Senetas Corporation Ltd. SafeNet Inc. CN6000 Series Encryptors: CN6040 1G Ethernet / 4G Fibre Channel Encryptor, CN6100 10G Ethernet Encryptor FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation February 2016 CN6040 Encryptor CN6040 Encryptor Senetas Corp. Ltd Sole branded Senetas Corp. Ltd & SafeNet Inc. Co-branded CN6100 Encryptor CN6100 Encryptor Senetas Corp. Ltd Sole branded Senetas Corp. Ltd & SafeNet Inc. Co-branded © 2016 Senetas Corporation Ltd. / SafeNet Inc. All rights reserved. SP-CN6000 v1.68 Once released this document may be freely reproduced and distributed whole and intact including this copyright notice. www.senetas.com / www.safenet-inc.com Table of Contents 1. Introduction ...................................................................................................................................... 3 1.1 References ............................................................................................................................... 3 1.2 Document History ..................................................................................................................... 4 1.3 Acronyms and Abbreviations .................................................................................................... 4 2. Product Description.......................................................................................................................... 6 2.1 Module Identification ................................................................................................................. 7 2.2 Operational Overview ............................................................................................................... 8 2.2.1 General .............................................................................................................................. 8 2.2.2 Encryptor deployment ....................................................................................................... 9 2.2.3 Encryptor management ................................................................................................... 10 2.2.4 Ethernet implementation ................................................................................................. 11 2.2.5 Fibre Channel implementation ........................................................................................ 13 3. Module Ports and Interfaces .......................................................................................................... 14 3.1 CN6000 Series Ports .............................................................................................................. 14 3.2 CN6000 Series Interfaces ...................................................................................................... 18 4. Administrative Roles, Services and Authentication ....................................................................... 21 4.1 Identification and Authentication............................................................................................. 22 4.2 Roles and Services ................................................................................................................. 23 5. Physical Security............................................................................................................................ 26 6. Cryptographic Key Management ................................................................................................... 28 6.1 Cryptographic Keys and CSPs ............................................................................................... 28 6.2 Key and CSP zeroization ........................................................................................................ 33 6.2.1 Zeroization sequence ...................................................................................................... 33 6.2.2 Erase command and key press sequence ...................................................................... 33 6.2.3 Approved mode of operation ........................................................................................... 33 6.2.4 Tamper initiated zeroization ............................................................................................ 34 6.2.5 “Emergency” Erase ......................................................................................................... 34 6.3 Data privacy ............................................................................................................................ 34 6.4 Cryptographic Algorithms ....................................................................................................... 35 6.5 Key Derivation Functions ........................................................................................................ 37 6.6 Non Approved and Allowed Security Functions ..................................................................... 37 7. Self Tests ....................................................................................................................................... 38 8. Crypto-Officer and User Guidance ................................................................................................ 41 8.1 Delivery ................................................................................................................................... 42 8.2 Location .................................................................................................................................. 42 8.3 Configuration – FIPS140-Approved mode ............................................................................. 42 8.4 Configuration - non-Approved mode ...................................................................................... 44 9. Mitigation of Other Attacks ............................................................................................................. 45 9.1 TRANSEC ............................................................................................................................... 45 Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 2 of 45 CN6000 Series Non-Proprietary Security Policy 1. Introduction This is a non-proprietary FIPS 140-2 Security Policy for the Senetas Corporation Ltd. and SafeNet Inc. CN6000 Series Encryption devices comprising both the CN6040 and CN6100 (version 2.6.1) cryptographic models. This Security Policy specifies the security rules under which the module operates to meet the FIPS 140-2 Level 3 requirements. FIPS 140-2 (Federal Information Processing Standards Publication 140-2), Security Requirements for Cryptographic Modules, specifies the security requirements for a cryptographic module utilized within a security system protecting sensitive but unclassified information. Based on four security levels for cryptographic modules this standard identifies requirements in eleven sections. For more information about the NIST/CSE Cryptographic Module Validation Program (CMVP) and the FIPS 140-2 standard, visit www.nist.gov/cmvp . This Security Policy, using the terminology contained in the FIPS 140-2 specification, describes how the CN6040 1G Ethernet / 4G Fibre Channel Encryptor and the CN6100 10G Ethernet Encryptor models comply with the eleven sections of the standard. In this document, the CN6040 and CN6100 Encryptors are collectively referred to as the “CN6000 Series” and individually as “the module” or “the encryptor”. This Security Policy contains only non-proprietary information. Any other documentation associated with FIPS 140-2 conformance testing and validation is proprietary and confidential to Senetas Corporation Ltd. & SafeNet Inc. and is releasable only under appropriate non-disclosure agreements. For more information describing the CN Series systems, visit http://www.senetas.com. References 1.1 For more information on the FIPS 140-2 standard and validation program please refer to the National Institute of Standards and Technology website at www.nist.gov/cmvp. The following standards from NIST are all available via the URL: www.nist.gov/cmvp . [1] FIPS PUB 140-2: Security Requirements for Cryptographic Modules. [2] FIPS 140-2 Annex A: Approved Security Functions. [3] FIPS 140-2 Annex B: Approved Protection Profiles. [4] FIPS 140-2 Annex C: Approved Random Number Generators. [5] FIPS 140-2 Annex D: Approved Key Establishment. [6] Derived Test Requirements (DTR) for FIPS PUB 140-2, Security Requirements for Cryptographic Modules. [7] Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197. [8] Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-2. [9] Secure Hash Standard (SHS), Federal Information Processing Standards Publication 180-4. [10] ATM Security Specification (Version 1.1), af-sec-0100.002, The ATM Forum Technical Committee, March, 2001. [11] NIST Special Publication (SP) 800-131A, Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, January 2011 [12] NIST Special Publication (SP) 800-90A, Recommendation for Random Number Generation Using Deterministic Random Bit Generators, January 2012 [13] NIST Special Publication (SP) 800-56A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, March 2013 [14] Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-4. [15] Recommendation for the Entropy Sources Used for Random Bit Generation, SP800-90B. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 3 of 45 CN6000 Series Non-Proprietary Security Policy Document History 1.2 Authors Date Version Comment Senetas Corporation Ltd. 8-Jul-2013 1.1 Senetas CN6000 Release v2.2 Senetas Corp. Ltd. / SafeNet Inc. 22-Aug-2013 1.2 Co-branded CN6000 Release v2.2 Senetas Corp. Ltd. / SafeNet Inc. 23-Oct-2013 1.3 Co-branded CN6000 Release v2.3 Senetas Corp. Ltd. / SafeNet Inc. 10-Jul-2014 1.53 CMVP Final v2.4.0 Security Policy Senetas Corp. Ltd. / SafeNet Inc. 05-Jun-2015 1.65 CMVP v2.6.1 Security Policy Senetas Corp. Ltd. / SafeNet Inc. 01-Dec-2015 1.66 Changes to v2.6.1 Security Policy requested by CMVP Senetas Corp. Ltd. / SafeNet Inc. 06-Jan-2016 1.67 Changes to v2.6.1 Security Policy requested by CMVP Senetas Corp. Ltd. / SafeNet Inc. 04-Feb-2016 1.68 CMVP Final v2.6.1 Security Policy Acronyms and Abbreviations 1.3 AES Advanced Encryption Standard ATM Asynchronous Transfer Mode CA Certification Authority CBC Cipher Block Chaining CFB Cipher Feedback CM Senetas Encryptor Remote Management Application Software CI Connection Identifier (used interchangeably with Tunnel) CLI Command Line Interface CMP Certificate Management Protocol CMVP Cryptographic Module Validation Program CSE Communications Security Establishment CSP Critical Security Parameter CTR Counter Mode DEK Data Encrypting Key(s) DES Data Encryption Standard DRBG Deterministic Random Bit Generator ECDH Elliptic Curve Diffie-Hellman ECDSA Elliptic Curve Digital Signature Algorithm EDC Error Detection Code EMC Electromagnetic Compatibility EMI Electromagnetic Interference FC Fibre Channel FCC Federal Communication Commission FIPS Federal Information Processing Standard Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 4 of 45 CN6000 Series Non-Proprietary Security Policy Gbps Gigabits per second GCM Galois Counter Mode GEK Group Establishment Key HMAC Keyed-Hash Message Authentication Code IGMP Internet Group Management Protocol IP Internet Protocol IV Initialization Vector KAT Known Answer Test KEK Key Encrypting Key(s) LED Light Emitting Diode MAC Media Access Control (Ethernet source/destination address) Mbps Megabits per second MLD Multicast Listener Protocol NC Network Certificate NIST National Institute of Standards and Technology NTU Network Termination Unit NVLAP National Voluntary Laboratory Accreditation Program OCSP Online Certificate Status Protocol PKCS Public Key Cryptography Standards PKI Public Key Infrastructure PUB Publication RAM Random Access Memory RFC Request for Comment ROM Read Only Memory RNG Random Number Generator RSA Rivest Shamir and Adleman Public Key Algorithm RTC Real Time Clock SAN Storage Area Network SFP Small Form-factor Pluggable (transceiver) SMC SafeNet’s Security Management Center SMK System Master Key SHA Secure Hash Algorithm TRANSEC TRANsmission SECurity XFP 10 Gigabit Small Form Factor Pluggable (transceiver) X.509 Digital Certificate Standard RFC 2459 Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 5 of 45 CN6000 Series Non-Proprietary Security Policy 2. Product Description CN6000 Series Encryptors are multiple-chip standalone cryptographic modules consisting of production-grade components contained, in accordance with FIPS 140-2 Level 3, in a physically protected enclosure. Excluding the pluggable transceivers (SFP or XFP), dual redundant power supplies and replaceable fan tray module, the module’s outer casing defines the cryptographic boundary. The encryptor is completely enclosed in a steel case which is protected from tampering by internal tamper protection circuitry and external tamper response seals. Any attempt to remove the cover automatically erases all sensitive information stored internally in the cryptographic module. The module meets the overall requirements applicable to Level 3 security for FIPS 140-2. Table 1 Module Compliance Table Security Requirements Section Level Cryptographic Module Specification 3 Cryptographic Module Ports and Interfaces 3 Roles and Services and Authentication 3 Finite State Machine Model 3 Physical Security 3 Operational Environment N/A Cryptographic Key Management 3 EMI/EMC 3 Self-Tests 3 Design Assurance 3 Mitigation of Other Attacks 3 Cryptographic Module Security Policy 3 Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 6 of 45 CN6000 Series Non-Proprietary Security Policy Module Identification 2.1 CN6000 Series Encryptors, with firmware version 2.6.1, provide data privacy and access control services for Ethernet and Fibre Channel networks. See model details summarized in Table 2. Data privacy is provided by FIPS approved AES and Triple-DES algorithms. The complete list of approved module algorithms is included in the Approved Security Function table. Table 2 CN6000 Models: Hardware/Firmware Versions Hardware Power Interface / Protocol (Cryptographic Module) Firmware Versions Version A6040B [O] 1G Ethernet / 1, 2 and 4G Fibre Channel 2.6.1 AC A6040B [Y] This model supports pluggable SFP transceivers, dual power supplies and removable fan tray which A6041B [O] are considered to be outside the cryptographic DC boundary. A6041B [Y] A6042B [O] AC/DC A6042B [Y] A6100B [O] 10G Ethernet 2.6.1 AC A6100B [Y] This model supports pluggable XFP transceivers, A6101B [O] dual power supplies and removable fan tray which DC are considered to be outside the cryptographic A6101B [Y] boundary. A6102B [O] AC/DC A6102B [Y] Table Notes: [O] 1denotes Senetas Corp. Ltd. sole branded version [Y] 1 denotes Senetas Corp. Ltd. & SafeNet Inc. co-branded version SafeNet logo co-branding added to fascia Figure 1 – SafeNet co-branding 1 [O] and [Y] variants are identical except for the addition of the SafeNet logo on the front fascia. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 7 of 45 CN6000 Series Non-Proprietary Security Policy Operational Overview 2.2 2.2.1 General CN6000 Series Encryptors operate in point-to-point and point-to-multipoint network topologies and at data rates ranging from 10Mb/s to 10Gb/s. Encryptors are typically installed between an operator’s private network equipment and public network connection and are used to secure data travelling over either fibre optic or CAT5/6 cables. Securing a data link that connects two remote office sites is a common installation application. Figure 2 provides an operational overview of two CN6040 encryptors positioned in the network. Figure 2 – CN6040 Operational Overview Devices establish one or more encrypted data paths referred to as `connections`. The term refers to a connection that has been securely established and is processing data according to a defined encryption policy. Each `connection` has a `connection identifier` (CI) and associated CI mode that defines how data is processed for each policy. Connections are interchangeably referred to as ‘tunnels’. CN6000 Series Encryptors support CI Modes of ‘Secure’, ‘Discard’ and ‘Bypass’. These CI Modes can be applied to all data carried on a connection or to a selected subset or grouping which can be user configured in accordance the specific protocol being carried on the network connection. A typical example in the case of an Ethernet network would be to make policy decisions based upon an Ethernet packet’s VLAN ID. The default CI Mode negotiated between a pair of connected encryptors is `Discard`. In this mode user data is not transmitted to the public network. In order to enter `Secure` mode and pass information securely, each encryptor must be `Certified` by the same trusted body and exchange a secret `Session Key` (DEK) using the RSA key exchange process (as specified in the ATM Forum’s ATM Security Specification version 1.1). Alternatively, ECDSA/ECDH utilises ephemeral key agreement for the purpose of establishing DEKs in accordance with NIST SP800-56A. If the session key exchange is successful this results in a separate secure session per connection, without the need for secret session keys (DEKs) to be displayed or manually transported and installed. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 8 of 45 CN6000 Series Non-Proprietary Security Policy Figure 3. Illustrates the conceptual data flow through a CN6000 Series Encryptor. 1. A data packet arrives at the encryptor’s interface ports. When operating in Line mode data packets are processed according to a single CI policy, otherwise, 2. The encryptor looks up the appropriate packet header field, e.g. MAC address or VLAN ID and determines whether the field has been associated with an existing CI, 3. If a match is found, the encryptor will process the data packet according to the policy setting for that CI and send the data out the opposite port. If a match cannot be found, the data packet is processed according to the default policy setting. encrypted payload hdr clear payload hdr Decryption hdr encrypted payload hdr clear payload Network Encryption Local Physical Physical encrypted bit stream clear bit stream interface interface Control and encrypted bit stream clear bit stream Management Unprotected Network Protected Network Figure 3 - Data Flow through the Encryptor 2.2.2 Encryptor deployment Figure 4 illustrates a point-to-point (or link) configuration in which each module connects with a single far end module and encrypts the entire bit stream. If a location maintains secure connections with multiple remote facilities, it will need a separate pair of encryptor’s for each physical connection (link). Figure 4 - Link Configuration Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 9 of 45 CN6000 Series Non-Proprietary Security Policy Figure 5 illustrates a meshed network configuration. Ethernet models will generally operate in this configuration. Each CN6000 Series Encryptor is able to maintain simultaneous secured connections with many far end encryptors. Figure 5 - Meshed Configuration 2.2.3 Encryptor management Encryptors can be centrally controlled or managed across local and remote stations using the CM or SMC remote management application. Encryptors support both in-band and out-of-band SNMPv3 management. In-band management interleaves management messages with user data on the encryptor’s network interface port whilst out-of-band management uses the dedicated front panel Ethernet port. A Command Line Interface (CLI) is also available via the console RS-232 port. FIPS-Approved mode of operation enforces the use of SNMPv3 privacy and authentication. Management messages are encrypted using AES-128. Non-Approved mode allows message privacy to be disabled in order to interwork with 3rd partly legacy management applications. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 10 of 45 CN6000 Series Non-Proprietary Security Policy 2.2.4 Ethernet implementation Basic operation The Ethernet encryptor provides layer 2 security services by encrypting the contents of data frames across Ethernet networks. The encryptor connects between a local (protected) network and a remote (protected) network across the public (unprotected) network. An encryptor is paired with one or more remote Ethernet encryptors to provide secure data transfer over encrypted connections as shown in Figure 6 below. Figure 6 – Layer 2 Ethernet connections The encryptor’s Ethernet receiver receives frames on its ingress port; valid frames are classified according to the Ethernet header then processed according to the configured policy. Allowable policy actions are: Encrypt – payload of frame is encrypted according to the defined policy • Discard – drop the frame, no portion is transmitted • Bypass – transmit the frame without alteration • CN Series tunnels are encrypted using CAVP validated AES algorithms. The CN6040 1G Ethernet encryptors support AES encryption with a key size of 128 or 256 bits in cipher feedback (CFB), counter (CTR) and Galois Counter (GCM) modes. The CN6100 10G Ethernet encryptors support AES encryption with a key size of 128 or 256 bits in counter (CTR) and Galois Counter (GCM) modes. Connections between encryptors use a unique key pair with a separate key for each direction. Unicast traffic can be encrypted using AES CFB or CTR modes whereas Multicast/VLAN traffic in a meshed network must use AES CTR mode. The Ethernet transmitter module calculates and inserts the Frame Check Sequence (FCS) at the end of the frame. The frame is then encoded and transmitted. For details about Unicast and Multicast network topologies supported by the modules see next section. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 11 of 45 CN6000 Series Non-Proprietary Security Policy Unicast operation Unicast traffic is encrypted using a key pair for each of the established connections. When operating in line mode there is just one entry in the connection table. When operating in multipoint mode, connection table entries are managed by MAC address or VLAN ID and can be added manually, or if ‘Auto discovery’ is enabled, they will be automatically added based on the observed traffic. Entries do not age and will remain in the table. Multicast and broadcast operation Multicast traffic between encryptors connected in line mode shares the same single key pair that is used by unicast traffic. Multicast encryption is used to encrypt traffic sent from a host to all members of a multicast group. Unlike unicast encryption (which encrypts traffic from a single sender to a single receiver and uses a unique pair of keys per encrypted connection), multicast encryption within a multipoint network requires a group key management infrastructure to ensure that each encryptor can share a set of encryption keys per multicast MAC address. The group key management scheme which is used for both multicast and VLAN based encryption is responsible for ensuring group keys are maintained across the visible network. The group key management scheme is designed to be secure, dynamic and robust; with an ability to survive network outages and topology changes automatically. It does not rely on an external key server to distribute group keys as this introduces both a single point of failure and a single point of compromise. For robustness and security a group key master is automatically elected amongst the visible encryptors within a mesh based on the actual traffic. If communications problems segment the network, the group key management scheme will automatically maintain/establish new group key managers within each segment. TRANSEC operation Traffic Analysis is the process of intercepting and examining messages in order to deduce information from patterns in communication. TRANSEC is TRANsmission SECurity and is used to disguise patterns in network traffic to prevent Traffic Analysis. TRANSEC mode can be optionally enabled between two end points of a point-point rate-limited layer 2 service provider network. When operating in TRANSEC mode transport frames exit the network port at a constant rate irrespective of the rate at which user data arrives at local port. This ensures that Traffic Analysis, if performed, would generate no useful insight into the user data. The transport frame rate and length are user configurable. AES encryption protects the user data and when operating in GCM encryption mode provides the additional guarantee of data authentication. TRANSEC mode coupled with AES-256 GCM provides triple layer protection of user data. Figure 7 – TRANSEC constant rate transport frame assembly Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 12 of 45 CN6000 Series Non-Proprietary Security Policy 2.2.5 Fibre Channel implementation Fibre Channel is the de-facto interconnection technology for storage networking and is optimised for the efficient movement of data between server and storage systems in a Storage Area Network (SAN). Acting as a `Bump in the Fibre`, the CN6040 operating in Fibre Channel mode can secure point-to- point Fibre Channel network connections operating at speeds up to 4.25Gbps. Figure 8 shows a typical Fibre Channel installation in which the encryptors are deployed to secure a public network link. In this example the encryptors provide a secure connection between two SAN components; a File Server and remote Disk Array. Fibre Channel information is sent in discrete frames as per the Fibre Channel ANSI standard (ANSI INCITS 424-2007). The standard defines a multi-layer hierarchy of which the CN6040 Fibre Channel encryptor implements FC-0, FC-1 and the required FC-2 layer functionality to enable network interoperability with Direct Fibre, Fibre with Repeater, GFP-T and GFP-F connections. In order to interwork with Fibre Channel network devices the FC-2 header is only partially encrypted. The Source identifier, Destination identifier and Frame Type fields of the frame header are left unencrypted. The remaining header fields and payload are encrypted. Figure 8 – Fibre Channel Configuration Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 13 of 45 CN6000 Series Non-Proprietary Security Policy 3. Module Ports and Interfaces CN6000 Series Ports 3.1 The CN6000 Series data and management ports are located on the encryptor’s front panel. The encryptor data ports include a Local Port which connects to the physically secure private network and the Network Port which connects to an unsecured public network. In the case of the CN6040 operating in Ethernet encryption mode, the operator can select either the RJ45 electrical or SFP optical physical interface to connect to the network. The encryptor user access management ports, LCD display and Keypad are located on the front of the module as presented in Figure 9. The CN6040 models are depicted below in Figure 9 and Figure 10. Port LEDs (2)x4 System LEDs (4) Ethernet ports LCD Erase RJ45 SFP SFP RJ45 Keypad USB Serial console port &port port portports Network Local Figure 9 - Front View of the CN6040 [Y] Encryptor Port LEDs (2)x4 System LEDs (4) Ethernet ports LCD Erase RJ45 SFP SFP RJ45 Keypad USB Serial console port &port port portports Network Local Figure 10 - Front View of the CN6040 [O] Encryptor Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 14 of 45 CN6000 Series Non-Proprietary Security Policy The CN6100 models are depicted below in Figure 11 and Figure 12. Port LEDs (4)x2 System LEDs (4) LCD Erase Ethernet ports Local & Network XFP ports Keypad USB Serial console Figure 11 - Front View of the CN6100 [Y] Encryptor Port LEDs (4)x2 System LEDs (4) LCD Erase Ethernet ports Local & Network XFP ports Keypad USB Serial console Figure 12 - Front View of the CN6100 [O] Encryptor Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 15 of 45 CN6000 Series Non-Proprietary Security Policy CN6000 Series Encryptors support dual redundant power supplies which are available in two variants, an AC version for typical installs and a DC version for telecoms applications. Any power supply combination i.e. AC/AC, AC/DC or DC/DC is supported. Details of each can be seen in Figure 13. AC ON/OFF switch Power LED Power LED AC Power DC Power Fan Tray receptacle receptacle Figure 13 - Rear View: CN6000 Series Encryptor pictured with AC & DC supplies installed Figure 14 – A6100B [Y] 10G Ethernet port close-up - XFPs installed Figure 15 – A6040B [Y] 1G Ethernet / 4G Fibre Channel port close-up - SFPs installed Figure 16 – RJ45 Ethernet, Console and USB close-up Table 3 overleaf defines the Physical Ports. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 16 of 45 CN6000 Series Non-Proprietary Security Policy Table 3 CN6000 Series Physical Ports Port Location Purpose RJ-45 Ethernet Front Panel Allows secure and authenticated remote management by the selected remote management (LAN) application. RJ-45 Ethernet Front Panel Not enabled and physically blocked - port reserved for future use. (AUX) RJ-45 RS-232 Front Panel The Serial Console port connects to a local terminal Console and provides a simple command line interface (CLI) for initialization prior to authentication and operation in the approved mode. This port also allows administrative access and monitoring of operations. User name and password authentication is required to access this port. USB Front Panel The USB port provides a mechanism for applying approved and properly signed firmware upgrades to the module. Keypad Front Panel Allows entry of initialization commands. LCD Front Panel Displays configuration information in response to commands entered via the keypad. Also indicates any operational alarm states. System LEDs Front Panel Indicate the system state, including secure status, alarms and power. Port LEDs Front Panel Indicate local and network port status and activity. Network Port Front Panel The Network Port connects to the public network; access is protected by X.509 certificates. The Network Port is of the same interface type as the Local Port. CN6040 Supports SFP and RJ45 media CN6100 Supports XFP media Local Port Front Panel The Local Port connects to the private network; access is protected by X.509 certificates. The Local Port is of the same interface type as the Network Port. CN6040 Supports SFP and RJ45 media CN6100 Supports XFP media Erase Front Panel The concealed front panel “Emergency” Erase feature can be activated using a paperclip or similar tool and will immediately delete the System Master Key. The Erase functions irrespective of the powered state of the module. Power Connectors Rear Panel Provides AC and/or DC power to the module depending upon which power modules have been installed Power LEDs Rear Panel Indicates whether power module is ON or OFF. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 17 of 45 CN6000 Series Non-Proprietary Security Policy CN6000 Series Interfaces 3.2 Table 4 summarizes the FIPS 140-2 defined Logical Interfaces. Table 4 Logical Interfaces Interface Explanation Data Input Interface through which data is input to the module. Data Output Interface by which data is output from the module. Control Input Interface through which commands are input to configure or control the operation of the module. Status Output Interface by which status information is output from the module. The FIPS 140-2 Logical Interfaces map to the Physical Ports as outlined in Table 5. Table 5 FIPS 140-2 Logical Interface to Physical Port Mapping FIPS 140-2 Logical CN6000 Series Interface Physical Port Interface Data Input Private Network Interface Local Port Public Network Interface Network Port Data Output Private Network Interface Local Port Public Network Interface Network Port Control Input Local Console RJ-45 RS-232 Serial Console Keypad & Display Keypad / LCD Remote Management Management RJ-45 Ethernet Interface Port (LAN) Private Network Interface Local Port Public Network Interface Network Port Status Output Local Console RJ-45 RS-232 Serial Console Keypad & Display Keypad / LCD Remote Management Management RJ-45 Ethernet Interface Port (LAN) Private Network Interface Local Port Public Network Interface Network Port LEDs Front & Rear LEDs Power Power Switch Power Connector CN6000 Series Encryptors support the FIPS 140-2 Logical Interfaces as outlined in Table 6. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 18 of 45 CN6000 Series Non-Proprietary Security Policy Table 6 Interface Support Logical Interface Support Data Input & Local Interface: Data Output Connects to the local (private) network; sends and receives • plaintext user data to and from the local network. Network Interface: Connects to the public network; sends and receives ciphertext • user data, via the public network, to and from a far end cryptographic module. Authenticates with the far end cryptographic module(s); sends • and receives authentication data and RSA or ECDSA/ECDH key exchange components to and from a far end module. The module can be set to bypass allowing it to send and receive plaintext user data for selected connections. Control Input Control Input is provided by the Local Console, Keypad & Display, and the Remote Management Interface as follows: The Keypad supports module initialization prior to authentication • and operation in the approved mode. A Crypto Officer sets the IP address for administration by the remote management application; sets the system clock; and loads, in conjunction with the remote management application, the module’s certificate. As an alternative to using the Keypad, the Local Console may • be used for initialization prior to certification and operation in the approved mode. The Local Console receives control input from a locally connected terminal. Following initialization and authentication, the remote • management application can communicate with the module to receive out-of-band control input. When configured for in-band management, the Private and Public Network Interfaces may also receive control input. In this mode, the remote management application sends control input by way of the Local or Network Port rather than the RJ-45 Ethernet. Status Output Status output is provided by the Keypad & Display, LEDs, Local Console and the Remote Management Interface as follows: The Display presents the Crypto Officer with the command data • being entered via the Keypad. It also indicates the state of the X.509 certificates. The System LEDs indicate the system and tunnel state as well a • combined alarm status covering network and local ports. The Port LEDs indicate the state of the local and network • interfaces and the presence of network traffic. As an alternative to using the Keypad & Display, the Local • Console may be used for initialization prior to certification and operation in the approved mode. The Local Console may also be used for monitoring some operations; status output is sent to a locally connected terminal. Following initialization and authentication, the module sends • out-of-band status output to the remote management application. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 19 of 45 CN6000 Series Non-Proprietary Security Policy Logical Interface Support When configured for in-band management, the Private and Public Network Interfaces may also send status output. In this mode, the module status output is sent to the remote management application by way of the Local or Network Port rather than the RJ-45 Ethernet Port. The encryptor does permit logically distinct categories of information to share the Local and Network Ports. For example, when the module is configured to allow in-band management traffic, the control/status information (key exchange or management commands) and user data enter and exit the module via the Network Interface. The module separates these two logically distinct categories of information, using the following protocol specific mechanisms; Ethernet employs a unique vendor specific Ethertype and Fibre channel uses dedicated ordered set to carry in-band management traffic. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 20 of 45 CN6000 Series Non-Proprietary Security Policy 4. Administrative Roles, Services and Authentication The cryptographic module supports four administrative privilege levels: Administrator, Supervisor, Operator and Upgrader. The Administrator role is highest (most unrestricted) privilege level and is authorized to access all module services. FIPS140-2 defines two operator classes, the Crypto Officer, who is granted access to management functions and the User who obtains cryptographic services of the module. Crypto Officers would assume the role of either an Administrator or Supervisor whilst Users can assume the role of an Operator or Upgrader. The supported roles are summarized in Table 7. Table 7 Roles Operator Class Role Crypto Officer Administrator: Provides cryptographic initialization and management functions. Crypto Officer functions are available via the CM or SMC remote management application. Limited functions are also available via the Console interface. Supervisor: Provides limited operational management functions. Functions are available via the remote management application. Limited functions are also available via the Console interface. Services for the CO are accessible directly via the Local Console CLI or remotely via the Remote Management Interface and the remote management application. User Restricted to read-only access to module configuration data. Operator: The Operator role is intended to provide sufficient restricted module access for an IT professional to monitor and ensure the network infrastructure to which the encryptor is connected is intact and operational. Services for the Operator are accessible directly via the Local Console CLI or remotely via the Remote Management Interface and the remote management application. Upgrader: The Upgrader Role is limited to applying field upgrades to the module firmware. Additional access is restricted to read-only access to module configuration data. Services for the Upgrader are accessible directly via the Local Console CLI or remotely via the remote management application. Roles cannot be changed while authenticated to the module; however, the module permits multiple concurrent operators. While only one operator may connect to the Local Console at a time, multiple concurrent remote sessions are permitted. Remote management is not session oriented; thus, multiple operators may be issuing commands with each command processed individually as it is received by the module. In a meshed network the system architecture supports simultaneous interactions with many far end modules; the multiple users (remote modules) all sending data to the data input port. The module’s access control rules, system timing, and internal controls maintain separation of the multiple concurrent operators. The module does not support a maintenance role. Since there are no field services requiring removal of the cover, physical maintenance is performed at the factory. Note: A Crypto Officer should zeroize the module before it is returned to the factory. The module can be zeroized using several methods. When the module is powered on, the module can be zeroized by command or by performing the Erase key press sequence defined in the user manual. An immediate erase can be achieved, powered or un-powered, by depressing the concealed front panel Erase button, accessed using a “paperclip” or other suitable tool. Refer to Figure 9 for location. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 21 of 45 CN6000 Series Non-Proprietary Security Policy Identification and Authentication 4.1 The module employs Identity-Based Authentication. Four operator privilege levels have been defined for use, Administrator, Supervisor, User and Upgrader with access rights as indicated in Table 8. Restricted Administrator privileges are available until the module is “Activated”. Activation ensures that the default Administrator password is changed and allows additional user accounts to be created. A user with Administrator privilege can further restrict the available privilege levels to Administrator and Operator by selecting “Simplified” user model from the CLI. Up to 30 user accounts with unique names and passwords may be defined for authorised operators (Administrators, Supervisors Operators and Upgraders) of the module. Users with Administrator privilege can add, delete and edit user accounts. Operators using the Local Console enter their name and password to authenticate directly with the module. Operators using the remote management application issue commands to the encryptor. Password based authentication is used between the management station and the module to authenticate each user. If the user is authenticated then Diffie- Hellman Key Agreement is employed to establish secure AES keys allowing the transport of secure messages to and from the module. Data Origin Authentication, based on the names and passwords, ensures the authenticity of the user claiming to have sent the command. Users employing the module’s security functions and cryptographic algorithms, over the Data Input and Output ports, authenticate via certificates that have been generated and signed by a common Certificate Authority (CA). The modules exchange Key and Data Encryption keys using RSA public key wrapping. Alternatively, ECDH ephemeral key agreement is used for the purpose of establishing DEKs in accordance with NIST SP800-56A. Table 8 Authentication Type Role Type of Authentication Data Authentication Administrator Identity-based Crypto Officers using the Local Console present unique user names and passwords to log in to Supervisor the CLI. (Crypto Officers) Crypto Officers using the remote management application have unique identities embedded in the command protocol. Each issued command is individually authenticated. Operator Identity-based Operators follow the same authentication rules as Crypto Officers. Upgrader (Users) The strength of the authentication mechanisms is detailed in Table 9. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 22 of 45 CN6000 Series Non-Proprietary Security Policy Table 9 Strength of Authentication Authentication Mechanism Strength Crypto Officers, Operators, and Upgraders accessing the Password module CLI, via the Local Console, must authenticate using a password that is at least 8 characters and at most 16 characters in length. The characters used in the password must be from the ASCII character set of alphanumeric and special (shift-number) characters. This yields a minimum of 628 (over 14.5 million) possible combinations. The possibility of correctly guessing a password is less than 1 in 1,000,000. After three failed authentication attempts via the CLI, the Local Console port access is locked for 3 minutes. With the 3 minute lockout, the possibility of randomly guessing a password in 60 seconds is less than 1 in 100,000. Note: The module also suppresses feedback of authentication data, being entered into the Local Console, by returning blank characters. Far end modules (Network Users) authenticate using an RSA Network User Certificates authentication certificate based on 2048 bit keys providing 112 bit key size equivalence. The possibility of deriving a private RSA key is less than 1 in 1,000,000. Alternatively far end modules authenticate using an ECDSA authentication certificate using NIST P-256, P-384 or P-521 curves which provide 128, 192 and 256 bit key size equivalence respectively. The worst case probability of deriving an ECDSA private key is less than 1 in 1,000,000. Based on the multi-step handshaking process between modules, the possibility of randomly guessing the authentication data in 60 seconds is less than 1 in 100,000. Roles and Services 4.2 CN6000 Series Encryptors support the services listed in the following tables. The tables group the authorized services by the module’s defined roles and identify the Cryptographic Keys and CSPs associated with the services. The modes of access are also identified per the explanation. R - The item is read or referenced by the service. W - The item is written or updated by the service. E - The item is executed by the service (the item is used as part of a cryptographic function) D - The item is deleted by the service. The module’s services are described in more detail in the CN Series documentation. Note access to and behaviour of module services are identical when operating in FIPS-Approved or non-Approved modes. Once authenticated, the operator has access to the services required to initialize, configure and monitor the module. With the exception of passwords associated with user accounts, the operator never enters Cryptographic Keys or CSPs directly into the module (an Administrator CO will enter passwords when working with user accounts). Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 23 of 45 CN6000 Series Non-Proprietary Security Policy Table 10 Operator – Roles and Services Crypto Officer User Authorized Cryptographic Keys and Access Service CSPs Type Admin Supv Oper Upgr Set Real Time none W Clock RSA or ECDSA Public and W Load Module Private Keys Certificate W RSA or ECDSA Public Key Certificate Password W Create User Account Modify User Password E, W Account Delete User Password D Account View User None R Account Edit Connection none W Action Table (Bypass) View Connection none R Action Table Show Firmware none R Version Clear Audit Trail Password W View Audit Trail none R Clear Event Log Password W View Event Log none R View FIPS Mode none R Status Change FIPS Password W Mode Status Run Self Test Password E (Reboot Command) Install Firmware Password E Upgrade Keypad entered PIN Generate AES DEKs1 W Session Key (DEK) Generate Initialization Vector W Initialization Vector Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 24 of 45 CN6000 Series Non-Proprietary Security Policy Crypto Officer User Authorized Cryptographic Keys and Access Service CSPs Type Admin Supv Oper Upgr RSA Private Key3 RSA signature R, E generation [3]. RSA Public Key3 RSA signature R, E verification ECDSA ECDSA Private Key R, E signature generation ECDSA ECDSA Public Key R, E signature verification Erase Module – System Master Key and all W Zeroize (Console CSP data stored in non- Command) volatile memory SNMPv3 Privacy Key2 Establish a R, W, E Remote Management Session 1. Restarting a connection causes new DEKs to be generated. 2. AES Privacy keys are established using Diffie-Hellman when an SNMPv3 remote management session is initiated and used to encrypt and decrypt all subsequent directives. 3. Although the module supports the creation and use of RSA keys < 2048 for signature generation they are non-compliant as per NIST SP800-131A. Note: Plaintext Cryptographic Keys and CSPs are never output from the module regardless of the operative role or the mode of operation. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 25 of 45 CN6000 Series Non-Proprietary Security Policy 5. Physical Security CN6000 Series Encryptors employ the following physical security mechanisms: 1. The encryptor is made of commercially available, production grade components meeting commercial specifications for power, temperature, reliability, shock and vibration. All Integrated Circuit (IC) chips have passivation applied to them. The steel enclosure is opaque to the visible spectrum. The ventilation holes on the encryptor’s front panel are factory fitted with baffles to obscure visual access and to prevent undetected physical probing inside the enclosure. Attempts to enter the module without removing the cover will cause visible damage to the module, while removing the cover will trigger the tamper circuitry. 2. Access to the internal circuitry is restricted by the use of tamper detection and response circuitry which is operational whether or not power is applied to the module. Attempting to remove the enclosure’s cover immediately causes the module to be set into ‘Discard’ mode and initiates the zeroization of all Keys and CSPs. For further details refer to Section 6.2. 3. Two tamper evident seals are pre-installed (at factory). Both are placed between the top cover and underside of the main enclosure (refer Figure 17). Attempting to remove the top cover to obtain access to the internal components of the module will irreparably disturb these seals, thus providing visible evidence of the tamper attempt. Replacement tamper seals cannot be ordered from the supplier. A module with damaged tamper evident seals should be returned to the manufacturer by the Crypto Officer. Figure 17 – Factory installed tamper seals While the physical security mechanisms protect the integrity of the module and its keys and CSPs, it is strongly recommend that the cryptographic module be maintained within a physically secure, limited access room or environment. Table 11 outlines the recommended inspection practices and/or testing of the physical security mechanisms. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 26 of 45 CN6000 Series Non-Proprietary Security Policy Table 11 Physical Security Inspection & Test Security Mechanism Inspection & Test Guidance Frequency Tamper Evidence Tamper indication is available to all user In accordance with roles via the alarm mechanism and organization’s Security evidence by the physical tamper labels. Policy. The Crypto Officer is responsible for the physical security inspection. During normal operation, the Secure LED is illuminated green. When the unit is not activated and/or uncertified (has no loaded certificate as either the default factory manufactured state or user erase operation has been executed) or in the tampered state, the Secure LED is illuminated red and all traffic is blocked. Inspect the enclosure and tamper evident seals for physical signs of tampering or attempted access to the cryptographic module. Tamper Circuit The module enters the tampered state No direct inspection or test when the circuit is triggered. Once in this is required; triggering the state, the module blocks all user traffic circuit will block all data until the module re-activated and re- flow. certified. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 27 of 45 CN6000 Series Non-Proprietary Security Policy 6. Cryptographic Key Management Cryptographic Keys and CSPs 6.1 The following table identifies the Cryptographic Keys and Critical Security Parameters (CSPs) employed within the module. Table 12 Cryptographic Keys and CSPs Key/CSP Key Type and Use Key/CSP Key/CSP Key/CSP Key/CSP Entry Output Destruction Archiving Origin Storage Sourced Format On tamper or Erase3. System Master Key On initialization, the module generates a 168-bit Internal Plaintext, in a No NA No symmetric key using the NIST SP800-90A DRBG. tamper protected the System Master This key encrypts, using 3-key Triple-DES CFB8, memory device Key is zeroized. the module’s public and private RSA keys and the user table stored in the configuration flash memory. A Private 1024 4. or 2048 bit key is the secret On tamper or Erase3. RSA Private Key(s) Internal 3-key Triple- No NA No component of the module’s RSA Key pair. It is DES-encrypted the Triple-DES generated when the module receives a Load format, non- System Master Key Certificate command from the remote management volatile system is zeroized, rendering application. The RSA Private Key(s) are used to memory. the encrypted RSA authenticate connections with other encryptors and Private Key to unwrap master session keys (KEKs) and session undecipherable. keys (DEKs) received from far-end encryptors. Each event also deletes the RSA from non-volatile memory. This Public 1024 4. or 2048 bit key is the public RSA Public Key(s) Internal Stored in non- Electronic Plaintext within The certificate is No component of a module’s RSA Key pair. They reside volatile system X.509 certificate deleted from non- Electronic in the Network Certificate, and are used for memory. signed by volatile system authenticating connections with other encryptors. trusted CA memory on tamper or Erase3. command from a Crypto Officer. On tamper or Erase3. ECDSA Private Key(s) A Private ECDSA key using NIST P-256, P-384 or Internal 3-key Triple- No NA No P-521 curves is the secret component of the DES-encrypted the Triple-DES module’s ECDSA Key pair. It is generated when the format, non- System Master Key module receives a Load Certificate command from volatile system is zeroized, rendering the remote management application. The ECDSA memory. the encrypted Private Key(s) are used to authenticate connections ECDSA Private Key with other encryptors. undecipherable. Each event also deletes the ECDSA keys from non- volatile memory. ECDSA Public Key(s) This Public ECDSA key using NIST P-256, P-384 or Internal Stored in non- Electronic Plaintext within The certificate is No P-521 curves is the public component of a module’s volatile system X.509 certificate deleted from non- Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 28 of 45 CN6000 Series Non-Proprietary Security Policy Key/CSP Key Type and Use Key/CSP Key/CSP Key/CSP Key/CSP Entry Output Destruction Archiving Origin Storage Sourced Format ECDSA Key pair. They reside in the Network Electronic memory. signed by volatile system Certificate, and are used for authenticating trusted CA memory on tamper or Erase3. command connections with other encryptors. from a Crypto Officer. ECDH Ephemeral Private Key A Private ECDH ephemeral key using NIST P-256, Internal Stored in volatile No NA Exists in volatile No P-384 or P-521 curves is the secret component of system memory. memory during the the ECDH key agreement key pair. It is generated key agreement during the key agreement process and destroyed process. once the process is complete. ECDH Ephemeral Public Key This Public ECDH ephemeral key using NIST P- Internal Stored in volatile Electronic NA Exists in volatile No 256, P-384 or P-521 curves is the public component system memory. memory during the Electronic of the ECDH key agreement key pair. It is generated key agreement during the key agreement process and destroyed process. once the process is complete. No Module Certificate(s) An X.509 certificate is associated with a session in Internal Stored in volatile Electronic Plaintext signed The certificate is an operational environment. It is produced, upon system memory by trusted CA deleted from non- Electronic request from the module, and signed by the volatile system Certificate Authority (CA) to establish root trust memory on tamper or Erase3. command between encryptors. Once a certificate has been authenticated, Far-end encryptors use the signed from a Crypto Officer. RSA Public Key to wrap the initial session keys (KEKs) used to encrypt a session. Alternatively, far end encryptors use the signed ECDSA public key to authenticate messages sent during the ECDH key agreement process. On tamper or Erase3., Authentication Password Up to 30 unique Crypto Officers (Administrator, Internal Passwords and No NA No Supervisor or Operator) may be defined, with their associated the Triple-DES Electronic associated passwords, within the module. Usernames are System Master Key hashed and is zeroized, rendering The CLI uses the Authentication Password to stored in the the encrypted authenticate Crypto Officers accessing the system User Table Passwords via the Local Console. which is stored undecipherable. The remote management application requires an 3-key Triple- Each event also operator password that is used to uniquely DES-encrypted deletes the User authenticate each command to the module. format in non- Table including volatile system passwords from non- memory volatile system memory Key Encrypting Key For each RSA based session (CI), the module Internal KEK is stored in Yes Wrapped for Zeroized at the end No generates a symmetric KEK using the NIST SP800- plaintext, in transport using of a session, on Electronic tamper or Erase3. 90A DRBG and other input in accordance with ATM volatile SDRAM the far-end Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 29 of 45 CN6000 Series Non-Proprietary Security Policy Key/CSP Key Type and Use Key/CSP Key/CSP Key/CSP Key/CSP Entry Output Destruction Archiving Origin Storage Sourced Format Security Specification reference [12]. RSA key system memory module’s public and when power is transport is used to transfer this key to a far-end RSA key removed from unit module. The KEK persists for the life of the session and is used to secure the DEK that may be changed periodically during the session. No Data Encrypting Key For each RSA based session (CI), the module also Internal DEK is stored in Yes Encrypted using Zeroized at the end generates two DEKs for each data flow path in the plaintext, in KEK in of a session, on Electronic tamper or Erase3. secure connection (one for the Initiator-Responder volatile SDRAM accordance with path and another for the Responder-Initiator path) system memory ATM Security and when power is using the NIST SP800-90A DRBG. Specification, removed from unit reference [12] For each ECDSA/ECDH based session (CI) a pair for RSA of encryptors use ECDH ephemeral key agreement sessions. to establish two DEKs for each data flow path in the Alternatively for secure connection (one for the Initiator-Responder ECDSA/ECDH path and another for the Responder-Initiator path). sessions DEKs These keys AES encrypt and decrypt the user data are derived from transferred between the Encryptors. a shared secret These active session keys are normally changed established periodically based on the duration of the session. using ECDH ephermeral key agreement policy in accordance with NIST SP800- 56A. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 30 of 45 CN6000 Series Non-Proprietary Security Policy No Group Establishment Key When a slave joins an ECDA/ECDH VLAN or Internal Stored in volatile Electronic NA Exists in volatile (GEK) multicast group session the key master from the system memory. memory during the Electronic group and the slave use ECDH ephemeral key key agreement agreement to establish a symmetric GEK used to process. wrap the group KEKs and DEKs using AES-256 No SNMPv3 Privacy Keys For each SNMPv3 remote management session, Internal All SNMPv3 No NA Destroyed at the end the module uses an AES privacy key as part of the privacy keys are of a remote Electronic Diffie-Hellman key agreement process to secure the stored in management session control / flow path in the secure connection. plaintext, in and when power is volatile system removed from unit. memory Note Erase3., reboot and tamper will end a remote session DRBG Seed Used for SP800-90 Hash_DRBG the 440 bit seed Internal Stored in Never exits NA Destroyed after each No value internally generated from nonce along with plaintext in the module Hash_DRBG random entropy input. A hardware based non-deterministic volatile SDRAM data request and RNG is used for seeding the approved NIST SP system memory when power is 800-90 DRBG. removed from unit or rebooted DRBG V Value Used for SP800-90 Hash_DRBG,V is the Internal Internal Stored in Never exits NA Destroyed after each No Hash_DRBG state value. plaintext in the module Hash_DRBG random volatile SDRAM data request and system memory when power is removed from unit or rebooted Diffie Hellman Private Keys A private Diffie-Hellman key is the secret component Internal Stored in No NA Destroyed at the end No of the Diffie-Hellman key pair. The key is created plaintext, in of a remote using Oakley group 14 for each remote volatile system management session management session to enable agreement of the memory and when power is SNMPv3 privacy key between the module and the removed from unit management station. Note: Erase3., reboot and tamper will end a remote session Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 31 of 45 CN6000 Series Non-Proprietary Security Policy Diffie Hellman Public Keys A public Diffie-Hellman key is the public component Internal Stored in No NA Destroyed at the end No of the Diffie-Hellman key pair. The key is created plaintext, in of a remote using Oakley group 14 for each remote volatile system management session management session to enable agreement of the memory and when power is SNMPv3 privacy key between the module and the removed from unit management station. Note: Erase3., reboot and tamper will end a remote session Note 1: While the certificates, maintained within the module, are listed as CSPs, they contain only public information. Note 2: All random data including cryptographic Key material is sourced from the NIST SP800-90A DRBG as required Note 3: Switching modes or selecting the front panel key press erase sequence initiates a module Erase resulting in the destruction of this Key/CSP. Note 4: RSA with keys < 2048 bits are non-compliant in line with SP800-131A. Note 5: The ECDH key agreement methodology as implemented in the module provides between 128 and 256 bits of encryption strength. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 32 of 45 CN6000 Series Non-Proprietary Security Policy Key and CSP zeroization 6.2 Zeroization of cryptographic Keys and CSPs is a critical module function that can be initiated by a Crypto Officer or under defined conditions, carried out automatically. Zeroization is achieved using the “Zeroization sequence” defined in section 6.2.1 below. Crypto Officer initiated zeroization will occur immediately when the: 1. Module Erase command issued from the CLI or remote management application 2. Front Panel key press Erase sequence is selected 3. Concealed front panel “Emergency” Erase button is depressed Automatic zeroization will occur immediately when the module is: 1. Switched from an Approved to non-Approved mode of operation 2. Switched from an non-Approved to Approved mode of operation 3. Physically tampered The following sections describe the specific events that occur when zeroization initiated. Note zeroization behaviour is the same whether the module is configured to run in FIPS-Approved or non- Approved mode. 6.2.1 Zeroization sequence Once initiated the module Zeroization sequence immediately carries out the following: Sets each session (CI) to DISCARD, before zeroizing the DEKs • Zeroizes the System Master Key rendering the RSA and ECDSA Private Keys, User table • (including authentication passwords) and other CSPs (Certificates, RSA keys) indecipherable Deletes all Certificate information • Deletes RSA and ECDSA Private and Public keys, module Configuration and User table 2 • Automatically REBOOTs the module destroying KEKs, SNMPv3 Privacy and Diffie Hellman • keys residing in volatile system memory 6.2.2 Erase command and key press sequence A Crypto officer can initiate a module Erase remotely using the remote management application or when physically in the presence of the module using the management console CLI interface or Front Panel key press Erase sequence. Zeroization of the module Keys and CSPs and is achieved using the zeroization sequence as defined in section 6.2.1. 6.2.3 Approved mode of operation Switching the module to and from the FIPS Approved mode of operation will automatically initiate a Zeroization sequence to as defined in section 6.2.1 above. 2The RSA and ECDSA Private and Public keys, Configuration details and User table are encrypted by the System Master Key which, during an Erase, is the first CSP to be zeroized. Deleting the aforementioned CSPs is deemed good practise. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 33 of 45 CN6000 Series Non-Proprietary Security Policy 6.2.4 Tamper initiated zeroization Zeroization will be initiated immediately upon detection of a tamper event. The Tamper Circuit is active at all times; the specific tamper response differs slightly based on the module’s power state. From a practical standpoint the effect on the Keys and CSPs is the same. The tamper initiated zeroization process achieves the following: 1. Zeroization of the System Master Key (SMK) rendering the RSA and ECDSA Private Keys, User table and other CSPs indecipherable. Zeroization of the SMK occurs irrespective of the powered state of the module. 2. When powered on and the Tamper Circuit is triggered, the module will automatically: a. Set the encryption mode for each session (CI) to DISCARD ensuring no user data is output from the module, b. Log the tamper event to the Audit Log, c. Set the System, Secure and Alarm LEDs to flash RED on the front panel and herald the tamper event via the internal speaker, d. Initiate the Zeroization sequence zeroizing all Session Keys (DEKs) and CSPs in volatile system memory and non-volatile Configuration and User account data, e. REBOOT the module. 3. When powered off and the Tamper Circuit is triggered, there are no Session Keys (DEKs) or CSPs in system volatile memory to be zeroized however upon re-powering the module, the zeroised System Master Key will indicate that the system has been tampered. The module will: a. Log the tamper event to the Audit log, b. Initiate the Zeroization sequence, c. Continue to the BOOT, returning the module to the un-Activated factory default state. 4. When the BOOT sequence has completed the module will have: a. Generated a new System Master Key, b. Re-created the default administration account, c. Set the encryption mode to DISCARD, d. Entered the factory default state ready for Configuration (as described in Section 8.3 below). 6.2.5 “Emergency” Erase The “Emergency” Erase feature is initiated when the concealed front panel button is depressed and follows the behaviour defined in section 6.2.4 Tamper initiated zeroization above. Data privacy 6.3 To ensure user data privacy the module prevents data output during system initialization. No data is output until the module is successfully authenticated (activated) and the module certificate has been properly loaded. Following system initialization, the module prevents data output during the self tests associated with a power cycle or reboot event. No data is output until all self tests have completed successfully. The module also prevents data output during and after zeroization of data plane cryptographic keys and CSPs; zeroization occurs when the tamper circuit is triggered. In addition, the system’s underlying operational environment logically separates key management functions and CSP data from the data plane. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 34 of 45 CN6000 Series Non-Proprietary Security Policy Cryptographic Algorithms 6.4 CN6000 Series Encryptors employ the following approved cryptographic algorithms. Table 13 lists approved embedded software algorithms that are common to the CN6000 Series. Table 14 lists approved firmware algorithms that are specific to the CN6040 and CN6100 hardware versions. Table 13 FIPS Approved Algorithms – CN6000 Series Common Crypto Library Algorithm Algorithm FIPS Validation Target Model Notes Type Certificate CN Series Crypto Library CN6040 / CN6100 Symmetric Triple-DES Triple-DES #1907 Module Public & Private Key RSA and ECDSA keys, TCFB8 (e/d; KO 1) User table encryption AES CFB128 (e/d; 128,256) AES #3337 SNMP message privacy Asymmetric RSA Data Session Key Establishment Key(gen) (MOD: 2048 PubKey Values: 65537) ALG[RSASSA- RSA #1727 PKCS1_V1_5]; SIG(gen); 1024 1., 2048; SIG(ver); 1024, 2048, SHS: SHA-1 2., SHA- 256 ECDSA NIST P-256, P-384 and P- 521 curves are supported ECDSA #661 and the hashing algorithms used with each of these are SHA-256, SHA-384 and SHA- 512 respectively in accordance with FIPS186-4. ECDH NIST P-256, P-384 and P- 521 curves are supported. KAS #58 SHA-256 is used for key derivation in accordance with SP800-56A Hashing SHA-1 (BYTE only) File system integrity SHA-256 (BYTE only) SHA #2772 Data Session update SHA-384 (BYTE only) SHA-512 (BYTE only) HMAC-SHA-1 3. (Key Sizes HMAC SNMP message Ranges Tested: KS fips on CN6100> fips on FIPS mode enabled The Senetas CM remote management application screen for reporting the FIPS status is found on the User Management screen, in the Access tab under FIPS PUB 140-2 Mode. Figure 18 – FIPS Approved and non-Approved mode selection Note: Read all of the instructions in this section before installing, configuring, and operating the CN Series Encryptors. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 41 of 45 CN6000 Series Non-Proprietary Security Policy Delivery 8.1 When a CN6000 Series Encryptor is delivered, the CO can verify that the model and serial numbers on the outside of the packaging, the model and serial numbers attached to the encryptor itself, and the numbers listed on the order acknowledgement, all match. The CO can also verify that the encryptor has not been modified by examining the tamper evident seal on the outside of the unit. If the seal is broken, then the integrity of the encryptor cannot be assured the supplier should be informed immediately. Upon receipt of a CN6000 Series Encryptor, the following steps should be undertaken: 1. Inspect the shipping label as well as the label on the bottom of the system to ensure it is the correct FIPS-approved version of the hardware. 2. Inspect the encryptor for signs of tampering. Check that the tamper evident tape and the covers of the device do not show any signs of tampering. If tampering is detected, return the device to the manufacturer. Do not install the encryptor if it shows signs of tampering or has an incorrect label. Contact your organization’s Security Officer for instructions on how to proceed. If the device has the correct label and shows no signs of tampering, proceed to the next section. Location 8.2 The encryptor must be installed in a secure location to ensure that it cannot be physically bypassed or tampered with. Ultimately the security of the network is only as good as the physical security around the encryptor. Always maintain and operate the CN6000 Series Encryptor in a protected/secure environment. If it is configured in a staging area, and then relocated to its operational location, never leave the unit unsecured and unattended. Ideally the encryptor will be installed in a climate-controlled environment with other sensitive electronic equipment (e.g. a telecommunications room, computer room or wiring closet). The encryptor can be installed in a standard 19-inch rack or alternatively mounted on any flat surface. Choose a location that is as dry and clean as possible. Ensure that the front and rear of the encryptor are unobstructed to allow a good flow of air through the fan vents. The encryptor is intended to be located between a trusted and an untrusted network. The Local Interface of the encryptor is connected to appropriate equipment on the trusted network and the Network Interface of the encryptor is connected to the untrusted (often public) network. Depending on the topology of your network, the Local Interface will often connect directly to a router or switch, while the Network Interface will connect to the NTU provided by the network carrier. Configuration – FIPS140-Approved mode 8.3 Full configuration instructions are provided in the User Manual. Use the guidance here to constrain the configuration so that the device is not compromised during the configuration phase. This will ensure the device boots properly and enters FIPS 140-2 approved mode. When powering up the module for the first time, use the front panel to configure the system for network connectivity. Then use the remote management application to initialize the module and perform the configuration operations. 1. Power on the unit. The system boot-up sequence is entered each time the module is powered on and after a firmware restart. The CN6000 Series Encryptor automatically completes its self tests and verifies the authenticity of its firmware as part of the initialization process. The results of these tests are reported on the front panel LCD and are also logged in the system audit log. If errors are detected during the diagnostic phase, the firmware will not complete the power up sequence but will instead enter a Secure shutdown state and Halt (“Secure Halt”). If this occurs the first time power is applied or any time in the future, the module is notifying the CO Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 42 of 45 CN6000 Series Non-Proprietary Security Policy that a persistent (hard) error has occurred and that the module must be returned for inspection and repair. 2. Follow the User Manual’s Commissioning section to set the system’s IP Address, Date and Time. 3. If the CM application is being run for the first time, it will ask if the installation will act as the Certification Authority (CA) for the secure network. If the user selects yes a private and public RSA or ECDSA key pair that will be used to sign X.509 certificates is generated. 4. Activate the cryptographic module. A newly manufactured or erased cryptographic module must be Activated before X.509 certificate requests can be processed. See the User Manual’s Commissioning section for details. Activation ensures that the default credentials of the ‘admin’ account are replaced with those specified by the customer prior to loading signed X.509 certificates in to the module. The updated user credentials (username and password) are transmitted to the encryptor using RSA 2048 public key encryption, and a hashing mechanism is used by the local administrator CO to authenticate the message. 5. Install a signed X.509 certificate into the cryptographic module. CN Series cryptographic modules support legacy V1/V2 and V3 X.509 Certificate Signing Requests (CSRs) and will accept certificates signed by the remote management application (when acting as a CA) as well as certificates signed by External CAs. In both cases each CN Series cryptographic module supplies upon request an unsigned X.509 certificate containing the module’s details and either a 2048 bit Public RSA key or an ECDSA Public key using NIST P-256, P-384 or P-521 curves. The administrator then takes the CSR and has it signed by either the trusted local CA (the remote management application for V1/2/3 certificates) or an external CA for V3 certificates. For a typical deployment this procedure is repeated for all cryptographic modules in the network and the signed certificates are installed in to each module. After an X.509 certificate has been installed into CN Series module the administrator can create supervisor and operator accounts. At this point the CN6000 Series Encryptor is able to encrypt in accordance with the configured security policy; the ENT key on the front panel is disabled; and the default factory account has been removed. 6. Ensure the encryptor is in FIPS 140-2 mode (default setting) via the Senetas CM remote management applications’ Management-Access tab. See Figure 18 for details. 7. Configure the security policy to enable encrypted tunnels with other CN Series modules. Configuration of the security policy is network specific; refer to the User Manual for specific details. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 43 of 45 CN6000 Series Non-Proprietary Security Policy Configuration - non-Approved mode 8.4 The CN6000 Series is capable of operating in a non-Approved mode in order to interwork with legacy management systems that are unable to support SNMPv3 privacy. All other module services are identical and no additional Keys/CSPs are accessible. Configuring the CN6000 Series into non-Approved mode of operation can be achieved using the CM remote management application or the local console via CLI. Once the change is affected the module will automatically erase and restart: 1. Navigate to the FIPS PUB 140-2 setting in Management-Access tab within the CM Application and SET the Disable FIPS PUB 140-2 Mode checkbox – OR - 2. Login via the front panel management console and execute the console command e.g. “CN6100 Encryptor> fips off”. See Figure 18 for details. Upon restart, the FIPS mode state can be checked using the remote management application or local console. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 44 of 45 CN6000 Series Non-Proprietary Security Policy 9. Mitigation of Other Attacks The module can be configured to mitigate against traffic analysis attacks on point-to-point connections using the TRANSEC feature. The module does not mitigate against any other specific attacks. TRANSEC 9.1 Traffic Analysis is the process of intercepting and examining messages in order to deduce information from patterns in communication. It can be performed even when the messages are encrypted and cannot be decrypted. TRANSEC is transmission security and is used to disguise patterns in network traffic to prevent Traffic Analysis. A TRANSEC enabled module exhibits the following encryption characteristics: Generates and transmits fixed size encrypted Ethernet frames at a constant frame rate from • the WAN facing network port. Encrypts the entire Ethernet frame received on the local port so that no MAC addresses, • other header information or payload data is exposed. The rate of the transmitted Ethernet frame is constant and independent of the received • plaintext traffic rate from the local port. In the absence of user data from the local port the TRANSEC encryptor module fills the • transmitted frames with pseudo random or encrypted data such that it cannot be distinguished from encrypted user data. TRANSEC encryptor modules default to decrypting traffic received on their network interface • and discard all introduced traffic that is not ‘real’ user data. Senetas Corp. Ltd. / SafeNet Inc. Version 1.68 Page 45 of 45 CN6000 Series Non-Proprietary Security Policy