Apple corecrypto Module v12.0 [Apple silicon, Secure Key Store, Hardware, SL2/PHY3]

Certificate #5030

Webpage information

Status active
Validation dates 25.06.2025
Sunset date 24-06-2030
Standard FIPS 140-3
Security level 2
Type Hardware
Embodiment Single Chip
Caveat When operated in approved mode
Exceptions
  • Operational environment: N/A
  • Physical security: Level 3
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
Description Apple corecrypto Module v12.0 [Apple silicon, Secure Key Store, Hardware, SL2/PHY3] is a Hardware module implemented as a sub-chip running on a single-chip processor.
Vendor Apple Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy

Symmetric Algorithms
AES, AES-256, AES-, CAST, TDEA, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECIES, ECC, DSA
Hash functions
SHA-1, SHA-224, SHA-384, SHA-512, SHA-256, PBKDF
Schemes
MAC
Randomness
DRBG, RBG
Elliptic Curves
Curve25519, Ed25519
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM, XTS

Security level
Level 2, Level 1, level 2, level 3, Level 3

Standards
FIPS 140-3, FIPS PUB 140-3, FIPS 198-1, FIPS 180-4, FIPS 197, FIPS 198, FIPS140-3, FIPS180-4, FIPS186-5, FIPS197, FIPS198-1, SP 800-38A, SP 800-38F, SP 800-90A, NIST SP 800-140F, SP 800-90B, SP 800-140x, SP 800-140, SP 800-140A, SP 800-140C, SP 800-140D, SP 800-140E, SP 800-140F, PKCS#1, RFC5869, RFC3394, RFC5649, ISO/IEC 19790:2012

File metadata

Author Hawes, David J. (Fed)
Creation date D:20250625071818-04'00'
Modification date D:20250625071818-04'00'
Pages 62
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics

No heuristics are available for this certificate.

References

No references are available for this certificate.

Updates

  • 30.06.2025 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name Apple corecrypto Module v12.0 [Apple silicon, Secure Key Store, Hardware, SL2/PHY3] was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 5030,
  "dgst": "cead18006a4de84e",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": []
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 10
          },
          "ECDSA": {
            "ECDSA": 7
          },
          "ECIES": {
            "ECIES": 6
          },
          "EdDSA": {
            "EdDSA": 2
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 2
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 2
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 3
        },
        "Edwards": {
          "Ed25519": 10
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "# C1223": 1,
          "AES-256": 5,
          "DRBG; 4": 1,
          "HMAC-256": 2,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-256": 4,
          "HMAC-SHA256": 4,
          "PKCS#1": 2,
          "SHA- 224": 1,
          "SHA- 256": 1,
          "SHA- 512": 1,
          "SHA-1": 7,
          "SHA-224": 1,
          "SHA-256": 2,
          "SHA-384": 2,
          "SHA-512": 1,
          "SHA2-224": 2,
          "SHA2-256": 9,
          "SHA2-384": 2,
          "SHA2-512": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 2,
          "Level 3": 1,
          "level 2": 1,
          "level 3": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 42
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 68,
          "FIPS 180-4": 12,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS 198-1": 12,
          "FIPS PUB 140-3": 2,
          "FIPS140-3": 1,
          "FIPS180-4": 1,
          "FIPS186-5": 1,
          "FIPS197": 1,
          "FIPS198-1": 1
        },
        "ISO": {
          "ISO/IEC 19790:2012": 1
        },
        "NIST": {
          "NIST SP 800-140F": 1,
          "SP 800-140": 1,
          "SP 800-140A": 1,
          "SP 800-140C": 1,
          "SP 800-140D": 1,
          "SP 800-140E": 1,
          "SP 800-140F": 1,
          "SP 800-140x": 1,
          "SP 800-38A": 17,
          "SP 800-38F": 4,
          "SP 800-90A": 9,
          "SP 800-90B": 5
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC3394": 1,
          "RFC5649": 1,
          "RFC5869": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 64,
            "AES-": 3,
            "AES-256": 5
          },
          "CAST": {
            "CAST": 79
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 23,
            "HMAC-SHA-256": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Hawes, David J. (Fed)",
      "/CreationDate": "D:20250625071818-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20250625071818-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 695890,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-140Cr2.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf",
          "https://www.apple.com/legal/intellectual-property/trademark/appletmlist.html",
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140f/final",
          "https://support.apple.com/guide/security/welcome/web",
          "http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140a/final",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/113",
          "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "https://csrc.nist.gov/csrc/media/Projects/cryptographic-module-validation-program/documents/fips%20140-3/FIPS%20140-3%20IG.pdf",
          "https://doi.org/10.6028/NIST.FIPS.140-3",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-standards",
          "http://www.ietf.org/rfc/rfc5649.txt",
          "https://doi.org/10.6028/NIST.SP.800-140Br1",
          "http://www.ietf.org/rfc/rfc3394.txt",
          "https://csrc.nist.gov/csrc/media/Projects/cryptographic-module-validation-program/documents/fips%20140-3/FIPS-140-3-CMVP%20Management%20Manual%20v2.1%5B02-29-2024%5D.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140e/final",
          "https://doi.org/10.6028/NIST.SP.800-140Dr2",
          "https://csrc.nist.gov/publications/detail/sp/800-140/final",
          "http://www.ietf.org/rfc/rfc3447.txt",
          "https://manuals.info.apple.com/MANUALS/1000/MA1902/en_US/apple-platform-security-guide.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 62
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "335b6c9e246aaaae5bc9c2e0fd6de2808ebb6331951e646c268aef1a461792ec",
    "policy_txt_hash": "d9e976fe909dec30c1c613bd2b327dfc98c8880759123c9cd3e43907e89050fb"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in approved mode",
    "certificate_pdf_url": null,
    "date_sunset": "2030-06-24",
    "description": "Apple corecrypto Module v12.0 [Apple silicon, Secure Key Store, Hardware, SL2/PHY3] is a Hardware module implemented as a sub-chip running on a single-chip processor.",
    "embodiment": "Single Chip",
    "exceptions": [
      "Operational environment: N/A",
      "Physical security: Level 3",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 2,
    "mentioned_certs": {},
    "module_name": "Apple corecrypto Module v12.0 [Apple silicon, Secure Key Store, Hardware, SL2/PHY3]",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2025-06-25",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Apple Inc.",
    "vendor_url": "http://www.apple.com"
  }
}