BSI-DSZ-CC-1002-2018 for IBM Enterprise PKCS#11 Firmware FW IDs 'dada00eb' (4767) and 'e41c1444' (4765) from IBM Research & Development Germany BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49 (0)228 99 9582-0, Fax +49 (0)228 9582-5477, Infoline +49 (0)228 99 9582-111 Certification Report V1.0 CC-Zert-327 V5.2 BSI-DSZ-CC-1002-2018 (*) IBM Enterprise PKCS#11 Firmware FW IDs 'dada00eb' (4767) and 'e41c1444' (4765) from IBM Corporation PP Conformance: None Functionality: Product specific Security Target Common Criteria Part 2 extended Assurance: Common Criteria Part 3 conformant EAL 4 The IT Product identified in this certificate has been evaluated at an approved evaluation facility using the Common Methodology for IT Security Evaluation (CEM), Version 3.1 extended by Scheme Interpretations for conformance to the Common Criteria for IT Security Evaluation (CC), Version 3.1. CC and CEM are also published as ISO/IEC 15408 and ISO/IEC 18045. (*) This certificate applies only to the specific version and release of the product in its evaluated configuration and in conjunction with the complete Certification Report and Notification. For details on the validity see Certification Report part A chapter 4 The evaluation has been conducted in accordance with the provisions of the certification scheme of the German Federal Office for Information Security (BSI) and the conclusions of the evaluation facility in the evaluation technical report are consistent with the evidence adduced. This certificate is not an endorsement of the IT Product by the Federal Office for Information Security or any other organisation that recognises or gives effect to this certificate, and no warranty of the IT Product by the Federal Office for Information Security or any other organisation that recognises or gives effect to this certificate, is either expressed or implied. Bonn, 26 March 2018 For the Federal Office for Information Security Joachim Weber L.S. Head of Branch SOGIS Recognition Agreement Common Criteria Recognition Arrangement recognition for components up to EAL 2 only Bundesamt für Sicherheit in der Informationstechnik Godesberger Allee 185-189 - D-53175 Bonn - Postfach 20 03 63 - D-53133 Bonn Phone +49 (0)228 99 9582-0 - Fax +49 (0)228 9582-5477 - Infoline +49 (0)228 99 9582-111 Certification Report BSI-DSZ-CC-1002-2018 This page is intentionally left blank. 4 / 28 BSI-DSZ-CC-1002-2018 Certification Report Contents A. Certification.......................................................................................................................7 1. Preliminary Remarks.....................................................................................................7 2. Specifications of the Certification Procedure................................................................7 3. Recognition Agreements...............................................................................................8 4. Performance of Evaluation and Certification.................................................................9 5. Validity of the Certification Result..................................................................................9 6. Publication...................................................................................................................10 B. Certification Results........................................................................................................11 1. Executive Summary....................................................................................................12 2. Identification of the TOE..............................................................................................14 3. Security Policy.............................................................................................................16 4. Assumptions and Clarification of Scope......................................................................17 5. Architectural Information..............................................................................................17 6. Documentation............................................................................................................17 7. IT Product Testing........................................................................................................18 8. Evaluated Configuration..............................................................................................18 9. Results of the Evaluation.............................................................................................19 10. Obligations and Notes for the Usage of the TOE......................................................21 11. Security Target...........................................................................................................21 12. Definitions..................................................................................................................21 13. Bibliography...............................................................................................................23 C. Excerpts from the Criteria...............................................................................................25 D. Annexes..........................................................................................................................27 5 / 28 Certification Report BSI-DSZ-CC-1002-2018 This page is intentionally left blank. 6 / 28 BSI-DSZ-CC-1002-2018 Certification Report A. Certification 1. Preliminary Remarks Under the BSIG1 Act, the Federal Office for Information Security (BSI) has the task of issuing certificates for information technology products. Certification of a product is carried out on the instigation of the vendor or a distributor, hereinafter called the sponsor. A part of the procedure is the technical examination (evaluation) of the product according to the security criteria published by the BSI or generally recognised security criteria. The evaluation is normally carried out by an evaluation facility recognised by the BSI or by BSI itself. The result of the certification procedure is the present Certification Report. This report contains among others the certificate (summarised assessment) and the detailed Certification Results. The Certification Results contain the technical description of the security functionality of the certified product, the details of the evaluation (strength and weaknesses) and instructions for the user. 2. Specifications of the Certification Procedure The certification body conducts the procedure according to the criteria laid down in the following: ● Act on the Federal Office for Information Security1 ● BSI Certification and Approval Ordinance2 ● BSI Schedule of Costs3 ● Special decrees issued by the Bundesministerium des Innern (Federal Ministry of the Interior) ● DIN EN ISO/IEC 17065 standard ● BSI certification: Scheme documentation describing the certification process (CC- Produkte) [3] ● BSI certification: Scheme documentation on requirements for the Evaluation Facility, its approval and licencing process (CC-Stellen) [3] ● Common Criteria for IT Security Evaluation (CC), Version 3.14 [1] also published as ISO/IEC 15408. 1 Act on the Federal Office for Information Security (BSI-Gesetz - BSIG) of 14 August 2009, Bundesgesetzblatt I p. 2821 2 Ordinance on the Procedure for Issuance of Security Certificates and approval by the Federal Office for Information Security (BSI-Zertifizierungs- und -Anerkennungsverordnung - BSIZertV) of 17 December 2014, Bundesgesetzblatt 2014, part I, no. 61, p. 2231 3 Schedule of Cost for Official Procedures of the Bundesamt für Sicherheit in der Informationstechnik (BSI-Kostenverordnung, BSI-KostV) of 03 March 2005, Bundesgesetzblatt I p. 519 7 / 28 Certification Report BSI-DSZ-CC-1002-2018 ● Common Methodology for IT Security Evaluation (CEM), Version 3.1 [2] also published as ISO/IEC 18045. ● BSI certification: Application Notes and Interpretation of the Scheme (AIS) [4] 3. Recognition Agreements In order to avoid multiple certification of the same product in different countries a mutual recognition of IT security certificates - as far as such certificates are based on ITSEC or CC - under certain conditions was agreed. 3.1. European Recognition of CC – Certificates (SOGIS-MRA) The SOGIS-Mutual Recognition Agreement (SOGIS-MRA) Version 3 became effective in April 2010. It defines the recognition of certificates for IT-Products at a basic recognition level and, in addition, at higher recognition levels for IT-Products related to certain SOGIS Technical Domains only. The basic recognition level includes Common Criteria (CC) Evaluation Assurance Levels EAL 1 to EAL 4. For "Smartcards and similar devices" a SOGIS Technical Domain is in place. For "HW Devices with Security Boxes" a SOGIS Technical Domains is in place, too. In addition, certificates issued for Protection Profiles based on Common Criteria are part of the recognition agreement. The current list of signatory nations and approved certification schemes, details on recognition, and the history of the agreement can be seen on the website at https://www.sogisportal.eu. The SOGIS-MRA logo printed on the certificate indicates that it is recognised under the terms of this agreement by the related bodies of the signatory nations. A disclaimer beneath the logo indicates the specific scope of recognition. This certificate is recognized under SOGIS-MRA for all assurance components selected. 3.2. International Recognition of CC – Certificates (CCRA) The international arrangement on the mutual recognition of certificates based on the CC (Common Criteria Recognition Arrangement, CCRA-2014) has been ratified on 08 September 2014. It covers CC certificates based on collaborative Protection Profiles (cPP) (exact use), CC certificates based on assurance components up to and including EAL 2 or the assurance family Flaw Remediation (ALC_FLR) and CC certificates for Protection Profiles and for collaborative Protection Profiles (cPP). The current list of signatory nations and approved certification schemes can be seen on the website: http://www.commoncriteriaportal.org. The Common Criteria Recognition Arrangement logo printed on the certificate indicates that this certification is recognised under the terms of this agreement by the related bodies of the signatory nations. A disclaimer beneath the logo indicates the specific scope of recognition. This certificate is recognized according to the rules of CCRA-2014, i. e. up to and including CC part 3 EAL 2 components. 4 Proclamation of the Bundesministerium des Innern of 12 February 2007 in the Bundesanzeiger dated 23 February 2007, p. 3730 8 / 28 BSI-DSZ-CC-1002-2018 Certification Report 4. Performance of Evaluation and Certification The certification body monitors each individual evaluation to ensure a uniform procedure, a uniform interpretation of the criteria and uniform ratings. The product IBM Enterprise PKCS#11 Firmware, FW IDs 'dada00eb' (4767) and 'e41c1444' (4765) has undergone the certification procedure at BSI. The evaluation of the product IBM Enterprise PKCS#11 Firmware, FW IDs 'dada00eb' (4767) and 'e41c1444' (4765) was conducted by atsec information security GmbH. The evaluation was completed on 20 March 2018. atsec information security GmbH is an evaluation facility (ITSEF)5 recognised by the certification body of BSI. For this certification procedure the sponsor and applicant is: IBM Research & Development Germany. The product was developed by: IBM Corporation. The certification is concluded with the comparability check and the production of this Certification Report. This work was completed by the BSI. 5. Validity of the Certification Result This Certification Report applies only to the version of the product as indicated. The confirmed assurance package is valid on the condition that ● all stipulations regarding generation, configuration and operation, as given in the following report, are observed, ● the product is operated in the environment described, as specified in the following report and in the Security Target. For the meaning of the assurance components and assurance levels please refer to CC itself. Detailed references are listed in part C of this report. The Certificate issued confirms the assurance of the product claimed in the Security Target at the date of certification. As attack methods evolve over time, the resistance of the certified version of the product against new attack methods needs to be re-assessed. Therefore, the sponsor should apply for the certified product being monitored within the assurance continuity program of the BSI Certification Scheme (e.g. by a re-assessment or re-certification). Specifically, if results of the certification are used in subsequent evaluation and certification procedures, in a system integration process or if a user's risk management needs regularly updated results, it is recommended to perform a re- assessment on a regular e.g. annual basis. In order to avoid an indefinite usage of the certificate when evolved attack methods would require a re-assessment of the products resistance to state of the art attack methods, the maximum validity of the certificate has been limited. The certificate issued on 26 March 2018 is valid until 25 March 2023 Validity can be re-newed by re-certification. The owner of the certificate is obliged: 1. when advertising the certificate or the fact of the product's certification, to refer to the Certification Report as well as to provide the Certification Report, the Security Target and user guidance documentation mentioned herein to any customer of the product for the application and usage of the certified product, 5 Information Technology Security Evaluation Facility 9 / 28 Certification Report BSI-DSZ-CC-1002-2018 2. to inform the Certification Body at BSI immediately about vulnerabilities of the product that have been identified by the developer or any third party after issuance of the certificate, 3. to inform the Certification Body at BSI immediately in the case that security relevant changes in the evaluated life cycle, e.g. related to development and production sites or processes, occur, or the confidentiality of documentation and information related to the Target of Evaluation (TOE) or resulting from the evaluation and certification procedure where the certification of the product has assumed this confidentiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification procedure that do not belong to the deliverables according to the Certification Report part B, or for those where no dissemination rules have been agreed on, to third parties, the Certification Body at BSI has to be informed. In case of changes to the certified version of the product, the validity can be extended to the new versions and releases, provided the sponsor applies for assurance continuity (i.e. re-certification or maintenance) of the modified product, in accordance with the procedural requirements, and the evaluation does not reveal any security deficiencies. 6. Publication The product IBM Enterprise PKCS#11 Firmware, FW IDs 'dada00eb' (4767) and 'e41c1444' (4765) has been included in the BSI list of certified products, which is published regularly (see also Internet: https://www.bsi.bund.de and [5]). Further information can be obtained from BSI-Infoline +49 228 9582-111. Further copies of this Certification Report can be requested from the developer6 of the product. The Certification Report may also be obtained in electronic form at the internet address stated above. 6 IBM Corporation 2455 South Road Poughkeepsie NY 12601-5400 USA 10 / 28 BSI-DSZ-CC-1002-2018 Certification Report B. Certification Results The following results represent a summary of ● the Security Target of the sponsor for the Target of Evaluation, ● the relevant evaluation results from the evaluation facility, and ● complementary notes and stipulations of the certification body. 11 / 28 Certification Report BSI-DSZ-CC-1002-2018 1. Executive Summary The Target of Evaluation (TOE) is the IBM Enterprise PKCS#11 firmware (EP11) version 1.2.9 and version 2.4.18 running on the IBM CryptoExpress 4 (4765) and the IBM CryptoExpress 5 (4767) cryptographic coprocessors, respectively. It is an implementation of the industry-standard PKCS#11 cryptographic service provider API version v2.20 with some modifications and algorithmic extensions, adapted to requirements typical in enterprise servers. The EP11 firmware provides a stateless backend, relying mainly on host-resident, encrypted datastores to maintain sensitive state, while presenting services as a regular HSM-based PKCS#11 implementation. The Security Target [6] is the basis for this certification. It is not based on a certified Protection Profile. The TOE Security Assurance Requirements (SAR) are based entirely on the assurance components defined in Part 3 of the Common Criteria (see part C or [1], Part 3 for details). The TOE meets the assurance requirements of the Evaluation Assurance Level EAL 4. The TOE Security Functional Requirements (SFR) relevant for the TOE are outlined in the Security Target [6], chapter 6.1. They are selected from Common Criteria Part 2 and some of them are newly defined. Thus the TOE is CC Part 2 extended. The TOE Security Functional Requirements are implemented by the following TOE Security Functionality: TOE Security Functionality Addressed issue Secure key management Keys generated by, or imported to the TOE, are always associated with their attributes. The TOE uses several attributes that affect the key management, e.g., CKA_MODIFICABLE allows to change the key attributes, while CKA_IBM_RESTRICTABLE allows attribute changes but no addition of new attributes. Key or state exported to the host is protected with regards to integrity and confidentiality using authenticated encryption using wrapping keys and MAC keys that are maintained within the TOE. Optionally, exported objects can be associated with session identifiers. Cryptographic operations The following groups of functional services are offered to users: • Generate or derive keys: AES, TDES, RSA, EC (elliptic curve, prime field, NIST P-curves, or BP curves), DSA, generic secret keys • Generate or verify digital signatures with asymmetric keys: RSA, ECDSA, DSA • Key agreement: ECDH • Encrypt or decrypt data with asymmetric keys: RSA • Encrypt or decrypt data with symmetric keys: AES, TDES • Cryptographic hash functions: SHA-1 and SHA-2 family of hash functions (SHA-224, SHA-256, SHA-384, SHA-512) • Random-number generation: DRNG (HASH_DRBG) • Storage, use, and disposal of secrets within the TOE Application identification and authentication The TOE distinguishes applications using its services based on either proof of possession, or cryptographic authentication, in the cases where users of services need to be identified. Non-administrative services are available without authentication, unless they reference host-resident state, which involves sessions (SFR FIA 12 / 28 BSI-DSZ-CC-1002-2018 Certification Report TOE Security Functionality Addressed issue UID.1). Objects bound to sessions are usable as long as the corresponding session is registered within the TOE. Administrators are identified and authenticated through their X.509 public-key certificates, which are loaded into the TOE with the corresponding private keys resident outside the TOE. Administrators are identified through signatures on state-changing administrative commands. Lists of administrators are maintained for the whole card, and separate lists exist for each internal domain. There are several administrative commands that require the signatures of more than one administrator (with the number of signatures being configurable). Policy enforcement Usage restrictions combine object-level attributes and those of the domain where the request is executed. Objects feature fundamental functional restrictions, such as allowing encryption/signature generation/etc. by a given object, with the capabilities stored as attributes within each object, for instance encrypt or sign data. Domain restrictions can be defined through control points which represent a diverse set of functional-level usage restrictions, e.g., key types, key strength, but also the use of certain group of algorithms. Objects must be allowed for each of these restrictions to become eligible for use. Administrative services Administrative commands includes queries and commands. Queries are allowed for everyone, while administrative commands that change state need to be signed by an administrator. The TOE provides different groups of administrative commands, e.g., administrator management, key or state import/export, management of control points, etc. Selftests During startup, or upon demand, a set of known-answer tests are executed. Failure prohibits subsequent cryptographic operations, and may be remedied by restarting the module. Audit Security-relevant operations within the TOE are audited through an HSM- resident audit subsystem. It is based on a hash chain and , therefore, immune to insertion or deletion. Audit records may contain fields, which are public, and indirect, non- sensitive information derived from keys, but NEVER sensitive values. Indirect information, such as types, sizes, or truncated hashes of keys, MAY be logged. Audit records, when queried through non-administrative query, are returned without additional signatures. Administrative query responses are returned digitally signed, signing the same audit-record content, when requested. Actually recorded events are for example startup/shutdown of the TOE, time updates, selftest completion, import/export keys, etc. Random-number generation The TOE uses a hybrid random-number generation process. A hardware- provided “true-random” (TRNG) provides a seed, which is conditioned and then post-processed with a stateful pseudo-random generator (DRNG). The TRNG seed is obtained from the HSM-internal entropy source. The DRNG is based on a non-invertible, cryptographic hash function (SHA-256), instantiating the DRBG structure from ISO 18031:2011, C.2.2. Table 1: TOE Security Functionalities For more details please refer to the Security Target [6], chapter 7. 13 / 28 Certification Report BSI-DSZ-CC-1002-2018 The assets to be protected by the TOE are defined in the Security Target [6], chapter 3. Based on these assets the TOE Security Problem is defined in terms of Assumptions, Threats and Organisational Security Policies. This is outlined in the Security Target [6], chapter 3. This certification covers the configurations of the TOE as outlined in chapter 8. The vulnerability assessment results as stated within this certificate do not include a rating for those cryptographic algorithms and their implementation suitable for encryption and decryption (see BSIG Section 9, Para. 4, Clause 2). The certification results only apply to the version of the product indicated in the certificate and on the condition that all the stipulations are kept as detailed in this Certification Report. This certificate is not an endorsement of the IT product by the Federal Office for Information Security (BSI) or any other organisation that recognises or gives effect to this certificate, and no warranty of the IT product by BSI or any other organisation that recognises or gives effect to this certificate, is either expressed or implied. 2. Identification of the TOE The Target of Evaluation (TOE) is called: IBM Enterprise PKCS#11 Firmware, FW IDs 'dada00eb' (4767) and 'e41c1444' (4765) The following table outlines the TOE deliverables: No Type Identifier Release / SHA-256 Hash Value Form of Delivery IBM Crypto Express 5 EP11 (4767) 1 FW Segment 0 94a0356f a9e5f7bc 2f95ee11 e440cd6f 2281b732 8eb2b272 9fb8122d 10326ee2 Embedded in HSM 2 FW Segment 1 47ded8ee’bb79cf982 250ddbb 1ce945c46 cab4243b d11e4b0d 742664c9 78c1702 Embedded in HSM 3 FW Segment 2 49432fd9’3fad4710 dca1ce91 99953275 85eccd8b b4880783 bf2cf36e 64f2991b Embedded in HSM 4 FW Segment 3 1dbd97b8’5cae9f30 87f87d18 55bedd3b 23b9cd38 6a93ecbc 2d2a207a 5e573bf5 Embedded in HSM 5 FW Enterprise PKCS#11 (part of segment 3) dada00eb’e58b1075 72deb5e8 426888f4 68d8ef5a 280fe494 2830cac8 97a0c80e Embedded in HSM 6 HW Crypto engines of Andretta ASIC Andretta 2.0, Revision: 00CW683 Embedded in HSM IBM Crypto Express 4 EP11 (4765) 7 FW Segment 0 044b8def 0f9b41da 812f81cd eb125311 c2d12fdf a92df004 9a166481 8fb77578 Embedded in HSM 8 FW Segment 1 722df07c’6c6b4939 5ffc5b6f 777c5b88 a35bf368 bb733f49 91646d49 8b9e5107 Embedded in HSM 9 FW Segment 2 f8b90022’ab279393 911b0d9b dfa407f2 18b7ca99 718c2c4b b7c26cc4 e9cce252 Embedded in HSM 10 FW Segment 3 c748d76e’7b92860f c15eb45f a720e901 129308e9 c95cb039 6e00e340 9e7a3fd1 Embedded in HSM 11 FW Enterprise PKCS#11 (part of segment 3) e41c1444’e1237584 5880adc4 fb116650 d98f9f42 d3dc3d85 26d3bfbd 6e828212 Embedded in HSM 14 / 28 BSI-DSZ-CC-1002-2018 Certification Report No Type Identifier Release / SHA-256 Hash Value Form of Delivery 12 HW Crypto engines of Otello ASIC and Rigolone FPGA Otello 2.0, PN: 51Y2321 Rigolone 1.55.40 Embedded in HSM TOE guidance 13 DOC Enterprise PKCS#11 (EP11) Library structure 2018.02.02 8aba4181 1eca7b2b 3580232d 47f76521 4b78e87e d554727e 7b503e4f 2aa93c3b Download: https://www- 03.ibm.com/security/crypt ocards/pciecc2/pdf/ep11- structure.pdf 14 DOC 4765 PCIe Cryptographic Coprocessor Installation Manual First edition, May 2011 bc79fcc5 7fc512db cae620f0 ae9f5ee8 c9e029fb d7ead787 da8cecfd 32e03737 Download: https://www- 03.ibm.com/security/crypt ocards/pciecc/pdf/4765inst all.pdf 15 DOC 4767 PCIe Cryptographic Coprocessor Installation Manual First edition, Sept 2016 1f6d91ae 7465f3d7 562bfa6b 715872fa 02b52391 412000c5 30760e51 5013b777 Download: https://www- 03.ibm.com/security/crypt ocards/pciecc2/pdf/4767in stall.pdf 16 DOC TKE Workstation User’s Guide SC14-7511-07 dad53f9c 85990638 be5314e5 5e2ed3c6 92c211f3 87239cfd 36353ab0 fb04e5fa Download: https://www- 304.ibm.com/servers/reso urcelink/svc00100.nsf/pag es/zOSV2R3sc147511/$fil e/csfb600_tke_9_0.pdf HSM-enclosures (containing the TOE and non-TOE parts) 17 HW IBM 4767 PCIe Cryptographic Coprocessor 4767-001 / 4767-002 By service personal 18 HW IBM 4765 PCIe Cryptographic Coprocessor 4765-001 By service personal Table 2: Deliverables of the TOE The TOE is delivered as part of the HSM-enclosure, which is part of the TOE environment (except for the hardware parts listed as #6 and #12 in Table 2). The TOE is exclusively delivered to the user by dedicated personnel that will also install the PCIe card in the user's environment (typically an EC-12 s390x mainframe system). The developer does not offer the product containing the TOE by any other delivery procedure. The guidance can be obtained via https-secured download and verified using the SHA-256 hash values listed in Table 2. The end-user is able to identify the TOE by inspecting details of the cryptographic coprocessor or accelerator using the toolset of the operating system that operates the HSM device. Each of the FW segments is identified by name and by a SHA-256 hash value. The expected hash values are the ones listed in Table 2 for the 4765 and 4767 HSM models, respectively. The enclosing HSM is labeled with either 4765-001, 4767-001, or 4767-002. The "-002" variant has an improved circuitry layout with otherwise identical internals and functionality. Please note that the TOE does not comprise the complete Cryptographic Coprocessor, but rather its firmware running inside the HSM, as well as cryptographic algorithms implemented in an ASIC and ASIC/FPGA, respectively. The evaluation of those hardware parts of the TOE was based on a VHDL code review, aspects of the life cycle (ALC) have not been examined regarding the hardware production. 15 / 28 Certification Report BSI-DSZ-CC-1002-2018 3. Security Policy The Security Policy is expressed by the set of Security Functional Requirements and implemented by the TOE. It covers the following issues: Cryptographic services The TOE provides cryptographic services for asymmetric and symmetric ciphers, including key generation and key destruction policies. User identification and authentication The TOE provides user authentication (via sessions) and administrator authentication (via certificates). Domain control point access control policy The TOE enforces an access control policy that affects the functions (mainly allowing or disallowing a function) that are triggered by requests for TOE keys or state. Object security attribute access control policy The TOE enforces an access control policy, which allows or disallows an operation triggered by a session request on TOE objects based on the attributes bound on that object. Session object access control policy The TOE enforces an access control policy, which allows or disallows an operation triggered by a session request on a TOE key or state based on the existence and validity of a session, and the association of a TOE key or state with a session. Domain access control policy The TOE verifies the attributes of user data when imported or exported from outside the TOE. The control is based on domain identifiers and does not allow usage of objects from one domain in another except the related operation is a card-level administrative request. This includes the consistent interpretation of attributes of cryptographic keys when shared with an external entity. Inter-TSF detection of modification The TOE rejects TSF data transmitted from an external IT product if the data integrity check fails. That includes signature verification of administrator commands. Auditing The TOE creates audit events for its operation (e.g. startup) as well as key management and administrator operation, including a timestamp from a reliable time source. The audit events are provided in an user-interpretable format, and the audit trail is protected against unauthorized deletion, and prevents overwriting of recent audit events when the audit trail becomes full. Residual information protection Previous information from a resource is made unavailable upon deallocation. Management of TSF The TOE provides management functions to administrators: • manage administrators 16 / 28 BSI-DSZ-CC-1002-2018 Certification Report • manage control points The TOE provides management functions to users: • manage their session data • manage their object key attributes TSF protection through self-tests The TOE runs self tests to demonstrate the correct operation of the cryptographic primitives, and ensures a secure state through prohibiting further operation in case the self tests fail. 4. Assumptions and Clarification of Scope The Assumptions defined in the Security Target and some aspects of Threats and Organisational Security Policies are not covered by the TOE itself. These aspects lead to specific security objectives to be fulfilled by the TOE-Environment. The following topics are of relevance: • Key generation by IT environment • Analysis of TOE audit data • Personal security • Availability of cryptographic key and key material • Physical protection Details can be found in the Security Target [6], chapter 4.2. 5. Architectural Information Internal software is divided into four layers, i.e. the segments 0 to 3. The base two layers, and a stub in the third layer control security and configuration of the module: • Layer 0: Permanent POST 0 (Power-on Self Test) and Miniboot 0 (security bootstrap). This code is in ROMmed flash, bootstrapping the entire module, effectively non-modifiable. • Layer 1: Rewritable POST 1 and Miniboot 1, responsible for self-test and some card-level management functionality. The upper two layers customize the operation of each individual device. • Layer 2: System software. Supervisor-level code, including any system-provided device drivers, but excluding the startup stub. • Layer 3: Application code, including userspace drivers, if any. 6. Documentation The evaluated documentation as outlined in Table 2 is being provided with the product to the customer. This documentation contains the required information for secure usage of the TOE in accordance with the Security Target. Additional obligations and notes for secure usage of the TOE as outlined in chapter 10 of this report have to be followed. 17 / 28 Certification Report BSI-DSZ-CC-1002-2018 7. IT Product Testing Developer testing 347 automated tests have been executed on the 4767 and 4765 model, and 2 additional manual tests have been executed on the 4767 model. All tests were successfully executed with the results being consistent with the expected results. Evaluator testing and penetration testing The evaluator performed all tests on the 4767 and 4765 model. The 4767 model was tested in one version prior to the TOE version, due to a last minute change to fix a session function defect (identified during penetration testing). The tests for the 4767 model did apply to the following configuration: • IBM 4767-002 PCI-e Cryptographic Coprocessor • 5.2.26 P0123 M0121 P0123 F0D01 (segment 1) (47DE D8EE) • 5.2.10 1.0-lnx-2015-06-16-20 (segment 2) (4943 2FD9) • 2.4.17 EP11 (segment 3) (3B00 175E / c4f5b29d) Only one penetration test, which targets the TOE session behavior (and which was the cause for a version change), has been rerun on the updated TOE version (2.4.18 EP11 segment 3 - 1DBD 97B8 / DADA00EB). The 2.4.18 EP11 version differs to the 2.4.17 only with regards to the correction of the session fix. The tests for the 4765 model did apply to the following configuration: • IBM 4765-001 PCI-e Cryptographic Coprocessor • S0103 P1v0607, Revision: 40105 (segment 1) (177C AF13) • 4.4.17 y4_13-lnx-2013-08-09-18 (segment 2) (9E64 A050) • 1.2.9 EP11 (segment 3) (C748 D76E / E41C1444) The evaluator repeated all automated developer tests on the 4765 and 4767 model. In addition, 9 new additional evaluator tests have been executed on the 4765 and the 4767 model. All test were executed successfully with no relevant deviations from the expected function behavior. The evaluator performed 7 penetration tests on the 4765 and 4767 model. Tests on the 4765 model showed two Denial-of-Service vulnerabilities. However, no vulnerability that would violate any security objectives of the TOE that are exploitable in the intended operational environment, were identified. 8. Evaluated Configuration This certification covers the following configurations of the TOE: The evaluated configuration requires the TOE (or rather its enclosing HSM) to be installed in an IBM zSeries mainframe that runs a Common Criteria evaluated version of the z/OS operating system. The TOE is accessed via ICSF and TKE. 18 / 28 BSI-DSZ-CC-1002-2018 Certification Report Function-wise, the guidance documentation provides configuration requirements specific to the evaluated configuration through mandatory control point settings. Details of the required control point settings are documented in [9], Enterprise PKCS#11 (EP11) Library structure, appendix ‘Wire format’, section 8.1.1.3.5. Furthermore, the following activities are not allowed in the evaluated configuration: • manual key import • key transport with enforced attribute binding (no separation of keys and attributes) • firmware updates 9. Results of the Evaluation 9.1. CC specific results The Evaluation Technical Report (ETR) [7] was provided by the ITSEF according to the Common Criteria [1], the Methodology [2], the requirements of the Scheme [3] and all interpretations and guidelines of the Scheme (AIS) [4] as relevant for the TOE. For RNG assessment the scheme interpretation AIS 20 was used (see [4]). As a result of the evaluation the verdict PASS is confirmed for the following assurance components: ● All components of the EAL 4 package including the class ASE as defined in the CC (see also part C of this report) The evaluation has confirmed: ● for the Functionality: Product specific Security Target Common Criteria Part 2 extended ● for the Assurance: Common Criteria Part 3 conformant EAL 4 The results of the evaluation are only applicable to the TOE as defined in chapter 2 and the configuration as outlined in chapter 8 above. 9.2. Results of cryptographic assessment The strength of cryptographic algorithms was not rated in the course of this certification procedure (see BSIG Section 9, Para. 4, Clause 2). But cryptographic functionalities with a security level of lower than 100 bits can no longer be regarded as secure without considering the application context. Therefore, for these functionalities it shall be checked whether the related crypto operations are appropriate for the intended system. Some further hints and guidelines can be derived from the 'Technische Richtlinie BSI TR-02102' (https://www.bsi.bund.de). The following table gives an overview of the cryptographic functionalities inside the TOE to enforce the security policy and outlines its rating from cryptographic point of view. Any Cryptographic Functionality that is marked in column 'Security Level above 100 Bits' of the following table with 'no' achieves a security level of lower than 100 Bits (in general context) only. 19 / 28 Certification Report BSI-DSZ-CC-1002-2018 No. Purpose Cryptographic Mechanism Standard of Implementation Key Size in Bits Security Level above 100 Bits 1 Cryptographic Primitive TDES encryption and decryption (ECB and CBC mode) FIPS 46-3 NIST SP 800-38A (2001 Edition) 168 No 2 Cryptographic Primitive AES encryption and decryption (ECB and CBC mode) FIPS 197 NIST SP 800-38A (2001 Edition) 128, 192, 256 No (EBC) Yes (CBC) 3 Cryptographic Primitive SHA-1 FIPS 180-4 N/A No 4 Cryptographic Primitive SHA-{224, 256, 384, 512} FIPS 186-4 N/A Yes 5 Cryptographic Primitive RSA encryption, decryption, signature generation, and signature verification RFC 3447 (PKCS#1 V2.1) 2048, 3072, 4096 Yes 6 Cryptographic Primitive DSA signature generation and verification FIPS 186-4 2048, 3072 Yes 7 Cryptographic Primitive ECDSA signature generation and verification (NIST curves) ANSI X9.62-2005 FIPS 186-4 192 No 224, 256, 320, 384, 521 Yes 8 Cryptographic Primitive ECDSA signature generation and verification (Brainpool curves) ANSI X9.62-2005 RFC 5639 192 No 224, 256, 320, 384, 512 Yes 9 Cryptographic Primitive ECDH (NIST curves) ANSI X9.62-2001 FIPS 186-4 192 No 224, 256, 320, 384, 521 Yes 10 Cryptographic Primitive ECDH (Brainpool curves) ANSI X9.62-2001 RFC 5639 192 No 224, 256, 320, 384, 512 Yes 11 Key Generation RSA FIPS 186-4 (algorithm C9) 2048, 3072, 4096 Yes 12 Key Generation DSA FIPS 186-3 (Appendix A.1 for p, q and Appendix A.2 for g) 2048 Yes 13 Key Generation ECDSA FIPS 186-4 192 No 20 / 28 BSI-DSZ-CC-1002-2018 Certification Report No. Purpose Cryptographic Mechanism Standard of Implementation Key Size in Bits Security Level above 100 Bits (NIST and Brainpool curves) (Section 6.2.1) FIPS 186-4 RFC 5639 224, 256, 320, 384, 512, 521 Yes 14 Random Number Generation Hash_DRBG with SHA- 256 (seeded by an internal noise source) NIST SP 800-90A (revision 1) FIPS 186-4 N/A N/A Table 3: TOE cryptographic functionality 10. Obligations and Notes for the Usage of the TOE The documents as outlined in Table 2 contain necessary information about the usage of the TOE and all security hints therein have to be considered. In addition all aspects of Assumptions, Threats and OSPs as outlined in the Security Target not covered by the TOE itself need to be fulfilled by the operational environment of the TOE. The customer or user of the product shall consider the results of the certification within his system risk management process. In order for the evolution of attack methods and techniques to be covered, he should define the period of time until a re-assessment of the TOE is required and thus requested from the sponsor of the certificate. The limited validity for the usage of cryptographic algorithms as outlined in chapter 9 has to be considered by the user and his system risk management process, too. If available, certified updates of the TOE should be used. If non-certified updates or patches are available the user of the TOE should request the sponsor to provide a re- certification. In the meantime a risk management process of the system using the TOE should investigate and decide on the usage of not yet certified updates and patches or take additional measures in order to maintain system security. 11. Security Target For the purpose of publishing, the Security Target [6] of the Target of Evaluation (TOE) is provided within a separate document as Annex A of this report. 12. Definitions 12.1. Acronyms AIS Application Notes and Interpretations of the Scheme ASIC Application-Specific Integrated Circuit BSI Bundesamt für Sicherheit in der Informationstechnik / Federal Office for Information Security, Bonn, Germany BSIG BSI-Gesetz / Act on the Federal Office for Information Security 21 / 28 Certification Report BSI-DSZ-CC-1002-2018 CCRA Common Criteria Recognition Arrangement CC Common Criteria for IT Security Evaluation CEM Common Methodology for Information Technology Security Evaluation cPP Collaborative Protection Profile EAL Evaluation Assurance Level ETR Evaluation Technical Report FPGA Field-Programmable Gate Array FW Firmware HSM Hardware Security Module HW Hardware ICSF Integrated Cryptographic Service Facility IT Information Technology ITSEF Information Technology Security Evaluation Facility PCIe Peripheral Component Interconnect Express PKCS Public Key Cryptography Standards PP Protection Profile SAR Security Assurance Requirement SFP Security Function Policy SFR Security Functional Requirement ST Security Target TKE Trusted Key Entry TOE Target of Evaluation TSF TOE Security Functionality 12.2. Glossary Augmentation - The addition of one or more requirement(s) to a package. Collaborative Protection Profile - A Protection Profile collaboratively developed by an International Technical Community endorsed by the Management Committee. Extension - The addition to an ST or PP of functional requirements not contained in CC part 2 and/or assurance requirements not contained in CC part 3. Formal - Expressed in a restricted syntax language with defined semantics based on well- established mathematical concepts. Informal - Expressed in natural language. Object - A passive entity in the TOE, that contains or receives information, and upon which subjects perform operations. Package - named set of either security functional or security assurance requirements 22 / 28 BSI-DSZ-CC-1002-2018 Certification Report Protection Profile - A formal document defined in CC, expressing an implementation independent set of security requirements for a category of IT Products that meet specific consumer needs. Security Target - An implementation-dependent statement of security needs for a specific identified TOE. Semiformal - Expressed in a restricted syntax language with defined semantics. Subject - An active entity in the TOE that performs operations on objects. Target of Evaluation - An IT Product and its associated administrator and user guidance documentation that is the subject of an Evaluation. TOE Security Functionality - Combined functionality of all hardware, software, and firmware of a TOE that must be relied upon for the correct enforcement of the SFRs. 13. Bibliography [1] Common Criteria for Information Technology Security Evaluation, Version 3.1, Part 1: Introduction and general model, Revision 4, September 2012, Part 2: Security functional components, Revision 4, September 2012, Part 3: Security assurance components, Revision 4, September 2012, http://www.commoncriteriaportal.org [2] Common Methodology for Information Technology Security Evaluation (CEM), Evaluation Methodology, Version 3.1, Rev. 4, September 2012, http://www.commoncriteriaportal.org [3] BSI certification: Scheme documentation describing the certification process (CC- Produkte) and Scheme documentation on requirements for the Evaluation Facility, approval and licencing (CC-Stellen), https://www.bsi.bund.de/zertifizierung [4] Application Notes and Interpretations of the Scheme (AIS) as relevant for the TOE7 https://www.bsi.bund.de/AIS [5] German IT Security Certificates (BSI 7148), periodically updated list published also on the BSI Website, https://www.bsi.bund.de/zertifizierungsreporte [6] Security Target BSI-DSZ-CC-1002-2018, Version 1, Rev. 273, 2017-08-30, IBM Enterprise PKCS#11, IBM Research Zürich and IBM Böblingen/Poughkeepsie [7] Evaluation Technical Report, Version 5, 2018-03-12, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Configuration lists for the TOE: Configuration list of static content measured by SHA256 hashes, Version 1.0, 2016- 12-12, IBM (confidential document) EP11 configuration list BOE, Version 1, 2017-07-14, IBM (confidential document) 7 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für deterministische Zufallszahlengeneratoren • AIS 23, Version 4, Zusammentragen von Nachweisen der Entwickler • AIS 32, Version 7, CC-Interpretationen im deutschen Zertifizierungsschema 23 / 28 Certification Report BSI-DSZ-CC-1002-2018 EP11 configuration list (BOE) for documentation files, Version 1, 2017-07-14, IBM (confidential document) Hardware configuration list for IBM 4765 and 4767 EP11 HSMs, Version 1.0, 2017- 08-31, IBM (confidential document) [9] Guidance documentation of the TOE: Enterprise PKCS#11 (EP11) Library structure, 2018-02-02, IBM 4765 PCIe Cryptographic Coprocessor Installation Manual, First edition, May 2011, IBM 4767 PCIe Cryptographic Coprocessor Installation Manual, First edition, September 2016, IBM TKE Workstation User’s Guide, SC14-7511-07, IBM 24 / 28 BSI-DSZ-CC-1002-2018 Certification Report C. Excerpts from the Criteria For the meaning of the assurance components and levels the following references to the Common Criteria can be followed: • On conformance claim definitions and descriptions refer to CC part 1 chapter 10.4 • On the concept of assurance classes, families and components refer to CC Part 3 chapter 7.1 • On the concept and definition of pre-defined assurance packages (EAL) refer to CC Part 3 chapters 7.2 and 8 • On the assurance class ASE for Security Target evaluation refer to CC Part 3 chapter 11 • On the detailled definitions of the assurance components for the TOE evaluation refer to CC Part 3 chapters 12 to 16 • The table in CC Part 3, Annex E summarizes the relationship between the evaluation assurance levels (EAL) and the assurance classes, families and components. The CC are published at http://www.commoncriteriaportal.org/cc/ 25 / 28 Certification Report BSI-DSZ-CC-1002-2018 This page is intentionally left blank. 26 / 28 BSI-DSZ-CC-1002-2018 Certification Report D. Annexes List of annexes of this certification report Annex A: Security Target provided within a separate document. 27 / 28 Certification Report BSI-DSZ-CC-1002-2018 Note: End of report 28 / 28