Apple Inc. Apple iOS CoreCrypto Kernel Module, v5.0 FIPS 140-2 Non-Proprietary Security Policy Document Control Number FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Version 01.02 June, 2015 Prepared for: Apple Inc. 1 Infinite Loop Cupertino, CA 95014 www.apple.com Prepared by: atsec information security Corp. 9130 Jollyville Road, Suite 260 Austin, TX 78759 www.atsec.com ©2015 Apple Inc. This document may be reproduced and distributed only in its original entirety without revision Table of Contents 1 INTRODUCTION ................................................................................................................ 4 1.1 PURPOSE ...........................................................................................................................4 1.2 DOCUMENT ORGANIZATION / COPYRIGHT .................................................................................4 1.3 EXTERNAL RESOURCES / REFERENCES .....................................................................................4 1.3.1 Additional References ................................................................................................4 1.4 ACRONYMS .........................................................................................................................5 2 CRYPTOGRAPHIC MODULE SPECIFICATION ........................................................................ 7 2.1 MODULE DESCRIPTION .........................................................................................................7 2.1.1 Module Validation Level.............................................................................................7 2.1.2 Module components ..................................................................................................7 2.1.3 Tested Platforms ........................................................................................................8 2.2 MODES OF OPERATION ..........................................................................................................8 2.3 CRYPTOGRAPHIC MODULE BOUNDARY ................................................................................... 15 2.4 MODULE USAGE CONSIDERATIONS ....................................................................................... 15 3 CRYPTOGRAPHIC MODULE PORTS AND INTERFACES ........................................................ 17 4 ROLES, SERVICES AND AUTHENTICATION ....................................................................... 18 4.1 ROLES ............................................................................................................................ 18 4.2 SERVICES ........................................................................................................................ 18 4.3 OPERATOR AUTHENTICATION ............................................................................................... 23 5 PHYSICAL SECURITY ....................................................................................................... 24 6 OPERATIONAL ENVIRONMENT ......................................................................................... 25 6.1 APPLICABILITY .................................................................................................................. 25 6.2 POLICY ........................................................................................................................... 25 7 CRYPTOGRAPHIC KEY MANAGEMENT .............................................................................. 26 7.1 RANDOM NUMBER GENERATION .......................................................................................... 26 7.2 KEY / CSP GENERATION..................................................................................................... 26 7.3 KEY / CSP ESTABLISHMENT ................................................................................................ 26 7.4 KEY / CSP ENTRY AND OUTPUT ........................................................................................... 26 7.5 KEY / CSP STORAGE ......................................................................................................... 26 7.6 KEY / CSP ZEROIZATION .................................................................................................... 27 8 ELECTROMAGNETIC INTERFERENCE/ELECTROMAGNETIC COMPATIBILITY (EMI/EMC) ........ 28 9 SELF-TESTS .................................................................................................................... 29 9.1 POWER-UP TESTS ............................................................................................................. 29 9.1.1 Cryptographic Algorithm Tests ............................................................................... 29 9.1.2 Software / firmware integrity tests ......................................................................... 29 9.1.3 Critical Function Tests ............................................................................................. 29 9.2 CONDITIONAL TESTS ......................................................................................................... 30 9.2.1 Continuous Random Number Generator Test ......................................................... 30 9.2.2 Pair-wise Consistency Test ...................................................................................... 30 9.2.3 SP800-90A Assurance Tests ................................................................................... 30 9.2.4 Critical Function Test .............................................................................................. 30 10 DESIGN ASSURANCE ...................................................................................................... 31 10.1 CONFIGURATION MANAGEMENT ........................................................................................... 31 10.2 DELIVERY AND OPERATION ................................................................................................. 31 10.3 DEVELOPMENT ................................................................................................................. 31 10.4 GUIDANCE ....................................................................................................................... 31 10.4.1 Cryptographic Officer Guidance ............................................................................. 31 10.4.2 User Guidance ........................................................................................................ 31 11 MITIGATION OF OTHER ATTACKS..................................................................................... 32 Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 2 of 32 List of Tables Table 1: Module Validation Level .................................................................................................................... 7 Table 2: Tested Platforms ............................................................................................................................... 8 Table 3: Approved Security Functions ............................................................................................................ 9 Table 4: Non-Approved or Non-compliant Security Functions ..................................................................... 12 Table 5: Roles ............................................................................................................................................... 18 Table 6: Approved and Allowed Services in Approved Mode ....................................................................... 18 Table 6b: Non-Approved Services in Non-Approved Mode .......................................................................... 22 Table 7: Cryptographic Algorithm Tests ........................................................................................................ 29 List of Figures Figure 1: Logical Block Diagram................................................................................................................... 15 Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 3 of 32 1 Introduction 1.1 Purpose This document is a non-proprietary Security Policy for the Apple iOS CoreCrypto Kernel Module, v5.0. It describes the module and the FIPS 140-2 cryptographic services it provides. This document also defines the FIPS 140-2 security rules for operating the module. This document was prepared in fulfillment of the FIPS 140-2 requirements for cryptographic modules and is intended for security officers, developers, system administrators, and end- users. FIPS 140-2 details the requirements of the Governments of the U.S. and Canada for cryptographic modules, aimed at the objective of protecting sensitive but unclassified information. For more information on the FIPS 140-2 standard and validation program please refer to the NIST CMVP website at http://csrc.nist.gov/groups/STM/cmvp/index.html. Throughout the document "Apple iOS CoreCrypto Kernel Module, v5.0.", "cryptographic module", "CoreCrypto KEXT" or "the module" are used interchangeably to refer to the Apple iOS CoreCrypto Kernel Module, v5.0. 1.2 Document Organization / Copyright This non-proprietary Security Policy document may be reproduced and distributed only in its original entirety without any revision, ©2015 Apple Inc. 1.3 External Resources / References The Apple website (http://www.apple.com) contains information on the full line of products from Apple Inc. For a detailed overview of the operating system iOS and its security properties refer to [iOS] and [SEC]. The Apple website (http://www.apple.com) contains information on the full line of products from Apple Inc. For a detailed overview of the operating system iOS and its security properties refer to [iOS] and [SEC]. *For details on iOS releases with their corresponding validated modules and Crypto Officer Role Guides refer to the Apple Knowledge Base Article HT202739 - "iOS product security: Validations and guidance" (https://support.apple.com/en-us/HT202739) The Cryptographic Module Validation Program website (http://csrc.nist.gov/groups/STM/cmvp/index.html) contains links to the FIPS 140-2 certificate and Apple, Inc. contact information. 1.3.1 Additional References FIPS 140-2 Federal Information Processing Standards Publication, "FIPS PUB 140-2 Security Requirements for Cryptographic Modules," Issued May-25-2001, Effective 15-Nov- 2001, Location: http://csrc.nist.gov/groups/STM/cmvp/standards.html FIPS 180-4 Federal Information Processing Standards Publication 180-4, March 2012, Secure Hash Standard (SHS) FIPS 197 Federal Information Processing Standards Publication 197, November 26, 2001 Announcing the ADVANCED ENCRYPTION STANDARD (AES) PKCS7 RSA Laboratories, "PKCS#7 v1.5: Cryptographic Message Syntax Standard," 1993. Location: http://www.rsa.com/rsalabs/node.asp?id=2129 PKCS3 RSA Laboratories, "PKCS#3 v1.4: Diffie-Hellman Key Agreement Standard," 1993. Location: http://www.rsa.com/rsalabs/node.asp?id=2126 Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 4 of 32 IG NIST, "Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program," March 2, 2015 Location: http://csrc.nist.gov/groups/STM/cmvp/standards.html iOS iOS Technical Overview Location: http://developer.apple.com/library/ios/#documentation/Miscellaneous/Conceptual/iP honeOSTechOverview/Introduction/Introduction.html#//apple_ref/doc/uid/TP40007 898 SEC Security Overview Location: http://developer.apple.com/library/ios/#documentation/Security/ Conceptual/Security_Overview/Introduction/Introduction.html SP800-57P1 NIST Special Publication 800-57, "Recommendation for Key Management ­ Part 1: General (Revised)," July 2012 SP800-90A NIST Special Publication 800-90A, "Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised)," January 2012 UG User Guide Location: http://developer.apple.com/library/ios/navigation/ 1.4 Acronyms Acronyms found in this document are defined as follows: AES Advanced Encryption Standard BS Block Size CAVP Cryptographic Algorithm Validation Program CBC Cipher Block Chaining mode of operation CFB Cipher Feedback mode of operation CMVP Cryptographic Module Validation Program CSP Critical Security Parameter CTR Counter mode of operation DES Data Encryption Standard DH Diffie-Hellmann DMA Direct Memory Access DRBG Deterministic Random Bit Generator DS Digest Size ECB Electronic Codebook mode of operation ECC Elliptic Curve Cryptography EC Diffie-Hellman DH based on ECC ECDSA DSA based on ECC Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 5 of 32 E/D Encrypt/Decrypt EMC Electromagnetic Compatibility EMI Electromagnetic Interference FIPS Federal Information Processing Standard FIPS PUB FIPS Publication GCM Galois/Counter Mode HMAC Hash-Based Message Authentication Code HW Hardware IPCU iPhone Configuration Utility KAT Known Answer Test KEK Key Encryption Key KEXT Kernel extension KDF Key Derivation Function KO 1 Triple-DES Keying Option 1: All three keys are independent KPI Kernel Programming Interface KS Key Size (Length) MAC Message Authentication Code NIST National Institute of Standards and Technology OFB Output Feedback (mode of operation) OS Operating System PBKDF Password-based Key Derivation Function PWCT Pair Wise Consistency Test RNG Random Number Generator SHS Secure Hash Standard SW Software Triple-DES Triple Data Encryption Standard TLS Transport Layer Security Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 6 of 32 2 Cryptographic Module Specification 2.1 Module Description The Apple iOS CoreCrypto Kernel Module, v5.0 is a software cryptographic module running on a multi-chip standalone mobile device. The cryptographic services provided by the module are: · Data encryption / decryption · Random number generation · Generation of hash values · Key derivation · Message authentication · Key generation · Signature generation/verification 2.1.1 Module Validation Level The module is intended to meet requirements of FIPS 140-2 security level 1 overall. The following table shows the security level for each of the eleven requirement areas of the validation. FIPS 140-2 Security Requirement Area Security Level Cryptographic Module Specification 1 Cryptographic Module Ports and Interfaces 1 Roles, Services and Authentication 1 Finite State Model 1 Physical Security N/A Operational Environment 1 Cryptographic Key Management 1 EMI/EMC 1 Self-Tests 1 Design Assurance 1 Mitigation of Other Attacks 1 Table 1: Module Validation Level 2.1.2 Module components In the following sections the components of the Apple iOS CoreCrypto Kernel Module, v5.0 are listed in detail. There are no components excluded from the validation testing. 2.1.2.1 Software components CoreCrypto has a KPI layer that provides consistent interfaces to the supported algorithms. These implementations include proprietary optimizations of algorithms that are fitted into the CoreCrypto framework. The CoreCrypto KEXT is linked dynamically into the iOS kernel. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 7 of 32 2.1.2.2 Hardware components There are no hardware components within the cryptographic module boundary. 2.1.3 Tested Platforms The module has been tested on the following platforms: Manufacturer Model Operating System Apple Inc. iPhone4S with Apple A5 CPU iOS 8.0 Apple Inc. iPhone5 with Apple A6 CPU iOS 8.0 Apple Inc. iPhone5S with Apple A7 CPU iOS 8.0 Apple Inc. iPad (3rd Generation) with Apple A5X CPU iOS 8.0 Apple Inc. iPad (4th Generation) with Apple A6X CPU iOS 8.0 Apple Inc. iPhone6 with Apple A8 CPU (iPhone6 and iOS 8.0 iPhone6 Plus) Apple Inc. iPad Air 2 with Apple A8X CPU iOS 8.0 Marketing name for iPad (3rd generation) is `New iPad'. Table 2: Tested Platforms 2.2 Modes of operation The Apple iOS CoreCrypto Kernel Module, v5.0 has an Approved and Non-Approved Mode of operation. The Approved Mode of operation is configured in the system by default. If the device starts up successfully then CoreCrypto KEXT has passed all self-tests and is operating in the Approved Mode. Any calls to the Non-Approved security functions listed in Table 4 will cause the module to assume the Non-Approved Mode of operation. The module transitions back into FIPS mode immediately when invoking one of the approved ciphers as all keys and Critical Security Parameters (CSP) handled by the module are ephemeral and there are no keys and CSPs shared between any functions. A re- invocation of the self-tests or integrity tests is not required. Even when using this FIPS 140-2 non-approved mode, the module configuration ensures that the self-tests are always performed during initialization of the module. The module contains multiple implementations of the same cipher as listed below. If multiple implementations of the same cipher are present, the module selects automatically which cipher is used based on internal heuristics. Approved security functions are listed in Table 3. Column four ("Validation Number") of Table 3 lists the validation numbers obtained from NIST based on the successful CAVP testing of the cryptographic algorithm implementations on the platforms referenced in Table 2. Refer to http://csrc.nist.gov/groups/STM/cavp/index.html for the current standards, test requirements, and special abbreviations used in the following table: Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 8 of 32 Approved Security Functions to be used in the Approved Mode of Operation Crypto- Standard Usage / Validation Number graphic Description A5 A5X A6 A6X A7 A8 A8X Function CPU CPU CPU CPU CPU CPU CPU Triple- ANSIX9.52- Encryption / 1889 1890 1891 1892 1893 1894 1919 DES 1998 decryption FIPS 46-3 with all keys SP 800-67 indepen- SP 800- dent 38A Block Appendix E chaining modes: ECB, CBC AES FIPS 197 Generic- 3317 3318 3319 3320 3321 3322 3380 SP 800- software 38A implement- ation (non- optimized using LibTom- Crypt): Encryption / decryption Key sizes: 128 bits, 192 bits, 256 bits Block chaining modes: ECB, CBC Optimized 3096 3097 3098 3099 3100 3101 3371 assembler implement- ation: Encryption / decryption Key sizes: 128 bits, 192 bits, 256 bits Block chaining modes: CBC SHS FIPS 180-4 Generic- 2749 2750 2751 2752 2753 2754 2795 software implement- ation (non- optimized): Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 9 of 32 Crypto- Standard Usage / Validation Number graphic Description A5 A5X A6 A6X A7 A8 A8X Function CPU CPU CPU CPU CPU CPU CPU SHA-1 (BYTE- only) SHA-224 (BYTE- only) SHA-256 (BYTE- only) SHA-384 (BYTE- only) SHA-512 (BYTE- only) Optimized- 2558 2559 2560 2561 2562 2587 2798 software implement- ation using VNG: SHA-1 (BYTE- only) SHA-224 (BYTE- only) SHA-256 (BYTE- only) ECDSA FIPS 186-4 PKG: 646 647 648 649 650 651 671 ANSI X9.62 curves P- 256, P-384 PKV: curves P- 256, P-384 SIG(gen): curves P- 256, P-384 SIG(ver): curves P- 256, P-384 RSA PKCS#1 SIG(ver) 1698 1699 1700 1701 1702 1703 1735 v1.5 Key sizes (modulus): 1024, 2048 bits, 3072 bits Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 10 of 32 Crypto- Standard Usage / Validation Number graphic Description A5 A5X A6 A6X A7 A8 A8X Function CPU CPU CPU CPU CPU CPU CPU Hash algorithms: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 HMAC FIPS 198 Generic- 2108 2109 2110 2111 2112 2113 2150 software implement- ation (non- optimized): KSBS HMAC- SHA-1 HMAC- SHA-224 HMAC- SHA-256 HMAC- SHA-384 HMAC- SHA-512 Key Size: at least 112 bits Optimized- 1939 1940 1941 1942 1943 1968 2153 software implement- ation: KSBS HMAC- SHA-1 HMAC- SHA-224 HMAC- SHA-256 Key Size: at least 112 bits CTR SP 800- Generic- 763 764 765 766 767 768 803 DRBG 90A software implement- Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 11 of 32 Crypto- Standard Usage / Validation Number graphic Description A5 A5X A6 A6X A7 A8 A8X Function CPU CPU CPU CPU CPU CPU CPU ation of AES (non- optimized) Key Size: 128 bit PBKDF SP 800-132 Password based key derivation Vendor Affirmed according using HMAC with SHA-1 or SHA-2 as pseudo- random function Table 3: Approved Security Functions CAVEAT: The module generates cryptographic keys whose strengths are modified by available entropy ­ 160-bits. Non-Approved or non-compliant Security Functions used in the Non-Approved Mode of Operation: Cryptographic Usage / Description Note Function AES Optimized assembler implementation: Non-compliant Encryption / decryption Key sizes: 128 bits, 192 bits, 256 bits Generic-software implementation (non- optimized): Block Chaining Mode: CBC Optimized assembler implementation: Non-compliant Encryption / decryption Block Chaining Mode: GCM, CTR Generic-software implementation of AES Non-compliant (non-optimized based on LibTomCrypt): Encryption / Decryption Block Chaining Mode: CCM Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 12 of 32 Cryptographic Usage / Description Note Function DES Encryption and decryption: key size 56 Non-Approved bits; Used for NFS support in the racoon IPSec cipher suite as a last resort when AES and Triple-DES ciphers are not supported by the remote end. Triple-DES Optimized-assembler implementation: Non-compliant Encryption / Decryption Block Chaining Mode: CTR Triple-DES Encryption and Decryption: One-Key and Non-compliant Two-Key implementations MD2 Hashing Non-Approved Digest size 128 bit MD4 Hashing Non-Approved Digest size 128 bit MD5 Hashing Non-Approved Digest size 128 bit RIPEMD Hashing Non-Approved Digest size 128, 160, 256, 320 Ed25519 Key Agreement Non-Approved Sig(gen) Sig(ver) ANSI X9.63 Hash Based KDF based on ANSI X9.63 Non-Approved KDF RFC6637 KDF KDF based on RFC 6637 Non-Approved SP800-108 KDF Non-Approved Modes: Counter, Feedback AES KWP Key Wrapping Non-Approved SP800-38F AES (key wrapping; key establishment methodology provides between 128 and 160 bits of encryption strength). SP800-56C KDF Non-Approved Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 13 of 32 Cryptographic Usage / Description Note Function ECDSA PKG: curves P-192, P-224, P-521 Non-compliant PKV: curves P-192, P-224, P-521 SIG(gen): curves P-192, P-224, P-521 SIG(ver): curves P-192, P-224, P-521 ECDSA Key pair generation for compact point Non-Approved representation of points Integrated Encryption/Decryption Non-Approved Encryption Scheme on elliptic curves RSA PKCS#1 v1.5 Non-compliant SIG(ver) Key sizes (modulus): 1536 bits, 4096 bits Hash algorithms: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 RSA (encrypt, Key wrapping Non-Approved, but allowed: decrypt) RSAES-OAEP, RSAES-PKCS1-v1_5 RSA (key wrapping; key FIPS 186-2 PKCS#1 v2.1 establishment methodology provides between 112 and 150 bits of encryption strength; non- compliant less than 112 bits of encryption strength) CAST5 Encryption and Decryption: key sizes 40 Non-Approved to 128 bits in 8-bit increments Blowfish Encryption and Decryption Non-Approved RC2 Encryption and Decryption Non-Approved RC4 Encryption and Decryption Non-Approved CMAC AES 128 MAC generation Non-Approved OMAC (One- MAC generation Non-Approved Key CBC MAC) HMAC-DRBG HMAC based RNG derived from SP800- Non-compliant 90A without prediction resistance Hash-DRBG Hash-DRBG using SHA1 derived from Non-compliant the SP800-90A without derivation function, without prediction resistance Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 14 of 32 Table 4: Non-Approved or Non-compliant Security Functions The encryption strengths included in Table 4 for the key establishment methods are determined in accordance with FIPS 140-2 Implementation Guidance [IG] section 7.5 and NIST Special Publication 800-57 (Part1) [SP800-57P1]. Note: A Non-Approved function in Table 4 is that the function implements a non-Approved algorithm, while a Non-compliant function is that the function implements an Approved algorithm but the implementation is not validated by the CAVP. 2.3 Cryptographic Module Boundary The physical boundary of the module is the physical boundary of the iOS device (i.e. iPhone or iPad) that contains the module. Consequently, the embodiment of the module is a multi- chip standalone cryptographic module. The logical module boundary is depicted in the logical block diagram given in Figure 1. Figure 1: Logical Block Diagram 2.4 Module Usage Considerations A user of the module must consider the following requirements and restrictions when using the module: · When using AES-GCM, the caller must use the module's DRBG to generate at least 96 bits of random data that is used for the IV of AES-GCM. The caller is permitted to add additional deterministic data to that IV value in accordance with SP800-38D section 8.2.2. Users should consult SP 800-38D, especially section 8, for all of the details and requirements of using AES-GCM mode. In case the module's power is Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 15 of 32 lost and then restored, the key used for the AES GCM encryption/decryption shall be re-distributed. · When using AES, the caller must obtain a reference to the cipher implementation via the functions of ccaes_[cbc|ecb]_[encrypt|decrypt]_mode. · When using SHA, the caller must obtain a reference to the cipher implementation via the functions ccsha[1|224|256|384|512]_di. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 16 of 32 3 Cryptographic Module Ports and Interfaces The underlying logical interfaces of the module are the C language Kernel Programming Interfaces (KPIs). In detail these interfaces are the following: · Data input and data output are provided in the variables passed in the KPI and callable service invocations, generally through caller-supplied buffers. Hereafter, KPIs and callable services will be referred to as "KPI." · Control inputs which control the mode of the module are provided through dedicated parameters, namely the kernel module plist whose information is supplied to the module by the kernel module loader. · Status output is provided in return codes and through messages. Documentation for each KPI lists possible return codes. A complete list of all return codes returned by the C language KPIs within the module is provided in the header files and the KPI documentation. Messages are documented also in the KPI documentation. The module is an iOS kernel extension optimized for library use within the iOS kernel and does not contain any terminating assertions or exceptions. Once the module is loaded into the iOS kernel its cryptographic functions are made available to iOS Kernel services only. Any internal error detected by the module is reflected back to the caller with an appropriate return code. The calling iOS Kernel service must examine the return code and act accordingly. There are two notable exceptions: (i) ECDSA does not return a key if the pair- wise consistency test fails; (ii) the DRBG algorithm loops a few iterations internally if the continuous test fails, eventually recovering from the error or causing a shutdown if the problem persists. The function executing FIPS 140-2 module self-tests does not return an error code but causes the system to crash if any self-test fails ­ see Section 9. The module communicates error status synchronously through the use of documented return codes (indicating the module's status). It is the responsibility of the caller to handle exceptional conditions in a FIPS 140-2 appropriate manner. Caller-induced or internal errors do not reveal any sensitive material to callers. Cryptographic bypass capability is not supported by the module. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 17 of 32 4 Roles, Services and Authentication This section defines the roles, services and authentication mechanisms and methods with respect to the applicable FIPS 140-2 requirements. 4.1 Roles The module supports a single instance of the two authorized roles: the Crypto Officer and the User. No support is provided for multiple concurrent operators or a maintenance operator. Role General Responsibilities and Services (details see below) User Utilization of services of the module listed in sections 2.1 and 4.2 Crypto Officer (CO) Utilization of services of the module listed in sections 2.1 and 4.2 Table 5: Roles 4.2 Services The module provides services to authorized operators of either the User or Crypto Officer Role according to the applicable FIPS 140-2 security requirements. Table 6 contains the cryptographic functions employed by the module in the Approved Mode. For each available service it lists, the associated role, the Critical Security Parameters (CSPs) and cryptographic keys involved, and the type(s) of access to the CSPs and cryptographic keys. CSPs contain security-related information (secret and private cryptographic keys, for example) whose disclosure or modification can compromise the main security objective of the module, namely the protection of sensitive information. The access types are denoted as follows: · R: the item is read or referenced by the service · W: the item is written or updated by the service · Z: the persistent item is zeroized by the service Service Roles CSPs & crypto Access U C keys Type S O E R Triple-DES encryption and decryption X X Secret key R Input: plaintext, IV, key Output: ciphertext Decryption Input: ciphertext, IV, key Output: plaintext Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 18 of 32 Service Roles CSPs & crypto Access U C keys Type S O E R AES encryption and decryption X X Secret key R Input: plaintext, IV, key Output: ciphertext Decryption Input: ciphertext, IV, key Output: plaintext Secure Hash Generation X X None N/A Input: message Output: message digest HMAC generation X X Secret HMAC R Input: HMAC key, message key Output: HMAC value of message RSA signature verification X X RSA key pair R Input: the module n, the public key e, W the SHA algorithm (SHA-1/SHA - 224/SHA-256/SHA-384/SHA- 512), a message m, a signature for the message Output: pass if the signature is valid, fail if the signature is invalid Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 19 of 32 Service Roles CSPs & crypto Access U C keys Type S O E R ECDSA signature generation and X X ECDSA key R verification pair W Signature generation Input: message m, q, a, b, XG, YG, n, the SHA algorithm (SHA -224/SHA-256/SHA-384/SHA- 512) sender's private key d Output: signature of m as a pair of r and s Signature verification Input: received message m', signature in form on r' and s' pair, q, a, b, XG, YG, n, sender's public key Q, the SHA algorithm (SHA-1/SHA -224/SHA-256/SHA-384/SHA- 512) Output: pass if the signature is valid, fail if the signature is invalid Random number generation X X Entropy input R Input: Entropy Input, Nonce, string, Nonce, W Personalization String V Z Output: Returned Bits and K PBKDF X X Secret key, R Input: encrypted key and password password W Output: plaintext key Z or Input: plaintext key and password Output: encrypted data AES key import X X Secret key R Input: key Output: N/A Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 20 of 32 Service Roles CSPs & crypto Access U C keys Type S O E R Triple-DES key import X X Secret key R Input: key Output: N/A HMAC key import X X HMAC key R Input: key Output: N/A Release all resources of symmetric X X AES / Triple- Z crypto function context DES key Input: context Output: N/A Release all resources of hash context X X HMAC key Z Input: context Output: N/A Release all resources of asymmetric X X Asymmetric Z crypto function context keys (ECDSA) Input: context Output: N/A Reboot X X N/A N/A Self-test X X Software R integrity key Show Status X X None N/A Table 6: Approved and Allowed Services in Approved Mode Service Roles Access Type USER CO AES encryption and decryption X X R Modes: CCM, GCM, CTR, CBC Integrated Encryption Scheme on elliptic X X R curves encryption and decryption DES encryption and decryption X X R Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 21 of 32 Service Roles Access Type USER CO TDES encryption and decryption X X R Mode: CTR TDES encryption and decryption with One- X X R Key and Two-Key implementations CAST5 encryption and decryption X X R Blowfish encryption and decryption X X R RC4 encryption and decryption X X R RC2 encryption and decryption X X R MD2 Hash X X R W MD4 Hash X X R W MD5 Hash X X R W RIPEMD Hash X X R W SP800-38F Key Wrapping with AES Core X X R RSA Key Wrapping with RSAES-OAEP X X R RSA PKCS1-v1_5 Signature Verification X X R Key sizes: 1536 bits, 4096 bits W ECDSA Key Pair Generation for compact X X R point representation of points W ECDSA X X R W PKG: curves P-192, P-224, P-521 PKV: curves P-192, P-224, P-521 SIG(gen): curves P-192,P-224, P-521 SIG(ver): curves P-192,P-224 P-521 Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 22 of 32 Service Roles Access Type USER CO Ed 25519 Key agreement, Signature X X R Generation, Signature Verification W SP800-56C Key Derivation Function X X R W Hash based Key Derivation Function using X X R ANSI X9.63 W SP800-108 Key Derivation Function X X R Modes: Feedback, Counter W Key Derivation Function based on RFC6637 X X R W CMAC AES 128 MAC Generation X X R W OMAC MAC Generation X X R W HMAC-DRGB Random Number Generation X X R W Hash-DRBG Random Number Generation X X R W Table 6b: Non-Approved Services in Non-Approved Mode 4.3 Operator authentication Within the constraints of FIPS 140-2 level 1, the module does not implement an authentication mechanism for operator authentication. The assumption of a role is implicit in the action taken. The module relies upon the operating system for any operator authentication. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 23 of 32 5 Physical Security The Apple iOS CoreCrypto Kernel Module, v5.0 is intended to operate on a multi-chip standalone platform used as a mobile device. The mobile device is comprised of production grade components and a production grade enclosure. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 24 of 32 6 Operational Environment The following sections describe the operational environment of the Apple iOS CoreCrypto Kernel Module, v5.0. 6.1 Applicability The Apple iOS CoreCrypto Kernel Module, v5.0 operates in a modifiable operational environment per FIPS 140-2 level 1 specifications. The module is included in iOS 8.0, a commercially available general-purpose operating system executing on the hardware specified in section 2.1.3. 6.2 Policy The operating system is restricted to a single operator (single-user mode; concurrent operators are explicitly excluded). FIPS Self-Test functionality is invoked along with mandatory FIPS 140-2 tests when the module is loaded into memory by the operating system. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 25 of 32 7 Cryptographic Key Management The following section defines the key management features available through the Apple iOS CoreCrypto Kernel Module, v5.0. 7.1 Random Number Generation The module uses a FIPS 140-2 approved deterministic random bit generator (DRBG) based on a block cipher as specified in NIST SP 800-90A. It is a CTR_DRBG using AES-128 with derivation function and without prediction resistance. Seeding is obtained by read_random (a true random number generator). read_random obtains entropy from interrupts generated by the devices and sensors attached to the system and maintains an entropy pool. The TRNG feeds entropy from the pool into the DRBG on demand. The TRNG provides 160-bits of entropy. 7.2 Key / CSP Generation The following approved key generation methods are used by the module: · The Approved DRBG specified in section 7.1 is used to generate cryptographic secret keys for symmetric key algorithms (AES, Triple-DES) and message authentication (HMAC). · The module provides PBKDF-based key generation services in the Approved Mode. · The approved DRBG specified in section 7.1 is used to generate secret asymmetric key pairs for the ECDSA algorithm. The module does not output any information or intermediate results during the key generation process. The DRBG itself is single-threaded. The cryptographic strength of the 192 and 256 bit AES keys as well as the ECDSA keys for the curve P-384, as modified by the available entropy, is limited to 160-bits. 7.3 Key / CSP Establishment The module provides key establishment services in the Approved Mode through the PBKDFv2 algorithm. The PBKDFv2 function is provided as a service and returns the key derived from the provided password to the caller. The caller shall observe all requirements and should consider all recommendations specified in SP800-132 with respect to the strength of the generated key, including the quality of the password, the quality of the salt as well as the number of iterations. The implementation of the PBKDFv2 function requires the user to provide this information. 7.4 Key / CSP Entry and Output All keys are imported from, or output to, the invoking kernel service running on the same device. All keys entered into the module are electronically entered in plain text form. Keys are output from the module in plain text form if required by the calling kernel service. The same holds for the CSPs. 7.5 Key / CSP Storage The Apple iOS CoreCrypto Kernel Module, v5.0 considers all keys in memory to be ephemeral. They are received for use or generated by the module only at the command of the calling kernel service. The same holds for CSPs. The module protects all keys, secret or private, and CSPs through the memory protection mechanisms provided by iOS, including the separation between the kernel and user-space. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 26 of 32 No process can read the memory of another process. No user-space application can read the kernel memory. 7.6 Key / CSP Zeroization Keys and CSPs are zeroized when the appropriate context object is destroyed or when the device is powered down. Additionally, the user can zeroize the entire device directly (locally) or remotely, returning it to the original factory settings. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 27 of 32 8 Electromagnetic Interference/Electromagnetic Compatibility (EMI/EMC) The EMI/EMC properties of the Apple iOS CoreCrypto Kernel Module, v5.0 are not meaningful for the software library. The devices containing the software components of the module have their own overall EMI/EMC rating. The validation test environments have FCC, part 15, Class B rating. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 28 of 32 9 Self-Tests FIPS 140-2 requires that the module perform self-tests to ensure the integrity of the module and the correctness of the cryptographic functionality at start up. In addition, the DRBG requires continuous verification. The FIPS Self Tests functionality runs all required module self-tests. This functionality is invoked by the iOS Kernel startup process upon device initialization. If the self-tests succeed, the Apple iOS CoreCrypto Kernel Module, v5.0 instance is maintained in the memory of the iOS Kernel on the device and made available to each calling kernel service without reloading. All self-tests performed by the module are listed and described in this section. 9.1 Power-Up Tests The following tests are performed each time the Apple iOS CoreCrypto Kernel Module, v5.0 starts and must be completed successfully for the module to operate in the FIPS Approved Mode. If any of the following tests fails the device shuts down automatically. To run the self- tests on demand, the user may reboot the device. 9.1.1 Cryptographic Algorithm Tests Algorithm Modes Test Triple-DES CBC KAT (Known Answer Test) Separate encryption / decryption operations are performed AES implementations selected by the ECB, CBC KAT module for the corresponding Separate encryption / decryption environment operations are performed AES-128, AES-192, AES-256 DRBG N/A KAT SHA implementations selected by the N/A KAT module for the corresponding environment SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 HMAC-SHA-1, HMAC-SHA-224, N/A KAT HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512 ECDSA SIG(ver), SIG(gen) pair-wise consistency test RSA SIG(ver) KAT Table 7: Cryptographic Algorithm Tests 9.1.2 Software / firmware integrity tests A software integrity test is performed on the runtime image of the Apple iOS CoreCrypto Kernel Module, v5.0. The CoreCrypto's HMAC-SHA256 is used as an Approved algorithm for the integrity test. If the test fails, then the device powers itself off. 9.1.3 Critical Function Tests No other critical function test is performed on power up. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 29 of 32 9.2 Conditional Tests The following sections describe the conditional tests supported by the Apple iOS CoreCrypto Kernel Module, v5.0. 9.2.1 Continuous Random Number Generator Test The Apple iOS CoreCrypto Kernel Module, v5.0 performs a continuous random number generator test, whenever CTR_DRBG is invoked. In addition, the seed source implemented in the operating system kernel also performs a continuous self-test. 9.2.2 Pair-wise Consistency Test The Apple iOS CoreCrypto Kernel Module, v5.0 generates asymmetric ECDSA key pairs and performs all required pair-wise consistency tests (signature generation and verification) with the newly generated key pairs. 9.2.3 SP800-90A Assurance Tests The Apple iOS CoreCrypto Kernel Module, v5.0 performs a subset of the assurance tests as specified in section 11 of SP800-90A, in particular it complies with the mandatory documentation requirements and performs know-answer tests and prediction resistance. 9.2.4 Critical Function Test No other critical function test is performed conditionally. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 30 of 32 10 Design Assurance 10.1 Configuration Management Apple manages and records source code and associated documentation files by using the revision control system named "Git." Apple module hardware data, which includes descriptions, parts data, part types, bills of materials, manufacturers, changes, history, and documentation are managed and recorded. Additionally, configuration management is provided for the module's FIPS documentation. The following naming/numbering convention for documentation is applied. _____ Example: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.01 Document management utilities provide access control, versioning, and logging. Access to the Git repository (source tree) is granted or denied by the server administrator in accordance with company and team policy. 10.2 Delivery and Operation The CoreCrypto KEXT is built into iOS. For additional assurance, it is digitally signed. The Approved Mode is configured by default and cannot be changed by a user. 10.3 Development The Apple crypto module (like any other Apple software) undergoes frequent builds utilizing a "train" philosophy. Source code is submitted to the Build and Integration group (B & I). B & I builds, integrates and does basic sanity checking on the operating systems and apps that they produce. Copies of older versions are archived offsite in underground granite vaults. 10.4 Guidance The following guidance items are to be used for assistance in maintaining the module's validated status while in use. 10.4.1 Cryptographic Officer Guidance The Approved Mode of operation is configured in the system by default and cannot be changed. If the device starts up successfully then CoreCrypto KEXT has passed all self-tests and is operating in the Approved Mode. 10.4.2 User Guidance As above, the Approved Mode of operation is configured in the system by default and cannot be changed. If the device starts up successfully then CoreCrypto KEXT has passed all self- tests and is operating in the Approved Mode. Kernel programmers that use the module API shall not attempt to invoke any API call directly and only adhere to defined interfaces through the kernel framework. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 31 of 32 11 Mitigation of Other Attacks The module protects against the utilization of known Triple-DES weak keys. The following keys are not permitted: {0x01,0x01,0x01,0x01,0x01,0x01,0x01,0x01}, {0xFE,0xFE,0xFE,0xFE,0xFE,0xFE,0xFE,0xFE}, {0x1F,0x1F,0x1F,0x1F,0x0E,0x0E,0x0E,0x0E}, {0xE0,0xE0,0xE0,0xE0,0xF1,0xF1,0xF1,0xF1}, {0x01,0xFE,0x01,0xFE,0x01,0xFE,0x01,0xFE}, {0xFE,0x01,0xFE,0x01,0xFE,0x01,0xFE,0x01}, {0x1F,0xE0,0x1F,0xE0,0x0E,0xF1,0x0E,0xF1}, {0xE0,0x1F,0xE0,0x1F,0xF1,0x0E,0xF1,0x0E}, {0x01,0xE0,0x01,0xE0,0x01,0xF1,0x01,0xF1}, {0xE0,0x01,0xE0,0x01,0xF1,0x01,0xF1,0x01}, {0x1F,0xFE,0x1F,0xFE,0x0E,0xFE,0x0E,0xFE}, {0xFE,0x1F,0xFE,0x1F,0xFE,0x0E,0xFE,0x0E}, {0x01,0x1F,0x01,0x1F,0x01,0x0E,0x01,0x0E}, {0x1F,0x01,0x1F,0x01,0x0E,0x01,0x0E,0x01}, {0xE0,0xFE,0xE0,0xFE,0xF1,0xFE,0xF1,0xFE}, {0xFE,0xE0,0xFE,0xE0,0xFE,0xF1,0xFE,0xF1}. Last update: 2015-06-24 ©2015 Apple Inc. Version: 01.02 Document Id: FIPS_CORECRYPTO_IOS_KS_SECPOL_01.02 Page 32 of 32