERTSIGN SECRET SOFTWARE
S.A.
Certificarea este valabilă în
următoarele condiţii:
a. Funcţiile oferite de modulul
ShredSAFE nu asigură
declasificarea mediilor de stocare
clasificate SECRET;
b. Aplicaţia oferă un nivel
corespunzător de încredere
informaţiilor procesate,
corespunzător Nivelului 2 de
securitate, în condiţiile utilizării
acesteia cu
230ertificate de tip smart card
certificate minim FIPS 140- 2 Nivel
2;
c. Producătorul va distribui produsul
numai însoţit de Politica de securitate
aferentă

230 / 251
3 CertSAFE v. 2.4 S.C. CERTSIGN SECRET SOFTWARE
S.A.
e. Certificatele digitale emise de
aplicaţia CertSAFE versiunea
2.4 oferă un nivel corespunzător de
încredere informaţiilor procesate în
următoarele condiţii:
o generarea certificatelor digitale
se realizează utilizând un
dispozitiv de tip HSM
231ertificate FIPS 140-2 Nivel
3;
o cheile private pentru semnătura
231ertifi sunt generate direct
pe 231ertificate de tip smart
card certificate la nivelul
FIPS 140-2
Nivel 2;
o generarea mărcilor temporale se
face utilizând un dispozitiv de
tip HSM 231ertificate FIPS
140-2 Nivel 3;
o CertSAFE Root CA este tratat
ca SIC independent, total
231ertific de restul
componentelor;
o trebuie să existe o separare
fizică şi logică între CertSAFE
CA şi CertSAFE RA
în conformitate
cu prevederile
producătorului;
o utilizarea acestora se face de pe
231ertificate de tip smart card
certificate la nivelul FIPS 140-2
Nivel 2;
b. Este necesară 231ertific unei Politici
de Certificare acreditată la nivelul
fiecărei 231ertifica de securitate;
c. Producătorul va distribui produsul
numai însoţit de Politica de
securitate aferentă
4. URANUS v1.0 S.C. UTI SECRET DE Sistem de
SYSTEMS S.A SERVICIU cifrare off-
line
a fişierelor de
date
5. IBD 51 INSTITUTUL SECRET DE Sistem de
PENTRU SERVICIU cifrare off-
TEHNOLOGII line
AVANSATE a fişierelor de
date

231 / 251
Produs Producător Nivelul de Tip criptor
Nr.
clasificare
Crt.
maxim
INSTITUTUL SECRET DE ETHERNET
6. IBD 52 PENTRU SERVICIU
TEHNOLOGII
AVANSATE
7. ECC001- Tip 2 SERVICIUL DE SECRET DE Concentrat
TELECOMU- SERVICIU or VPN în
NICAŢII tehnologie
SPECIALE IPSec

8. CriptAB v.5.0 SERVICIUL DE SECRET Software


TELECOMU-
Certificarea este valabilă în NICAŢII
următoarele condiţii: SPECIALE
a. aplicaţia va funcţiona fie pe staţii
independente, fie pe staţii conectate
în reţele neconectate la reţele publice,
clasificate corespunzător;
b. accesul la aplicaţie este permis numai
persoanelor autorizate să vehiculeze
informaţii clasificate pentru care
aplicaţia este 232ertificate şi care au
necesitatea de a cunoaşte, conform
politicii de securitate aprobate;
c. politica de management al parolelor să
fie cea stabilită în documentaţia
produsului;
d. să fie respectate toate cerinţele de
securitate menţionate în documentaţia
aplicaţiei (ţinta de securitate, ghid de
instalare, manual de utilizare,
administrare şi configurare), cerinţe
care vor fi furnizate odată cu aplicaţia,
în condiţii sigure de livrare/distribuire.

9. ShellSAFE v. 2.6 S.C. CERTSIGN SECRET Software


S.A.
Certificarea este valabilă în
următoarele condiţii:
a. Produsul criptografic va fi utilizat
pentru protecţia informaţiilor
naţionale clasificate secret de stat cu
nivel de secretizare maxim SECRET,
dacă acesta utilizează algoritmul
criptografic UEA-256 şi pentru
protecţia informaţiilor naţionale
clasificate SECRET DE SERVICIU,
dacă este utilizat cu algoritmul AES-
256

232 / 251
Nivelul de
Nr.
Crt. Produs Producător clasificare Tip criptor
maxim
b. ShellSAFE v.2.6 va funcţiona
fie pe staţii independente, fie pe
staţii conectate în reţele locale,
clasificate corespunzător,
neconectate la reţele publice;
c. Se vor asigura lungimi de
parole corespunzătoare, de
minim 8 caractere pentru
nivelul de clasificare Secret de
Serviciu şi de minim 10
caractere pentru nivelul
SECRET. Parola trebuie să
îndeplinească criteriile de
complexitate 233ertificat să
conţină litere mari, mici, cifre
şi caractere 233ertifi;
d. Certificatele digitale utilizate
vor fi generate într-o
infrastructură de chei publice
autorizată pentru nivelul de
clasificare similar produsului
shellSafe v.2.6;
e. Parametrii criptografici pentru
certificatele digitale utilizate
vor respecta prevederile
Ordinului comun al directorului
Serviciul de Informaţii Externe
şi ministrului apărării naţionale
nr.174/M125/2012 pentru
stabilirea unor măsuri în
domeniul activităţii oficiale de
criptologie;
f. Algoritmul SHA1 va fi
considerat aprobat conform
legislaţiei referitoare la
semnătura 233ertificate;
g. Certificatele digitale vor fi
stocate în 233ertificate de tip
token/smartcard certificate
minim FIPS PUB 140-2, nivel
2;
h. Producătorul va distribui
produsul numai însoţit de
Politica de securitate aferentă.

10. SERVICIUL STRICT Algoritm


MAD (Multiplication Adition) DE SECRET criptografic
INFORMAŢII
EXTERNE

233 / 251
11. RoCryptM SERVICIUL STRICT Sistem
DE SECRET criptografic
Certificarea este valabilă în INFORMAŢII software
următoarele condiţii: EXTERNE
a. sistemul criptografic va fi
instalat şi exploatat în SIC-
uri acreditate de nivel maxim
STRICT SECRET, pentru
asigurarea
b. asigurarea principiului
“necesităţii de a cunoaşte”, în
conformitate cu documentaţia
de acreditare de securitate;
c. persoanele care administrează
şi utilizează aplicaţia sunt
autorizate să vehiculeze
informaţii clasificate de nivel
maxim STRICT SECRET şi
îndeplinesc criteriul “necesităţii
de a cunoaşte”;
d. SIC-ul în care se instalează şi
exploatează produsul
e. criptografic trebuie să opereze
în zone de securitate
corespunzătoare nivelului
informaţiilor procesate.

234 / 251
12 IBD 76 v 2.32 INSTITUTUL STRICT Echipament
PENTRU SECRET criptografic
Certificarea este valabilă în TEHNOLOGII destinat cifrării
următoarele condiţii: AVANSATE punct la
a. Pentru păstrarea multipunct a
caracteristicilor de securitate comunicațiilor la
ale produsului criptografic, se nivel IP
va utiliza un generator real
aleator, 235ertificate conform
prevederilor legislației
naționale în vigoare;
b. Produsul criptografic este
instalat în zonă de securitate
clasa I;
c. În mediul 235ertificate al
produsului sunt implementate
măsuri de 235ertificat
TEMPEST corespunzătoare
nivelului de clasificare al
informației vehiculate;
d. Accesul la produs este permis
numai personalului autorizat și
care îndeplinește criteriul
„necesității de a cunoaște”;
conform politicii de securitate
aprobate;
e. Este respectată politica de
securitate a produsului.

235 / 251
Nivelul de
Nr.
Crt. Produs Producător clasificare Tip criptor
maxim
13 IBD 77 v 2.32 INSTITUTUL STRICT Echipament
PENTRU SECRET criptografic
Certificarea este valabilă în TEHNOLOGII destinat cifrării
următoarele condiţii: AVANSATE punct la punct a
a. Pentru păstrarea comunicațiilor la
caracteristicilor de securitate nivel IP
ale produsului criptografic, se
va utiliza un generator real
aleator, 236ertificate conform
prevederilor legislației
naționale în vigoare;
b. Produsul criptografic este
instalat în zonă de securitate
clasa I;
c. În mediul 236ertificate al
produsului sunt implementate
măsuri de 236ertificat
TEMPEST corespunzătoare
nivelului de clasificare al
informației vehiculate;
d. Accesul la produs este permis
numai personalului autorizat și
care îndeplinește criteriul
„necesității de a cunoaște”;
conform politicii de securitate
aprobate;
e. Este respectată politica de
securitate a produsului.

236 / 251
14 X7004 v2.5 CENTRUL DE STRICT Echipament
TESTARE- SECRET criptografic
Certificarea produsului EVALUARE ȘI destinat cifrării
criptografic X7004 v2.5 pentru CERCETARE punct la
protecţia informaţiilor naționale ȘTIINȚIFICĂ multipunct a
clasificate secret de stat cu nivel de PENTRU comunicațiilor la
secretizare maxim STRICT SECRET SISTEME nivel IP în rețele
este valabilă în următoarele condiții: INFORMATIC Ethernet
E ȘI
a- Dispozitivul de generare a COMUNICAȚII
cheilor criptografice si a –
parametrilor de securitate MINISTERUL
trebuie să fie certificat la nivel APĂRĂRII
național; NAȚIONALE
b- Persoanele care administrează
și utilizează produsul trebuie să
dețină certificat de securitate /
autorizație de acces la
informațiil clasificate de nivel
minim STRICT SECRET și să
îndeplinească criteriul
„necesității de a cunoaște”
pentru informațiile vehiculate;
c- Este respectată Politica de
securitate a produsului.

237 / 251
15 IBD 83 v. 1.0 INSTITUTUL STRICT Echipament
PENTRU SECRET criptografic
Certificarea este valabilă în TEHNOLOGII destinat cifrării
următoarele condiţii: AVANSATE punct la
f. Pentru păstrarea caracteristicilor multipunct a
de securitate ale produsului comunicațiilor la
criptografic, se va utiliza un nivel IP
generator real aleator, certificat
conform prevederilor legislației
naționale în vigoare;
a. În vederea realizării protecției
contra scurgerii de informații
prin intermediul radiațiilor
electromagnetice parasite, se vor
avea în vedere măsuri
suplimentare în mediul extern în
care funcționează echipamentul,
conform cadrului normative în
vigoare;
b. Accesul la produs este permis
numai personalului autorizat și
care îndeplinește criteriul
”necesității de a cunoaște”;
c. Este respectată Politica de
securiatte a produsului.

238 / 251
16 IBD83V2 v1.00 INSTITUTUL STRICT Echipament
PENTRU SECRET criptografic protejat
Certificarea este valabilă în TEHNOLOGII în carcasă
următoarele condiţii: AVANSATE TEMPEST destinat
a. Pentru păstrarea caracteristicilor de cifrării punct la
securitate ale produsului multipunct a
criptografic, se va utiliza un comunicațiilor la
generator real aleator, certificat nivel IP .
conform prevederilor legislației
naționale în vigoare;
b. Respectarea tuturor procedurilor de
securitate aferente produsului
criptografic și a politicilor de
securitate rezultate din acreditarea
sistemului informatic și de
comunicații care asigură operarea
produsului;
c. Pentru menținerea nivelului de
securitate asigurat prin utilizarea
produsului criptografic, entitatea de
evaluare trebuie să realizeze
periodic analize de risc, vizând
identificarea de noi riscuri sau
vulnerabilități care pot exploata
produsul certificat.
d. Accesul la produs este permis
numai personalului autorizat și care
îndeplinește criteriul “necesității de
a cunoaște”;
e. Este respectată Politica de
securitate a produsului.

239 / 251
17 IBD84 v2.32 INSTITUTUL STRICT Echipament
PENTRU SECRET criptografic protejat
Certificarea este valabilă în TEHNOLOGII în carcasă
următoarele condiţii: AVANSATE TEMPEST destinat
protecției
a.Pentru păstrarea caracteristicilor de comunicațiilor
securitate ale produsului punct la punct a
criptografic, se va utiliza un comunicațiilor la
generator real aleator, certificat nivel IP .
conform prevederilor legislației
naționale în vigoare;
b. Respectarea tuturor procedurilor de
securitate aferente produsului
criptografic și a politicilor de
securitate rezultate din acreditarea
sistemului informatic și de
comunicații care asigură operarea
produsului;
c. Pentru menținerea nivelului de
securitate asigurat prin utilizarea
produsului criptografic, entitatea de
evaluare trebuie să realizeze
periodic analize de risc, vizând
identificarea de noi riscuri sau
vulnerabilități care pot exploata
produsul certificat.
d. Accesul la produs este permis
numai personalului autorizat și care
îndeplinește criteriul “necesității de
a cunoaște”;
e. Este respectată Politica de
securitate a produsului.

240 / 251
18 PERSEUS v.1.1 SERVICIUL SECRET DE Echipament
DE SERVICIU criptografic destinat
Certificarea produsului criptografic INFORMAȚII protecției
Perseus v.1.1 pentru protecţia EXTERNE informațiilor cu
informaţiilor clasificate cu nivel de nivel de clasificare
secretizare maxim Secret de Serviciu maxim Secret de
în următoarele condiții: Serviciu.

a. se vor respecta prevederile


politicii de securitate și ale
documentației produsului.

241 / 251
19 TRUST4MOBILE v1.5 S.C. CERTSIGN SECRET DE Produs criptografic
S.A. SERVICIU software dedicat
Produsul poate fi utilizat pentru protecției
protecţia informaţiilor naţionale informațiilor
clasificate cu nivel maxim de clasificate, între doi
secretizare SECRET DE SERVICIU, clienți conectați
în următoarele condiţii: printr-o rețea mobilă
publică, de nivel
b. sistemul este utilizat în conjuncție maxim SECRET
cu o soluție de tip Enterprise DE SERVICIU.
Mobility Management; Acesta este
c. modul de lucru “conferință” nu dezvoltat pentru a
asigură protecția informațiilor realiza cifrarea
clasificate; apelurilor de tip
d. se vor respecta prevederile Țintei VoIP pe telefoane
de securitate și documentația mobile cu sistem de
produsului. operare Android,
precum și pentru
transmiterea/recepți
onarea de
mesaje/fișiere
cifrate între
utilizatori.

242 / 251
20 IBG 19 versiunea 1.10– INSTITUTUL STRICT GENERATOR DE
PENTRU SECRET NUMERE
Certificarea este valabilă în TEHNOLOGII ALEATOARE CU
următoarele condiţii: AVANSATE INTERFEȚE
ETHERNET
a. Producătorul asigură stabilitatea în
funcționare și nivelul minim de
entropie, pentru fiecare
echipament în parte;
b. Echipamentul IBG 19 versiunea
1.10 este utilizat în conjuncție cu
echipamentele dezvoltate în cadrul
ITA, cu nivel de secretizare până
la STRICT SECRET inclusiv.
c. Se respectă toate procedurile de
securitate aferente produsului
criptografic și politicile de
securitate rezultate din acreditarea
sistemului informatic și de
comunicații care asigura operare
produsului.
d. Pentru menținerea nivelului de
securitate asigurat prin utilizarea
produsului IBG 19 versiunea 1.10,
entitățile de evaluare realizează
periodic analize de risc, vizând
identificarea de noi riscuri sau
vulnerabilități care pot exploata
produsul certificat.

243 / 251
21 IBD 83V1 (versiune miniaturizată) INSTITUTUL STRICT Echipament
V1.00 PENTRU SECRET criptografic
TEHNOLOGII destinat cifrării
Certificarea este valabilă în AVANSATE punct la
următoarele condiţii: multipunct a
comunicațiilor la
a. Pentru păstrarea caracteristicilor nivel IP, cu
de securitate ale produsului interfețe electrice
criptografic, se va utiliza: și optice
 un generator real aleatoriu,
certificat conform
prevederilor legislației
naționale în vigoare;
 un sistem de răcire extern ,
care să mențină temperatura
exterioară a carcasei sub 35
grade Celsius;
b. În vederea realizării protecției
contra scurgerilor de informații
prin intermediul radiațiilor
electromagnetice parazite, se vor
avea în vedere măsuri
suplimentare în mediul extern în
care funcționează aparatul,
conform cadrului normativ în
vigoare;
c. Accesul la produs este permis
numai personalului autorizat și
care îndeplinește criteriul
“necesității de a cunoaște”;
d. Este respectată Politica de
securitate a produsului;
e. Sunt respectate procedurile de
securitate aferente produsului
criptografic și politicile de
securitate rezultate din
acreditarea sistemului informatic
și de comunicații care asigură
operarea produsului;
f. Pentru menținerea nivelului de
securitate asigurat prin utilizarea
produsului IBD83V1 versiunea
1.00, entitățile de evaluare trebuie
să realizeze periodic analize de
risc, vizând identificarea de noi
riscuri sau vulnerabilități care pot
exploata produsul certificat.

244 / 251
22 VPN-S SERVICIUL DE SECRET Platformă de tip
TELECOMU- rețea de tunelare
Certificarea este valabilă în NICAȚII securizată VPN
următoarele condiţii: SPECIALE

a. Persoanele care administrează


produsul sunt autorizate pentru
acces la informații naționale
clasificate secret de stat cu nivel
de secretizare minim SECRET și
îndeplinesc criteriul necesității de
a cunoaște;
b. Este utilizat un sistem de operare
certificat Common Criteria la
nivel EAL3, PP (Protection
Profile) Compliant sau un sistem
de operare de încredere evaluat
echivalent.
c. Produsul va opera în cadrul unor
rețele private, fără conexiune la
Internet, administrate de STS;
d. Se vor respecta prevederile
politicii de securitate și
documentația produsului.

245 / 251
23 VPN-SSv SERVICIUL DE SECRET DE Platformă de tip
TELECOMU- SERVICIU rețea de tunelare
NICAȚII securizată VPN
Certificarea este valabilă în
SPECIALE
următoarele condiţii:

a. Persoanele care administrează


produsul sunt autorizate pentru
acces la informații naționale
clasificate de nivel minim
SECRET DE SERVICIU și
îndeplinesc criteriul necesității de
a cunoaște;

b. Produsul va opera în cadrul


unor rețele private, fără
conexiune la Internet,
administrate de STS;

c. Se vor respecta prevederile


politicii de securitate și
documentația produsului.

e.

246 / 251
F LISTA PRODUSELOR INFOSEC, ALTELE DECÂT CELE CRIPTOGRAFICE,
EVALUATE LA NIVEL NAȚIONAL

F1. Sisteme și dispozitive de protecție a granițelor sistemelor informatice și de comunicații;

F1. 1 Diode de date

Nr. crt. Denumire produs Producător Descriere


1 IBD 65 v1.0; INSTITUTUL PENTRU Echipament care asigură
transferul unidirecțional de date
TEHNOLOGII între rețele neclasificate sau
AVANSATE clasificate cu respectarea țintei de
securitate a produsului și a
politicilor de securitate stabilite de
autoritatea de acreditare a
sistemelor informatice și de
comunicații.

F1.2. Sisteme si dispozitive destinate stergerii sigure a mediilor de stocare

Nr. crt.
Denumire produs Producător Descriere
1 IBY02- INSTITUTUL Pachet software destinat stergerii
TERMINATOR V 3.0 PENTRU sigure a mediilor de stocare
Certificarea produsului de TEHNOLOGII amovibile de tip HDD si Flash
securitate IBY 02-
TERMINATOR v3.0. pentru AVANSATE (SSD, USB flash drive, SDcard)
ștergerea sigură a mediilor
magnetice de stocare a
informaţiilor clasificate secret de
stat cu nivel de secretizare
maxim STRICT SECRET în
condile în care:
-anterior utilizarii produsului se
vor implementa masuri
procedurale prin care sa fie
disponibilizate eventualele zone
rezervate (cum ar fi: HPA si
DCO).

247 / 251
G LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA
NIVELUL UE

Nr. crt. Sistemul Producător Nivelul de clasificare Tip criptor


maxim
1.  atmedia Ethernet Encryptor atmedia GmbH RESTREINT UE/EU Ethernet data link layer
Version3.2 RESTRICTED encryptor (layer 2
2.  atmedia Ethernet Encryptor atmedia GmbH RESTREINT UE/EU Ethernet data link layer
Version3.3 RESTRICTED encryptor (layer 2
3.  Rohde & Schwarz SITLine  Rohde & Schwarz RESTREINT UE/EU Ethernet data link layer
ETH RESTRICTED encryptor (layer 2
4.  SINA L2 BOX S version  secunet security RESTREINT UE/EU Ethernet data link layer
3.2 Networks AG RESTRICTED encryptor (layer 2

5.  SINA L2 BOX S version  secunet security RESTREINT UE/EU Ethernet data link layer
3.3 Networks AG RESTRICTED encryptor (layer 2

6.  SITLine ETH, Version  Rohde & Schwarz RESTREINT UE/EU Ethernet data link layer
4.04x (cu variantele ETH RESTRICTED encryptor (layer 2
50, ETH 4G, ETH 10G,
ETH 40G)
7.  Secuvoice SNS 1.0  Secusmart GmbH RESTREINT UE/EU GSM - encryptor
(Symbian) RESTRICTED
8.  HSM TRUSTWAY  ATOS/BULL SAS RESTREINT UE/EU Hardware-security -
PROTECCIO version RESTRICTED module
V138/X136
9.  SINA L3 BOX S version  secunet security RESTREINT UE/EU IP - encryptor
2.2 Networks AG RESTRICTED

10.  SINA L3 BOX S version  secunet security RESTREINT UE/EU IP - encryptor


3.7 Networks AG RESTRICTED

11.  SINA Workstation S  secunet security RESTREINT UE/EU IP - encryptor


version 3.1.2 Networks AG RESTRICTED

12.  SINA WORKSTATION S secunet security RESTREINT UE/EU IP - encryptor


Version 3.3 Networks AG RESTRICTED

13.  CRYPTOSMART Version Ercom RESTREINT UE/EU Mobile Email and


5.0 RESTRICTED Calendar - encryptor
14.  SiMKo 2 (Windows  T-Systems  RESTREINT UE/EU Mobile Email and
Mobile) Version 2.3 - 2.6 International GmbH RESTRICTED Calendar - encryptor

15.  ACID Cryptofiler V7 ACID Technologies RESTREINT UE/EU Off-line file - encryptor
RESTRICTED
16.  FILKRYPTO PGBI v.  Tutus Data  RESTREINT UE/EU Off-line file - encryptor
1.0.4, 1.0.5 and 1.0.5L RESTRICTED
17.  FILKRYPTO PGBI version  Tutus Digital RESTREINT UE/EU Off-line file - encryptor
2.0.3 Gatekeepers RESTRICTED

248 / 251
18.  Zed! Version 4.0 Prim'X Technologies RESTREINT UE/EU Off-line file - encryptor
RESTRICTED
19.  FILKRYPTO PGBI version Tutus Data AB RESTREINT UE/EU Off-line file - encryptor
2.0.4 RESTRICTED

20.  FARIST MOBILE SYSTEM TUTUS DATA AB RESTREINT UE/EU Secure Smartphone
V3.1 RESTRICTED

21.  FARIST MOBILE SYSTEM TUTUS DATA AB RESTREINT UE/EU Secure Smartphone
V3.1 RESTRICTED

22.  SECTRA TIGER /R version SECTRA RESTREINT UE/EU Secure Smartphone


4.1 COMMUNICATIONS RESTRICTED

23.  SECTRA TIGER/R SECTRA RESTREINT UE/EU Secure Smartphone


COMMUNICATIONS RESTRICTED
24.  TIGER/R version 4.1.5 SECTRA RESTREINT UE/EU Secure Smartphone
COMMUNICATIONS RESTRICTED
25.  THE GREENBOW VPN  The Greenbow  RESTREINT UE/EU Secure software
CLIENT V5.22.005 RESTRICTED solution

26.  Zed! Version 6.1 Prim'X Technologies RESTREINT UE/EU Secure software
RESTRICTED solution
27.  SECTRA Panthon 2 Sectra RESTREINT UE/EU VoIP - encryptor
Communication BV RESTRICTED
28.  SECTRA Panthon 3 and  Sectra RESTREINT UE/EU VoIP - encryptor
3.2 Communication BV RESTRICTED

29.  SiMKo-3 version 1.7f T-Systems RESTREINT UE/EU VoIP - encryptor


International GmbH RESTRICTED
30.  CryptoGuard VPN Compumatica secure RESTREINT UE/EU VPN - encryptor
networks BV RESTRICTED
31.  CRYPTOGUARD VPN Compumatica secure RESTREINT UE/EU VPN - encryptor
versions 62.22.11, 64.22.11, networks BV RESTRICTED
66.22.11 and 66.24.11

32.  DCAP version 4.0.2 Thales e-Security Ltd RESTREINT UE/EU VPN - encryptor
RESTRICTED
33.  
Genua genucard version 3.0 genua mbh RESTREINT UE/EU VPN - encryptor
RESTRICTED
34.  Genua genuscreen version  genua mbh RESTREINT UE/EU VPN - encryptor
3.0 RESTRICTED
35.  MISTRAL IP Version 7.1.2 și Thales RESTREINT UE/EU VPN - encryptor
Version 7.1.2 A Communications & RESTRICTED
Security

36.  Mistral system Thales RESTREINT UE/EU VPN - encryptor


Communications & RESTRICTED
Security
37.  NETASQ Firewall-VPN Netasq RESTREINT UE/EU VPN - encryptor
RESTRICTED
38.  PGAI 9401 Version 3.0.6  Tutus Data AB RESTREINT UE/EU VPN - encryptor
and 3.1.7 RESTRICTED

249 / 251
39.  PGAI 9401 Version 3.1.13 Tutus Data AB RESTREINT UE/EU VPN - encryptor
and 3.1.14 RESTRICTED
40.  PGAI 9411 Version 4.0.4  Tutus Data AB RESTREINT UE/EU VPN - encryptor
and 4.0.5 RESTRICTED
41.  PGAI 9421 Version 1.1.6  Tutus Data AB RESTREINT UE/EU VPN - encryptor
and 1.2.1 RESTRICTED
42.  LANPCSe-AES version  S.ICZ a.s. RESTREINT UE/EU VPN - encryptor
2.0.14 RESTRICTED
43.  PGAI 9401 version 3.1.17  Tutus Data AB RESTREINT UE/EU VPN - encryptor
RESTRICTED
44.  PGAI 9421 version 1.3.0  Tutus Data AB RESTREINT UE/EU VPN - encryptor
RESTRICTED
45.  PGAI 9411 version 4.2.0  Tutus Data AB RESTREINT UE/EU VPN - encryptor
RESTRICTED
46.  STORMSHIELD SNS VPN STORMSHIELD RESTREINT UE/EU VPN - encryptor
& Firewall version 2.2.6 RESTRICTED
47.  Becrypt DISK Protect  Becrypt Limited RESTREINT UE/EU Workstation protection
Baseline V. 3.4.7 RESTRICTED
48.  Becrypt DISK Protect  Becrypt Limited RESTREINT UE/EU Workstation protection
Foundation V. 7.3.3 RESTRICTED
49.  Becrypt DISK Protection  Becrypt Limited RESTREINT UE/EU Workstation protection
Foundation Grade, version RESTRICTED
8.4.3
50.  Cryhod version 2.0 Prim'X Technologies RESTREINT UE/EU Workstation protection
RESTRICTED
51.  Egress Email and File Egress Software RESTREINT UE/EU Workstation protection
Protection Technologies LTD RESTRICTED
(UK)
52.  Security Box Enterprise  STORMSHIELD RESTREINT UE/EU Workstation protection
version 8.0 RESTRICTED
53.  ZoneCentral version 5.0 Prim'X Technologies RESTREINT UE/EU Workstation protection
RESTRICTED
54.  Zonepoint v3.0 build  Prim'X Technologies RESTREINT UE/EU Workstation protection
330/334 RESTRICTED
55.  STORMSHIELD DATA  STORMSHIELD RESTREINT UE/EU File - encryptor
SECURITY version 9.1.2 RESTRICTED
53  SECTRA Tiger 1 Sectra AB CONFIDENTIEL GSM and DECT-
UE/ EU encryptor
CONFIDENTIAL
54  SINA Box S secunet security CONFIDENTIEL IP - encryptor
Networks AG UE/ EU
CONFIDENTIAL
55  SINA L3-BOX-E version  secunet security  CONFIDENTIEL IP - encryptor
2.2 Networks AG UE/ EU
CONFIDENTIAL

56 Mobile Encryption Device Sectra SECRET UE/ EU GSM-, PSTN- and


(MED) 7301-C Communications BV SECRET ISDN-encryptor
57 SECTRA Tiger XS/XO Sectra SECRET UE/ EU GSM-, PSTN- and
Communications BV SECRET ISDN-encryptor
58 ARANA VPN system v Advenica SECRET UE/ EU IP - encryptor
1.3.1 and v 1.3.3 SECRET
59 CM109IPv1-UE Selex SECRET UE/ EU IP - encryptor
Communications SECRET
250 / 251
S.p.A.
60 ECHINOPS Thales SECRET UE/ EU IP - encryptor
Communications SA SECRET
61 SINA Box P secunet security SECRET UE/ EU IP - encryptor
Networks AG SECRET
62 SINA L3 BOX H version secunet security SECRET UE/ EU IP - encryptor
2.2 Networks AG SECRET
63 SINA Thin Client P secunet security SECRET UE/ EU IP - encryptor
Networks AG SECRET
64 SINA Workstation H, secunet security SECRET UE/ EU IP - encryptor
version 2.8 Networks AG SECRET
65 SINA Box P, version 2.2 secunet security SECRET UE/ EU IP - encryptor
Networks AG SECRET
66 ELCRODAT 6-2 Rohde & Schwarz SECRET UE/ EU ISDN - encryptor
SECRET
67 HANNIBAL Selex SECRET UE/ EU ISDN - encryptor
Communications Ltd SECRET
68 Thamer Selex SECRET UE/ EU Link encryptor
Communications Ltd SECRET
69 SECTRA Tiger 7401 TG4- Sectra SECRET UE/ EU Mobile phone
SCIP Communication BV SECRET communication
encryptor
70 SECTRA Tiger 7401 Sectra SECRET UE/ EU Mobile phone
VOIP-SCIP EU (hardware Communication BV SECRET communication
versions 1.2, 1.3.1 and encryptor
1.3.2)
71 SECTRA Tiger 7401 Sectra SECRET UE/ EU Mobile phone
VOIP-SCIP EU (TG4) Communication BV SECRET communication
version 1.2, build #153, encryptor
with connector STC 7401
72 SECTRA Tiger 7401 Sectra SECRET UE/ EU Mobile phone
VOIP-SCIP EU (TG4) Communication BV SECRET communication
version 1.3.2, build #153, encryptor
with connector STC 7401
73 SECTRA Tiger/S 7401 Sectra SECRET UE/ EU Mobile phone
Communication BV SECRET communication
encryptor

74 CAPUCINE (TRC 7514) Thales SECRET UE/ EU X.25 - encryptor


Communications SA SECRET

251 / 251

S-ar putea să vă placă și