Security Policy nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Version: 4.6 Date: 03 May 2016 Copyright 2015 Thales UK Limited and Thales e-Security. All rights reserved. This document is non-proprietary. Reproduction is authorised provided the document is copied in its entirety without modification and including this copyright notice. Information in this document is subject to change without notice. Thales UK Limited and Thales e-Security make no warranty of any kind with regard to this information, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. Thales UK Limited and Thales e-Security shall not be liable for errors contained herein or for incidental or consequential damages concerned with the furnishing, performance or use of this material. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 2 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Contents Contents Contents 3 Chapter 1: Purpose 4 Chapter 2: Ports and Interfaces 7 Chapter 3: Roles 8 Chapter 4: Services available to each role 10 Chapter 5: Keys 28 Chapter 6: Rules 35 6.1 Identification and authentication 35 6.2 Procedures to initialize a module to comply with FIPS 140-2 Level 3 37 6.3 To return a module to factory state 38 6.4 To create a new operator 38 6.5 To authorize the operator to create keys 39 6.6 To authorize an operator to act as a Junior Security Officer 39 6.7 To authenticate an operator to use a stored key 39 6.8 To authenticate an operator to create a new key 40 Chapter 7: Physical security 41 Chapter 8: Strength of functions 42 Chapter 9: Self Tests 46 9.1 Firmware Load Test 46 Chapter 10: Supported Algorithms 47 10.1 FIPS approved and allowed algorithms: 47 10.2 Non-FIPS approved algorithms 50 Addresses 51 Security Policy 3 Chapter 1: Purpose Chapter 1: Purpose Thales nShield tamper evident and tamper responsive Hardware Security Modules provide support for the widest range of cryptographic algorithms, application programming interfaces (APIs) and host operating systems, enabling the devices to be used with virtually any business application—from identity management, web services and database encryption to tokenization, PKI services and strong authentication. The following figure shows the Thales nShield  cryptographic module: The nShield F3 is also fitted in the Thales nShield Connect, which is shown below: Security Policy 4 Chapter 1: Purpose The nShield Hardware Security Modules are defined as multi-chip embedded cryptographic modules as defined by FIPS PUB 140-2. Real Secure Time Potting Overall Execution EMC Crypto Unit ID Model Number Clock (epoxy FIPS Environment classification Accelerator (RTC) resin) level (SEE) NVRAM nShield F3 nC4033E-6K0 Yes Optional Yes B Yes 3 6000e nShield F3 nC4033E-1K5 Yes Optional Yes B Yes 3 1500e nShield F3 nC4033E-500 Yes Optional Yes B Yes 3 500e nShield F3 nC4033E-010 Yes Optional Yes B None 3 10e nShield F3 6000e for nC4033E- Yes Optional Yes B Yes 3 nShield 6K0N Connect nShield F3 1500e for nC4033E- Yes Optional Yes B Yes 3 nShield 1K5N Connect nShield F3 500e for nC4033E- Yes Optional Yes B Yes 3 nShield 500N Connect The units are identical in appearance and operation and only vary in the processing speed. All modules are supplied at build standard “N” or later to indicate that they meet the latest EU regulations regarding ROHS. Thales also supply modules to third party OEM vendors for use in a range of security products. The modules run firmware provided by Thales. There is the facility for the administrator to upgrade this firmware. In order to determine that the module is running the correct version of firmware they should use the New Enquiry service which reports the version of firmware currently loaded. The validated firmware version is 2.61.2-3. The module can be initialized to comply with the requirements for Roles and Services at either level 2 or level 3. The initialization parameters are reported by the New Enquiry and Sign Module State services. An operator can determine which mode the module is operating in using the KeySafe GUI or the command line utilities supplied with the module, or their own code - these operate outside the security boundary. The modules must be accessed by a custom written application. Full documentation for the nCore API can be downloaded from the Thales web site. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 5 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 1: Purpose The modules have on-board non-volatile memory. There are services that enable memory to be allocated as files. Files have Access Control Lists that determine what operations can be performed on their contents. nShield modules have an on-board Real-time clock. The module can be connected to a computer running one of the following operating systems: Windows l Solaris l HP-UX l AIX l Linux x86 / x64 l Windows was used to test the module for this validation. Section Level 3 1. Cryptographic Module Specification 3 2. Cryptographic Module Ports and Interfaces 3 3. Roles, Services, and Authentication 3 4. Finite State Model 5. Physical Security 3 N/A 6. Operational Environment 3 7. Cryptographic Key Management 3 8. EMI/EMC 3 9. Self-Tests 3 10. Design Assurance N/A 11. Mitigation of Other Attacks 3 Overall FIPS Level Security Policy 6 Chapter 2: Ports and Interfaces Chapter 2: Ports and Interfaces The module has the following physical ports: PCIe bus (data input/output, control input, status output and power). The services provided l by the module are transported through this interface. Status LED (status output) l Mode switch (control input) l Clear button (control input) l PS/2 serial connector and 14-pin header (data input/output) for connecting a smartcard l reader. The actual physical connectors are outside the cryptographic boundary and the PCB traces coming from those connectors transport the signals into the module's cryptographic boundary. Security Policy 7 Chapter 3: Roles Chapter 3: Roles The module defines the following roles: Unauthenticated, User, nShield Security Officer and Junior Security Officer. The nShield Security Officer and Junior Security Officer roles are equivalent of FIPS 140-2 Crypto-Officer role. Unauthenticated All connections are initially unauthenticated. An operator in the unauthenticated role does not have access to handles or tickets required to provide access to the CSPs of authenticated users. User An operator assumes the user role by providing the required authority to carry out a service. The exact accreditation required to perform each service is listed in the table of services. In order to perform an operation on a stored key, the operator must first load the key blob. If the key blob is protected by a logical token, the operator must first load the logical token by loading shares from smart cards. If the module is initialized in level 3 mode, the user role requires a certificate from the nShield Security Officer to import or generate a new key. This certificate is linked to a token protected key. Once an operator in the user role has loaded a key they can then use this key to perform cryptographic operations as defined by the Access Control List (ACL) stored with the key. Each key blob contains an ACL that determines what services can be performed on that key. This ACL can require a certificate from an nShield Security Officer authorizing the action. Some actions including writing tokens always require a certificate. nShield Security Officer The nShield Security Officer (NSO) is responsible for overall security of the module. The nShield Security Officer is identified by a key pair, referred to as K . The hash of the NSO public half of this key is stored when the unit is initialized. Any operation involving a module key or writing a token requires a certificate signed by K . NSO The nShield Security Officer is responsible for creating the authentication tokens (smart cards) for each operator and ensuring that these tokens are physically handed to the correct person. Security Policy 8 Chapter 3: Roles An operator assumes the role of NSO by loading the private half of K and presenting the NSO ObjectID for this key to authorize a command. Junior Security Officer Where the nShield Security Officer want to delegate responsibility for authorizing an action they can create a key pair and give this to their delegate who becomes a Junior Security Officer (JSO). An ACL can then refer to this key, and the JSO is then empowered to sign the certificate authorizing the action. The JSO's keys should be stored on a key blob protected by a token that is not used for any other purpose. In order to assume the role of JSO, the operator loads the JSO key and presents the ObjectID of this key, and if required the certificate signed by K that delegates authority to the key, to NSO authorize a command. A JSO can delegate portions of their authority to a new operator in the same way. The new operator will be a JSO if they have authority they can delegate, otherwise they will assume the user role. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 9 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Chapter 4: Services available to each role This section describes all the services supported by the module. The functions available depend on whether the operator has assumed the unauthenticated role, the user or junior security officer (JSO) roles, or the nShield Security Officer (NSO) role. The reader can refer to the Terminology table at the end of this section for an explanation of the terms used. For each operation it lists the supported algorithms. Algorithms in square brackets are not under the operator's control. Algorithms used in optional portions of a service are listed in italics. Note: Algorithms marked with an asterisk are not approved by NIST. In the approved mode of operation these algorithms are disabled. Key Description Access Create Creates a in-memory object, but does not reveal value. Erases the object from memory, smart card or non-volatile memory without Erase revealing value Export Discloses a value, but does not allow value to be changed. Report Returns status information Set Changes a CSP to a given value Performs an operation with an existing CSP - without revealing or changing the Use CSP Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Performs simple Bignum No access to Yes Yes Yes mathematical Operation keys or CSPs operations. Security Policy 10 Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Updates the pass phrase used to encrypt a token share. The pass phrase supplied by the operator is not used directly, it is Sets the pass first hashed and then phrase for a combined with the share, uses module key. To achieve module key, this the command uses share decrypts the existing key, uses [SHA-1 and Change pass pass share using the old share module key, No AES or Share PIN phrase phrase key derived from old creates share Triple DES] pass phrase, module key key, uses new and smart card identity. share key, It then derives a new exports share key based on new encrypted pass phrase, module key share, erases and smart card identity, old share erases old share from smart card and writes a new share encrypted under the new share key. SHA-1, SHA-224, SHA-256, SHA-384, Opens a communication SHA-512 channel which can be handle, handle, Uses a key Channel Open No used for bulk encryption, ACL ACL object decryption, signing or RSA, DSA, hashing. ECDSA, Triple DES MAC, HMAC, KCDSA* SHA-1, SHA-224, SHA-256, Performs encryption, SHA-384, decryption, signing or SHA-512 hashing on a previously Channel Uses a key No handle handle opened channel. The Update object operation and key are RSA, DSA, specified in ECDSA, ChannelOpen. Triple DES MAC, HMAC, KCDSA* nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 11 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Causes the module to reset and will trigger the Self-tests. Zeroises all loaded keys, tokens and Zeroizes Clear Unit Yes Yes Yes All shares. Clear Unit does objects. not erase long term keys, such as module keys. Allocates an area of memory to load data. If the data is encrypted, this service specifies the Uses a key AES, Triple Create Buffer No cert Yes encryption key and IV object DES used. The decrypt operation is performed by LoadBuffer Decrypts a cipher text handle, handle, Uses a key AES, Triple Decrypt No with a stored key ACL ACL object DES returning the plain text. The DeriveKey service provides functions that the FIPS 140-2 standard describes as key wrapping and split knowledge - it does not AES, AES provide key derivation in key wrap, the sense understood by RSA, FIPS 140-2. Creates a EC-DH, new key object from a EC-MQV, Uses a key variable number of other Triple DES, handle, handle, object, create keys already stored on Derive Key No TLS key ACL ACL a new key the module and returns a derivation*, object. handle for the new key. XOR, DLIES This service can be used (D/H plus to split, or combine, Triple DES encryption keys. or D/H plus This service is used to AES), wrap keys according to the KDP so that a key server can distribute the wrapped key to micro- HSM devices. Removes an object, if an Erases a object has multiple SEEWorld, handles as a result of impath, Destroy No handle handle All RedeemTicket service, logical token, this removes the current or any key handle. object. Security Policy 12 Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Creates a second instance of a key object handle, handle, Creates a new Duplicate No with the same ACL and All ACL ACL key object. returns a handle to the new instance. Creates a slot association Dynamic Slot used to reserve and No access to Create Yes Yes Yes identify a dynamic slot keys or CSPs Association for use by this client. Uses secure [AES, AES- Dynamic Slot Exchange Application channel CMAC, Exchange No handle handle Protocol Data Units with integrity and ECDH, APDUs the remote Javacard. confidentiality ECDSA] keys Instructs a module to Dynamic reconfigure itself to have No access to Slots Yes Yes Yes the given number of keys or CSPs Configure dynamic smartcard slots. Dynamic Queries a module to Slots determine whether it has No access to Yes Yes Yes Configure had its dynamic slots keys or CSPs Query configured. Encrypts a plain text with handle, handle, Uses a key AES, Encrypt No a stored key returning ACL ACL object Triple DES the cipher text. Removes a file, but not a logical token, from a No access to Erase File No cert Yes smart card or software keys or CSPs token. Removes a share from a Erases a Erase Share No cert Yes smart card or software share token. If the unit has been RSA, DSA, initialized to comply with ECDSA, FIPS 140-2 level 3 roles Exports a Diffie- handle, handle, Export No and services and key [public] key Hellman, El- ACL ACL management, this object. Gamal and service is only available ECDH public for public keys. keys Causes the module to No access to Fail Yes Yes Yes enter a failure state. keys or CSPs Uses the Enables a service. public half of This requires a certificate Feature No cert cert the Master [DSA] signed by the Master Enable Feature Feature Enable key. Enable Key nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 13 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Copies a file. You can only copy files in their entirety. Requires file No access to No cert, ACL ACL File Copy copying permission, and keys or CSPs permission to create the file on the target device. Creates a file on the given device. The file is created with the size given in the file No access to No cert Yes File Create argument, and is initially keys or CSPs filled with zeroes. The file must not exist. This prevents overwriting and race conditions. Does an operation on a file, e.g. read, write, No access to No cert, ACL ACL File Op delete. Requires that the keys or CSPs file's ACL permit the operation. Reports firmware version. Performs a zero knowledge challenge response protocol based on HMAC that enables a operator to ensure that Firmware No access to Yes Yes Yes HMAC the firmware in the Authenticate keys or CSPs module matches the firmware supplied by Thales. The protocol generates a random value to use as the HMAC key. Sends an ISO-7816 Foreign command to a smart No access to Token No handle handle card over the channel keys or CSPs Command opened by ForeignTokenOpen. Security Policy 14 Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Opens a channel to foreign smart card that accepts ISO-7816 commands. This service cannot be used if the smart card has been No access to Foreign formatted using No FE, cert FE Token Open FormatToken. The keys or CSPs channel is closed when the card is removed from the reader, or if the handle is destroyed. This service is feature enabled. May use a module key to Formats a smart card or Format create [AES, Triple No cert Yes software token ready for Token challenge DES] use. response value Creates a new Generates a symmetric symmetric key of a given type with key object. Sets the ACL a specified ACL and and returns a handle. Optionally returns a Application certificate containing the data for that AES, Triple Generate Key No cert Yes ACL. object. DES The data generated by Optionally this operation is not a uses module CSP until it has been signing key bound to an authorized and exports user by protecting it with the key a token. generation certificate. Generates a key pair of a given type with specified Creates two ACLs for each half or the new key objects. Sets pair. Performs a pair the ACL and wise consistency check Diffie- on the key pair. Returns Application Hellman, data for those two key handles. DSA, Generate Key Optionally returns objects. No cert Yes ECDSA, Pair certificates containing Optionally EC-DH, the ACL. uses module EC-MQV, The data generated by signing key RSA this operation is not a and exports CSP until it has been two key bound to an authorized generation user by protecting it with certificates. a token. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 15 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Creates a new logical token, which can then be written as shares to Uses module smart cards or software Generate key. Creates [AES or No cert Yes tokens. Logical Token a logical Triple DES] On creation the token is token. not a CSP as it does not protect any sensitive data. Exports the handle, handle, Returns the ACL for a Get ACL No ACL for a key ACL ACL given handle. object. Exports the Get Returns the application handle, handle, application Application No information stored with a ACL ACL data of a key Data key. object. Returns a random nonce Get No access to Yes Yes Yes that can be used in Challenge keys or CSPs certificates Superseded by Exports the GetKeyInfoExtended, Get Key Info No handle handle SHA-1 hash of retained for a key object compatibility. Exports the Get Key Info Returns the hash of a key No handle handle SHA-1 hash of Extended for use in ACLs a key object Exports the Get Logical Returns the token hash SHA-1 hash of No handle handle and number of shares for [SHA-1] Token Info a logical a logical token Extended token. Exports the Returns the token hash Get Logical SHA-1 hash of No handle handle and number of shares for [SHA-1] Token Info a logical a logical token token. Returns a hashes of the Exports the Get Module nShield Security Officer's SHA-1 hash of Yes Yes Yes [SHA-1] Keys key and all loaded KNSO and module keys. module keys. Returns a handle to the public half of the Exports the module's signing key. Get Module public half of this can be used to verify [DSA, Long Term Yes Yes Yes the module's key generation ECDSA] Key long term certificates and to signing key. authenticate inter module paths. Security Policy 16 Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Returns the public half of Exports the the module's signing key. Get Module public half of Yes Yes Yes This can be used to verify [DSA] Signing Key the module's certificates signed with signing key. this key. Returns unsigned data Get Module No access to Yes Yes Yes about the current state of State keys or CSPs the module. Reports the time No access to Get RTC Yes Yes Yes according to the on- keys or CSPs board real-time clock Exports the ACL for a Get Share Returns the access Yes Yes Yes token share ACL control list for a share on a smart card. Reports status of the physical token in a slot. Enables an operator to Uses a determine if the correct module key if token is present before token is issuing a ReadShare formatted [AES, Triple Get Slot Info Yes Yes Yes command. with a DES] If the token was challenge formatted with a response challenge response value. value, uses the module key to authenticate the smart card. Reports the list of slots No access to Get Slot List Yes Yes Yes available from this keys or CSPs module. Gets a ticket - an invariant identifier - for a key. This can be passed Uses a key to another client or to a object, logical Get Ticket No handle handle SEE World which can token, redeem it using impath, RedeemTicket to obtain SEEWorld. a new handle to the object, SHA-1, SHA-224, No access to Hash Yes Yes Yes Hashes a value. SHA-256, keys or CSPs SHA-384, SHA-512 Uses an Reports status Impath Get Impath, No handle handle information about an Info exports status impath information. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 17 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Creates a new inter- [DSA and Impath Key module path and returns Creates a set Diffie Exchange FE FE FE the key exchange of Impath Hellman] Begin parameters to send to keys AES, Triple- the peer module. DES Completes an impath key [DSA and Impath Key exchange. Require the Creates a set Diffie Exchange No handle handle key exchange of Impath Hellman, Finish parameters from the keys. AES, Triple remote module. DES] Impath Decrypts data with the Uses an [AES or No handle handle Receive Impath decryption key. Impath key. Triple DES] Encrypts data with the Uses an [AES or Impath Send No handle handle impath encryption key. Impath key. Triple DES] Loads a key and ACL from the host and returns a handle. The data generated by this operation is not a Creates a new CSP until it has been key object to bound to an authorized store user by protecting it with Import No cert Yes imported key, a token. sets the key If the unit has been value, ACL initialized to comply with and App data. FIPS 140-2 level 3 roles and services and key management, this service is only available for public keys. Security Policy 18 Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Initializes the module, returning it to the factory state. This clears all NVRAM files, all loaded keys and all module keys and the module signing key. This can only be performed when the module is in initialization mode. It also generates a new KM0 and module signing Erases all key. Initialise Unit init init init keys, Creates [DSA] The only key that is not KM0 and KML zeroized is the long term signing key. This key only serves to provide a cryptographic identity for a module that can be included in a PKI certificate chain. Thales may issue such certificates to indicate that a module is a genuine nShield module. This key is not used to encrypt any other data. Allocates memory on the module that is used to Insert Soft No access to Yes Yes Yes store one or more logical keys or CSPs Token shares or other Token data objects. Triple DES and SHA-1 or AES, DH, or Loads a key that has Uses module RSA plus been stored in a key key, logical AES, SHA-1, blob. The operator must token, or and HMAC Load Blob No handle handle first have loaded the archiving key, SHA-256 token or key used to creates a new (256 bit encrypt the blob. key object. key) or HMAC SHA- 1 (160 bit key) nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 19 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Loads signed data into a buffer. Several load buffer commands may be required to load all the data, in which case it is No access to the responsibility of the Load Buffer No handle handle keys or CSPs client program to ensure they are supplied in the correct order. Requires the handle of a buffer created by CreateBuffer. Allocates space for a new logical token - the individual shares can then be assembled using Load Logical Uses module [AES or yes yes yes ReadShare or Token key Triple DES] ReceiveShare. Once assembled the token can be used in LoadBlob or MakeBlob commands. Triple DES and SHA-1 or Uses module AES, DH, or RSA plus Creates a key blob key, logical AES, SHA-1, containing the key and token or handle, handle, returns it. The key object archiving key, and HMAC Make Blob No ACL ACL SHA-256 to be exported may be exports encrypted key (256 bit any algorithm. key) or object. HMAC SHA- 1 (160 bit key) Performs a modular exponentiation on values No access to Mod Exp Yes Yes Yes supplied with the keys or CSPs command. Performs a modular exponentiation on No access to Mod Exp CRT Yes Yes Yes values, supplied with the keys or CSPs command using Chinese Remainder Theorem. Reports low level status information about the No access to Module Info Yes Yes Yes module. This service is keys or CSPs designed for use in Thales' test routines. Security Policy 20 Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Reports status No access to New Enquiry Yes Yes Yes information (Show keys or CSPs Status). Does nothing, can be used to determine that No access to No Operation Yes Yes Yes the module is responding keys or CSPs to commands. Allocates an area of non- volatile memory as a file and sets the ACLs for this NVMem No access to file. No cert Yes This command can now Allocate keys or CSPs be used to write files protected by an ACL to a smart card Frees a file stored in non-volatile memory. This command can now No access to NVMem Free No cert Yes be used to write files keys or CSPs protected by an ACL to a smart card Reports a list of files stored in the non-volatile No access to NVMem List Yes Yes Yes memory or protected by keys or CSPs an ACL on a smart card. Performs an operation on a file stored in non- volatile memory. Operations include: read, NVMem No access to write, increment, No cert, ACL ACL Operation keys or CSPs decrement, etc. This command can now be used to write files protected by an ACL to a smart card nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 21 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Generates a random number for use in a application using the on- board random number generator. There are separate services for generating keys. The random number Random Uses DRBG Yes Yes Yes [AES] services are designed to number key enable an application to access the random number source for its own purposes - for example an on-line casino may use GenerateRandom to drive its applications. Generates a random prime. This uses the same mechanism as is Random Uses DRBG Yes Yes Yes used for RSA and Diffie- [AES] prime key Hellman key generation. The primality checking conforms to ANSI X9.31. Reads a file, but not a logical token, from a smart Reads a file, but not a card or logical token, from a software smart card or software Read File No Yes Yes token. token. This This command can only command can read files without ACLs. only read files without ACLs. No access to keys or CSPs Reads a share from a Uses pass physical token. phrase, Once sufficient shares module key, [SHA-1, have been loaded creates share Read Share Yes Yes Yes AES or recreates token- may key, uses Triple DES] require several share key, ReadShare or creates a ReceiveShare logical token. commands. Security Policy 22 Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Uses an Takes a share encrypted Impath key, with SendShare and a uses pass pass phrase and uses phrase, them to recreate the handle, handle, Receive module key, [AES, No encrypted encrypted logical token. - may Share creates share Triple DES] share share require several key, uses ReadShare or share key, ReceiveShare creates a commands logical token Gets a handle in the Uses a key current name space for object, logical Redeem No ticket ticket the object referred to by token, Ticket a ticket created by impath, or GetTicket. SEEWorld. Removes a loaded Erases a Remove KM No cert Yes module key. module key Removes a soft token. Copies the updated Remove Soft No access to Yes Yes Yes shares to the host and Token keys or CSPs deletes them from the module's memory. Support for Secure SEE machines. Execution No access to No cert cert SEE machines are keys or CSPs Environment outside the (SEE) control FIPS boundary. Reads a logical token share and encrypts it Uses an under an impath key for impath key, handle, handle, [AES, Send Share No transfer to another exports ACL ACL Triple DES] module where it can be encrypted loaded using share. ReceiveShare Sets the Sets the ACL for an Access handle, handle, existing key. The existing Set ACL No Control List ACL ACL ACL for the key must for a key allow the operation. object Sets the Set application handle, handle, Stores information with a Application No data stored ACL ACL key. Data with a key object Uses a key Loads a key object as a AES, Set KM No cert Yes object, sets a module key. Triple DES module key nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 23 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Designates a key hash as the nShield Security Officer's Key and sets the Sets the security policy to be identity of the [SHA-1 Set NSO init init No followed by the module. nShield hash of DSA Perm This can only be Security key] performed while the unit officer's key. is in the initialization state. No access to Set RTC No cert Yes Sets the real-time clock. keys or CSPs RSA, DSA, Returns the digital handle, handle, Uses a key ECDSA, Sign No signature or MAC of plain ACL ACL object Triple DES text using a stored key. MAC, HMAC Signs a certificate Uses the Sign Module handle, handle, describing the modules No module [DSA] State ACL ACL security policy, as set by signing key SetNSOPerm. Statistic Get Reports a particular No access to Yes Yes Yes Value statistic. keys or CSPs Statistics Reports the statistics No access to Enumerate Yes Yes Yes available. keys or CSPs Tree Security Policy 24 Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User This service is used in the update firmware service. Thales supply the LoadROM utility for the administrator to use for this service. This utility issues the correct command sequence to Uses load the new firmware. Firmware The module will only be Integrity Key operating in a FIPS and Firmware approved mode if you Confidentiality Update install firmware that has Keys. monitor monitor monitor [DSA, AES] Firmware been validated by NIST / Sets CSE. Administrators who Firmware require FIPS validation Integrity Key should only upgrade and Firmware firmware after NIST / Confidentiality CSE issue a new Keys. certificate. The monitor also checks that the Version Sequence Number (VSN) of the firmware is as high or higher than the VSN of the firmware currently installed. RSA, DSA, Verifies a digital handle, handle, Uses a key ECDSA, Verify No signature using a stored ACL ACL object. Triple DES key. MAC, HMAC Verifies a certificate. If the certificate (including Verify Access to [ECDSA Yes Yes Yes any delegation chain) Certificate keys? public keys] verifies correctly, then the command succeeds. Writes a file, but not a logical token, to a smart card or software token. No access to Note these files do not Write File No cert Yes keys or CSPs have an ACL, use the NVMEM commands to create files with an ACL. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 25 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 4: Services available to each role Role Command / Key/CSP Description Key types JSO / Service access Unauth NSO User Sets pass phrase, uses module key, Writes a new share to a creates smart card or software share, uses token. The number of pass phrase shares that can be and module [AES, cert, Write Share No handle created is specified when key, creates Triple DES, handle the token is created. All share key, SHA-1] shares must be written uses module before the token is key, uses destroyed. share key, exports encrypted share. Security Policy 26 Chapter 4: Services available to each role Terminology Code Description No The operator can not perform this service in this role. yes The operator can perform this service in this role without further authorization. The operator can perform this service if they possess a valid handle for the resource: key, channel, impath, token, buffers. The handle is an arbitrary number generated when the object is created. handle The handle for an object is specific to the operator that created the object. The ticket services enable an operator to pass an ID for an object they have created to another operator. Access Control List. The operator can only perform this service with a key if the ACL for the key permits this service. The ACL may require that the operator ACL present a certificate signed by a Security Officer or another key. The ACL may specify that a certificate is required, in which case the module verifies the signature on the certificate before permitting the operation. An operator can only load a share, or change the share PIN, if they possess the pass pass phrase used to derive the share. The module key with which the pass phrase phrase was combined must also be present. An operator can only perform this service if they are in possession of a certificate from the nShield Security Officer. This certificate will reference a cert key. The module verifies the signature on the certificate before permitting the operation. Feature Enable. This service is not available on all modules. It must be enabled FE using the FeatureEnable service before it can be used. encrypted The ReceiveShare command requires a logical token share encrypted using an share Impath key created by the SendShare command. ticket The RedeemTicket command requires the ticket generated by GetTicket. These services are used to initialize the module. They are only available when the module is in the initialization mode.To put the module into initialization mode, either physically move the mode switch to the Initialization setting and init use the Clear Unit command / service to clear the module, or invoke the Clear Unit command / service using a command line utility specifying Initialization as a parameter. In order to restore the module to operational mode you must put the mode back to the Operational setting. These services are used to reprogram the module. They are only available when the module is in the monitor mode.To put the module into monitor mode you monitor must have physical access to the module and put the mode switch into the monitor setting. In order to restore the module to operational mode you reinitialize the module and then return it to operational state. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 27 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 5: Keys Chapter 5: Keys For each type of key used by the nShield modules, the following section describes the access that an operator has to the keys. nShield modules refer to keys by their handle, an arbitrary number, or by its SHA-1 hash. nShield Security Officer's key The nShield Security officer's key must be set as part of the initialization process. This is a public / private key pair that the nShield Security Officer uses to sign certificates to authorize key management and other secure operations. The SHA-1 hash of the public half of this key pair is stored in the module EEPROM . The public half of this key is included as plain text in certificates. The module treats anyone in possession of the private half of this key as the nShield Security Officer. If you use the standard tools supplied by Thales to initialize the module, then this key is a DSA key stored as a key blob protected by a logical token on the Administrator Card Set. Junior Security Officer's key Because the nShield Security Officer's key has several properties, it is good practice to delegate authority to one or more Junior Security Officers, each with authority for defined operations. To create a Junior Security Officer (JSO) the NSO creates a certificate signing key for use as their JSO key. This key must be protected by a logical token in the same manner as any other application key. Then to delegate authority to the JSO, the nShield Security Officer creates a certificate containing an Access Control List specifying the authority to be delegated and the hash of the JSO key to which the powers are to be delegated. The JSO can then authorize the actions listed in the ACL - as if they were the NSO - by presenting the JSO key and the certificate. If the JSO key is created with the Sign permission in its ACL, the JSO may delegate parts of their authority to another key. The holder of the delegate key will need to present the certificate signed by the NSO and the certificate signed by the JSO. If the JSO key only has UseAsCertificate permissions, then they cannot delegate authority. If you use the standard tools supplied by Thales to initialize the module, then this key is a DSA key stored as a key blob protected by a logical token on the Administrator Card Set. Security Policy 28 Chapter 5: Keys Long term signing key The nShield modules store one 160-bit and one 256-bit random number in the EEPROM . The 160-bit number is combined with a discrete log group stored in the module firmware to produce a DSA key. The 256-bit number is used as the private exponent of a ECDSA key using the NIST P521 curve. It can be used to sign a module state certificate using the SignModuleState service and the public value retrieved by the non-cryptographic service GetLongTermKey. This is the only key that is not zeroized when the module is initialized. This key is not used to encrypt any other data. It only serves to provide a cryptographic identity for a module that can be included in a PKI certificate chain. Thales may issue such certificates to indicate that a module is a genuine Thales module. Module signing key When the nShield module is initialized it automatically generates a 3072-bit DSA2 key pair that it uses to sign certificates. Signatures with this key use SHA-256. The private half of this pair is stored internally in EEPROM and never released. The public half is revealed in plaintext, or encrypted as a key blob. This key is only ever used to verify that a certificate was generated by a specified module. Module keys Module keys are AES or Triple DES used to protect tokens. The nShield modules generates the first module key K when it is initialized. This module key is guaranteed never to have been M0 known outside this module. K is an AES key. The nShield Security Officer can load further M0 module keys. These can be generated by the module or may be loaded from an external source. Setting a key as a module key stores the key in EEPROM . Module keys can not be exported once they have been assigned as module keys. They may only be exported on a key blob when they are initially generated. Logical tokens A logical token is an AES or Triple DES key used to protect key blobs. Logical tokens are associated with module keys. The key type depends on the key type of the module key. When you create a logical token, you must specify parameters, including the total number of shares, and the number or shares required to recreate the token, the quorum. The total number can be any integer between 1 and 64 inclusive. The quorum can be any integer from 1 to the total number. A logical token is always generated randomly, using the on-board random number generator. While loaded in the module logical tokens are stored in the object store. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 29 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 5: Keys Tokens keys are never exported from the module, except on physical tokens or software tokens. When a logical token is exported the logical token - the key data plus the token parameters - is first encrypted with a module key. Then the encrypted token is split into shares using the Shamir Threshold Sharing algorithm, even if the total number of shares is one. Each share is then encrypted using a share key (which may require knowledge of a passphrase to derive - see Share keys) and written to a physical token - a smart card - or a software token. Logical tokens can be shared between one or more physical token. The properties for a token define how many shares are required to recreate the logical token. Shares can only be generated when a token is created. The firmware prevents a specific share from being written more than once. Logical tokens are not used for key establishment. Share keys A share key is used to protect a logical token share when they are written to a smart card or software token that is used for authentication. The share key is created by creating a message comprised of a secret prefix, Module key, Share number, smart card unique id and an optional 20 bytes supplied by the operator (expected to be the SHA-1 hash of a pass phrase entered into the application), and using this as the input to a PRNG to form a unique key used to encrypt the share - this is either an AES or Triple DES key depending on the key type of the logical token which is itself determined by the key type of the module key. This key is not stored on the module. It is recalculated every time share is loaded. The share data includes a MAC, if the MAC does not verify correctly the share is rejected. The share key is not used directly to protect CSPs nor is the Share Key itself considered a CSP. It is used for authentication only. The logical token needs to be reassembled from the shares using Shamir Threshold Sharing Scheme and then be decrypted using the module key. Only then can the logical token be used to decrypt application keys. Impath keys An impath is a secure channel between two modules. To set up an impath two modules perform a key-exchange, using 3072-bit Diffie-Hellman. The Diffie Hellman operations has been validated in CVL Cert. #516. The CVL Cert. #516 is not fully compliant to SP 800-56A as the key derivation function has not been tested. Currently symmetric keys are AES or Triple DES. AES is used if both modules use 2.50.16 or later firmware, Triple DES is used where the other module is running older firmware. The four keys are used for encryption, decryption, MAC creation, MAC validation. The protocol ensures that the key Module 1 uses for encryption is used for decryption by module 2. All impath keys are stored as objects in the object store in SRAM. Security Policy 30 Chapter 5: Keys nShield Remote Administration Token Secure Channel A Secure Channel is a secure channel between a Remote Administration token (Javacard) and a module. To set up a secure channel two modules perform a key-exchange, using Elliptical Curve Diffie- Hellman with P-521 curves, to negotiate a 256-bit AES encryption and MAC keys used to protect the channel. The key exchange parameters for each module are signed by that module’s signing key. Once the modules have validated the signatures the module derives four symmetric keys for cryptographic operations using an approved SP 800-108 Key Derivation Function. Currently symmetric keys are AES-256. The four keys are used for encryption, decryption, MAC creation, MAC validation. The protocol ensures that the remote administration token key used for encryption is used for decryption by the module. All secure channel keys are stored as objects in the object store in SRAM. Key objects Keys used for encryption, decryption, signature verification and digital signatures are stored in the module as objects in the object store in RAM. All key objects are identified by a random identifier that is specific to the operator and session. All key objects are stored with an Access control List or ACL. The ACL specifies what operations can be performed with this key. Whenever an operator generates a key or imports a key in plain text they must specify a valid ACL for that key type. The ACL can be changed using the SetACL service. The ACL can only be made more permissive if the original ACL includes the ExpandACL permission. Key objects may be exported as key blobs if their ACL permits this service. Each blob stores a single key and an ACL. The ACL specifies what operations can be performed with this copy of the key. The ACL stored with the blob must be at least as restrictive as the ACL associated with the key object from which the blob was created. When you load a key blob, the new key object takes its ACL from the key blob. Working key blobs are encrypted under a logical token. Key objects may also be exported as key blobs under an archiving key. The key blob can be stored on the host disk or in the module NVRAM. Key objects can only be exported in plain text if their ACL permits this operation. If the module has been initialized to comply with FIPS 140-2 level 3 roles and services and key management the ACL for a private or secret key cannot include the export as plain service. An operator may pass a key reference to another operator - or to a SEE World - using the ticketing mechanism. The GetTicket mechanism takes a key identifier and returns a ticket. This ticket refers to the key identifier - it does not include any key data. A ticket can be passed as a byte block to the other operator who can then use the RedeemTicket service to obtain a key identifier for the same object that is valid for their session. As the new identifier refers to the same object the second operator is still bound by the original ACL. Session keys nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 31 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 5: Keys Keys used for a single session are generated as required by the module. They are stored along with their ACL as objects in the object store. These may be of any supported algorithm. Archiving keys It is sometimes necessary to create an archive copy of a key, protected by another key. Keys may be archived using: Three-key Triple DES keys (used for unwrapping legacy keys and wrapping public keys l only). A combination of three-key Triple DES and RSA keys (unwrapping legacy keys only). l In this case a random 168-bit Triple DES key is created which is used to encrypt working key and then this key is wrapped by the RSA key. A key encapsulation mechanism using RSA. l 3072-bit RSA is used to establish a secret from which encryption keys are generated. The holders of the public and private halves of the RSA key must already exist in the module as operators. The keys generated are either AES or Triple-DES keys, for the purpose of protecting other keys. AES is used by default as of firmware version 2.50.16. (with Triple-DES available for legacy purposes). Once the key agreement process is complete, the module uses an additional keyed hashing process to protect the integrity of the nCore Key object to be archived, which is comprised of the key type, key value and Access Control List. This process uses HMAC SHA-256 by default. (with HMAC SHA-1 available for legacy purposes). A key encapsulation mechanism using Diffie Hellman: l 3072-bit Diffie-Hellman, which is allowed for use in the Approved mode, is used to establish a secret from which encryption keys are generated. Both parties in the Diffie-Hellman key agreement process exist in the module as operators. The keys generated are either AES or Triple-DES keys, for the purpose of protecting other keys. AES is used by default as of firmware version 2.50.16. (with Triple-DES available for legacy purposes). Please note that the Diffie-Hellman private key must be stored externally on the smartcard, if the archived keys are to be retrieved at a later time. Once the key agreement process is complete, the module uses an additional keyed hashing process to protect the integrity of the nCore Key object to be archived, which is comprised of the key type, key value and Access Control List. This process uses HMAC SHA-256 by default. (with HMAC SHA-1 available for legacy purposes). Although provided by the firmware, this option is currently not used by any Thales tools. Other third party applications external to the module, may take advantage of this option, at the discretion of the developer. When a key is archived in this way it is stored with its ACL. When you generate or import the archiving key, you must specify the UseAsBlobKey option in the ACL. The archiving key is treated as any other key object. When you generate or import the key that you want to archive you must specify the Archival options in the ACL. This options can specify the hash(es) of the allowed archiving key(s). If you specify a list of hashes, no other key may be used. Certificate signing keys Security Policy 32 Chapter 5: Keys The ACL associated with a key object can call for a certificate to be presented to authorize the action. The required key can either be the nShield Security Officer's key or any other key. Keys are specified in the ACL by an identifying key SHA-1 hash. The key type is also specified in the ACL although DSA is standard, any signing algorithm may be used, all Thales tools use DSA. Certain services can require certificates signed by the nShield Security Officer. Firmware Integrity Key All firmware is signed using a 3072-bit DSA2 key pair. Signatures with this key use SHA-256. The module checks the signature before new firmware is written to flash. A module only installs new firmware if the signature decrypts and verifies correctly. The private half of this key is stored at Thales. The public half is included in all firmware. The firmware is stored in flash memory when the module is switched off, this is copied to RAM as part of the start up procedure. Firmware Confidentiality Key All firmware is encrypted using AES to prevent casual decompilation. The encryption key is stored at Thales' offices and is in the firmware. The firmware is stored in flash memory when the module is switched off, this is copied to RAM as part of the start up procedure. Master Feature Enable Key For commercial reasons not all devices in the nShield family of HSMs offer all services. Certain services must be enabled separately. In order to enable a service the operator presents a certificate signed by the Master Feature Enable Key. The Master Feature Enable Key is a DSA key pair. The private half of this key pair is stored at Thales' offices. The public half of the key pair is included in the firmware. The firmware is stored in flash memory when the module is switched off, this is copied to RAM as part of the start up procedure. DRBG Key DBRG stands for Deterministic Random Bit Generator. The module uses the CTR_DRBG from SP 800-90A with a 256-bit AES key. This key is seeded from the on board entropy source whenever the module is initialized and is reseeded according to SP 800-90A with a further 1024 bits of entropy after every 2048-bytes of output. This key is only ever used by the DRBG. It is never exposed outside the module. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 33 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 5: Keys The DRBG internal state is contained within the DRBG mechanism boundary and is not accessed by non-DRBG functions or by other instances of any DRBG. Note: For CTR DRBG, the values of V and Key (SP 800-90A) are the ’secret values’ of the internal state. Security Policy 34 Chapter 6: Rules Chapter 6: Rules 6.1 Identification and authentication Communication with the modules is performed via a server program running on the host machine, using standard inter process communication, using sockets in UNIX operating systems, named pipes under Windows. In order to use the module the operator must first log on to the host computer and start an nShield enabled application. The application connects to the hardserver, this connection is given a client ID, a 32-bit arbitrary number. Before performing any service the operator must present the correct authorization. Where several stages are required to assemble the authorization, all the steps must be performed on the same connection. The authorization required for each service is listed in the section Services available to each role on page 10. An operator cannot access any service that accesses CSPs without first presenting a smart card, or software token. The nShield modules perform identity based authentication. Each individual operator is given a smart card that holds their authentication data - the logical token share - in an encrypted form. All operations require the operator to first load the logical token from their smart card. Access Control Keys are stored on the host computer's hard disk in an encrypted format, known as a key blob. In order to load a key the operator must first load the token used to encrypt this blob. Tokens can be divided into shares. Each share can be stored on a smart card or software token on the computer's hard disk. These shares are further protected by encryption with a pass phrase and a module key. Therefore an operator can only load a key if they possess the physical smart cards containing sufficient shares in the token, the required pass phrases and the module key are loaded in the module. Module keys are stored in EEPROM in the module. They can only be loaded or removed by the nShield Security Officer, who is identified by a public key pair created when the module is initialized. It is not possible to change the nShield Security Officer's key without re-initializing the module, which clears all the module keys, thus preventing access to all other keys. The key blob also contains an Access Control List that specifies which services can be performed with this key, and the number of times these services can be performed. These can be hard limits or per authorization limits. If a hard limit is reached that service can no longer be performed on that key. If a per-authorization limit is reached the operator must reauthorize the key by reloading the token. Security Policy 35 Chapter 6: Rules All objects are referred to by handle. Handles are cross-referenced to ClientIDs. If a command refers to a handle that was issued to a different client, the command is refused. Services exist to pass a handle between ClientIDs. Access Control List All key objects have an Access Control List (ACL). The operator must specify the ACL when they generate or import the key. The ACL lists every operation that can be performed with the key - if the operation is not in the ACL the module will not permit that operation. In particular the ACL can only be altered if the ACL includes the SetACL service. The ACL is stored with the key when it is stored as a blob and applies to the new key object created when you reload the blob. The ACL can specify limits on operations - or groups of operations - these may be global limits or per authorization limits. If a global limit is exceeded then the key cannot be used for that operation again. If a per authorization limit is exceeded then the logical token protecting the key must be reloaded before the key can be reused. An ACL can also specify a certifier for an operation. In this case the operator must present a certificate signed by the key whose hash is in the ACL with the command in order to use the service. An ACL can also list Operator Defined actions. These actions do not permit any operations within the module, but can be tested with the CheckUserAction service. This enables SEE programs to make use of the ACL system for their own purposes. For example payShield uses this feature to determine the role of a Triple-DES key within EMV. An ACL can also specify a host service identifier. In which case the ACL is only met if the hardserver appends the matching Service name. This feature is designed to provide a limited level of assurance and relies on the integrity of the host, it offers no security if the server is compromised or not used. ACL design is complex - operators will not normally need to write ACLs themselves. Thales provide tools to generate keys with strong ACLs. Object re-use All objects stored in the module are referred to by a handle. The module's memory management functions ensure that a specific memory location can only be allocated to a single handle. The handle also identifies the object type, and all of the modules enforce strict type checking. When a handle is released the memory allocated to it is actively zeroed. Error conditions If the module cannot complete a command due to a temporary condition, the module returns a command block with no data and with the status word set to the appropriate value. The operator can resubmit the command at a later time. The server program can record a log of all such failures. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 36 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 6: Rules If the module encounters an unrecoverable error it enters the error state. This is indicated by the status LED flashing in the Morse pattern SOS. As soon as the unit enters the error state all processors stop processing commands and no further replies are returned. In the error state the unit does not respond to commands. Recorded error status codes may be queried without interaction with the module. The unit must be reset. Security Boundary The physical security boundary is the plastic jig that contains the potting on both sides of the PCB. All cryptographic components are covered by potting. There is also a logical security boundary between the nCore kernel and the SEE. Some components are excluded from FIPS 140-2 validation as they are not security relevant see Ports and Interfaces on page 7. Status information The module has a status LED that indicates the overall state of the module. The module also returns a status message in the reply to every command. This indicates the status of that command. There are a number of services that report status information. Where the module is fitted inside an nShield Connect, this information can be displayed on the LCD on the nShield Connect’s front panel. 6.2 Procedures to initialize a module to comply with FIPS 140-2 Level 3 The nShield enabled application must perform the following services, for more information refer to the nShield User Guide. Put the module into initialization mode by calling the Initialize Unit command. Use either the graphical user interface KeySafe or the command line tool new-world. Using either tool you must specify the number of cards in the Administrator Card Set and the encryption algorithm to use, Triple-DES or AES. To ensure that the module is in Level 3 mode you must Using Keysafe select the option “FIPS 140 Mode level 3 compliant” = Yes ; or Using new-world specify the -F flag in the command line The tool prompts you to insert cards and to enter a pass phrase for each card. Security Policy 37 Chapter 6: Rules When you have created all the cards, put the module back into operational mode as described in Chapter 4. Verifying the module is in level 3 mode An operator can verify that the module is operating in level 3 mode by verifying the following: Keysafe displays “Strict FIPS 140-2 Level 3 = Yes” in the information panel for that module. The command line tool nfkminfo include StrictFIPS in the list of flags for the module 6.3 To return a module to factory state 1. Put the mode switch into the initialization position Pull the Initialization pin high and restart the module. 2. Use the Initialise command to enter the Initialization state. 3. Load a random value to use as the hash of the nShield Security Officer's key. 4. Set nShield Security Officer service to set the nShield Security Officer's key and the operational policy of the module. 5. Put the mode switch into the operational position Pull the Initialization pin low and restart the module. 6. After this operation the module must be initialized correctly before it can be used in a FIPS approved mode. Placing the module in factory state: destroys any loaded Logical tokens, Share Keys, Impath keys, Key objects, Session keys l erases the current Module Signing Key and generates a fresh one. l erases all current Module Keys, except the Well Known Module Key l Generates a new Module Key Zero l sets nShield Security Officer's key to a known value l this prevents the module from loading any keys stored a key blobs as it no longer possesses l the decryption key. Returning the module to factory state does not erase the Firmware Confidentiality Key, the Long Term Signing Key or the public halves of the Firmware Integrity Key, of the Master Feature Enable Key: as these provide the cryptographic identity of the module and control loading firmware. Thales supply a graphical user interface KeySafe and a command line tool new-world that automate these steps. 6.4 To create a new operator 1. Create a logical token. 2. Write one or more shares of this token onto software tokens. 3. For each key the operator will require, export the key as a key blob under this token. 4. Give the operator any pass phrases used and the key blob. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 38 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 6: Rules Thales supply a graphical user interface KeySafe and a command line tool new-world that automate these steps. 6.5 To authorize the operator to create keys 1. Create a new key, with an ACL that only permits UseAsCertificate. 2. Export this key as a key blob under the operator's token. 3. Create a certificate signed by the nShield Security Officer's key that: includes the hash of this key as the certifier. l authorizes the action OriginateKey depending on the type of key required. l 4. Give the operator the key blob and certificate. Thales supply a graphical user interface KeySafe and a command line tool new-world that automate these steps. 6.6 To authorize an operator to act as a Junior Security Officer 1. Generate a logical token to use to protect the Junior Security Officer's key. 2. Write one or more shares of this token onto software tokens 3. Create a new key pair, 4. Give the private half an ACL that permits Sign and UseAsSigningKey. 5. Give the public half an ACL that permits ExportAsPlainText 6. Export the private half of the Junior Security Officer's key as a key blob under this token. 7. Export the public half of the Junior Security Officer's key as plain text. 8. Create a certificate signed by the nShield Security Officer's key includes the hash of this key as the certifier authorizes the actions GenerateKey, GenerateKeyPair l authorizes the actions GenerateLogicalToken, WriteShare and MakeBlob, these l may be limited to a particular module key. 9. Give the Junior Security Officer the software token, any pass phrases used, the key blob and certificate. Thales supply a graphical user interface KeySafe and a command line tool new-world that automate these steps. 6.7 To authenticate an operator to use a stored key 1. Use the LoadLogicalToken service to create the space for a logical token. 2. Use the ReadShare service to read each share from the software token. 3. Use the LoadBlob service to load the key from the key blob. The operator can now perform the services specified in the ACL for this key. To assume nShield Security Officer role load the nShield Security Officer's key using this procedure. The nShield Security Officer's key can then be used in certificates authorising further operations. Security Policy 39 Chapter 6: Rules Thales supply a graphical user interface KeySafe and a command line tool new-world that automate these steps. 6.8 To authenticate an operator to create a new key 1. If you have not already loaded your operator token, load it as above. 2. Use the LoadBlob service to load the authorization key from the key blob. 3. Use the KeyId returned to build a signing key certificate. 4. Present this certificate with the certificate supplied by the nShield Security Officer with the GenerateKey, GenerateKeyPair or MakeBlob command. Thales supply a graphical user interface KeySafe and a command line tool new-world that automate these steps. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 40 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 7: Physical security Chapter 7: Physical security All security critical components of the module are covered by epoxy resin. The module hardness testing was only performed at a single temperature and no assurance is provided for Level 3 hardness conformance at any other temperature. The module has a clear button. Pressing this button puts the module into the self-test state, clearing all stored key objects, logical tokens and impath keys and running all self-tests. The long term security critical parameters, nShield Security Officer's key, module keys and module signing key can be cleared by returning the module to the factory state, as described above. Checking the module To ensure physical security, make the following checks regularly: Examine the epoxy resin security coating for obvious signs of damage. l The smart card reader is directly plugged into the module or into a port provided by any l appliance in which the module is integrated and the cable has not been tampered with. Where the module is in an appliance the security of this connection may be protected by the seals or other tamper evidence provided by the appliance. Security Policy 41 Chapter 8: Strength of functions Chapter 8: Strength of functions Object IDs Connections are identified by a ClientID, a random 32 bit number. Objects are identified by an ObjectID again this is a random 32 bit number. In order to randomly gain access to a key loaded by another operator you would need to guess two random 32 bit numbers. There are 264 possibilities therefore meets the 1 in a 106 requirement. The module can process about 216 commands per minute - therefore the chance of succeeding within a minute is 216 / 264 = 2-48 which is significantly less than the required chance of 1 in 105 (~2-17) Tokens If an operator chooses to use a logical token with only one share, no pass phrase and leaves the smart card containing the share in the slot then another operator could load the logical token. The module does not have any idea as to which operator inserted the smart card. This can be prevented by: not leaving the smart card in the reader l if the smart card is not in the reader, they can only access the logical token by correctly l guessing the ClientID and ObjectID for the token. requiring a pass phrase l When loading a share requiring a pass phrase the operator must supply the SHA-1 hash of the pass phrase. The hash is combined with a module key, share number and smart card id to recreate the key used to encrypt the share. If the attacker has no knowledge of the pass phrase they would need to make 280 attempts to load the share. The module enforces a five seconds delay between failed attempts to load a share. requiring more than one share l If a logical token requires shares from more than one smart card the attacker would have to repeat the attack for each share required. Logical tokens are either 168-bit Triple DES keys or 256-bit AES keys. Shares are encrypted under a combination of a module key, share number and card ID. If you could construct a logical token share of the correct form without knowledge of the module key and the exact mechanism used to derive the share key the chance that it would randomly decrypt into a valid token are 2-168 or 2-256. Key Blobs Key blobs are used to protect keys outside the module. There are two formats of blob - indirect and direct. Security Policy 42 Chapter 8: Strength of functions If the module is configured with AES module key, the blobs used for token and module key protected keys take a 256 bit AES key and a nonce and uses SHA-1 to derive a AES encryption key, used for encryption and a HMAC SHA-1 key, used for integrity. If the module is configured with Triple DES module key, the blobs used for token and module key protected keys use Triple DES and SHA-1 for encryption and integrity. If the module is initialized in a fresh security world, the blobs used for key-recovery and for pass- phrase recovery take the public half of a 3072-bit RSA key and a nonce as the input, and uses SHA-256 to derive a 256-bit AES encryption key, used for encryption and a HMAC SHA-256 key, used for integrity. If the module is enrolled into an old security world created before the release of 2.50.16 firmware, the blobs used for key-recovery and for pass-phrase recovery take the public half of a 1024-bit RSA key and a nonce as the input, and uses SHA-1 to derive a 168-bit triple-DES or 256-bit AES encryption key - depending on the option selected for the module key - and a HMAC SHA-1 key, used for integrity. This mode of operation is non-approved. The firmware also supports key blobs based on an integrated encryption scheme using Diffie Hellman to establish a master secret and HMAC SHA-256 for integrity and AES in CBC mode for encryption, or HMAC SHA-1 for integrity and Triple DES in CBC mode for encryption. However, this option is currently not used by any Thales tools. All schemes used in SP 800-131A compliant security worlds offer at least 112-bits of security. Legacy security worlds, which offer at least 80-bits of security, operate in non-approved mode. Impaths Impaths protect the transfer of encrypted shares between modules. When negotiating an Impath, provided both modules use 2.50.16 or later firmware, the module verifies a 3072-bit DSA signatures with SHA-256 hashes to verify the identity of the other module. It then uses 3072-bit Diffie-Hellman key exchange to negotiate a 256-bit AES encryption and MAC keys used to protect the channel. This provides a minimum of 128-bits of security for the encrypted channel. Otherwise, both modules use 1024-bit DSA signatures to verify the identity of the other module. Then they perform a 1024-bit Diffie-Hellman key exchange to negotiate a 168-bit triple-DES encryption keys used to protect the channel. This provides a minimum of 80-bits of security for the encrypted channel. The module will be operating in a non-approved mode when 1024-bit DSA signatures are used. Note: The shares sent over the channel are still encrypted using their share key, decryption only takes place on the receiving module. nShield Remote Administration Token Secure Channel The Secure Channel protects the transfer of encrypted shares between a Remote Administration token and module. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 43 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 8: Strength of functions When negotiating a Secure Channel the module verifies a ECDSA P-521 signature with SHA-512 hashes to verify the identity of the other module. It then uses ECDH key exchange to negotiate 256-bit AES encryption and MAC keys used to protect the channel. This provides a minimum of 256-bits of security for the encrypted channel. Note: The shares sent over the channel are still encrypted using their share key, decryption only takes place on the receiving module. KDP key provisioning The KDP protocol used to transfer keys from a module to a micro HSM uses 1024-bit DSA signatures to identify the end point and a 2048-bit Diffie-Hellman key exchange to negotiate the Triple-DES or AES keys used to encrypt the keys in transit providing a minimum of 100-bits of security for the encrypted channel. Derived Keys The nCore API provides a range of key derivation and wrapping options that an operator can choose to make use of in their protocols. For any key, these mechanisms are only available if the operator explicitly enabled them in the key's ACL when they generated or imported the key. The ACL can specify not only the mechanism to use but also the specific keys that may be used if these are known. Mechanism Use Notes Splits a symmetric key into Components are raw byte Key Splitting separate components for blocks. export Non-compliant. The protocols SSL, TLS shall not be used when operated in FIPS mode. SSL/TLS master key Setting up an SSL/TLS In particular, none of the derivation session keys derived using this key derivation function can be used in the Approved mode. Security Policy 44 Chapter 8: Strength of functions Mechanism Use Notes May use approved or allowed mechanisms that accept a byteblock. The operator must ensure that they chose a wrapping Encrypts one key object with key that has an equivalent Key Wrapping another to allow the wrapped strength to the key being key to be exported. transported. The operator must ensure that they chose a wrapping key that has an equivalent strength to the key being transported. Derivation of encryption and Secure Channel Key authentication keys for the NIST SP 800-108 KDF Derivation secure channel In level 3 mode you can only use key wrapping and key establishment mechanisms that use approved algorithms. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 45 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 9: Self Tests Chapter 9: Self Tests When power is applied to the module it enters the self test state. The module also enters the self test state whenever the unit is reset, by pressing the clear button or by sending the Clear Unit command. In the self test state the module clears the main RAM, thus ensuring any loaded keys or authorization information is removed and then performs its self test sequence, which includes: An operational test on hardware components l An integrity check on the firmware, verification of a SHA-1 hash l A statistical check on the random number generator l Known answer checks as required by FIPS 140-2. l Verification of a MAC on EEPROM contents to ensure it is correctly initialized. l This sequence takes a few seconds after which the module enters the Pre-Maintenance, Pre-Initialization, Uninitialized or Operational state; depending on the position of the mode switch and the validity of the EEPROM contents. The module also runs continuous random number generator tests on the hardware entropy source and the approved AES-256 based DRBG. If either fail, it enters the error state. When firmware is updated, the module verifies a DSA signature on the new firmware image before it is written to flash. The module also performs pairwise-consistency checks when generating asymmetric key-pairs. In the error state, the module’s LED repeatedly flashes the Morse pattern SOS, followed by a status code indicating the error. All other inputs and outputs are disabled. 9.1 Firmware Load Test When new firmware is loaded, the module reads the candidate image into working memory. It then performs the following tests on the image before it replaces the current application: The image contains a valid signature which the module can verify using the Firmware l Integrity Key The image is encrypted with the Firmware Confidentiality Key stored in the module. l The Version Security Number for the image is at least as high as the stored value. l Only if all three tests pass is the new firmware written to permanent storage. Updating the firmware clears the nShield Security Officer's key and all stored module keys. The module will not re-enter operational mode until the administrator has correctly re-initialized it. Note that if the module's firmware is updated to a different version, this results in the loss of the current CMVP validation of the module. Security Policy 46 Chapter 10: Supported Algorithms Chapter 10: Supported Algorithms 10.1 FIPS approved and allowed algorithms: Symmetric Encryption AES Certificate #3420 ECB, CBC, GCM (externally generated IVs are non-compliant) and CMAC modes Triple-DES Certificate #1931 ECB and CBC modes (encryption with two-key Triple DES is non-compliant) Hashing and Message Authentication AES CMAC AES Certificate #3420 AES GMAC AES Certificate #3420 HMAC SHA-1, HMAC SHA-224, HMAC SHA-256, HMAC SHA-384 and HMAC SHA-512 Certificate #2178 SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512 Certificate #2826 Triple-DES MAC Triple-DES Certificate #1931 vendor affirmed (MAC generation with two-key Triple DES is non-compliant) Signature DSA Certificate #964 Security Policy 47 Chapter 10: Supported Algorithms FIPS 186-4: Signature generation and verification (Signature generation is non-compliant for SHA-1, and for keys less than 2,048 bits.) Modulus 1024-bits, Sub-group 160-bits Modules 2048-bits, Sub-group 224-bits Modules 2048-bits, Sub-group 256-bits Modules 3072-bits, Sub-group 256-bits ECDSA Certificate #695 FIPS 186-4: Signature generation and verification (Signature generation is non-compliant for SHA-1, and for values of n less than 224 bits, and for the curves P-192 K-163 and B-163.) P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 and B-571 Curves RSA Certificate #1752 FIPS 186-4: Key generation; RSASSA PKCS1_V1_5 and RSASSA-PSS signature generation and verification (Signature generation with SHA-1 or keys sizes 1024 bits or 4096 bits is non- compliant.) Modulus 1024 - 4096 bits with SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512 Key Establishment Diffie-Hellman Diffie-Hellman (CVL Cert. #516, key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength) Elliptic Curve Diffie-Hellman EC Diffie-Hellman (CVL Cert. #532, key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength) RSA RSA (key wrapping, key establishment methodology provides between 112 and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength) nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 48 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Chapter 10: Supported Algorithms AES KTS (Cert. #3446, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength) Triple-DES Triple-DES (Cert. #1931, key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength) CBC mode (key wrapping with two-key Triple DES is non-compliant) EC-MQV ECMQV (key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength) Key Derivation SP 800-108 Key Derivation #56 in Counter Mode. Other Deterministic Random Bit Generator Certificate #825 SP 800-90A using Counter mode of AES-256 Security Policy 49 Chapter 10: Supported Algorithms 10.2 Non-FIPS approved algorithms Note: Algorithms marked with an asterisk are not approved by NIST. If the module is initialized into the approved mode of operation, these algorithms are disabled. Symmetric Aria* l Arc Four (compatible with RC4)* l Camellia* l CAST-256 (RFC2612)* l DES* l SEED (Korean Data Encryption Standard) - requires Feature Enable activation* l Asymmetric El Gamal * (encryption using Diffie-Hellman keys) l KCDSA (Korean Certificate-based Digital Signature Algorithm) - requires Feature Enable l activation* RSA encryption and decryption* (Same RSA implementation as used for key wrapping) l Hashing and Message Authentication HAS-160 - requires Feature Enable activation* l MD5 - requires Feature Enable activation* l RIPEMD 160* l Tiger* l HMAC (MD5, RIPEMD160, Tiger)* l Non-deterministic entropy source Non-deterministic entropy source, used to seed approved random bit generator. Other SSL*/TLS master key derivation (non-compliant). The protocols SSL, TLS shall not be used when operated in FIPS mode. In particular, none of the keys derived using this key derivation function can be used in the Approved mode. PKCS #8 padding*. nShield F3 10e, nShield F3 500e, nShield F3 1500e, nShield F3 6000e, 50 nShield F3 500e for nShield Connect, nShield F3 1500e for nShield Connect, nShield F3 6000e for nShield Connect in FIPS 140-2 level 3 mode Addresses Addresses Americas 900 South Pine Island Road, Suite 710, Plantation, Florida 33324, USA Tel: +1 888 744 4976 or + 1 954 888 6200 sales@thalesesec.com Europe, Middle East, Africa Meadow View House, Long Crendon, Aylesbury, Buckinghamshire HP18 9EQ, UK Tel: + 44 (0)1844 201800 emea.sales@thales-esecurity.com Asia Pacific Units 4101, 41/F. 248 Queen’s Road East, Wanchai, Hong Kong, PRC Tel: + 852 2815 8633 asia.sales@thales-esecurity.com Internet addresses Web site: http://www.thales-esecurity.com/ Support: http://www.thales-esecurity.com/support-landing-page Online documentation: http://www.thales-esecurity.com/knowledge-base International sales offices: http://www.thales-esecurity.com/contact Security Policy 51