Apple corecrypto Module v11.1 [Apple silicon, User, Software]

Certificate #4391

Webpage information ?

Status active
Validation dates 07.12.2022
Sunset date 06-12-2027
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in approved mode
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
Description The Apple corecrypto User Space Module for Apple silicon is a software cryptographic module running on a multi-chip standalone hardware device and provides services intended to protect data in transit and at rest.
Tested configurations
  • iOS 14.2 running on iPhone 11 Pro with an Apple A Series A13 Bionic with PAA
  • iOS 14.2 running on iPhone 11 Pro with an Apple A Series A13 Bionic without PAA
  • iOS 14.2 running on iPhone 12 with an Apple A Series A14 Bionic with PAA
  • iOS 14.2 running on iPhone 12 with an Apple A Series A14 Bionic without PAA
  • iOS 14.2 running on iPhone 6S with an Apple A Series A9 with PAA
  • iOS 14.2 running on iPhone 6S with an Apple A Series A9 without PAA
  • iOS 14.2 running on iPhone 7 Plus with an Apple A Series A10 Fusion with PAA
  • iOS 14.2 running on iPhone 7 Plus with an Apple A Series A10 Fusion without PAA
  • iOS 14.2 running on iPhone X with an Apple A Series A11 Bionic with PAA
  • iOS 14.2 running on iPhone X with an Apple A Series A11 Bionic without PAA
  • iOS 14.2 running on iPhone XS Max with an Apple A Series A12 Bionic with PAA
  • iOS 14.2 running on iPhone XS Max with an Apple A Series A12 Bionic without PAA
  • iPadOS 14.2 running on iPad (5th generation) with an Apple A Series A9 with PAA
  • iPadOS 14.2 running on iPad (5th generation) with an Apple A Series A9 without PAA
  • iPadOS 14.2 running on iPad (7th generation) with an Apple A Series A10 Fusion with PAA
  • iPadOS 14.2 running on iPad (7th generation) with an Apple A Series A10 Fusion without PAA
  • iPadOS 14.2 running on iPad Air (4th generation) with an Apple A Series A14 Bionic with PAA
  • iPadOS 14.2 running on iPad Air (4th generation) with an Apple A Series A14 Bionic without PAA
  • iPadOS 14.2 running on iPad mini (5th generation) with an Apple A Series A12 Bionic with PAA
  • iPadOS 14.2 running on iPad mini (5th generation) with an Apple A Series A12 Bionic without PAA
  • iPadOS 14.2 running on iPad Pro 10.5 inch with an Apple A Series A10X Fusion with PAA
  • iPadOS 14.2 running on iPad Pro 10.5 inch with an Apple A Series A10X Fusion without PAA
  • iPadOS 14.2 running on iPad Pro 11-inch (1st generation) with an Apple A Series A12X Bionic with PAA
  • iPadOS 14.2 running on iPad Pro 11-inch (1st generation) with an Apple A Series A12X Bionic without PAA
  • iPadOS 14.2 running on iPad Pro 11-inch (2nd generation) with an Apple A Series A12Z Bionic with PAA
  • iPadOS 14.2 running on iPad Pro 11-inch (2nd generation) with an Apple A Series A12Z Bionic without PAA
  • iPadOS 14.2 running on iPad Pro 9.7-inch with an Apple A Series A9X with PAA
  • iPadOS 14.2 running on iPad Pro 9.7-inch with an Apple A Series A9X without PAA
  • macOS Big Sur 11.0.1 running on MacBook Air with an Apple M Series M1 with PAA
  • macOS Big Sur 11.0.1 running on MacBook Air with an Apple M Series M1 without PAA
  • tvOS 14.2 running on Apple TV 4K with an Apple A Series A10X Fusion with PAA
  • tvOS 14.2 running on Apple TV 4K with an Apple A Series A10X Fusion without PAA
  • TxFW 11.0.1 running on Apple Security Chip T2 with an Apple T Series T2 with PAA
  • TxFW 11.0.1 running on Apple Security Chip T2 with an Apple T Series T2 without PAA
  • watchOS 7.1 running on Apple Watch Series S3 with an Apple S Series S3 with PAA
  • watchOS 7.1 running on Apple Watch Series S3 with an Apple S Series S3 without PAA
  • watchOS 7.1 running on Apple Watch Series S4 with an Apple S Series S4 with PAA
  • watchOS 7.1 running on Apple Watch Series S4 with an Apple S Series S4 without PAA
  • watchOS 7.1 running on Apple Watch Series S5 with an Apple S Series S5 with PAA
  • watchOS 7.1 running on Apple Watch Series S5 with an Apple S Series S5 without PAA
  • watchOS 7.1 running on Apple Watch Series S6 with an Apple S Series S6 with PAA
  • watchOS 7.1 running on Apple Watch Series S6 with an Apple S Series S6 without PAA
Vendor Apple Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-256, AES128, AES-, CAST5, CAST, RC4, RC2, DES, Triple-DES, TDEA, Blowfish, HMAC, HMAC-SHA-256, HMAC-SHA-512, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECIES, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-3, MD4, MD5, RIPEMD, PBKDF
Schemes
MAC, Key Agreement
Protocols
TLS, TLS 1.2, IKE, IPsec
Randomness
DRBG
Elliptic Curves
P-224, P-256, P-384, P-521, Curve P-192, curve P-192, P-192, Curve25519, Ed25519
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Trusted Execution Environments
SSC, SE

Security level
Level 1, level 1

Standards
FIPS 140-3, FIPS PUB 140-3, FIPS 197, FIPS 186-4, FIPS 198, FIPS 180-4, FIPS186-4, FIPS140-3, FIPS180-4, FIPS197, FIPS198-1, FIPS202, NIST SP 800-140B, SP 800-38A, SP 800-38C, SP 800-38B, SP 800-38D, SP 800-38E, SP 800-133, SP 800-38, SP 800-67, NIST SP 800-140F, SP 800-90A, NIST SP 800-90B, SP 800-140x, SP 800-140, SP 800-140A, SP 800-140B, SP 800-140C, SP 800-140D, SP 800-140E, SP 800-140F, PKCS#1, RFC6637, RFC 3526, RFC 5288, RFC 4106, RFC3394, RFC5649, ISO/IEC 24759

File metadata

Title: Apple_Inc_Security_Policy_CC11_for_ARM_User_Space_Fiona
Creation date: D:20221102212617Z00'00'
Modification date: D:20221102212617Z00'00'
Pages: 42
Creator: Pages
Producer: macOS Version 11.5.2 (Build 20G95) Quartz PDFContext

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4391.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-12-07', 'validation_type': 'Initial', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.apple.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/December 2022_030123_0646_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-3.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1348759, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 42, '/Title': 'Apple_Inc_Security_Policy_CC11_for_ARM_User_Space_Fiona', '/Producer': 'macOS Version 11.5.2 (Build 20G95) Quartz PDFContext', '/Creator': 'Pages', '/CreationDate': "D:20221102212617Z00'00'", '/ModDate': "D:20221102212617Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-108/sp800-108.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf', 'https://manuals.info.apple.com/MANUALS/1000/MA1902/en_US/apple-platform-security-guide.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf', 'https://support.apple.com/guide/security/welcome/web', 'https://csrc.nist.gov/publications/detail/sp/800-140d/final', 'http://www.ietf.org/rfc/rfc3394.txt', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38G.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf', 'https://doi.org/10.6028/NIST.FIPS.140-3', 'https://support.apple.com/en-us/HT202739', 'https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-standards', 'https://csrc.nist.gov/publications/detail/sp/800-140/final', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf', 'https://csrc.nist.gov/CSRC/media/Projects/cryptographic-module-validation-program/documents/fips%2520140-3/Draft%2520FIPS-140-3-CMVP%2520Management%2520Manual%252009-18-2020.pdf', 'https://support.apple.com/en-us/HT208390', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf', 'http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-140f/final', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90B.pdf', 'https://support.apple.com/en-us/HT208675', 'https://csrc.nist.gov/publications/detail/sp/800-140e/final', 'http://www.ietf.org/rfc/rfc5649.txt', 'http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf', 'https://support.apple.com/en-us/HT208389', 'https://csrc.nist.gov/publications/detail/sp/800-140c/final', 'http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Br2.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-140b/final', 'https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-ig-announcements', 'https://support.apple.com/en-us/HT211006', 'http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://www.apple.com/legal/intellectual-property/trademark/appletmlist.html', 'https://developer.apple.com/macos/', 'https://support.apple.com/HT201159', 'http://csrc.nist.gov/publications/nistpubs/800-132/nist-sp800-132.pdf', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf', 'http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf', 'https://csrc.nist.gov/publications/detail/sp/800-140a/final', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf', 'http://www.ietf.org/rfc/rfc3447.txt']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['AES-ECBA921', 'KAS-FFC-SSC Sp800-56Ar3A919', 'RSA KeyGen (FIPS186-4)A919', 'ECDSA SigGen (FIPS186-4)A919', 'SHA2-224A919', 'HMAC-SHA2-512/256A919', 'HMAC-SHA2-384A919', 'AES-CFB128A921', 'HMAC-SHA2-512A919', 'SHA-1A919', 'AES-CTRA921', 'KDF SP800-108A919', 'RSA SigGen (FIPS186-4)A919', 'AES-CBCA921', 'SHA2-512A919', 'PBKDFA919', 'AES-CCMA921', 'ECDSA KeyGen (FIPS186-4)A919', 'AES-GCMA921', 'ECDSA SigVer (FIPS186-4)A919', 'SHA2-256A922', 'ECDSA KeyVer (FIPS186-4)A919', 'AES-KWA921', 'AES-CFB8A921', 'AES-OFBA921', 'KAS-ECC-SSC Sp800-56Ar3A919', 'Counter DRBGA921', 'AES-XTSA921', 'Safe Primes Key GenerationA919', 'SHA2-512/256A919', 'AES-CMACA919', 'HMAC-SHA-1A919', 'HMAC DRBGA919', 'HMAC-SHA2-224A919', 'SHA2-384A919', 'HMAC-SHA2-256A922', 'RSA SigVer (FIPS186-4)A919']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '18b85f59c59040b144371996f55aa5f356af179b1c21df77ac9e3faf3be13e45', 'policy_txt_hash': '674f618040e37dcdd5de3d8169f6e66a07cd9d8cdc308cbbe64a44902d303081'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 08.12.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4391,
  "dgst": "d83e303f681b94d2",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHA2-512/256A919",
        "HMAC-SHA2-256A922",
        "RSA KeyGen (FIPS186-4)A919",
        "SHA2-384A919",
        "HMAC DRBGA919",
        "AES-ECBA921",
        "HMAC-SHA2-512A919",
        "AES-GCMA921",
        "AES-CFB8A921",
        "ECDSA SigGen (FIPS186-4)A919",
        "HMAC-SHA-1A919",
        "HMAC-SHA2-224A919",
        "AES-CTRA921",
        "SHA-1A919",
        "ECDSA KeyGen (FIPS186-4)A919",
        "HMAC-SHA2-384A919",
        "SHA2-256A922",
        "AES-CMACA919",
        "RSA SigGen (FIPS186-4)A919",
        "Counter DRBGA921",
        "PBKDFA919",
        "AES-OFBA921",
        "KDF SP800-108A919",
        "SHA2-512A919",
        "AES-CFB128A921",
        "SHA2-224A919",
        "AES-CBCA921",
        "HMAC-SHA2-512/256A919",
        "AES-XTSA921",
        "KAS-FFC-SSC Sp800-56Ar3A919",
        "ECDSA KeyVer (FIPS186-4)A919",
        "AES-CCMA921",
        "ECDSA SigVer (FIPS186-4)A919",
        "RSA SigVer (FIPS186-4)A919",
        "Safe Primes Key GenerationA919",
        "KAS-ECC-SSC Sp800-56Ar3A919",
        "AES-KWA921"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.1"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 36
          },
          "ECIES": {
            "ECIES": 3
          },
          "EdDSA": {
            "EdDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 12,
            "Diffie-Hellman": 8
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 10
        },
        "OFB": {
          "OFB": 5
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 7,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 5
        },
        "Edwards": {
          "Ed25519": 12
        },
        "NIST": {
          "Curve P-192": 4,
          "P-192": 15,
          "P-224": 22,
          "P-256": 20,
          "P-384": 18,
          "P-521": 18,
          "curve P-192": 3
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 4,
          "AES-256": 5,
          "AES128": 1,
          "HMAC SHA-256": 1,
          "HMAC-256": 2,
          "HMAC-SHA-1": 6,
          "HMAC-SHA-256": 6,
          "HMAC-SHA-512": 2,
          "HMAC-SHA256": 6,
          "PKCS#1": 20,
          "SHA-1": 12,
          "SHA-224": 9,
          "SHA-256": 18,
          "SHA-3": 1,
          "SHA-384": 9,
          "SHA-512": 11,
          "SHA2-256": 1,
          "SHA2-384": 1,
          "SHA2-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 3
          }
        },
        "PBKDF": {
          "PBKDF": 16
        },
        "RIPEMD": {
          "RIPEMD": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 12
          },
          "SHA2": {
            "SHA-224": 9,
            "SHA-256": 18,
            "SHA-384": 9,
            "SHA-512": 11
          },
          "SHA3": {
            "SHA-3": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 60,
          "FIPS 180-4": 13,
          "FIPS 186-4": 15,
          "FIPS 197": 31,
          "FIPS 198": 13,
          "FIPS PUB 140-3": 2,
          "FIPS140-3": 1,
          "FIPS180-4": 1,
          "FIPS186-4": 4,
          "FIPS197": 1,
          "FIPS198-1": 1,
          "FIPS202": 1
        },
        "ISO": {
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "NIST SP 800-140B": 2,
          "NIST SP 800-140F": 1,
          "NIST SP 800-90B": 1,
          "SP 800-133": 5,
          "SP 800-140": 1,
          "SP 800-140A": 1,
          "SP 800-140B": 1,
          "SP 800-140C": 1,
          "SP 800-140D": 1,
          "SP 800-140E": 1,
          "SP 800-140F": 1,
          "SP 800-140x": 1,
          "SP 800-38": 2,
          "SP 800-38A": 19,
          "SP 800-38B": 1,
          "SP 800-38C": 3,
          "SP 800-38D": 3,
          "SP 800-38E": 3,
          "SP 800-67": 1,
          "SP 800-90A": 4
        },
        "PKCS": {
          "PKCS#1": 10
        },
        "RFC": {
          "RFC 3526": 1,
          "RFC 4106": 1,
          "RFC 5288": 1,
          "RFC3394": 1,
          "RFC5649": 1,
          "RFC6637": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 47,
            "AES-": 1,
            "AES-128": 4,
            "AES-256": 5,
            "AES128": 1
          },
          "CAST": {
            "CAST": 6,
            "CAST5": 3
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 4
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 3,
            "HMAC": 30,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-512": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 3,
          "SSC": 3
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20221102212617Z00\u002700\u0027",
      "/Creator": "Pages",
      "/ModDate": "D:20221102212617Z00\u002700\u0027",
      "/Producer": "macOS Version 11.5.2 (Build 20G95) Quartz PDFContext",
      "/Title": "Apple_Inc_Security_Policy_CC11_for_ARM_User_Space_Fiona",
      "pdf_file_size_bytes": 1348759,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf",
          "https://www.apple.com/legal/intellectual-property/trademark/appletmlist.html",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "https://support.apple.com/en-us/HT211006",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38G.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://support.apple.com/en-us/HT208675",
          "https://support.apple.com/guide/security/welcome/web",
          "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://developer.apple.com/macos/",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf",
          "https://support.apple.com/en-us/HT208390",
          "https://csrc.nist.gov/CSRC/media/Projects/cryptographic-module-validation-program/documents/fips%2520140-3/Draft%2520FIPS-140-3-CMVP%2520Management%2520Manual%252009-18-2020.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90B.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-108/sp800-108.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140e/final",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-standards",
          "https://csrc.nist.gov/publications/detail/sp/800-140/final",
          "https://csrc.nist.gov/publications/detail/sp/800-140b/final",
          "https://manuals.info.apple.com/MANUALS/1000/MA1902/en_US/apple-platform-security-guide.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "http://www.ietf.org/rfc/rfc3394.txt",
          "https://support.apple.com/en-us/HT202739",
          "https://csrc.nist.gov/publications/detail/sp/800-140a/final",
          "https://csrc.nist.gov/publications/detail/sp/800-140d/final",
          "http://www.ietf.org/rfc/rfc3447.txt",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-ig-announcements",
          "http://www.ietf.org/rfc/rfc5649.txt",
          "https://support.apple.com/en-us/HT208389",
          "https://csrc.nist.gov/publications/detail/sp/800-140f/final",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-132/nist-sp800-132.pdf",
          "https://csrc.nist.gov/publications/detail/sp/800-140c/final",
          "https://support.apple.com/HT201159",
          "https://doi.org/10.6028/NIST.FIPS.140-3",
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Br2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "18b85f59c59040b144371996f55aa5f356af179b1c21df77ac9e3faf3be13e45",
    "policy_txt_hash": "674f618040e37dcdd5de3d8169f6e66a07cd9d8cdc308cbbe64a44902d303081"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in approved mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/December 2022_030123_0646_signed.pdf",
    "date_sunset": "2027-12-06",
    "description": "The Apple corecrypto User Space Module for Apple silicon is a software cryptographic module running on a multi-chip standalone hardware device and provides services intended to protect data in transit and at rest.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Apple corecrypto Module v11.1 [Apple silicon, User, Software]",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "11.1",
    "tested_conf": [
      "iOS 14.2 running on iPhone 11 Pro with an Apple A Series A13 Bionic with PAA",
      "iOS 14.2 running on iPhone 11 Pro with an Apple A Series A13 Bionic without PAA",
      "iOS 14.2 running on iPhone 12 with an Apple A Series A14 Bionic with PAA",
      "iOS 14.2 running on iPhone 12 with an Apple A Series A14 Bionic without PAA",
      "iOS 14.2 running on iPhone 6S with an Apple A Series A9 with PAA",
      "iOS 14.2 running on iPhone 6S with an Apple A Series A9 without PAA",
      "iOS 14.2 running on iPhone 7 Plus with an Apple A Series A10 Fusion with PAA",
      "iOS 14.2 running on iPhone 7 Plus with an Apple A Series A10 Fusion without PAA",
      "iOS 14.2 running on iPhone X with an Apple A Series A11 Bionic with PAA",
      "iOS 14.2 running on iPhone X with an Apple A Series A11 Bionic without PAA",
      "iOS 14.2 running on iPhone XS Max with an Apple A Series A12 Bionic with PAA",
      "iOS 14.2 running on iPhone XS Max with an Apple A Series A12 Bionic without PAA",
      "iPadOS 14.2 running on iPad (5th generation) with an Apple A Series A9 with PAA",
      "iPadOS 14.2 running on iPad (5th generation) with an Apple A Series A9 without PAA",
      "iPadOS 14.2 running on iPad (7th generation) with an Apple A Series A10 Fusion with PAA",
      "iPadOS 14.2 running on iPad (7th generation) with an Apple A Series A10 Fusion without PAA",
      "iPadOS 14.2 running on iPad Air (4th generation) with an Apple A Series A14 Bionic with PAA",
      "iPadOS 14.2 running on iPad Air (4th generation) with an Apple A Series A14 Bionic without PAA",
      "iPadOS 14.2 running on iPad mini (5th generation) with an Apple A Series A12 Bionic with PAA",
      "iPadOS 14.2 running on iPad mini (5th generation) with an Apple A Series A12 Bionic without PAA",
      "iPadOS 14.2 running on iPad Pro 10.5 inch with an Apple A Series A10X Fusion with PAA",
      "iPadOS 14.2 running on iPad Pro 10.5 inch with an Apple A Series A10X Fusion without PAA",
      "iPadOS 14.2 running on iPad Pro 11-inch (1st generation) with an Apple A Series A12X Bionic with PAA",
      "iPadOS 14.2 running on iPad Pro 11-inch (1st generation) with an Apple A Series A12X Bionic without PAA",
      "iPadOS 14.2 running on iPad Pro 11-inch (2nd generation) with an Apple A Series A12Z Bionic with PAA",
      "iPadOS 14.2 running on iPad Pro 11-inch (2nd generation) with an Apple A Series A12Z Bionic without PAA",
      "iPadOS 14.2 running on iPad Pro 9.7-inch with an Apple A Series A9X with PAA",
      "iPadOS 14.2 running on iPad Pro 9.7-inch with an Apple A Series A9X without PAA",
      "macOS Big Sur 11.0.1 running on MacBook Air with an Apple M Series M1 with PAA",
      "macOS Big Sur 11.0.1 running on MacBook Air with an Apple M Series M1 without PAA",
      "tvOS 14.2 running on Apple TV 4K with an Apple A Series A10X Fusion with PAA",
      "tvOS 14.2 running on Apple TV 4K with an Apple A Series A10X Fusion without PAA",
      "TxFW 11.0.1 running on Apple Security Chip T2 with an Apple T Series T2 with PAA",
      "TxFW 11.0.1 running on Apple Security Chip T2 with an Apple T Series T2 without PAA",
      "watchOS 7.1 running on Apple Watch Series S3 with an Apple S Series S3 with PAA",
      "watchOS 7.1 running on Apple Watch Series S3 with an Apple S Series S3 without PAA",
      "watchOS 7.1 running on Apple Watch Series S4 with an Apple S Series S4 with PAA",
      "watchOS 7.1 running on Apple Watch Series S4 with an Apple S Series S4 without PAA",
      "watchOS 7.1 running on Apple Watch Series S5 with an Apple S Series S5 with PAA",
      "watchOS 7.1 running on Apple Watch Series S5 with an Apple S Series S5 without PAA",
      "watchOS 7.1 running on Apple Watch Series S6 with an Apple S Series S6 with PAA",
      "watchOS 7.1 running on Apple Watch Series S6 with an Apple S Series S6 without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-12-07",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Apple Inc.",
    "vendor_url": "http://www.apple.com"
  }
}