Apple Inc. Apple iOS CoreCrypto Kernel Module, v3.0 FIPS 140-2 Non-Proprietary Security Policy Document Control Number FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Version 01.03 April, 2013 Prepared for: Apple Inc. 1 Infinite Loop Cupertino, CA 95014 www.apple.com Prepared by: atsec information security Corp. 9130 Jollyville Road, Suite 260 Austin, TX 78759 www.atsec.com ©2013 Apple Inc. This document may be reproduced and distributed only in its original entirety without revision Apple Inc. ©2012 Apple Inc. This document may be reproduced and distributed only in its original entirety without revision Table of Contents 1 INTRODUCTION ............................................................................................................................................................................................................................. 6 1.1 PURPOSE ................................................................................................................................................................................................................................ 6 1.2 DOCUMENT ORGANIZATION / COPYRIGHT .................................................................................................................................................................................. 6 1.3 EXTERNAL RESOURCES / REFERENCES ....................................................................................................................................................................................... 6 1.3.1 Additional References ............................................................................................................................................................................................... 6 1.4 ACRONYMS ............................................................................................................................................................................................................................. 7 2 CRYPTOGRAPHIC MODULE SPECIFICATION ........................................................................................................................................................................... 9 2.1 MODULE DESCRIPTION ............................................................................................................................................................................................................. 9 2.1.1 Module Validation Level ............................................................................................................................................................................................ 9 2.1.2 Module components .................................................................................................................................................................................................. 9 2.1.3 Tested Platforms ...................................................................................................................................................................................................... 10 2.2 MODES OF OPERATION ........................................................................................................................................................................................................... 10 2.3 CRYPTOGRAPHIC MODULE BOUNDARY .................................................................................................................................................................................... 13 3 CRYPTOGRAPHIC MODULE PORTS AND INTERFACES ....................................................................................................................................................... 14 4 ROLES, SERVICES AND AUTHENTICATION ............................................................................................................................................................................ 15 4.1 ROLES .................................................................................................................................................................................................................................. 15 4.2 SERVICES .............................................................................................................................................................................................................................. 15 4.3 OPERATOR AUTHENTICATION .................................................................................................................................................................................................. 17 5 PHYSICAL SECURITY ................................................................................................................................................................................................................. 18 6 OPERATIONAL ENVIRONMENT ................................................................................................................................................................................................. 19 6.1 APPLICABILITY ....................................................................................................................................................................................................................... 19 6.2 POLICY ................................................................................................................................................................................................................................. 19 7 CRYPTOGRAPHIC KEY MANAGEMENT ................................................................................................................................................................................... 20 7.1 RANDOM NUMBER GENERATION ............................................................................................................................................................................................. 20 7.2 KEY / CSP GENERATION......................................................................................................................................................................................................... 20 7.3 KEY / CSP ESTABLISHMENT .................................................................................................................................................................................................... 20 7.4 KEY / CSP ENTRY AND OUTPUT .............................................................................................................................................................................................. 20 7.5 KEY / CSP STORAGE.............................................................................................................................................................................................................. 20 7.6 KEY / CSP ZEROIZATION ........................................................................................................................................................................................................ 20 8 ELECTROMAGNETIC INTERFERENCE/ELECTROMAGNETIC COMPATIBILITY (EMI/EMC) ............................................................................................... 21 9 SELF TESTS ................................................................................................................................................................................................................................. 22 9.1 POWER-UP TESTS .................................................................................................................................................................................................................. 22 9.1.1 Cryptographic Algorithm Tests................................................................................................................................................................................ 22 9.1.2 Software / firmware integrity tests............................................................................................................................................................................ 22 9.1.3 Critical Function Tests ............................................................................................................................................................................................. 22 9.2 CONDITIONAL TESTS .............................................................................................................................................................................................................. 22 9.2.1 Continuous Random Number Generator Test......................................................................................................................................................... 22 9.2.2 Pair-wise Consistency Test...................................................................................................................................................................................... 22 9.2.3 SP800-90 Assurance Tests ..................................................................................................................................................................................... 23 9.2.4 Critical Function Test ............................................................................................................................................................................................... 23 10 DESIGN ASSURANCE .............................................................................................................................................................................................................. 24 10.1 CONFIGURATION MANAGEMENT ............................................................................................................................................................................................ 24 10.2 DELIVERY AND OPERATION.................................................................................................................................................................................................... 24 10.3 DEVELOPMENT ..................................................................................................................................................................................................................... 24 10.4 GUIDANCE ........................................................................................................................................................................................................................... 24 Last update: 2012-08-07 ©2012 Apple Inc. Version: 01.00 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.00 Page 3 of 25 10.4.1 Cryptographic Officer Guidance ............................................................................................................................................................................. 24 10.4.2 User Guidance ......................................................................................................................................................................................................... 24 11 MITIGATION OF OTHER ATTACKS ........................................................................................................................................................................................ 25 Last update: 2012-08-07 ©2012 Apple Inc. Version: 01.00 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.00 Page 4 of 25 List of Tables Table 1: Module Validation Level .............................................................................................................................................................................................................. 8 Table 2: Tested Platforms .......................................................................................................................................................................................................................... 9 Table 3: Approved Security Functions .................................................................................................................................................................................................... 11 Table 4: Non-Approved Functions .......................................................................................................................................................................................................... 11 Table 5: Roles .......................................................................................................................................................................................................................................... 14 Table 6: Services and Roles .................................................................................................................................................................................................................... 15 Table 7: Cryptographic Algorithm Tests ................................................................................................................................................................................................. 21 List of Figures Figure 1: Logical Block Diagram ............................................................................................................................................................................................................. 13 Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 5 of 25 Introduction 1 Purpose 1.1 This document is a non-proprietary Security Policy for the Apple iOS CoreCrypto Kernel Module, v3.0. It describes the module and the FIPS 140-2 cryptographic services it provides. This document also defines the FIPS 140-2 security rules for operating the module. This document was prepared in partial fulfillment of the FIPS 140-2 requirements for cryptographic modules and is intended for security officers, developers, system administrators, and end-users. FIPS 140-2 details the requirements of the Governments of the U.S. and Canada for cryptographic modules, aimed at the objective of protecting sensitive but unclassified information. For more information on the FIPS 140-2 standard and validation program please refer to the NIST CMVP website at http://csrc.nist.gov/groups/STM/cmvp/index.html. Throughout the document Apple iOS CoreCrypto Kernel Module, v3.0. cryptographic module , CoreCrypto KEXT or the module are used interchangeably to refer to the Apple iOS CoreCrypto Kernel Module, v3.0. Document Organization / Copyright 1.2 This non-proprietary Security Policy document may be reproduced and distributed only in its original entirety without any revision, ©2013 Apple Inc. External Resources / References 1.3 The Apple website (http://www.apple.com) contains information on the full line of products from Apple Inc. For a detailed overview of the operating system iOS and its security properties refer to [iOS] and [SEC]. The Cryptographic Module Validation Program website (http://csrc.nist.gov/groups/STM/cmvp/index.html) contains links to the FIPS 140-2 certificate and Apple, Inc. contact information. Additional References 1.3.1 FIPS 140-2 Federal Information Processing Standards Publication, FIPS PUB 140-2 Security Requirements for Cryptographic Modules , Issued May- 25-2001, Effective 15-Nov-2001, Location: http://csrc.nist.gov/groups/STM/cmvp/standards.html FIPS 180-3 Federal Information Processing Standards Publication 180-3, October 2008, Secure Hash Standard (SHS) FIPS 197 Federal Information Processing Standards Publication 197, November 26, 2001 Announcing the ADVANCED ENCRYPTION STANDARD (AES) PKCS7 RSA Laboratories, PKCS#7 v1.5: Cryptographic Message Syntax Standard , 1993. Location: http://www.rsa.com/rsalabs/node.asp?id=2129 PKCS3 RSA Laboratories, PKCS#3 v1.4: Diffie-Hellman Key Agreement Standard , 1993. Location: http://www.rsa.com/rsalabs/node.asp?id=2126 IG NIST, Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program , June-29-2012 Location: http://csrc.nist.gov/groups/STM/cmvp/standards.html iOS iOS Technical Overview Location: http://developer.apple.com/library/ios/#documentation/Miscellaneous/ Conceptual/iPhoneOSTechOverview/Introduction/Introduction.html#//apple_ref/doc/uid/TP40007898 Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 6 of 25 SEC Security Overview Location: http://developer.apple.com/library/ios/#documentation/Security/ Conceptual/Security_Overview/Introduction/Introduction.html SP800-57P1 NIST Special Publication 800-57, Recommendation for Key Management Part 1: General (Revised) , March 2007 SP800-90 NIST Special Publication 800-90, Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised) , March 2007 UG User Guide Location: http://developer.apple.com/library/ios/navigation/ Acronyms 1.4 Acronyms found in this document are defined as follows: AES Advanced Encryption Standard BS Block Size CAVP Cryptographic Algorithm Validation Program CBC Cipher Block Chaining mode of operation CFB Cipher Feedback mode of operation CMVP Cryptographic Module Validation Program CSP Critical Security Parameter CTR Counter mode of operation DES Data Encryption Standard DH Diffie-Hellmann DMA Direct Memory Access DRBG Deterministic Random Bit Generator DS Digest Size ECB Electronic Codebook mode of operation ECC Elliptic Curve Cryptography ECDH DH based on ECC ECDSA DSA based on ECC E/D Encrypt/Decrypt EMC Electromagnetic Compatibility EMI Electromagnetic Interference FIPS Federal Information Processing Standard FIPS PUB FIPS Publication Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 7 of 25 GCM Galois/Counter Mode HMAC Hash-Based Message Authentication Code HW Hardware IPCU iPhone Configuration Utility KAT Known Answer Test KEK Key Encryption Key KEXT Kernel extension KDF Key Derivation Function KO 1 TDES Keying Option 1: All three keys are independent KPI Kernel Programming Interface KS Key Size (Length) MAC Message Authentication Code NIST National Institute of Standards and Technology OFB Output Feedback (mode of operation) OS Operating System PBKDF Password-based Key Derivation Function PWCT Pair Wise Consistency Test RNG Random Number Generator SHS Secure Hash Standard SW Software TDES Triple Data Encryption Standard TLS Transport Layer Security Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 8 of 25 Cryptographic Module Specification 2 Module Description 2.1 The Apple iOS CoreCrypto Kernel Module, v3.0 is a software cryptographic module running on a multi-chip standalone mobile device. The cryptographic services provided by the module are: ⚫ Data encryption / decryption ⚫ Random number generation ⚫ Generation of hash values ⚫ Key derivation ⚫ Message authentication ⚫ Key generation Module Validation Level 2.1.1 The module is intended to meet requirements of FIPS 140-2 security level 1 overall. The following table shows the security level for each of the eleven requirement areas of the validation. FIPS 140-2 Security Requirement Area Security Level Cryptographic Module Specification 1 Cryptographic Module Ports and Interfaces 1 Roles, Services and Authentication 1 Finite State Model 1 Physical Security N/A Operational Environment 1 Cryptographic Key Management 1 EMI/EMC 1 Self Tests 1 Design Assurance 1 Mitigation of Other Attacks 1 Table 1: Module Validation Level Module components 2.1.2 In the following sections the components of the Apple iOS CoreCrypto Kernel Module, v3.0 are listed in detail. There are no components excluded from the validation testing. Software components 2.1.2.1 CoreCrypto has a KPI layer that provides consistent interfaces to the supported algorithms. These implementations include proprietary optimizations of algorithms that are fitted into the CoreCrypto framework. The CoreCrypto KEXT is linked dynamically into the iOS kernel. Hardware components 2.1.2.2 There are no hardware components within the cryptographic module boundary. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 9 of 25 Tested Platforms 2.1.3 The module has been tested on the following platforms: Manufacturer Model Operating System Apple Inc. iPhone4 with Apple A4 CPU iOS 6.0 Apple Inc. iPhone4S with Apple A5 CPU iOS 6.0 Apple Inc. New iPad with Apple A5 CPU iOS 6.0 Table 2: Tested Platforms Modes of operation 2.2 The CoreCrypto Module has Approved and non-Approved modes of operation. The Approved mode of operation is configured in the system by default and cannot be changed. If the device boots up successfully then CoreCrypto KEXT has passed all self-tests and is operating in the Approved mode. Any calls to the non-Approved security functions listed in Table 4 will cause the module to assume the non-Approved mode of operation. As all keys and Critical Security Parameters (CSP) handled by the module are ephemeral and there are no keys and CSPs shared between any functions, the module transitions back into FIPS mode immediately when invoking one of the approved ciphers. A re-invocation of the self-tests or integrity tests is not required. Even when using this FIPS 140-2 non-approved mode, the module configuration ensures that the self-tests are always performed during initialization of the module. The module contains multiple implementations of the same cipher as listed below. If multiple implementations of the same cipher are present, the module selects automatically which cipher is used based on internal heuristics. When using AES-GCM, the caller must use the module s DRBG to generate at least 96 bits of random data that is used for the IV of AES-GCM. The caller is permitted to add additional deterministic data to that IV value in accordance with SP800-38D section 8.2.2. Users should consult SP 800-38D, especially section 8, for all of the details and requirements of using AES-GCM mode. The Approved security functions are listed in Table 3. Column four (Val. No.) lists the validation numbers obtained from NIST for successful validation testing of the implementation of the cryptographic algorithms on the platforms as shown in Table 2 under CAVP. Refer to http://csrc.nist.gov/groups/STM/cavp/index.html for the current standards, test requirements, and special abbreviations used in the following table. Approved Security Functions Cryptographic Standards Usage / Description Val. No. A4 A5 Function 1335 1337 Triple-DES ANSIX9.52-1998, TECB (e/d; KO 1) FIPS 46-3, SP TCBC (e/d; KO 1) 800-67 SP 800-38A Appendix E Generic-software implementation (non-optimized): AES FIPS 197 AES-CBC/ECB (e/d; 128, 192, 256) SP 800-38A 2099 2101 Optimized assembler implementation: AES-CBC (e/d; 128, 192, 256) Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 10 of 25 Cryptographic Standards Usage / Description Val. No. A4 A5 Function 2070 2071 Generic-software implementation (non-optimized): SHS FIPS 180-3 SHA-1 (BYTE-only) SHA-224 (BYTE-only) SHA-256 (BYTE-only) SHA-384 (BYTE-only) SHA-512 (BYTE-only) 1823 1825 Optimized-software implementation: SHA-1 (BYTE-only) SHA-224 (BYTE-only) SHA-256 (BYTE-only) 1803 1804 ECDSA FIPS 186-2 ANSI PKG: CURVES(P-256, P-384) X9.62 PKV: CURVES(P-256, P-384) SIG(gen): CURVES(P-256, P-384) SIG(ver): CURVES(P-256, P-384 ) 308 310 Generic-software implementation (non-optimized): HMAC FIPS 198 HMAC-SHA-1 (KSBS) HMAC-SHA-224 (KSBS), HMAC-SHA-256 (KSBS), HMAC-SHA-384 (KSBS), HMAC-SHA-512 (KSBS), Optimized-software implementation: HMAC-SHA-1 (KSBS) HMAC-SHA-224 (KSBS), 1274 1276 HMAC-SHA-256 (KSBS) 1255 1256 222 224 DRBG SP 800-90 N/A N/A PBKDF SP 800-132 Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 11 of 25 Table 3: Approved Security Functions CAVEAT: The module generates cryptographic keys whose strengths are modified by available entropy – 160-bits. Non-Approved Security Functions: Cryptographic Function Usage / Description Caveat DES e/d, KS: 56 bit; Used for NFS support in the raccoon IPSec cipher suite as a last resort when AES and Triple-DES ciphers are not supported by the remote end. MD5 hashing CAST5 e/d KS: 40 to 128 bits (but only in 8-bit increments). ECDSA PKG: CURVES(P-192, P-224, P-521) Non-compliant PKV: CURVES(P-192, P-224, P-521) SIG(gen): CURVES(P-192, P-224, P-521) SIG(ver): CURVES(P-192, P-224, P-521) Blowfish e/d BitGen1 proprietary mechanism for bit-generation BitGen2 proprietary mechanism for bit-generation BitGen3 proprietary mechanism for bit-generation RC4 e/d OMAC (One-Key CBC MAC generation MAC) Table 4: Non-Approved Function Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 12 of 25 Cryptographic Module Boundary 2.3 The physical boundary of the module is the physical boundary of the iOS device (iPhone or iPad) that contains the module. Consequently, the embodiment of the module is a multi-chip standalone cryptographic module. The logical module boundary is depicted in the logical block diagram given in Figure 1. Figure 1: Logical Block Diagram Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 13 of 25 Cryptographic Module Ports and Interfaces 3 The underlying logical interfaces of the module are the C language Kernel Programming Interfaces (KPIs). In detail these interfaces are the following: •Data input and data output are provided in the variables passed in the KPI and callable service invocations, generally through caller-supplied buffers. Hereafter, KPIs and callable services will be referred to as KPI . •Control inputs which control the mode of the module are provided through dedicated parameters, namely the kernel module plist whose information is supplied to the module by the kernel module loader. •Status output is provided in return codes and through messages. Documentation for each KPI lists possible return codes. A complete list of all return codes returned by the C language KPIs within the module is provided in the header files and the KPI documentation. Messages are documented also in the KPI documentation. The module is optimized for library use within the iOS kernel and does not contain any terminating assertions or exceptions. It is implemented as an iOS kernel extension. The dynamically loadable library is loaded into the iOS kernel and its cryptographic functions are made available to iOS Kernel services only. Any internal error detected by the module is reflected back to the caller with an appropriate return code. The calling iOS Kernel service must examine the return code and act accordingly. There are two notable exceptions: (i) ECDSA does not return a key if the pair-wise consistency test fails; (ii) the DRBG algorithm loops a few iterations internally if the continuous test fails, eventually recovering from the error or causing a shutdown if the problem persists. The function executing FIPS 140-2 module self-tests does not return an error code but causes the system to crash if any self-test fails see Section 9. The module communicates any error status synchronously through the use of its documented return codes, thus indicating the module s status. It is the responsibility of the caller to handle exceptional conditions in a FIPS 140-2 appropriate manner. Caller-induced or internal errors do not reveal any sensitive material to callers. Cryptographic bypass capability is not supported by the module. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 14 of 25 Roles, Services and Authentication 4 This section defines the roles, services and authentication mechanisms and methods with respect to the applicable FIPS 140-2 requirements. Roles 4.1 The module supports a single instance of the two authorized roles: the Crypto Officer and the User. No support is provided for multiple concurrent operators or a Maintenance operator. Role General Responsibilities and Services (details see below) User Utilization of services of the module. Crypto Officer (CO) Utilization of services of the module. Table 5: Roles Services 4.2 The module provides services to authorized operators of either the User or Crypto Officer roles according to the applicable FIPS 140-2 security requirements. Table 6 contains the cryptographic functions employed by the module in the Approved mode. For each available service it lists, the associated role, the Critical Security Parameters (CSPs) and cryptographic keys involved, and the type(s) of access to the CSPs and cryptographic keys. CSPs contain security-related information (for example, secret and private cryptographic keys) whose disclosure or modification can compromise the main security objective of the module, namely the protection of sensitive information. The access types are denoted as follows: ⚫ R : the item is read or referenced by the service ⚫ W : the item is written or updated by the service ⚫ Z : the persistent item is zeroized by the service Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 15 of 25 Cryptographic Services Service Roles CSPs & crypto keys Access Type U C S O E R Triple-DES encryption and decryption X X secret key R AES encryption and decryption X X secret key R Secure Hash Generation X X none N/A HMAC generation X X secret HMAC key R ECDSA signature generation and X X secret key R verification W Z Random number generation X X Seed, Seed Key, R W random number Z PBKDF X X secret key R W Z AES key import X X secret key R Triple-DES key import X X secret key R HMAC key import X X HMAC key R Release all resources of symmetric X X Context based Z crypto function context Release all resources of hash context X X Context based Z Reboot X X N/A N/A Self-test X X N/A N/A Software integrity key (Public RSA key) R Show Status X X None N/A Table 6: Services and Roles Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 16 of 25 Operator authentication 4.3 Within the constraints of FIPS 140-2 level 1, the module does not implement an authentication mechanism for operator authentication. The assumption of a role is implicit in the action taken. The module relies upon the operating system for any operator authentication. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 17 of 25 Physical Security 5 The Apple iOS CoreCrypto Kernel Module, v3.0 is intended to operate on a multi-chip standalone platform used as a mobile device. The mobile device is comprised of production grade components and a production grade enclosure. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 18 of 25 Operational Environment 6 The following sections describe the operational environment of the Apple iOS CoreCrypto Kernel Module, v3.0. Applicability 6.1 The Apple iOS CoreCrypto Kernel Module, v3.0 operates in a modifiable operational environment per FIPS 140-2 level 1 specifications. It is part of iOS 6.0, a commercially available general-purpose operating system executing on the hardware specified in section 2.1.3. Policy 6.2 The operating system is restricted to a single operator (i.e. concurrent operators are explicitly excluded). When the operating system loads the module into the kernel memory, it invokes the FIPS Self Test functionality, which in turn runs the mandatory FIPS 140-2 tests. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 19 of 25 Cryptographic Key Management 7 The following section defines the key management features available through the Apple iOS CoreCrypto Kernel Module, v3.0. Random Number Generation 7.1 A FIPS 140-2 approved deterministic random bit generator based on a block cipher as specified in NIST SP 800-90 is used. It is a CTR_DRBG using AES-128 in counter mode. The deterministic random bit generator is seeded by read_random. The read_random generator is a true random number generator that obtains entropy from interrupts generated by the devices and sensors attached to the system and maintains an entropy pool. The TRNG feeds entropy from the pool into the DRBG on demand. The TRNG provides 160-bits of entropy. Key / CSP Generation 7.2 The following approved key generation methods are used by the module: ⚫ The Approved RNG specified in section 7.1 is used to generate cryptographic secret keys for symmetric key algorithms (AES, Triple-DES) and Message authentication (HMAC). ⚫ The Approved RNG specified in section 7.1 is used to generate secret asymmetric keys for the ECDSA algorithm. It is not possible for the module to output information during the key generating process. The RNG itself is single-threaded. The cryptographic strength of the 192 and 256 bit AES keys as well as the ECDSA keys for the curve P-384, as modified by the available entropy, is limited to 160-bits. Key / CSP Establishment 7.3 The module provides key establishment services in the Approved mode through the PBKDFv2 algorithm. The PBKDFv2 function is provided as a service and returns the key derived from the provided password to the caller. The caller shall observe all requirements and should consider all recommendations specified in SP800-132 with respect to the strength of the generated key, including the quality of the password, the quality of the salt as well as the number of iterations. The implementation of the PBKDFv2 function requires the user to provide this information. Key / CSP Entry and Output 7.4 All keys are imported from, or output to, the invoking kernel service running on the same device. All keys entered into the module are electronically entered in plain text form. Keys are output from the module in plain text form if required by the calling kernel service. The same holds for the CSPs. Key / CSP Storage 7.5 The Apple iOS CoreCrypto Kernel Module, v3.0 considers all keys in memory to be ephemeral. They are received for use or generated by the module only at the command of the calling kernel service. The same holds for CSPs. The module protects all keys, secret or private, and CSPs through the memory protection mechanisms provided by iOS, including the separation between the kernel and user-space. No process can read the memory of another process. No user-space application can read the kernel memory. Key / CSP Zeroization 7.6 Keys and CSPs are zerorized when the appropriate context object is destroyed or when the device is powered down. Additionally, the user can zeroize the entire device directly (locally) or remotely, returning it to the original factory settings see Section 11. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 20 of 25 Electromagnetic Interference/Electromagnetic Compatibility (EMI/EMC) 8 The EMI/EMC properties of the CoreCrypto KEXT are not meaningful for the software library. The devices containing the software components of the module have their own overall EMI/EMC rating. The validation test environments have FCC Class B rating. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 21 of 25 Self Tests 9 FIPS 140-2 requires that the module perform self-tests to ensure the integrity of the module and the correctness of the cryptographic functionality at start up. In addition, the random bit generator requires continuous verification. The FIPS Self Tests functionality runs all required module self tests. This functionality is invoked by the iOS Kernel boot process upon device startup. If the self-tests succeed, the CoreCrypto KEXT instance is maintained in the memory of the iOS Kernel on the device and made available to each calling kernel service without reloading. All self-tests performed by the module are listed and described in this section. Power-Up Tests 9.1 The following tests are performed each time the Apple iOS CoreCrypto Kernel Module, v3.0 starts and must be completed successfully for the module to operate in the FIPS approved mode. If any of the following tests fails the device shuts down automatically. To rerun the self-tests on demand, the user may reboot the device. Cryptographic Algorithm Tests 9.1.1 Algorithm Modes Test Triple-DES CBC KAT (Known Answer Test) AES implementations selected by the module for the All supported KAT corresponding environment ECDSA SIG(ver), SIG(gen) KAT, pair-wise consistency test DRBG N/A KAT SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 N/A KAT HMAC N/A KAT Table 7: Cryptographic Algorithm Tests Software / firmware integrity tests 9.1.2 A software integrity test is performed on the runtime image of the Apple iOS CoreCrypto Kernel Module, v3.0. The CoreCrypto s HMAC-SHA256 is used as an Approved algorithm for the integrity test. If the test fails, then the device shuts down automatically. Critical Function Tests 9.1.3 No other critical function test is performed on power up. Conditional Tests 9.2 The following sections describe the conditional tests supported by the Apple iOS CoreCrypto Kernel Module, v3.0. Continuous Random Number Generator Test 9.2.1 The Apple iOS CoreCrypto Kernel Module, v3.0 performs a continuous random number generator test, whenever CTR_DRBG is invoked. Pair-wise Consistency Test 9.2.2 The Apple iOS CoreCrypto Kernel Module, v3.0 does generate asymmetric keys and performs all required pair-wise consistency tests (signature generation and verification) with the newly generated key pairs. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 22 of 25 SP800-90 Assurance Tests 9.2.3 The Apple iOS CoreCrypto Kernel Module, v3.0 performs a subset of the assurance tests as specified in section 11 of SP800-90A, in particular it complies with the mandatory documentation requirements and performs know-answer tests and prediction resistance. Critical Function Test 9.2.4 No other critical function test is performed conditionally. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 23 of 25 Design Assurance 10 Configuration Management 10.1 Apple manages and records source code and associated documentation files by using the revision control system called Git . The Apple module hardware data, which includes descriptions, parts data, part types, bills of materials, manufacturers, changes, history, and documentation are managed and recorded. Additionally, configuration management is provided for the module s FIPS documentation. The following naming/numbering convention for documentation is applied. _____ Example: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.01 Document management utilities provide access control, versioning, and logging. Access to the Git repository (source tree) is granted or denied by the server administrator in accordance with company and team policy. Delivery and Operation 10.2 The CoreCrypto KEXT is built into iOS. For additional assurance, it is digitally signed. Development 10.3 The Apple crypto module (like any other Apple software) undergoes frequent builds utilizing a train philosophy. Source code is submitted to the Build and Integration group (B & I). B & I builds, integrates and does basic sanity checking on the operating systems and apps that they produce. Copies of older versions are archived offsite in underground granite vaults. Guidance 10.4 The following guidance items are to be used for assistance in maintaining the module s validated status while in use. Cryptographic Officer Guidance 10.4.1 The Approved mode of operation is configured in the system by default and cannot be changed. If the device boots up successfully then CoreCrypto KEXT has passed all self-tests and is operating in the Approved mode. User Guidance 10.4.2 The Approved mode of operation is configured in the system by default and cannot be changed. If the device boots up successfully then CoreCrypto KEXT has passed all self-tests and is operating in the Approved mode. Kernel programmers that use the module API shall not attempt to invoke any API call directly and only adhere to defined interfaces through the kernel framework. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 24 of 25 Mitigation of Other Attacks 11 The module protects against the utilization of known Triple-DES weak keys. The following keys are not permitted: {0x01,0x01,0x01,0x01,0x01,0x01,0x01,0x01}, {0xFE,0xFE,0xFE,0xFE,0xFE,0xFE,0xFE,0xFE}, {0x1F,0x1F,0x1F,0x1F,0x0E,0x0E,0x0E,0x0E}, {0xE0,0xE0,0xE0,0xE0,0xF1,0xF1,0xF1,0xF1}, {0x01,0xFE,0x01,0xFE,0x01,0xFE,0x01,0xFE}, {0xFE,0x01,0xFE,0x01,0xFE,0x01,0xFE,0x01}, {0x1F,0xE0,0x1F,0xE0,0x0E,0xF1,0x0E,0xF1}, {0xE0,0x1F,0xE0,0x1F,0xF1,0x0E,0xF1,0x0E}, {0x01,0xE0,0x01,0xE0,0x01,0xF1,0x01,0xF1}, {0xE0,0x01,0xE0,0x01,0xF1,0x01,0xF1,0x01}, {0x1F,0xFE,0x1F,0xFE,0x0E,0xFE,0x0E,0xFE}, {0xFE,0x1F,0xFE,0x1F,0xFE,0x0E,0xFE,0x0E}, {0x01,0x1F,0x01,0x1F,0x01,0x0E,0x01,0x0E}, {0x1F,0x01,0x1F,0x01,0x0E,0x01,0x0E,0x01}, {0xE0,0xFE,0xE0,0xFE,0xF1,0xFE,0xF1,0xFE}, {0xFE,0xE0,0xFE,0xE0,0xFE,0xF1,0xFE,0xF1}. In addition, the devices where the module is intended to operate on provide remote (Using the Exchange Management Console, Outlook Web Access, or the Exchange ActiveSync Mobile Administration Web Tool) and direct (General Settings Reset menu Erase all content and settings) wipe capability that allows the user or an authorized administrator to clear all user data, cryptographic keys, and CSPs and restore the device to factory settings. Last update: 2013-04-16 ©2013 Apple Inc. Version: 01.03 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.03 Page 25 of 25