OPTIGA™ TPM SLB 9672 Future-Proof Security Controllers
Meet growing IoT security challenges with the latest trusted platform module technology from Infineon
Infineon OPTIGA TPM SLB 9672 is the latest member of the OPTIGA TPM family. This standardized and certified security solution provides a robust foundation for identifying and authenticating PCs, servers, and connected devices, as well as protecting data integrity and confidentiality.
This standardized, out-of-the-box TPM provides a solid foundation for securely establishing the identity and software status of connected devices, as well as protecting the integrity and confidentiality of data at rest and in transit. OPTIGA TPM SLB 9672 elevates the strong security capabilities of OPTIGA TPM to a new level as this future-proof hardware comes with a PQC-protected firmware update mechanism based on XMSS signatures, making it fit for current and future security challenges.
Available with multiple temperature ranges, it provides flexibility for manufacturers and includes design support tools for easy integration. With a commitment to long-term availability and support from Infineon, it is a reliable choice for secure connectivity solutions.
OPTIGA TPM SLB 9672 is available in two versions, with a related OPTIGA TPM SLB 9673 with I²C interface:
- OPTIGA TPM SLB 9672 FW15.xx is the primary choice for Microsoft Windows environments/ecosystems and connected devices with PC architectures
- OPTIGA TPM SLB 9672 FW16.xx offers enhanced security features such as AES bulk encryption, configuration of the TPM's unique ID, and configuration of the endorsement primary seed
OPTIGA TPM SLB9672 FW15
- Serial peripheral interface (SPI)
- Extended non-volatile memory (51 kB)
- SHA2-384
- Windows HLK certification
- TCG, CC, and FIPS certifications
- Support for TCG TPM 2.0 standard (revision 1.59)
- PQC-protected firmware update mechanism using XMSS signatures
- High-end standardized security controller with 192-bit key length
OPTIGA TPM SLB 9672 FW16
- High-end standardized security controller with 192-bit key length
- PQC-protected firmware update mechanism using XMSS signatures
- Support for latest specifications of TCG TPM 2.0 standard (revision 1.59)
- TCG, CC, and FIPS certifications
- Windows HLK certification
- Support for latest cryptographic algorithms up to RSA-4096, AES-128, AES-192, AES-256, ECC NIST P384, SHA2-384
- Extended non-volatile memory (51 kB)
- SPI
OPTIGA TPM SLB9672 FW15
- Home and office devices
- Laptops/desktops/tablets
- Servers
- Enterprise printers
- Primary choice for MSFT Windows environment/ecosystem and connected devices with a PC platform architecture
OPTIGA TPM SLB9672 FW16
- Home and office devices
- Enterprise printers
- Industrial automation
- Factory robots
- Programmable logic controllers (PLC)
- Smart building
- Surveillance cameras
- Network infrastructure
- Routers
- Switches
- Access points
- Gateways
- 5G equipment
OPTIGA™ TPM SLB 9672 Future-Proof Security Controllers
Image | Manufacturer Part Number | Description | Available Quantity | Price | View Details | |
---|---|---|---|---|---|---|
![]() | ![]() | SLB9672XU20FW1524XTMA1![]() | OPTIGA TPM SLB 9672XU2.0 FW15.24 | 0 - Immediate | $34.82 | View Details |
![]() | ![]() | SLB9672XU20FW1624XTMA1![]() | OPTIGA TPM SLB 9672XU2.0 FW16.24 | 4705 - Immediate | $35.81 | View Details |
![]() | ![]() | SLB9672AU20FW1624XTMA1![]() | OPTIGA TPM SLB 9672AU2.0 FW16.24 | 4985 - Immediate | $42.89 | View Details |
![]() | ![]() | TPM9672FW1624RPIEBTOBO1![]() | TPM9672FW1624RPIEBTOBO1 | 2 - Immediate | $496.39 | View Details |
![]() | ![]() | SLB9672XU20FW1523XTMA1 | SECURITY CONTROLLER OPTIGA TPM S | 4470 - Immediate | $34.82 | View Details |
![]() | ![]() | SLB9672XU20FW1613XTMA1 | OPTIGA TPM SLB9672 FW16 | 0 - Immediate | $35.81 | View Details |
![]() | ![]() | SLB9672AU20FW1613XTMA1 | OPTIGA TPM SLB9672 FW17 | 8702 - Immediate | $42.89 | View Details |
![]() | ![]() | TPM9672FW1613RPIEBTOBO1 | OPTIGA TPM SLB 9672 RPI EVALUATI | 0 - Immediate | $496.39 | View Details |