Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 1 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). CA, Inc. dba CA Technologies CA Technologies C-Security Kernel FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Version: 1.2 Date: September 29, 2017 Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 2 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). Table of Contents 1 Introduction ....................................................................................................................4 1.1 Hardware and Physical Cryptographic Boundary.........................................................................5 1.2 Software and Logical Cryptographic Boundary............................................................................6 1.3 Modes of Operation.....................................................................................................................6 2 Cryptographic Functionality.............................................................................................7 2.1 Critical Security Parameters.........................................................................................................9 2.2 Public Keys....................................................................................................................................9 3 Roles, Services, and Authentication...............................................................................10 3.1 Assumption of Roles.................................................................................................................. 10 3.2 Services...................................................................................................................................... 10 4 Self-tests........................................................................................................................13 5 Physical Security............................................................................................................13 6 Operational Environment ..............................................................................................14 7 Mitigation of Other Attacks Policy.................................................................................14 8 Security Rules and Guidance..........................................................................................14 9 References and Definitions............................................................................................14 10 Appendix A – Installation Instructions ...........................................................................17 10.1 Windows 7 INSTALLATION ........................................................................................................ 17 10.2 CA Technologies C-Security Kernel FIPS API.............................................................................. 18 Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 3 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). List of Tables and Figures Table 1 – Tested Operating Environment..................................................................................................... 4 Table 2 - Security Level of Security Requirements........................................................................................5 Table 3 – Ports and Interfaces ...................................................................................................................... 5 Figure 1 – Module Block Diagram................................................................................................................. 6 Table 4 – Approved and CAVP Validated Cryptographic Functions..............................................................7 Table 5 – Non-Approved but Allowed Cryptographic Functions ..................................................................8 Table 6 – Critical Security Parameters (CSPs) ...............................................................................................9 Table 7 – Public Keys..................................................................................................................................... 9 Table 8 – Roles Description......................................................................................................................... 10 Table 9 – Authorized Services available in FIPS mode................................................................................10 Table 10 – Services available in non-FIPS mode .........................................................................................11 Table 11 – CSP Access Rights within Services .............................................................................................12 Table 12 – Power-on Self-tests ...................................................................................................................13 Table 13 – Conditional Self-tests ................................................................................................................13 Table 14 – References................................................................................................................................. 14 Table 15 – Acronyms and Definitions .........................................................................................................15 Table 16 – Source Files................................................................................................................................ 16 Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 4 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). 1 Introduction This document defines the Security Policy for the CA, Inc. dba CA Technologies, “CA Technologies C- Security Kernel” (Software Version 3.11.2), hereafter denoted the Module. The Module is a cryptography software library. The Module meets FIPS 140-2 overall Level 1 requirements. The Module is intended for use by US Federal agencies and other markets that require FIPS 140-2 validated cryptographic functionality. The Module is a software-only module, multi-chip standalone module embodiment; the cryptographic boundary is the collection of object files from the source code files listed in Table 16 – Source Files. No software components have been excluded from the FIPS 140-2 requirements. Operational testing was performed for the following Operating Environment: Table 1 – Tested Operating Environment Operating System Processor Platform 1 Debian 8.8 Intel Xeon® 1275v3 CA PAM 304L Server As allowed by FIPS 140-2 Implementation Guidance G.5, the validation status of the Module is maintained when operated in the following additional operating environments: • Windows 7 (32-bit) • Windows 8.1 (32-bit and 64-bit) • Windows Server 2008 • Windows Server 2012 • Windows 10 The CMVP makes no statement as to the correct operation of the module or the security strengths of the generated keys when the specific operational environment is not listed on the validation certificate. Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 5 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). The FIPS 140-2 security levels for the Module are as follows: Table 2 - Security Level of Security Requirements Security Requirement Security Level Cryptographic Module Specification 1 Cryptographic Module Ports and Interfaces 1 Roles, Services, and Authentication 1 Finite State Model 1 Physical Security N/A Operational Environment 1 Cryptographic Key Management 1 EMI/EMC 1 Self-Tests 1 Design Assurance 1 Mitigation of Other Attacks N/A 1.1 Hardware and Physical Cryptographic Boundary The physical cryptographic boundary is the general purpose computer where the Module is installed. The Module relies on the computer system where it is running for input/output devices. Table 3 – Ports and Interfaces Description Logical Interface Type API entry point Control in API function parameters Data in API return value Status out API function parameters Data out Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 6 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). 1.2 Software and Logical Cryptographic Boundary Figure 1 depicts the Module operational environment. Figure 1 – Module Block Diagram The above diagram shows the Logical Boundary highlighted in red contained within the Physical Boundary. The Logical Boundary contains all FIPS API entry points. The Logical Boundary is invoked by the Application through the API Calls. 1.3 Modes of Operation The Module supports a FIPS Approved mode of operation and a non-FIPS Approved mode of operation. FIPS Approved algorithms are listed in Table 4. Non-FIPS Approved but allowed algorithms are listed in Table 5. The module is in the Approved mode of operation when any of the cryptographic functions listed in Table 4 and Table 5 are invoked by the calling application. Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 7 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). The Module is in the non-FIPS Approved mode of operation when any of the non-Approved cryptographic functions are invoked by the calling application (not recommended for applications requiring a FIPS 140-2 validated module). Critical Security Parameters (CSPs) are not shared between the FIPS Approved mode of operation and the non-FIPS Approved mode of operation. For installation instructions, see Appendix A – Installation Instructions. The conditions for using the module in an Approved Mode of operation are: 1. The Module is a cryptographic library and it is intended to be used with a calling application. The calling application is responsible for the usage of the primitives in the correct sequence. 2. The Module relies on an entropy source external to the module boundary. The module contains an Approved DRBG which generates random strings whose strengths are modified by available entropy. 3. The keys used by the module for cryptographic purposes are determined by the calling application. The calling application is required to provide keys in accordance with FIPS 140‐2 requirements. 2 Cryptographic Functionality The Module implements the FIPS Approved and Non-Approved but Allowed cryptographic functions listed in the tables below. Table 4 – Approved and CAVP Validated Cryptographic Functions Algorithm Description Cert # AES [FIPS 197, SP 800-38A] Functions: Encryption, Decryption Modes: CBC, CTR Key sizes: 128, 192, 256 bits 4635 DRBG [SP 800-90A] Functions: Hash DRBG Security Strengths: 256 bits 1561 HMAC [FIPS 198-1] Functions: Generation, Verification SHA sizes: SHA-1, SHA-256, SHA-384, and SHA-512 3068 RSA [FIPS 186-4, and PKCS #1 v2.1 (PKCS1.5)] Functions: Signature Generation, Signature Verification Key sizes: 1024 (verification only), 2048 2530 SHA [FIPS 180-4] Functions: Digital Signature Generation, Digital Signature Verification, non-Digital Signature Applications SHA sizes: SHA-1, SHA-256, SHA-384, SHA-512 3799 Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 8 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). Algorithm Description Cert # Triple-DES (TDES) [SP 800-20] Functions: Encryption, Decryption Modes: TCBC Key sizes: 3-key 2465 Table 5 – Non-Approved but Allowed Cryptographic Functions Algorithm Description RSA Primitives and Operations [IG D.9] Per IG D.9, RSA is an allowed method for supporting key transport in an Approved FIPS mode of operation. RSA may be used by a calling application as part of a key encapsulation scheme. No keys are established into the module using RSA. Key sizes: 2048 bits When used for system level key establishment this service provides 112 bits of security. Non-SP 800-56A Compliant DH Primitive [IG D.8] Per IG D.8, Scenario 6 – non-Approved (not compliant with SP 800-56A) primitive only, a partial DH key agreement scheme is allowed in an Approved FIPS mode of operation. No keys are established into the module using DH. When used for system level key establishment this service provides 112 bits of security. Non-SP 800-56A Compliant ECDH Primitive [IG D.8] Per IG D.8, Scenario 6 – non-Approved (not compliant with SP 800-56A) primitive only, a partial ECDH key agreement scheme is allowed in an Approved FIPS mode of operation. No keys are established into the module using ECDH. When used for system level key establishment this service provides 256 bits of security. MD5 for use within TLS [IG D.2] MD5 is allowed in an Approved mode of operation when used as part of an approved key transport scheme (e.g. SSL v3.1) where no security is provided by the algorithm. Non-Approved Cryptographic Functions for use in non-FIPS mode only: • AES GCM (non-compliant) • RSA Signature Generation with 1024 bit key • DES • MD5 • RC4 • RIPEMD-160 • HMAC-MD5 Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 9 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). 2.1 Critical Security Parameters All CSPs used by the Module are described in this section. All usage of these CSPs by the Module (including all CSP lifecycle states) is described in the services detailed in Section 4. The CSP names correspond to the API parameter inputs. Table 6 – Critical Security Parameters (CSPs) CSP Description / Usage Hash_DRBG Entropy input V (440) and C (440) HMAC Key Keyed Hash key AES EDK AES (128/192/256) encrypt/decrypt key TDES EDK TDES (3-Key) encrypt/decrypt key RSA KDK Private component of an RSA key pair (2048bit), used by RSA key establishment RSA SGK Private component of an RSA key pair (2048bit), used by RSA signature generation DH Private Private Key Agreement Key 2.2 Public Keys Table 7 – Public Keys Key Description / Usage RSA KEK Public component of an RSA key pair (2048bit), used by RSA key establishment RSA VK Public component for an RSA key pair (2048bit), used by RSA signature verification DH Public Public Key Agreement Key Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 10 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). 3 Roles, Services, and Authentication 3.1 Assumption of Roles The Module supports two distinct operator roles, User and Cryptographic Officer (CO). The cryptographic module does not provide an authentication or identification method of its own. The CO and the User roles are implicitly identified by the service requested. Table 8 lists all operator roles supported by the Module. The Module does not support a maintenance role or bypass capability. Table 8 – Roles Description Role ID Role Description Authentication Type Authentication Data CO The Cryptographic Officer Role is assigned the Zeroize service. None None User The User Role is assigned all services except Zeroize. None None 3.2 Services All services implemented by the Module are listed in the tables below with a description of service CSP access. The calling application may use the wolfCrypt_GetStatus_fips() API to determine the current status of the Module. A return code of 0 means the Module is in a state without errors. Any other return code is the specific error state of the module. Table 9 – Authorized Services available in FIPS mode Service Description Role Module Reset (Self-test) Reset the Module by restarting the application calling the Module. Does not access CSPs. User Show status Functions that give module status feedback. Does not access CSPs. User Zeroize Functions that destroy CSPs. FreeRng_fips destroys RNG CSPs. All other services automatically overwrite memory bound CSPs. Cleanup of the stack is the duty of the application. Restarting the general purpose computer clears all CSPs in RAM. CO Random number generation Uses the SP 800-90A DRBG for random number generation. This service is not used by the module to generate keys for the module’s use. It merely outputs random numbers per the calling application’s request. User Symmetric encrypt/decrypt Used to encrypt and decrypt data using AES EDK and TDES EDK. CSPs passed in by the application User Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 11 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). Service Description Role Message digest Used to generate a SHA-1 or SHA-2 message digest. MD5 used only to support TLS 1.1 and lower. Does not access CSPs. User Keyed hash Used to generate or verify data integrity with HMAC. The HMAC Key is passed in by the application. User Key transport Used to encrypt or decrypt a key value on behalf of the application. RSA KDK and RSA KEK are passed in by the calling application. When decrypting a key value, a symmetric key is output to the calling application. User Key agreement Used for DH key agreement on behalf of the application. The DH keys are passed in by the calling application. A symmetric key is output to the calling application. User Digital signature Used to generate or verify RSA digital signatures. RSA SGK and RSA VK are passing in by the calling application. User Table 10 – Services available in non-FIPS mode Service Description AES GCM Used to encrypt and decrypt data using AES GCM Message digest MD5 MD5 message digest not an approved FIPS cryptographic function. DES Single DES symmetric encrypt/decrypt not an approved FIPS cryptographic function. RC4 RC4 symmetric encrypt/decrypt not an approved FIPS cryptographic function. HMAC MD5 Keyed hash using MD5 is not an approved FIPS cryptographic function. Message digest RIPEMD- 160 RIPEMD-160 digest not an approved FIPS cryptographic function. Digital Signature Used to generate RSA 1024-bit digital signatures. RSA SGK and RSA VK are passed in by the calling application. See Chapter 10: wolfCrypt Usage Reference in the wolfSSL Manual for additional information on the cryptographic services listed in this section. Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 12 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). Table 11 – CSP Access Rights within Services, defines the relationship between access to CSPs and the different module services. The modes of access shown in the table are defined as: • R = Read: The module reads the CSP. The read access is typically performed before the module uses the CSP. • E = Execute: The module executes using the CSP. • Z = Zeroize: The module zeroizes the CSP. Table 11 – CSP Access Rights within Services Service CSPs Hash_DRBG HMAC Key AES EDK TDES EDK RSA KDK RSA SGK DH Private Module Reset (Self-test) - - - - - - - Show Status - - - - - - - Zeroize Z Z Z Z Z Z Z Random number generation R,E - - - - - - Symmetric encrypt/decrypt - - R,E,Z R,E,Z - - - Message digest - - - - - - - Keyed hash - R,E,Z - - - - - Key transport - - - - R,E,Z - - Key agreement - - - - - - R,E,Z Digital signature - - - - - R,E,Z - Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 13 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). 4 Self-tests Each time the Module is powered up it tests that the cryptographic algorithms still operate correctly and that sensitive data have not been damaged. The Module provides a default entry point to automatically run the power on self-tests compliant with IG 9.10. Power on self–tests are available on demand by reloading the Module. On power-on or reset, the Module performs the self-tests described in Table 12. All KATs must complete successfully prior to any other use of cryptography by the Module. If one of the KATs fails, the Module enters the self-test failure error state. To recover from an error state, reload the Module into memory. During the FIPS 140-2 validation testing process, UL Verification Services Inc. (UL) verified that the HASH DRBG implements the required Health Testing described in SP 800-90A Section 11.3. UL is accredited by the National Voluntary Laboratory Accreditation Program (NVLAP) to perform cryptographic testing under Lab Code 100432-0. Table 12 – Power-on Self-tests Test Target Description Software Integrity HMAC-SHA-256 AES KATs: Encryption, Decryption Modes: CBC Key sizes: 128 bits DRBG KATs: HASH DRBG Security Strengths: 256 bits HMAC KATs SHA sizes: SHA-1, SHA-512 RSA KATs: Signature Generation, Signature Verification Key sizes: 2048 bits TDES KATs: Encryption, Decryption Modes: TCBC, Key sizes: 3-key Table 13 – Conditional Self-tests Test Target Description DRBG DRBG Continuous Test performed when a random value is requested from the DRBG. 5 Physical Security The FIPS 140-2 Area 5 Physical Security requirements do not apply because the Module is a software module. Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 14 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). 6 Operational Environment The tested environments place user processes into segregated spaces. A process is logically removed from all other processes by the hardware and Operating System. Since the Module exists inside the process space of the application this environment implicitly satisfies requirement for a single user mode. 7 Mitigation of Other Attacks Policy The Module is not intended to mitigate against attacks that are outside the scope of FIPS 140-2. 8 Security Rules and Guidance The Module design corresponds to the Module security rules. This section documents the security rules enforced by the cryptographic module to implement the security requirements of this FIPS 140-2 Level 1 module. 1. The Module provides two distinct operator roles: User and Cryptographic Officer. 2. Power-on self-tests do not require any operator action. 3. Data output is inhibited during self-tests, zeroization, and error states. 4. Status information does not contain CSPs or sensitive data that if misused could lead to a compromise of the Module. 5. There are no restrictions on which keys or CSPs are zeroized by the zeroization service. 6. The calling application is the single operator of the Module. 7. The Module does not support manual key entry. 8. The Module does not have any external input/output devices used for entry/output of data. 9. The module does not support key generation. 9 References and Definitions The following standards are referred to in this Security Policy. Table 14 – References Abbreviation Full Specification Name [FIPS140-2] Security Requirements for Cryptographic Modules, May 25, 2001 [SP800-131A] Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, January 2011 Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 15 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). Table 15 – Acronyms and Definitions Acronym Definition AES Advanced Encryption Standard API Application Programming Interface CO Cryptographic Officer CSP Critical Security Parameter DES Data Encryption Standard DH Diffie-Hellman DRBG Deterministic Random Bit Generator ECDH Elliptic Curve Diffie-Hellman FIPS Federal Information Processing Standard HMAC Keyed-Hash Message Authentication Code RSA Rivest, Shamir, and Adleman Algorithm SSL Secure Sockets Layer TDES Triple-DES TLS Transport Layer Security SHA Secure Hash Algorithm Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 16 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). The source code files in Table 16 create the object files of the CA Technologies C-Security Kernel module on the supported operating environment. Table 16 – Source Files Source File Name Description aes.c AES algorithm des3.c TDES algorithm fips.c FIPS entry point and API wrappers fips_test.c Power on Self Tests hmac.c HMAC algorithm random.c DRBG algorithm rsa.c RSA algorithm sha.c SHA algorithm sha256.c SHA-256 algorithm sha512.c SHA-512 algorithm wolfcrypt_first.c First FIPS function and Read Only address wolfcrypt_last.c Last FIPS function and Read Only address Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 17 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). 10 Appendix A – Installation Instructions This Appendix describes using the CA Technologies C-Security Kernel in FIPS 140­2 mode as a software component. The intended audience is Users and Crypto Officers using/needing FIPS software. 10.1 Windows 7 INSTALLATION CA Technologies C Security Kernel in FIPS mode for Windows 7 requires the wolfCrypt FIPS library version 3.6.6 or later. The wolfCrypt FIPS releases can be obtained with a link provided by wolfSSL through direct email. To verify the fingerprint of the package calculate the SHA-256 sum using a FIPS 140-2 validated cryptographic module. The following command serves as an example: shasum –a 256 wolfssl-3.6.6-commercial-fips-windows.7z 02da35d0a4d6b8e777236fe30da7a6ff93834fb16939ea16da663773f1b34cf0 And compare the sum to the sum provided with the package. If for some reason the sums do not match stop using the module and contact CA, Inc. dba CA Technologies. To unpack the bundle: 7za x wolfssl-3.6.6-commercial-fips-windows.7z When prompted, enter the password. The password is provided in the distribution email. wolfCrypt with FIPS for Windows is used as a static library. One has to: 1. Build the library 2. Link it against their application 3. Get the In Core Integrity check value from the target platform 4. Copy the value given for "hash" in the output, and replace the value of "verifyCore[]" in fips_test.c with this new value 5. Rebuild the library 6. Relink it into the application To build and install wolfCrypt with FIPS: 1. In Visual Studio open IDE\WIN\wolfssl-fips.sln 2. Select the build type and target (Release x64) 3. Build the solution 4. The library should be in the directory IDE\WIN\Release\x64 as wolfssl-fips.lib, it can be added to your project 5. In your application project, add the following preprocessor macros: • HAVE_FIPS • HAVE_HASHDRBG • HAVE_AESGCM • WOLFSSL_SHA512 • WOLFSSL_SHA384 • NO_MD4 • NO_HC128 • NO_RABBIT • NO_DSA • NO_PWDBASED Copyright © CA, Inc. dba CA Technologies, 2017 CA Technologies C-Security Kernel 3.11.2 Page 18 of 18 CA, Inc. dba CA Technologies Public Material – May be reproduced only in its original entirety (without revision). 6. Build the solution 7. Run the code from the Release\x64 directory, the default FIPS check failure should be output in the shell The first run should indicate the In Core Integrity check has failed: in my Fips callback, ok = 0, err = -203 message = In Core Integrity check FIPS error hash = 622B4F8714276FF8845DD49DD3AA27FF68A8226C50D5651D320D914A5660B3F5 In core integrity hash check failure, copy above hash into verifyCore[] in fips_test.c and rebuild The In Core Integrity checksum will vary with compiler versions, runtime library versions, target hardware, and build type. 10.2 CA Technologies C-Security Kernel FIPS API The CA Technologies C-Security Kernel adds the string _fips to all FIPS mode APIs. For example, ShaUpdate() becomes ShaUpdate_fips(). The FIPS mode functions can be called directly, but they can also be used through macros. HAVE_FIPS is defined when using the CA Technologies C-Security Kernel in FIPS mode and that creates a macro for each function with FIPS support. For the above example, a user with an application calling ShaUpdate() can recompile with the FIPS module and automatically get ShaUpdate_fips() support without changing their source code. Of course, recompilation is necessary with the correct macros defined. A new error return code: FIPS_NOT_ALLOWED_E may be returned from any of these functions used directly or even indirectly. The error is returned when the Power-On Self-Tests (POST) are not yet complete or they have failed. POST is done automatically as a default entry point when using the library, no user interaction is required to start the tests. To see the current status including any error code at any time call wolfCrypt_GetStatus_fips(). For example, if the AES Known Answer Test failed during POS GetStatus may return AES_KAT_FIPS_E