Apple corecrypto User Space Module for Intel (ccv10)

Certificate #4460

Webpage information ?

Status active
Validation dates 28.03.2023
Sunset date 23-03-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode
Exceptions
  • Physical Security: N/A
Description The Apple corecrypto User Space Module for Intel (ccv10) is a software cryptographic module running on a multi-chip standalone hardware device and provides services intended to protect data in transit and at rest.
Tested configurations
  • macOS Catalina 10.15 running on iMac Pro with an Intel Xeon W with PAA
  • macOS Catalina 10.15 running on iMac Pro with an Intel Xeon W without PAA
  • macOS Catalina 10.15 running on Mac mini with an Intel Core i5 with PAA
  • macOS Catalina 10.15 running on Mac mini with an Intel Core i5 without PAA
  • macOS Catalina 10.15 running on MacBook Pro with an Intel Core i7 with PAA
  • macOS Catalina 10.15 running on MacBook Pro with an Intel Core i7 without PAA
  • macOS Catalina 10.15 running on MacBook Pro with an Intel Core i9 with PAA
  • macOS Catalina 10.15 running on MacBook Pro with an Intel Core i9 without PAA
  • macOS Catalina 10.15 running on MacBook with an Intel Core M with PAA
  • macOS Catalina 10.15 running on MacBook with an Intel Core M without PAA (single-user mode)
Vendor Apple Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-256, CAST5, RC4, RC2, DES, Triple-DES, Blowfish, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSAOAEP, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD4, MD5, RIPEMD, PBKDF
Schemes
MAC, Key Agreement, Key agreement
Protocols
TLS
Randomness
DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521, Curve P-192, P-192, Ed25519
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Security level
level 1, Level 2

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 180-4, FIPS 186-4, FIPS 197, FIPS 198, FIPS186-4, SP 800-90A, SP 800-38, SP 800-67, SP 800-132, SP 800-56B, SP 800-38D, PKCS#1, RFC 1321, RFC6637, RFC 5288

File metadata

Title: Microsoft Word - Apple_Inc_Security_Policy_CC10_for_Intel_user_space_v1.4.doc
Creation date: D:20220623213645Z00'00'
Modification date: D:20220623213645Z00'00'
Pages: 26
Creator: Word
Producer: macOS Version 11.6.6 (Build 20G624) Quartz PDFContext

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4460,
  "dgst": "731e88ce52c6febf",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#A29",
        "DRBG#A10",
        "HMAC#A22",
        "DRBG#A8",
        "SHS#A27",
        "DRBG#A7",
        "RSA#A22",
        "DRBG#A22",
        "AES#A10",
        "AES#A21",
        "AES#A7",
        "HMAC#A8",
        "ECDSA#A33",
        "SHS#A33",
        "ECDSA#A8",
        "HMAC#A33",
        "ECDSA#A22",
        "Triple-DES#A8",
        "AES#A11",
        "RSA#A8",
        "DRBG#A33",
        "DRBG#A21",
        "DRBG#A31",
        "ECDSA#A27",
        "SHS#A8",
        "AES#A31",
        "AES#A25",
        "RSA#A33",
        "HMAC#A27",
        "AES#A19",
        "DRBG#A27",
        "RSA#A27",
        "SHS#A22",
        "HMAC#A29",
        "AES#A8"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 13
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSAOAEP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 7
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 8
        },
        "OFB": {
          "OFB": 3
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 2
        },
        "NIST": {
          "Curve P-192": 4,
          "P-192": 10,
          "P-224": 12,
          "P-256": 12,
          "P-384": 10,
          "P-521": 12
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 2,
          "AES-128/192/256": 2,
          "AES-256": 2,
          "Certificate RSA": 1,
          "HMAC-SHA- 512": 2,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 4,
          "HMAC-SHA-256": 6,
          "HMAC-SHA-384": 4,
          "HMAC-SHA-512": 4,
          "HMAC-SHA1": 4,
          "HMAC-SHA256": 2,
          "PKCS#1": 13,
          "RSA PKCS#1": 1,
          "SHA-1": 4,
          "SHA-224": 4,
          "SHA-256": 4,
          "SHA-384": 2,
          "SHA-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 2": 1,
          "level 1": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 1
          }
        },
        "PBKDF": {
          "PBKDF": 6
        },
        "RIPEMD": {
          "RIPEMD": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 23,
          "FIPS 180-4": 2,
          "FIPS 186-4": 2,
          "FIPS 197": 2,
          "FIPS 198": 2,
          "FIPS PUB 140-2": 1,
          "FIPS186-4": 3
        },
        "NIST": {
          "SP 800-132": 1,
          "SP 800-38": 6,
          "SP 800-38D": 1,
          "SP 800-56B": 2,
          "SP 800-67": 1,
          "SP 800-90A": 6
        },
        "PKCS": {
          "PKCS#1": 7
        },
        "RFC": {
          "RFC 1321": 1,
          "RFC 5288": 1,
          "RFC6637": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-128": 2,
            "AES-256": 2
          },
          "CAST": {
            "CAST5": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 11
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-224": 2,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20220623213645Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20220623213645Z00\u002700\u0027",
      "/Producer": "macOS Version 11.6.6 (Build 20G624) Quartz PDFContext",
      "/Title": "Microsoft Word - Apple_Inc_Security_Policy_CC10_for_Intel_user_space_v1.4.doc",
      "pdf_file_size_bytes": 3235269,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "c2d2777b668c23157ba9fc7b90b045afd1b45155eac4024ce0ccb63dc915697f",
    "policy_txt_hash": "f8b054ef7b18f61ca8db37d6ed425e5809ca0922252987f21e5088051e6fdae5"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf",
    "date_sunset": "2026-03-23",
    "description": "The Apple corecrypto User Space Module for Intel (ccv10) is a software cryptographic module running on a multi-chip standalone hardware device and provides services intended to protect data in transit and at rest.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Apple corecrypto User Space Module for Intel (ccv10)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "10.0",
    "tested_conf": [
      "macOS Catalina 10.15 running on iMac Pro with an Intel Xeon W with PAA",
      "macOS Catalina 10.15 running on iMac Pro with an Intel Xeon W without PAA",
      "macOS Catalina 10.15 running on Mac mini with an Intel Core i5 with PAA",
      "macOS Catalina 10.15 running on Mac mini with an Intel Core i5 without PAA",
      "macOS Catalina 10.15 running on MacBook Pro with an Intel Core i7 with PAA",
      "macOS Catalina 10.15 running on MacBook Pro with an Intel Core i7 without PAA",
      "macOS Catalina 10.15 running on MacBook Pro with an Intel Core i9 with PAA",
      "macOS Catalina 10.15 running on MacBook Pro with an Intel Core i9 without PAA",
      "macOS Catalina 10.15 running on MacBook with an Intel Core M with PAA",
      "macOS Catalina 10.15 running on MacBook with an Intel Core M without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-03-28",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Apple Inc.",
    "vendor_url": "http://www.apple.com"
  }
}