Imprivata FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Version: 2.9 Date: August 10, 2016 Copyright Imprivata 2016, all rights reserved Imprivata FIPS Crypto Module 1 Table of Contents 1. Introduction 3 1.1 Hardware and Physical Cryptographic Boundary 4 1.2 Software and Logical Cryptographic Boundary 4 1.3 Modes of Operation 5 2. Cryptographic Functionality 6 2.1 Critical Security Parameters 7 2.2 Public Keys 8 3. Roles, Services, and Authentication 8 3.1 Assumption of Roles 8 3.2 Services 8 4. Self-tests 11 5. Physical Security 12 6. Operational Environment 12 7. Mitigation of Other Attacks Policy 12 8. Security Rules and Guidance 12 9. References and Defintions 12 10 Appendix A – Installation Instructions 14 10.1 Linux Installation 14 10.2 Windows 7 Installation 14 10.3 Imprivata FIPS Crypto Module FIPS API 16 List of Tables Table 1 - Tested Operating Environments 3 Table 2 - Security Level of Security Requirements 3 Table 3 – Ports and Interfaces 4 Table 4 – Approved and CAVP Validated Cryptographic Functions 6 Table 5 – Non-Approved but Allowed Cryptographic Functions 6 Table 6 – Critical Security Parameters (CSPs) 7 Table 7 – Public Keys 8 Table 8 – Roles Description 8 Table 9 – Authorized Services available in FIPS mode 9 Table 10 – Services available in non-FIPS mode 9 Table 11 – CSP Access Rights within Services 10 Table 12 – Power-on Self-tests 11 Table 13 – Conditional Self-tests 11 Table 14 – References 12 Table 15 – Acronyms and Definitions 12 Table 16 – Source Files 13 Imprivata FIPS Crypto Module 2 1. Introduction This document defines the Security Policy for the Imprivata, Inc. Imprivata FIPS Crypto Module (Software Versions 3.6.0 and 3.6.6), hereafter denoted the Module. The Module is a cryptography software library. The Module meets FIPS 140-2 overall Level 1 requirements. The Module is intended for use by US Federal agencies and other markets that require FIPS 140-2 validated cryptographic functionality. The Module is a software-only module, multi-chip standalone module embodiment; the cryptographic boundary is the collection of object files from the source code files listed in Table 16. No software components have been excluded from the FIPS 140-2 requirements. Operational testing was performed for the following Operating Environments: Table 1 - Tested Operating Environments Operating System Processor Platform Imprivata OneSign Linux 3.0 (SLES 11 SP4, 64-bit) Intel® Xeon® E3-1225 Intel® Xeon® E5-2640 Dell® PowerEdge™ r630 Linux 3.0 (SLES 11 SP4, 64-bit) on Microsoft Hyper-V 2012R2 Core Intel® Xeon® E5-2640 Dell® PowerEdge™ r630 Linux 3.0 (SLES 11 SP4, 64-bit) on VMWare ESXi 5.5.0 Intel® Xeon® E5-2640 Dell® PowerEdge™ r630 Windows 7 (64-bit) on VMWare ESXi 5.5.0 The FIPS 140-2 security levels for the Module are as follows: Table 2 - Security Level of Security Requirements Security Requirement Security Level Cryptographic Module Specification 1 Cryptographic Module Ports and Interfaces 1 Roles, Services, and Authentication 1 Finite State Model 1 Physical Security N/A Operational Environment 1 Cryptographic Key Management 1 EMI/EMC 1 Self-Tests 1 Design Assurance 1 Mitigation of Other Attacks N/A Imprivata FIPS Crypto Module 3 1.1 Hardware and Physical Cryptographic Boundary The physical cryptographic boundary is the general purpose computer where the Module is installed. The Module relies on the computer system where it is running for input/output devices. Table 3 – Ports and Interfaces Description Logical Interface Type API entry point Control in API function parameters Data in API return value Status out API function parameters Data out 1.2 Software and Logical Cryptographic Boundary Figure 1 depicts the Module operational environment. Figure 1 – Module Block Diagram The diagram above shows the Logical Boundary highlighted in red contained within the Physical Boundary.  The Logical Boundary contains all FIPS API entry points.  The Logical Boundary is invoked by the Application through the API Calls. Imprivata FIPS Crypto Module 4 1.3 Modes of Operation The Module supports a FIPS Approved mode of operation and a non-FIPS Approved mode of operation.  FIPS Approved algorithms are listed in .  Non-FIPS Approved but allowed algorithms are listed in Table 4 – Approved and CAVP Validated Cryptographic Functionsand Table 5 – Non-Approved but Allowed Cryptographic Functions. The module is in the Approved mode of operation when any of the cryptographic functions listed in either Table 4 or Table 5 are invoked by the calling application. The Module is in the non-FIPS Approved mode of operation when any of the non-Approved cryptographic functions are invoked by the calling application (not recommended for applications requiring a FIPS 140-2 validated module). Critical Security Parameters (CSPs) are not shared between the FIPS Approved mode of operation and the non-FIPS Approved mode of operation. For installation instructions, see 10 Appendix A – Installation Instructions . The conditions for using the module in an Approved mode of operation are: 1. The module is a cryptographic library and it is intended to be used with a calling application.  The calling application is responsible for the usage of the primitives in the correct sequence. 2. The module relies on an entropy source external to the module boundary.  The module contains an Approved DRBG which generates random strings whose strengths are modified by available entropy. 3. The keys used by the module for cryptographic purposes are determined by the calling application.  The calling applic- ation is required to provide keys in accordance with FIPS 140-2 requirements. Imprivata FIPS Crypto Module 5 2. Cryptographic Functionality The Module implements the FIPS Approved and Non-Approved but Allowed cryptographic functions listed in the tables below. Table 4 – Approved and CAVP Validated Cryptographic Functions Algorithm Description Cert # AES [FIPS 197, SP 800-38A] 3417 Functions: Encryption, Decryption Modes:CBC, CTR Key sizes: 128, 192, 256 bits DRBG [SP 800-90A] 821 Functions:Hash DRBG Security Strengths: 256 bits HMAC [FIPS 198-1] 2175 Functions: Generation, Verification SHA sizes:SHA-1, SHA-256, SHA-384, and SHA-512 RSA [FIPS 186-4, and PKCS #1 v2.1 (PKCS1.5)] 1749 Functions: Signature Generation, Signature Verification Key sizes: 1024 (verification only), 2048 SHA [FIPS 180-4] 2823 Functions: Digital Signature Generation, Digital Signature Verification, non-Digital Signature Applications SHA sizes:SHA-1, SHA-256, SHA-384, SHA-512 Triple-DES (TDES) [SP 800-20] 1928 Functions:Encryption, Decryption Modes:TCBC Key sizes:3-key Table 5 – Non-Approved but Allowed Cryptographic Functions Algorithm Description [IG D.9] RSA Primitives and Operations Per IG D.9, RSA is an allowed method for supporting key transport in an Approved FIPS mode of operation. RSA may be used by a calling application as part of a key encapsulation scheme. No keys are established into the module using RSA. Key sizes: 2048 bits When used for system level key establishment this service Imprivata FIPS Crypto Module 6 Algorithm Description provides 112 bits of security. [IG D.8] Non-SP 800-56A Compliant DH Primitive Per IG D.8, Scenario 6 – non-Approved (not compliant with SP 800-56A) primitive only, a partial DH key agreement scheme is allowed in an Approved FIPS mode of operation. No keys are established into the module using DH. Key agreement; key establishment methodology provides 112 bits of encryption strength Non-SP 800-56A Compliant ECDH Primitive [IG D.8] Per IG D.8, Scenario 6 – non-Approved (not compliant with SP 800-56A) primitive only, a partial ECDH key agreement scheme is allowed in an Approved FIPS mode of operation. No keys are established into the module using ECDH. Key agreement; key establishment methodology provides 256 bits of encryption strength MD5 for use within TLS [IG D.2] MD5 is allowed in an Approved mode of operation when used as part of an approved key transport scheme (e.g. SSL v3.1) where no security is provided by the algorithm. Non-Approved Cryptographic Functions for use in non-FIPS mode only: AES GCM (non-compliant) l RSA Signature Generation with 1024 bit key l DES l MD5 l RC4 l RIPEMD-160 l HMAC-MD5 l 2.1 Critical Security Parameters All CSPs used by the Module are described in this section. All usage of these CSPs by the Module (including all CSP lifecycle states) is described in the services detailed in Section 4.  The CSP names correspond to the API parameter inputs. Table 6 – Critical Security Parameters (CSPs) CSP Description / Usage Hash_DRBG Entropy input V (440) and C (440) HMAC Key Keyed Hash key AES EDK AES (128/192/256) encrypt/decrypt key Imprivata FIPS Crypto Module 7 CSP Description / Usage TDES EDK TDES (3-Key) encrypt/decrypt key RSA KDK Private component of an RSA key pair (2048bit), used by RSA key establishment RSA SGK Private component of an RSA key pair (2048bit), used by RSA signature generation DH Private Private Key Agreement Key 2.2 Public Keys Table 7 – Public Keys Key Description / Usage RSA KEK Public component of an RSA key pair (2048bit), used by RSA key establishment RSA VK Public component for an RSA key pair (2048bit), used by RSA signature verification DH Public Public Key Agreement Key 3. Roles, Services, and Authentication 3.1 Assumption of Roles The Module supports two distinct operator roles, User and Cryptographic Officer (CO). The cryptographic module does not provide an authentication or identification method of its own.  The CO and the User roles are implicitly identified by the service requested. Table 8 – Roles Description lists all operator roles supported by the Module. The Module does not support a maintenance role or bypass capability. Table 8 – Roles Description Role ID Role Description Authentication Type Authentication Data CO The Cryptographic Officer Role is None None assigned the Zeroize service. User The User Role is assigned all None None services except Zeroize. 3.2 Services All services implemented by the Module are listed in the tables below with a description of service CSP access.  The calling application may use the wolfCrypt_GetStatus_fips() API to determine the current status of the Module. A return code of 0 means the Module is in a state without errors. Any other return code is the specific error state of the module. Imprivata FIPS Crypto Module 8 Table 9 – Authorized Services available in FIPS mode Service Description Role Module Reset Reset the Module by restarting the application calling the Module.  Does User not access CSPs. (Self-test) Show status Functions that give module status feedback.  Does not access CSPs. User Zeroize Functions that destroy CSPs.  FreeRng_fips destroys RNG CSPs.  All other CO services automatically overwrite memory bound CSPs.  Cleanup of the stack is the duty of the application.  Restarting the general purpose computer clears all CSPs in RAM. Random number Uses the SP 800-90A DRBG for random number generation.  This service is User generation not used by the module to generate keys for the module’s use.  It merely outputs random numbers per the calling application’s request.  Symmetric Used to encrypt and decrypt data using AES EDK and TDES EDK.  CSPs User encrypt/decrypt passed in by the application Message digest Used to generate a SHA-1 or SHA-2 message digest.  MD5 used only to User support TLS 1.1 and lower.  Does not access CSPs. Keyed hash Used to generate or verify data integrity with HMAC.  The HMAC Key is User passed in by the application. Key transport Used to encrypt or decrypt a key value on behalf of the application.  RSA User KDK and RSA KEK are passed in by the calling application.  When decrypting a key value, a symmetric key is output to the calling application.  Key agreement Used for DH key agreement on behalf of the application.  The DH keys are User passed in by the calling application.  A symmetric key is output to the calling application. Digital signature Used to generate or verify RSA digital signatures.  RSA SGK and RSA VK are User passing in by the calling application. Table 10 – Services available in non-FIPS mode Service Description AES GCM Used to encrypt and decrypt data using AES GCM Message digest MD5 MD5 message digest not an approved FIPS cryptographic function. DES Single DES symmetric encrypt/decrypt not an approved FIPS cryptographic function. RC4 RC4 symmetric encrypt/decrypt not an approved FIPS cryptographic function. HMAC MD5 Keyed hash using MD5 is not an approved FIPS cryptographic function. Message digest RIPEMD- RIPEMD-160 digest not an approved FIPS cryptographic function. 160 Imprivata FIPS Crypto Module 9 Service Description Digital Signature Used to generate RSA 1024-bit digital signatures. RSA SGK and RSA VK are passed in by the calling application. See Chapter 10: wolfCrypt Usage Reference in the wolfSSL Manual for additional information on the cryptographic services listed in this section. Table 11 – CSP Access Rights within Services defines the relationship between access to CSPs and the different module services. The modes of access shown in the table are defined as: R = Read: The module reads the CSP. The read access is typically performed before the module uses the CSP. l E = Execute: The module executes using the CSP. l Z = Zeroize: The module zeroizes the CSP. l Table 11 – CSP Access Rights within Services Service CSPs Hash_ HMAC AES TDES RSA RSA DH DRBG Key EDK EDK KDK SGK Private Module Reset(Self-test) - - - - - - - Show Status - - - - - - - Zeroize Z Z Z Z Z Z Z Random number generation R,E - - - - - - Symmetric encrypt/decrypt - - R,E,Z R,E,Z - - - Message digest - - - - - - - Keyed hash - R,E,Z - - - - - Key transport - - - - R,E,Z - - Key agreement - - - - - - R,E,Z Digital signature - - - - - R,E,Z - Imprivata FIPS Crypto Module 10 4. Self-tests Each time the Module is powered up it tests that the cryptographic algorithms still operate correctly and that sensitive data have not been damaged. The Module provides a default entry point to automatically run the power on self-tests compliant with IG 9.10.  Power on self–tests are available on demand by reloading the Module. On power-on or reset, the Module performs the self-tests described in .  All KATs must complete successfully prior to any other use of cryptography by the Module. If one of the KATs fails, the Module enters the self-test failure error state.  To recover from an error state, reload the Module into memory. During the FIPS 140-2 validation testing process, InfoGard Laboratories verified that the HASH DRBG implements the required Health Testing described in SP 800-90A Section 11.3. InfoGard Laboratories is accredited by the National Voluntary Laboratory Accreditation Program (NVLAP) to perform cryptographic testing under Lab Code 100432-0. Table 12 – Power-on Self-tests Test Target Description Software Integrity HMAC-SHA-256 AES KATs: Encryption, Decryption Modes: CBC Key sizes: 128 bits DRBG KATs: HASH DRBG Security Strengths: 256 bits HMAC KATs SHA sizes: SHA-1, SHA-512 RSA KATs: Signature Generation, Signature Verification Key sizes: 2048 bits TDES KATs: Encryption, Decryption Modes: TCBC, Key sizes: 3-key Table 13 – Conditional Self-tests Test Target Description DRBG DRBG Continuous Test performed when a random value is requested from the DRBG. Imprivata FIPS Crypto Module 11 5. Physical Security The FIPS 140-2 Area 5 Physical Security requirements do not apply because the Module is a software module. 6. Operational Environment The tested environments place user processes into segregated spaces.  A process is logically removed from all other processes by the hardware and Operating System.  Since the Module exists inside the process space of the application this environment implicitly satisfies requirement for a single user mode. 7. Mitigation of Other Attacks Policy The Module is not intended to mitigate against attacks that are outside the scope of FIPS 140-2. 8. Security Rules and Guidance The Module design corresponds to the Module security rules. This section documents the security rules enforced by the cryptographic module to implement the security requirements of this FIPS 140-2 Level 1 module. 1. The Module provides two distinct operator roles: User and Cryptographic Officer. 2. Power-on self-tests do not require any operator action. 3. Data output is inhibited during self-tests, zeroization, and error states. 4. Status information does not contain CSPs or sensitive data that if misused could lead to a compromise of the Module. 5. There are no restrictions on which keys or CSPs are zeroized by the zeroization service. 6. The calling application is the single operator of the Module. 7. The Moduledoes not support manual key entry. 8. The Moduledoes not have any external input/output devices used for entry/output of data. 9. The module does not support key generation. 9. References and Defintions The following standards are referred to in this Security Policy. Table 14 – References Abbreviation Full Specification Name [FIPS140-2] Security Requirements for Cryptographic Modules, May 25, 2001 [SP800-131A] Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, January 2011 Table 15 – Acronyms and Definitions Acronym Definition AES Advanced Encryption Standard API Application Programming Interface Imprivata FIPS Crypto Module 12 Acronym Definition CO Cryptographic Officer CSP Critical Security Parameter DES Data Encryption Standard DH Diffie-Hellman DRBG Deterministic Random Bit Generator ECDH Elliptic Curve Diffie-Hellman FIPS Federal Information Processing Standard HMAC Keyed-Hash Message Authentication Code RSA Rivest, Shamir, and Adleman Algorithm SSL Secure Sockets Layer TDES Triple-DES TLS Transport Layer Security SHA Secure Hash Algorithm The source code files in create the object files of the Imprivata FIPS Crypto Module module on each supported operating environment. Table 16 – Source Files Source File Name Description aes.c AES algorithm des3.c TDES algorithm fips.c FIPS entry point and API wrappers fips_test.c Power on Self Tests hmac.c HMAC algorithm random.c DRBG algorithm rsa.c RSA algorithm sha.c SHA algorithm sha256.c SHA-256 algorithm sha512.c SHA-512 algorithm wolfcrypt_first.c First FIPS function and Read Only address wolfcrypt_last.c Last FIPS function and Read Only address Imprivata FIPS Crypto Module 13 10 Appendix A – Installation Instructions This Appendix describes using Imprivata FIPS Crypto Module in FIPS 140- mode as a software component. The intended 2 audience is Users and Crypto Officers using/needing FIPS software. Imprivata performs the following steps to build the Imprivata FIPS Crypto Module. 10.1 Linux Installation Imprivata FIPS Crypto Module in FIPS mode requires the Imprivata FIPS Crypto Module FIPS library version 3.6.0 or later. The Imprivata FIPS Crypto Module FIPS releases can be obtained with a link provided by wolfSSL through direct email. To verify the fingerprint of the package, calculate the SHA- 56 sum using a FIPS 140-2 validated cryptographic module. The 2 following command serves as an example: shasum a 256 wolfssl­.6.0­ommercial­ips­inux.7z 3 c f l 746341ac6d88b0d6de02277af5b86275361ed106c9ec07559aa57508e218b3f5 And compare the sum to the sum provided with the package. If for some reason the sums do not match stop using the module and contact wolfSSL. To unpack the bundle: 7za x wolfssl­.6.0­ommercial­ips­inux.7z 3 c f l When prompted, enter the password. The password is provided in the distribution email. To build and install Imprivata FIPS Crypto Module with FIPS: ./configure enable­ips f make check sudo make install If for some reason you have not received the library with FIPS support the ./configure step will fail. Please contact wolfSSL. ‘make check’ will verify the build and that the library is operating correctly. If ‘make check’ fails this probably means the In Core Integrity check has failed. To verify this do: ./wolfcrypt/test/testwolfcrypt MD5 test passed! in my Fips callback, ok = 0, err = 203 message = In Core Integrity check FIPS error hash = 622B4F8714276FF8845DD49DD3AA27FF68A8226C50D5651D320D914A5660B3F5 In core integrity hash check failure, copy above hash
 verifyCore[] in fips_test.c and rebuild into Copy the value given for "hash" in the output, and replace the value of "verifyCore[]" in ./ctaocrypt/src/fips_test.c with this new value. After updating verifyCore, re- ompile the wolfSSL library by running ‘make check’ again. The In Core Integrity c checksum will vary with compiler versions and runtime library versions. 10.2 Windows 7 Installation Imprivata FIPS Crypto Module in FIPS mode for Windows 7 requires the Imprivata FIPS Crypto Module FIPS library version 3.6.6 or later. The Imprivata FIPS Crypto Module FIPS releases can be obtained with a link provided by wolfSSL through direct email. To verify the fingerprint of the package, calculate the SHA-256 sum using a FIPS 140-2 validated cryptographic module. The following command serves as an example: Imprivata FIPS Crypto Module 14 shasum –a 256 wolfssl­3.6.6­commercial­fips­windows.7z 02da35d0a4d6b8e777236fe30da7a6ff93834fb16939ea16da663773f1b34cf0 And compare the sum to the sum provided with the package. If for some reason the sums do not match stop using the module and contact wolfSSL. To unpack the bundle: 7za x wolfssl­3.6.6­commercial­fips­windows.7z When prompted, enter the password. The password is provided in the distribution email. Imprivata FIPS Crypto Module with FIPS for Windows is used as a static library. One has to: 1. Build the library 2. Link it against their application 3. Get the In Core Integrity check value from the target platform 4. Copy the value given for "hash" in the output, and replace the value of "verifyCore[]" in fips_test.c with this new value 5. Rebuild the library 6. Relink it into the application To build and install Imprivata FIPS Crypto Module with FIPS: 1. In Visual Studio open IDE\WIN\wolfssl-fips.sln 2. Select the build type and target (Release x64) 3. Build the solution 4. The library should be in the directory IDE\WIN\Release\x64 as wolfssl-fips.lib, it can be added to your project 5. In your application project, add the following preprocessor macros: HAVE_FIPS o HAVE_HASHDRBG o o HAVE_AESGCM o WOLFSSL_SHA512 o WOLFSSL_SHA384 o NO_MD4 o NO_HC128 o NO_RABBIT o NO_DSA o NO_PWDBASED 6. Build the solution 7. Run the code from the Release\x64 directory, the default FIPS check failure should be output in the shell The first run should indicate the In Core Integrity check has failed: in my Fips callback, ok = 0, err = ­203 message = In Core Integrity check FIPS error hash = 622B4F8714276FF8845DD49DD3AA27FF68A8226C50D5651D320D914A5660B3F5 In core integrity hash check failure, copy above hashinto verifyCore[] in fips_test.c and rebuild The In Core Integrity checksum will vary with compiler versions, runtime library versions, target hardware, and build type. Note: if using 32-bit builds, one must disable Randomize Base Address. Imprivata FIPS Crypto Module 15 10.3 Imprivata FIPS Crypto Module FIPS API Imprivata FIPS Crypto Module adds the string _fips to all FIPS mode APIs. For example, ShaUpdate() becomes ShaUpdate_ fips(). The FIPS mode functions can be called directly, but they can also be used through macros. HAVE_FIPS is defined when using Imprivata FIPS Crypto Module in FIPS mode and that creates a macro for each function with FIPS support. For the above example, a user with an application calling ShaUpdate() can recompile with the FIPS module and automatically get ShaUpdate_fips() support without changing their source code. Of course, recompilation is necessary with the correct macros defined. A new error return code: FIPS_NOT_ALLOWED_E may be returned from any of these functions used directly or even indirectly. The error is returned when the Power-On Self-Tests (POST) are not yet complete or they have failed. POST is done automatically as a default entry point when using the library, no user interaction is required to start the tests. To see the current status including any error code at any time call wolfCrypt_GetStatus_fips(). For example, if the AES Known Answer Test failed during POS GetStatus may return AES_KAT_FIPS_E Imprivata FIPS Crypto Module 16