Apple corecrypto Module v11.1 [Apple silicon, Secure Key Store, Hardware] (SL2)

Certificate #4756

Webpage information ?

Status active
Validation dates 09.08.2024
Sunset date 08-08-2026
Standard FIPS 140-3
Security level 2
Type Hardware
Embodiment Single Chip
Caveat Interim validation. When operated in approved mode
Exceptions
  • Operational environment: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description The Apple corecrypto Module v11.1 [Apple silicon, Secure Key Store, Hardware] (SL2) is a Hardware module implemented as a sub-chip running on a single-chip processor.
Version (Hardware) 2.0
Version (Firmware) 11.1
Tested configurations
  • sepOS distributed with iOS14.2 running on iPhone 6S with an Apple A9
  • sepOS distributed with iOS14.2 running on iPhone 7 Plus with an Apple A10 Fusion
  • sepOS distributed with iOS14.2 running on iPhone X with an Apple A11 Bionic
  • sepOS distributed with iOS14.2 running on iPhone XS Max with an Apple A12 Bionic
  • sepOS distributed with iPadOS 14.2 running on iPad (5th generation) with an Apple A9
  • sepOS distributed with iPadOS 14.2 running on iPad (7th generation) with an Apple A10 Fusion
  • sepOS distributed with iPadOS 14.2 running on iPad mini (5th generation) with an Apple A12 Bionic
  • sepOS distributed with iPadOS 14.2 running on iPad Pro 10.5 inch with an Apple A10X Fusion
  • sepOS distributed with iPadOS 14.2 running on iPad Pro 11-inch (1st generation) with an Apple A12X Bionic
  • sepOS distributed with iPadOS 14.2 running on iPad Pro 11-inch (2nd generation) with an Apple A12Z Bionic
  • sepOS distributed with iPadOS 14.2 running on iPad Pro 9.7-inch with an Apple A9X
  • sepOS distributed with tvOS 14.2 running on Apple TV 4K with an Apple A10X Fusion
  • sepOS distributed with TxFW 11.0.1 running on Apple Security Chip T2 with an Apple T2.
  • sepOS distributed with watchOS 7.1 running on Apple Watch Series S3 with an Apple S3
  • sepOS distributed with watchOS 7.1 running on Apple Watch Series S4 with an Apple S4
  • sepOS distributed with watchOS 7.1 running on Apple Watch Series S5 with an Apple S5
  • sepOS distributed with watchOS 7.1 running on Apple Watch Series S6 with an Apple S6
Vendor Apple Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, AES-, CAST, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECIES, ECC, DSA
Hash functions
SHA-1, SHA-256, SHA-512, PBKDF
Schemes
MAC
Randomness
DRBG, RBG
Elliptic Curves
P-224, P-256, P-384, P-521, Curve25519, Ed25519
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM

Security level
Level 2, Level 1, level 2

Standards
FIPS 140-3, FIPS PUB 140-3, FIPS 197, FIPS 198, FIPS 180-4, FIPS140-3, FIPS180-4, FIPS186-4, FIPS197, FIPS198-1, NIST SP 800-140B, SP 800-38, SP 800-63B, NIST SP 800-140F, SP 800-140x, SP 800-140, SP 800-140A, SP 800-140B, SP 800-140C, SP 800-140D, SP 800-140E, SP 800-140F, RFC5869, RFC3394, RFC5649, ISO/IEC 24759

File metadata

Creation date D:20240729223540Z00'00'
Modification date D:20240729223540Z00'00'
Pages 34
Producer macOS Version 13.6.7 (Build 22G720) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.09.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2024_010924_0336.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'#1': 1, '#8': 3}}, 'fips_security_level': {'Level': {'Level 2': 2, 'Level 1': 1, 'level 2': 2}}, 'fips_certlike': {'Certlike': {'HMAC-SHA256': 4, 'HMAC-SHA-256': 6, 'HMAC-SHA-1': 2, 'HMAC-SHA-512': 2, 'SHA-1': 5, 'SHA2-224': 4, 'SHA2-256': 7, 'SHA2-384': 4, 'SHA2-512': 4, 'SHA-256': 1, 'SHA-512': 1, 'AES 5261': 1, 'AES 5272': 1, 'AES 5273': 1, 'AES 5274': 1, 'AES 5275': 1, 'AES 5278': 1, 'AES 5279': 1, 'AES-256': 12, 'DRBG 2014': 3, 'DRBG 2022': 3, 'DRBG 2023': 3, 'DRBG 2024': 3, 'DRBG 2025': 3, 'DRBG 2028': 3, 'DRBG 2029': 3, '# DRBG': 2, '# A1343': 2}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 69, 'AES-256': 12, 'AES-': 5}, 'CAST': {'CAST': 8}}, 'constructions': {'MAC': {'HMAC': 26, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 8}, 'ECDSA': {'ECDSA': 7}, 'EdDSA': {'EdDSA': 2}, 'ECIES': {'ECIES': 7}, 'ECC': {'ECC': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 1, 'SHA-512': 1}}, 'PBKDF': {'PBKDF': 5}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 41}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'ECB': {'ECB': 31}, 'CBC': {'CBC': 16}, 'CTR': {'CTR': 4}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 2}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-224': 2, 'P-256': 2, 'P-384': 2, 'P-521': 2}, 'Curve': {'Curve25519': 3}, 'Edwards': {'Ed25519': 9}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-3': 47, 'FIPS PUB 140-3': 2, 'FIPS 197': 41, 'FIPS 198': 12, 'FIPS 180-4': 12, 'FIPS140-3': 1, 'FIPS180-4': 1, 'FIPS186-4': 1, 'FIPS197': 1, 'FIPS198-1': 1}, 'NIST': {'NIST SP 800-140B': 2, 'SP 800-38': 43, 'SP 800-63B': 2, 'NIST SP 800-140F': 1, 'SP 800-140x': 1, 'SP 800-140': 1, 'SP 800-140A': 1, 'SP 800-140B': 1, 'SP 800-140C': 1, 'SP 800-140D': 1, 'SP 800-140E': 1, 'SP 800-140F': 1}, 'RFC': {'RFC5869': 1, 'RFC3394': 1, 'RFC5649': 1}, 'ISO': {'ISO/IEC 24759': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The policy_metadata property was set to {'pdf_file_size_bytes': 2687589, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 34, '/Producer': 'macOS Version 13.6.7 (Build 22G720) Quartz PDFContext', '/CreationDate': "D:20240729223540Z00'00'", '/ModDate': "D:20240729223540Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/publications/detail/sp/800-140f/final', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-140a/final', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90B.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-140e/final', 'https://csrc.nist.gov/publications/detail/sp/800-140/final', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-standards', 'http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf', 'http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf', 'https://doi.org/10.6028/NIST.FIPS.140-3', 'https://csrc.nist.gov/publications/detail/sp/800-140b/final', 'http://www.ietf.org/rfc/rfc3394.txt', 'https://csrc.nist.gov/publications/detail/sp/800-140d/final', 'https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/113', 'https://www.apple.com/legal/intellectual-property/trademark/appletmlist.html', 'http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf', 'https://support.apple.com/guide/security/welcome/web', 'https://csrc.nist.gov/publications/detail/sp/800-140c/final', 'http://www.ietf.org/rfc/rfc5649.txt', 'https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-ig-announcements', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf', 'https://manuals.info.apple.com/MANUALS/1000/MA1902/en_US/apple-platform-security-guide.pdf', 'https://developer.apple.com/macos/', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf']}}.

    The state was updated.

    • The policy_download_ok property was set to True.
    • The policy_convert_ok property was set to True.
    • The policy_pdf_hash property was set to 6e4b35874305656f4a86d764fcb95bd044322bfa545132fa2d8a37df08ecf26f.
    • The policy_txt_hash property was set to 7062a394d78f15f20b228ca7dd590bae7420d257b7011c0b5bd50ba5b4d4835e.
  • 12.08.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4756,
  "dgst": "62b1165a9a2cc722",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHA-1A1345",
        "AES-ECBC358",
        "HMAC-SHA2-256A1345",
        "HMAC-SHA2-224A1345",
        "HMAC-SHA2-384A1345",
        "SHA2-384A1345",
        "SHA2-224A1345",
        "SHA2-512/256A1340",
        "AES-KWA1345",
        "HMAC-SHA2-512A1345",
        "AES-CBCC358",
        "HMAC-SHA2-512/256A1340",
        "SHA2-512A1345",
        "SHA2-256A1345",
        "Counter DRBGDRBG 2029",
        "HMAC-SHA-1A1345"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0",
        "11.1"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 8
          },
          "ECDSA": {
            "ECDSA": 7
          },
          "ECIES": {
            "ECIES": 7
          },
          "EdDSA": {
            "EdDSA": 2
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 16
        },
        "CCM": {
          "CCM": 2
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 31
        },
        "GCM": {
          "GCM": 2
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 3
        },
        "Edwards": {
          "Ed25519": 9
        },
        "NIST": {
          "P-224": 2,
          "P-256": 2,
          "P-384": 2,
          "P-521": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1": 1,
          "#8": 3
        }
      },
      "fips_certlike": {
        "Certlike": {
          "# A1343": 2,
          "# DRBG": 2,
          "AES 5261": 1,
          "AES 5272": 1,
          "AES 5273": 1,
          "AES 5274": 1,
          "AES 5275": 1,
          "AES 5278": 1,
          "AES 5279": 1,
          "AES-256": 12,
          "DRBG 2014": 3,
          "DRBG 2022": 3,
          "DRBG 2023": 3,
          "DRBG 2024": 3,
          "DRBG 2025": 3,
          "DRBG 2028": 3,
          "DRBG 2029": 3,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-256": 6,
          "HMAC-SHA-512": 2,
          "HMAC-SHA256": 4,
          "SHA-1": 5,
          "SHA-256": 1,
          "SHA-512": 1,
          "SHA2-224": 4,
          "SHA2-256": 7,
          "SHA2-384": 4,
          "SHA2-512": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 2,
          "level 2": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 41
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 47,
          "FIPS 180-4": 12,
          "FIPS 197": 41,
          "FIPS 198": 12,
          "FIPS PUB 140-3": 2,
          "FIPS140-3": 1,
          "FIPS180-4": 1,
          "FIPS186-4": 1,
          "FIPS197": 1,
          "FIPS198-1": 1
        },
        "ISO": {
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "NIST SP 800-140B": 2,
          "NIST SP 800-140F": 1,
          "SP 800-140": 1,
          "SP 800-140A": 1,
          "SP 800-140B": 1,
          "SP 800-140C": 1,
          "SP 800-140D": 1,
          "SP 800-140E": 1,
          "SP 800-140F": 1,
          "SP 800-140x": 1,
          "SP 800-38": 43,
          "SP 800-63B": 2
        },
        "RFC": {
          "RFC3394": 1,
          "RFC5649": 1,
          "RFC5869": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 69,
            "AES-": 5,
            "AES-256": 12
          },
          "CAST": {
            "CAST": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 26,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20240729223540Z00\u002700\u0027",
      "/ModDate": "D:20240729223540Z00\u002700\u0027",
      "/Producer": "macOS Version 13.6.7 (Build 22G720) Quartz PDFContext",
      "pdf_file_size_bytes": 2687589,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://manuals.info.apple.com/MANUALS/1000/MA1902/en_US/apple-platform-security-guide.pdf",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140c/final",
          "https://csrc.nist.gov/publications/detail/sp/800-140d/final",
          "https://www.apple.com/legal/intellectual-property/trademark/appletmlist.html",
          "http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140f/final",
          "http://www.ietf.org/rfc/rfc3394.txt",
          "https://csrc.nist.gov/publications/detail/sp/800-140/final",
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/113",
          "https://csrc.nist.gov/publications/detail/sp/800-140b/final",
          "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-ig-announcements",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
          "https://doi.org/10.6028/NIST.FIPS.140-3",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-standards",
          "https://support.apple.com/guide/security/welcome/web",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90B.pdf",
          "http://www.ietf.org/rfc/rfc5649.txt",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140e/final",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140a/final",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://developer.apple.com/macos/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 34
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "6e4b35874305656f4a86d764fcb95bd044322bfa545132fa2d8a37df08ecf26f",
    "policy_txt_hash": "7062a394d78f15f20b228ca7dd590bae7420d257b7011c0b5bd50ba5b4d4835e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. When operated in approved mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2024_010924_0336.pdf",
    "date_sunset": "2026-08-08",
    "description": "The Apple corecrypto Module v11.1 [Apple silicon, Secure Key Store, Hardware] (SL2) is a Hardware module implemented as a sub-chip running on a single-chip processor.",
    "embodiment": "Single Chip",
    "exceptions": [
      "Operational environment: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": "11.1",
    "historical_reason": null,
    "hw_versions": "2.0",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "Apple corecrypto Module v11.1 [Apple silicon, Secure Key Store, Hardware] (SL2)",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": null,
    "tested_conf": [
      "sepOS distributed with iOS14.2 running on iPhone 6S with an Apple A9",
      "sepOS distributed with iOS14.2 running on iPhone 7 Plus with an Apple A10 Fusion",
      "sepOS distributed with iOS14.2 running on iPhone X with an Apple A11 Bionic",
      "sepOS distributed with iOS14.2 running on iPhone XS Max with an Apple A12 Bionic",
      "sepOS distributed with iPadOS 14.2 running on iPad (5th generation) with an Apple A9",
      "sepOS distributed with iPadOS 14.2 running on iPad (7th generation) with an Apple A10 Fusion",
      "sepOS distributed with iPadOS 14.2 running on iPad mini (5th generation) with an Apple A12 Bionic",
      "sepOS distributed with iPadOS 14.2 running on iPad Pro 10.5 inch with an Apple A10X Fusion",
      "sepOS distributed with iPadOS 14.2 running on iPad Pro 11-inch (1st generation) with an Apple A12X Bionic",
      "sepOS distributed with iPadOS 14.2 running on iPad Pro 11-inch (2nd generation) with an Apple A12Z Bionic",
      "sepOS distributed with iPadOS 14.2 running on iPad Pro 9.7-inch with an Apple A9X",
      "sepOS distributed with tvOS 14.2 running on Apple TV 4K with an Apple A10X Fusion",
      "sepOS distributed with TxFW 11.0.1 running on Apple Security Chip T2 with an Apple T2.",
      "sepOS distributed with watchOS 7.1 running on Apple Watch Series S3 with an Apple S3",
      "sepOS distributed with watchOS 7.1 running on Apple Watch Series S4 with an Apple S4",
      "sepOS distributed with watchOS 7.1 running on Apple Watch Series S5 with an Apple S5",
      "sepOS distributed with watchOS 7.1 running on Apple Watch Series S6 with an Apple S6"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-08-09",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Apple Inc.",
    "vendor_url": "http://www.apple.com"
  }
}