USER GUIDE. Trivalent Protect 2.6 for Android

Size: px
Start display at page:

Download "USER GUIDE. Trivalent Protect 2.6 for Android"

Transcription

1 USER GUIDE NOVEMBER 2017

2 Table of Contents Table of Contents 1. General Information Introduction Description Benefits & Value Platform Requirements Application Configuration Trivalent Management Service Acronyms Scope of evaluation Installation Uninstallation Overview & Elements Home Screen (no configuration) Configuration Screen Home Screen Start Service Unlock Service Change Password Operations Configure Trivalent Protect Start Service Lock Service Unlock Service (Authenticate) Change Password Check Version Frequently Asked Questions Reference of Android Security APIs Used Android Security APIs Introduction Additional Definitions, Acronyms, and Abbreviations Trivalent Protect for Android Overview Components Android Security API Functions Used Trivalent Management Service Trivalent System Service FUSE Daemon Trivalent Proprietary Information i

3 Table of Figures 6.4. Permissions Used Table of Figures Figure 1: App icon... 2 Figure 2: Activate Device Administrator screen... 3 Figure 3: Confirmation of Device Administrator popup... 4 Figure 4: Deactivate Device Administrator screen... 5 Figure 5: Home Screen (no configuration)... 6 Figure 6: Configuration Screen... 7 Figure 7: Home Screen... 9 Figure 8: Start Service Figure 9: Unlock Service Figure 10: Change Password Figure 11: Folders popup Figure 12: Check Version popup Trivalent Proprietary Information ii

4 1. General Information 1.1. Introduction General Information Trivalent Protect is a file-level encryption technology leveraging the built-in FUSE components in Android. FUSE (Filesystem in Userspace) is leveraged by Android to provide access to the physical storage media for user-generated content. Trivalent Protect leverages custom calls to the FUSE software within Android to enhance the built-in emulated storage with file encryption capabilities Description Trivalent Protect is installed as an additional layer of security to protect sensitive data stored on mobile devices. Trivalent Protect leverages a different approach to encryption by protecting files individually, first by encrypting the file, then by obfuscating the contents via a shredding and dispersal mechanism, storing files across the target storage media. This solution is compatible with Android s built in file encryption capabilities Benefits & Value The benefits and value provided by Trivalent Protect include: Transparent encryption Since Trivalent Protect uses FUSE technology, any file I/O to the public emulated storage is transparently enhanced with encryption. Cryptographically strong Trivalent Protect uses an underlying cryptographic engine that is CSfC (Commercial Solutions for Classified Programs) top-secret certified, and FIPS certified. Trivalent Protect itself will be a candidate for certification Platform Requirements Trivalent Protect is inherently built into the Getac MX50. Trivalent also provides a ROM integration kit for other ROM manufacturers Application Configuration Any data stored by an application to a configured Android directory will be automatically encrypted. Trivalent Proprietary Information 1

5 1.6. Trivalent Management Service General Information Trivalent Protect is managed by the Trivalent Management Service app. All graphics in this document relate to the Trivalent Management Service. Below is the icon for the application: Figure 1: App icon 1.7. Acronyms ACRONYM APK FIPS FUSE I/O ROM TMS DEFINITION Android application package Federal Information Processing Standard Filesystem in Userspace Input/output Read-only memory Trivalent Management Service 1.8. Scope of evaluation Version 2.6 of the Trivalent Management Service is being evaluated. Version 2.6 of the FUSE core ROM is also being evaluated. Please see the Security Target document for further details of scope of evaluation. The Trivalent Configuration Manager (TCM) is a management server that can be used to remotely configure the Trivalent Management Service, but it is outside the scope of the evaluation of the Trivalent Management Service. Trivalent Proprietary Information 2

6 2. Installation Installation To install the Trivalent Management Service APK, follow the steps below: Download the Trivalent Management Service.apk file to the device. Open the.apk file. Note: Enabling full disk encryption on the device must be done prior to installing/enabling Trivalent Protect. Enabling full disk encryption while Trivalent Protect is installed or enabled can cause issues on certain devices (MX50). Tap Install. Once installation is complete, open the Trivalent Management Service. An Activate Device Administrator screen will appear: Figure 2: Activate Device Administrator screen Tap ACTIVATE. A confirmation popup will appear: Trivalent Proprietary Information 3

7 Installation Figure 3: Confirmation of Device Administrator popup Tap ALLOW Uninstallation All encrypted files will become inaccessible once uninstallation is complete. To uninstall the Trivalent Management Service, use the following steps: Navigate to Android s settings screen. Navigate to security settings. Locate the Device administrators setting. Note: This setting may be under other or advanced security settings, depending on the Android device. On the Device administrators screen, locate the Trivalent Management Service and slide the toggle to Off. The following Deactivate device administrator screen will appear: Trivalent Proprietary Information 4

8 Installation Figure 4: Deactivate Device Administrator screen Tap DEACTIVATE. The Trivalent Management Service toggle will now be set to off on the Device administrators screen. Return to Android s settings screen. Navigate to applications settings. Navigate to Application manager. Select the Trivalent Management Service. Tap UNINSTALL. A confirmation popup will appear. Tap OK. Trivalent Proprietary Information 5

9 3. Overview & Elements 3.1. Home Screen (no configuration) Overview & Elements The Home Screen of the Trivalent Management Service will present the user with multiple options. If an existing configuration does not exist on the device, the Home Screen will have a limited number of options available Figure 5: Home Screen (no configuration) Field Description Input Type 1. Configure Launches the Configuration Screen. Button 2. Update License Ingest an updated license file placed in Button /storage/emulated/0/trivalent/newlicense.json 3. Check Version Performs a version check of the Trivalent Management Service to determine if the installed version is up-to-date. Internet connection required. Button Trivalent Proprietary Information 6

10 3.2. Configuration Screen Overview & Elements The Configuration Screen allows the user to set their encryption and password settings. Settings include folders to encrypt, password complexity, and re-authentication rules. The configuration screen is accessed from the Home Screen prior to device configuration. Figure 6: Configuration Screen Field Description Input Type 1. Encryption Mode Sets how Trivalent Protect will be configured. Select FUSE. Toggle 2. Folders to Encrypt Launches a popup for the user to select which folders on the Button device will have their contents encrypted. 3. Select M:N Set how many shreds each encrypted file will be split into (N), and how many of those shreds are required to recombine the file (M). Options include: 1:1, 2:2, 2:3, 3:3, 2:4, 3:4, 4:4, 3:5, 4:5, 5:5 Dropdown Server Address 5. Password Requirements Defines the IP address to the TCM Server. Sets requirements for the complexity of the user passphrase. Options include: Simple: at least 6 characters (any characters). Medium: at least 8 characters, must have at least one lowercase, uppercase, number, and a special character. Complex: at least 16 characters, must have at least two lowercase, uppercase, number, and a special character. Textbox Dropdown Trivalent Proprietary Information 7

11 Overview & Elements Field Description Input Type 6. Authentication Sets how the user will use their password to authenticate. Mechanism Device requires authentication every time the device is Toggle unlocked. Timer requires authentication after a certain duration of time. 7. Authentication Timeout 8. Maximum Attempts 9. Lockout Time 10. New Password 11. Confirm New Password 12. Build Sets how long the device remains authenticated before requiring re-authentication. Setting is hidden unless Authentication Mechanism is set to Timer. Sets the maximum number of consecutive incorrect password attempts that are allowed prior to user lock out. Sets the length of time that the device remains locked after the maximum amount of password attempts have been made. Password used for authentication. Must meet the Password Requirements. Re-entry of password used for authentication. String must match the New Password textbox. Applies all configuration settings. Slider Slider Slider Textbox Textbox Button 3.3. Home Screen The Home Screen of the Trivalent Management Service presents the user with multiple options. Once a configuration has been set, the Home Screen provides access to features such as locking and unlocking the service, changing the password, and checking the software version. Trivalent Proprietary Information 8

12 Overview & Elements Figure 7: Home Screen Field Description Input Type 1. Start / Lock / Unlock Depending on the state of the TMS: Button Service Start Service launches the Start Service popup. 2. Change Password 3. Administration 4. Check Version Lock Service immediately revokes the user s access. Unlock Service launches the Unlock Service popup. Launches a popup to change the user s password. Launches the Access Administrator popup Determines if the installed version of TMS is up-to-date. Internet connection required. Button Button Button 3.4. Start Service The Start Service popup functions similarly to the Unlock Service popup that requires the user to enter their password for authentication. Starting the service is required prior to the user accessing their data. This popup will only appear one time per configuration. Trivalent Proprietary Information 9

13 Overview & Elements Figure 8: Start Service Field Description Input Type 1. Enter Password Current authentication password. Textbox border will turn Textbox red if the submitted password is incorrect. 2. Error field Incorrect password will appear in the event of an Label incorrect password submission. 3. Authenticate Submits the password entered for authentication. Button 3.5. Unlock Service The Unlock Service popup will appear when the Android device is not authenticated. The user password is required for reauthentication. This popup can also be launched from the Home Screen Figure 9: Unlock Service Field Description Input Type 1. Enter Password Current authentication password. Textbox border will turn Textbox red if the submitted password is incorrect. 2. Error field Incorrect password will appear in the event of an Label incorrect password submission. 3. Authenticate Submits the password entered for authentication. Button 3.6. Change Password The Change Password popup is used if the user needs to update their authentication password. This feature is available on-demand to the user from the Home Screen. Trivalent Proprietary Information 10

14 Overview & Elements Figure 10: Change Password Field Description Input Type 1. Current Password Current authentication password. The textbox border will Textbox turn red if the submitted password is incorrect. 2. New Password New password to be used for authentication. The textbox Textbox border will turn green when the password meets complexity requirements. 3. Confirm New Password Re-entry of new authentication password. The textbox Textbox border will turn green when both textbox entries match. 4. Error field Invalid password will appear if the password does not meet complexity requirements. Label 5. Cancel 6. Submit Password mismatch will appear in the event of unequal passwords. Incorrect password will appear in this field in the event of an incorrect password submission. Returns the user to the Home Screen. Submits the entered password for authentication and executes the password change request. Button Button Trivalent Proprietary Information 11

15 4. Operations 4.1. Configure Trivalent Protect Operations Setting up a new configuration can only be performed if there is no existing configuration residing on the device. If there is no option to configure, the device will require a factory data reset and the Trivalent Management Service will need to be reinstalled. 1. Open the Trivalent Management Service. 2. Tap CONFIGURE to launch the Configuration Screen. 3. Ensure the Encryption Mode is set to FUSE. 4. Tap SELECT next to the Folders to Encrypt label. a. The following Folders popup will appear: Figure 11: Folders popup 5. Tap the desired folders to enable encryption. Note: Folder selection can only be done one time. Once set, folders cannot be added unless done remotely from the TCM. 6. Tap ACCEPT to close the popup. Trivalent Proprietary Information 12

16 Operations 7. Use the Select M:N dropdown to set the M:N ratio to be used during encryption. 8. Enter the TCM Server IP Address in the Server Address textbox. 9. Use the Password Requirements dropdown to set the user password complexity. 10. Use the Auth Mechanism toggle to set the authentication style used for this configuration. a. If Timer is selected, use the Auth Timeout slider to set the length of the time that the device remains authenticated before requiring re-authentication. Note: Device requires authentication every time the device is unlocked. Timer requires authentication after a specified duration of time. 11. Use the Max Attempts slider to set the maximum number of consecutive incorrect password attempts prior to user lock out. 12. Use the Lockout Time slider to set the length of time that the device remains locked after too many incorrect password attempts have been made. 13. In the New Password textbox, enter the desired user password. Note: The password must match the complexity settings defined in the Password Requirements dropdown. It should be a strong passphrase; a passphrase with at least one uppercase letter, lowercase letter, special character, and number is recommended. Longer length passphrases provide increased security strength over shorter ones. Acceptable password strength should reflect the sensitivity of the data being encrypted. Higher data sensitivity should have increased password strength. 14. In the Confirm textbox, re-enter the password. 15. Tap BUILD to complete the configuration Start Service Starting the service may only be performed once per configuration. The service must be started in the following order to access encrypted content: Open the Trivalent Management Service. Tap START SERVICE to launch the Start Service popup. Note: If Start Service is not an option, the device already has a configuration or requires a new configuration. If the option to Configure is present, contact an administrator. In the Enter Password textbox, type the user password. Tap AUTHENTICATE to submit the password for authentication. Trivalent Proprietary Information 13

17 Operations 4.3. Lock Service To lock the service, use the following steps: Open the Trivalent Management Service. Tap LOCK SERVICE. a. The button will change to UNLOCK SERVICE Unlock Service (Authenticate) Depending on the configuration, authentication is required either after a certain amount of time or every time the device is unlocked. The Unlock Service popup will appear when authentication is required. This popup can also be accessed via the Android notification menu or via the TMS Home Screen. Once the Unlock Service popup appears, use the following steps: In the Enter Password textbox, type in the user password. Tap AUTHENTICATE to submit the password. a. The popup will disappear once successful Change Password To change the user password: Open the Trivalent Management Service. Tap CHANGE PASSWORD to launch the Change Password popup. In the Current Password textbox, type in the current user password. In the New Password textbox, type in a new password a. The textbox border will turn green once the new password meets the configured complexity requirements. Note: The password should be a strong passphrase; a passphrase with at least one uppercase letter, lowercase letter, special character, and number is recommended. Longer length passphrases provide increased security strength over shorter ones. Acceptable password strength should reflect the sensitivity of the data being encrypted. Higher data sensitivity should have increased password strength. Re-enter the new password in the Confirm New Password textbox. a. The textbox border will turn green when the password matches the New Password textbox. Trivalent Proprietary Information 14

18 Tap SUBMIT to update the password. Operations 4.6. Check Version Checking the version of the Trivalent Management Services components can be performed regardless if the device already has a configuration running. Open the Trivalent Management Service. Tap CHECK VERSION. a. The Check Version popup will appear displaying Up-to-date, Not up-to-date, or Unable to connect. Tap OK to dismiss the popup. Figure 12: Check Version popup If an update is available, please contact Trivalent at support@trivalent.us.com. Trivalent Proprietary Information 15

19 5. Frequently Asked Questions Question How are my encrypted files stored? Can encrypted folders be added to the list after configuration is complete? I unlocked my Android Device and did not receive the authentication popup. How do I authenticate? If I do not enter my password and then close the Authentication window, will I still be able to use my device? Will the TMS notify me when a passphrase lockout is over? I restarted my Android device and noticed the TMS notifications were gone. Did the service turn off? I am not authenticated but I can still view my files (ex: Gallery). Why is this happening? Where can I get additional Help Information? Frequently Asked Questions Answer Files are first encrypted using AES 256 bit encryption. The encrypted file is then parsed using a proprietary information dispersal algorithm to define shredding rules and to store the shreds securely. Encrypted folders cannot be added to the list after configuration. All folders must be chosen at the time of configuration. If the authentication popup is accidently missed or dismissed, swipe down from the top of the Android device to reveal the Android Notification Menu. In the Android Notification Menu there will be a notification reading Not Authenticated. Tap on the notification to access the authentication popup. You will be able to access the device but unable to access encrypted files. The TMS will not notify you when a passphrase lockout is over. No, restarting the phone only clears the notifications. Launching the TMS and authenticating will repopulate the notifications. Some apps, such as the stock Gallery app, store open file data in their cache. To clear an app s cache, bring up the app switcher then swipe the app closed. Next, go to Settings > Device > Apps and select your app. Tap both the Clear cache and Clear data buttons. Trivalent Support can be contacted at support@trivalent.us.com or by visiting our website at Trivalent Proprietary Information 16

20 6. Reference of Android Security APIs Used 6.1. Android Security APIs Introduction Reference of Android Security APIs Used This section of the document contains a complete list of the Android platform security API functions used by the Trivalent Protect for Android system Additional Definitions, Acronyms, and Abbreviations Acronym AES API CBC Ctor DiU ECB FEKEK HMAC I/O IMEI MAC OAEP PBE PBKDF(2) PKCS RSA SHA SPXCore Definition Advanced Encryption Standard Application Programming Interface Cipher Block Chaining Object Constructor Data-in-use/Data-in-process Electronic Codebook (A type of block cipher) File Encryption Key Encryption Key Hashed Message Authentication Code Input/Output International Mobile Equipment Identity Media Access Control Optimal Asymmetric Encryption Padding Password-Based Encryption Password-Based Key Derivation Function Public Key Cryptography Standard Rivest, Shamir & Adleman, a type of encryption algorithm Secure Hash Algorithm An encryption engine 6.2. Trivalent Protect for Android Overview Components Below is a brief overview of the Trivalent Protect (for Android) to provide the user with context for understanding this document. The major components of the Trivalent Protect (for Android) system are: Management Service Application Trivalent System Service FUSE Daemon Management Service Application The Management Service is responsible for system configuration, initialization, authentication/deauthentication, FEKEK generation and centralized key management. Trivalent Proprietary Information 17

21 Reference of Android Security APIs Used Trivalent System Service The Trivalent System Service is responsible for communication with the FUSE daemon. It is also responsible for securely passing the FEKEK from the Management Service to the FUSE daemon. This component is compiled into the manufacturer ROM FUSE Daemon The FUSE daemon is responsible for file I/O, file encryption/decryption, and file cryptographic shredding. This component is compiled into the manufacturer ROM. Trivalent Proprietary Information 18

22 6.3. Android Security API Functions Used Trivalent Management Service Reference of Android Security APIs Used Cryptographic Hashing Constructors Called None Methods Called javax.crypto.mac.getinstance(string) javax.crypto.mac.getmaclength() javax.crypto.mac.getalgorithm() javax.crypto.mac.init(key) javax.crypto.mac.update(byte[]) javax.crypto.mac.dofinal(byte[], int) java.security.messagedigest.getinstance(string) java.security.messagedigest.digest(byte[]) java.security.cert.certificatefactory.getinstance(string) java.security.cert.certificatefactory.generatecertificate(byte[]) Objects Created javax.crypto.mac java.security.messagedigest java.security.cert.certficatefactory java.security.cert.x509certificate Exceptions Handled java.security.nosuchalgorithmexception java.security.cert.certificateexception java.security.cert.certificateencodingexception Trivalent Proprietary Information 19

23 FEKEK Generation Reference of Android Security APIs Used Constructors Called None Methods Called javax.crypto.keygenerator.getinstance(string) javax.crypto.keygenerator.init(int) javax.crypto.keygenerator.generatekey() Objects Created javax.crypto.keygenerator javax.crypto.secretkey Exceptions Handled java.security.nosuchalgorithmexception Trivalent Proprietary Information 20

24 Android KeyStore-based RSA Key Pair Generation Constructors Called android.security.keypairgeneratorspec.builder.ctor(context) javax.security.auth.x500.x500principal.ctor(string) Reference of Android Security APIs Used Methods Called java.security.keystore.getinstance(string) java.security.keystore.load(inputstream, char[]) java.security.keystore.getentry(string, KeyStore.ProtectionParameter); java.security.keypairgenerator.getinstance(string, String) android.security.keypairgeneratorspec.builder.setalias(string) android.security.keypairgeneratorspec.builder.setstartdate(date) android.security.keypairgeneratorspec.builder.setenddate(date) android.security.keypairgeneratorspec.builder.setserialnumber(biginteger) android.security.keypairgeneratorspec.builder.setsubject(x500principal) android.security.keypairgeneratorspec.builder.build() java.security.keypairgenerator.initialize(algorithmparameterspec) java.security.keypairgenerator.generatekeypair() java.security.keystore.privatekeyentry.getcertificate() java.security.certificate.getpublickey() java.security.keystore.privatekeyentry.getprivatekey() Objects Created java.security.keystore java.security.keystore.privatekeyentry java.security.keystore.entry java.security.keypairgenerator android.security.keypairgeneratorspec android.security.keypairgeneratorspec.builder javax.security.auth.x500.x500principal java.security.keypair java.security.publickey java.security.privatekey java.security.cert.certificate Exceptions Handled java.security.keystoreexception java.security.cert.certificateexception java.security.nosuchalgorithmexception java.security.unrecoverableentryexception java.security.nosuchproviderexception java.security.invalidalgorithmparameterexception Trivalent Proprietary Information 21

25 PBKDF2 Key Generation Reference of Android Security APIs Used Interfaces Implemented javax.crypto.secretkey o getalgorithm() o getformat() o getencoded() o hashcode() o equals(object) javax.crypto.interfaces.pbekey o getiterationcount() o getsalt() o getpassword() o hashcode() o equals(object) o finalize() Constructors Called java.security.securerandom.ctor() javax.crypto.spec.pbekeyspec.ctor(char[], byte[], int, int) java.security.keyrep.ctor(keyrep.type, String, String, byte[]) Methods Called java.security.securerandom.nextbytes(byte[]) javax.crypto.spec.pbekeyspec.getpassword() javax.crypto.spec.pbekeyspec.getsalt() javax.crypto.spec.pbekeyspec.getiterationcount() javax.crypto.spec.pbekeyspec.getkeylength() javax.crypto.mac.getinstance(string) javax.crypto.mac.getmaclength() javax.crypto.mac.init(secretkey) javax.crypto.mac.update(byte[] salt) javax.crypto.mac.dofinal(byte[], int) Objects Created java.security.securerandom javax.crypto.spec.pbekeyspec javax.crypto.mac javax.crypto.secretkey javax.crypto.interfaces.pbekey java.security.keyrep Exceptions Handled java.security.spec.invalidkeyspecexception java.security.nosuchalgorithmexception java.security.generalsecurityexception Trivalent Proprietary Information 22

26 Key Wrapping and Unwrapping Reference of Android Security APIs Used Wrapping FEKEK with RSA_AKS_Mgmt Constructors Called javax.crypto.secretkeyspec.ctor(byte[], int, int, String) Methods Called java.security.key.getencoded() javax.crypto.cipher.getinstance(string) java.security.keystore.getinstance(string) java.security.keystore.load(keystore.loadstoreparameter) java.security.interfaces.rsapublickey.getmodulus() java.security.interfaces.rsakey.getmodulus() javax.crypto.cipher.init(int, Key) javax.crypto.cipher.dofinal(byte[]) Objects Created java.security.secretkey javax.crypto.cipher java.security.keystore Exceptions Handled java.security.keystoreexception javax.crypto.nosuchpaddingexception java.security.nosuchalgorithmexception java.security.certificateexception javax.crypto.nosuchpaddingexception javax.crypto.illegalblocksizeexception java.security.invalidkeyexception Wrapping [FEKEK]RSA_AKS_Mgmt with PBKDF2 Key Constructors Called javax.crypto.secretkeyspec.ctor(byte[], int, int, String) Methods Called javax.crypto.cipher.getinstance(string) javax.crypto.cipher.init(int, Key) javax.crypto.cipher.wrap(key) Objects Created java.security.secretkey javax.crypto.cipher Trivalent Proprietary Information 23

27 Exceptions Handled javax.crypto.nosuchpaddingexception java.security.nosuchalgorithmexception javax.crypto.nosuchpaddingexception javax.crypto.illegalblocksizeexception Reference of Android Security APIs Used Unwrapping [[FEKEK]RSA_AKS_Mgmt]PBKDF2_Key (once) Constructors Called None Methods Called javax.crypto.cipher.getinstance(string) javax.crypto.cipher.init(int, Key) java.security.key.getencoded() javax.crypto.cipher.unwrap(key, String, int) Objects Created java.security.secretkey javax.crypto.cipher Exceptions Handled javax.crypto.nosuchpaddingexception java.security.nosuchalgorithmexception javax.crypto.nosuchpaddingexception Unwrapping [FEKEK]RSA_AKS_Mgmt Constructors Called javax.crypto.spec.secretkeyspec.ctor(byte[], int, int, String) Methods Called java.security.messagedigest.getinstance(string) java.security.key.getencoded() javax.crypto.cipher.getinstance(string) java.security.keystore.getinstance(string) java.security.keystore.load(keystore.loadstoreparameter) java.security.interfaces.rsakey.getmodulus() javax.crypto.cipher.init(int, Key) javax.crypto.cipher.dofinal(byte[], int, int) Objects Created javax.crypto.cipher java.security.keystore java.security.secretkey java.security.privatekey java.security.interfaces.rsakey Trivalent Proprietary Information 24

28 java.security.key Reference of Android Security APIs Used Exceptions Handled java.security.nosuchalgorithmexception javax.crypto.nosuchpaddingexception java.security.keystoreexception java.security.certificateexception java.security.invalidkeyexception javax.crypto.illegalblocksizeexception javax.crypto.badpaddingexception Wrapping FEKEK with HWB_RSA_TSS Constructors Called javax.crypto.secretkeyspec.ctor(byte[], int, int, String) Methods Called java.security.key.getencoded() javax.crypto.cipher.getinstance(string) java.security.keystore.getinstance(string) java.security.keystore.load(keystore.loadstoreparameter) java.security.interfaces.rsapublickey.getmodulus() java.security.interfaces.rsakey.getmodulus() javax.crypto.cipher.init(int, Key) javax.crypto.cipher.dofinal(byte[]) Objects Created java.security.secretkey javax.crypto.cipher java.security.keystore Exceptions Handled java.security.keystoreexception javax.crypto.nosuchpaddingexception java.security.nosuchalgorithmexception java.security.certificateexception javax.crypto.nosuchpaddingexception javax.crypto.illegalblocksizeexception java.security.invalidkeyexception Trivalent Proprietary Information 25

29 OAEP Reference of Android Security APIs Used Interfaces Implemented org.bouncycastle.crypto.asymmetricblockcipher o init(boolean, CipherParameters) o getinputblocksize() o getoutputblocksize() o processblock(byte[], int, int) Constructors Called org.bouncycastle.crypto.digests.sha512digest.ctor() org.bouncycastle.crypto.encodings.oaepencoding.ctor(asymmetricblockcipher, Digest, byte[]) Methods Called org.bouncycastle.crypto.encodings.oaepencoding.init(true, null) org.bouncycastle.crypto.encodings.oaepencoding.processblock(byte[], int, int) java.security.key.getencoded() Objects Created org.bouncycastle.crypto.digest org.bouncycastle.crypto.digests.sha512digest org.bouncycastle.crypto.encodings.oaepencoding org.bouncycastle.crypto.asymmetricblockcipher java.security.key java.security.interfaces.rsapublickey java.security.privatekey org.bouncycastle.crypto.cipherparameters Exceptions Handled org.bouncycastle.crypto.invalidciphertextexception java.security.invalidkeyexception java.security.keystoreexception java.security.nosuchalgorithmexception java.security.cert.certificateexception javax.crypto.badpaddingexception javax.crypto.illegalblocksizeexception javax.crypto.nosuchpaddingexception Trivalent Proprietary Information 26

30 Keystores and Key Storage Reference of Android Security APIs Used Android Platform KeyStore Constructors Called None Methods Called java.security.keystore.getinstance(string) java.security.keystore.load(inputstream, char[]) java.security.keystore.getentry(string, null); java.security.keypairgenerator.getinstance(string, String) Objects Created java.security.keystore java.security.keystore.privatekeyentry java.security.keystore.entry java.security.publickey java.security.privatekey java.security.keypairgenerator Exceptions Handled java.security.keystoreexception java.security.cert.certificateexception java.security.nosuchalgorithmexception java.security.unrecoverableentryexception java.security.nosuchproviderexception java.security.invalidalgorithmparameterexception Trivalent Proprietary Information 27

31 File-Based Constructors Called java.security.spec.rsaprivatekeyspec.ctor(biginteger, BigInteger) java.security.spec.x509encodedkeyspec.ctor(byte[]) Methods Called java.security.keystore.getinstance(string, Provider) java.security.security.getprovider(string) java.security.keystore.load(inputstream, char[]) java.security.keystore.store(outputstream, char[]) java.security.keystore.aliases() java.security.keystore.getcertificate(string) java.security.keystore.setkeyentry(string, Key, char[], Certificate[]) java.security.keyfactory.getinstance(string, String) java.security.keyfactory.getinstance(string) java.security.keyfactory.generateprivate(keyspec) java.security.keyfactory.generatepublic(keyspec) javax.crypto.mac.getinstance(string) javax.crypto.mac.getmaclength() javax.crypto.mac.getalgorithm() javax.crypto.mac.init(key) javax.crypto.mac.update(byte[]) javax.crypto.mac.dofinal(byte[], int) java.security.messagedigest.getinstance(string) java.security.messagedigest.digest(byte[]) java.security.keystore.getkey(string, char[]) Objects Created java.security.keystore java.security.publickey java.security.privatekey java.security.keyfactory java.security.spec.rsaprivatekeyspec java.security.cert.x509certificate javax.crypto.mac java.security.messagedigest java.security.key java.security.secretkey java.security.spec.x509encodedkeyspec Exceptions Handled java.security.keystoreexception java.security.cert.certificateexception java.security.nosuchalgorithmexception Reference of Android Security APIs Used Trivalent Proprietary Information 28

32 Trivalent System Service Reference of Android Security APIs Used Android KeyStore-based RSA Key Pair Generation Constructors Called android.security.keypairgeneratorspec.builder.ctor(context) javax.security.auth.x500.x500principal.ctor(string) Methods Called java.security.keystore.getinstance(string) java.security.keystore.load(inputstream, char[]) java.security.keystore.getentry(string, KeyStore.ProtectionParameter); java.security.keypairgenerator.getinstance(string, String) android.security.keypairgeneratorspec.builder.setalias(string) android.security.keypairgeneratorspec.builder.setstartdate(date) android.security.keypairgeneratorspec.builder.setenddate(date) android.security.keypairgeneratorspec.builder.setserialnumber(biginteger) android.security.keypairgeneratorspec.builder.setsubject(x500principal) android.security.keypairgeneratorspec.builder.build() java.security.keypairgenerator.initialize(algorithmparameterspec) java.security.keypairgenerator.generatekeypair() java.security.keystore.privatekeyentry.getcertificate() java.security.certificate.getpublickey() java.security.keystore.privatekeyentry.getprivatekey() Objects Created java.security.keystore java.security.keystore.privatekeyentry java.security.keystore.entry java.security.keypairgenerator android.security.keypairgeneratorspec android.security.keypairgeneratorspec.builder javax.security.auth.x500.x500principal java.security.keypair java.security.publickey java.security.privatekey Exceptions Handled java.security.keystoreexception java.security.nosuchalgorithmexception java.security.unrecoverableentryexception java.security.nosuchproviderexception java.security.invalidalgorithmparameterexception Trivalent Proprietary Information 29

33 Key Unwrapping Reference of Android Security APIs Used Unwrapping [FEKEK]HWB_RSA_TSS Constructors Called javax.crypto.spec.secretkeyspec.ctor(byte[], int, int, String) Methods Called java.security.messagedigest.getinstance(string) java.security.key.getencoded() javax.crypto.cipher.getinstance(string) java.security.keystore.getinstance(string) java.security.keystore.load(keystore.loadstoreparameter) java.security.interfaces.rsakey.getmodulus() javax.crypto.cipher.init(int, Key) javax.crypto.cipher.dofinal(byte[], int, int) Objects Created javax.crypto.cipher java.security.keystore java.security.secretkey java.security.privatekey java.security.interfaces.rsakey java.security.key Exceptions Handled java.security.nosuchalgorithmexception javax.crypto.nosuchpaddingexception java.security.keystoreexception java.security.invalidkeyexception javax.crypto.illegalblocksizeexception javax.crypto.badpaddingexception Trivalent Proprietary Information 30

34 Keystores and Key Storage Reference of Android Security APIs Used Android Platform KeyStore Constructors Called None Methods Called java.security.keystore.getinstance(string) java.security.keystore.load(inputstream, char[]) java.security.keystore.getentry(string, null); java.security.keypairgenerator.getinstance(string, String) Objects Created java.security.keystore java.security.keystore.privatekeyentry java.security.keystore.entry java.security.publickey java.security.privatekey java.security.keypairgenerator Exceptions Handled java.security.keystoreexception java.security.nosuchalgorithmexception java.security.unrecoverableentryexception java.security.nosuchproviderexception java.security.invalidalgorithmparameterexception FUSE Daemon File Encryption/Decryption Methods Called CryptoPP::StreamTransformationFilter.Put(unsigned char*, size_t) CryptoPP::StreamTransformationFilter.MessageEnd() Objects Created CryptoPP::AES::Encryption(unsigned char*, size_t) CryptoPP::CBC_Mode_ExternalCipher::Encryption(CryptoPP::AES::Encryption, unsigned char*) CryptoPP::AES::Decryption(unsigned char*, size_t) CryptoPP::CBC_Mode_ExternalCipher::Decryption(CryptoPP::AES::Decryption, unsigned char*) CryptoPP::StreamTransformationFilter(CryptoPP::CBC_ModeExternal::Encryption, CryptoPP::StringSink) Trivalent Proprietary Information 31

35 6.4. Permissions Used Reference of Android Security APIs Used The Management Service uses the following Android permissions: Permissions Modify or delete the contents of SD card Read the contents of the SD card Read phone status and identity Use Accounts on the device Connect and disconnect from Wi-Fi View network connections View Wi-Fi connections Full network access Pair with Bluetooth devices AuricFSAdmin Reorder running apps Run at startup Prevent Tablet from Sleeping Explanation The ability to read from and write to the SD card, which is the public Android file space, is needed by Trivalent's Cryptographic Development Kit (CDK). The CDK is an alternative product offering cryptographic protection on Android, and it uses the same Management Service as FUSE. Thus, while FUSE configurations do not need access to the public file space, CDK configurations do in order to write password-protected keystores to the file space where third-party applications can access them. These keystores contain cryptographic keys wrapped in app-specific public keys, so that only the intended app has access. Phone status and identity access is requested so that the phone s ID can be used for identification purposes in the TCM. This permission is requested to enable future testing with multi-factor authentication using Google identity services. The ability to modify the Wi-Fi connection is requested so that the device s MAC address can be used for identification purposes in the TCM. The MAC address may only be available from one of a few sources, so multiple Wi-Fi-related permissions are requested to make sure all of these sources are available if needed. Network access is requested for making network requests to the TCM and the Trivalent licensing server, using the HTTPS and MQTT protocols. Bluetooth permission is requested so that the device s Bluetooth adapter s name and address can be used for identification purposes in the TCM. AuricFSAdmin is a custom permission group Trivalent has added to the Android operating system. This permission is required for an app to communicate with Trivalent s Auric System Service. The ability to reorder apps is used because the Management Service needs the ability to launch and display authentication prompts from the background. The ability to run at startup is used so that the Management Service s authentication service can begin running on boot if FUSE has been configured. The Management Service uses this permission because time-based authentication methods need to remain Trivalent Proprietary Information 32

36 Reference of Android Security APIs Used accurate in their de-authentication triggers, even if a device s screen is off. Trivalent Proprietary Information 33

OPERATIONS & MAINTENANCE MANUAL. Trivalent Management Service

OPERATIONS & MAINTENANCE MANUAL. Trivalent Management Service OPERATIONS & MAINTENANCE MANUAL DECEMBER 2016 Table of Contents Table of Contents 1. Introduction... 1 1.1. Acronyms... 1 1.2. Scope of evaluation... 2 2. Installation... 3 2.1. Uninstalling... 4 3. Overview

More information

Cipher Suite Configuration Mode Commands

Cipher Suite Configuration Mode Commands The Cipher Suite Configuration Mode is used to configure the building blocks for SSL cipher suites, including the encryption algorithm, hash function, and key exchange. Important The commands or keywords/variables

More information

This Security Policy describes how this module complies with the eleven sections of the Standard:

This Security Policy describes how this module complies with the eleven sections of the Standard: Vormetric, Inc Vormetric Data Security Server Module Firmware Version 4.4.1 Hardware Version 1.0 FIPS 140-2 Non-Proprietary Security Policy Level 2 Validation May 24 th, 2012 2011 Vormetric Inc. All rights

More information

IdeaTab A1000L-F. User Guide V1.0. Please read the Important safety and handling information in the supplied manuals before use.

IdeaTab A1000L-F. User Guide V1.0. Please read the Important safety and handling information in the supplied manuals before use. IdeaTab A1000L - UserGuide IdeaTab A1000L-F User Guide V1.0 Please read the Important safety and handling information in the supplied manuals before use. file:///c /Users/xieqy1/Desktop/EN UG/index.html[2013/8/14

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions Why can I not make calls?... 2 Why can t I use some of the calling features?... 2 My phone is locked and I can t use any of the functions. How can I unlock it?... 2 Why is my

More information

EasiShare ios User Guide

EasiShare ios User Guide Copyright 06 Inspire-Tech Pte Ltd. All Rights Reserved. Page of 44 Copyright 06 by Inspire-Tech Pte Ltd. All rights reserved. All trademarks or registered trademarks mentioned in this document are properties

More information

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.2 12/12/2013 Copyright 2013 Oracle Corporation Table of

More information

Frequently Asked Questions: Cisco Jabber Voice 9.1(4) for Android

Frequently Asked Questions: Cisco Jabber Voice 9.1(4) for Android Frequently Asked Questions Frequently Asked Questions: Cisco Jabber Voice 9.1(4) for Android FAQs 2 Setup 2 Basics 4 Connectivity 8 Calls 9 Contacts and Directory Search 16 Voicemail 17 Recents 22 Feedback

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

Encrypt Data (QC3ENCDT, Qc3EncryptData) API

Encrypt Data (QC3ENCDT, Qc3EncryptData) API Page 1 of 16 Encrypt Data (QC3ENCDT, Qc3EncryptData) API Required Parameter Group: 1 Clear data Input Char(*) 2 Length of clear data Input Binary(4) 3 Clear data format name Input Char(8) 4 Algorithm description

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER CHAPTER 8 Date: 4/23/09 This topic describes the steps required to configure your ACE (both the ACE module and the ACE appliance) as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination.

More information

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2 Oracle Solaris Kernel Cryptographic Framework with SPARC T4 and T5 Software Version: 1.0 and 1.1; Hardware Version: SPARC T4 (527-1437-01) and T5 (7043165) FIPS 140-2 Non-Proprietary Security Policy Level

More information

Catalogue. Assembling... 1 Unpack Charge the Battery Install the Memory Card Product Basics Buttons and Connections...

Catalogue. Assembling... 1 Unpack Charge the Battery Install the Memory Card Product Basics Buttons and Connections... Catalogue Assembling... 1 Unpack... 1 Charge the Battery... 1 Install the Memory Card... 1 1 Product Basics... 2 1.1 Buttons and Connections... 2 1.2 Start Up and Shut Down... 2 2 Introduction of Google

More information

Samsung Android 5 on Galaxy Devices. User Guidance Documentation

Samsung Android 5 on Galaxy Devices. User Guidance Documentation Samsung Android 5 on Galaxy Devices User Guidance Documentation Version 2.3 September 10, 2015 Document management Document identification Document ID Samsung User Guidance Documentation 2.3. Document

More information

TRAINING GUIDE. Tablet: Cradle to Mobile Configuration and Setup

TRAINING GUIDE. Tablet: Cradle to Mobile Configuration and Setup TRAINING GUIDE Tablet: Cradle to Mobile Configuration and Setup Tablet Cradle to Mobile The Lucity Android Tablet and Lucity ios applications have been designed to work under the same framework as the

More information

Defending Against the Sneakers Scenario. Bryan Sullivan, Security Program Manager, Microsoft SDL

Defending Against the Sneakers Scenario. Bryan Sullivan, Security Program Manager, Microsoft SDL Defending Against the Sneakers Scenario Bryan Sullivan, Security Program Manager, Microsoft SDL Crypto systems get broken eh be sure vxuh to wr drink gulqn your brxu rydowlqh ovaltine Why assume that current

More information

SecureDoc Disk Encryption Cryptographic Engine

SecureDoc Disk Encryption Cryptographic Engine SecureDoc Disk Encryption Cryptographic Engine Security Policy Abstract: This document specifies Security Policy enforced by the SecureDoc Cryptographic Engine compliant with the requirements of FIPS 140-2

More information

Lexmark PrintCryption TM (Firmware Version 1.3.1)

Lexmark PrintCryption TM (Firmware Version 1.3.1) Lexmark PrintCryption TM (Firmware Version 1.3.1) FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 0.95 April 2007 Table of Contents INTRODUCTION... 3 PURPOSE... 3 REFERENCES... 3

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

FAQ for KULT Basic. Connections. Settings. Calls. Apps. Media

FAQ for KULT Basic. Connections. Settings. Calls. Apps. Media FAQ for KULT Basic 1. What do the Icons mean that can be found in notifications bar at the top of my screen? 2. How can I move an item on the home screen? 3. How can I switch between home screens? 4. How

More information

FIPS Non-Proprietary Security Policy

FIPS Non-Proprietary Security Policy Quantum Corporation Scalar Key Manager Software Version 2.0.1 FIPS 140-2 Non-Proprietary Security Policy Document Version 1.4 Last Update: 2010-11-03 8:43:00 AM 2010 Quantum Corporation. May be freely

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

Demonstration Instructions

Demonstration Instructions Demonstration Instructions Digital Defence Ltd. Secure Mobile Version 10.2.1 19 th July 2010 Table of Contents TABLE OF CONTENTS... 2 1. DEMONSTRATION INSTRUCTIONS... 3 1.1 PREREQUISITES... 3 1.2 PROCEDURE...

More information

CoSign Hardware version 7.0 Firmware version 5.2

CoSign Hardware version 7.0 Firmware version 5.2 CoSign Hardware version 7.0 Firmware version 5.2 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation July 2010 Copyright 2009 AR This document may be freely reproduced and distributed whole and

More information

Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0. Juniper Networks, Inc.

Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0. Juniper Networks, Inc. Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0 Juniper Networks, Inc. September 10, 2009 Copyright Juniper Networks, Inc. 2009. May be reproduced only in

More information

BitLocker Group Policy Settings

BitLocker Group Policy Settings BitLocker Group Policy Settings Updated: September 13, 2013 Applies To: Windows 8, Windows 8.1, Windows Server 2012, Windows Server 2012 R2 This reference topic for the IT professional describes the function,

More information

Contents. Introduction. Getting Started. Navigating your Device. Customizing the Panels. Pure Android Audio. E-Books

Contents. Introduction. Getting Started. Navigating your Device. Customizing the Panels. Pure Android Audio. E-Books Contents Introduction Getting Started Your Device at a Glance Charging Assembling the Power Adapter Turning On/Off, Unlocking Setting to Sleep and Waking Up Inserting and Removing a microsd Card Connecting

More information

Contents. Introduction. Getting Started. Navigating your Device. Customizing the Panels. Pure Android Audio. E-Books. Browsing the Internet

Contents. Introduction. Getting Started. Navigating your Device. Customizing the Panels. Pure Android Audio. E-Books. Browsing the Internet Contents Introduction Getting Started Your Device at a Glance Charging Assembling the Power Adapter Turning On/Off, Unlocking Setting to Sleep and Waking Up Connecting to a Computer Navigating your Device

More information

Rev X 341. Table 111. Access Levels and Descriptions

Rev X 341. Table 111. Access Levels and Descriptions 9424200994 Rev X 341 Multiple levels of security give personnel the level of access appropriate for the tasks they routinely perform while securing critical settings from unauthorized access. Access Levels

More information

EUCEG: Encryption process

EUCEG: Encryption process EUROPEAN COMMISSION DIRECTORATE-GENERAL FOR HEALTH AND FOOD SAFETY General Affairs Information systems EUCEG: Encryption process Document Control Information Settings Document Title: Project Title: Document

More information

USER GUIDE GigaCentral Android User Guide

USER GUIDE GigaCentral Android User Guide USER GUIDE GigaCentral Android User Guide Copyright 2016 by Inspire-Tech Pte Ltd. All rights reserved. All trademarks or registered trademarks mentioned in this document are properties of their respective

More information

Sony Xperia Configurator Cloud User Instructions

Sony Xperia Configurator Cloud User Instructions Sony Xperia Configurator Cloud User Instructions This document is published by: Sony Mobile Communications Inc., 1-8-15 Konan, Minato-ku, Tokyo 108-0075, Japan www.sonymobile.com Sony Mobile Communications

More information

Lenovo TAB A User Guide V1.0. Please read the safety precautions and important notes in the supplied manual before use.

Lenovo TAB A User Guide V1.0. Please read the safety precautions and important notes in the supplied manual before use. Lenovo TAB A10-70 User Guide V1.0 Please read the safety precautions and important notes in the supplied manual before use. Chapter 01 Lenovo TAB A10-70 Overview 1-1 Appearance 1-2 Buttons 1-3 Turning

More information

CONTENTS I. DEVICE SETUP II. INSTALLATION III. UNINSTALL RETAIL MODE

CONTENTS I. DEVICE SETUP II. INSTALLATION III. UNINSTALL RETAIL MODE CONTENTS I. DEVICE SETUP SCENARIO A: New Device Setup SCENARIO B: Device Has Previous Retail Mode Installed 3 II. INSTALLATION 6 SCENARIO A: Download Installation (Device has access to Wi- Fi/4G Network)

More information

ipass Open Mobile 2.8.x for Android Quick Start Guide

ipass Open Mobile 2.8.x for Android Quick Start Guide ipass Open Mobile 2.8.x for Android Quick Start Guide V E R S I O N 1. 1, S E P T E M B E R 2013 Corporate Headquarters ipass Inc. 3800 Bridge Parkway Redwood Shores, CA 94065 USA www.ipass.com +1 650-232-4100

More information

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.3 2014-01-08 Copyright 2014 Oracle Corporation Table

More information

INNOV.NET PTY LTD. User guide

INNOV.NET PTY LTD. User guide User guide Version1 2016 0 Contents Compatibility... 1 What s in the package?... 1 Setup the RM Pro... 1 Meaning of the LED indicators... 2 Setup e-control on your smartphone... 2 Can I program a remote

More information

The following device commands are used most frequently: Lock/Unlock device O - O O. Reset screen password O - O - Factory reset + Initialize SD Card

The following device commands are used most frequently: Lock/Unlock device O - O O. Reset screen password O - O - Factory reset + Initialize SD Card 10 Device management Administrators can install apps on an activated device using device commands and check the profiles settings. Moreover, they can update, delete, or re-install apps installed on users'

More information

RapidIdentity Mobile Guide

RapidIdentity Mobile Guide RapidIdentity Mobile Guide Welcome to the RapidIdentity Mobile Component page. The RapidIdentity Mobile guide describes the installation and configuration options for the RapidIdentity Mobile application.

More information

Acronis and Acronis Secure Zone are registered trademarks of Acronis International GmbH.

Acronis and Acronis Secure Zone are registered trademarks of Acronis International GmbH. 1 Copyright Acronis International GmbH, 2002-2015 Copyright Statement Copyright Acronis International GmbH, 2002-2015. All rights reserved. Acronis and Acronis Secure Zone are registered trademarks of

More information

FIPS Level 1 Validation March 31, 2011 Version 1.12

FIPS Level 1 Validation March 31, 2011 Version 1.12 KoolSpan TrustChip Developer Kit (TDK) Cryptographic Library Version 3.0 Security Policy FIPS 140-2 Level 1 Validation March 31, 2011 Version 1.12 Table of Contents 1 Introduction... 1 1.1 Acronyms and

More information

CONTENTS I. DEVICE SETUP II. INSTALLATION III. UNINSTALL RETAIL MODE

CONTENTS I. DEVICE SETUP II. INSTALLATION III. UNINSTALL RETAIL MODE CONTENTS I. DEVICE SETUP SCENARIO A: New Device Setup SCENARIO B: Device Has Previous Retail Mode Installed 3 II. INSTALLATION 6 SCENARIO A: Download Installation (Device has access to Wi- Fi/4G Network)

More information

Contents. Introduction

Contents. Introduction Page 1 of 15 Contents Introduction Getting Started Your Device at a Glance Charging Assembling the Power Adapter Turning On/Off, Unlocking Setting to Sleep and Waking Up Inserting and Removing a microsd

More information

Overview. Cisco Cius User Guide 1

Overview. Cisco Cius User Guide 1 Overview This chapter outlines the features of Cisco Cius. The chapter covers these topics: Hardware, page 2 Features, page 10 Figure 1 shows the Cisco Cius. Figure 1 Cisco Cius Cisco Cius User Guide 1

More information

GigaCentral ios User Guide V2.0. For User and Storage Admin

GigaCentral ios User Guide V2.0. For User and Storage Admin V2.0 For User and Storage Admin Copyright 2018 by Inspire-Tech Pte Ltd. All rights reserved. All trademarks or registered trademarks mentioned in this document are properties of their respective owners.

More information

Trivalent Protect (for Android) 2.6

Trivalent Protect (for Android) 2.6 National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Trivalent 180 Admiral Cochrane Drive, Suite 410 Annapolis, MD 21401 USA Trivalent Protect (for

More information

Clover Flex Security Policy

Clover Flex Security Policy Clover Flex Security Policy Clover Flex Security Policy 1 Table of Contents Introduction General description Installation Guidance Visual Shielding Device Security Decommissioning Key Management System

More information

INNOV.NET PTY LTD. User guide

INNOV.NET PTY LTD. User guide User guide 0 Contents Compatibility... 1 What s in the package?... 1 Add device... 2 Legend... 2 Meaning of the LED indicators... 2 Setup the RM Mini 3... 3 Setup e-control on your smartphone... 3 How

More information

Cisco Desktop Collaboration Experience DX650 Security Overview

Cisco Desktop Collaboration Experience DX650 Security Overview White Paper Cisco Desktop Collaboration Experience DX650 Security Overview Cisco Desktop Collaboration Experience DX650 Security Overview The Cisco Desktop Collaboration Experience DX650 (Cisco DX650)

More information

Progressive Authentication in ios

Progressive Authentication in ios Progressive Authentication in ios Genghis Chau, Denis Plotnikov, Edwin Zhang December 12 th, 2014 1 Overview In today s increasingly mobile-centric world, more people are beginning to use their smartphones

More information

Hitachi Virtual Storage Platform (VSP) Encryption Board. FIPS Non-Proprietary Cryptographic Module Security Policy

Hitachi Virtual Storage Platform (VSP) Encryption Board. FIPS Non-Proprietary Cryptographic Module Security Policy Hitachi Virtual Storage Platform (VSP) Encryption Board FIPS 140-2 Non-Proprietary Cryptographic Module Security Policy Version: 4.0 Date: July 27, 2016 Copyright Hitachi, 2016 Version 4.0 Page 1 of 19

More information

NotifyMDM Device Application User Guide Installation and Configuration for Android

NotifyMDM Device Application User Guide Installation and Configuration for Android NotifyMDM Device Application User Guide Installation and Configuration for Android NotifyMDM for Android, Version 3.x NotifyMDM for Android 1 Table of Contents NotifyMDM for Android 3 Installation Instructions

More information

08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE

08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE 08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE Contents 1 Introduction... 2 1.1 Document Scope... 2 1.2 Technical Specifications... 2 2 Using the Netop Host... 3 2.1 Netop Host Display... 3 2.2 Netop

More information

NotifySync 4.7. Notify Technology Corporation

NotifySync 4.7. Notify Technology Corporation 1 NotifySync 4.7 Notify Technology Corporation Device Requirements 2 BlackBerry OS 4.1 4.7 (5.0 coming soon) 4.5.0 and later Attachments can be downloaded and saved to the file system or SD Card. Any attachment

More information

Yealink T48S Wireless Settings

Yealink T48S Wireless Settings Yealink T48S Wireless Settings Wireless Network Yealink T48S Wireless Settings Overview Wi-Fi is a popular wireless networking technology that uses radio waves to provide wireless High speed Internet and

More information

Dolphin DCI 1.2. FIPS Level 3 Validation. Non-Proprietary Security Policy. Version 1.0. DOL.TD DRM Page 1 Version 1.0 Doremi Cinema LLC

Dolphin DCI 1.2. FIPS Level 3 Validation. Non-Proprietary Security Policy. Version 1.0. DOL.TD DRM Page 1 Version 1.0 Doremi Cinema LLC Dolphin DCI 1.2 FIPS 140-2 Level 3 Validation Non-Proprietary Security Policy Version 1.0 DOL.TD.000921.DRM Page 1 Version 1.0 Table of Contents 1 Introduction... 3 1.1 PURPOSE... 3 1.2 REFERENCES... 3

More information

Dolphin Board. FIPS Level 3 Validation. Security Policy. Version a - Dolphin_SecPolicy_000193_v1_3.doc Page 1 of 19 Version 1.

Dolphin Board. FIPS Level 3 Validation. Security Policy. Version a - Dolphin_SecPolicy_000193_v1_3.doc Page 1 of 19 Version 1. Dolphin Board FIPS 140-2 Level 3 Validation Security Policy Version 1.3 14a - Dolphin_SecPolicy_000193_v1_3.doc Page 1 of 19 Version 1.3 Table of Contents 1 INTRODUCTION...3 1.1 PURPOSE...3 1.2 REFERENCES...3

More information

Sony Security Module. Security Policy

Sony Security Module. Security Policy Sony Security Module Security Policy Document Version 1.0.0 Sony Corporation FIPS 140-2 Non-Proprietary Copyright 2010 Sony Corporation TABLE OF CONTENTS 1. MODULE OVERVIEW... 3 2. SECURITY LEVEL... 5

More information

MicroBloggingMD (MBMD) Support Documentation

MicroBloggingMD (MBMD) Support Documentation MicroBloggingMD (MBMD) Support Documentation Contents Index MBMD Mobile Device Installation 2 ios 2 Android 5 MBMD Configuration and Setup 8 MBMD Home Screen 11 MBMD Troubleshooting Matrix 12 Mobile Device

More information

Table of Contents. Overview. Installing and Using Afaria with your Motorola XOOM End User Document v0.3

Table of Contents. Overview. Installing and Using Afaria with your Motorola XOOM End User Document v0.3 Overview This document will provide you instructions on how to install and use the Afaria client on your Motorola Xoom tablet. The Afaria client is designed to allow applications to be made available to

More information

Yealink T46S Wireless Settings

Yealink T46S Wireless Settings Yealink T46S Wireless Settings Wireless Network Yealink T46S Wireless Settings Overview Wi-Fi is a popular wireless networking technology that uses radio waves to provide wireless High speed Internet and

More information

Contents Overview... 4 Install AT&T Toggle Voice... 4 Sign in to AT&T Toggle Voice... 5 Define your Location for Emergency Calls...

Contents Overview... 4 Install AT&T Toggle Voice... 4 Sign in to AT&T Toggle Voice... 5 Define your Location for Emergency Calls... Contents 1. Overview... 4 2. Install AT&T Toggle Voice... 4 Requirements... 4 3. Sign in to AT&T Toggle Voice... 5 4. Define your Location for Emergency Calls... 7 Update Your Registered Location for Emergency

More information

ProtectV StartGuard. FIPS Level 1 Non-Proprietary Security Policy

ProtectV StartGuard. FIPS Level 1 Non-Proprietary Security Policy ProtectV StartGuard FIPS 140-2 Level 1 Non-Proprietary Security Policy DOCUMENT NUMBER: 002-010841-001 AUTHOR: DEPARTMENT: LOCATION OF ISSUE: SafeNet Certification Team R & D Program Managaement Redwood

More information

This handbook contains important security measures and product information, to help avoid accidents. Please

This handbook contains important security measures and product information, to help avoid accidents. Please MANUAL Attention: This handbook contains important security measures and product information, to help avoid accidents. Please make sure to read the manual carefully before using the device. Do not store

More information

The Xirrus Wi Fi Array XS4, XS8 Security Policy Document Version 1.0. Xirrus, Inc.

The Xirrus Wi Fi Array XS4, XS8 Security Policy Document Version 1.0. Xirrus, Inc. The Xirrus Wi Fi Array XS4, XS8 Security Policy Document Version 1.0 Xirrus, Inc. March 8, 2011 Copyright Xirrus, Inc. 2011. May be reproduced only in its original entirety [without revision]. Page 1 TABLE

More information

April 18, 2014 P a g e 1

April 18, 2014 P a g e 1 Release Information... 3 New Functionality... 3 1. Overview... 5 2. Install AT&T Toggle Voice... 6 Requirements... 6 3. Sign in to AT&T Toggle Voice... 7 4. Enter your Location for Emergency Calls... 9

More information

This guide describes features that are common to most models. Some features may not be available on your tablet.

This guide describes features that are common to most models. Some features may not be available on your tablet. User Guide Copyright 2013 Hewlett-Packard Development Company, L.P. Bluetooth is a trademark owned by its proprietor and used by Hewlett-Packard Company under license. Google is a trademark of Google Inc.

More information

Merchant Online Reporting System (MORS) Login with OTP

Merchant Online Reporting System (MORS) Login with OTP Merchant Online Reporting System (MORS) Login with OTP How to download and use the OTP Generator upon first login 1. Log in to MORS by typing your User ID and Password on the Login page. 2. On the Navigate

More information

TROUBLESHOOTING GUIDE

TROUBLESHOOTING GUIDE TROUBLESHOOTING GUIDE Reset the Moto E (4th Gen) How do I reset my Moto E (4th Gen) In the unlikely event that your device becomes unresponsive, frozen, blank or black screen, or will not respond to the

More information

ipass Open Mobile 2.10.x for Android Quick Start Guide

ipass Open Mobile 2.10.x for Android Quick Start Guide ipass Open Mobile 2.10.x for Android Quick Start Guide V E R S I O N 1. 0, MAY 2 0 1 4 Corporate Headquarters ipass Inc. 3800 Bridge Parkway Redwood Shores, CA 94065 USA www.ipass.com +1 650-232-4100 +1

More information

Dell EMC OpenManage Mobile. Version User s Guide (ios)

Dell EMC OpenManage Mobile. Version User s Guide (ios) Dell EMC OpenManage Mobile Version 2.0.20 User s Guide (ios) Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION: A CAUTION

More information

FDE itc: Encryption Engine (EE) cpp Functional and Assurance Requirements

FDE itc: Encryption Engine (EE) cpp Functional and Assurance Requirements FDEiTC-EE-English-00 v0. 0-0- 0 0 FDE itc: Encryption Engine (EE) cpp Functional and Assurance Requirements BEV (Border Encryption Value) - the key(s) (or secret(s)) that is passed from the AA to the EE

More information

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1 ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation April 2012 Copyright 2012 Algorithmic Research This document

More information

Task On Gingerbread On Ice Cream Sandwich Notification bar on lock screen Notification bar is not accessible on the lock screen.

Task On Gingerbread On Ice Cream Sandwich Notification bar on lock screen Notification bar is not accessible on the lock screen. HTC Rezound to 3.14.605.12 710RD: What s Different and New? Congratulations on updating your HTC Rezound to 3.14.605.12 710RD. You might have some questions about the new update and how you can take advantage

More information

How to connect the Video Doorbell to phone

How to connect the Video Doorbell to phone How to connect the Video Doorbell to phone 1. Install the UBell APP a. Open the App Store (for ios) or the Google Play Store(for Android) on your mobile devices, search for "Ubell" to download. b. Or scan

More information

NETWORK THE HOME 10 FOLDERS APPS

NETWORK THE HOME 10 FOLDERS APPS NID-7006 NAXA NID Tablet User s Guide Table of Contents GETTING STARTED 4 CONNECTING TO A WIRELESS NETWORK 4 USING THE TOUCHSCREEN 4 USING THE HOME SCREENS 5 USING THE NAVIGATION ICONS 6 USING THE ALL

More information

SECURE INTEGRATION OF CRYPTOGRAPHIC SOFTWARE

SECURE INTEGRATION OF CRYPTOGRAPHIC SOFTWARE SECURE INTEGRATION OF CRYPTOGRAPHIC SOFTWARE Speaker: Stefan Krüger Folie 1 When a Developer Uses a Crypto API Uses Electronic Codebook (ECB) Folie 2 The Average Developer is no Crypto Expert 88% of Android

More information

AT&T Global Network Client for Android

AT&T Global Network Client for Android Version 4.1.0 AT&T Global Network Client for Android 2016 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual

More information

PayKings iprocess Setup Guide for Android Devices

PayKings iprocess Setup Guide for Android Devices PayKings iprocess Setup Guide for Android Devices Contents: iprocess account setup 2 Installing iprocess on your Android device 3 Configuring the iprocess app 8 Attaching the iprocess card reader 10 Processing

More information

ipass Open Mobile 3.0.x for Android Quick Start Guide

ipass Open Mobile 3.0.x for Android Quick Start Guide ipass Open Mobile 3.0.x for Android Quick Start Guide V E R S I O N 1. 0, O C T O B E R 2 0 1 4 Corporate Headquarters ipass Inc. 3800 Bridge Parkway Redwood Shores, CA 94065 USA www.ipass.com +1 650-232-4100

More information

TROUBLESHOOTING GUIDE

TROUBLESHOOTING GUIDE TROUBLESHOOTING GUIDE Difficulty installing apps on LeapFrog Epic tablet Q: While purchased apps appear in the App Manager on the "Not installed" tab, the Install button is grayed out. How can I install

More information

Advanced Android Security APIs. KeyStore and Crypto VPN

Advanced Android Security APIs. KeyStore and Crypto VPN Advanced Android Security APIs KeyStore and Crypto VPN 1 KEYCHAIN AND CRYPTO APIS Like any other OS: support for crypto operations - SecureRandom: generate cryptographically secure random data E.g., seeding

More information

This guide describes features that are common to most models. Some features may not be available on your tablet.

This guide describes features that are common to most models. Some features may not be available on your tablet. User Guide Copyright 2014 Hewlett-Packard Development Company, L.P. Bluetooth is a trademark owned by its proprietor and used by Hewlett-Packard Company under license. Google, Google Now, Google Play,

More information

ipass Open Mobile for Android Quick Start Guide

ipass Open Mobile for Android Quick Start Guide ipass Open Mobile 2.6.0 for Android Quick Start Guide V E R S I O N 1. 1, F E B R U A R Y 2 0 1 2 Corporate Headquarters ipass Inc. 3800 Bridge Parkway Redwood Shores, CA 94065 USA www.ipass.com +1 650-232-4100

More information

FIPS Security Policy UGS Teamcenter Cryptographic Module

FIPS Security Policy UGS Teamcenter Cryptographic Module FIPS 140-2 Security Policy UGS Teamcenter Cryptographic Module UGS Corp 5800 Granite Parkway, Suite 600 Plano, TX 75024 USA May 18, 2007 Version 1.3 containing OpenSSL library source code This product

More information

Encrypted Phone Configuration File Setup

Encrypted Phone Configuration File Setup This chapter provides information about encrypted phone configuration files setup. After you configure security-related settings, the phone configuration file contains sensitive information, such as digest

More information

User Guide. mpos Readers RP350x & RP457c Mobile Payment Acceptance User Guide for Android

User Guide. mpos Readers RP350x & RP457c Mobile Payment Acceptance User Guide for Android mpos Readers RP350x & RP457c Mobile Payment Acceptance User Guide for Android Disclosure Statements Confidential Notice The information contained herein is the property of Total System Services, Inc. (TSYS

More information

Quick Start Guide. English Android 5.1.1, Lollipop

Quick Start Guide. English Android 5.1.1, Lollipop TM Quick Start Guide English Android 5.1.1, Lollipop Copyright 2017 Black Mirror Studio, LLC. Edition 1.0 Google, Android, Nexus, and other trademarks are property of Google Inc. A list of Google trademarks

More information

NETOP GUEST FOR ANDROID GUIDE

NETOP GUEST FOR ANDROID GUIDE 31.01.2017 NETOP GUEST FOR ANDROID GUIDE Contents 1 Introduction... 2 1.1 Document Scope... 2 2 Installing the Netop Guest... 3 2.1 Enter the Netop Guest license key... 3 3 Using the Netop Guest... 5 3.1

More information

battery icon in the bottom right corner of the display screen.

battery icon in the bottom right corner of the display screen. ATTENTION: This handbook contains important information regarding the safe and correct use of your tablet. Please be sure to read the following in order to maximize your enjoyment of the device and to

More information

Galaxy Tab S2 NOOK Key Features

Galaxy Tab S2 NOOK Key Features Galaxy Tab S2 NOOK Key Features Front-facing Camera Power/Lock Volume Memory Card Slot Recent Headset Jack Back Home Camera Speaker Speaker USB/Accessory Port Basic Functions Charging the Battery Before

More information

SC-3 USB Token. QUICK Reference. Copyright 2007 CRYPTOCard Corporation All Rights Reserved

SC-3 USB Token. QUICK Reference. Copyright 2007 CRYPTOCard Corporation All Rights Reserved SC-3 USB Token QUICK Reference Copyright 2007 CRYPTOCard Corporation All Rights Reserved 091807 http://www.cryptocard.com Table of Contents OVERVIEW... 1 OPERATING MODES & OPTIONS... 2 USING THE SC-3 USB

More information

Codebook. Codebook for OS X Introduction and Usage

Codebook. Codebook for OS X Introduction and Usage Codebook Codebook for OS X Introduction and Usage What is Codebook Encrypted Data Vault Guards passwords and private data Keeps sensitive information organized Enables quick recall of secrets Syncs data

More information

Secret-in.me. A pentester design of password secret manager

Secret-in.me. A pentester design of password secret manager Secret-in.me A pentester design of password secret manager Who am I? Security engineer Working at SCRT France! Password manager Password A string Secret Information shared by very few people You have to

More information

Remote Workspace. Nubo End User Guide. Version: 1.3 Date: June, Copyright 2017 by Nubo Inc. All rights reserved. Page 1

Remote Workspace. Nubo End User Guide. Version: 1.3 Date: June, Copyright 2017 by Nubo Inc. All rights reserved. Page 1 Nubo End User Guide Version: 1.3 Date: June, 2017 Copyright 2017 by Nubo Inc. All rights reserved. Page 1 Table of Contents ABOUT THIS GUIDE... 3 1. REGISTRATION & ACTIVATION... 4 A. Install the Nubo App

More information

Table of Contents... ii. GO AHEAD BRING YOUR OWN DEVICE TO WORK... 1 Requirements... 1

Table of Contents... ii. GO AHEAD BRING YOUR OWN DEVICE TO WORK... 1 Requirements... 1 Table of Contents... ii GO AHEAD BRING YOUR OWN DEVICE TO WORK... 1 Requirements... 1 1: Start Using Toggle... 1 Personal... 2 ToggleHub... 2 AT&T Toggle Browser... 2 Downloads... 2 Media... 3 AT&T Toggle

More information

Application Note. Configuring SSH on Vocality units. Software From V07_04_01. Revision v1.5

Application Note. Configuring SSH on Vocality units. Software From V07_04_01. Revision v1.5 Application Note Configuring SSH on Vocality units Software From V07_04_01 Revision v1.5 Publish Date November 2017 AN309 CONFIGURING SSH SSH requires the Security software (RTUSEC) and a Feature Key on

More information

GEORGIA SOFTWORKS. February 15, GSW ConnectBot Android Client for SSH/Telnet. GSW ConnectBot. Users Guide

GEORGIA SOFTWORKS. February 15, GSW ConnectBot Android Client for SSH/Telnet. GSW ConnectBot. Users Guide GEORGIA SOFTWORKS February 15, 2018 GSW ConnectBot Android Client for SSH/Telnet GSW ConnectBot Users Guide THIS PAGE INTENTIONALLY LEFT BLANK ii GEORGIA SOFTWORKS February 15, 2018 Georgia SoftWorks Public

More information

Methodist University. Wireless Connectivity Guide. Version 1.2

Methodist University. Wireless Connectivity Guide. Version 1.2 Methodist University Wireless Connectivity Guide Version 1.2 Getting Started... 3 Available SSID s... 4 Unsecured Connectivity... 4 Methodist University... 4 MU_Guest... 4 MU_Devices... 4 Secured Connectivity...

More information