Senetas Corporation Ltd. SafeNet Inc. CN1000/CN3000 Series Encryptors: CN1000 OC-48/STM-16 SONET/SDH, CN1000 1G Ethernet, CN1000 4G Fibre Channel, CN3000 OC-192/STM-64 SONET/SDH, CN3000 10G Ethernet FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation July 2014 Hardware version: CN1000 [Y] Hardware version: CN1000 [O] Hardware version: CN3000 [Y] Hardware version: CN3000 [O] © 2014 Senetas Corporation Ltd. / SafeNet Inc. All rights reserved. SP-CN1000-CN3000 v1.16 Once released this document may be freely reproduced and distributed whole and intact including this copyright notice. www.senetas.com / www.safenet-inc.com Table of Contents 1. Introduction ...................................................................................................................................... 3 1.1 References ............................................................................................................................... 3 1.2 Document History ..................................................................................................................... 4 1.3 Acronyms and Abbreviations .................................................................................................... 4 2. Product Description.......................................................................................................................... 6 2.1 Module Identification ................................................................................................................. 7 2.2 Operational Overview ............................................................................................................... 8 2.2.1 General .............................................................................................................................. 8 2.2.2 Encryptor deployment ....................................................................................................... 9 2.2.3 Encryptor management ................................................................................................... 10 2.2.4 Ethernet implementation ................................................................................................. 11 2.2.5 Fibre Channel implementation ........................................................................................ 13 2.2.6 SONET/SDH implementation .......................................................................................... 13 3. Module Ports and Interfaces .......................................................................................................... 14 3.1 CN1000 Ports ......................................................................................................................... 14 3.2 CN3000 Ports ......................................................................................................................... 16 3.3 CN1000/CN3000 Series Interfaces ........................................................................................ 20 4. Administrative Roles, Services and Authentication ....................................................................... 23 4.1 Identification and Authentication............................................................................................. 24 4.2 Roles and Services ................................................................................................................. 25 5. Physical Security............................................................................................................................ 28 6. Cryptographic Key Management ................................................................................................... 30 6.1 Cryptographic Keys and CSPs ............................................................................................... 30 6.2 Key and CSP zeroization ........................................................................................................ 33 6.2.1 Zeroization sequence ...................................................................................................... 33 6.2.2 Erase command and key press sequence ...................................................................... 33 6.2.3 Approved mode of operation ........................................................................................... 33 6.2.4 Tamper initiated zeroization ............................................................................................ 34 6.3 Data privacy ............................................................................................................................ 34 6.4 Cryptographic Algorithms ....................................................................................................... 35 6.5 Key Derivation Functions ........................................................................................................ 37 7. Self Tests ....................................................................................................................................... 38 8. Crypto-Officer and User Guidance ................................................................................................ 41 8.1 Delivery ................................................................................................................................... 42 8.2 Location .................................................................................................................................. 42 8.3 Configuration – FIPS140-Approved mode ............................................................................. 42 8.4 Configuration - non-Approved mode ...................................................................................... 44 9. Mitigation of Other Attacks ............................................................................................................. 45 Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 2 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 1. Introduction This is a non-proprietary FIPS 140-2 Security Policy for the Senetas Corporation Ltd. and SafeNet Inc. CN1000/CN3000 Series Encryption modules. The CN1000/CN3000 Series comprises the CN1000 OC-48/STM-16 SONET/SDH, CN1000 1G Ethernet, CN1000 4G Fibre Channel, the CN3000 OC-192/STM-64 SONET/SDH and the CN3000 10G Ethernet Encryptors (version 4.4.0). This Security Policy specifies the security rules under which the CN1000/CN3000 Series modules operate to meet the FIPS 140-2 Level 3 requirements. FIPS 140-2 (Federal Information Processing Standards Publication 140-2), Security Requirements for Cryptographic Modules, specifies the security requirements for a cryptographic module utilized within a security system protecting sensitive but unclassified information. Based on four security levels for cryptographic modules this standard identifies requirements in eleven sections. For more information about the NIST/CSE Cryptographic Module Validation Program (CMVP) and the FIPS 140-2 standard, visit www.nist.gov/cmvp . This Security Policy, using the terminology contained in the FIPS 140-2 specification, describes how the CN1000/CN3000 Series models comply with the eleven sections of the standard. This Security Policy contains only non-proprietary information. Any other documentation associated with FIPS 140-2 conformance testing and validation is proprietary and confidential to Senetas Corporation Ltd. & SafeNet Inc. and is releasable only under appropriate non-disclosure agreements. For more information describing the CN Series systems, visit http://www.senetas.com. References 1.1 For more information on the FIPS 140-2 standard and validation program please refer to the National Institute of Standards and Technology website at www.nist.gov/cmvp. The following standards from NIST are all available via the URL: www.nist.gov/cmvp . [1] FIPS PUB 140-2: Security Requirements for Cryptographic Modules. [2] FIPS 140-2 Annex A: Approved Security Functions. [3] FIPS 140-2 Annex B: Approved Protection Profiles. [4] FIPS 140-2 Annex C: Approved Random Number Generators. [5] FIPS 140-2 Annex D: Approved Key Establishment. [6] Derived Test Requirements (DTR) for FIPS PUB 140-2, Security Requirements for Cryptographic Modules. [7] Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197. [8] Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-2. [9] Secure Hash Standard (SHS), Federal Information Processing Standards Publication 180-4. [10] ATM Security Specification (Version 1.1), af-sec-0100.002, The ATM Forum Technical Committee, March, 2001. [11] Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, SP800-131A [12] Recommendation for Random Number Generation Using Deterministic Random Bit Generators, SP800-90A Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 3 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Document History 1.2 Authors Date Version Comment Senetas Corp. Ltd. / SafeNet Inc. 10-Jul-2014 1.16 CMVP Final v4.4.0 Security Policy Acronyms and Abbreviations 1.3 AES Advanced Encryption Standard ATM Asynchronous Transfer Mode CA Certification Authority CBC Cipher Block Chaining CFB Cipher Feedback CM Senetas Encryptor Remote Management Application Software CI Connection Identifier (used interchangeably with Tunnel) CLI Command Line Interface CMP Certificate Management Protocol CMVP Cryptographic Module Validation Program CSE Communications Security Establishment CSP Critical Security Parameter CTR Counter Mode DEK Data Encrypting Key(s) DES Data Encryption Standard DRBG Deterministic Random Bit Generator EDC Error Detection Code EMC Electromagnetic Compatibility EMI Electromagnetic Interference FC Fibre Channel FCC Federal Communication Commission FIPS Federal Information Processing Standard Gbps Gigabits per second HMAC Keyed-Hash Message Authentication Code IGMP Internet Group Management Protocol IP Internet Protocol IV Initialization Vector KAT Known Answer Test KEK Key Encrypting Key(s) LED Light Emitting Diode MAC Media Access Control (Ethernet source/destination address) Mbps Megabits per second MLD Multicast Listener Protocol Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 4 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy NC Network Certificate NIST National Institute of Standards and Technology NTU Network Termination Unit NVLAP National Voluntary Laboratory Accreditation Program OCSP Online Certificate Status Protocol PKCS Public Key Cryptography Standards PKI Public Key Infrastructure PUB Publication RAM Random Access Memory RFC Request for Comment ROM Read Only Memory RNG Random Number Generator RSA Rivest Shamir and Adleman Public Key Algorithm RTC Real Time Clock SAN Storage Area Network SFP Small Form-factor Pluggable (transceiver) SMC SafeNet’s Security Management Center SMK System Master Key SHA Secure Hash Algorithm XFP 10 Gigabit Small Form Factor Pluggable (transceiver) X.509 Digital Certificate Standard RFC 2459 Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 5 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 2. Product Description CN1000/CN3000 Series Encryptors are multiple-chip standalone cryptographic modules consisting of production-grade components contained, in accordance with FIPS 140-2 Level 3, in a physically protected enclosure. Excluding the pluggable transceivers (SFP or XFP) and dual redundant power supplies (CN3000 Series only), the module’s outer casing defines the cryptographic boundary. The encryptor is completely enclosed in a steel case which is protected from tampering by internal tamper protection circuitry and external tamper response seals. Any attempt to remove the cover automatically erases all sensitive information stored internally in the cryptographic module. The module meets the overall requirements applicable to Level 3 security for FIPS 140-2. Table 1 Module Compliance Table Security Requirements Section Level Cryptographic Module Specification 3 Cryptographic Module Ports and Interfaces 3 Roles and Services and Authentication 3 Finite State Machine Model 3 Physical Security 3 Operational Environment N/A Cryptographic Key Management 3 EMI/EMC 3 Self-Tests 3 Design Assurance 3 Mitigation of Other Attacks N/A Cryptographic Module Security Policy 3 Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 6 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Module Identification 2.1 CN1000/CN3000 Series, with firmware version 4.4.0, provide data privacy and access control services for Ethernet, SONET/SDH and Fibre Channel networks. See model details summarized in Table 2. Data privacy is provided by FIPS approved AES and Triple-DES algorithms. The complete list of approved module algorithms is included in the Approved Security Function table. Table 2 CN1000/CN3000 Models: Hardware/Firmware Versions Hardware Power Interface / Protocol (Cryptographic Module) Firmware Versions Version A5203B [O] 10G Ethernet 4.4.0 AC A5203B [Y] This model supports pluggable XFP transceivers and dual, hot-swappable, power supplies which A5204B [O] are considered to be outside the cryptographic DC boundary. A5204B [Y] A5213B [O] OC-192/STM-64 SONET/SDH 4.4.0 AC A5213B [Y] This model supports pluggable XFP transceivers and dual, hot-swappable, power supplies which A5214B [O] are considered to be outside the cryptographic DC boundary. A5214B [Y] A5165B [O] OC-48/STM-16 SONET/SDH 4.4.0 A5165B [Y] This model supports pluggable SFP transceivers AC which are considered to be outside the cryptographic boundary. A5141B [O] 1G Ethernet 4.4.0 A5141B [Y] This model supports pluggable SFP transceivers AC which are considered to be outside the cryptographic boundary. A5175B [O] 4G Fibre Channel 4.4.0 A5175B [Y] This model supports pluggable SFP transceivers AC which are considered to be outside the cryptographic boundary. Table Notes: 1 [O] denotes Senetas Corp. Ltd. sole branded version 1 [Y] denotes Senetas Corp. Ltd. & SafeNet Inc. co-branded version SafeNet logo co-branding added to fascia Figure 1 – SafeNet co-branding 1 [O] and [Y] variants are identical except for the addition of the SafeNet logo on the front fascia. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 7 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Operational Overview 2.2 2.2.1 General CN1000/CN3000 Series Encryptors operate in point-to-point and point-to-multipoint network topologies and at data rates ranging from 10Mb/s to 10Gb/s. Encryptors are typically installed between an operators’ private network equipment and public network connection and are used to secure data travelling over either fibre optic or CAT5/6 cables. Securing a data link that connects two remote office sites is a common installation application. Figure 2 provides an operational overview of two CN1000 encryptors positioned in the network. Figure 2 –CN1000/CN3000 Series Operational Overview Devices establish one or more encrypted data paths referred to as `connections`. The term refers to a connection that has been securely established and is processing data according to a defined encryption policy. Each `connection` has a `connection identifier` (CI) and associated CI mode that defines how data is processed for each policy. Connections are interchangeably referred to as ‘tunnels’. CN1000/CN3000 Series Encryptors support CI Modes of ‘Secure’, ‘Discard’ and ‘Bypass’. These CI Modes can be applied to all data carried on a connection or to a selected subset or grouping which can be user configured in accordance the specific protocol being carried on the network connection. A typical example in the case of an Ethernet network would be to make policy decisions based upon an Ethernet packet’s VLAN ID. The default CI Mode negotiated between a pair of connected encryptors is `Discard`. In this mode user data is not transmitted to the public network. In order to enter `Secure` mode and pass information securely, each encryptor must be `Certified` by the same trusted body and exchange a secret `Session Key` (DEK) using the RSA key exchange process (as specified in the ATM Forum’s ATM Security Specification version 1.1). If the session key exchange is successful this results in a separate secure session per connection, without the need for secret session keys (DEKs) to be displayed or manually transported and installed. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 8 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Figure 3. illustrates the conceptual data flow through a CN1000/CN3000 Series Encryptor. 1. A data packet arrives at the encryptor’s interface ports. When operating in Line mode data packets are processed according to a single CI policy, otherwise, 2. The encryptor looks up the appropriate packet header field, e.g. MAC address or VLAN ID and determines whether the field has been associated with an existing CI, 3. If a match is found, the encryptor will process the data packet according to the policy setting for that CI and send the data out the opposite port. If a match cannot be found, the data packet is processed according to the default policy setting. encrypted payload hdr clear payload hdr Decryption hdr encrypted payload hdr clear payload Network Encryption Local Physical Physical encrypted bit stream clear bit stream interface interface Control and encrypted bit stream clear bit stream Management Unprotected Network Protected Network Figure 3 - Data Flow through the Encryptor 2.2.2 Encryptor deployment Figure 4 illustrates a point-to-point (or link) configuration in which each module connects with a single far end module and encrypts the entire bit stream. If a location maintains secure connections with multiple remote facilities, it will need a separate pair of encryptor’s for each physical connection (link). Figure 4 - Link Configuration Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 9 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Figure 5 illustrates a meshed network configuration. Ethernet models will generally operate in this configuration. Each CN1000/CN3000 Series Encryptor is able to maintain simultaneous secured connections with many far end encryptors. Figure 5 - Meshed Configuration 2.2.3 Encryptor management Encryptors can be centrally controlled or managed across local and remote stations using the CM or SMC remote management application. Encryptors support both in-band and out-of-band SNMPv3 management. In-band management interleaves management messages with user data on the encryptor’s network interface port whilst out-of-band management uses the dedicated front panel Ethernet port. A Command Line Interface (CLI) is also available via the console RS-232 port. FIPS-Approved mode of operation enforces the use of SNMPv3 privacy and authentication. Management messages are encrypted using AES-128. Non-Approved mode allows message privacy rd to be disabled in order to interwork with 3 partly legacy management applications. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 10 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 2.2.4 Ethernet implementation Basic operation The Ethernet encryptor provides layer 2 security services by encrypting the contents of data frames across Ethernet networks. The encryptor connects between a local (protected) network and a remote (protected) network across the public (unprotected) network. An encryptor is paired with one or more remote Ethernet encryptors to provide secure data transfer over encrypted connections as shown in Figure 6 below. Figure 6 – Layer 2 Ethernet connections The encryptor’s Ethernet receiver receives frames on its ingress port; valid frames are classified according to the Ethernet header then processed according to the configured policy. Allowable policy actions are: Encrypt – payload of frame is encrypted according to the defined policy • Discard – drop the frame, no portion is transmitted • Bypass – transmit the frame without alteration • CN Series tunnels are encrypted using CAVP validated AES algorithms. The CN1000 1G Ethernet encryptor supports AES encryption with a key size of 128 or 256 bits in cipher feedback (CFB) or counter (CTR) modes. The CN3000 10G Ethernet encryptor supports AES encryption with a key size of 128 or 256 bits in CTR mode. Connections between encryptors use a unique key pair with a separate key for each direction. Unicast traffic can be encrypted using AES CFB or CTR modes whereas Multicast/VLAN traffic in a meshed network must use AES CTR mode. The Ethernet transmitter module calculates and inserts the Frame Check Sequence (FCS) at the end of the frame. The frame is then encoded and transmitted. For details about Unicast and Multicast network topologies supported by the modules see next section. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 11 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Unicast operation Unicast traffic is encrypted using a key pair for each of the established connections. When operating in line mode there is just one entry in the connection table. When operating in multipoint mode, connection table entries are managed by MAC address or VLAN ID and can be added manually, or if ‘Auto discovery’ is enabled, they will be automatically added based on the observed traffic. Entries do not age and will remain in the table. Multicast and broadcast operation Multicast traffic between encryptors connected in line mode shares the same single key pair that is used by unicast traffic. Multicast encryption is used to encrypt traffic sent from a host to all members of a multicast group. Unlike unicast encryption (which encrypts traffic from a single sender to a single receiver and uses a unique pair of keys per encrypted connection), multicast encryption within a multipoint network requires a group key management infrastructure to ensure that each encryptor can share a set of encryption keys per multicast MAC address. The group key management scheme which is used for both multicast and VLAN based encryption is responsible for ensuring group keys are maintained across the visible network. The group key management scheme is designed to be secure, dynamic and robust; with an ability to survive network outages and topology changes automatically. It does not rely on an external key server to distribute group keys as this introduces both a single point of failure and a single point of compromise. For robustness and security a group key master is automatically elected amongst the visible encryptors within a mesh based on the actual traffic. If communications problems segment the network, the group key management scheme will automatically maintain/establish new group key managers within each segment. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 12 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 2.2.5 Fibre Channel implementation Fibre Channel is the de-facto interconnection technology for storage networking and is optimised for the efficient movement of data between server and storage systems in a Storage Area Network (SAN). Acting as a `Bump in the Fibre`, the CN1000 Fibre Channel Encryptor can secure point-to-point Fibre Channel network connections operating at speeds up to 4.25Gbps. Figure 7 shows a typical Fibre Channel installation in which the encryptors are deployed to secure a public network link. In this example the encryptors provide a secure connection between two SAN components; a File Server and remote Disk Array. Fibre Channel information is sent in discrete frames as per the Fibre Channel ANSI standard (ANSI INCITS 424-2007). The standard defines a multi-layer hierarchy of which the CN1000 Fibre Channel encryptor implements FC-0, FC-1 and the required FC-2 layer functionality to enable network interoperability with Direct Fibre, Fibre with Repeater, GFP-T and GFP-F connections. In order to interwork with Fibre Channel network devices the FC-2 header is only partially encrypted. The Source identifier, Destination identifier and Frame Type fields of the frame header are left unencrypted. The remaining header fields and payload are encrypted. Figure 7 – Fibre Channel Configuration 2.2.6 SONET/SDH implementation SONET and SDH are standards for optical telecommunications transport. Operating in either Line or Path mode, the SONET/SDH models encrypt and decrypt at full duplex speeds for: OC-3/STM-1 (155 Mbps), OC-12/STM-4 (622 Mbps), OC-48/STM-16 (2.4 Gbps) and OC-192/STM-64 (9.95328 Gbps) Depending on the installed transceivers, the systems can support transmission spans from 2 km to 15 km. Figure 8 shows a typical SONET/SDH ring and point-to-point network. Figure 8 – SONET/SDH Configuration Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 13 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 3. Module Ports and Interfaces CN1000 Ports 3.1 The encryptor user access ports, LCD display and Keypad are located on the front of the module as presented in Figure 9 and Figure 10. Ethernet port LCD USB LEDs Keypad Serial console Figure 9 - Front View of CN1000 models A5141B [Y], A5165B [Y], A5175B [Y] Ethernet port LCD USB LEDs Keypad Serial console Figure 10 - Front View of CN1000 models A5141B [O], A5165B [O], A5175B [O] The encryptor has two data interface ports (Local and Network) located in the rear of the module as presented in Figure 11. ON/OFF switch Network and Local Ports Power Interface card receptacle Figure 11 - Rear View of CN1000 Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 14 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy The Local Port connects to the physically secure private network while the Network Port connects to an unsecured public network. For the three CN1000 Series models, refer to diagrams Figure 12, Figure 13 and Figure 14. Network Ports Local Ports 10/100/1000 Interface card Figure 12 - Rear view 1G Ethernet models A5141B [Y] and A5141B [O] Network Port Local Port OC-48 SONET/SDH Interface card Figure 13 - Rear view OC-48/STM-16 SONET/SDH models A5165B [Y] and A5165B [O] Network Port Local Port 1/2/4G Fibre Channel Interface card Figure 14 – Rear view 1/2/4 Gbps Fibre Channel models A5175B [Y] and A5175B [O] The rear panel also contains a tamper evident seal that indicates movement of the module interface card with respect to the module enclosure. See Section 5, Physical Security for details. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 15 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy CN3000 Ports 3.2 All CN3000 Series encryptors share a common front panel as presented in Figure 15 and Figure 16. Ethernet port LCD USB LEDs Serial console Keypad Figure 15 - Front View of CN3000 models A5203B [Y], A5204B [Y], A5213B [Y], A5214B [Y] Ethernet port LCD USB LEDs Serial console Keypad Figure 16 - Front View of CN3000 models A5203B [O], A5204B [O], A5213B [O], A5214B [O] The encryptor has two data interface ports (Local and Network) located in the rear of the module as presented in Figure 17. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 16 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Power LEDs Network Port Local Port Two pluggable Power Supply Interface Card Modules and power receptacles Figure 17 - Rear View of CN3000 Series The Local Port connects to the physically secure private network while the Network Port connects to an unsecured public network. With the exception of the interface labels, the rear view is the same for all CN3000 Series models. The labels are depicted in Figure 18 and Figure 19 for Ethernet and SONET models respectively. Network Port Local Port 10G Ethernet Interface Figure 18 – Rear view of CN3000 10G Ethernet Interface AC models A5203B [Y], A5203B [O] Note: DC models A5204 [Y] and A5204 [O] have the two pluggable power supply modules replaced with the DC versions. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 17 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Network Port Local Port OC-192 SONET/SDH Interface Figure 19 – Rear view of CN3000 OC-192/STM-64 – SONET/SDH Interface AC models A5213B [Y], A5213B [O] Note: DC models A5214 [Y] and A5214 [O] have the two pluggable power supply modules replaced with the DC versions. The rear panel also contains a tamper evident seal that indicates movement of the module interface card with respect to the module enclosure. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 18 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Table 3 defines the Physical Ports. Table 3 CN1000/CN3000 Series Physical Ports Port Location Purpose RJ-45 Ethernet Front Panel Allows secure and authenticated remote management by the selected remote management application. DB-9 RS-232 Serial Front Panel The Serial Console port connects to a local terminal Console and provides a simple command line interface (CLI) for initialization prior to authentication and operation in the approved mode. This port also allows administrative access and monitoring of operations. User name and password authentication is required to access this port. USB Front Panel The USB port provides the Crypto Officer with a mechanism for applying approved and properly signed firmware updates to the module. Keypad Front Panel Allows entry of initialization commands. LCD Front Panel Displays configuration information in response to commands entered via the keypad. System LEDs Front Panel Indicate the system state, including alarms. Port LEDs Front Panel Indicate local and network port status and activity. Network Port Front Panel The Network Port connects to the public network; access is protected by RSA certificates. The Network Port is of the same interface type as the Local Port. CN1000 Supports SFP and RJ45 media CN3000 Supports XFP media Local Port Front Panel The Local Port connects to the private network; access is protected by RSA certificates. The Local Port is of the same interface type as the Network Port. CN1000 Supports SFP and RJ45 media CN3000 Supports XFP media Power Connectors Rear Panel Provides AC or DC power to the module depending upon which power modules have been installed Power LEDs Rear Panel Indicates whether power is ON or OFF. CN3000 only Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 19 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy CN1000/CN3000 Series Interfaces 3.3 Table 4 summarizes the FIPS 140-2 defined Logical Interfaces. Table 4 Logical Interfaces Interface Explanation Data Input Interface through which data is input to the module. Data Output Interface by which data is output from the module. Control Input Interface through which commands are input to configure or control the operation of the module. Status Output Interface by which status information is output from the module. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 20 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy The FIPS 140-2 Logical Interfaces map to the Physical Ports as outlined in Table 5. Table 5 FIPS 140-2 Logical Interface to Physical Port Mapping FIPS 140-2 Logical CN1000/CN3000 Series Physical Port Interface Interface Data Input Private Network Interface Local Port Public Network Interface Network Port Data Output Private Network Interface Local Port Public Network Interface Network Port Control Input Local Console RJ-45 RS-232 Serial Console Keypad Keypad Remote Management Management RJ-45 Ethernet Interface Port (LAN) Private Network Interface Local Port Public Network Interface Network Port Status Output Local Console RJ-45 RS-232 Serial Console Display LCD Remote Management Management RJ-45 Ethernet Interface Port Private Network Interface Local Port Public Network Interface Network Port LEDs Front & Rear LEDs Power Power Switch Power Connector CN1000/CN3000 Series Encryptors support the FIPS 140-2 Logical Interfaces as outlined in Table 6. Table 6 Interface Support Logical Interface Support Data Input & Local Interface: Data Output Connects to the local (private) network; sends and receives • plaintext user data to and from the local network. Network Interface: Connects to the public network; sends and receives ciphertext • user data, via the public network, to and from a far end cryptographic module. Authenticates with the far end cryptographic module(s); sends • and receives authentication data and RSA key exchange components to and from a far end module. The module can be set to bypass allowing it to send and receive plaintext user data for selected connections. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 21 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Logical Interface Support Control Input Control Input is provided by the Local Console, Keypad & Display, and the Remote Management Interface as follows: The Keypad supports module initialization prior to authentication • and operation in the approved mode. A Crypto Officer sets the IP address for administration by the remote management application; sets the system clock; and loads, in conjunction with the remote management application, the module’s certificate. As an alternative to using the Keypad, the Local Console may • be used for initialization prior to certification and operation in the approved mode. The Local Console receives control input from a locally connected terminal. Following initialization and authentication, the remote • management application can communicate with the module to receive out-of-band control input. When configured for in-band management, the Private and Public Network Interfaces may also receive control input. In this mode, the remote management application sends control input by way of the Local or Network Port rather than the RJ-45 Ethernet. Status Output Status output is provided by the Keypad & Display, LEDs, Local Console and the Remote Management Interface as follows: The Display presents the Crypto Officer with the command data • being entered via the Keypad. It also indicates the state of the RSA keys and certificates. The System LEDs indicate the system and tunnel state as well a • combined alarm status covering network and local ports. The Port LEDs indicate the state of the local and network • interfaces and the presence of network traffic. As an alternative to using the Keypad & Display, the Local • Console may be used for initialization prior to certification and operation in the approved mode. The Local Console may also be used for monitoring some operations; status output is sent to a locally connected terminal. Following initialization and authentication, the module sends • out-of-band status output to the remote management application. When configured for in-band management, the Private and Public Network Interfaces may also send status output. In this mode, the module status output is sent to the remote management application by way of the Local or Network Port rather than the RJ-45 Ethernet Port. The encryptor does permit logically distinct categories of information to share the Local and Network Ports. For example, when the module is configured to allow in-band management traffic, the control/status information (key exchange or management commands) and user data enter and exit the module via the Network Interface. The module separates these two logically distinct categories of information, using the following protocol specific mechanisms; Ethernet employs a unique vendor specific Ethertype, Fibre channel uses dedicated ordered set and SONET/SDH makes use of a selected Section or Path Overhead timeslot to carry in-management traffic. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 22 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 4. Administrative Roles, Services and Authentication The cryptographic module supports four administrative privilege levels: Administrator, Supervisor, Operator and Upgrader. The Administrator role is highest (most unrestricted) privilege level and is authorized to access all module services. FIPS140-2 defines two operator classes, the Crypto Officer, who is granted access to management functions and the User who obtains cryptographic services of the module. Crypto Officers would assume the role of either an Administrator or Supervisor whilst Users can assume the role of an Operator or Upgrader. The supported roles are summarized in Table 7. Table 7 Roles Role Description Crypto Officer Administrator: Provides cryptographic initialization and management functions. Crypto Officer functions are available via the CM or SMC remote management application. Limited functions are also available via the Console interface. Supervisor: Provides limited operational management functions. Functions are available via the remote management application. Limited functions are also available via the Console interface. Services for the CO are accessible directly via the Local Console CLI or remotely via the Remote Management Interface and the remote management application. User Restricted to read-only access to module configuration data. Operator: The Operator role is intended to provide sufficient restricted module access for an IT professional to monitor and ensure the network infrastructure to which the encryptor is connected is intact and operational. Services for the Operator are accessible directly via the Local Console CLI or remotely via the Remote Management Interface and the remote management application. Upgrader: The Upgrader Role is limited to applying field upgrades to the module firmware. Additional access is restricted to read-only access to module configuration data. Services for the Upgrader are accessible directly via the Local Console CLI or remotely via the remote management application. Roles cannot be changed while authenticated to the module; however, the module permits multiple concurrent operators. While only one operator may connect to the Local Console at a time, multiple concurrent remote sessions are permitted. Remote management is not session oriented; thus, multiple operators may be issuing commands with each command processed individually as it is received by the module. In a meshed network the system architecture supports simultaneous interactions with many far end modules; the multiple users (remote modules) all sending data to the data input port. The module’s access control rules, system timing, and internal controls maintain separation of the multiple concurrent operators. The module does not support a maintenance role. Since there are no field services requiring removal of the cover, physical maintenance is performed at the factory. Note: A Crypto Officer should zeroize the module before it is returned to the factory. The module can be zeroized using several methods. When the module is powered on, the module can be zeroized by command or by performing the Erase key press sequence defined in the user manual. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 23 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Identification and Authentication 4.1 The module employs Identity-Based Authentication. Four operator privilege levels have been defined for use, Administrator, Supervisor, Operator and Upgrader with access rights as indicated in Table 8. Restricted Administrator privileges are available until the module is “Activated”. Activation ensures that the default Administrator password is changed and allows additional roles to be created. A user with Administrator privilege can further restrict the available privilege levels to Administrator and Operator by selecting “Simplified” user model from the CLI. Up to 30 unique names and passwords may be defined for authorised operators (Administrators, Supervisors Operators and Upgraders) of the module. Operators using the Local Console enter their name and password to authenticate directly with the module. Operators using the remote management application issue commands to the encryptor. Password based authentication and Diffie-Hellman Key Agreement allow the transport of secure messages to the module. Commands from the remote management application are individually authenticated to ensure Data Origin Authentication and Data Integrity. Data Origin Authentication, based on the names and passwords, ensures the authenticity of the user claiming to have sent the command. Users employing the module’s security functions and cryptographic algorithms, over the Data Input and Output ports, authenticate via certificates that have been generated and signed by a common Certificate Authority (CA). The modules exchange Key and Data Encryption keys using RSA public key wrapping. Table 8 Authentication Type Role Type of Authentication Data Authentication Administrator Identity-based Crypto Officers using the Local Console present unique user names and passwords to log in to Supervisor the CLI. (Crypto Officers) Crypto Officers using the remote management application have unique identities embedded in the command protocol. Each issued command is individually authenticated. Operator Identity-based Operators follow the same authentication rules as Crypto Officers. Upgrader (Users) The strength of the authentication mechanisms is detailed in Table 9. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 24 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Table 9 Strength of Authentication Authentication Mechanism Strength Crypto Officers, Operators, and Upgraders accessing the Password module CLI, via the Local Console, must authenticate using a password that is at least 8 characters and at most 16 characters in length. The characters used in the password must be from the ASCII character set of alphanumeric and special (shift-number) characters. This yields a minimum of 8 62 (over 14.5 million) possible combinations. The possibility of correctly guessing a password is less than 1 in 1,000,000. After three failed authentication attempts via the CLI, the Local Console port access is locked for 3 minutes. With the 3 minute lockout, the possibility of randomly guessing a password in 60 seconds is less than 1 in 100,000. Note: The module also suppresses feedback of authentication data, being entered into the Local Console, by returning blank characters. Entry of a 10-digit authentication PIN allows the module Upgrade PIN upgrade process to continue when a USB device containing a valid format upgrade image is detected. Based on the keypad entry method, the possibility of randomly guessing and entering the correct PIN in 60 seconds is less than 1 in 100,000. Far end modules (Users) authenticate using an RSA User Certificates authentication certificate based on a 1024 or 2048 bit keys. The possibility of deriving a private RSA key is less than 1 in 1,000,000. Based on the multi-step handshaking process between modules, the possibility of randomly guessing the passphrase in 60 seconds is less than 1 in 100,000. Roles and Services 4.2 CN1000/CN3000 Series Encryptors support the services listed in the following tables. The tables group the authorized services by the module’s defined roles and identify the Cryptographic Keys and CSPs associated with the services. The modes of access are also identified per the explanation. R - The item is read or referenced by the service. W - The item is written or updated by the service. E - The item is executed by the service (the item is used as part of a cryptographic function) D - The item is deleted by the service. The module’s services are described in more detail in the CN Series documentation. Note access to and behaviour of module services are identical when operating in FIPS-Approved or non-Approved modes. Once authenticated, the operator has access to the services required to initialize, configure and monitor the module. With the exception of passwords associated with user accounts, the operator never enters Cryptographic Keys or CSPs directly into the module (an Administrator CO will enter passwords when working with user accounts). Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 25 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Table 10 Operator – Roles and Services Crypto Officer User Authorized Cryptographic Keys and Access Service CSPs Type Admin Supv Oper Upgr Set Real Time none W Clock RSA Public and Private Keys W Load Module Certificate RSA Public Key Certificate W Password W Create User Account Modify User Password E, W Account Delete User Password D Account View User none R Account Edit Connection none W Action Table (Bypass) View Connection none R Action Table Show Firmware none R Version Clear Audit Trail Password W View Audit Trail none R Clear Event Log Password W View Event Log none R View FIPS Mode none R Status Change FIPS Password W Mode Status Run Self Test Password E (Reboot Command) Install Firmware Password E Upgrade Keypad entered PIN Generate AES DEKs W [1] [1] Session Key (DEK) Generate Initialization Vector W [1] [1] Initialization Vector RSA signature RSA Private Key R, E [1] [1] [3]. generation Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 26 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Crypto Officer User Authorized Cryptographic Keys and Access Service CSPs Type Admin Supv Oper Upgr RSA signature RSA Public Key R, E [1] [1] verification Erase Module – System Master Key and all W Zeroize (Console CSP data stored in non- Command) volatile memory Establish a Privacy Key R, W, E [2] [2] Remote Session [1] Restarting a connection causes new DEKs to be generated. [2] Privacy keys are established when a remote session is initiated and used to encrypt and decrypt all subsequent directives. [3] Although the module supports the creation and use of RSA keys < 2048 for signature generation they are non-compliant as per NIST SP800-131A. Note: Plaintext Cryptographic Keys and CSPs are never output from the module regardless of the operative role or the mode of operation. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 27 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 5. Physical Security CN1000/CN3000 Series Encryptors employ the following physical security mechanisms: 1. The encryptor is made of commercially available, production grade components meeting commercial specifications for power, temperature, reliability, shock and vibration. All Integrated Circuit (IC) chips have passivation applied to them. The steel enclosure is opaque to the visible spectrum. The ventilation holes on the encryptor’s front panel are factory fitted with baffles to obscure visual access and to prevent undetected physical probing inside the enclosure. Attempts to enter the module without removing the cover will cause visible damage to the module, while removing the cover will trigger the tamper circuitry. 2. Access to the internal circuitry is restricted by the use of tamper detection and response circuitry which is operational whether or not power is applied to the module. Attempting to remove the enclosure’s cover immediately causes the module to be set into ‘Discard’ mode and initiates the zeroization of all Keys and CSPs. For further details refer to Section 6.2. 3. Two tamper evident seals are pre-installed (at factory). Both are placed between the top cover and underside of the main enclosure (refer Figure 20). Attempting to remove the top cover to obtain access to the internal components of the module will irreparably disturb these seals, thus providing visible evidence of the tamper attempt. Replacement tamper seals cannot be ordered from the supplier. A module with damaged tamper evident seals should be returned to the manufacturer by the Crypto Officer. Figure 20 – Factory installed tamper seals While the physical security mechanisms protect the integrity of the module and its keys and CSPs, it is strongly recommend that the cryptographic module be maintained within a physically secure, limited access room or environment. Table 11 outlines the recommended inspection practices and/or testing of the physical security mechanisms. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 28 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Table 11 Physical Security Inspection & Test Security Mechanism Inspection & Test Guidance Frequency Tamper Evidence Tamper indication is available to all user In accordance with roles via the alarm mechanism and organization’s Security evidence by the physical tamper labels. Policy. The Crypto Officer is responsible for the physical security inspection. During normal operation, the Secure LED is illuminated green. When the unit is not activated and/or uncertified (has no loaded certificate as either the default factory manufactured state or user erase operation has been executed) or in the tampered state, the Secure LED is illuminated red and all traffic is blocked. Inspect the enclosure and tamper evident seals for physical signs of tampering or attempted access to the cryptographic module. Tamper Circuit The module enters the tampered state No direct inspection or test when the circuit is triggered. Once in this is required; triggering the state, the module blocks all user traffic circuit will block all data until the module re-activated and re- flow. certified. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 29 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 6. Cryptographic Key Management Cryptographic Keys and CSPs 6.1 The following table identifies the Cryptographic Keys and Critical Security Parameters (CSPs) employed within the module. Table 12 Cryptographic Keys and CSPs Key/CSP Key Type and Use Key/CSP Key/CSP Key/CSP Key/CSP Entry Output Destruction Archiving Origin Storage Sourced Format On tamper or Erase3. System Master Key On initialization, the module generates a 168-bit Internal Plaintext, in a No NA No symmetric key. This key encrypts, using 3-key tamper protected the System Master Triple-DES CFB8, the module’s public and private memory device Key is zeroized. RSA keys and the user table stored in the configuration flash memory. A Private 1024 4. or 2048 bit key is the secret On tamper or Erase3. RSA Private Key(s) Internal 3-key Triple- No NA No component of the module’s RSA Key pair. It is DES-encrypted the Triple-DES generated when the module receives a Load format, non- System Master Key is Certificate command from the remote management volatile system zeroized, rendering application. The RSA Private Key(s) are used to memory. the encrypted RSA authenticate connections with other encryptors and Private Key to unwrap master session keys (KEKs) and session undecipherable. Eacb keys (DEKs) received from far-end encryptors. event also deletes the RSA from non-volatile memory. This Public 1024 4. or 2048 bit key is the public On tamper or Erase3. RSA Public Key(s) Internal 3-key Triple- Electronic Plaintext within No component of a module’s RSA Key pair. They reside DES-encrypted X.509 certificate the Triple-DES Electronic in the Network Certificate, and are used for format, in non- signed by System Master Key is authenticating connections with other encryptors. volatile system trusted CA zeroized, rendering memory. the encrypted RSA Public Key undecipherable. Each event also deletes the RSA keys from non- volatile memory. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 30 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Key/CSP Key Type and Use Key/CSP Key/CSP Key/CSP Key/CSP Entry Output Destruction Archiving Origin Storage Sourced Format No Module Certificate(s) A X.509 certificate is associated with a session in an Internal Stored, in the Electronic Plaintext signed The certificate is operational environment. It is produced, upon plaintext, in non- by trusted CA deleted from non- request from the module, and signed by the volatile system volatile system Certificate Authority (CA) to establish root trust memory memory on tamper or Erase3. command between encryptors. Once a certificate has been authenticated, Far-end encryptors use the signed from a Crypto Officer. RSA Public Key to wrap the initial session keys (KEKs) used to encrypt a session. On tamper or Erase3., Authentication Password Up to 30 unique Crypto Officers (Administrator, Electronic Passwords and No NA No Supervisor or Operator) may be defined, with their associated the Triple-DES associated passwords, within the module. Usernames are System Master Key is hashed and zeroized, rendering The CLI uses the Authentication Password to stored in the the encrypted authenticate Crypto Officers accessing the system User Table Passwords via the Local Console. which is stored undecipherable. Each The remote management application requires an 3-key Triple- event also deletes the operator password that is used to uniquely DES-encrypted User Table including authenticate each command to the module. format in non- passwords from non- volatile system volatile system memory memory Key Encrypting Key For each session (CI), the module generates a Electronic KEK is stored in Yes Wrapped for Zeroized at the end of No symmetric KEK using the NIST SP800-90A DRBG plaintext, in transport using a session, on tamper or Erase3. and when and other input in accordance with ATM Security volatile SDRAM the far-end Specification reference [12]. The seed key and seed system memory module’s public power is removed value are not part of the stored CSP data, but are RSA key from unit generated on demand as required. RSA key transport is used to transfer this key to a far-end module. The KEK persists for the life of the session and is used to secure the DEK that may be changed periodically during the session. No Data Encrypting Key For each session (CI), the module also generates Electronic DEK is stored in Yes Encrypted using Zeroized at the end of two DEK for each data flow path in the secure plaintext, in KEK in a session, on tamper or Erase3. and when connection (one for the Initiator-Responder path and volatile SDRAM accordance with another for the Responder-Initiator path) using the system memory ATM Security power is removed NIST SP800-90A DRBG. Specification, from unit reference [12] These keys AES encrypt and decrypt the user data transferred between the Encryptors. These active session keys are normally changed periodically based on the duration of the session. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 31 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Key/CSP Key Type and Use Key/CSP Key/CSP Key/CSP Key/CSP Entry Output Destruction Archiving Origin Storage Sourced Format No Privacy Keys For each remote management session, the module Internal All privacy keys No NA Destroyed at the end uses an AES privacy key as part of the Diffie- are stored in of a remote Electronic Hellman key agreement process to secure the plaintext, in management session control / flow path in the secure connection. volatile system and when power is memory removed from unit. Note Erase3., reboot and tamper will end a remote session DRBG Seed Used for SP800-90 Hash_DRBG the 440 bit seed Internal Stored in Never exits NA Destroyed after each No value internally generated from nonce along with plaintext in the module Hash_DRBG random entropy input. volatile SDRAM data request and system memory when power is removed from unit or rebooted DRBG V Value Used for SP800-90 Hash_DRBG,V is the Internal Internal Stored in Never exits NA Destroyed after each No Hash_DRBG state value. plaintext in the module Hash_DRBG random volatile SDRAM data request and system memory when power is removed from unit or rebooted Diffie Hellman Keys For each remote management session the Internal Stored in No NA Destroyed at the end No management application will use Oakley Group 14 5. plaintext, in of a remote base and prime values to generate the required volatile system management session local and private values to enable privacy key memory and when power is exchange. removed from unit Note: Erase3., reboot and tamper will end a remote session Note 1: While the certificates, maintained within the module, are listed as CSPs, they contain only public information. Note 2: All random data including cryptographic Key material is sourced from the NIST SP800-90A DRBG as required. Note 3: Switching modes or selecting the front panel key press erase sequence initiates a module Erase resulting in the destruction of this Key/CSP. Note 4: RSA with keys < 2048 bits are non-compliant in line with SP800-131A. Note 5: DH (Oakley Group 2) with public keys < 2048 bits or private keys < 224 bits are non-compliant in line with SP800-131A. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 32 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Key and CSP zeroization 6.2 Zeroization of cryptographic Keys and CSPs is a critical module function that can be initiated by a Crypto Officer or under defined conditions, carried out automatically. Zeroization is achieved using the “Zeroization sequence” defined in section 6.2.1 below. Crypto Officer initiated zeroization will occur immediately when the: 1. Module Erase command issued from the CLI or remote management application 2. Front Panel key press Erase sequence is selected Automatic zeroization will occur immediately when the module is: 1. Switched from an Approved to non-Approved mode of operation 2. Switched from an non-Approved to Approved mode of operation 3. Physically tampered The following sections describe the specific events that occur when zeroization initiated. Note zeroization behaviour is the same whether the module is configured to run in FIPS-Approved or non- Approved mode. 6.2.1 Zeroization sequence Once initiated the module Zeroization sequence immediately carries out the following: Sets each session (CI) to DISCARD, before zeroizing the DEKs • Zeroizes the System Master Key rendering the RSA Private Key, User table (including • authentication passwords) and other CSPs (Certificates, RSA keys) indecipherable Deletes all Certificate information • 2 Deletes RSA Private and Public keys, module Configuration and User table • Automatically REBOOTs the module destroying KEKs, Privacy and Diffie Hellman keys • residing in volatile system memory 6.2.2 Erase command and key press sequence A Crypto officer can initiate a module Erase remotely using the remote management application or when physically in the presence of the module using the management console CLI interface or Front Panel key press Erase sequence. Zeroization of the module Keys and CSPs and is achieved using the zeroization sequence as defined in section 6.2.1. 6.2.3 Approved mode of operation Switching the module to and from the FIPS Approved mode of operation will automatically initiate an Zeroization sequence to as defined in section 6.2.1 above. 2 The RSA Private and Public keys, Configuration details and User table are encrypted by the System Master Key which, during an Erase, is the first CSP to be zeroized. Deleting the aforementioned CSPs is deemed good practise. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 33 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 6.2.4 Tamper initiated zeroization Zeroization will be initiated immediately upon detection of a tamper event. The Tamper Circuit is active at all times; the specific tamper response differs slightly based on the module’s power state. From a practical standpoint the effect on the Keys and CSPs is the same. The tamper initiated zeroization process achieves the following: 1. Zeroization of the System Master Key (SMK) rendering the RSA Private Key, User table and other CSPs indecipherable. Zeroization of the SMK occurs irrespective of the powered state of the module. 2. When powered on and the Tamper Circuit is triggered, the module will automatically: a. Set the encryption mode for each session (CI) to DISCARD ensuring no user data is output from the module, b. Log the tamper event to the Audit Log, c. Set the System, Secure and Alarm LEDs to flash RED on the front panel and herald the tamper event via the internal speaker, d. Initiate the Zeroization sequence zeroizing all Session Keys (DEKs) and CSPs in volatile system memory and non-volatile Configuration and User account data, e. REBOOT the module. 3. When powered off and the Tamper Circuit is triggered, there are no Session Keys (DEKs) or CSPs in system volatile memory to be zeroized however upon re-powering the module, the zeroised System Master Key will indicate that the system has been tampered. The module will: a. Log the tamper event to the Audit log, b. Initiate the Zeroization sequence, c. Continue to the BOOT, returning the module to the un-Activated factory default state. 4. When the BOOT sequence has completed the module will have: a. Generated a new System Master Key, b. Re-created the default administration account, c. Set the encryption mode to DISCARD, d. Entered the factory default state ready for Configuration (as described in Section 8.3 below). Data privacy 6.3 To ensure user data privacy the module prevents data output during system initialization. No data is output until the module is successfully authenticated (activated) and the module certificate has been properly loaded. Following system initialization, the module prevents data output during the self tests associated with a power cycle or reboot event. No data is output until all self tests have completed successfully. The module also prevents data output during and after zeroization of data plane cryptographic keys and CSPs; zeroization occurs when the tamper circuit is triggered. In addition, the system’s underlying operational environment logically separates key management functions and CSP data from the data plane. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 34 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Cryptographic Algorithms 6.4 CN1000/CN3000 Series Encryptors employ the following approved cryptographic algorithms. Table 13 lists approved embedded software algorithms that are common to the CN1000/CN3000 Series. Table 14 lists approved firmware algorithms that are specific to the CN1000/CN3000 Series hardware versions. Table 13 FIPS Approved Algorithms –CN1000/CN3000 Series Common Crypto Library Algorithm Algorithm FIPS Target Model Notes Type Validation Certificate CN Series Crypto Library CN1000 / CN3000 Symmetric Triple-DES Key TCFB8 (e/d; KO 1,2) TDES # 1682 Module Public & Private RSA keys, User table encryption AES CFB128 (e/d; 128,256) AES # 2798 SNMP message privacy Asymmetric RSA Data Session Establishment Key Key(gen) (MOD: 2048 PubKey Values: 65537) ALG[RSASSA- RSA # 1464 PKCS1_V1_5]; SIG(gen); 1. 1024 , 2048; SIG(ver); 1024, 2. 2048, SHS: SHA-1 , SHA- 256 Hashing SHA-1 (BYTE only) SHS # 2350 File system integrity SHA-256 (BYTE only) Data Session update 3. HMAC HMAC-SHA-1 (Key Sizes HMAC # 1754 SNMP message Ranges Tested: KS fips CN1000 Encryptor> fips FIPS mode enabled Figure 21 – FIPS Approved and non-Approved mode selection via console The Senetas CM remote management application screen for reporting the FIPS status is found on the User Management screen, in the Access tab under FIPS PUB 140-2 Mode. Figure 22 – FIPS Approved and non-Approved mode selection via CM Note: Read all of the instructions in this section before installing, configuring, and operating the CN1000/CN3000 Series. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 41 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Delivery 8.1 When CN1000/CN3000 Series Encryptor is delivered, the CO can verify that the model and serial numbers on the outside of the packaging, the model and serial numbers attached to the encryptor itself, and the numbers listed on the order acknowledgement, all match. The CO can also verify that the encryptor has not been modified by examining the tamper evident seal on the outside of the unit. If the seal is broken, then the integrity of the encryptor cannot be assured the supplier should be informed immediately. Upon receipt of a CN1000/CN3000 Series Encryptor, the following steps should be undertaken: 1. Inspect the shipping label as well as the label on the bottom of the system to ensure it is the correct FIPS-approved version of the hardware. 2. Inspect the encryptor for signs of tampering. Check that the tamper evident seal(s) and the cover of the device do not show any signs of tampering. If tampering is detected, return the device to the manufacturer. Do not install the encryptor if it shows signs of tampering or has an incorrect label. Contact your organization’s Security Officer for instructions on how to proceed. If the device has the correct label and shows no signs of tampering, proceed to the next section. Location 8.2 The encryptor must be installed in a secure location to ensure that it cannot be physically bypassed or tampered with. Ultimately the security of the network is only as good as the physical security around the encryptor. Always maintain and operate the CN1000/CN3000 Series Encryptor in a protected/secure environment. If it is configured in a staging area, and then relocated to its operational location, never leave the unit unsecured and unattended. Ideally the encryptor will be installed in a climate-controlled environment with other sensitive electronic equipment (e.g. a telecommunications room, computer room or wiring closet). The encryptor can be installed in a standard 19-inch rack or alternatively mounted on any flat surface. Choose a location that is as dry and clean as possible. Ensure that the front and rear of the encryptor are unobstructed to allow a good flow of air through the fan vents. The encryptor is intended to be located between a trusted and an untrusted network. The Local Interface of the encryptor is connected to appropriate equipment on the trusted network and the Network Interface of the encryptor is connected to the untrusted (often public) network. Depending on the topology of your network, the Local Interface will often connect directly to a router, switch, or Add/Drop Multiplexer, while the Network Interface will connect to the NTU provided by the network carrier. Configuration – FIPS140-Approved mode 8.3 Full configuration instructions are provided in the User Manual. Use the guidance here to constrain the configuration so that the device is not compromised during the configuration phase. This will ensure the device boots properly and enters FIPS 140-2 approved mode. When powering up the module for the first time, use the front panel to configure the system for network connectivity. Then use the remote management application to initialize the module and perform the configuration operations. 1. Power on the unit. The system boot-up sequence is entered each time the module is powered on and after a firmware restart. The CN1000/CN3000 Series Encryptor automatically completes its self tests and verifies the authenticity of its firmware as part of the initialization process. The results of these tests are reported on the front panel LCD and are also logged in the system audit log. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 42 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy If errors are detected during the diagnostic phase, the firmware will not complete the power up sequence but will instead enter a Secure shutdown state and Halt (“Secure Halt”). If this occurs the first time power is applied or any time in the future, the module is notifying the CO that a persistent (hard) error has occurred and that the module must be returned for inspection and repair. 2. Follow the User Manual’s Commissioning section to set the system’s IP Address, Date and Time. 3. If the CM application is being run for the first time, it will ask if the installation will act as the Certification Authority (CA) for the secure network. If the user selects yes a private and public RSA key pair that will be used to sign X.509 certificates is generated. 4. Activate the cryptographic module. A newly manufactured or erased cryptographic module must be Activated before X.509 certificate requests can be processed. See the User Manual’s Commissioning section for details. Activation ensures that the default credentials of the ‘admin’ account are replaced with those specified by the customer prior to loading signed X.509 certificates in to the module. The updated user credentials (username and password) are transmitted to the encryptor using RSA 2048 public key encryption, and a hashing mechanism is used by the local administrator CO to authenticate the message. 5. Install a signed X.509 certificate into the cryptographic module. Version 2.2.0 and later CN Series cryptographic modules support V1/V2 and V3 X.509 Certificate Signing Requests (CSRs) and will accept certificates signed by the remote management application (when acting as a CA) as well as certificates signed by External CAs. In both cases each CN Series cryptographic module supplies upon request an unsigned X.509 certificate containing the module’s details and 1024 or 2048 bit Public RSA key. The administrator then takes the CSR and has it signed by either the trusted local CA (the remote management application for V1/2/3 certificates) or an external CA for V3 certificates. For a typical deployment this procedure is repeated for all cryptographic modules in the network and the signed certificates are installed in to each module. After an X.509 certificate has been installed into CN Series module the administrator can create supervisor and operator accounts. At this point the CN1000/CN3000 Series Encryptor is able to encrypt in accordance with the configured security policy; the ENT key on the front panel is disabled; and the default factory account has been removed. 6. Ensure the encryptor is in FIPS 140-2 mode (default setting) via the Senetas CM remote management applications’ Management-Access tab or local management console via the CLI. Refer to Figure 21 and Figure 22 for details. 7. Configure the security policy to enable encrypted tunnels with other CN Series modules. Configuration of the security policy is network specific; refer to the User Manual for specific details. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 43 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy Configuration - non-Approved mode 8.4 The CN1000/CN3000 Series is capable of operating in a non-Approved mode in order to interwork with legacy management systems that are unable to support SNMPv3 privacy. All other module services are identical and no additional Keys/CSPs are accessible. Configuring the CN1000/CN3000 Series into non-Approved mode of operation can be achieved using the CM remote management application or the local console via CLI. Once the change is affected the module will automatically erase and restart: 1. Navigate to the FIPS PUB 140-2 setting in Management-Access tab within the CM Application and SET the Disable FIPS PUB 140-2 Mode checkbox – OR - 2. Login via the front panel management console and execute the console command e.g. “CN1000 Encryptor> fips off”. See Figure 22 for details. Upon restart, the FIPS mode state can be checked using the remote management application or local console. Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 44 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy 9. Mitigation of Other Attacks The module does not mitigate specific attacks. End Senetas Corp. Ltd. / SafeNet Inc. Version 1.16 Page 45 of 45 CN1000/CN3000 Series Non-Proprietary Security Policy