Apple corecrypto User Space Module for ARM (ccv10)

Certificate #4570

Webpage information ?

Status active
Validation dates 30.08.2023
Sunset date 22-03-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS Mode
Exceptions
  • Physical Security: N/A
Description The Apple corecrypto User Space Module for ARM (ccv10) is a software cryptographic module running on a multi-chip standalone hardware device and provides services intended to protect data in transit and at rest.
Tested configurations
  • iOS 13 running on iPhone 11 Pro Max with Apple A13 Bionic with PAA
  • iOS 13 running on iPhone 11 Pro Max with Apple A13 Bionic without PAA
  • iOS 13 running on iPhone 6S Plus with Apple A9 with PAA
  • iOS 13 running on iPhone 6S Plus with Apple A9 without PAA
  • iOS 13 running on iPhone 7 Plus with Apple A10 Fusion with PAA
  • iOS 13 running on iPhone 7 Plus with Apple A10 Fusion without PAA
  • iOS 13 running on iPhone 8 Plus with Apple A11 Bionic with PAA
  • iOS 13 running on iPhone 8 Plus with Apple A11 Bionic without PAA
  • iOS 13 running on iPhone Xs Max with Apple A12 Bionic with PAA
  • iOS 13 running on iPhone Xs Max with Apple A12 Bionic without PAA
  • iPadOS 13 running on iPad (5th generation) with Apple A9 with PAA
  • iPadOS 13 running on iPad (5th generation) with Apple A9 without PAA
  • iPadOS 13 running on iPad (6th generation) with Apple A10 Fusion with PAA
  • iPadOS 13 running on iPad (6th generation) with Apple A10 Fusion without PAA
  • iPadOS 13 running on iPad Air 2 with Apple A8X with PAA
  • iPadOS 13 running on iPad Air 2 with Apple A8X without PAA
  • iPadOS 13 running on iPad mini (5th generation) with Apple A12 Bionic with PAA
  • iPadOS 13 running on iPad mini (5th generation) with Apple A12 Bionic without PAA
  • iPadOS 13 running on iPad mini 4 with Apple A8 with PAA
  • iPadOS 13 running on iPad mini 4 with Apple A8 without PAA
  • iPadOS 13 running on iPad Pro (12.9 inch, 2nd generation) with Apple A10X Fusion with PAA
  • iPadOS 13 running on iPad Pro (12.9 inch, 2nd generation) with Apple A10X Fusion without PAA
  • iPadOS 13 running on iPad Pro (12.9 inch, 3rd generation) with Apple A12X Bionic with PAA
  • iPadOS 13 running on iPad Pro (12.9 inch, 3rd generation) with Apple A12X Bionic without PAA
  • iPadOS 13 running on iPad Pro (9.7 inch) with Apple A9X with PAA
  • iPadOS 13 running on iPad Pro (9.7 inch) with Apple A9X without PAA
  • tvOS 13 running on Apple TV 4K with Apple A10X Fusion with PAA
  • tvOS 13 running on Apple TV 4K with Apple A10X Fusion without PAA
  • TxFW 10.15 running on Apple T2 with PAA
  • TxFW 10.15 running on Apple T2 without PAA (single-user mode)
  • watchOS 6 running on Apple Watch Series 1 with Apple S1P with PAA
  • watchOS 6 running on Apple Watch Series 1 with Apple S1P without PAA
  • watchOS 6 running on Apple Watch Series 3 with Apple S3 with PAA
  • watchOS 6 running on Apple Watch Series 3 with Apple S3 without PAA
  • watchOS 6 running on Apple Watch Series 4 with Apple S4 with PAA
  • watchOS 6 running on Apple Watch Series 4 with Apple S4 without PAA
  • watchOS 6 running on Apple Watch Series 5 with Apple S5 with PAA
  • watchOS 6 running on Apple Watch Series 5 with Apple S5 without PAA
Vendor Apple Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-256, CAST5, RC4, RC2, DES, Triple-DES, Blowfish, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-OAEP, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-384, SHA-512, SHA-256, SHA-224, MD4, MD5, RIPEMD, PBKDF
Schemes
MAC, Key Agreement, Key agreement
Protocols
TLS
Randomness
PRNG, DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521, Curve P-192, curve P-192, P-192, Ed25519
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Trusted Execution Environments
SE

Security level
level 1, Level 3

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 180-4, FIPS 186-4, FIPS 197, FIPS 198, FIPS186-4, SP 800-90A, SP 800-38, SP 800-67, SP 800-132, SP 800-56B, SP 800-38D, SP 800-133, SP 800-57, PKCS#1, RFC6637, RFC 5288

File metadata

Title Microsoft Word - Apple_Inc_Security_Policy_CC10_for_ARM_user_space_v1.6.docx
Creation date D:20230703172845Z00'00'
Modification date D:20230703172845Z00'00'
Pages 30
Creator Word
Producer macOS Version 11.5.1 (Build 20G80) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.09.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4570,
  "dgst": "9701e339c54549ed",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DRBG#A10",
        "AES#A11",
        "SHS#A9",
        "RSA#A8",
        "HMAC#A8",
        "AES#A8",
        "Triple-DES#A8",
        "RSA#A9",
        "DRBG#A7",
        "HMAC#A9",
        "SHS#A8",
        "DRBG#A8",
        "AES#A6",
        "HMAC#A12",
        "AES#A7",
        "ECDSA#A8",
        "SHS#A12",
        "ECDSA#A9",
        "AES#A10",
        "DRBG#A9"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 13
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-OAEP": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 6
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 8
        },
        "OFB": {
          "OFB": 4
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 2
        },
        "NIST": {
          "Curve P-192": 4,
          "P-192": 7,
          "P-224": 10,
          "P-256": 10,
          "P-384": 10,
          "P-521": 10,
          "curve P-192": 3
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 2,
          "AES-128/192/256": 1,
          "AES-256": 1,
          "HMAC- SHA-256": 1,
          "HMAC-SHA- 512": 2,
          "HMAC-SHA-1": 14,
          "HMAC-SHA-2": 8,
          "HMAC-SHA-224": 8,
          "HMAC-SHA-256": 12,
          "HMAC-SHA-384": 6,
          "HMAC-SHA-512": 6,
          "HMAC-SHA1": 4,
          "PKCS#1": 17,
          "RSA PKCS#1": 3,
          "SHA- 384": 1,
          "SHA-1": 2,
          "SHA-224": 3,
          "SHA-256": 5,
          "SHA-384": 1,
          "SHA-512": 4,
          "SHA1": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 3": 1,
          "level 1": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 2
          }
        },
        "PBKDF": {
          "PBKDF": 9
        },
        "RIPEMD": {
          "RIPEMD": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 4,
            "SHA-384": 2,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 13,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 24,
          "FIPS 180-4": 2,
          "FIPS 186-4": 3,
          "FIPS 197": 2,
          "FIPS 198": 2,
          "FIPS PUB 140-2": 1,
          "FIPS186-4": 2
        },
        "NIST": {
          "SP 800-132": 3,
          "SP 800-133": 1,
          "SP 800-38": 5,
          "SP 800-38D": 1,
          "SP 800-56B": 2,
          "SP 800-57": 1,
          "SP 800-67": 1,
          "SP 800-90A": 6
        },
        "PKCS": {
          "PKCS#1": 10
        },
        "RFC": {
          "RFC 5288": 1,
          "RFC6637": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-128": 2,
            "AES-256": 1
          },
          "CAST": {
            "CAST5": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 11
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-224": 3,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20230703172845Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20230703172845Z00\u002700\u0027",
      "/Producer": "macOS Version 11.5.1 (Build 20G80) Quartz PDFContext",
      "/Title": "Microsoft Word - Apple_Inc_Security_Policy_CC10_for_ARM_user_space_v1.6.docx",
      "pdf_file_size_bytes": 3637072,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "1aad657bc54f05c01a31d8b0041a2000083e9db2277b7055bf14c46c56c41668",
    "policy_txt_hash": "53a85c3721ff5f40757b001628488be49a8ae3d9f7cf83fd2efb1731f5a02464"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS Mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2023_010923_0844.pdf",
    "date_sunset": "2026-03-22",
    "description": "The Apple corecrypto User Space Module for ARM (ccv10) is a software cryptographic module running on a multi-chip standalone hardware device and provides services intended to protect data in transit and at rest.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Apple corecrypto User Space Module for ARM (ccv10)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "10.0",
    "tested_conf": [
      "iOS 13 running on iPhone 11 Pro Max with Apple A13 Bionic with PAA",
      "iOS 13 running on iPhone 11 Pro Max with Apple A13 Bionic without PAA",
      "iOS 13 running on iPhone 6S Plus with Apple A9 with PAA",
      "iOS 13 running on iPhone 6S Plus with Apple A9 without PAA",
      "iOS 13 running on iPhone 7 Plus with Apple A10 Fusion with PAA",
      "iOS 13 running on iPhone 7 Plus with Apple A10 Fusion without PAA",
      "iOS 13 running on iPhone 8 Plus with Apple A11 Bionic with PAA",
      "iOS 13 running on iPhone 8 Plus with Apple A11 Bionic without PAA",
      "iOS 13 running on iPhone Xs Max with Apple A12 Bionic with PAA",
      "iOS 13 running on iPhone Xs Max with Apple A12 Bionic without PAA",
      "iPadOS 13 running on iPad (5th generation) with Apple A9 with PAA",
      "iPadOS 13 running on iPad (5th generation) with Apple A9 without PAA",
      "iPadOS 13 running on iPad (6th generation) with Apple A10 Fusion with PAA",
      "iPadOS 13 running on iPad (6th generation) with Apple A10 Fusion without PAA",
      "iPadOS 13 running on iPad Air 2 with Apple A8X with PAA",
      "iPadOS 13 running on iPad Air 2 with Apple A8X without PAA",
      "iPadOS 13 running on iPad mini (5th generation) with Apple A12 Bionic with PAA",
      "iPadOS 13 running on iPad mini (5th generation) with Apple A12 Bionic without PAA",
      "iPadOS 13 running on iPad mini 4 with Apple A8 with PAA",
      "iPadOS 13 running on iPad mini 4 with Apple A8 without PAA",
      "iPadOS 13 running on iPad Pro (12.9 inch, 2nd generation) with Apple A10X Fusion with PAA",
      "iPadOS 13 running on iPad Pro (12.9 inch, 2nd generation) with Apple A10X Fusion without PAA",
      "iPadOS 13 running on iPad Pro (12.9 inch, 3rd generation) with Apple A12X Bionic with PAA",
      "iPadOS 13 running on iPad Pro (12.9 inch, 3rd generation) with Apple A12X Bionic without PAA",
      "iPadOS 13 running on iPad Pro (9.7 inch) with Apple A9X with PAA",
      "iPadOS 13 running on iPad Pro (9.7 inch) with Apple A9X without PAA",
      "tvOS 13 running on Apple TV 4K with Apple A10X Fusion with PAA",
      "tvOS 13 running on Apple TV 4K with Apple A10X Fusion without PAA",
      "TxFW 10.15 running on Apple T2 with PAA",
      "TxFW 10.15 running on Apple T2 without PAA (single-user mode)",
      "watchOS 6 running on Apple Watch Series 1 with Apple S1P with PAA",
      "watchOS 6 running on Apple Watch Series 1 with Apple S1P without PAA",
      "watchOS 6 running on Apple Watch Series 3 with Apple S3 with PAA",
      "watchOS 6 running on Apple Watch Series 3 with Apple S3 without PAA",
      "watchOS 6 running on Apple Watch Series 4 with Apple S4 with PAA",
      "watchOS 6 running on Apple Watch Series 4 with Apple S4 without PAA",
      "watchOS 6 running on Apple Watch Series 5 with Apple S5 with PAA",
      "watchOS 6 running on Apple Watch Series 5 with Apple S5 without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-08-30",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Apple Inc.",
    "vendor_url": "http://www.apple.com"
  }
}