© 2019 Western Digital Corporation or its affiliates. Public Material - May be reproduced only in its original entirety [without revision]. Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Protection of Data at Rest Version: 1.5 2019-04-08 Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 2 of 24 CONTENTS 1. Cryptographic Module Overview...........................................................................................................................4 1.1 Models.................................................................................................................................................................................5 1.2 Security Level .....................................................................................................................................................................5 2. Modes of Operation.................................................................................................................................................6 2.1 FIPS Approved Mode of Operation..............................................................................................................................6 2.2 Approved Algorithms.......................................................................................................................................................6 3. Ports and Interfaces..................................................................................................................................................8 4. Identification and Authentication Policy...............................................................................................................8 4.1 Crypto Officer....................................................................................................................................................................8 4.1.1 Secure ID (SID) Authority...................................................................................................................................................8 4.1.2 EraseMaster Authority..........................................................................................................................................................8 4.2 BandMaster Authority (User) ..........................................................................................................................................8 4.3 Anybody..............................................................................................................................................................................8 4.4 Maker...................................................................................................................................................................................8 5. Access Control Policy ............................................................................................................................................10 5.1 Roles and Services ...........................................................................................................................................................10 5.2 Unauthenticated Services ...............................................................................................................................................12 5.3 Definition of Critical Security Parameters (CSPs)......................................................................................................12 5.4 Definition of Public Security Parameters ....................................................................................................................13 5.5 SP800-132 Key Derivation Function Affirmations ...................................................................................................13 5.6 Definition of CSP Modes of Access ............................................................................................................................14 6. Operational Environment .....................................................................................................................................15 7. Security Rules ..........................................................................................................................................................15 7.1 Invariant Rules.................................................................................................................................................................15 7.2 Initialization Rules...........................................................................................................................................................17 7.3 Zeroization Rules.............................................................................................................................................................17 8. Physical Security Policy..........................................................................................................................................17 8.1 Mechanisms......................................................................................................................................................................17 8.2 Operator Responsibility..................................................................................................................................................20 9. Mitigation of Other Attacks Policy ......................................................................................................................20 10. Definitions ...............................................................................................................................................................20 11. Acronyms.................................................................................................................................................................22 12. References................................................................................................................................................................22 12.1 NIST Specifications ........................................................................................................................................................22 12.2 Trusted Computing Group Specifications ..................................................................................................................23 12.3 International Committee on Information Technology Standards T10 Technical Committee Standards.........23 12.4 Documents .......................................................................................................................................................................23 12.5 SCSI Commands..............................................................................................................................................................24 Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 3 of 24 Tables Table 1 Ultrastar DC HC310 TCG Enterprise 3.5-inch HDD Models..................................................................5 Table 2 Ultrastar DC HC320 TCG Enterprise 3.5-inch HDD Models..................................................................5 Table 3 - Module Security Level Specification............................................................................................................5 Table 4 - FIPS Approved Algorithms ..........................................................................................................................6 Table 5 – Approved Cryptographic Functions Tested with Vendor Affirmation.................................................7 Table 6 - Ultrastar DC HC310 nd Ultrastar DC HC320 FIPS 140-2 Ports and Interfaces .................................8 Table 7 - Roles and Required Identification and Authentication.............................................................................9 Table 8 - Authentication Mechanism Strengths..........................................................................................................9 Table 9 - Authenticated CM Services (Approved Mode) ........................................................................................10 Table 10 - Authenticated CM Services (Non-Approved Mode).............................................................................11 Table 11 - Unauthenticated Services...........................................................................................................................12 Table 12 - CSPs and Private Keys...............................................................................................................................12 Table 13 - Public Security Parameters ........................................................................................................................13 Table 14 - CSP Access Rights within Roles & Services...........................................................................................14 Table 15 - SCSI Commands.........................................................................................................................................24 Figures Figure 1: Ultrastar DC HC310 Cryptographic Boundary..........................................................................................4 Figure 2: Ultrastar DC HC320 Cryptographic Boundary..........................................................................................4 Figure 3: Tamper-Evident Seal over PCBA...............................................................................................................19 Figure 4: Wrapping Tamper-Evident Seals................................................................................................................19 Figure 5: Tamper Evidence on Tamper Seals ...........................................................................................................20 Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 4 of 24 1. Cryptographic Module Overview The self-encrypting Ultrastar® DC HC310 TCG Enterprise HDD and Ultrastar® DC HC320 TCG Enterprise HDD, hereafter referred to, respectively, as “Ultrastar DC HC310” or “Ultrastar DC HC320” or the “Cryptographic Module” is a multi-chip embedded module that complies with FIPS 140-2 Level 2 security. The Cryptographic Module complies with the Trusted Computing Group (TCG) SSC: Enterprise Specification. The drive enclosure defines the cryptographic boundary. See Figure 1: Ultrastar DC HC310 Cryptographic Boundary and Figure 2: Ultrastar DC HC320 Cryptographic Boundary. Note that the SIO port pins shown to the right of the SAS connector, in Figure 1 and Figure 2, are disabled in the Approved Mode. Except for the four-conductor motor control cable, all components within the cryptographic boundary tested as compliant with FIPS 140-2 requirements. The control cable is not security relevant and therefore excluded from FIPS 140-2 requirements. Figure 1: Ultrastar DC HC310 Cryptographic Boundary Top View SAS Connector View Bottom View Figure 2: Ultrastar DC HC320 Cryptographic Boundary Top View SAS Connector View Bottom View Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 5 of 24 1.1 Models The Ultrastar DC HC310 and Ultrastar DC HC320 are available in several models that vary by storage capacity and block size. The validated models listed below in Table 1 and Table 2 enumerate the models, characteristics, hardware version, and firmware version associated with each model. Table 1 Ultrastar DC HC310 TCG Enterprise 3.5-inch HDD Models Part Number (Hardware Version) Firmware Description HUS726T4TAL4205 (1) R40C, R40H, R40K, R41C, R41N, R420, R430, R460 4TB, 4Kn, 7200 RPM, 12 Gb/s, SAS HUS726T4TAL5205 (1) R40C, R40H, R40K, R430, R460 4TB, 512e, 7200 RPM, 12 Gb/s, SAS HUS726T4TALS205 (1) R40C, R40H, R40K, R420, R430, R460 4TB, 512n, 7200 RPM, 12 Gb/s, SAS HUS726T6TAL4205 (1) R40C, R40H, R40K, R41C, R41N, R420, R430, R460, R4B0 6TB, 4Kn, 7200 RPM, 12 Gb/s, SAS HUS726T6TAL5205 (1) R40C, R40H, R40K, R430, R460, R4B0 6TB, 512e, 7200 RPM, 12 Gb/s, SAS Table 2 Ultrastar DC HC320 TCG Enterprise 3.5-inch HDD Models Part Number (Hardware Version) Firmware Description HUS728T8TAL5205 (1) R410, R430, R460, R4B0 8TB, 512e, 7200 RPM, 12 Gb/s, SAS HUS728T8TAL4205 (1) R410, R420, R430, R460, R4B0 8TB, 4Kn, 7200 RPM, 12 Gb/s, SAS 1.2 Security Level The Cryptographic Module meets all requirements applicable to FIPS 140-2 Level 2 Security. Table 3 - Module Security Level Specification FIPS 140-2 Security Requirements Section FIPS 140-2 Security Level Achieved Cryptographic Module Specification 2 Module Ports and Interfaces 2 Roles, Services and Authentication 2 Finite State Model 2 Physical Security 2 Operational Environment N/A Cryptographic Key Management 2 EMI/EMC 3 Self-Tests 2 Design Assurance 2 Mitigation of Other Attacks N/A Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 6 of 24 2. Modes of Operation 2.1 FIPS Approved Mode of Operation Configuration and policy determine the Cryptographic Module’s mode of operation. The Cryptographic Module enters FIPS Approved Mode after successful completion of the Initialize Cryptographic service instructions referenced in Section 7.2. The operator can determine if the Cryptographic Module is operating in a FIPS approved mode by invoking the Get FIPS mode service1. The Crypto Officer shall not enable the Maker Authority after the Cryptographic Module enters FIPS Approved mode. The Cryptographic Module is in FIPS non-Approved mode whenever a successful authentication to the Maker Authority occurs. If the Crypto Officer enables the Maker Authority after the module enters FIPS Approved mode the Crypto Officer must also execute the TCG Revert Method to zeroize the Cryptographic Module. If the Crypto Officer, subsequently, executes the Initialize Cryptographic service instructions provided in Section 7.2 with the intent of placing the Cryptographic Module in FIPS Approved mode the Crypto Officer must first execute the TCG Revert Method to zeroize the cryptographic module. The chapter titled FIPS 140 Crypto Officer Instructions within the Ultrastar DC HC310 Product Specification and Ultrastar DC HC320 Product Specification provide information on how to execute the Initialize Cryptographic service as well as the TCG Revert Method. 2.2 Approved Algorithms The Cryptographic Module supports the following FIPS Approved algorithms. All algorithms and key lengths comply with NIST SP 800-131A. Table 4 - FIPS Approved Algorithms Algorithm Description Cert # AES Firmware [FIPS 197, SP800 38A, SP 800 38F] Functions: Encryption, decryption and key wrapping to protect an associated MEK in data storage applications Modes: ECB, KW Key Sizes: 256 3880 AES Hardware2 [FIPS 197, SP800 38A] Functions: Encryption and decryption Modes: ECB Key Sizes: 128, 256 3881 AES XTS Hardware3 [FIPS 197, SP800 38A, SP800 38E] Functions: Encryption and decryption in storage applications Modes: XTS  XTS-AES Key1 does not equal XTS-AES Key2  The length of the XTS-AES data unit does not exceed 220 blocks. Key Sizes: 128, 256 3881 1 A return value of 1 indicates that the Cryptographic Module is operating in FIPS Approved mode. 2 AES ECB-128 was tested but is not utilized by the Cryptographic Module 3 AES XTS-128 was tested but is not utilized by the Cryptographic Module. Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 7 of 24 Algorithm Description Cert # DRBG Firmware [SP800 90A] Functions: Deterministic random number generator Modes: CTR Security Strength: 256 bits 1108 HMAC Firmware [FIPS 198-1] Functions: Key encrypting key (KEK) derivation used within the PBKDF SHA sizes: SHA-256 2522 RSA Firmware [FIPS 186-4, PSS] Functions: Digital signature verification with SHA-2564 Key sizes: 2048 1978 SHA Firmware [FIPS 180-4] Functions: Digital Signature verification and KEK generation SHA sizes: SHA-256 3203 SHA Hardware/Firmware [FIPS 180-4] Functions: Digital Signature verification and KEK generation SHA sizes: SHA-256 3204 Table 5 – Approved Cryptographic Functions Tested with Vendor Affirmation Algorithm Description Rationale CKG [SP800 133] Cryptographic Key Generation Functions: Generated from the DRBG without further modification or post processing Vendor Affirmed [FIPS140] IG D.12. See Section 5.3. PBKDF [SP800 132] Password Based Key Derivation Function Functions: Key Encrypting Key Modes: HMAC-SHA-256 Key Sizes: 256 bits Vendor Affirmed [FIPS140 IG] D.6. See Section 5.5. The Cryptographic Module supports the following non-Approved but allowed algorithm:  A hardware NDRNG seeds the Approved [SP800 90A] DRBG. The NDRNG provides a minimum of 256 bits of entropy for key generation. 4 SHA-256 Cert. #3204 Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 8 of 24 3. Ports and Interfaces The drive uses the standard 29-pin Serial Attached SCSI (SAS) connector that conforms to the mechanical requirements of SFF 8680. Table 6 below identifies the Cryptographic Module’s ports and interfaces. The Cryptographic Module does not provide a maintenance access interface. Table 6 - Ultrastar DC HC310 nd Ultrastar DC HC320 FIPS 140-2 Ports and Interfaces FIPS 140-2 Interface Cryptographic Module Ports Power Power connector [SAS] Control Input SAS connector [SAS], SIO Port5 Status Output SAS connector [SAS], SIO Port5 Data Input SAS connector [SAS], SIO Port5 Data Output SAS connector [SAS], SIO Port5 4. Identification and Authentication Policy The Cryptographic Module enforces role separation by requiring a role identifier and an authentication credential (Personal Identification Number or PIN). The Cryptographic Module enforces the following FIPS140-2 operator roles. 4.1 Crypto Officer 4.1.1 Secure ID (SID) Authority This TCG authority initializes the Cryptographic Module. Section 11.3.1 of the TCG Storage Security Subsystem Class: Enterprise Specification defines this role. 4.1.2 EraseMaster Authority This TCG authority can selectively zeroize bands within the Cryptographic Module. Section 11.4.1 of the TCG Storage Security Subsystem Class: Enterprise Specification defines this role. The TCG EraseMaster authority can disable Users and erase LBA bands (user data regions). 4.2 BandMaster Authority (User) User roles correspond to Bandmaster Authorities. Section 11.4.1 of the TCG Storage Security Subsystem Class: Enterprise Specification provides a definition. Users have the authority to lock, unlock, and configure LBA bands (user data regions) and to issue read and write commands to the SED. The TCG EraseMaster authority can disable a Bandmaster. 4.3 Anybody Services are provided that do not require authentication. With one exception, these do not disclose, modify, or substitute Critical Security Parameters, use an Approved security function, or otherwise affect the security of the Cryptographic Module. The excepted service is the Generate Random service, which provides output from an instance of the [SP800 90A] DRBG. 4.4 Maker For failure analysis purposes, the vendor can enable the diagnostic port to perform diagnostics and gather data on the failure. A power cycle automatically locks the diagnostic port. The vendor must authenticate to the SID authority and the Maker authority to open the diagnostic port. The Cryptographic Module is in FIPS non-Approved mode whenever the vendor authenticates to the Maker Authority. The vendor preforms failure analysis within the vendor’s 5 Disabled when the Cryptographic Module is in the Approved Mode Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 9 of 24 facility. Maker authentication data shall not leave the vendor’s facilities. During normal operation, the Crypto Officer disables the Maker authority when invoking the Initialize Cryptographic Module service. The following table maps TCG authorities to FIPS 140-2 roles. Table 7 - Roles and Required Identification and Authentication TCG Authority Description Authentication Type Authentication Data SID Authority The SID Authority is a Crypto Officer role that initializes the Cryptographic Module and authorizes Firmware downloads. Role-based CO Identity (TCG SID Authority) and PIN (TCG SID Authority PIN) EraseMaster Authority The EraseMaster Authority is a Crypto Officer role that zeroizes Media Encryption keys and disables Users. Role-based CO Identity (TCG EraseMaster Authority) and PIN (TCG EraseMaster PIN) BandMaster N (N = 0 to 15) BandMaster is a User role that controls read/write access to LBA Bands. Role-based User Identity (TCG BandMaster Authority) and PIN (TCG BandMaster PIN) Anybody Anybody is a role that does not require authentication. Unauthenticated N/A Maker (Disabled) Completion of the Initialize Cryptographic Module service disables the Maker Authority Role-based User Identity (TCG Maker Authority) and Maker PIN Table 8 - Authentication Mechanism Strengths Authentication Mechanism Mechanism Strength TCG Credential (PIN) TCG Credentials are 256 bits, which provides 2256 possible values. The probability that a random attempt succeeds is 1 chance in 2256 (approximately (8.64 x 10-78) which is significantly less than 1/1,000,000 (1x 10-6). Multiple, successive authentication attempts can only occur sequentially (one at a time) and only when the failed authentication Tries count value does not exceed the associated TriesLimit value. Each authentication attempt consumes 1.28 milliseconds. Therefore, at most, 46875 authentication attempts are possible within a one-minute interval. Thus, the probability that a false acceptance occurs within a one-minute interval is 4.05 x 10-73, which is significantly less than 1 chance in 100,000 (1 x 10-5). Maintenance Role The maintenance role credential embedded within the VUC that enables the maintenance role is a 32-bit EDC, which provides 232 possible values. The probability that a random attempt will succeed or a false acceptance will occur is at least 1 chance in 232 (2.33 x10-10), which is significantly less than 1/1,000,000 (1x 10-6). Authentication attempts consume 74.5 milliseconds. Therefore, at most, 805 authentication attempts are possible within a one-minute interval. Thus, the probability that a false acceptance occurs within a one-minute interval is 1.88 x 10-7, which is less than 1 chance in 100,000 (1 x 10-5). Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 10 of 24 5. Access Control Policy 5.1 Roles and Services Table 9 - Authenticated CM Services (Approved Mode) Service Description Role(s) Initialize Cryptographic Module6 Crypto Officer provisions the Cryptographic Module from organizational policies CO (SID Authority) Authenticate Input a TCG Credential for authentication CO, Users (SID Authority, EraseMaster, BandMasters) Lock/Unlock Firmware Download Control Deny/Permit access to Firmware Download service CO (SID Authority) Firmware Download Load and utilize RSA2048 PSS and SHA-256 to verify the entire firmware image. If the new self-tests complete successfully, the SED executes the new code. Unlocking the Firmware Download Control enables the downloading of firmware. CO (SID Authority) Zeroize (TCG Revert) The TCG Revert method zeroizes a drive and return the Cryptographic Module to its original manufactured state. CO, Users Set Write data structures; access control enforcement occurs per data structure field. This service can change PINs. CO, Users, (SID Authority, EraseMaster, BandMasters) Set LBA Band Set the starting location, size, and attributes of a set of contiguous Logical Blocks Users (BandMasters) Lock/Unlock LBA Band Deny/Permit access to a LBA Band Users (BandMasters) Write Data Transform plaintext user data to ciphertext and write in a LBA band Users (BandMasters) Read Data Read ciphertext from a LBA band and output user plaintext data Users (BandMasters) Set Data Store Write a stream of bytes to unstructured storage Users (BandMasters) Erase LBA Band Band cryptographic-erasure by changing LBA band encryption keys to new values. Erasing an LBA band with EraseMaster sets the TCG Credential to the default value. CO (EraseMaster) Diagnostics Vendor Unique Commands (VUC) support diagnostic functions for testing the memory of the drive and the SCSI bus integrity. The VUCs do not alter the medium of the drive. Maintenance 6 See Cryptographic Module Acceptance and Provisioning within the Ultrastar DC HC 310 Product Specification or Ultrastar DC HC320 Product Specification Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 11 of 24 Table 10 - Authenticated CM Services (Non-Approved Mode) Service Description Role(s) Initialize Cryptographic Module7 (non-compliant) Crypto Officer provisions the Cryptographic Module from the organizational policies CO (SID Authority) Authenticate (non- compliant) Input a TCG Credential for authentication CO, Users, Maker (SID Authority, EraseMaster, BandMasters) Lock/Unlock Firmware Download Control (non- compliant) Deny/Permit access to Firmware Download service CO (SID Authority) Firmware Download (non- compliant) Load and utilize RSA2048 PSS and SHA-256 to verify the entire firmware image. If the self-tests complete successfully, the SED executes the new code. Unlocking the Firmware Download Control enables the downloading of firmware. CO (SID Authority) Zeroize (TCG Revert) (non-compliant) The TCG Revert method zeroizes a drive and returns the Cryptographic Module to its original manufactured state. CO, Users Set (non-compliant) Write data structures; access control enforcement occurs per data structure field. This service can change PINs. CO, Users, Maker (SID Authority, EraseMaster, BandMasters) Set LBA Band (non- compliant) Set the starting location, size, and attributes of a set of contiguous Logical Blocks. Users (BandMasters) Lock/Unlock LBA Band (non- compliant) Deny/Permit access to a LBA Band Users (BandMasters) Write Data (non- compliant) Transform plaintext user data into ciphertext and write in a LBA band. Users (BandMasters) Read Data (non-compliant) Read ciphertext from a LBA band and output user plaintext data. Users (BandMasters) Set Data Store (non- compliant) Write a stream of bytes to unstructured storage. Users (BandMasters) Erase LBA Band (non- compliant) Band cryptographic-erasure by changing LBA band encryption keys to new values. Erasing an LBA band with EraseMaster sets the TCG Credential to the default value. CO (EraseMaster) Set Vendor Data (non- compliant) A Non-Approved service that is unavailable after the Initialize Cryptographic Module service completes Maker Diagnostics (non- compliant) Vendor Unique Commands (VUC) support diagnostic functions for testing the memory of the drive and the SCSI bus integrity. The VUCs do not alter the medium of the drive. Maintenance 7 See Cryptographic Module Acceptance and Provisioning within the Ultrastar DC HC 310 Product Specification or Ultrastar DC HC320 Product Specification Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 12 of 24 5.2 Unauthenticated Services Table 11 - Unauthenticated Services lists the unauthenticated services the Cryptographic Module provides. Table 11 - Unauthenticated Services Service Description Reset Module Power on Reset Self-Test The Cryptographic Module performs self-tests when it powers up Status Output TCG (IF-RECV) protocol Get FIPS Mode TCG ‘Level 0 Discovery’ method outputs the FIPS mode of the Cryptographic Module. Start Session Start TCG session End Session End a TCG session by clearing all session state Generate Random TCG Random method generates a random number from the [SP800 90A] DRBG Get Reads data structure; access control enforcement occurs per data structure field Get Data Store Read a stream of bytes from unstructured storage Zeroize TCG Revert method to return the Cryptographic Module to its original manufactured state; authentication data (PSID) is printed on the external label SCSI [SCSI Core] and [SCSI Block] commands to function as a standardized storage device. See Table 15 - SCSI Commands FIPS 140 Compliance Descriptor8 This service reports the FIPS 140 revision as well as the cryptographic module’s overall security level, hardware revision, firmware revision and module name. 5.3 Definition of Critical Security Parameters (CSPs) The Cryptographic Module contains the CSPs listed in Table 12 - CSPs and Private Keys. Zeroization of CSPs complies with the purge requirements for SCSI hard disk drives within [SP800 88], Guidelines for Media Sanitization. Table 12 - CSPs and Private Keys Key Name Type Description Crypto Officer PIN - TCG Credential (2 total) 256-bit authentication data The PBKDF uses this PIN to authenticate a Crypto Officer ’s credentials. User PIN –TCG Credential (16 total) 256-bit authentication data The PBKDF uses this PIN to authenticate a User’s credentials. MEK - Media Encryption Key9 (16 total - 1 per LBA band) XTS-AES-256 (512 bits) Encrypts and decrypts LBA Bands. Each key is only associated with one LBA band. The Cryptographic Module’s DRBG generates MEKs without modification.. KEK – Key Encrypting Key (16 total) SP 800-132 PBKDF (256 bits) Ephemeral keys derived from BandMaster PINs and 256-bit KDF salts that wrap the MEKs using an SP 800-38F AES-256 Key Wrap. Note: Keys protected by this SP 800-132 PBKDF derived key shall not leave the module. 8 See FIPS140 Compliance Descriptor Overview within the Ultrastar DC HC 310 Product Specification or Ultrastar DC HC320 Product Specification 9 A concatenation of XTS-AES Key1 (256 bits) and XTS-AES Key2 (256 bits) Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 13 of 24 Key Name Type Description NDRNG 256-byte Entropy output Entropy source for DRBG DRBG Internal CTR_DRBG state (384 bits) All properties and state associated with the [SP800 90A] Deterministic Random Bit Generator. The internal state includes values “V” and “Key” Maintenance Role Credential 32-bit authentication A 32-bit EDC authenticates the credentials of the VUC that enables the maintenance role. 5.4 Definition of Public Security Parameters The Cryptographic Module contains two public keys. The Cryptographic Module uses the public keys to verify the digital signature of a firmware download image. If the digital signature verification process fails when utilizing the primary public key, the Cryptographic Module attempts to use the secondary public key to verify the digital signature. The Cryptographic Module rejects the downloaded firmware image if both attempts to verify the digital signature fail. Table 13 - Public Security Parameters Key Name Type Description KDF Salt - Key Derivation Function Salt (16 total) 256-bit key The Cryptographic Module’s DRBG generates KDF salts without modification. PIN salt (16 total) 256-bit key The Cryptographic Module’s DRBG generates PIN salts without modification. PSID Twenty-character alpha-numeric string A unique value generated in the factory and printed on the Cryptographic Module’s label. The PSID provides authentication data and proof of physical presence for the Zeroize service. RSAPublicKey[0] RSA 2048 public key Primary public key used to verify the digital signature of a firmware image. RSAPublicKey[1] RSA 2048 public key Secondary public key used to verify the digital signature of a firmware image. 5.5 SP800-132 Key Derivation Function Affirmations The Cryptographic Module deploys a [SP800 132] Password Based Key Derivation Function (PBKDF).  The Cryptographic Module complies with Option 2a within [SP800 132].  The Cryptographic Module tracks TCG Credentials (PINs) by hashing a 256-bit salt and PIN. The Cryptographic Module stores the SHA 256 digest and associated salt in the Reserved Area.  Security policy rules set the minimum PIN length at 32 bytes. The Cryptographic Module allows values from 0x00 to 0xFF for each byte of a PIN  The upper bound for the probability of guessing a PIN is 2-256. The difficulty of guessing the PIN is equivalent to a brute force attack.  KEKs ([SP800 132] Master Keys) derive from passing a User PIN ([SP800 132] Password) and a 256-bit KEK salt though an [SP800 132] KDF. The Cryptographic Module creates a unique KEK for each LBA Band. The KEK generation process utilizes the HMAC-SHA-256 algorithm to generate the KEK. Each KEK has a security strength of 128-bits against a collision attack.  Each 256-bit salt is a random number generated using the [SP800 90A] DRBG. Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 14 of 24  The sole use of a KEK is to wrap and unwrap its associated Media Encryption Key (MEK). 5.6 Definition of CSP Modes of Access Table 14 - CSP Access Rights within Roles & Services defines the relationship between access to Critical Security Parameters (CSPs) and the different Cryptographic Module services. The definitions provided below define the access modes listed in Table 14.  G = Generate: The Cryptographic Module generates a CSP from the [SP800 90A] DRBG, derives a CSP with the Key Derivation Function or hashes authentication data with SHA-256.  E = Execute: The module executes using the CSP.  W = Write: The Cryptographic Module writes a CSP. The write access is performed after the Cryptographic Module generates a CSP.  Z = Zeroize: The Cryptographic Module zeroizes a CSP. Table 14 - CSP Access Rights within Roles & Services Service CSPs and Keys Type of CSP Access Initialize Cryptographic Module CO PIN User PIN DRBG, NDRNG KEK MEK E, W E, W E G G, W Authenticate CO PIN User PIN E E Lock/Unlock Firmware Download Control CO PIN E Firmware Download CO PIN RSAFW E E Set CO PIN User PIN Maker PIN E E E Set LBA Band User PIN E Lock/Unlock LBA Band User PIN KEK MEK E G E Write Data User PIN MEK E E Read Data User PIN MEK E E Set Data Store User PIN E Set Vendor Data None None Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 15 of 24 Service CSPs and Keys Type of CSP Access Erase LBA Band CO PIN User PIN KEK MEK E Z G Z, G, W Self-Test NDRNG DRBG E W Reset Module None None Status Output None None Get FIPS mode None None Start Session None None End Session None None Generate Random DRBG E Get Data Store None None Get None None Zeroize (TCG Revert) CO PIN User PIN DRBG KEK MEK W W G G Z, G, W SCSI None None FIPS 140 Compliance Descriptor None None 6. Operational Environment The Cryptographic Module operating environment is non-modifiable. Therefore, the FIPS 140-2 operational environment requirements are not applicable to this module. While operational, the code working set cannot be added, deleted, or modified. For firmware upgrades, the Cryptographic Module uses an authenticated download service to upgrade its firmware in its entirety. If the download operation is successfully, authorized and verified, the Cryptographic Module will begin operating with the new code working set. Firmware loaded into the module that is not on the certificate is out of the scope of this validation and requires a separate FIPS 140-2 validation. 7. Security Rules Cryptographic Module enforces applicable FIPS 140-2 Level 2 security requirements. This section documents the security rules that the Cryptographic Module enforces. 7.1 Invariant Rules 1. The Cryptographic Module supports two distinct types of operator roles: Crypto Officer and User. The module also supports an additional role, the Maker role. Initialization disables the Maker role. 2. Cryptographic Module power cycles clear all existing authentications. 3. After the Cryptographic Module has successfully completed all self-tests and initialized according to the instructions provided in Section 7.2, it is in FIPS Approved mode. The Crypto Officer shall not enable the Maker Authority after the Cryptographic Module enters FIPS Approved mode. Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 16 of 24 4. When the Cryptographic Module is unable to authenticate TCG Credentials, operators do not have access to any cryptographic service other than the unauthenticated Generate Random service. 5. The Cryptographic Module performs the following tests. Upon failure of any test, the Cryptographic Module enters a soft error state. The Cryptographic module reports the error condition by transmitting an UEC via the [SCSI] protocol. After entering the soft error state, the Cryptographic Module does not process functional commands unless a power cycle occurs. A. Power up Self-Tests 1) Firmware Integrity 32-bit EDC 2) Firmware AES Encrypt KAT, Cert #3880 3) Firmware AES Decrypt KAT, Cert #3880 4) RSA 2048 PSS Verify KAT, Cert #1978 5) DRBG KAT10, Cert#1108 6) SHA-256 KAT, Cert #3203 7) HMAC-SHA-256 KAT, Cert #2522 8) Hardware AES Encrypt KAT, Cert #3881 9) Hardware AES Decrypt KAT, Cert #3881 10) HW/FW SHA-256 KAT, Cert #3204 B. Conditional Tests 1) The Cryptographic Module performs a Continuous Random Number Generator test on the DRBG. 2) The Cryptographic Module performs a Continuous Random Number Generator test on the hardware NDRNG entropy source. 3) The Cryptographic Module performs an [SP800-90B] compliant Adaptive Proportion test and a Repetition Count test on the hardware NDRNG entropy source. 4) The Cryptographic Module performs a key comparison test on XTS-AES Key1 and XTS-AES Key2 that satisfies IG A.9 XTS-AES Key Generation Requirements. 5) Firmware Download Test, RSA 2048 PSS (Cert#1978), SHA-256 (Cert#3204) 6. An operator can command the Cryptographic Module to perform the power-up self-test by power cycling the device. 7. Power-up self-tests do not require operator action. 8. Data output is inhibited during key generation, self-tests, zeroization, and error states. 9. Status information does not contain CSPs or sensitive data that if misused, could compromise the Cryptographic Module. 10. The zeroization service deletes all plaintext keys and CSPs. 11. The Cryptographic Module supports a maintenance role. The operator must execute the TCG Revert Method to zeroize the cryptographic module before entering and maintenance role. The operator must also execute the TCG Revert Method to zeroize the cryptographic module after exiting the maintenance role. 12. The Cryptographic Module does not support manual key entry. 13. The Cryptographic Module does not have any external input/output devices used for entry/output of data. 14. The Cryptographic Module does not output plaintext CSPs. 15. The Cryptographic Module does not output intermediate key values. 16. The Cryptographic Module does not support concurrent operators. 10 The DRBG KAT is inclusive of the instantiate, generate and reseed function health tests required in SP 800-90A rev 1 Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 17 of 24 17. The End Session service deletes the current operator authentication. The Cryptographic Module requires operators to re-authenticate upon execution of the End Session service. 18. The host shall authenticate to LBA Bands after a power cycle. 19. The Crypto Officer shall assure that all host issued PINs are 32-bytes in length. 7.2 Initialization Rules For the Ultrastar DC HC310, the Crypto Officer shall follow the instructions in FIPS140 Cryptographic Module Acceptance and Provisioning section of the Ultrastar DC HC310 Product Specification for acceptance and provisioning procedures. For the Ultrastar DC HC320, the Crypto Officer shall follow the instructions in FIPS140 Cryptographic Module Acceptance and Provisioning section of the Ultrastar DC HC320 Product Specification for acceptance and provisioning procedures. Acceptance instructions include:  Establish authentication data for the TCG Authorities by replacing the MSID (default PIN value).  Erase the LBA Bands. When the Cryptographic Module erases the LBA bands it also erases the Media Encryption Keys.  Establish the LBA Bands. When the Cryptographic Module establishes LBA bands it also generates Media Encryption Keys.  Disable the Maker Authority  Lock the Firmware Download service and set the Firmware Download service to lock automatically after a power cycle. The Cryptographic Module automatically locks the Firmware Download service after downloading new firmware. At the end of these steps, the Cryptographic Module will be in a FIPS Approved mode. While in FIPS Approved mode, only an authenticated Crypto Officer can change the state of the firmware download service. 7.3 Zeroization Rules The Crypto Officer shall use the TCG Revert Method to perform the zeroization function. Reverting the Cryptographic Module zeroizes all Critical Security Parameters. 8. Physical Security Policy 8.1 Mechanisms The Cryptographic Module does not make claims in the Physical Security area beyond FIPS 140-2 Security Level 2.  All components are production-grade materials with standard passivation.  The enclosure is opaque.  Engineering design supports opacity requirements. Western Digital applies four (4) tamper-evident security seal during manufacturing. Seal number 1 covers the PCBA on the bottom of the Cryptographic Module. Seal number 2, 3 and 4 wrap from the top cover of the Cryptographic Module to the side of the Cryptographic Module. Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 18 of 24  Figure 3 and Figure 4 illustrate where Western Digital factory personnel apply the tamper seals.  The tamper-evident security seal cannot be penetrated or removed and reapplied without evidence of tampering. In addition, the tamper-evident security seal is difficult to replicate. Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 19 of 24 Figure 3: Tamper-Evident Seal over PCBA Figure 4: Wrapping Tamper-Evident Seals 1 2 4 3 Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 20 of 24 8.2 Operator Responsibility The Crypto Officer shall inspect the Cryptographic Module enclosure for evidence of tampering at least once a year. If the inspection reveals evidence of tampering, the Crypto Officer should return the module to Western Digital. Figure 5: Tamper Evidence on Tamper Seals 9. Mitigation of Other Attacks Policy The Cryptographic Module is not designed to mitigate any specific attacks beyond the scope of the requirements within FIPS 140-2. 10. Definitions  Allowed: NIST approved, i.e., recommended in a NIST Special Publication, or acceptable, i.e., no known security risk as opposed to deprecated, restricted and legacy-use. [SP800 131A] for terms  Anybody: A formal TCG term for an unauthenticated role. [TCG Core]  Approved: [FIPS140] approved or recommended in a NIST Special Publication.  Approved mode of operation: A mode of the Cryptographic Module that employs only approved security functions. [FIPS140]  Authenticate: Prove the identity of an Operator or the integrity of an object.  Authorize: Grant an authenticated Operator access to a service or an object.  Ciphertext: Encrypted data transformed by an Approved security function.  Confidentiality: A cryptographic property that sensitive information is not disclosed to unauthorized parties.  Credential: A formal TCG term for data used to authenticate an Operator. [TCG Core]  Critical Security Parameter (CSP): Security-related information (e.g., secret and private cryptographic keys, and authentication data such as credentials and PINs) whose disclosure or modification can compromise the security of a cryptographic module. [FIPS140]  Cryptographic Boundary: An explicitly defined continuous perimeter that establishes the physical bounds of a Cryptographic Module and contains all the hardware, software, and/or firmware components of a cryptographic module. [FIPS140]  Cryptographic key (Key): An input parameter to an Approved cryptographic algorithm  Cryptographic Module: The set of hardware, software, and/or firmware used to implement approved security functions contained within the cryptographic boundary. [FIPS140]  Crypto Officer: An Operator performing cryptographic initialization and management functions. [FIPS140]  Data at Rest: User data residing on the storage device media when the storage device is powered off.  Discovery: A TCG method that provides the properties of the TCG device. [TCG Enterprise] Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 21 of 24  Integrity: A cryptographic property that sensitive data has not been modified or deleted in an unauthorized and undetected manner.  Interface: A logical entry or exit point of a Cryptographic Module that provides access to the Cryptographic Module for logical information flows. [FIPS140]  Key Derivation Function (KDF): An Approved cryptographic algorithm by which one or more keys are derived from a shared secret and other information.  Key Encrypting Key (KEK): A cryptographic key that is used to encrypt or decrypt other keys.  Key management: The activities involving the handling of cryptographic keys and other related security parameters (e.g., authentication data) during the entire life cycle of the Cryptographic Module.  Key Wrap: An Approved cryptographic algorithm that uses a KEK to provide Confidentiality and Integrity.  LBA Band: A formal [TCG Core] term that defines a contiguous logical block range (sequential LBAs) to store encrypted User Data; bands do not overlap and each has its own unique encryption key and other settable properties.  Manufactured SID (MSID): A unique default value that vendors assign to each SED during manufacturing. An externally visible MSID value is not required if the user can derive the MSID from other information printed on the drive. The MSID is readable with the TCG protocol. It is the initial and default value for all TCG credentials. [TCG Core]  Method: A TCG command or message. [TCG Core]  Operator: A consumer, either human or automation, of cryptographic services that is external to the Cryptographic Module. [FIPS140]  Personal Identification Number (PIN): A formal TCG term designating a string of octets used to authenticate an identity. [TCG Core]  Plaintext: Unencrypted data.  Port: A physical entry or exit point of a Cryptographic Module that provides access to the Cryptographic Module for physical signals. [FIPS140]  PSID (Physical Security Identifier): A SED unique value printed on the Cryptographic Module’s label used as authentication data and proof of physical presence for the Zeroize service.  Public Security Parameters (PSP): Public information whose modification can compromise the security of the Cryptographic Module (e.g., a public key).  Read Data: An external request to transfer User Data from the SED. [SCSI Block]  Reserved Area: Private data on the Storage Medium that is not accessible outside the Cryptographic Boundary.  Security Identifier (SID): A TCG authority used by the Crypto Officer. [TCG Core]  Self-Encrypting Drive (SED): A storage device that provides data storage services, which automatically encrypts all user data written to the device and automatically decrypts all user data read from the device.  Session: A formal TCG term that envelops the lifetime of an Operator’s authentication. [TCG Core]  Storage Medium: The non-volatile, persistent storage location of a SED; it is partitioned into two disjoint sets, a User Data area and a Reserved Area.  User: An Operator that consumes cryptographic services. [FIPS140]  User Data: Data transferred from/to a SED using the Read Data and Write Data commands. [SCSI Block]  Vendor Unique Command: An SCSI command that is available at the discretion of an implementer.  Write Data: An external request to transfer User Data to a SED. [SCSI Block]  Zeroize: Invalidate a Critical Security Parameter. [FIPS140] Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 22 of 24 11. Acronyms  CO: Crypto Officer [FIPS140]  CRC: Cyclic Redundancy Check  CSP: Critical Security Parameter [FIPS140]  DRAM: Dynamic Random Access Memory  DRBG: Deterministic Random Bit Generator  EDC: Error Detection Code  EMI: Electromagnetic Interference  FIPS: Federal Information Processing Standard  HDD: Hard Disk Drive  KAT: Known Answer Test  KDF: Key Derivation Function  LBA: Logical Block Address  MEK: Media Encryption Key  MSID: Manufactured Security Identifier  NDRNG: Non-deterministic Random Number Generator  NIST: National Institute of Standards and Technology  PIN: Personal Identification Number  PSID: Physical Security Identifier  PSP: Public Security Parameter  SAS: Serial Attached SCSI  SCSI: Small Computer System Interface  SED: Self encrypting Drive  SID: TCG Security Identifier, the authority representing the Cryptographic Module owner  SSD: Solid-state Drive  TCG: Trusted Computing Group  VUC: Vendor Unique Command  UEC: Universal Error Code  XTS: A mode of AES that utilizes "Tweakable" block ciphers 12. References 12.1 NIST Specifications  [AES] Advanced Encryption Standard, FIPS PUB 197, NIST, November 2001  [DSS] Digital Signature Standard, FIPS PUB 186-4, NIST, July 2013  [FIPS140] Security Requirements for Cryptographic Modules, FIPS PUB 140-2, NIST, December 2002  [HMAC] The Keyed-Hash Message Authentication Code, FIPS PUB 198-1, July 2008  [SHA] Secure Hash Standard (SHS), FIPS PUB 180-4, NIST, August 2015  [SP800 38A] Recommendation for Block Cipher Modes of Operation: Methods and Techniques, NIST, December 2001 Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 23 of 24  [SP800 38E] Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices, NIST, January 2010  [SP800 38F] Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping, NIST, December 2012  [SP800 57] Recommendation for Key Management – Part I General (Revision 4), NIST, January 2016  [SP800 90A] Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revision 1), NIST, June 2015  [SP800 90B] Recommendation for Entropy Sources Used for Random Bit Generation, NIST, January 2018  [SP800 131A] Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths (Revision 1), NIST, November 2015  [SP800 132] Recommendation for Password-Based Key Derivation, NIST, December 2010  [SP800 133] Recommendation for Cryptographic Key Generation, NIST, December 2012 12.2 Trusted Computing Group Specifications  [TCG Core] TCG Storage Architecture Core Specification, Version 2.0 Revision 1.0 (April 20, 2009)  [Enterprise] TCG Storage Security Subsystem Class: Enterprise Specification, Version 1.00 Revision 3.00 (January 10, 2011)  [TCG App Note] TCG Storage Application Note: Encrypting Storage Devices Compliant with SSC: Enterprise, Version 1.00 Revision 1.00 Final  [TCG Opal] TCG Storage Security Subsystem Class: Opal Specification, Version 2.00 Final Revision 1.00 (February 24, 2012)  TCG Storage Interface Interactions Specification (SIIS), Version 1.02, (2011) 12.3 International Committee on Information Technology Standards T10 Technical Committee Standards  [SCSI Core] SCSI Primary Commands-4 (SPC-4)  [SCSI Block] SCSI Block Commands (SBC-3)  [SAS] Serial Attached SCSI-3 (SAS-3) 12.4 Documents  [Product Specification] Hard Disk Drive Specification Ultrastar™ DC HC310 3.5 inch Serial Attached SCSI Hard Disk Drive, August 2018, https://www.westerndigital.com/products/data-center-drives/ultrastar-dc- hc300-series-hdd  [Product Specification] Hard Disk Drive Specification Ultrastar™ DC HC320 3.5 inch Serial Attached SCSI Hard Disk Drive , August 2018, https://www.westerndigital.com/products/data-center-drives/ultrastar-dc- hc300-series-hdd  [Datasheet] Ultrastar® DC HC310 Datasheet, (July 2018), https://www.westerndigital.com/products/data- center-drives/ultrastar-dc-hc300-series-hdd  [Datasheet] Ultrastar® DC HC320 Datasheet, (June 2018), https://www.westerndigital.com/products/data- center-drives/ultrastar-dc-hc300-series-hdd  [D&O] Delivery & Operation (Crypto Officer) Manual, Version: 0.12 (January 7, 2017) Ultrastar® DC HC310 and Ultrastar® DC HC320 TCG Enterprise HDD FIPS 140- 2 Security Policy Page 24 of 24 12.5 SCSI Commands Table 15 - SCSI Commands Description Code Description Code FORMAT UNIT 04h RESERVE 16h INQUIRY 12h RESERVE 56h LOG SELECT 4Ch REZERO UNIT 01h LOG SENSE 4Dh SANITIZE 48h MODE SELECT 15h SEEK (6) 0Bh MODE SELECT 55h SEEK (10) 2Bh MODE SENSE 1Ah SEND DIAGNOSTIC 1Dh MODE SENSE 5Ah SET DEVICE IDENTIFIER A4h/06h PERSISTENT RESERVE IN 5Eh START STOP UNIT 1Bh PERSISTENT RESERVE OUT 5Fh SYNCHRONIZE CACHE (10) 35h PRE-FETCH (16) 90h SYNCHRONIZE CACHE (16) 91h PRE-FETCH (10) 34h TEST UNIT READY 00h READ (6) 08h UNMAP 42h READ (10) 28h VERIFY (10) 2Fh READ (12) A8h VERIFY (12) AFh READ (16) 88h VERIFY (16) 8Fh READ (32) 7Fh/09h VERIFY (32) 7Fh/0Ah READ BUFFER 3Ch WRITE (6) 0Ah READ CAPACITY (10) 25h WRITE (10) 2Ah READ CAPACITY (16) 9Eh/10h WRITE (12) AAh READ DEFECT DATA 37h WRITE (16) 8Ah READ DEFECT DATA B7h WRITE (32) 7Fh/0Bh READ LONG (16) 9Eh/11h WRITE AND VERIFY (10) 2Eh READ LONG 3Eh WRITE AND VERIFY (12) AEh REASSIGN BLOCKS 07h WRITE AND VERIFY (16) 8Eh RECEIVE DIAGNOSTICS RESULTS 1Ch WRITE AND VERIFY (32) 7Fh/0Ch RELEASE 17h WRITE BUFFER 3Bh RELEASE 57h WRITE LONG (10) 3Fh REPORT DEVICE IDENTIFIER A3h/05h WRITE LONG (16) 9Fh/11h REPORT LUNS A0h WRITE SAME (10) 41h REPORT SUPPORTED OPERATION CODES A3h/0Ch WRITE SAME (16) 93h REPORT SUPPORTED TASK MANAGEMENT FUNCTIONS A3h/0Dh WRITE SAME (32) 7Fh/0Dh REQUEST SENSE 03h