© 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Enterprise Secure Key Manager (Hardware P/N AJ575A, Version 2.1; Firmware Version: 4.8.9) FIPS 140-2 Security Policy Level 2 Validation Document Version 0.4 March 3, 2011 On November 5, 2018, the Atalla business was acquired by Utimaco Inc. For aspects of this Security Policy document, the rest of this document will refer to the HP Enterprise Secure Key Manager. However, the Vendor is now Utimaco Inc. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 2 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Table of Contents 1 INTRODUCTION ...................................................................................................................................5 1.1 PURPOSE .........................................................................................................................................5 1.2 REFERENCES....................................................................................................................................5 2 HP ENTERPRISE SECURE KEY MANAGER......................................................................................6 2.1 OVERVIEW........................................................................................................................................6 2.2 CRYPTOGRAPHIC MODULE SPECIFICATION.........................................................................................6 2.3 MODULE INTERFACES........................................................................................................................8 2.4 ROLES, SERVICES, AND AUTHENTICATION ........................................................................................11 2.4.1 Crypto-Officer Role................................................................................................................11 2.4.2 User Role...............................................................................................................................12 2.4.3 HP User Role.........................................................................................................................13 2.4.4 Cluster Member Role ............................................................................................................14 2.4.5 Authentication........................................................................................................................14 2.4.6 Unauthenticated Services .....................................................................................................15 2.5 PHYSICAL SECURITY .......................................................................................................................15 2.6 OPERATIONAL ENVIRONMENT ..........................................................................................................15 2.7 CRYPTOGRAPHIC KEY MANAGEMENT...............................................................................................16 2.7.1 Keys and CSPs .....................................................................................................................16 2.7.2 Key Generation......................................................................................................................19 2.7.3 Key/CSP Zeroization .............................................................................................................19 2.8 SELF-TESTS ...................................................................................................................................19 2.9 MITIGATION OF OTHER ATTACKS .....................................................................................................20 3 SECURE OPERATION........................................................................................................................21 3.1 INITIAL SETUP .................................................................................................................................21 3.2 INITIALIZATION AND CONFIGURATION................................................................................................21 3.2.1 First-Time Initialization ..........................................................................................................21 3.2.2 FIPS Mode Configuration......................................................................................................21 3.3 PHYSICAL SECURITY ASSURANCE....................................................................................................22 3.4 KEY AND CSP ZEROIZATION............................................................................................................23 3.5 ERROR STATE ................................................................................................................................23 ACRONYMS ...............................................................................................................................................24 Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 3 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Table of Figures FIGURE 1 – DEPLOYMENT ARCHITECTURE OF THE HP ENTERPRISE SECURE KEY MANAGER ..............................6 FIGURE 2 – BLOCK DIAGRAM OF ESKM............................................................................................................7 FIGURE 3 – FRONT PANEL LEDS......................................................................................................................9 FIGURE 4 – REAR PANEL COMPONENTS ...........................................................................................................9 FIGURE 5 – REAR PANEL LEDS .....................................................................................................................10 FIGURE 6 – FIPS COMPLIANCE IN CLI............................................................................................................22 FIGURE 7 – FIPS COMPLIANCE IN WEB ADMINISTRATION INTERFACE...............................................................22 FIGURE 8 – TAMPER-EVIDENCE LABEL ...........................................................................................................23 Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 4 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Table of Tables TABLE 1 – SECURITY LEVEL PER FIPS 140-2 SECTION .....................................................................................6 TABLE 2 – LOGICAL INTERFACE AND PHYSICAL PORTS MAPPING .......................................................................8 TABLE 3 – FRONT PANEL LED DEFINITIONS......................................................................................................9 TABLE 4 – REAR PANEL COMPONENTS DESCRIPTIONS......................................................................................9 TABLE 5 – REAR PANEL LED DEFINITIONS .....................................................................................................10 TABLE 6 – CRYPTO OFFICER SERVICES..........................................................................................................11 TABLE 7 – USER SERVICES............................................................................................................................13 TABLE 8 – HP USER SERVICES ......................................................................................................................13 TABLE 9 – CLUSTER MEMBER SERVICES ........................................................................................................14 TABLE 10 – ROLES AND AUTHENTICATIONS ....................................................................................................14 TABLE 11 – LIST OF CRYPTOGRAPHIC KEYS, CRYPTOGRAPHIC KEY COMPONENTS, AND CSPS FOR SSH .........16 TABLE 12 – LIST OF CRYPTOGRAPHIC KEYS, CRYPTOGRAPHIC KEY COMPONENTS, AND CSPS FOR TLS..........16 TABLE 13 – CIPHER SUITES SUPPORTED BY THE MODULE’S TLS IMPLEMENTATION IN FIPS MODE ...................17 TABLE 14 – OTHER CRYPTOGRAPHIC KEYS, CRYPTOGRAPHIC KEY COMPONENTS, AND CSPS .........................17 TABLE 15 – ACRONYMS .................................................................................................................................24 Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 5 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. 1 Introduction 1.1 Purpose This document is a non-proprietary Cryptographic Module Security Policy for the HP Enterprise Secure Key Manager (ESKM) from Hewlett-Packard Company. Federal Information Processing Standards (FIPS) 140-2, Security Requirements for Cryptographic Modules, specifies the U.S. and Canadian Governments’ requirements for cryptographic modules. The following pages describe how HP’s ESKM meets these requirements and how to use the ESKM in a mode of operation compliant with FIPS 140-2. This policy was prepared as part of the Level 2 FIPS 140-2 validation of the HP Enterprise Secure Key Manager. More information about FIPS 140-2 and the Cryptographic Module Validation Program (CMVP) is available at the website of the National Institute of Standards and Technology (NIST): http://csrc.nist.gov/groups/STM/cmvp/index.html. In this document, the HP Enterprise Secure Key Manager is referred to as the ESKM, the module, or the device. 1.2 References This document deals only with the operations and capabilities of the module in the technical terms of a FIPS 140-2 cryptographic module security policy. More information is available on the module from the following sources:  The HP website (http://www.hp.com) contains information on the full line of products from HP.  The CMVP website (http://csrc.nist.gov/groups/STM/cmvp/index.html) contains contact information for answers to technical or sales-related questions for the module. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 6 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. 2 HP Enterprise Secure Key Manager 2.1 Overview HP provides a range of security products for banking, the Internet, and enterprise security applications. These products use encryption technology—often embedded in hardware—to safeguard sensitive data, such as financial transactions over private and public networks and to offload security processing from the server. The HP Enterprise Secure Key Manager is a hardened server that provides security policy and key management services to encrypting client devices and applications. After enrollment, clients, such as storage systems, application servers and databases, make requests to the ESKM for creation and management of cryptographic keys and related metadata. Client applications can access the ESKM via its Key Management Service (KMS) server. Configuration and management can be performed via web administration, Secure Shell (SSH), or serial console. Status-monitoring interfaces include a dedicated FIPS status interface, a health check interface, and Simple Network Management Protocol (SNMP). The deployment architecture of the HP Enterprise Secure Key Manager is shown in Figure 1 below. Figure 1 – Deployment Architecture of the HP Enterprise Secure Key Manager 2.2 Cryptographic Module Specification The HP Enterprise Secure Key Manager is validated at FIPS 140-2 section levels shown in Table 1. Table 1 – Security Level per FIPS 140-2 Section Section Section Title Level 1 Cryptographic Module Specification 3 2 Cryptographic Module Ports and Interfaces 2 3 Roles, Services, and Authentication 3 4 Finite State Model 2 5 Physical Security 2 6 Operational Environment N/A 7 Cryptographic Key Management 2 8 EMI/EMC 2 Web Server Application Server Database Storage System HP Enterprise Secure Key Manager Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 7 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Section Section Title Level 9 Self-Tests 2 10 Design Assurance 2 11 Mitigation of Other Attacks N/A The block diagram of the module is given in Figure 2. The cryptographic boundary is clearly shown in the figure. Notice that the power supply is not included in the boundary. Figure 2 – Block Diagram of ESKM In the FIPS mode of operation, the module implements the following Approved algorithms:  Advanced Encryption Standard (AES) encryption and decryption: 128, 192, and 256 bits, in Electronic Codebook (ECB) and Cipher Block Chaining (CBC) modes (Certificate #1480)  Triple Data Encryption Standard (Triple-DES or TDES) encryption and decryption: 112 and 168 bits (2-key and 3-key), in ECB and CBC modes (Certificate #997)  Secure Hash Algorithm (SHA)-1, SHA-256, SHA-384, SHA-512 (Certificate #1338) Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 8 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety.  Keyed-Hash Message Authentication Code (HMAC)-SHA-1 and HMAC-SHA-256 (Certificate #871)  Rivest, Shamir, and Adleman (RSA) American National Standard Institute (ANSI) X9.31 key generation, signature generation, and signature verification: 1024 and 2048 bits (Certificate #726)  Digital Signature Algorithm (DSA) PQG generation, key generation, signature generation, and signature verification: 1024 bits (Certificate #467)  ANSI X9.31 Appendix A.2.4 with 2-key TDES Random Number Generator (RNG) (Certificate #807) In the FIPS mode of operation, the module implements the following non-Approved algorithms:  A non-Approved Non-Deterministic Random Number Generator (NDRNG) to seed the ANSI X9.31 RNG  The following commercially-available protocols for key establishment: o Transport Layer Security (TLS) 1.0/ Secure Socket Layer (SSL) 3.1 protocol using RSA 1024 and 2048 bits for key transport(key wrapping: key establishment methodology provides 80 or 112 bits of encryption strength) o SSHv2 protocol using Diffie-Hellman (key agreement: key establishment methodology provides 80 bits of encryption strength) In the non-FIPS mode of operation, the module also implements the non-Approved algorithms DES, MD5, RC4, and RSA-512 and RSA-768 for signature generation and verification, and key establishment as well as the above listed protocols for key establishment. 2.3 Module Interfaces FIPS 140-2 defines four logical interfaces:  Data Input  Data Output  Control Input  Status Output The module features the following physical ports and LEDs:  Serial port (RS232 DB9)  Ethernet 10/100/1000 RJ-45 ports (Network Interface Card [NIC], quantity: 4)  Monitor port (VGA DB15)  Power input (115VAC)  LEDs (three on the front panel and seven on the rear panel) The logical interfaces and their physical port mappings are described in Table 2. Table 2 – Logical Interface and Physical Ports Mapping Logical Interface Physical Ports Data Input Serial, Ethernet Data Output Monitor, serial, Ethernet Control Input Serial, Ethernet Status Output Monitor, serial, Ethernet, LEDs There are no ports on the front panel. There are three LEDs on the front panel. See Figure 3. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 9 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Figure 3 – Front Panel LEDs Descriptions of the LEDs are given in Table 3. Table 3 – Front Panel LED Definitions Item Description Status 1 Unit Identifier (UID) LED/button Blue = Identification is activated. Off = Identification is deactivated. 2 Health LED Green = System health is normal. Amber = System health is degraded. To identify the component in a degraded state, refer to “HP Systems Insight Display LEDs”. Red = System health is critical. To identify the component in a critical state, refer to “HP Systems Insight Display LEDs”. Off = System health is normal (when in standby mode). 3 Power On/Standby button and system power LED Green = System is on. Amber = System is in standby, but power is still applied. Off = Power cord is not attached, power supply failure has occurred, no power supplies are installed, facility power is not available, or the power button cable is disconnected. The components on the rear panel are illustrated in Figure 4. Figure 4 – Rear Panel Components Descriptions of components on the rear panel are given in Table 4. Table 4 – Rear Panel Components Descriptions Item Definition Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 10 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Item Definition 1 Slot 1 PCIe2 (Blocked) 2 Slot 2 PCIe2 (Blocked) 3 Power supply bay 1 4 Power supply bay 2 5 iLO 3/NIC connector (Blocked) 6 Serial connector 7 Video connector 8 NIC 4 connector (Disabled) 9 NIC 3 connector (Disabled) 10 NIC 2 connector 11 NIC 1 connector 12 USB connectors (2) (Blocked) The seven LEDs on the rear panel are illustrated in Figure 5. Figure 5 – Rear Panel LEDs Descriptions of LEDs on the rear panel are given in Table 5. Table 5 – Rear Panel LED Definitions Item Description Status 1 10/100/1000 NIC activity LED Green = Activity exists. Flashing green = Activity exists. Off = No activity exists. 2 10/100/1000 NIC link LED Green = Link exists. Off = No link exists. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 11 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Item Description Status 3 UID LED/button Blue = Identification is activated. Off = Identification is deactivated. 4 Power supply 2 LED Green = Normal Off = One or more of the following conditions exists:  AC power unavailable  Power supply failed  Power supply in standby mode Power supply exceeded current limit 5 Power supply 1 LED Green = Normal Off = One or more of the following conditions exists:  AC power unavailable  Power supply failed  Power supply in standby mode  Power supply exceeded current limit 2.4 Roles, Services, and Authentication The module supports four authorized roles:  Crypto-Officer  User  HP User  Cluster Member All roles require identity-based authentication. 2.4.1 Crypto-Officer Role The Crypto-Officer accesses the module via the Web Management Console and/or the Command Line Interface (CLI). This role provides all services that are necessary for the secure management of the module. Table 6 shows the services for the Crypto-Officer role under the FIPS mode of operation. The purpose of each service is shown in the first column (“Service”), and the corresponding function is described in the second column (“Description”). The keys and Critical Security Parameters (CSPs) in the rightmost column correspond to the keys and CSPs introduced in Section 2.7.1. Table 6 – Crypto-Officer Services Service Description Keys/CSPs Authenticate to ESKM Authenticate to ESKM with a username and the associated password Crypto-Officer passwords – read; TLS/SSH keys – read Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 12 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Service Description Keys/CSPs Perform first-time initialization Configure the module when it is used for the first time Crypto-Officer (admin) password – write; Kdsa public/private – write; Krsa private – write; Krsa private – write; Log signing RSA key – write; Log signature verification RSA key – write; KRsaPub – write; KRsaPriv – write. Upgrade firmware Upgrade firmware (firmware must be FIPS- validated) Firmware upgrade key – read Configure FIPS mode Enable/disable FIPS mode None Manage keys Manage all client keys that are stored within the module. This includes the generation, storage, export (only public keys), import, and zeroization of keys. Client keys – write, read, delete; PKEK – write, read, delete. Manage clusters Manage all clusters that are defined within the module. This includes the creation, joining, and removal of a cluster from the module. Cluster Member passwords – write, delete Cluster key –write, read, delete Manage services Manage all services supported by the module. This includes the starting and stopping of all services. None Manage operators Create, modify, or delete module operators (Crypto-Officers and Users). Crypto-Officer passwords – write, delete; User passwords – write, delete Manage certificates Create/import/revoke certificates KRsaPub – write, read, delete; KRsaPriv – write, read, delete; CARsaPub – write, read, delete; CARsaPriv – write, read, delete; Client RSA public keys – read. Reset factory settings Rollback to the default firmware shipped with the module All keys/CSPs – delete Restore default configuration Delete the current configuration file and restores the default configuration settings None Restore configuration file Restore a previously backed up configuration file None Backup configuration file Back up a configuration file None Zeroize all keys/CSPs Zeroize all keys and CSPs in the module All keys and CSPs – delete 2.4.2 User Role The User role is associated with external applications or clients that connect to the KMS via its XML interface. Users in this role may exercise services—such as key generation and management—based on configured or predefined permissions. See Table 7 for details. The keys and CSPs in the rightmost column correspond to the keys and CSPs introduced in Section 2.7.1. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 13 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Table 7 – User Services Service Description Keys/CSPs Authenticate to ESKM Authenticate to ESKM with a username and the associated password User passwords – read Generate key Generate a cryptographic key Client keys – write; PKEK – write. Modify key meta data Change the key owner or update/add/delete the custom attributes None Delete key Delete a cryptographic key Client keys – delete; PKEK – delete. Query key meta data Output key names and meta data that the User is allowed to access Client keys – read; PKEK – read. Import key Import key Client keys – write; PKEK – write. Export key Export a cryptographic key Client keys – read; PKEK – read. Export certificate Export a certificate Client certificate – read Get certificate info Return a list of local CAs including the certificate status None Clone key Clone an existing key under a different key name Client keys – write, read; PKEK – write, read. Generate random number Generate a random number ANSI X9.31 RNG seed – write, read, delete Manage operators Only users with administration permission can create, modify, or delete module operators User passwords – write, delete Sign certificate request Only users with administration permission can sign certificate requests Client RSA public key; CARsaPub – read; CARsaPriv – read. 2.4.3 HP User Role The HP User role can reset the module to an uninitialized state in the event that all Crypto-Officer passwords are lost, or when a self-test permanently fails. See Table 8. The keys and CSPs in the rightmost column correspond to the keys and CSPs introduced in Section 2.7.1. Table 8 – HP User Services Service Description Keys/CSPs Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 14 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Service Description Keys/CSPs Authenticate to the module Authenticate to ESKM with a signed token HP User RSA public key – read Reset factory settings Rollback to the default firmware shipped with the module All keys/CSPs – delete Restore default configuration Delete the current configuration file and restores the default configuration settings None Zeroize all keys/CSPs Zeroize all keys/CSPs in the module All keys/CSPs – delete 2.4.4 Cluster Member Role The Cluster Member role is associated with other ESKMs that can connect to this ESKM and access cluster services. See Table 9. The keys and CSPs in the rightmost column correspond to the keys and CSPs introduced in Section 2.7.1. Table 9 – Cluster Member Services Service Description Keys/CSPs Authenticate Cluster Member Authenticate to ESKM via TLS Cluster Member passwords – read; Cluster key – read; Cluster Member RsaPub – read Receive Configuration File Update the module’s configuration settings None Zeroize Key Delete a specific key Cluster key – delete Backup Configuration File Back up a configuration file None 2.4.5 Authentication The module performs identity-based authentication for the four roles. Two authentication schemes are used: authentication with certificate in TLS and authentication with password. See Table 10 for a detailed description. Table 10 – Roles and Authentications Role Authentication Crypto-Officer Username and password with optional digital certificate User Username and password and/or digital certificate HP User Digital certificate Cluster Member Digital certificate The 1024-bit RSA signature on a digital certificate provides 80-bits of security. There are 280 possibilities. The probability of a successful random guess is 2-80 . Since 10-6 » 2-80 , a random attempt is very unlikely to succeed. At least 80 bits of data must be transmitted for one attempt. (The actual number of bits that need to be transmitted for one attempt is much greater than 80. We are considering the worst case scenario.) The processor used by the module has a working frequency of 2.66 gigabytes, hence, at most 60×2.66×109 bits of data can be transmitted in 60 seconds. Since 80 bits are necessary for one attempt, at most (60×2.66×109 )/80 = 2.00×109 attempts are possible in 60 seconds. However, there exist 280 Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 15 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. possibilities. (2.00×109 )/280 = 1.65×10-15 « 10-5 . The probability of a successful certificate attempt in 60 seconds is considerably less than 10-5 . Passwords in the module must consist of eight or more characters from the set of 90 human-readable numeric, alphabetic (upper and lower case), and special character symbols. Excluding those combinations that do not meet password constraints (see Section 2.7.1 – Keys and CSPs), the size of the password space is about 608 . The probability of a successful random guess is 60-8 . Since 10-6 » 60-8 , a random attempt is very unlikely to succeed. After six unsuccessful attempts, the module will be locked down for 60 seconds; i.e., at most six trials are possible in 60 seconds. Since 10-5 » 6×60-8 , the probability of a successful password attempt in 60 seconds is considerably less than 10-5 . 2.4.6 Unauthenticated Services The following services do not require authentication:  SNMP statistics  FIPS status services  Health check services  Network Time Protocol (NTP) services  Initiation of self-tests by rebooting the ESKM  Negotiation of the XML protocol version for communications with the KMS SNMP is used only for sending statistical information (SNMP traps). FIPS status and health check are status-report services, unrelated to security or cryptography. NTP is a date/time synchronization service that does not involve keys or CSPs. Initiation of self-tests and negotiation of the XML protocol version do not involve keys or CSPs. The services listed above for each role comprise the entire set of services available in non-FIPS mode. 2.5 Physical Security The module was tested and found conformant to the EMI/EMC requirements specified by Title 47 of the Code of Federal Regulations, Part 15, Subpart B, Unintentional Radiators, Digital Devices, Class A (that is, for business use). The HP Enterprise Secure Key Manager is a multi-chip standalone cryptographic module. The entire contents of the module, including all hardware, software, firmware, and data, are enclosed in a metal case. The case is opaque and must be sealed using a tamper-evident label in order to prevent the case cover from being removed without signs of tampering. Two pick-resistant locks are installed on the module’s front bezel to protect the front interfaces, including the power switch, from unauthorized access. All circuits in the module are coated with commercial standard passivation. Once the bezel is locked and the module has been configured to meet FIPS 140-2 Level 2 requirements, the module cannot be accessed without signs of tampering. See Section 3.3 – Physical Security Assurance of this document for more information. 2.6 Operational Environment The operational environment requirements do not apply to the HP Enterprise Secure Key Manager—the module does not provide a general purpose operating system and only allows the updating of image components after checking an RSA signature on the new firmware image. Crypto-Officers can install a new firmware image on the ESKM by downloading the image to the ESKM. This image is signed by an RSA private key (which never enters the module). The ESKM verifies the signature on the new firmware image using the public key stored in the module. If the verification passes, the upgrade is allowed. Otherwise the upgrade process fails and the old image is reused. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 16 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. 2.7 Cryptographic Key Management 2.7.1 Keys and CSPs The SSH and TLS protocols employed by the FIPS mode of the module are security-related. Table 11 and Table 12 introduce cryptographic keys, key components, and CSPs involved in the two protocols, respectively. Table 11 – List of Cryptographic Keys, Cryptographic Key Components, and CSPs for SSH Key Key Type Generation / Input Output Storage Zeroization Use DH public param 1024-bit Diffie- Hellman public parameters Generated by ANSI X9.31 RNG during session initialization In plaintext In volatile memory Upon session termination Negotiate SSH Ks and SSH Khmac DH private param 1024-bit Diffie- Hellman private parameters Generated by ANSI X9.31 RNG during session initialization Never In volatile memory Upon session termination Negotiate SSH Ks and SSH Khmac Kdsa public 1024-bit DSA public keys Generated by ANSI X9.31 RNG during first-time initialization In plaintext In non-volatile memory At operator delete or zeroize request Verify the signature of the server’s message. Kdsa private 1024-bit DSA private keys Generated by ANSI X9.31 RNG during first-time initialization Never In non-volatile memory At operator delete or zeroize request Sign the server’s message. Krsa public 1024-bit RSA public keys Generated by ANSI X9.31 RNG during first-time initialization In plaintext In non-volatile memory At operator delete or zeroize request Verify the signature of the server’s message. Krsa private 1024-bit RSA private keys Generated by ANSI X9.31 RNG during first-time initialization Never In non-volatile memory At operator delete or zeroize request Sign the server’s message. SSH Ks SSH session 168-bit TDES key, 128-, 192-, 256-bit AES key Diffie-Hellman key agreement Never In volatile memory Upon session termination or when a new Ks is generated (after a certain timeout) Encrypt and decrypt data SSH Khmac SSH session 512- bit HMAC key Diffie-Hellman key agreement Never In volatile memory Upon session termination or when a new Khmac is generated (after a certain timeout) Authenticate data Notice that SSH version 2 is explicitly accepted for use in FIPS mode, according to section 7.1 of the NIST FIPS 140-2 Implementation Guidance. Table 12 – List of Cryptographic Keys, Cryptographic Key Components, and CSPs for TLS Key Key Type Generation / Input Output Storage Zeroization Use Pre-MS TLS pre-master secret Input in encrypted form from client Never In volatile memory Upon session termination Derive MS Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 17 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Key Key Type Generation / Input Output Storage Zeroization Use MS TLS master secret Derived from Pre- MS using FIPS Approved key derivation function Never In volatile memory Upon session termination Derive TLS Ks and TLS Khmac KRsaPub Server RSA public key (1024- or 2048- bit) Generated by ANSI X9.31 RNG during first-time initialization In plaintext a X509 certificate. In non- volatile memory At operator delete request Client encrypts Pre-MS. Client verifies server signatures KRsaPriv Server RSA private key (1024- or 2048- bit) Generated by ANSI X9.31 RNG during first-time initialization Never In non- volatile memory At operator delete or zeroize request Server decrypts Pre- MS. Server generates signatures CARsaPub Certificate Authority (CA) RSA public key (1024- or 2048-bit) Generated by ANSI X9.31 RNG during first-time initialization In plaintext In non- volatile memory At operator delete request Verify CA signatures CARsaPriv CA RSA private key (1024- or 2048-bit) Generated by ANSI X9.31 RNG during first-time initialization never In non- volatile memory At operator delete or zeroize request Sign server certificates Cluster Member RsaPub Cluster Member RSA public key (1024- or 2048-bit) Input in plaintext Never In volatile memory Upon session termination Verify Cluster Member signatures TLS Ks TLS session AES or TDES symmetric key(s) Derived from MS Never In volatile memory Upon session termination Encrypt and decrypt data TLS Khmac TLS session HMAC key Derived from MS Never In volatile memory Upon session termination Authenticate data Table 13 details all cipher suites supported by the TLS protocol implemented by the module. The suite names in the first column match the definitions in RFC 2246 and RFC 4346. Table 13 – Cipher Suites Supported by the Module’s TLS Implementation in FIPS Mode Suite Name Authentication Key Transport Symmetric Cryptography Hash TLS_RSA_WITH_AES_256_CBC_SHA RSA RSA AES (256-bit) SHA-1 TLS_RSA_WITH_AES_128_CBC_SHA RSA RSA AES (128-bit) SHA-1 TLS_RSA_WITH_TDES_EDE_CBC_SHA RSA RSA TDES (168-bit) SHA-1 Other CSPs are tabulated in Table 14. Table 14 – Other Cryptographic Keys, Cryptographic Key Components, and CSPs Key Key Type Generation / Input Output Storage Zeroization Use Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 18 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Key Key Type Generation / Input Output Storage Zeroization Use Client AES key 128, 192 or 256-bit AES key Generated by ANSI X9.31 RNG Via TLS in encrypted form (encrypted with TLS Ks) per client’s request Encrypted in non-volatile memory Per client’s request or zeroize request Encrypt plaintexts/decrypt ciphertexts Client TDES key TDES key Generated by ANSI X9.31 RNG Via TLS in encrypted form (encrypted with TLS Ks) per client’s request Encrypted in non-volatile memory Per client’s request or zeroize request Encrypt plaintexts/decrypt ciphertexts Client RSA public keys RSA public key Generated by ANSI X9.31 RNG Via TLS in encrypted form (encrypted with TLS Ks) per client’s request Encrypted in non-volatile memory At operator delete Sign messages/verify signatures Client RSA keys RSA private keys Generated by ANSI X9.31 RNG Via TLS in encrypted form (encrypted with TLS Ks) per client’s request Encrypted in non-volatile memory Per client’s request or zeroize request Sign messages/verify signatures Client HMAC keys HMAC keys Generated by ANSI X9.31 RNG Via TLS in encrypted form (encrypted with TLS Ks) per client’s request Encrypted in non-volatile memory Per client’s request or zeroize request Compute keyed- MACs Client certificate X.509 certificate Input in ciphertext over TLS Via TLS in encrypted form (encrypted with TLS Ks) per client’s request In non-volatile memory Per client’s request or by zeroize request Encrypt data/verify signatures Crypto- Officer passwords Character string Input in ciphertext over TLS Never In non-volatile memory At operator delete or by zeroize request Authenticate Crypto-Officer User passwords Character string Input in ciphertext over TLS Never In non-volatile memory At operator delete or by zeroize request Authenticate User Cluster Member password Character string Input in ciphertext over TLS Never In non-volatile memory At operator delete or zeroize request When a device attempts to become a Cluster Member HP User RSA public key 2048-bit RSA public key Input in plaintext at factory Never In non-volatile memory At installation of a patch or new firmware Authenticate HP User Cluster key Character string Input in ciphertext over TLS Via TLS in encrypted form In non-volatile memory At operator delete or by zeroize request Authenticate Cluster Member Firmware upgrade key 2048-bit RSA public key Input in plaintext at factory Never In non-volatile memory When new firmware upgrade key is input Used in firmware upgrade integrity test Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 19 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Key Key Type Generation / Input Output Storage Zeroization Use Log signing keys 1024-bit RSA public and private keys Generated by ANSI X9.31 RNG at first- time initialization Never In non-volatile memory When new log signing keys are generated on demand by Crypto-Officer Sign logs and verify signature on logs ANSI X9.31 RNG seed RNG seed Generated by non-Approved RNG Never In non-volatile memory When module is powered off Initialize ANSI X9.31 RNG PKEK 256-bit AES key Generated by ANSI X9.31 RNG In encrypted form for backup purposes only In non-volatile memory At operator delete or by zeroize request Encrypt client keys 2.7.2 Key Generation The module uses an ANSI X9.31 RNG with 2-key TDES to generate cryptographic keys. This RNG is a FIPS 140-2 Approved RNG as specified in Annex C to FIPS 140-2. 2.7.3 Key/CSP Zeroization All ephemeral keys are stored in volatile memory in plaintext. Ephemeral keys are zeroized when they are no longer used. Other keys and CSPs are stored in non-volatile memory with client keys being stored in encrypted form. To zeroize all keys and CSPs in the module, the Crypto-Officer should execute the reset factory settings zeroize command at the serial console interface. For security reasons, this command is available only through the serial console. 2.8 Self-Tests The device implements two types of self-tests: power-up self-tests and conditional self-tests. Power-up self-tests include the following tests:  Firmware integrity tests  Known Answer Test (KAT) on TDES  KAT on AES  KAT on SHA-1  KAT on SHA-256  KAT on SHA-384  KAT on SHA-512  KAT on HMAC SHA-1  KAT on HMAC SHA-256  KAT on ANSI X9.31 RNG  KAT on Diffie-Hellman  KAT on SSH Key Derivation Function  KAT on RSA signature generation and verification  Pairwise consistency test on DSA signature generation and verification Conditional self-tests include the following tests: Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 20 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety.  Pairwise consistency test for new DSA keys  Pairwise consistency test for new RSA keys  Continuous random number generator test on ANSI X9.31 RNG  Continuous random number generator test on non-Approved RNG  Firmware upgrade integrity test  Diffie-Hellman primitive test The module has two error states: a Soft Error state and a Fatal Error state. When one or more power-up self-tests fail, the module may enter either the Fatal Error state or the Soft Error State. When a conditional self-test fails, the module enters the Soft Error state. See Section 3 of this document for more information. 2.9 Mitigation of Other Attacks This section is not applicable. No claim is made that the module mitigates against any attacks beyond the FIPS 140-2 Level 2 requirements for this validation. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 21 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. 3 Secure Operation The HP Enterprise Secure Key Manager meets Level 2 requirements for FIPS 140-2. The sections below describe how to place and keep the module in the FIPS mode of operation. 3.1 Initial Setup The device should be unpacked and inspected according to the Installation Guide. The Installation Guide also contains installation and configuration instructions, maintenance information, safety tips, and other information. The device itself must be affixed with a tamper-evident label that is included in the packaging. See Figure 8 for the location of the tamper-evidence label. 3.2 Initialization and Configuration 3.2.1 First-Time Initialization When the module is turned on for the first time, it will prompt the operator for a password for a default Crypto-Officer. The module cannot proceed to the next state until the operator provides a password that conforms to the password policy described in Section 2.7.1. The default username associated with the entered password is “admin”. During the first-time initialization, the operator must configure minimum settings for the module to operate correctly. The operator will be prompted to configure the following settings via the serial interface:  Date, Time, Time zone  IP Address/Netmask  Hostname  Gateway  Management Port 3.2.2 FIPS Mode Configuration In order to comply with FIPS 140-2 Level 2 requirements, the following functionality must be disabled on the ESKM:  Global keys  File Transfer Protocol (FTP) for importing certificates and downloading and restoring backup files  Lightweight Directory Access Protocol (LDAP) authentication  Use of the following algorithms: RC4, MD5, DES, RSA-512, RSA-768  SSL 3.0  RSA encryption and decryption operations (note, however, that RSA encryption and decryption associated with TLS handshakes and Sign and Sign Verify are permitted) These functions need not be disabled individually. There are two approaches to configuring the module such that it works in the Approved FIPS mode of operation: Through a command line interface, such as SSH or serial console, the Crypto-Officer should use the fips compliant command to enable the FIPS mode of operation. This will alter various server settings as described above. See Figure 6. The fips server command is used for the FIPS status server configuration. The show fips status command returns the current FIPS mode configuration. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 22 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Figure 6 – FIPS Compliance in CLI In the web administration interface, the Crypto-Officer should use the “High Security Configuration” page to enable and disable FIPS compliance. To enable the Approved FIPS mode of operation, click on the “Set FIPS Compliant” button. See Figure 7. This will alter various server settings as described above. Figure 7 – FIPS Compliance in Web Administration Interface In the web administration interface, the User can review the FIPS mode configuration by reading the “High Security Configuration” page. The Crypto-Officer must zeroize all keys when switching from the Approved FIPS mode of operation to the non-FIPS mode and vice versa. 3.3 Physical Security Assurance A serialized tamper-evidence label has been applied during manufacturing at one location on the metal casing. See Figure 8. The tamper-evidence label has a special adhesive backing to adhere to the module’s surface. The tamper-evidence label has an individual, unique serial number. It should be inspected periodically and compared to the previously-recorded serial number to verify that a fresh label has not been applied to a tampered module. If the label shows evidence of tamper, the Crypto-Officer should assume that the module has been compromised and contact HP Customer Support. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 23 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Figure 8 – Tamper-Evidence Label 3.4 Key and CSP Zeroization To zeroize all keys and CSPs in the module, the Crypto-Officer should execute reset factory settings zeroize command in the serial console interface. Notice that, for security reasons, the command cannot be initiated from the SSH interface. When switching between different modes of operations (FIPS and non-FIPS), the Crypto-Officer must zeroize all CSPs. 3.5 Error State The module has two error states: a Soft Error state and a Fatal Error state. When a power-up self-test fails, the module may enter either the Fatal Error state or the Soft Error State. When a conditional self-test fails, the module will enter the Soft Error state. The module can recover from the Fatal Error state if power is cycled or if the ESKM is rebooted. An HP User can reset the module when it is in the Fatal Error State. No other services are available in the Fatal Error state. The module can recover from the Soft Error state if power is cycled. With the exception of the firmware upgrade integrity test and Diffie-Hellman primitive test, the only service that is available in the Soft Error state is the FIPS status output via port 9081 (default). A User can connect to port 9081 and find the error message indicating the failure of FIPS self-tests. Access to port 9081 does not require authentication. Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 24 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Acronyms Table 15 – Acronyms Acronym Definition AES Advanced Encryption Standard ANSI American National Standard Institute BIOS Basic Input/Output System CA Certificate Authority CBC Cipher Block Chaining CLI Command Line Interface CMVP Cryptographic Module Validation Program CPU Central Processing Unit CRC Cyclic Redundancy Check CSP Critical Security Parameter DES Data Encryption Standard DSA Digital Signature Algorithm ECB Electronic Codebook EMC Electromagnetic Compatibility EMI Electromagnetic Interference ESKM Enterprise Secure Key Manager FIPS Federal Information Processing Standard FTP File Transfer Protocol HDD Hard Drive HMAC Keyed-Hash Message Authentication Code HP Hewlett-Packard IDE Integrated Drive Electronics iLO Integrated Lights-Out I/O Input/Output IP Internet Protocol ISA Instruction Set Architecture KAT Known Answer Test KMS Key Management Service LDAP Lightweight Directory Access Protocol LED Light Emitting Diode MAC Message Authentication Code N/A Not Applicable NIC Network Interface Card NIST National Institute of Standards and Technology Security Policy, version 0.3 January 28, 2011 HP Enterprise Secure Key Manager Page 25 of 25 © 2011 Hewlett-Packard Company This document may be freely reproduced in its original entirety. Acronym Definition NTP Network Time Protocol PCI Peripheral Component Interconnect RFC Request for Comments RNG Random Number Generator RSA Rivest, Shamir, and Adleman SHA Secure Hash Algorithm SNMP Simple Network Management Protocol SSH Secure Shell SSL Secure Socket Layer TDES Triple Data Encryption Standard TLS Transport Layer Security UID Unit Identifier USB Universal Serial Bus VGA Video Graphics Array XML Extensible Markup Language