© Neopost Technologies, S.A. | Version 8.0| Page 0 sur 17 Neopost Postal Security Device (PSD) Security Policy Version 8.0 This document is non-proprietary. It may be reproduced or transmitted only in its entirety without revision. Neopost Postal Security (PSD) Security Policy © Neopost Technologies, S.A. | Version 8.0 | Page 1 sur 17 Contents Contents ............................................................................................................................................1 Figures...............................................................................................................................................1 1 INTRODUCTION ...........................................................................................................................2 2 CRYPTOGRAPHIC MODULE SPECIFICATION...................................................................................2 3 SENSITIVE SECURITY PARAMETERS MANAGEMENT.......................................................................7 4 PORTS AND INTERFACES ............................................................................................................ 10 5 ROLES, SERVICES AND AUTHENTICATION.................................................................................... 11 6 OPERATIONAL ENVIRONMENT................................................................................................... 13 7 PHYSICAL SECURITY ................................................................................................................... 13 8 SELF-TESTS................................................................................................................................. 14 9 DESIGN ASSURANCE .................................................................................................................. 15 10 MITIGATION OF OTHER ATTACKS............................................................................................ 15 11 GLOSSARY.............................................................................................................................. 15 Revision History ............................................................................................................................... 16 Figures Figure 1 – Neopost Postal Security Device..................................................................................................................... 2 Figure 2 – Neopost PSD Configuration........................................................................................................................... 3 Figure 3 – FIPS 140-2 Security Level............................................................................................................................... 3 Figure 4 – FIPS Approved Algorithms............................................................................................................................. 5 Figure 5 – FIPS Allowed Security Functions.................................................................................................................... 6 Figure 6 – Non-Approved Security Functions................................................................................................................. 6 Figure 7 – Critical Security Parameters .......................................................................................................................... 7 Figure 8 – TLS v1.2 Handshake Protocol Critical Security Parameters........................................................................... 8 Figure 9 – TLS v1.2 Record Protocol Critical Security Parameters ................................................................................. 8 Figure 10 – Public Security Parameters.......................................................................................................................... 9 Figure 11 – Interface .................................................................................................................................................... 10 Figure 12 – Roles, Services, Operators......................................................................................................................... 12 Neopost Postal Security (PSD) Security Policy © Neopost Technologies, S.A. | Version 8.0 | Page 2 sur 17 1 INTRODUCTION This document forms a Cryptographic Module Security Policy for the Neopost Technologies, S.A. (Neopost) Postal Security Device (PSD) under the terms of the FIPS 140-2 validation. This document contains a statement of the security rules under which the Neopost PSD operates. 2 CRYPTOGRAPHIC MODULE SPECIFICATION 2.1 Neopost PSD Overview The Neopost Technologies, S.A. (Neopost) Postal Security Device (PSD) is a cryptographic module embedded within the postal franking machines. The Neopost PSD performs all franking machine’s cryptographic and postal security functions and protects the Critical Security Parameters (CSPs) and Postal Relevant Data from unauthorized access. The Neopost PSD (Figure 1) is a multi-chip embedded cryptographic module enclosed within a hard, opaque, plastic enclosure encapsulating the epoxy potted module which is wrapped in a tamper detection envelope with a tamper response mechanism. This enclosure constitutes the cryptographic module’s physical boundary. The Neopost PSD was designed to securely operate when voltage supplied to the module is between +5V and +17V and the environmental temperature is between -30°C and 84°C. Figure 1 – Neopost Postal Security Device Neopost Postal Security (PSD) Security Policy © Neopost Technologies, S.A. | Version 8.0 | Page 3 sur 17 2.2 Neopost PSD Configuration Neopost PSD (Cryptographic Module) Description Hardware P/N A0014227-B and A0014227-C Firmware P/N A0099591-A and A0106652-A Firmware Versions a30.06 and a30.07 NIST Approved Security Functions ECDSA (Cert. #517) A0038110A AES (Cert. #2875) A0038111A SHS (Cert. #2416) A0038112A AES (Cert. #2874) A0038113A CVL (Cert. #310) A0038114A RSA (Cert. #1513) A0038115A DRBG (Cert. #1835) A0038116B HMAC (Cert. #1813) A0038118A Figure 2 – Neopost PSD Configuration 2.3 FIPS Security Level Compliance The Neopost PSD is designed to meet the overall requirements applicable for Level 3 of FIPS 140-2. Security Requirements Level Cryptographic Module Specification 3 Cryptographic Module Ports and Interfaces 3 Roles, Services and Authentication 3 Finite State Model 3 Physical Security 3 + EFP/EFT Operational Environment N/A Cryptographic Key Management 3 EMI/EMC 3 Self-Tests 3 Design Assurance 3 Mitigation of Other Attacks 3 Figure 3 – FIPS 140-2 Security Level Neopost Postal Security (PSD) Security Policy © Neopost Technologies, S.A. | Version 8.0 | Page 4 sur 17 2.4 Security Industry Protocols The cryptographic module implements the TLS v1.2 protocol and uses only one cipher suite (TLS-DHE-RSA-WITH- AES-128-CBC-SHA256). The TLS protocol is composed of TLS Handshake protocol (used for mutual authentication and TLS pre-master secret establishment) and TLS Record protocol (used for application data confidentiality and integrity). No parts of this protocol, other than the KDF, have been tested by the CAVP and CMVP. Neopost Postal Security (PSD) Security Policy © Neopost Technologies, S.A. | Version 8.0 | Page 5 sur 17 2.5 Modes of Operation The module supports both Approved and non-Approved modes of operation. When initialized for countries that utilize only Approved security functions, e.g. the US or Belgium, the module is said to be in an Approved mode of operation. The module returns an explicit indicator showing whether the module is in an Approved mode or non- Approved mode via the Get Status command (Read Status Data). This returns either a 1 or 0 for Approved mode or non-Approved mode respectively. In order to change modes of operation the module must be initialized for a specific country. Therefore, it is impossible to share CSPs between modes of operation. The Neopost PSD supports the following FIPS Approved security functions in Approved Mode of Operation: CAVP Cert. Algorithm Standard Modes/Methods Key Length, Curves or Moduli Usage 2874 AES (CBC) FIPS 197 CBC 128 Encryption/Decryption of:  CSPs for storage within the module  Data encryption/decryption using TLS v1.2 2875 AES CMAC FIPS 197 SP 800-38B AES 128 Indicia Authentication Vendor affirmed CKG SP 800-133 The unmodified output of the DRBG is used for symmetric and asymmetric key generation 1835 CTR-DRBG SP 800-90A AES 128 Key generation 310 KDF (CVL) SP 800-135 SHA-256 TLS KDF function 517 ECDSA FIPS 186-4 SHA-256 P-224  Digital Signature Generation (Indicia Authentication) 1813 HMAC-SHA-1, HMAC-SHA-256 FIPS 198-1 (Key Sizes Ranges Tested: KS