LEVEL 2 NON-PROPRIETARY SECURITY POLICY FOR Luna® PCI 7000 for Luna® SA, Luna® PCI 7000 for Luna® SP and Luna® PCI 7000 for Luna® XML Cryptographic Modules (includes configurations Key Export with SIM [KES], Cloning [CL], and SIM) DOCUMENT NUMBER: CR-3551 AUTHOR: Terry Fletcher DEPARTMENT: Engineering LOCATION OF ISSUE: Ottawa DATE ORIGINATED: October 27, 2011 REVISION LEVEL: 8 REVISION DATE: November 7, 2012 SUPERSESSION DATA: CR-3551, Revision 7 SECURITY LEVEL: Non-proprietary © Copyright 2009-2012 SafeNet, Inc. ALL RIGHTS RESERVED This document may be freely reproduced and distributed whole and intact including this copyright notice. SafeNet, Inc. reserves the right to make changes in the product or its specifications mentioned in this publication without notice. Accordingly, the reader is cautioned to verify that information in this publication is current before placing orders. The information furnished by SafeNet, Inc. in this document is believed to be accurate and reliable. However, no responsibility is assumed by SafeNet, Inc. for its use, or for any infringements of patents or other rights of third parties resulting from its use. Document is uncontrolled when printed. CR-3551 Revision Level: 8 PREFACE This document deals only with operations and capabilities of the Luna® PCI Cryptographic Module in the technical terms of a FIPS 140-2 cryptographic module security policy. More information is available on the Luna PCI and other SafeNet products from the following sources: • The SafeNet internet site contains information on the full line of security products at http://www.safenet-inc.com/. • For answers to technical or sales related questions please refer to the contacts listed below or on the SafeNet internet site at http://www.safenet-inc.com/company/contact.asp. SafeNet Contact Information: SafeNet, Inc. (Corporate Headquarters) 4690 Millennium Drive Belcamp, MD 21017 Telephone: 410-931-7500 TTY Users: 800-735-2258 Fax: 410-931-7524 SafeNet Canada, Inc. 20 Colonnade Road Suite 200 Ottawa, Ontario K2E 7M6 Telephone: +1 613 723 5077 Fax: +1 613 723 5079 SafeNet Sales: U.S. (800) 533-3958 International +1 (410) 931-7500 SafeNet Technical Support: U.S. (800) 545-6608 International +1 (410) 931-7520 SafeNet Customer Service: U.S. (866) 251-4269 EMEA +44 (0) 1276 60 80 00 APAC 852 3157 7111 Document is Uncontrolled When Printed. Page i of iv CR-3551 Revision Level: 8 TABLE OF CONTENTS Section Title Page 1. INTRODUCTION ..................................................................................................................................... 1 1.1. Purpose ............................................................................................................................................ 1 1.2. Scope ............................................................................................................................................... 1 1.3. Overview .......................................................................................................................................... 1 2. SECURITY POLICY MODEL INTRODUCTION ..................................................................................... 2 2.1. Functional Overview......................................................................................................................... 2 2.2. Assets to be Protected ..................................................................................................................... 4 2.3. Operating Environment .................................................................................................................... 4 3. SECURITY POLICY MODEL DESCRIPTION ........................................................................................ 4 3.1. Operational Policy ............................................................................................................................ 5 3.1.1. Module Capabilities................................................................................................................... 5 3.1.2. Partition Capabilities ................................................................................................................. 6 3.2. FIPS-Approved Mode ..................................................................................................................... 12 3.3. Description of Operator, Subject and Object ................................................................................. 12 3.3.1. Operator .................................................................................................................................. 12 3.3.2. Roles ....................................................................................................................................... 12 3.3.3. Account Data .......................................................................................................................... 13 3.3.4. Subject .................................................................................................................................... 13 3.3.5. Operator – Subject Binding ..................................................................................................... 13 3.3.6. Object ...................................................................................................................................... 14 3.3.7. Object Operations ................................................................................................................... 14 3.4. Identification and Authentication .................................................................................................... 14 3.4.1. Authentication Data Generation and Entry ............................................................................. 14 3.4.2. Limits on Login Failures .......................................................................................................... 15 3.5. Access Control ............................................................................................................................... 15 3.5.1. Object Re-use ......................................................................................................................... 17 3.5.2. Privileged Functions................................................................................................................ 17 3.6. Cryptographic Material Management ............................................................................................. 17 3.6.1. Key Cloning ............................................................................................................................. 18 3.6.2. Key Mask/Unmask .................................................................................................................. 18 3.6.3. Key Wrap/Unwrap ................................................................................................................... 19 3.7. Cryptographic Operations .............................................................................................................. 19 3.8. Self-tests ........................................................................................................................................ 23 3.9. Firmware Security .......................................................................................................................... 24 Document is Uncontrolled When Printed. Page ii of iv CR-3551 Revision Level: 8 3.10. Physical Security ........................................................................................................................ 24 3.11. EMI / EMC .................................................................................................................................. 24 3.12. Fault Tolerance ........................................................................................................................... 24 3.13. Mitigation of Other Attacks ......................................................................................................... 25 LIST OF TABLES Table Title Page Table 1-1. FIPS 140-2 Security Requirements ............................................................................................. 1 Table 3-1 Module Capabilities and Policies ................................................................................................. 7 Table 3-2 Partition Capabilities and Policies ................................................................................................ 9 Table 3-3 Object Attributes Used in Access Control Policy Enforcement .................................................. 16 Table 3-4. Approved and Allowed Security Functions Hardware Implementation ..................................... 19 Table 3-5. Approved and Allowed Security Functions Firmware Implementation ...................................... 20 Table 3-6 – Non-FIPS Approved Security Functions .................................................................................. 22 Table 3-7. Module Self-Tests ..................................................................................................................... 23 LIST OF FIGURES Figure Title Page Figure 2-1. Luna PCI Cryptographic Module ................................................................................................ 2 Figure 2-2. Luna SA with Luna PCI Module Installed................................................................................... 3 Figure 2-3. Luna SP with Luna PCI Module Installed................................................................................... 3 Figure 2-4. Luna XML with Luna PCI Module Installed ................................................................................ 3 LIST OF APPENDICES Appendix Title Page APPENDIX A. SECURITY POLICY CHECKLIST TABLES ..................................................................... 1 APPENDIX B. LIST OF TERMS, ABBREVIATIONS AND ACRONYMS ................................................. 1 Document is Uncontrolled When Printed. Page iii of iv CR-3551 Revision Level: 8 - THIS PAGE LEFT BLANK INTENTIONALLY - Document is Uncontrolled When Printed. Page iv of iv CR-3551 Revision Level: 8 1. INTRODUCTION 1.1. Purpose This document describes the security policies enforced by SafeNet Inc.’s Luna® PCI 7000 for Luna® SA, 1 Luna® PCI 7000 for Luna® SP, and Luna® PCI 7000 for Luna® XML Cryptographic Modules . This document applies to Hardware Version VBD-03-0100 with Firmware Version 4.8.7. 1.2. Scope The security policies described in this document apply to the Password Authentication (Level 2) configuration of the Luna PCI cryptographic module only and do not include any security policy that may be enforced by the host appliance or server. 1.3. Overview The cryptographic module meets all level 2 requirements for FIPS 140-2 as summarized in Table 1-1. Table 1-1. FIPS 140-2 Security Requirements Security Requirements Section Level Cryptographic Module Specification 2 Cryptographic Module Ports and Interfaces 2 Roles and Services and Authentication 2 Finite State Machine Model 2 Physical Security 3 Operational Environment N/A Cryptographic Key Management 2 EMI/EMC 3 Self-Tests 2 Design Assurance 3 Mitigation of Other Attacks 2 Cryptographic Module Security Policy 2 1 Also known as the K5 Document is Uncontrolled When Printed. Page 1 of 26 CR-3551 Revision Level: 8 2. SECURITY POLICY MODEL INTRODUCTION 2.1. Functional Overview The Luna PCI cryptographic module is a multi-chip embedded hardware cryptographic module in the form of a PCI card that typically resides within a custom computing or secure communications appliance. The cryptographic module is contained in its own secure enclosure that provides physical resistance to tampering. The cryptographic boundary of the module is defined to encompass all components inside the secure enclosure on the PCI card. Figure 2-1 depicts the Luna PCI cryptographic module and Figure 2-2 depicts the Luna SA Appliance, which includes the PCI card installed inside. The cryptographic module may be explicitly configured to operate in FIPS Level 2 mode, or in a non-FIPS mode of operation. Configuration in FIPS mode enforces the use of FIPS-approved algorithms only. Note that selection of FIPS mode occurs at initialization of the cryptographic module and cannot be changed during normal operation without zeroizing the module’s non-volatile memory. A cryptographic module is accessed directly (i.e., electrically) via the PCI communications interface. A module provides secure key generation and storage for symmetric keys and asymmetric key pairs along with symmetric and asymmetric cryptographic services. Access to key material and cryptographic services for users and user application software is provided indirectly through the host appliance. A module provides the ability to manage multiple user definitions and concurrent authentication states. The software on the host that provides the connections to the module presents a logical view of “virtual tokens” or “partitions” to user applications. Each partition must be separately authenticated in order to make it available for use. This Security Policy is specifically written for the Luna PCI cryptographic module in a Password Authentication (FIPS Level 2) configuration. Cryptographic Boundary Figure 2-1. Luna PCI Cryptographic Module Document is Uncontrolled When Printed. Page 2 of 26 CR-3551 Revision Level: 8 Figure 2-2. Luna SA with Luna PCI Module Installed Figure 2-3. Luna SP with Luna PCI Module Installed Figure 2-4. Luna XML with Luna PCI Module Installed Document is Uncontrolled When Printed. Page 3 of 26 CR-3551 Revision Level: 8 2.2. Assets to be Protected The module is designed to protect the following assets: 1. User-generated private keys, 2. User-generated secret keys, 3. Cryptographic services, and 4. Module security critical parameters. 2.3. Operating Environment The module is assumed to operate as a key management and cryptographic processing card within a security appliance that may operate in a TCP/IP network environment or directly connected as a PCI card within a host computer. The host may be used in an internal network environment when key management security is a primary requirement. It may also be deployed in environments where it is used primarily as a cryptographic accelerator, in which case it will often be connected to external networks. It is assumed that the host computer or appliance runs a suitably secured operating system, with an interface for use by locally connected or remote administrators and an interface to provide access to the module’s cryptographic functions by application services running on the host computer. It is also assumed that only known versions of the application services are permitted to run on the internal host computer of the appliance. It is assumed that trained and trustworthy administrators are responsible for the initial configuration and ongoing maintenance of the host computer and the cryptographic module. It is assumed that physical access to the cryptographic module will be controlled, and that connections to the host computer will be controlled either by accessing the host via a direct local connection or by accessing it via remote connections controlled by secure services. 3. SECURITY POLICY MODEL DESCRIPTION This section provides a narrative description of the security policy enforced by the module, in its most general form. It is intended both to state the security policy enforced by the module and to give the reader an overall understanding of the security behaviour of the module. The detailed functional specification for the module is provided elsewhere. The security behaviour of the cryptographic module is governed by the following security policies: • Operational Policy • Identification and Authentication Policy • Access Control Policy • Cryptographic Material Management Policy • Firmware Security Policy • Physical Security Policy These policies complement each other to provide assurance that cryptographic material is securely managed throughout its life cycle and that access to other data and functions provided by the products is properly controlled. Configurable parameters that determine many of the variable aspects of the module’s behaviour are specified by the higher level Operational Policy implemented at two levels: the cryptographic module as a whole and the individual partition. This is described in section 3.1. Document is Uncontrolled When Printed. Page 4 of 26 CR-3551 Revision Level: 8 The Identification and Authentication policy is crucial for security enforcement and it is described in section 3.4. The access control policy is the main security functional policy enforced by the module and is described in section 3.5, which also describes the supporting object re-use policy. Cryptographic Material Management is described in section 3.6. Firmware security, physical security and fault tolerance are described in sections 3.8 through 3.12. 3.1. Operational Policy The module employs the concept of the Operational Policy to control the overall behaviour of the module and each of the partitions within. At each level, either the module or the partition is assigned a fixed set of “capabilities” that govern the allowed behaviour of the module or individual partition. The Security Officer (SO) establishes the Operational Policy by enabling/disabling or refining the corresponding policy elements to equate to or to be more restrictive than the pre-assigned capabilities. The set of configurable policy elements is a proper subset of the corresponding capability set. That is, not all elements of the capability set can be refined. Which of the capability set elements have corresponding policy set elements is pre-determined based on the “personality” of the partition or manufacturing restrictions placed on the module. For example, the module capability setting for “domestic algorithms and key sizes available” does not have a corresponding configurable policy element. There are also several fixed settings that do not have corresponding capability set elements. These are elements of the cryptographic module’s behaviour that are truly fixed and, therefore, are not subject to configuration by the SO. The specific settings are the following: • Allow/disallow non-sensitive secret keys – fixed as disallow. • Allow/disallow non-sensitive private keys – fixed as disallow. • Allow/disallow non-private secret keys – fixed as disallow. • Allow/disallow non-private private keys – fixed as disallow. • Allow/disallow secret key creation through the create objects interface – fixed as disallow. • Allow/disallow private key creation through the create objects interface – fixed as disallow. Further, policy set elements can only refine capability set elements to more restrictive values. Even if an element of the policy set exists to refine an element of the capability set, it may not be possible to assign the policy set element to a value other than that held by the capability set element. Specifically, if a capability set element is set to allow, the corresponding policy element may be set to either enable or disable. However, if a capability set element is set to disallow, the corresponding policy element can only be set to disable. Thus, an SO cannot use policy refinement to lift a restriction set in a capability definition. 2 3.1.1. Module Capabilities The following is the set of capabilities supported at the module level: • Allow/disallow non-FIPS algorithms available. • Allow/disallow password authentication. (Allowed in Level 2 configuration.) • Allow/disallow trusted path authentication. (Disallowed in Level 2 configuration.) • Allow/disallow remote PED usage (Disallowed in Level 2 configuration.) • Allow/disallow M of N. (Disallowed in Level 2 configuration.) • Allow/disallow cloning. • Allow/disallow masking. 2 Because all of the capability settings are visible to the customer, SafeNet includes them in this section and provides guidance to the customer. Document is Uncontrolled When Printed. Page 5 of 26 CR-3551 Revision Level: 8 • Allow/disallow off-board storage. • Allow/disallow M of N auto-activation. (Disallowed in Level 2 configuration.) • Allow/disallow ECC mechanisms. • Number of failed SO logins allowed before the Hardware Security Module (HSM) is zeroized (set to 3). • 3 Allow/disallow Korean algorithms . • 4 Allow/disallow Remote Authentication. (Not applicable.) • 5 Allow/disallow SO reset of partition PIN . • Allow/disallow network replication. • Allow/disallow forcing PIN change. 3.1.2. Partition Capabilities The following is the set of capabilities supported at the partition level. All capability elements described as “allow/disallow some functionality” are Boolean values where false (or zero) equates to disallow the functionality and true (or one) equates to allow the functionality. The remainder of the elements are integer values of the indicated number of bits. • Allow/disallow partition reset. • Allow/disallow activation. • Allow/disallow automatic activation. • Allow/disallow High Availability (HA). • Allow/disallow multipurpose keys. • Allow/disallow changing of certain key attributes once a key has been created. • Allow/disallow operation without RSA blinding. • Allow/disallow signing operations with non-local keys. • Allow/disallow raw RSA operations. • Allow/disallow private key wrapping. • Allow/disallow private key unwrapping. • Allow/disallow secret key wrapping. • Allow/disallow secret key unwrapping. • 6 Allow/disallow Level 3operation without a challenge. (Not applicable.) • 7 Allow/disallow user key management capability. (Not applicable.) • Allow/disallow incrementing of failed login attempt counter on failed challenge response validation. • Allow/disallow RSA signing without confirmation. • Allow/disallow Registration Authority (RA) type wrapping. • Minimum/maximum password length (minimum must be >= 7). • Number of failed Partition User logins allowed before partition is locked out/cleared. (The maximum value, set as the default, is 10.) 3 Korean algorithms include SEED, ARIA, and KCDSA. 4 The capability of “Allow/Disallow Remote Authentication” is dependent on trusted path authentication, which is disabled in the Level 2 configuration (hence the designation of “Not Applicable”). 5 In this instance PIN is used generically to represent a Personal Identification Number or a password. 6 The capability of “trusted path operation without a challenge” is not applicable because it is dependent on a Security Level 3 configuration. 7 The capability of “user key management capability” is not applicable because it is dependent on a Security Level 3 configuration. Document is Uncontrolled When Printed. Page 6 of 26 CR-3551 Revision Level: 8 The following capabilities are only configurable if cloning is allowed and enabled at the module level: • Allow/disallow private key cloning. • Allow/disallow secret key cloning. The following capabilities are only configurable if masking is allowed and enabled at the module level: • 8 Allow/disallow private key masking. • Allow/disallow secret key masking. In addition, the masking function can only be used according to the following restrictions: • If cloning is not allowed or not enabled, masking/unmasking can only be used by the original module within its host appliance. • If cloning is allowed and enabled, masking/unmasking can be used across multiple modules within the same domain. The following tables summarize the module and partition capabilities, showing typical capability settings for Luna PCI modules configured for product sales as Luna SA, Luna SP, and Luna XML: Cloning (CL), Key Export with SIM (KES), and SIM. An X indicates the default capability setting for each configuration of the module. Greyed-out rows indicate that the corresponding capability setting is not used as a default for any module configuration. Table 3-1 Module Capabilities and Policies Description Capability KES CL SIM Policy Comments Enable SO can configure the policy to enable or disable the X X X Allow availability of non-FIPS algorithms at the time the HSM is Disable Non-FIPS algorithms initialized. available The HSM must operate using FIPS-approved algorithms Disallow Disable only. Must be disabled in FIPS mode Enable SO can configure the policy to enable or disable the use X X X Allow of passwords without trusted path for authentication. Disable Password authentication The HSM must operate using the trusted path and Disallow Disable module-generated secrets for authentication. Enable SO can configure the policy to enable or disable the use Allow of the trusted path and module-generated secrets for Disable Trusted path authentication. authentication The HSM must operate using passwords without trusted X X X Disallow Disable path for authentication.9 Enable The HSM can use remote PED for Trusted Path Allow authentication. Allowed in trusted path authentication only. Disable Remote PED Usage The HSM cannot use remote PED for Trusted Path X X X Disallow Disable authentication SO can configure the policy to enable or disable the use Enable of M of N secret sharing to activate the module. Requires M of N Allow that the policy for “trusted path” authentication be Disable enabled. 8 “Key masking” is a Luna product feature that provides encrypted key output. Key masking provides AES 256-bit encryption employing additional proprietary obfuscation, which does not provide additional security. Within the terms of FIPS 140-2 and supporting Implementation Guidance, this capability is a form of “key wrapping”. 9 One and only one means of authentication (“user password” or “trusted path”) must be enabled by the policy. Therefore, one of the authentication capabilities must be allowed and, if one of the capabilities is disallowed or the policy setting disabled, then the policy setting for the other must be enabled. Document is Uncontrolled When Printed. Page 7 of 26 CR-3551 Revision Level: 8 Description Capability KES CL SIM Policy Comments The HSM must operate without M of N secret sharing for X X X Disallow Disable activation. Enable SO can configure the policy to enable or disable the X X X Allow availability of the cloning function for the HSM as a Cloning Disable whole. Disallow Disable The HSM must operate without cloning. Enable SO can configure the policy to enable or disable the X X Allow availability of the masking function for the HSM as a Masking Disable whole. X Disallow Disable The HSM must operate without masking. Enable Off-board storage is used for backup purposes in the X Allow Luna PCI stand-alone configuration. The SO can enable Off-board Storage Disable or disable the use of off-board storage. X X Disallow Disable Off-board storage is not allowed in the SA configuration. Enable SO can configure the policy to enable or disable the use Allow of the M of N auto-activation feature. M of N auto-activation Disable X X X Disallow Disable The HSM must operate without M of N auto-activation. Enable This capability is set prior to shipment to the customer. It X X X Allow ECC mechanisms controls the availability of ECC mechanisms. Disable available Disallow Disable ECC mechanisms are not available. Enable SO can configure the policy to enable a partition to be X X X Allow reset if it is locked as a result of exceeding the maximum Disable number of failed login attempts. Partition reset A partition cannot be reset and must be re-created as a Disallow Disable result of exceeding the maximum number of failed login attempts. Enable SO can configure the policy to enable the replication of X X Allow the module’s key material over the network to a second Network Replication Disable module. X Disallow Disable The module cannot be replicated over the network. Enable This capability is set prior to shipment to the customer. If X X X Allow enabled, it forces the user to change the PIN upon first Force user PIN Disable login. change Disallow Disable The user is never forced to change PIN on first login. Enable This capability is set prior to shipment to the customer. It X X X Allow Remote allows the use of remote authentication. Disable authentication Disallow Disable Remote authentication cannot be enabled for the module. Enable SO can configure the policy to enable or disable the use Allow Korean algorithms10 of the Korean algorithms Disable Disallow Disable Korean algorithms are not available. 10 Korean algorithms are only available upon customer request. Document is Uncontrolled When Printed. Page 8 of 26 CR-3551 Revision Level: 8 Table 3-2 Partition Capabilities and Policies Description Prerequisite Capability KES CL SIM Policy Comments Enable SO can configure the policy to enable Level 3 login using the PED trusted path only, with no challenge-response Allow validation required. Must be disabled if either activation or Disable Level 3 operation without a Trusted path auto-activation is enabled challenge authentication enabled Challenge-response validation required plus PED Trusted N/A N/A N/A Disallow Disable Path login to access the partition. Enable SO can configure the policy to enable the normal PKCS Trusted path #11 user role to perform key management functions. If authentication X X X Allow enabled, the Partition User key management functions are User key management enabled, Level 3 Disable capability11 available. If disabled, only the Crypto User role functions operation without a are accessible. challenge disabled Disallow Disable Only the Crypto User role functions are accessible. Enable SO can configure the policy to count failures of the challenge-response validation against the maximum login Allow failures or not. Must be enabled if either activation or auto- Disable Count failed challenge- Trusted path activation is enabled response validations authentication enabled Failures of the challenge-response validation are not N/A N/A N/A Disallow Disable counted against the maximum login failures. Enable SO can configure the policy to enable the authentication data provided via the PED trusted path to be cached in the Allow module, allowing all subsequent access to the partition, Disable Trusted path after the first login, to be done on the basis of challenge- Activation authentication enabled response validation alone. PED trusted path authentication is required for every X X X Disallow Disable access to the partition. Enable SO can configure the policy to enable the activation data to be stored on the appliance server in encrypted form, allowing the partition to resume its authentication state after Allow Trusted path a re-start. This is intended primarily to allow partitions to Auto-activation Disable authentication enabled automatically re-start operation when the appliance returns from a power outage. X X X Disallow Disable Activation data cannot be externally cached. Enable SO can configure the policy to enable the use of the High X X X Allow Network replication Availability feature. High Availability Disable enabled Disallow Disable High Availability cannot be enabled. 11 This capability/policy is intended to offer customers a greater level of control over key management functions. By disabling the policy, the Security Officer places the partition into a state in which the key material is locked down and can only be used by connected applications, i.e., only Crypto User access is possible. Document is Uncontrolled When Printed. Page 9 of 26 CR-3551 Revision Level: 8 Description Prerequisite Capability KES CL SIM Policy Comments Enable SO can configure the policy to enable the use of keys for more than one purpose, e.g., an RSA private key could be used for digital signature and for decryption. X X X Allow Disable Multipurpose keys N/A RSA key pairs generated using the X9.31 mechanism can only be used for signatures. Disallow Disable Keys can only be used for a single purpose. Enable SO can configure the policy to enable changing key X X X Allow attributes. Change attributes N/A Disable Disallow Disable Key attributes cannot be changed. Enable SO can configure the use of blinding mode for RSA operations. Blinding mode is used to defeat timing analysis X X X Allow attacks on RSA digital signature operations, but it also Operate without RSA N/A Disable imposes a significant performance penalty on the signature blinding operations. Disallow Disable Blinding mode is not used for RSA operations. Enable SO can configure the ability to sign with externally- X X X Allow generated private keys that have been imported into the Disable partition. Signing with non-local keys N/A Externally-generated private keys cannot be used for Disallow Disable signature operations. Enable SO can configure the ability to use raw (no padding) format X X X Allow for RSA operations. Raw RSA operations N/A Disable Disallow Disable Raw RSA cannot be used. Enable X Allow SO can configure the ability to wrap private keys for export. Disable Private key wrapping N/A Private keys cannot be wrapped and exported from the X X Disallow Disable partition. Enable SO can configure the ability to unwrap private keys and X X X Allow import them into the partition. Disable Private key unwrapping N/A Private keys cannot be unwrapped and imported into the Disallow Disable partition. Enable SO can configure the ability to wrap secret keys and export X X X Allow them from the partition. Disable Secret key wrapping N/A Secret keys cannot be wrapped and exported from the Disallow Disable partition. Document is Uncontrolled When Printed. Page 10 of 26 CR-3551 Revision Level: 8 Description Prerequisite Capability KES CL SIM Policy Comments Enable SO can configure the ability to unwrap secret keys and X X X Allow import them into the partition. Disable Secret key unwrapping N/A Secret keys cannot be unwrapped and imported into the Disallow Disable partition. Enable SO can configure the ability to clone private keys from one X Allow partition to another. Private key cloning Cloning enabled Disable X X Disallow Disable Private keys cannot be cloned. Enable SO can configure the ability to clone secret keys from one X Allow partition to another. Secret key cloning Cloning enabled Disable X X Disallow Disable Secret keys cannot be cloned. Enable SO can configure the ability to mask private keys for X Allow storage outside the partition. Disable Private key masking Masking enabled Private keys cannot be masked for storage outside the X X Disallow Disable partition. Enable SO can configure the ability to mask secret keys for storage X X Allow outside the partition. Disable Secret key masking Masking enabled Secret keys cannot be masked for storage outside the X Disallow Disable partition. Enable This setting allows wrapping of individual private key CRT X X X Allow Private key wrapping components rather than as one PKCS #8 formatted object. RA type wrapping Disable enabled Disallow Disable Minimum/maximum User password The SO can configure the minimum password length for 7-16 characters Configurable password length authentication enabled Level 2 modules, but minimum length must always be >= 7. Number of failed Partition Minimum:1, N/A Configurable The SO can configure; default maximum value is 10. User logins allowed Maximum:10 Document is Uncontrolled When Printed. Page 11 of 26 CR-3551 Revision Level: 8 3.2. FIPS-Approved Mode The SO controls operation of a module in FIPS-approved mode, as defined by FIPS PUB 140-2, by enabling or disabling the appropriate Module Policy settings (assuming each is allowed at the Module Capability level). To operate in FIPS-approved mode, the following policy settings are required: • “Non-FIPS Algorithms Available” must be disabled. Additionally, for operation at FIPS Level 2: • “User password authentication” must be enabled (implies that trusted path authentication is disallowed or disabled). The policy setting “User password authentication” may also be configured in the case where “Non-FIPS Algorithms Available” has been enabled. If the SO selects policy options (i.e., enables “Non-FIPS Algorithms Available”) that would place a module in a mode of operation that is not approved, a warning is displayed and the SO is prompted to confirm the selection. The SO can determine FIPS mode of operation by matching the displayed capability and policy settings to those described in Sections 3.1 and 3.2. 3.3. Description of Operator, Subject and Object 3.3.1. Operator An operator is defined as an entity that acts to perform an operation on a module. An operator may be directly mapped to a responsible individual or organization, or it may be mapped to a composite of a responsible individual or organization plus an agent (application program) acting on behalf of the responsible individual or organization. In the case of a Certification Authority (CA), for example, the organization may empower one individual or a small group of individuals acting together to operate a cryptographic module as part of the company’s service. The operator might be that individual or group, particularly if they are interacting with a module locally. The operator might also be the composite of the individual or group, who might still be present locally to the module, plus the CA application running on a network-attached host computer. 3.3.2. Roles In a Level 2 configuration (Password Authentication), the Luna cryptographic module supports two 12 authenticated roles: Partition User and Security Officer (SO). The cryptographic module also supports one unauthenticated operator role, the Public User, primarily to permit access to status information and diagnostics before authentication. The SO is a privileged role, which exists only at the module level, whose primary purpose is to initially configure a module for operation and to perform security administration tasks such as partition creation. The Partition User is the key management and user role for the partition. For an operator to assume any role other than Public User, the operator must be identified and authenticated. The following conditions must hold in order to assume one of the authenticated roles: • No operator can assume the Partition User or Security Officer role before identification and authentication; • No identity can assume the Partition User plus the Security Officer role. 12 Within the confines of the operational use of the Luna cryptographic module, the term “Security Officer” is equivalent to the FIPS 140-2 term of “Crypto Officer”. Document is Uncontrolled When Printed. Page 12 of 26 CR-3551 Revision Level: 8 3.3.3. Account Data 13 The module maintains the following User (per Partition ) and SO account data: • Partition ID or SO ID number. • Partition User encrypted or SO encrypted authentication data (checkword). • Partition User locked out flag. An authenticated User is referred to as a Partition User. The ability to manipulate the account data is restricted to the SO and the Partition User. The specific restrictions are as described below: 1. Only the Security Officer role can create (initialize) and delete the following security attributes: • Partition ID. • Checkword. 2. If Partition reset is allowed and enabled, the SO role only can modify the following security attribute: • Locked out flag for Partition User. 3. Only the Partition User can modify the following security attribute: • Checkword for Partition User. 4. Only the Security Officer role can change the default value, query, modify and delete the following security attribute: • Checkword for Security Officer. 3.3.4. Subject For purposes of this security policy, the subject is defined to be a module session. The session provides a logical means of mapping between applications connecting to a module and the processing of commands within a module. Each session is tracked by the Session ID, the Partition ID and the Access ID, which is a unique ID associated with the application’s connection. It is possible to have multiple open sessions with a module associated with the same Access ID/Partition ID combination. It is also possible for a module to have sessions opened for more than one Partition ID or have multiple Access IDs with sessions opened on a module. Applications running on remote host systems that require data and cryptographic services from a module must first connect via the communications service within the appliance, which will establish the unique Access ID for the connection and then allow the application to open a session with one of the partitions within a module. A local application (e.g., command line administration interface) will open a session directly with the appropriate partition within a module without invoking the communications service. 3.3.5. Operator – Subject Binding An operator must access a partition through a session. A session is opened with a partition in an unauthenticated state and the operator must be authenticated before any access to cryptographic functions and Private objects within the partition can be granted. Once the operator is successfully identified and authenticated, the session state becomes authenticated and is bound to the Partition User represented by the Partition ID. Any other sessions opened with the same Access ID/Partition ID combination will share the same authentication state and be bound to the same Partition User. 13 A Partition effectively represents an identity within the module. Document is Uncontrolled When Printed. Page 13 of 26 CR-3551 Revision Level: 8 3.3.6. Object An object is defined to be any formatted data held in volatile or non-volatile memory on behalf of an operator. For the purposes of this security policy, the objects of primary concern are private (asymmetric) keys and secret (symmetric) keys. 3.3.7. Object Operations Object operations may only be performed by a Partition User. New objects can be made in several ways. The following list identifies operations that produce new objects: • Create, • Copy, • Generate, • Unwrapping, • Derive. Existing objects can be modified and deleted. The values of a subset of attributes can be changed through a modification operation. Objects can be deleted through a destruction operation. Constant operations do not cause creation, modification or deletion of an object. These constant operations include: • Query an object’s size; • Query the size of an attribute; • Query the value of an attribute; • Use the value of an attribute in a cryptographic operation; • Search for objects based on matching attributes; • Cloning an object; • Wrapping an object; and • Masking and unmasking an object. Secret keys and private keys are always maintained as Sensitive objects and, therefore, they are permanently stored with the key value encrypted to protect its confidentiality. Key objects held in volatile memory do not have their key values encrypted, but they are subject to active zeroization in the event of a module reset. Operators are not given direct access to key values for any purpose. 3.4. Identification and Authentication 3.4.1. Authentication Data Generation and Entry The module requires that Partition Users and the SO be authenticated by proving knowledge of a secret shared by the operator and a module. The FIPS mode is determined when the HSM is initialized: a module that is to support Level 2 mode must be initialized using a password to define the SO authentication data. For a module operating in FIPS Level 2 mode, the SO must enable the “User password authentication” (implies that the trusted path authentication is disallowed or disabled). The SO defines a user password when a partition is created. The minimum length of the password must always be equal to or greater than 7 characters, and up to 16 characters. Document is Uncontrolled When Printed. Page 14 of 26 CR-3551 Revision Level: 8 3.4.2. Limits on Login Failures The module also implements a maximum login attempts policy. The policy differs for an SO authentication data search and a Partition User authentication data search. In the case of an SO authentication data search: • If three (3) consecutive SO logon attempts fail, a module is zeroized. In the case of a Partition User authentication data search, one of two responses will occur, depending on the partition policy: 1. If “Partition reset” is Allowed and Enabled, then if “n” (“n” is set by the SO at the time the HSM is initialized) consecutive operator logon attempts fail, the module flags the event in the Partition User’s account data, locks the Partition User and clears the volatile memory space. The SO must unlock the partition in order for the Partition User to resume operation. 2. If “Partition reset” is not Allowed or not Enabled, then if “n” consecutive Partition User logon attempts via the physical trusted path fail, the module will erase the partition. The SO must delete and re-create the partition. Any objects stored in the partition, including private and secret keys, are permanently erased. 3.5. Access Control The Access Control Policy is the main security function policy enforced by a module. It governs the rights of a subject to perform privileged functions and to access objects stored in a module. It covers the object operations detailed in section 3.3.7. A subject’s access to objects stored in a module is mediated on the basis of the following subject and object attributes: • Subject attributes: Session ID o Access ID and Partition ID associated with session o Session authentication state (binding to authenticated Partition identity and role) o • Object attributes: Owner. A Private object is owned by the Partition User associated with the subject o that produces it. Ownership is enforced via internal key management. Private. If True, the object is Private. If False, the object is Public. o Sensitive. If True, object is Sensitive. If False, object is Non-Sensitive. o 14 Extractable . If True, object may be extracted. If False, object may not be o extracted. Modifiable. If True, object may be modified. If False, object may not be modified. o 14 Extract means to remove the key from the control of the module. This is typically done using the Wrap operation, but the Mask operation is also considered to perform an extraction when cloning is enabled for the container. Document is Uncontrolled When Printed. Page 15 of 26 CR-3551 Revision Level: 8 Objects are labelled with a number corresponding to their partition and are only accessible by a subject associated with the owning Partition ID. Only generic data and certificate objects can be non-sensitive. Private key and secret key objects are always created as Sensitive, Private objects. Sensitive objects are encrypted using the partition’s secret key to prevent their values from ever being exposed to external entities. Private objects can only be used for cryptographic operations by a logged in Partition User. Key objects that are marked as extractable may be exported from a module using the Wrap operation if allowed and enabled in the partition’s policy set. Table 3-3 summarizes the object attributes used in Access Control Policy enforcement. Table 3-3 Object Attributes Used in Access Control Policy Enforcement Attribute Values Impact TRUE – Object is private to (owned by) the Object is only accessible to subjects operator identified as the Access Owner (sessions) bound to the operator identity when the object is created. that owns the object. PRIVATE FALSE – Object is not private to one Object is accessible to all subjects operator identity. associated with the partition in which the object is stored. Key material is stored in encrypted form. TRUE – Attribute values representing plaintext key material are not permitted to exist (value encrypted). SENSITIVE FALSE – Attribute values representing Plaintext data is stored with the object and is plaintext data are permitted to exist. accessible to all subjects otherwise permitted access to the object. TRUE – The object’s attribute values may The object is “writeable” and its attribute be modified. values can be changed during a copy or set attribute operation. MODIFIABLE FALSE – The object’s values may not be The object can only be read and only modified. duplicate copies can be made. TRUE – Key material stored with the object The ability to extract a key permits sharing may be extracted from the Luna with other cryptomodules and archiving of cryptographic module using the Wrap key material. operation. EXTRACTABLE Keys must never leave a module’s control. FALSE – Key material stored with the object may not be extracted from the Luna cryptographic module. The module does not allow any granularity of access other than owner or non-owner (i.e., a Private object is only accessible by one Partition User. It cannot be accessible by two Partition Users and restricted to other Partition Users). Ownership of a Private object gives the owner access to the object through the allowed operations but does not allow the owner to assign a subset of rights to other operators. Allowed operations are those permitted by the HSM and Partition Capability and Policy settings. The policy is summarized by the following statements: • A subject may perform an allowed operation on an object if the object is in the partition with which the subject is associated and one of the following two conditions holds: 1. The object is a “Public” object, i.e., the PRIVATE attribute is FALSE, or 2. The subject is bound to the Partition User that owns the object. • Allowed operations are those permitted by the object attribute definitions within the constraints imposed by the HSM and Partition Capability and Policy settings. Document is Uncontrolled When Printed. Page 16 of 26 CR-3551 Revision Level: 8 3.5.1. Object Re-use The access control policy is supported by an object re-use policy. The object re-use policy requires that the resources allocated to an object be cleared of their information content before they are re-allocated to a different object. 3.5.2. Privileged Functions The module shall restrict the performance of the following functions to the SO role only: • Module initialization • Partition creation and deletion • Configuring the module and partition policies • Module zeroization • Firmware update 3.6. Cryptographic Material Management Cryptographic material (key) management functions protect the confidentiality of key material throughout its life-cycle. The FIPS PUB 140-2 approved key management functions provided by the module are the following: (1) Pseudo random number generation in accordance with ANSI X9.31, Appendix A2.4. (2) Cryptographic key generation in accordance with the following indicated standards: a. RSA 1024-4096 bits key pairs in accordance with FIPS PUB 186-2. b. TDES 168 bits (SP 800-67, ANSI X9.52). c. AES 128, 192, 256 bits (FIPS PUB 197). d. DSA 1024 bits key pairs in accordance with FIPS PUB 186-2 and FIPS PUB 186-3. e. Elliptic Curve key pairs (curves in accordance with SP 800-57) in accordance with FIPS PUB 186-2 and FIPS PUB 186-3. f. Diffie-Hellman key pairs in accordance with SP 800-56A. g. Derivation in accordance with NIST SP 800-108 (Counter mode). (3) Diffie-Hellman (key agreement; key establishment methodology provides 80 and 112 bits of encryption strength). (4) EC Diffie-Hellman (ECDH) (curves in accordance with SP 800-57) key establishment in accordance with NIST SP 800-56A. (5) Symmetric key wrap / unwrap: TDES 168 bits and AES 128, 192 and 256 bits in accordance with PKCS #11 (key transport provides 112 bits of security strength with TDES and between 128 and 256 bits of security strength with AES). (6) Asymmetric key wrap / unwrap: RSA 1024 – 4096 (PKCS #1 V1.5 and OAEP) (key transport provides between 80 and 128 bits of security strength). (7) Secure key storage and key access following the PKCS #11 standard. Document is Uncontrolled When Printed. Page 17 of 26 CR-3551 Revision Level: 8 (8) Destruction of cryptographic keys is performed in one of three ways as described below in accordance with the PKCS #11 and FIPS PUB 140-2 standard: a. An object on a Luna cryptographic module that is destroyed using the PKCS #11 function C_DestroyObject is marked invalid and remains encrypted with the Partition User's key or a Luna cryptographic module’s general secret key until such time as its memory locations (flash or RAM) are re-allocated for additional data on the a Luna cryptographic module, at which time they are purged and zeroized before re-allocation. b. Objects on a Luna cryptographic module that are destroyed as a result of authentication failure are zeroized (all flash blocks in the Partition User’s memory turned to 1's). If it is an SO authentication failure, all flash blocks used for key and data storage on a Luna cryptographic module are zeroized. c. Objects on a Luna cryptographic module that are destroyed through C_InitToken (the SO-accessible command to initialize a Luna cryptographic module available through the API) are zeroized, along with the rest of the flash memory being used by the SO and Partition Users. Keys are always stored as secret key or private key objects with the Sensitive attribute set. The key value is, therefore, stored in encrypted form using the owning Partition User’s secret key. Access to keys is never provided directly to a calling application. A handle to a particular key is returned that can be used by the application in subsequent calls to perform cryptographic operations. Private key and secret key objects may be imported into a module using the Unwrap, Unmask (if cloning is enabled at the HSM level) or Derive operation under the control of the Access Control Policy. Any externally-set attributes of keys imported in this way are ignored by a module and their attributes are set by a module to values required by the Access Control Policy. 3.6.1. Key Cloning Key cloning is a Luna product feature that uses a one-time 3-key TDES key as a session key to encrypt an object being transferred from one Luna module to another. Objects transferred using the cloning protocol may be keys, user data, or module data. The TDES session encrypting key is obtained by combining the 24 byte cloning domain value (randomly generated by the module) with random one-time data generated by source and target modules and exchanged using RSA 4096-based transport. 3.6.2. Key Mask/Unmask Key masking is a Luna product feature that uses a 256-bit AES key, which is unique to the module, to encrypt a key object for output in a way that ensures the key can only be imported, by unmasking, into the module from which it originally came or one that has been initialized to contain the same “master” key for the module. The key mask operation takes a key handle as input and uses the module’s validated AES implementation to create the masked key output. The key unmask operation takes a masked (encrypted) key object as input, performs the necessary decryptions inside the module and returns a handle to the imported key. Note that for both mask and unmask operations, the user (or calling application acting on the user’s behalf) never has access to the actual key values – only handles assigned to the key objects in the module. Document is Uncontrolled When Printed. Page 18 of 26 CR-3551 Revision Level: 8 3.6.3. Key Wrap/Unwrap The key wrap operation encrypts a key value for output, using either an RSA public key (only if wrapping a symmetric key) or a symmetric key to wrap either another symmetric key or an asymmetric private key. The unwrap operation takes as input an encrypted key value and a handle to the key that was originally used to do the wrapping. It decrypts the key value, stores it in the module as a key object and returns the handle to the imported key. Note that for both wrap and unwrap operations, the user (or calling application acting on the user’s behalf) never has access to the actual key values – only handles assigned to the key objects in the module. 3.7. Cryptographic Operations Because of its generic nature, the module’s firmware supports a wide range of cryptographic algorithms and mechanisms. The approved cryptographic functions and algorithms that are relevant to the FIPS 140-2 validation are the following: (1) Symmetric encryption/decryption: TDES 168 bits (SP 800-67, ANSI X9.52). (2) Symmetric encryption/decryption: AES 128, 192, 256 bits (FIPS PUB 197). (3) Signature generation/verification (FIPS PUB 186-3): RSA 1024-3072 bits (X9.31) with SHA-1, RSA 1024-3072 bits (PKCS #1 V1.5) with SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 (FIPS PUB 180-3), RSA 1024-3072 bits (PSS) with SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 (FIPS PUB 180-3); DSA 1024 bits (FIPS PUB 186-2) with SHA-1; ECDSA with SHA-1, SHA-224, SHA-256, SHA-256, SHA-384, SHA-512. (4) Signature generation/verification (FIPS PUB 186-2): RSA 1024-4096 bits (X9.31) with SHA-1, RSA 1024-4096 bits (PKCS #1 V1.5) with SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 (FIPS PUB 180-3), RSA 1024-4096 bits (PSS) with SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 (FIPS PUB 180-3); DSA 1024 bits (FIPS PUB 186-2) with SHA-1; ECDSA (ANSI X9.62) with SHA-1. (5) Hash generation SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 (FIPS PUB 180-3). (6) Keyed hash generation HMAC using SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 (FIPS PUB 198). (7) Message authentication TDES MAC (FIPS PUB 113) and CMAC (NIST SP 800-38B). (8) Random number generation (ANSI X9.31 A2.4). Table 3-4. Approved and Allowed Security Functions Hardware Implementation Approved and Allowed Security Functions Certificate No. Symmetric Encryption/Decryption AES: (CBC); (Encrypt/Decrypt; Key Size = 128, 192, 256) 510 Triple-DES: (TCBC); (Encrypt/Decrypt; KO 1,2) 520 Asymmetric RSA: 975 FIPS 186-2: [RSASSA-PKCS1_V1_5]: SIG(gen); SIG(ver); (MOD: 1024, 1536, 2048, 3072, 4096); SHA(1, 224, 256, 384, 512) Document is Uncontrolled When Printed. Page 19 of 26 CR-3551 Revision Level: 8 Table 3-5. Approved and Allowed Security Functions Firmware Implementation Approved and Allowed Security Functions Certificate No. Symmetric Encryption/Decryption AES: (ECB, OFB); (Encrypt/Decrypt; Key Size = 128, 192, 256) 1904 Triple-DES: (TECB, TCBC); (Encrypt/Decrypt; KO 1,2) 1236 Secure Hash Standard (SHS) SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 (Byte Only) 1671 Message Authentication Code HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512 1142 Triple-DES MAC (Vendor Affirmed) AES CMAC (Key Sizes Tested: 128 192 256) 1904 Asymmetric RSA: FIPS 186-2: [ANSIX9.31]: KEYGEN; SIG (gen); SIG (ver) (MOD: 1024, 1536, 2048, 3072, 4096 PubKey Values: 3, 17, 65,537); [RSASSA-PKCS1_V1_5]: SIG(gen); SIG(ver); (MOD: 1024, 1536, 2048, 3072, 4096); SHA(1, 224, 256, 384, 512); [RSASSA-PSS]: SIG(gen); SIG(ver); (MOD: 1024, 1536, 2048, 3072, 4096); SHA(1, 224, 256, 384, 512) 974 FIPS 186-3: [ANSIX9.31]: SIG(gen); SIG (ver) (MOD: 1024 SHA( 1 ); 2048 SHA( 1 ); 3072 SHA( 1 )); [RSASSA-PKCS1_V1_5]: SIG(gen); SIG(ver); (MOD: 1024 SHA(1, 224, 256, 384, 512); 2048 SHA(1, 224, 256, 384, 512); 3072 SHA(1, 224, 256, 384, 512)); [RSASSA-PSS]: SIG(gen); SIG(ver); (MOD: 1024 SHA(1, 224, 256, 384, 512); 2048 SHA(1, 224, 256, 384, 512), 3072 SHA(1, 224, 256, 384, 512)) DSA: FIPS 186-2: KEYGEN(Y); SIG(gen); SIG(ver); PQG(gen) MOD (1024) 600 FIPS 186-3: KEYGEN: [ (1024,160) ]; SIG(gen): [ (1024,160) SHA( 1 ) ]; SIG(ver): [ (1024,160) SHA( 1 ) ] Document is Uncontrolled When Printed. Page 20 of 26 CR-3551 Revision Level: 8 Approved and Allowed Security Functions Certificate No. ECDSA: FIPS 186-2: PKG: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571) SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B- 233 B-283 B-409 B-571) SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B- 233 B-283 B-409 B-571) FIPS 186-3: PKG: CURVES( ALL-P ALL-K ALL-B) SIG(gen): CURVES( P-192: (SHA-1, 224, 256, 384, 512) P-224: (SHA-1, 224, 256, 384, 512) P- 256: (SHA-1, 224, 256, 384, 512) P-384: (SHA-1, 224, 256, 384, 512) P-521: (SHA-1, 224, 256, 269 384, 512) K-163: (SHA-1, 224, 256, 384, 512) K-233: (SHA-1, 224, 256, 384, 512) K-283: (SHA- 1, 224, 256, 384, 512) K-409: (SHA-1, 224, 256, 384, 512) K-571: K-283: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) B-233 (SHA-1, 224, 256, 384, 512) B-283: (SHA-1, 224, 256, 384, 512) B-409: (SHA-1, 224, 256, 384, 512) B-571: (SHA-1, 224, 256, 384, 512) ) SIG(ver): CURVES( P-192: (SHA-1, 224, 256, 384, 512) P-224: (SHA-1, 224, 256, 384, 512) P- 256: (SHA-1, 224, 256, 384, 512) P-384: (SHA-1, 224, 256, 384, 512) P-521: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) K-233: (SHA-1, 224, 256, 384, 512) K-283: (SHA- 1, 224, 256, 384, 512) K-409: (SHA-1, 224, 256, 384, 512) K-571: K-283: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) B-233 (SHA-1, 224, 256, 384, 512) B-283: (SHA-1, 224, 256, 384, 512) B-409: (SHA-1, 224, 256, 384, 512) B-571: (SHA-1, 224, 256, 384, 512) ) Key Agreement Scheme ECC: SCHEMES [ Ephemeral Unified ( KARole(s): Initiator / Responder No_KC ): ( EA: P-192 SHA1 SHA224 SHA256 SHA384 SHA512 ) ( EB: K-233 SHA224 SHA256 SHA384 SHA512 ) ( EC: B-283 SHA256 SHA384 SHA512 ) ( ED: K-409 SHA384 29 SHA512 ) ( EE: P-521 ) ] [ OnePassDH ( KARole(s): Initiator / Responder ( No_KC ): ( EA: P-192 SHA1 SHA224 SHA256 SHA384 SHA512 ) ( EB: K-233 SHA224 SHA256 SHA384 SHA512 ) ( EC: B- 283 SHA256 SHA384 SHA512 ) ( ED: K-409 SHA384 SHA512 ) ( EE: P-521 ) ] SP 800-56A Component Testing – ECC Cofactor Diffie Hellman (ECC CDH) Primitive (Section 11 5.7.1.2: ECC CDH Primitive) – All curves Diffie-Hellman (key agreement; key establishment methodology provides 112 and 128 bits of encryption strength. Key Transport RSA (key wrapping; key establishment methodology provides between 80 and 152 bits of security strength) AES (key wrapping – provides between 128 and 256 bits of security strength) TDES (key wrapping – provides 112 bits of security strength with 3-key TDES) Key Derivation NIST SP 800-108 (Counter Mode) (Vendor Affirmed) Random Number Generation (RNG) ANSI X9.31 Appendix A, para 2.4 [ TDES-3Key ] 998 Document is Uncontrolled When Printed. Page 21 of 26 CR-3551 Revision Level: 8 Table 3-6 – Non-FIPS Approved Security Functions Encrypt/Decrypt • DES-ECB • DES-CBC • RC2-ECB • RC2-CBC • RC4 • RC5-ECB • RC5-CBC • CAST5-ECB • CAST5-CBC • RSA X-509 • SEED • ARIA Digest • MD2 • MD5 • HAS-160 Sign/Verify • AES MAC (non-compliant) • DES-MAC • RC2-MAC • RC5-MAC • CAST5-MAC • SSL3-MD5-MAC • SSL3-SHA1-MAC • KCDSA Generate Key • DES • RC2 • RC4 • RC5 • CAST5 • SEED • ARIA • GENERIC-SECRET • SSL PRE-MASTER Generate Key Pair • KCDSA Encrypt Symmetric Key Using Symmetric Algorithm • RC2-ECB • CAST5-ECB Decrypt Symmetric Key With Symmetric Algorithm • RC2-ECB • CAST5-ECB Document is Uncontrolled When Printed. Page 22 of 26 CR-3551 Revision Level: 8 3.8. Self-tests The module provides self-tests on power-up and on request to confirm the firmware integrity, and to check the random number generator and each of the implemented cryptographic algorithms. The module also performs conditional self-tests in accordance with FIPS 140-2, section 4.9.2. Table 3-7. Module Self-Tests Test When Performed Where Performed Indicator Module halt15 Power-on Firmware Firmware CRC by boot block prior to firmware start Firmware SHA-1 integrity check Power-on Firmware Module halt TDES Known Answer Test (KAT) Power-on/Request Hardware / Firmware Module halt / Error - Halt16 SHA-1 KAT Power-on/Request Firmware Module halt / Error - Halt SHA-224 KAT Power-on/Request Firmware Module halt / Error - Halt SHA-256 KAT Power-on/Request Firmware Module halt / Error - Halt SHA-384 KAT Power-on/Request Firmware Module halt / Error - Halt SHA-512 KAT Power-on/Request Firmware Module halt / Error - Halt HMAC SHA-1 KAT Power-on/Request Firmware Module halt / Error - Halt HMAC SHA-224 KAT Power-on/Request Firmware Module halt / Error - Halt HMAC SHA-256 KAT Power-on/Request Firmware Module halt / Error - Halt HMAC SHA-384 KAT Power-on/Request Firmware Module halt / Error - Halt HMAC SHA-512 KAT Power-on/Request Firmware Module halt / Error - Halt RSA KAT Power-on/Request Hardware / Firmware Module halt / Error - Halt DSA KAT Power-on/Request Firmware Module halt / Error - Halt Diffie-Hellman KAT Power-on/Request Firmware Module halt / Error - Halt AES KAT Power-on/Request Hardware / Firmware Module halt / Error - Halt ECDH KAT Power-on/Request Firmware Module halt / Error - Halt ECDSA KAT Power-on/Request Firmware Module halt / Error - Halt KDF KAT Power-on/Request Firmware Module halt / Error - Halt RNG continuous tests Continuous Firmware Error - Halt On generation Hardware / Firmware Error RSA – Pair-wise consistency test (asymmetric key pairs) On generation Firmware Error DSA – Pair-wise consistency test (asymmetric key pairs) On generation Firmware Error ECDSA – Pair-wise consistency test (asymmetric key pairs) Firmware load test (4096-bit RSA sig ver) On firmware update load Firmware Error – module will continue with existing firmware 15 Details of the failure can be obtained from the dual-port following a module halt. 16 An error message is output, the cryptographic module halts, and data output is inhibited. Document is Uncontrolled When Printed. Page 23 of 26 CR-3551 Revision Level: 8 3.9. Firmware Security The Firmware Security Policy assumes that any firmware images loaded in conformance with the policy have been verified by SafeNet to ensure that the firmware will function correctly. The policy applies to initial firmware loading and subsequent firmware updates. 17 The module shall not allow external software to be loaded inside its boundary. Only properly formatted firmware may be loaded. The communication of initial or updated firmware to a target module shall be initiated by a SafeNet module dedicated to that function. Firmware shall be digitally signed using the SafeNet Manufacturing signature key and encrypted using a secret key that may be derived by the receiving module for decryption. RSA (4096 bits) PKCS #1 V1.5 with SHA-1 is used as the approved signature method. The unencrypted firmware must not be visible outside a module before, during and after the loading operation. The target module shall verify the signature on the firmware image before allowing it to be loaded. If the signature does not verify, the module will return an error and not load the image. In the case of an attempted firmware update, it will continue to operate with the existing installed image. The firmware shall provide mechanisms to ensure its own integrity and to ensure the integrity of any permanent security-critical data stored within a cryptographic module. 3.10. Physical Security The Luna cryptographic module is a multi-chip embedded module as defined by FIPS PUB 140-2 section 4.5. The module is enclosed in a strong enclosure that provides tamper-evidence. Any tampering that might compromise a module’s security is detectable by visual inspection of the physical integrity of a module. A hard opaque epoxy covers the circuitry of the cryptographic module. Attempts to remove this epoxy will cause sufficient damage to the cryptographic module so that it is rendered inoperable. The module’s enclosure is opaque to resist visual inspection of the device design, physical probing of the device and attempts to access sensitive data on individual components of the device. The only plaintext Critical Security Parameter (CSP) stored inside the module is the Module Variable Key (TVK), which is used to implement the auto-activation feature. If that feature is used, the TVK is stored in battery-backed RAM, which is zeroized in the event of a tamper detection – either from the external tamper signal or removal of the card from the PCI slot. 3.11. EMI / EMC The module conforms to FCC Part 15 Class B requirements for home use. 3.12. Fault Tolerance If power is lost to a module for whatever reason, the module shall, at a minimum, maintain itself in a state that it can be placed back into operation when power is restored without compromise of its functionality (including security functionality) or permanently stored data. All requirements of this Security Policy apply when power is restored. 18 A module shall maintain its secure state in the event of data input/output failures. When data input/output capability is restored, the module will resume operation in the state it was prior to the input/output failure. 17 External software means any form of executable code that has been generated by anyone other than SafeNet and has not been properly formatted and signed as a legitimate SafeNet firmware image. 18 A secure state is one in which either a Luna cryptographic module is operational and its security policy enforcement is functioning correctly, or it is not operational and all sensitive material is stored in a cryptographically protected form on a Luna cryptographic module. Document is Uncontrolled When Printed. Page 24 of 26 CR-3551 Revision Level: 8 3.13. Mitigation of Other Attacks Timing attacks are mitigated directly by a module through the use of hardware accelerator chips for modular exponentiation operations. The use of hardware acceleration ensures that all RSA signature operations complete in very nearly the same time, therefore making the analysis of timing differences irrelevant. RSA blinding may also be selected as an option to mitigate this type of attack. 19 The cryptographic module provides a connection to allow it to receive an external tamper event signal. By responding to the signal a module can ensure that no sensitive data remains even if a determined attack defeats the external physical security protection measures. There are two sources for a potential tamper signal. The first is circuitry to detect the removal of a module from a PCI slot. By responding to this external signal, the module ensures that all plaintext sensitive data are cleared if a module is removed from a PCI slot. The second source is used only in the instance of an appliance installation. In that case, the signal would come from tamper detection circuitry that detects opening of the appliance cover. By responding to this external signal, the module ensures that all plaintext sensitive data are cleared if the appliance cover is opened. 19 This is external to the cryptographic boundary. Document is Uncontrolled When Printed. Page 25 of 26 CR-3551 Revision Level: 8 - THIS PAGE LEFT BLANK INTENTIONALLY - Document is Uncontrolled When Printed. Page 26 of 26 CR-3551 Revision Level: 8 APPENDIX A. SECURITY POLICY CHECKLIST TABLES Table A-1 Roles and Required Identification and Authentication Role Type of Authentication Authentication Data Security Officer Role-based Level 2 – Password Partition User Role-based Level 2 – Password Public User Not required N/A Table A-2 Strengths of Authentication Mechanisms Authentication Mechanism Strength of Mechanism Password (Level 2) Configurable by SO from 7 to 16 characters. The probability of guessing the challenge secret in a single attempt is 1 in 627 (approximately 3.5 x 1012). With login failure thresholds of 3 for SO and configurable from 1 to 15 (default 10) for users, this ensures the FIPS 140-2 required thresholds can never be reached. Table A-3 Services Authorized for Roles Role Authorized Services Security Officer Show Status, Self-test, Initialize Module, Configure Module Policy, Create Partition, Configure Partition Policy, Zerioize, Firmware Update Partition User Show Status, Self-test, Key and Key Pair Generation, Symmetric Encrypt/Decrypt, Asymmetric Signature/Verification, Symmetric & Asymmetric Key Wrap/Unwrap, Symmetric & Asymmetric Key Mask/Unmask, Store Data Object, Read Data Object, Partition Backup and Restore Public User Show Status, Self-test, Store Public Data Object, Read Public Data Object Document is Uncontrolled When Printed. Page A-1 of A-4 CR-3551 Revision Level: 8 Table A-4 Access Rights within Services Service Cryptographic Keys and CSPs Role Type(s) of Access Show Status20 N/A All N/A Self-test N/A All N/A Initialize Module Authentication data SO Write – SO authentication data Use21 Configure Module Policy Authentication data SO Create Partition Authentication data SO Write – User authentication data Configure Partition Policy Authentication data SO Use Zeroize Authentication data, symmetric keys, asymmetric SO Write, Erase key pairs MVK22 Firmware Update SO Use, Write (firmware only) Key and Key Pair Generation Symmetric keys, asymmetric key pairs Partition User Write Symmetric Key Wrap/ Unwrap Symmetric with RSA Partition User Use, Write Symmetric with Symmetric ECB mode Asymmetric Key Wrap/ Unwrap Asymmetric with Symmetric CBC mode Partition User Use, Write Symmetric Key Mask/ Unmask Symmetric with AES 256 Partition User Use, Write Asymmetric Key Mask/ Symmetric with AES 256 Partition User Use, Write Unmask Transfer23 Partition Backup/Restore Symmetric keys, asymmetric key pairs with 3- Partition User key TDES Symmetric Encrypt/Decrypt Symmetric keys Partition User Use Asymmetric Signature RSA, DSA private keys Partition User Use Asymmetric Verification RSA, DSA public keys Partition User Use Store Data Object Non-cryptographic data Partition User, Write Public User24 Read Data Object Non-cryptographic data Partition User, Read Public User25 20 Show status is provided by invoking the “hsm showinfo” command from the administrative interface. It will display identifying information about the module such as label, serial number, firmware version, etc., and state whether the module is in FIPS-approved mode. 21 Use means access to key material for use in performing a cryptographic operation. The key material is never visible. 22 Public key value. See Table A-5 for its description. 23 Transfer means moving a key using the cloning protocol from one crypto module to another. 24 The Public User has access to Public Data Objects only. 25 The Public User has access to Public Data Objects only. Document is Uncontrolled When Printed. Page A-2 of A-4 CR-3551 Revision Level: 8 Table A-5 Keys and Critical Security Parameters Used by the Module Key/CSP Name Description Zeroization Mechanism SIM authorization values These user-supplied values are used to authorize Power-cycle the insertion of a masked key blob previously extracted using the SIM II feature. Temporarily held in RAM as plaintext. User password Used in Password Authentication (Level 2) N/A configuration only. The user provided password used for authentication in a Level 2 configuration. Minimum of 7 characters and maximum of 16. RNG Seed Value (V) The 64 bit intermediate value of the X9.31 Annex N/A A2.4 TDES-based PRNG algorithm. It is used as one of the initial seed values for the algorithm. It is stored in flash encrypted with the GSK. RNG Key Value (*K) The double-length TDES key used for the X9.31 N/A Annex A2.4 TDES-based PRNG algorithm. It is used as one of the initial seed values for the algorithm. It is stored in flash encrypted with the GSK. Cloning Domain Vector 24-byte value that is used to control a module’s N/A ability to participate in the cloning protocol. It is either generated by the module or imprinted onto the module at the time the module is initialized. It is stored encrypted (using the SGSK) in the module. User Storage Key (USK) 24 byte TDES key that is randomly generated for N/A the User partition. This key is used to encrypt all sensitive attributes of all private objects owned by the User. The USK is stored encrypted using an AES key, which is derived from the User password.26 Security Officer Master Key The storage key for the SO; a 24-byte TDES key N/A (SMK) that is randomly generated for the SO on the module. This key is used to encrypt all sensitive attributes of all private objects owned by the SO. The SMK is stored encrypted using an AES key, which is derived from the SO password.27 Global Storage Key (GSK) 24-byte TDES key that is the same for all users on N/A a specific Luna cryptographic module. It is stored encrypted with USK and SMK. It is used to encrypt permanent parameters within the non-volatile memory area reserved for use by the module. Secondary Global Storage 24-byte TDES key that is the same for all users on N/A Key (SGSK) a specific Luna cryptographic module. It is stored encrypted using USK and SMK. It is used to encrypt non-permanent parameters (parameters re-generated for every module initialization) within the non-volatile memory area reserved for use by the module. 26 The password-derived key is used for authentication and access control purposes. In a Level 2 configuration, data encrypted by it is considered to be plaintext data for FIPS purposes. 27 The password-derived key is used for authentication and access control purposes. In a Level 2 configuration, data encrypted by it is considered to be plaintext data for FIPS purposes. Document is Uncontrolled When Printed. Page A-3 of A-4 CR-3551 Revision Level: 8 Table A-5 Keys and Critical Security Parameters Used by the Module Key/CSP Name Description Zeroization Mechanism Token or Module Wrapping A 2048-bit RSA private key used in the cloning N/A Key (TWK) protocol. Stored in the Param area; encrypted with the GSK. Token or Module Wrapping Based on the Hardware Origin Certificate (HOC). N/A Certificate (TWC) 3 The TWC3 is a 2048-bit RSA with SHA-256 certificate. The TWC3 is signed by the private key corresponding to the HOC. Used in exchange of session encryption key as part of the handshake during the cloning protocol. Stored as plaintext in the Param area. Hardware Origin Key (HOK) A 4096 bit RSA private key used to sign certificates N/A for other device key pairs, such as the TWC3. It is generated at the time the device is manufactured. Hardware Origin Certificate A 4096-bit RSA with SHA-256 certificate. The N/A (HOC) X.509 public key certificate corresponding to the HOK. It is signed by the Manufacturer’s Integrity Key (MIK) at the time the device is manufactured. U Key 24-byte TDES key used in conjunction with the N/A auth code for a firmware update to derive a key used to decrypt the firmware update image when it is loaded into the module. Used for backwards compatibility purposes with earlier firmware versions. Stored in the Param area. Token or Module Variable Key 24-byte TDES key stored in a dedicated non- NVRAM is actively zeroized in (TVK) volatile RAM. It is used to encrypt authentication response to a tamper event. data stored for auto-activation purposes. The non- volatile RAM is actively zeroized in response to a tamper event. This setting is not used in a Level 2 configuration. Masking Key AES 256-bit key stored in the Param area. It is N/A generated on the HSM at initialization time. It is used during masking operations. Manufacturer’s Integrity 4096-bit RSA public key certificate corresponding N/A Certificate (MIC) to the Manufacturer’s Integrity Key (MIK) held at SafeNet. Used in verifying Hardware Origin Certificates (HOCs), which are generated in response to a customer function call to provide proof of hardware origin. Stored as plaintext in flash. Manufacturer’s Verification 4096-bit Public key counterpart to the N/A Key (MVK) Manufacturer’s Signature Key (MSK) held at SafeNet. Used to verify the digital signature on a firmware update image. Stored in flash as plaintext. Device Authentication Key 2048-bit RSA private key used for a specific PKI N/A (DAK) implementation requiring assurance that a key or a specific action originated within the hardware crypto module. Document is Uncontrolled When Printed. Page A-4 of A-4 CR-3551 Revision Level: 8 APPENDIX B. LIST OF TERMS, ABBREVIATIONS AND ACRONYMS Term Definition ANSI American National Standards Institute CA Certification Authority Chrysalis-ITS Former name of SafeNet Canada, Inc. CL Cloning (a capability configuration used to allow the secure transfer of key objects from one module to another for backup and restore and object replication purposes). CRC Cyclic Redundancy Check CRT Chinese Remainder Theorem CU Crypto User DAK Device Authentication Key ECC Elliptic Curve Cryptography FIPS Federal Information Processing Standard GSK Global Storage Key HA High Availability HOC Hardware Origin Certificate HOK Hardware Origin Key HRNG Hardware Random Number Generator HSM Hardware Security Module KAT Known Answer Test KES Key Export – SIM (a capability configuration used to allow the export of private keys as wrapped objects and to securely transfer the symmetric wrapping key between modules via a SIM [masked object] file). MAC Message Authentication Code Masking A SafeNet term to describe the encryption of a key for use only within a SafeNet cryptographic module. MIC Manufacturer’s Integrity Certificate MIK Manufacturer’s Integrity Key MSK Manufacturer’s Signature Key MVK Manufacturers Verification Key PCI Peripheral Component Interconnect PED PIN Entry Device PKCS Public-Key Cryptography Standards PRNG Pseudo-Random Number Generator RA Registration Authority RNG Random Number Generator SA Abbreviation for Luna SA appliance product. SCU Secure Capability Update SGSK Secondary Global Storage Key SIM Secure Information Management (a capability configuration used to allow the use of SIM [masked object] files for secure backup and recovery). SMK Security Officer Master Key Document is Uncontrolled When Printed. Page B-1 of B-2 CR-3551 Revision Level: 8 Term Definition SO Security Officer TVK Token or Module Variable Key TWC3 Token or Module Wrapping Certificate (Revised format 3) TWK Token or Module Wrapping Key USK User’s Storage Key Document is Uncontrolled When Printed. Page B-2 of B-2