How to Encrypt Android & iOS Data with FIPS 140-2

Last updated March 14, 2024 by Appdome

Learn to Encrypt FIPS 140-2 Cryptographic in Mobile apps, in mobile CI/CD with a Data-Driven DevSecOps™ build system.

What is FIPS 140-2 Cryptographic?

The Federal Information Processing Standard  Publication 140-2 (FIPS 140-2) is a U.S. government computer security standard used to approve cryptographic modules.

Adding FIPS 140-2 Cryptographic Modules is part of the Appdome Mobile Security Suite. You can find it under TOTALDataTM Encryption. Appdome uses the FIPS 140-2 certified versions of the commercially available encryption libraries. These libraries (OpenSSL’s libcrypto and libssl) have themselves undergone FIPS certification.

 

Why Encrypt FIPS 140-2 Cryptographic in Mobile Apps?

The following Appdome features make use of FIPS 140-2 compliant cryptography:

  • Appdome’s TOTALData™Encryption makes use of FIPS 140-2 compliant RNG to generate unique IVs (Initial Vectors), and the AES256 block-cipher.
  • Appdome’s Trusted session inspection uses FIPS 140-2 compliant certificate and certificate-chain verification methods (X509_verify_cert). In addition, only FIPS 140-2 compliant encryption and hash algorithms will be used in the said handshake.
  • Appdome’s Copy/Paste protection makes use of FIPS 140-2 compliant RNG to generate unique IVs (Initial Vectors), and the AES256 block-cipher.
  • ONEShield:
    • Appdome’s Checksum validation computes and verifies only using FIPS 140-2 approved checksum algorithms (SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224and SHA-512/256).
    • Appdome encrypts the strings and resources of the application using FIPS 140-2 compliant RNG to generate unique IVs (Initial Vectors), and the AES256 block-cipher.
    • Appdome’s Non-native code obfuscation makes use of FIPS 140-2 compliant RNG to generate unique IVs (Initial Vectors), and the AES256 block-cipher.
  • MicroVPN:
    Appdome uses only FIPS 140-2 compliant cryptographic functions when establishing TLS connections. When used in Session Hardening mode, the outward facing connection will be established using FIPS 140-2 cryptographic functions, so in effect, this makes all outgoing TLS connections FIPS 140-2 compliant.

Prerequisites for Using FIPS 140-2 Cryptographic Modules:

To use Appdome’s mobile app security build system to Encrypt FIPS 140-2 Cryptographic , you’ll need:

Encrypt FIPS 140-2 Cryptographic on Mobile apps using Appdome

On Appdome, follow these 3 simple steps to create self-defending Mobile Apps that Encrypt FIPS 140-2 Cryptographic without an SDK or gateway:

  1. Upload the Mobile App to Appdome.

    1. Upload an app to Appdome’s Mobile App Security Build System

    2. Upload Method: Appdome Console or DEV-API
    3. Mobile App Formats: .ipa for iOS, or .apk or .aab for Android
    4. FIPS 140-2 Cryptographic Modules Compatible With: Obj-C, Java, JS, C#, C++, Swift, Kotlin, Flutter, React Native, Unity, Xamarin, and more
  2. Build the feature: FIPS 140-2 Cryptographic Modules.

    1. Building FIPS 140-2 Cryptographic Modules by using Appdome’s DEV-API:

      1. Create and name the Fusion Set (security template) that will contain the FIPS 140-2 Cryptographic Modules feature as shown below:
      2. fusion set that contains FIPS 140-2 Cryptographic Modules

        Figure 1: Fusion Set that will contain the FIPS 140-2 Cryptographic Modules feature
        Note: Naming the Fusion Set to correspond to the protection(s) selected is for illustration purposes only (not required).

      3. Follow the steps in Sections 2.2.1-2.2.2 of this article, Building the FIPS 140-2 Cryptographic Modules feature via Appdome Console, to add the FIPS 140-2 Cryptographic Modules feature to this Fusion Set.

      4. Open the Fusion Set Detail Summary by clicking the “...” symbol on the far-right corner of the Fusion Set. Copy the Fusion Set ID from the Fusion Set Detail Summary (as shown below):” fusion Set Detail Summary image

        Figure 2: Fusion Set Detail Summary
        Note: Annotating the Fusion Set to identify the protection(s) selected is optional only (not mandatory).

      5. Follow the instructions below to use the Fusion Set ID inside any standard mobile DevOps or CI/CD toolkit like Bitrise, App Center, Jenkins, Travis, Team City, Circle CI or other system:
        1. Build an API for the app – for instructions, see the tasks under Appdome API Reference Guide
        2. Look for sample APIs in Appdome’s GitHub Repository
    2. Building the FIPS 140-2 Cryptographic Modules feature via Appdome Console

      To build the FIPS 140-2 Cryptographic Modules protection by using Appdome Console, follow the instructions below.

      1. Where: Inside the Appdome Console, go to Build > Security Tab > TOTALData™ Encryption section.
      2. When you select the FIPS 140-2 Cryptographic Modules you'll notice that your Fusion Set you created in step 2.1.1 now bears the icon of the protection category that contains FIPS 140-2 Cryptographic Modules

        Fusion Set applied FIPS 140-2 Cryptographic Modules

        Figure 4: Fusion Set that displays the newly added FIPS 140-2 Cryptographic Modules protection

      3. Click Build My App at the bottom of the Build Workflow (shown in Figure 3).
    Congratulations!  The FIPS 140-2 Cryptographic Modules protection is now added to the mobile app
  3. Certify the FIPS 140-2 Cryptographic Modules feature in Mobile Apps.

    After building FIPS 140-2 Cryptographic Modules, Appdome generates a Certified Secure™ certificate to guarantee that the FIPS 140-2 Cryptographic Modules protection has been added and is protecting the app. To verify that the FIPS 140-2 Cryptographic Modules protection has been added to the mobile app, locate the protection in the Certified Secure™ certificate as shown below: FIPS 140-2 Cryptographic Modules shown in Certificate secure

    Figure 5: Certified Secure™ certificate

    Each Certified Secure™ certificate provides DevOps and DevSecOps organizations the entire workflow summary, audit trail of each build, and proof of protection that FIPS 140-2 Cryptographic Modules has been added to each Mobile app. Certified Secure provides instant and in-line DevSecOps compliance certification that FIPS 140-2 Cryptographic Modules and other mobile app security features are in each build of the mobile app

Using Threat-Events™ for FIPS 140-2 Cryptographic Intelligence and Control in Mobile Apps

Appdome Threat-Events™ provides consumable in-app mobile app attack intelligence and defense control when FIPS 140-2 Cryptographic is detected. To consume and use Threat-Events™ for FIPS 140-2 Cryptographic in Mobile Apps, use AddObserverForName in Notification Center, and the code samples for Threat-Events™ for FIPS 140-2 Cryptographic shown below.

The specifications and options for Threat-Events™ for FIPS 140-2 Cryptographic are:

Threat-Event™ Elements Encrypt FIPS 140-2 Cryptographic Method Detail
Appdome Feature Name FIPS 140-2 Cryptographic Modules
Threat-Event Mode
OFF, IN-APP DEFENSE Appdome detects, defends and notifies user (standard OS dialog) using customizable messaging.
ON, IN-APP DETECTION Appdome detects the attack or threat and passes the event in a standard format to the app for processing (app chooses how and when to enforce).
ON, IN-APP DEFENSE Uses Appdome Enforce mode for any attack or threat and passes the event in a standard format to the app for processing (gather intel on attacks and threats without losing any protection).
Certified Secure™ Threat Event Check x
Visible in ThreatScope™ x
Developer Parameters for Encrypting FIPS 140-2 Cryptographic Threat-Event™
Threat-Event NAME
Threat-Event DATA reasonData
Threat-Event CODE reasonCode
Threat-Event REF
Threat-Event SCORE
currentThreatEventScore Current Threat-Event score
threatEventsScore Total Threat-events score
Threat-Event Context Keys
message Message displayed for the user on event
externalID The external ID of the event which can be listened via Threat Events
osVersion OS version of the current device
deviceModel Current device model
deviceManufacturer The manufacturer of the current device
fusedAppToken The task ID of the Appdome fusion of the currently running app
kernelInfo Info about the kernel: system name, node name, release, version and machine.
carrierPlmn PLMN of the device
deviceID Current device ID
reasonCode Reason code of the occured event
buildDate Appdome fusion date of the current application
devicePlatform OS name of the current device
carrierName Carrier name of the current device
updatedOSVersion Is the OS version up to date
deviceBrand Brand of the device
deviceBoard Board of the device
buildUser Build user
buildHost Build host
sdkVersion Sdk version
timeZone Time zone
deviceFaceDown Is the device face down
locationLong Location longitude conditioned by location permission
locationLat Location latitude conditioned by location permission
locationState Location state conditioned by location permission
wifiSsid Wifi SSID
wifiSsidPermissionStatus Wifi SSID permission status

With Threat-Events™ enabled (turned ON), Mobile developers can get detailed attack intelligence and granular defense control in Mobile applications and create amazing user experiences for all mobile end users when FIPS 140-2 Cryptographic is detected.

The following is a code sample for native Mobile apps, which uses all values in the specification above for FIPS 140-2 Cryptographic Modules:


Using Appdome, there are no development or coding prerequisites to build secured Mobile Apps by using FIPS 140-2 Cryptographic Modules. There is no SDK and no library to code or implement in the app and no gateway to deploy in your network. All protections are built into each app and the resulting app is self-defending and self-protecting.

Releasing and Publishing Mobile Apps with FIPS 140-2 Cryptographic Modules

After successfully securing your app by using Appdome, there are several available options to complete your project, depending on your app lifecycle or workflow. These include:

Related Articles:

Check out the full menu of features in the Appdome Mobile Security Suite

If you have any questions, please send them our way at support.appdome.com or via the chat window on the Appdome platform.

Thank you!

Thanks for visiting Appdome! Our mission is to secure every app on the planet by making mobile app security easy. We hope we’re living up to the mission with your project.

Want a Demo?

Mobile Data Encryption

TomWe're here to help
We'll get back to you in 24 hours to schedule your demo.