Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification EasyPost EZPES Centralized Security Module (CSM) FIPS 140-2 Non-Proprietary Security Policy Document Version 1.0 Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 1 TABLE OF CONTENTS 1. Cryptographic Module Specification....................................................................................................3 1.1 Overview....................................................................................................................................................3 1.2 Security Level...........................................................................................................................................4 1.3 Modes of Operation................................................................................................................................4 1.3.1 Approved Mode of Operation .....................................................................................................5 1.3.2 Approved Mode Indicator......................................................................................................... 10 2. Module Ports and Interfaces ................................................................................................................ 11 3. Roles, Services, and Authentication................................................................................................... 11 3.1 Roles.......................................................................................................................................................... 11 3.2 Services.................................................................................................................................................... 13 3.2.1 Approved Services........................................................................................................................ 13 3.2.2 Non-Approved Services ............................................................................................................. 21 3.3 Secure Messaging Protocol .............................................................................................................. 21 3.4 Security Rules........................................................................................................................................ 21 4. Physical Security....................................................................................................................................... 23 5. Operational Environment...................................................................................................................... 24 6. Cryptographic Key Management........................................................................................................ 24 6.1 CSPs and PSP Management.............................................................................................................. 24 6.1.1 CSPs.................................................................................................................................................... 24 6.1.2 PSPs.................................................................................................................................................... 33 6.1.3 Zeroization...................................................................................................................................... 34 7. Self-Tests...................................................................................................................................................... 34 7.1 Power-On Self-Tests ........................................................................................................................... 34 7.1.2 Firmware Integrity Tests........................................................................................................... 35 7.1.3 Entropy Power-Up tests: ........................................................................................................... 35 7.1.4 Critical Functions Tests.............................................................................................................. 35 7.2 Conditional Self-Tests........................................................................................................................ 35 8. Mitigation of Other Attacks................................................................................................................... 36 9. Appendix A: References ......................................................................................................................... 37 10. Appendix B: Abbreviations and Definitions.............................................................................. 38 Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 2 TABLE OF TABLES Table 1 – Module Component Versions.......................................................................................................................... 3 Table 2 – Module Security Level........................................................................................................................................ 4 Table 3 - Approved Cryptographic Algorithms........................................................................................................... 5 Table 4 – Vendor Affirmed Cryptographic Algorithms..........................................................................................10 Table 5 - Security Strength of Non-NIST Elliptic Curves.......................................................................................10 Table 7 – Roles and Authentication...............................................................................................................................12 Table 8 – Strength of Authentication.............................................................................................................................12 Table 9 - Approved Services .............................................................................................................................................13 Table 10 – CSP Access Rights within Roles & Services – General Services....................................................25 Table 11 - CSP Access Rights within Roles & Services – Administration.......................................................26 Table 12 – CSP Access Rights within Roles & Services – Key Management..................................................29 Table 13 - CSP Access Rights within Roles & Services – Cryptographic Services.......................................32 Table 14 – CSP Access Rights within Roles & Services – Postal Services.......................................................33 Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 3 1. CRYPTOGRAPHIC MODULE SPECIFICATION 1.1 OVERVIEW The EasyPost EZPES Centralized Security Module (CSM) acts as the core security module of a United States Postal Service (USPS) Intelligent Mail Indicia Performance Criteria (IMI PC) conformant online postage evidencing system (PES). It is built upon the Utimaco IS, GmbH. CryptoServer CSe- Series a FIPS 140-2 Level 3 validated module (refer to validation certificate #3886). Table 1 – Module Component Versions Hardware Version: CryptoServer CSe-Series 4.00.5.1 Firmware Version: CryptoServer CSe-Series 4.32.0.5; App version: 3.0.0.0 The module is a multi-chip embedded cryptographic module as defined within FIPS140-2. Its realization meets the overall FIPS 140-2 Level 3 requirements, with Level 4 in section “Physical Security”. The primary purpose of this module is to provide postage evidence in the form of digitally signed indicia to EasyPost’s customers. The module is encased in a hard opaque commercial grade metal case which contains a tamper response envelope around the module: All hardware components of the cryptographic module, including the Central Processing Unit, all memory chips, Real Time Clock, and hardware noise generator for random number generation, are located on a printed circuit board (PCI express board) and encapsulated by metal shells, a special tamper detection envelope (which is a special foil bearing a flexible printed circuit with a serpentine geometric pattern of conductors) and potting material (epoxy resin). For the communication with a host, this encapsulated cryptographic module is mounted on a carrier card which offers a PCIe interface and two USB interfaces. The connection between the cryptographic module and the carrier card is done by the ribbon cable. The module's cryptographic boundary is defined by the outer metal case on five of the six sides of the module and the epoxy surface on the bottom side of the module Figure 2 below show views of Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 4 the cryptographic boundary from the side and the top. The red dashed line indicates the cryptographic boundary. Figure 1 – Cryptographic Boundary (Top and Side View) 1.2 SECURITY LEVEL The module meets the overall requirements of FIPS 140-2 Security Level 3. Table 2 – Module Security Level FIPS Area FIPS Security Requirement Level 1 Cryptographic Module Specification 3 2 Module Ports and Interfaces 3 3 Roles, Services, and Authentication 3 4 Finite State Model 3 5 Physical Security 4 6 Operational Environment N/A 7 Cryptographic Key Management 3 8 EMI/EMC 3 9 Self-Tests 3 10 Design Assurance 3 11 Mitigation of Other Attacks 3 1.3 MODES OF OPERATION The EasyPost EZPES CSM operates within the Utimaco IS, GmbH, CryptoServer CSe-Series a FIPS 140-2 validated cryptographic module in an Approved mode of operation. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 5 1.3.1 APPROVED MODE OF OPERATION The module implements the FIPS Approved cryptographic algorithms listed in the tables below. Table 3 - Approved Cryptographic Algorithms CAVP Cert # Algo- rithm Standard Mode/ Method Key Lengths, Curves or Moduli Use C1122 AES FIPS 197; SP 800-38A CBC, CFB, CTR, ECB, OFB 128, 192, 256 Data Encryption/ Data Decryption C1137 AES SP 800-38C CCM 128, 192, 256 Authenticated Encryption and Decryption, Key Transport Scheme C1138 AES SP 800-38F KW, KWP 128, 192, 256 Key Transport Scheme (Encryption and Decryption) C1140 AES SP 800-38B CMAC 128, 192, 256 Message Authentication (Generation and Verification) C1246 AES SP 800-38D GCM1, GMAC 128, 192, 256 Authenticated Encryption/ Decryption, Key Transport Scheme (GCM only) A1016 CVL KDF ANS X9.42 SP 800-135 ANSI X9.42 Concatenation SHA-224, SHA- 256, SHA-384, SHA-512 SHA3- 224, SHA3-256, SHA3-384, SHA3-512 1-4096 Key Derivation C1141 CVL KDF ANS 9.63 SP 800-135; ANSI X9.63 Concatenation SHA-224, SHA- 256, SHA-384, SHA-512 128 - 4096 Key Derivation C1165 CVL KDF TLS SP 800-135; TLS v1.2 SHA-256, SHA- 384, SHA-512 -- Key Derivation2 A1068 DRBG SP 800-90A Hash DRBG: SHA-512-based -- Random Bit Generation 1 The 96 bit IV is randomly generated internally per IG A.5, option 2 2 No parts of the TLS protocol, other than the KDF, have been tested by the CAVP Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 6 CAVP Cert # Algo- rithm Standard Mode/ Method Key Lengths, Curves or Moduli Use C1195 DSA FIPS 186-4 2048/224, 2048/256 or 3072/256 Key Generation SHA-2243, SHA-256, SHA- 384, SHA-512 2048/224, 2048/256 or 3072/256 Digital Signature Generation and Domain Parameter Generation FIPS 186-4; FIPS 186-2 SHA-14, SHA-2243, SHA- 256, SHA-384, SHA-512 1024/160, 2048/224, 2048/256 or 3072/256 Digital Signature Verification and Parameter Verification C1196 & A2367 ECDSA FIPS 186-4 NIST Recommended: See below Non-NIST (per IG A.2)5: See below, and curve25519 Key Generation SHA-224, SHA- 256, SHA-384, SHA-512, SHA3-224 SHA3-256 SHA3-384, SHA3-512 NIST Recommended: P-224, P-256, P-384, P-521, K-233, K-283, K-409, K-571, B-233, B-283, B-409, B-571 Non-NIST (per IG A.2)6: brainpoolP224r1/ 224t1/ 256r1/ 256t1/ 320r1/ 320t1/ 384r1/ 384t1/ 512r1/ 512t1, secp256k1, FRP256v1 Digital Signature Generation FIPS 186-4; FIPS 186-2 SHA-17, SHA-224, SHA- 256, SHA-384, SHA-5128, SHA3-224 SHA3-256 SHA3-384, SHA3-512 NIST Recommended: See above, and P-192, K-163, B-163 Non-NIST (per IG A.2): See above Digital Signature Verification 3 Domain Parameter Generation and Verification with SHA-224 is only possible for key length 2048/224. 4 Domain Parameter Verification with SHA-1 is only possible for key length 1024/160 5 Non-NIST-Recommended elliptic curves implemented per IG A.2 are approved per IG A.14, but are not CAVP-testable. Refer to Table 5 for associated security strengths 6 Non-NIST-Recommended elliptic curves implemented per IG A.2 are approved per IG A.14, but are not CAVP-testable. Refer to Table 5 for associated security strengths 7 Not implemented with K-163 8 Not implemented with B-Curves Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 7 CAVP Cert # Algo- rithm Standard Mode/ Method Key Lengths, Curves or Moduli Use NIST Recommended: See above, and P-192, K-163, B-163 Non-NIST (per IG A.2): See above, and curve25519 Public Key Validation -- ENT (P) SP 800-90B Generated entropy: 361 Entropy per source output bit: 0.706 Used to generate the seed material for the Approved DRBG C1142 HMAC FIPS 198-1 SHA-1, SHA-224, SHA- 256, SHA-384, SHA-512, SHA3- 224, SHA3-256, SHA3-384, SHA3-512 key size >= 112 bits Message Authentication Generation key size >= 80 bits Message Authentication Verification A2369 & A2417 KAS SP 800-56A Rev 3, SP 800- 56Cr1 (Cofactor) Ephemeral Unified Model C(2e, 0s, ECC- CDH) With: OneStep KDF [SP 800-56Cr1] P-521 Key agreement for Secure Messaging A2368 & A1016 KAS SP 800-56A Rev 3, SP 800- 56Cr1 (Cofactor) Ephemeral Unified Model C(2e, 0s, ECC- CDH) With: OneStep KDF [SP 800-56Cr1] P-224, P-256, P-384, P-521, K-233, K-283, K-409, K-571, B-233, B-283, B-409, B-571 (Provides between 112 and 256 bits of encryption strength) Key agreement for Secure Messaging A2368 KAS-ECC- SSC SP 800-56A Rev 3 (Cofactor) Ephemeral Unified Model C(2e, 0s, ECC- CDH) P-224, P-256, P-384, P-521, K-233, K-283, K-409, K-571, B-233, B-283, B-409, B-571 (Provides between 112 and 256 bits of encryption strength) Shared Secret Computation Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 8 CAVP Cert # Algo- rithm Standard Mode/ Method Key Lengths, Curves or Moduli Use A2369 KAS-ECC- SSC SP 800-56A Rev 3 (Cofactor) Ephemeral Unified Model C(2e, 0s, ECC- CDH) P-521 Secure Messaging: Shared secret computation. The SP 800-56Cr1 KDF (HMAC-SHA-256) is used to derive AES CBC and AES CMAC keys for KTS A2227 KAS-FFC- SSC SP 800-56A Rev 3 FFC DH |p| = 2048, |q| = 224 or 256 (Provides 112 bits of encryption strength) Shared Secret computation9 C1164 KBKDF SP 800-108 SHA-256; feedback mode L=256 Key Derivation10 A1016 KDA SP 800-56C Rev 1 One-step concatenation KDF SHA-224, SHA-256, SHA-384, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512 Key Derivation A2417 KDA SP 800-56C Rev 1 One-step concatenation KDF HMAC-SHA-256 Key Derivation C1137 KTS SP 800-38F AES CCM Provides between 128 and 256 bits of encryption strength Key Transport Scheme C1138 KTS SP 800-38F AES KW, AES KWP Provides between 128 and 256 bits of encryption strength Key Transport Scheme C1246 KTS SP 800-38F AES GCM Provides between 128 and 256 bits of encryption strength Key Transport Scheme C1122 and C1140 KTS SP 800-38F; FIPS 197; SP 800-38A; SP 800-38B AES CBC and AES CMAC Provides 256 bits of encryption strength Key Transport Scheme (keys derived by SP 800- 108, key derivation key established by SP 800-56Ar3 and SP 800-56Cr1) 9 Primitive alone or with SP 800-135 ANSI X9.42 KDF 10 Used to derive session keys and backup keys. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 9 CAVP Cert # Algo- rithm Standard Mode/ Method Key Lengths, Curves or Moduli Use A2370 KTS-RSA SP 800-56B KTS-OAEP-basic key transport scheme 2048 - 1638411 (Provides between 112 and 256 bits of encryption strength) Key transport scheme C1197 RSA FIPS 186-4 2048…1638412 Key Generation ANSI X9.31, PKCS 1.5, PSS SHA-224, SHA- 256, SHA-384, SHA-512 2048…1638413 Digital Signature Generation FIPS 186-4; FIPS 186-2 ANSI X9.31, PKCS 1.5, PSS SHA-1, SHA-224, SHA- 256, SHA-384, SHA-512 1024…1638414 Digital Signature Verification C1125 SHA-3 FIPS 202 SHA3-224 SHA3-256 SHA3-384 SHA3-512 Message Digest C1124 SHS FIPS 180-4 SHA-1, SHA-224, SHA- 256, SHA-384, SHA-512 Message Digest C1126 SHS FIPS 180-4 SHA-512 Message Digest (Bootloader) A1067 SHS FIPS 180-4 SHA-512 Message Digest (SMOS) C1128 Triple- DES SP 800-67; SP 800-38A CBC, ECB 3-key (24 bytes) and 2-key (16 bytes) Data Decryption15 11 Even key lengths only 12 Even key lengths only. CAVP certification covers all testable RSA modulus sizes: 2048 and 3072 per FIPS 186-4 (IG A.14) 13 Even key lengths only. CAVP certification covers all testable RSA modulus sizes: 2048 and 3072 per FIPS 186-4 and 4096 per FIPS 186-2, ref. IG A.14 14 Even key lengths only. CAVP certification covers all testable RSA modulus sizes: 1024, 2048 and 3072 per FIPS 186-4 and 1024,1536, 2048, 3072, 4096 per FIPS 186-2, ref. IG A.14. 15 CAVP certification also covers encryption which is not used by the module. The module utilizes 2-key and 3-key Triple-DES data decryption only. These keys have ~100 bits and 112-bits of strength respectively. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 10 Table 4 – Vendor Affirmed Cryptographic Algorithms Algorithm Standard Mode/ Method Key Lengths, Curves or Moduli Use CKG SP 800-133 -- 512 Unmodified DRBG output used to derive symmetric keys and seeds for asymmetric private keys. DSA with SHA-3 FIPS 186-4 SHA3-224 SHA3-256 SHA3-384 SHA3-512 (Refer to DSA entry above) Digital Signature Generation Digital Signature Verification KDF 135 (X9.63) with SHA-3 SP 800-135; ANSI X9.63 Concatenation KDF SHA3-224, SHA3-256, SHA3-384, SHA3-512 Key lengths: 128 - 4096 Key Derivation RSA16 FIPS 186-4 SHA3-224 SHA3-256 SHA3-384 SHA3-512 (Refer to RSA entry above) Digital Signature Generation Digital Signature Verification The security strength of the Non-NIST Recommended elliptic curves is as follows: Table 5 - Security Strength of Non-NIST Elliptic Curves EC Curve Security Strength Reference brainpoolP224r1 / brainpoolP224t1 112 [ECCBP] curve25519 128 [RFC 7748] secp256k1 128 [SEC2] FRP256v1 128 [ANSSI] brainpoolP256r1 / brainpoolP256t1 128 [ECCBP] brainpoolP320r1 / brainpoolP320t1 160 [ECCBP] brainpoolP384r1 / brainpoolP384t1 192 [ECCBP] brainpoolP512r1 / brainpoolP512t1 256 [ECCBP] 1.3.2 APPROVED MODE INDICATOR The module is configured for FIPS mode by an authenticated Administrator using a command-line tool for administration during EasyPost initialization of the module: To verify that the module is in the Approved mode of operation the GetState command is used to verify that the following line is available in the command output: 16 Except for X9.31 padding: RSA sign/verify with X9.31 padding does not support SHA3 hashes. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 11 FIPS mode = ON 2. MODULE PORTS AND INTERFACES The physical interface of the module consists of a ribbon cable consisting of 30 leads that connect to 18 internal signals. The device provides the following physical ports on these tracks: − Power input (including operational power input and backup power input). − An External Erase button, which acts as a control input and can be used to zeroize all security relevant information inside the module. − External communication ports (PCIe and USB) that are used for data input, data output, control input and status output: To enable communication with a host, the encapsulated cryptographic module is mounted on a carrier card which supports a PCIe interface and two USB interfaces. All requests for services are sent over the PCIe interface. The first USB interface is used for status output only. The second USB interface is not used. All Critical Security Parameters (CSPs) are input and output over the services that are offered over the PCIe interface. In particular, CSPs are entered and output only in an encrypted form: All command and response data (except for status requests) to and from the module are AES CBC encrypted and AES CMAC authenticated. Additionally, all secret or private keys may optionally be exported encrypted with a Key Encryption Key (via e. g. the Export Key or Wrap services, refer to Section 3 “Roles, Services and Authentication”). 3. ROLES, SERVICES, AND AUTHENTICATION 3.1 ROLES The module supports the following operator roles: − The Postal User runs specific services inherent to the Cryptographic User role. − The Cryptographic User is allowed to perform key management and cryptographic services. − The Security Officer is allowed to perform key group specific administration functions like key group specific user management or key group specific configuration management. − The Administrator is allowed to perform global configuration and user management. − The NTP Manager is allowed to perform time synchronization functions on the module by using an NTP server over a network. The Cryptographic User role can optionally be split into two different user roles: − A User who is allowed to perform cryptographic services like encryption or signing, − A Key Manager who is allowed to perform key management services like key generation or key backup/restore. Additionally, any user is allowed to perform non-sensitive services such as requesting status information without prior authentication. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 12 The cryptographic module uses identity-based operator authentication to enforce the separation of roles. Two authentication methods are supported by the module: Password authentication and RSA signature authentication. − For password-based authentication the operator must enter its username and its password to authenticate. The username is an alphanumeric string. The password is a binary string of a minimum of four (4) characters. To prevent the password from being eavesdropped, an HMAC is calculated including authentication data, command data, and a random challenge. The hash algorithm for the HMAC calculation is SHA-256. This HMAC value is sent to the module instead of the password. The module recalculates and checks the HMAC value using the operator’s password that is stored inside the module. − For RSA signature-based authentication the user sends an RSA signed command containing its username to authenticate to the cryptographic module. Upon correct authentication the role is selected based on the operator's username. During authentication, session keys KSME and KSMM are negotiated which is used to secure subsequent service requests by the operator (refer to the description of the Secure Messaging Protocol in section 3.3). Since the session keys (and session ID) are stored in volatile memory, all information about the authentication and session is lost if the module is powered down. The module supports multiple simultaneous operators, each using their own session key for message authentication for the service requests. This ensures the separation of the authorized roles and services performed by each operator. At the end of a session, the operator can logout, or, after 15 minutes of inactivity, the session key is invalidated inside the cryptographic module. Table 6 – Roles and Authentication Role Type of Authentication Authentication Data Cryptographic User (called User in [FIPS140-2]) Identity-based operator authentication Username and Password or Username and RSA Signature User (sub-role of Cryptographic User) Key Manager (sub-role of Cryptographic User) Security Officer Administrator (called Crypto Officer in [FIPS140-2]) NTP Manager Table 7 – Strength of Authentication Authentication Mechanism Strength of Mechanism Username and Password (minimum 4 characters password chosen from 94 printable ASCII characters) The probability that a random attempt will succeed or a false acceptance will occur is 1/(94^4), which is less than 1/1,000,000. Due to a correctional delay of 120 milliseconds for every non- successful authentication there is a maximum limit of 60 * 1000 / Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 13 Authentication Mechanism Strength of Mechanism 120 = 500 non-successful authentications per minute. This can be stated as allowing only 500 non-successful authentication attempts per minute based on a rate of 120ms per attempt. Therefore the probability of successfully authenticating to the module within one minute is (less than) 500 * 1/(94^4), which is less than 1/100,000. RSA Signature (minimum 1024 bit key) The probability that a random attempt will succeed or a false acceptance will occur is less than or equal to approximately [1/(280)] (according to SP 800-57-Part1 Table 2) which is less than 1/1,000,000. Due to a correctional delay of 120 milliseconds for every non- successful authentication, there is a maximum limit of 60 * 1000 / 120 = 500 non-successful authentications per minute. This can be stated as allowing only 500 non-successful authentication attempts per minute based on a rate of 120ms per attempt. Therefore, the probability of successfully authenticating to the module within one minute is less than 500 * [1/(280)], which is less than 1/100,000. 3.2 SERVICES 3.2.1 APPROVED SERVICES The following services listed within Table 9 are supported by the module in an approved mode of operation. These services are inherent within the CryptoServer CSe-Series 4.32.0.5 firmware and App version: 3.0.0.0 firmware. Table 8 - Approved Services Role Authenticated Services Cryptographic User: This role provides all cryptographic services, i.e., services for management and use of Assigned private, public and secret keys, hashing services and random number generation. It comprises all services authorized for Key Managers and all services authorized for Users. Key Manager: This role provides all key management services. − Change Operator’s Password or Key: This service changes the password or RSA public key which is used for the Key Manager’s authentication and resets the user’s counter for consecutive failed authentication attempts. − Get Session Key: This service generates a new Secure Messaging session key for secure communication to the module. − List Keys: This service outputs the key properties (such as the algorithm, key name, key size, etc.) of all Assigned cryptographic keys and storage objects stored inside the cryptographic module. − Open Key: This service opens an Assigned Object which is stored inside the cryptographic module and returns a key handle or a Backup Blob containing the Object itself. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 14 Role Authenticated Services − Get Key Property: This service returns one or more properties (attributes) of an Assigned Object. It can export the public part of a cryptographic key but no secret or private key parts. − Set Key Property: This service sets one or more properties (attributes) for an Assigned key or storage object (but no key parts). − Backup Key: This service outputs a Backup Blob containing an Assigned key or storage object for back-up purposes. The Backup Blob additionally AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − Restore Key: This service imports a Backup Blob containing the back-up of an Assigned key or storage object into the cryptographic module. Optionally the key or storage object can also be exported within a Backup Blob. All Backup Blobs are additionally AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − Delete Key: This service deletes an Assigned key or storage object from the module. − Generate DSA Parameters: This service generates a DSA Domain Parameter set P, Q and G using the DRBG. − Generate DSA Parameters PQ: This service generates a DSA Domain Parameter set P and Q using the DRBG. − Generate DSA Parameters G: This service generates a DSA Domain Parameter G by given P and Q (optionally) using the DRBG. − Compute Hash: This service calculates a SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 or SHA-3 hash or HMAC value for given data or for the components of an Assigned key. − Generate Key: This service generates a cryptographic key (Triple-DES, AES, RSA, DSA, EC or Generic Secrets) using the DRBG. On request, the generated key is not stored but exported within a Backup Blob. − Export Key: This service outputs an Assigned cryptographic key. The exported key is AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − Import Key: This service imports a cryptographic key into the cryptographic module. The key must be AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. On request the imported key can be exported again. − Generate Key Pair: This service generates a cryptographic key pair (RSA, DSA or EC) using the DRBG and stores the two key parts in different key objects. On request the generated key parts are not stored but exported within two Backup Blobs. − Derive Key: This function derives an AES key or a Generic Secret from an Assigned base key (DSA or EC). The derived key or secret is stored in the module, or exported within a Backup Blob. − Split Key: This function cuts keying material (stored as a Generic Secret) in non-overlapping DES and/or AES keys or Generic Secrets. The original key is Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 15 Role Authenticated Services deleted from the database, the derived keys are stored in the module, or exported within a Backup Blob. − Wrap Key: This function exports an Assigned key in form of a key blob, which is formatted as required by PKCS#11 (see [PKCS#11]). The key blob is additionally AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − Unwrap Key: This function imports an Assigned key from an encrypted key blob. The key is encoded as specified by PKCS#11 (see [PKCS#11]). The key blob is additionally AES CBC encrypted and authenticated with an AES CMAC by the current Secure Messaging session. − Create Object: This function creates an Assigned cryptographic key or storage object according to the given property list. The created object is either stored within the module or exported within a Backup Blob. − Copy Object: This function copies an Assigned key or storage object. A template may be given that contains an additional list of properties which should be added to the original properties or replace existing properties. The copied object is either stored within the module or exported within a Backup Blob. User: This role provides all cryptographic services, i. e., services for use of private, public and secret keys, hashing services and random number generation. − Change Operator’s Password or Key: This service changes the password or RSA public key which is used for the User’s authentication and resets the User’s counter for consecutive failed authentication attempts. − Get Session Key: This service generates a new Secure Messaging session key for secure communication to the module. − List Keys: This service outputs the key properties (such as the algorithm, key name, key size, etc.) of all Assigned keys and storage objects stored inside the cryptographic module. − Open Key: This service opens an Assigned Object which is stored inside the cryptographic module and returns a key handle or a Backup Blob containing the Object itself. − Get Key Property: This service returns one or more properties (attributes) of an Assigned Object. It can export the public part of a key but no secret or private key parts. − Generate DSA Parameters: This service generates a DSA Domain Parameter set P, Q and G using the DRBG. − Generate DSA Parameters PQ: This service generates a DSA Domain Parameter set P and Q using the DRBG. − Generate DSA Parameters G: This service generates a DSA Domain Parameter G by given P and Q (optionally) using the DRBG. − Generate Random Number: This service generates a random number using the DRBG. − Crypt Data: This service encrypts or decrypts data using an Assigned Triple- DES or AES key in CBC or ECB mode (Triple-DES, decryption only) or in ECB, CBC, OFB, CTR, GCM, CCM mode (AES). Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 16 Role Authenticated Services − Sign Data: This service generates an RSA, DSA or ECDSA signature or calculates an AES CMAC, AES GMAC or HMAC for given data with an Assigned signing key. − Verify Signature: This service verifies an RSA, DSA or ECDSA signature or a Triple-DES MAC, AES CMAC, AES GMAC or HMAC using an Assigned verification key. − Compute Hash: This service calculates a SHA-1, SHA-2 or SHA-3 hash or HMAC value for given data or for the components of an Assigned key. − Administrator: This role provides all services necessary for firmware and user management. − Change Operator’s Password or Key: This service changes the password or RSA public key, which is used for an operator’s authentication, and resets the operator’s counter for consecutive failed authentication attempts. − Get Session Key: This service generates a new Secure Messaging session key for secure communication to the module. − Add Operator: This service adds an Operator to the cryptographic module. − Delete Operator: This service deletes an Operator from the cryptographic module. − Add Group User (for Security Officer): This service adds a Security Officer to the cryptographic module. − Delete Group User (for Security Officer): This service deletes a Security Officer from the cryptographic module. − Backup User: This service exports all user account data for a given user for backup purposes. All secrets (passwords) are encrypted in the exported data with the Master Backup Key and additionally AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − Restore User: This service creates a new user in the user database. All information about the user (name, permission, authentication token, etc.) is taken from a backup data block that was output by the Backup User service and which is additionally AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − List Master Backup Keys: This service outputs information (key type, key size, key check value, etc.) about all Master Backup Keys (back-up keys) that are stored inside the module. − Generate Master Backup Key: This service generates and outputs a Master Backup Key (back-up key). The key is only exported in a wrapped form, AES CBC encrypted and authenticated with an AES CMAC by the current Secure Messaging session. The generated key is not stored inside the module. − Import Master Backup Key: This service imports a Master Backup Key (back- up key). The key is only imported if AES CBC encrypted and authenticated with an AES CMAC by the current Secure Messaging session. − Load File: This service loads files. If a file with the same file name is currently loaded, that current file will be replaced. This command is usually used to load and replace firmware modules. If the file is a firmware module, the old file will only be replaced if the RSA signature for the firmware module is verified Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 17 Role Authenticated Services successfully. (Note: loading non-FIPS-validated firmware onto the cryptographic module will cause the module to cease being FIPS-validated.) − Delete File: This service is used to delete files. (Note: deleting FIPS-validated firmware from the cryptographic module will cause the module to cease being FIPS-validated.) − Clear Audit Log: This service deletes the audit log file except for the first ‘k’ parts. − Clear Audit Log Files: This service deletes audit log files up to the given file number ‘n’. Optionally it can be checked before, if the youngest file to be deleted has not changed compared to the latest audit log file that was read out. − Generate Audit Log Key: This service generates and stores an (RSA or ECDSA) Audit Log Signature Key which may be used for signing audit log files with function ‘Get Signed Audit Log’. − Get Signed Audit Log: This service returns the requested audit log file, signed with the Audit Log Signature Key. − List DB Search Keys: This service returns all search keys of a given database. − Export DB Entry: This service exports a given database entry encrypted by the module‘s Master Backup Key. − Import DB Entry: This service imports an encrypted database entry created by the function Export DB Entry. − Set Maximum Failure Counter: This service sets the maximum number of allowed consecutive failed authentication attempts before a user is blocked. − Set Administration-Only Mode: This service switches the module into Administration-Only Mode (all cryptographic services are blocked, only administrative services are available) or back to the Operational Mode. − Set Startup Mode: This service configures the startup mode of the module. If the startup mode is set to 1, the module will always boot into Administration- Only Mode after a restart. − Set Time, Set Time Rel: These services are used to set the internal clock on the module. − List Keys (for the Global configuration object): This service lists the Global configuration objects. − Open Key (for configuration objects): This service opens a configuration object and returns a reference, or the configuration object itself is exported. − Get Key Property (for configuration objects): This service returns one or more configuration properties. − Set Key Property (for the Global configuration object): This service sets one or more Global configuration properties. − Backup Key (for the Global configuration object): This service outputs the Global configuration object for back-up purposes. The backup blob is AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 18 Role Authenticated Services − Restore Key (for the Global configuration object): This service imports the back-up of the Global configuration object into the cryptographic module. The backup blob is AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − Delete Key (for the Global configuration object): This service deletes all Global configuration values by setting them to their default values. Security Officer: This role provides all services necessary for Key Group specific user and configuration management. − Change Operator’s Password or Key: This service changes the password or RSA public key which is used for the Security Officer’s authentication and resets his counter for consecutive failed authentication attempts. − Get Session Key: This service generates a new Secure Messaging session key for secure communication to the module. − Add Group User (for a Cryptographic User, Key Manager or User): This service adds a Cryptographic User, Key Manager or User to the cryptographic module. The added operator and the authorizing Security Officer must be assigned to the same Key Group. − Delete Group User (for a Cryptographic User, Key Manager or User): This service deletes a Cryptographic User, Key Manager or User from the cryptographic module. The deleted operator and the authorizing Security Officer must be assigned to the same Key Group. − List Keys (for Local configuration objects): This service lists all Assigned Local configuration objects. − Open Key: This service opens an Assigned Object and returns a reference or a Backup Blob containing the Object itself. − Get Key Property: This service returns one or more properties (attributes) of an Assigned Object. It can export the public part of a key but no secret or private key parts. − Set Key Property: This service allows the Security Officer to set a Local configuration value, or to set the TRUSTED attribute of an Assigned key encryption key. − Backup Key (for Local configuration objects): Output an Assigned Local configuration object for backup purposes. The backup blob is AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − Restore Key (for Local configuration objects): Import the backup copy of a Local configuration object into the cryptographic module. The backup blob is AES CBC encrypted and authenticated with an AES CMAC by Secure Messaging. − Delete Key (for Local configuration objects): Delete an Assigned Local configuration object by setting all configuration attributes to their default values. − Init Key Group: Delete all Local Objects belonging to a given Key Group. NTP Manager: − Change Operator’s Password or Key: This service changes the password or RSA public key which is used for the NTP Manager’s authentication and resets his counter for consecutive failed authentication attempts. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 19 Role Authenticated Services This role provides all services necessary for NTP time synchronization on the module by using an NTP server over a network − Get Session Key: This service generates a new Secure Messaging session key for secure communication to the module. − Change Activation State: Change the state of the NTP firmware module from deactivated to activated and vice versa. − Set NTP Settings: Allow setting the NTP attributes MaxAdjustPerOperation and MaxAdjustPerDay for the maximum time adjustment that can be performed with the ‘Set Time Delay’ function. − Set Time NTP: This service sets the time of the module. Postal User (App Firmware Only) This role provides all services necessary to perform postal functions − Generate Indicia Key Pair: Generates an ECDSA P-256 key pair responsible for signing and verifying the indicia data − Generate Postal Encrypted Vault (PEV) Key: Generates an AES 256 key for encryption of postal data record. − Indicia Creation: Digitally signs the indicia data for placement within the indicia − Initialize vPSD: Establishes a new customer postal data record. − Postage Value Download (PVD): Imports and verifies the customer record and updates the record to reflect a requested value of postage to be refilled to the account. Encrypts, digitally signs and returns the record − Postage Value Refund: Imports and verifies the customer record and updates the record to reflect a requested value of postage to be refunded to the account. Encrypts, digitally signs and returns the record. − Manual Refund: Imports and verifies the customer record and updates the record to reflect a requested value of postage to be refunded to the account. Encrypts, digitally signs and returns the record. − Overpay PVD: Imports and verifies the customer record and updates the record to reflect a requested value of postage to be refunded to the account. Encrypts, digitally signs and returns the record. − Reset Timers: Imports and verifies the customer record and resets the timer field. Digitally signs and returns the record. − Withdrawal: Imports and verifies the customer record and updates the record to reflect that it can no longer be used. Digitally signs and returns the record. 3.2.1.1 Unauthenticated Services In addition to the services requiring operator authentication, the module supports the following unauthenticated services available to any operator without any authentication required. − Get Boot Log: Retrieve a log file containing log messages written by the operating system and other firmware modules (or by the boot loader if the command is called in bootloader mode) during the boot process. − Show Status (or “GetState”): View the current status of the cryptographic module, including the FIPS mode indicator. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 20 − Get Time: Read out the current time of the internal Real Time Clock of the module. − Get Maximum Fail Count: Output the maximum number of allowed consecutive failed authentication attempts before a user is blocked. − Get Startup Mode: Show the startup mode of the module. − Get HSM Auth Key: Retrieve the public part of the device individual HSM Authentication Key for mutual authentication. On first execution of the service, the HSM Authentication Key is generated. − Get Audit Log Key: Retrieve the public part of the Audit Log Signature Key. − List Files: Retrieve a list of all files stored in the module. − List Active Modules: List all currently active firmware modules. − List Operators: Read a list of all Security Officers, Cryptographic Users, Key Managers, Users, NTP Managers and Administrators. − Get Operator Info: Retrieve all non-sensitive information about the specified operator. − End Session: Terminate a Secure Messaging session by invalidating the relevant session key. − Get Audit Log: Read an audit log file. − Get Audit Config: Read the configuration for auditing. − Get Memory Info: Return statistical information about the file system usage. − Echo: Communication test (echo input data). − Get Challenge: Generate and output a challenge (16 bytes random value generated by the module’s deterministic random bit generator) for using the challenge/response mechanism in the next authenticated command. − Get Authentication State: Return the current authentication state and an optional list of all operators that are authenticated within the current session. − Get CXI Info: Return some status information about the CXI firmware module, for example, module version number or the fill level of the database. − Set Time Delay: Adjust the module’s time (RTC) by a given number of seconds and milliseconds. The relative time change cannot exceed the limits given by the MaxAdjustPerOperation and MaxAdjustPerDay NTP attributes. − Get NTP Settings: Return the current settings of the MaxAdjustPerOperation and MaxAdjustPerDay NTP attributes. − P11 Permissions: Return information about the roles regarding users who are currently logged in to the module (defined according to [PKCS#11]: Cryptographic User, Security Officer and Key Manager), restricted to users matching the specified Key Group. − Initiate Self Tests: At any time, the execution of the self-tests required by FIPS 140-2 can be forced by performing a reset or power-cycle of the module. During self-test execution, no further command processing is possible. − Zeroize: Zeroize the cryptographic module including all critical security parameters. All CSPs that are not wrapped by the Master Key are zeroized. This service is executed only after an external erase. (Note: After zeroization, the module is no longer in FIPS mode.) Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 21 If the cryptographic module is in FIPS error state, the only services that are available are a small subset of these unauthenticated services. These services only output status information and do not perform any cryptographic function. 3.2.2 NON-APPROVED SERVICES The module does not support any non-Approved services. 3.3 SECURE MESSAGING PROTOCOL The module implements a Secure Messaging concept, which enables any operator to secure their communication with the module over the PCIe interface even from a remote host. With Secure Messaging, commands sent to the module and response data received from the module can be AES CBC encrypted and integrity-protected/signed with an AES CMAC. In FIPS mode, Secure Messaging must be performed for every sensitive command, i.e., for every command that is only available for authenticated users. To perform Secure Messaging, the operator must open a Secure Messaging Session. For a Session, two 32-byte AES session keys (Session Encryption key KSME, Session MAC Key KSMM) are negotiated between module and host, using (Cofactor) Ephemeral Unified Model EC Diffie-Hellmann (P-521) and the SP 800-56Cr1 One-Step KDF as the key establishment technique, with additional key derivation per SP 800-108. For generating its random value KSM_MOD_PRIV that is needed for the key agreement, the module uses its deterministic random bit generator. Optionally, a Secure Messaging Session with mutual authentication may be requested. In this case the module returns additionally a signature over the answer data which on the host side can be used for authentication of the HSM towards the host. The module can simultaneously manage multiple sessions (with multiple operators): Each session manages its own session key, which is identified by a session ID. All commands using the same session ID and the same session key are said to belong to one session. In this way, a secure channel is established between the module and the host application. 3.4 SECURITY RULES This section documents the security rules enforced by the cryptographic module to implement the security requirements of a FIPS 140-2 Level 3 Module. − The cryptographic module provides at least two distinct operator roles. These are the User role and the Crypto Officer role. − The cryptographic module provides identity-based authentication − No access to any cryptographic services is permitted until the operator has been authenticated into the “Cryptographic User”, “User”, “Key Manager”, “Security Officer” or “Administrator” role by the module. − Data output is inhibited during key generation, self-tests, zeroization, and error states. − At any time, the operator can force the module to perform the power-up self-test. − The module supports concurrent operators. − The module zeroizes all plaintext CSPs within a maximum of 4ms after any attack or alarm Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 22 − Status information does not contain CSPs or sensitive data that if misused could lead to the compromising of the module. − If the cryptographic module remains inactive in any valid role for a maximum period of 15 minutes, the module automatically logs off the operator. − The module provides functionality for protecting command and response data on their way to and from the module via a Secure Messaging mechanism. This mechanism encrypts and integrity protects the data with the AES encrypting algorithm and CMAC. The use of Secure Messaging is enforced for every command that has to be authenticated. − The module implements a Challenge-Response mechanism to prevent the replay of older authenticated messages. − The module prohibits the export of plaintext secret or private cryptographic keys or other CSPs. − The module supports an “Exportable” attribute for every stored private or secret cryptographic key. The module only permits the (wrapped) export of a key if this attribute is set. − The module supports a “Deny_backup” attribute for every stored private or secret cryptographic key. The module only permits the MBK encrypted export (export for backup purposes) of a key if this attribute is NOT set. − The module supports an (optional) “Key Group” attribute for every stored key and for every registered operator. Access to a key can be restricted by assigning this key to a specific key group. Operators who are not assigned to the same key group are forbidden to access or even ‘see’ the key. − A key is assigned to a key group by setting its key group attribute value to the desired key group name. An operator is assigned to a key group by setting their operator key group attribute value to the desired key group name. − The module supports the “CRYPT” (”DECRYPT”) attribute for every stored secret cryptographic AES or Triple-DES key. The module only permits encryption (decryption) with a secret user key if this attribute is set. This attribute cannot be set for private or public user keys. In particular, RSA and EC keys cannot be used for bulk data encryption or decryption. In FIPS mode, Triple-DES keys cannot be used for encryption and cannot be generated. − The module supports the “SIGN” (“VERIFY”) attribute for every private, public or secret cryptographic key. The module only permits the generation (verification) of a signature with a private (public) user key only if this attribute is set. The module allows the generation (verification) of a MAC or HMAC with a secret user key only if this attribute is set. In FIPS mode, Triple-DES keys cannot be used for TDES MAC calculation and verification. This attribute can only be set if attributes DERIVE and WRAP/UNWRAP are not set. − The module supports a “DERIVE” attribute for private and public cryptographic EC or DSA keys. The module only permits key derivation with a private or public user key if this attribute is set. − This attribute cannot be set for RSA keys or secret user keys. This attribute can only be set if attributes SIGN and VERIFY are not set. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 23 − The module supports the “WRAP” (“UNWRAP”) attribute for every stored secret AES, Triple-DES or public (private) RSA key. The module only permits the key to be used to encrypt (decrypt) other keys for export (import) if, and only if, this attribute is set. − This attribute cannot be set for EC or DSA keys. In FIPS mode, Triple-DES keys cannot be used for key wrapping. This attribute can only be set if attributes SIGN and VERIFY are not set. − The module supports the attribute “TRUSTED” (default: false) for every stored wrapping key (attribute “WRAP” = TRUE), which can only be set to TRUE by a Security Officer. It also supports the “WRAP WITH TRUSTED” attribute (default: false) for any key. If set to TRUE, the key can only be wrapped with a wrapping key that has the attribute “TRUSTED” set to TRUE. 4. PHYSICAL SECURITY The CSM is a multi-chip embedded cryptographic module encapsulated in a hard, opaque, tamper- evident coating. This coating consists of an inner metal housing surrounded by a special tamper-detection foil and potting material, and all of this is encased in an outer metal housing. The module with its tamper-evident enclosure implements the following physical security mechanisms: − Active tamper response and zeroization circuitry. − Module is entirely encapsulated by a security foil (tamper sensor) that detects all physical and chemical attacks. − Temperature sensors that activate a tamper response if the module is outside of the − defined temperature range of –20°C to 66°C (-4°F to 150.8°F) − Voltage sensors that monitor the power supply of the module and activate a tamper response if the power input is outside of the defined range (including low or removed battery). − Tamper response and zeroization circuitry is active while module is in standby mode (powered down). − Zeroization is performed within less than 4 milliseconds after tamper detection (foil destruction or temperature or voltage outside of defined range). − Module stops operation if its internal temperature is outside of its operational temperature range of -5°C to 62°C (23°F to 143.6°F). − The module regularly inverts all bits of the plaintext CSPs to avoid “burn in” of information into SRAM cells. To ensure security of the cryptographic module, no extra action needs to be performed. The physical security mechanisms listed above function autonomously and under all circumstances. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 24 5. OPERATIONAL ENVIRONMENT The FIPS 140-2 Area 6 (Operational Environment) requirements for the module are not applicable because the device does not contain a modifiable operational environment. 6. CRYPTOGRAPHIC KEY MANAGEMENT 6.1 CSPS AND PSP MANAGEMENT 6.1.1 CSPS The following CSPs are contained in the module: − Master Key KCS (AES CBC 32 bytes) − Local Secret ECDH Key KSM_MOD_PRIV (generated by the module and used to establish a shared session key derivation key via EC Diffie Hellman for Secure Messaging, refer to section 2.3) (ECDSA for curve NIST-P521, volatile storage only) − Session Key Derivation Key KKD (established according to [NIST SP 800-56A r3] using the EC Diffie Hellman algorithm and used to derive Session Keys for Secure Messaging, see section 2.3) (volatile storage only) − Session Keys KSME and KSMM (derived from the Session Key Derivation Key KKD and used for Secure Messaging, see section 2.3) (32 bytes AES, volatile storage only) − DRBG Secrets SDRBG used by the Deterministic Random Bit Generator (DRBG) as specified in [NIST 800-90A] (volatile storage only): o Entropy input SDRBG_EI generated by the entropy source (ENT (P)). o Seed SDRBG_SEED calculated from Entropy input SDRBG_EI o Working state constant SDRBG_C calculated from the SDRBG_SEED Seed o Working state value SDRBG_V initially calculated from the SDRBG_SEED Seed and updated each time the DRBG is called The following CSPs are stored within the cryptographic module encrypted with the Master Key KCS:17 − Private device-individual HSM Authentication Key KHA_PRIV (3072-bit RSA key) − Private Audit Log Signature Key KAL_PRIV (NIST-P256 based ECDSA key or 3072-bit RSA key) − Private User Keys: o KUSR_RSA_PRIV (RSA; Signature Generation, Key Decryption) o KUSR_DSA_PRIV (DSA; Signature Generation, Key Agreement) o KUSR_EC_PRIV (EC; Signature Generation, Key Agreement) 17 Note: These non-volatile CSPs are not subject to the zeroization requirement since they are stored in encrypted form (using the AES algorithm). Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 25 − Secret User Keys: o KUSR_AES (AES; for Key Encryption, Data Encryption or MAC) o KUSR_TDES (Triple-DES; for Key Decryption, Data Decryption) o Generic Secret KUSR_GS (to be used as keying material or as a HMAC key; at least 112 bits for HMAC generation) − Master Backup Key MBK (AES CBC 16, 24 or 32 bytes, key for back-up purposes) − Operator Password PSWAUTH (for authentication) The functionality of keys is dependent on their attributes, as indicated by the vendor-imposed security rules in Section 6. Table 9 – CSP Access Rights within Roles & Services – General Services Role Service CSP Type of Access Ad- minis trato r Security Officer CU, KM, U18 NTP Manager X X X X any command authentication Public Authentication Key KAUTH_PUB or Password PSWAUTH of respective operator Use X X X X any command using Secure Messaging Session Keys KSME and KSMM Use19 X X X X Get Session Key DRBG Secrets SDRBG** Use, Update Remote Public ECDH Key KSM_HOST_PUB Use Local Private ECDH Key KSM_MOD_PRIV Use Local Public ECDH Key KSM_MOD_PUB Export Session Key derivation key KKD Use Session Keys KSME and KSMM Write Device-individual private HSM Authentication Key KHA_PRIV Use, Write20 Device-individual public HSM Authentication Key KHA_PUB Write20 (All without authentication) End Session Session Keys KSME and KSMM Delete21 18 Cryptographic User, Key Manager, User 19 KTS with AES CBC + CMAC 20 If the key pair is not present 21 Invalidated within Key Cache; Key Cache is zeroized on power cycle and in case of an alarm. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 26 Role Service CSP Type of Access Ad- minis trato r Security Officer CU, KM, U18 NTP Manager (all without authentication) Get HSM Auth Key Device-individual public HSM Authentication Key KHA_PUB Export, Write20 Device-individual private HSM Authentication Key KHA_PRIV Use, Write20 (all without authentication) Get Audit Log Key Public Audit Log Signature Key KAL_PUB Export X X X X Change Operator’s Key or Password Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator Update If operator uses a password: Master Key KCS (Use) (Without authentication; only executed when an external erase is triggered by pushing the ‘Erase’ push- button on the PCIe card) Zeroize Master Key KCS Delete22 All CSPs that are stored temporarily in the Key Cache (volatile storage) Delete23 All CSPs that are stored wrapped with the Master Key Delete24 Table 10 - CSP Access Rights within Roles & Services – Administration Role Service CSP Type of Access Ad- minis- trator Security Officer CU, KM, U25 NTP Manager X Add Operator Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator Write If operator uses password: Master Key KCS (Use) X Delete Operator Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator Delete26 X X Add Group User Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator Write If operator uses password: Master Key KCS (Use) X X Delete Group User Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator Delete26 22 Zeroized by overwriting the Key-RAM five times, alternately with 00h and FFh patterns. 23 Key Cache is zeroized by overwriting each memory cell of the Key Cache five times, alternately with 00h and FFh patterns. 24 CSPs are invalidated by zeroizing the Master Key KCS because they are encrypted with the Master Key KCS. 25 Cryptographic User, Key Manager, User 26 Invalidated within database; no zeroization needed because it is stored encrypted with the Master Key KCS. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 27 Role Service CSP Type of Access Ad- minis- trator Security Officer CU, KM, U25 NTP Manager X Backup User Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator Wrapped Export Master Backup Key MBK Use Master Key KCS Use X Restore User Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator Write or Update Master Backup Key MBK Use Master Key KCS Use X Load File If file to be loaded is a firmware module: Public Module Signature Key KMDL-SIG_PUB (Use) X Delete File --- --- X Clear Audit Log --- --- X Set Max Fail Cnt --- --- X Set Time --- --- X Set Time Rel --- --- X Set Time NTP --- --- X Change Activation State --- --- X Set NTP Settings --- --- X List Master Backup Keys --- --- X Clear Audit Log Files --- --- X Generate Audit Log Key Public Audit Log Signature Key KAL_PUB Write, Export Private Audit Log Signature Key KAL_PRIV Write, Use X Get Signed Audit Log Private Audit Log Signature Key KAL_PRIV Use X List DB Search Key --- --- X Export DB Entry Master Backup Key MBK Use If database entry whose back-up copy will be exported contains a User Key or the Audit Log Signature Key: Any User Key or Private and Public Audit Log Signature Key KAL_PRIV and KAL_PUB (Wrapped Export) Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 28 Role Service CSP Type of Access Ad- minis- trator Security Officer CU, KM, U25 NTP Manager If database entry whose back-up copy will be exported is a user database entry: Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator (Wrapped Export) If database entry whose back-up copy will be exported contains a secret part (private/secret key or password): Master Key KCS (Use) X Import DB Entry Master Backup Key MBK Use If database entry whose back-up copy will be imported contains a User Key or the Audit Log Signature Key: Any User Key or Private and Public Audit Log Signature Key KAL_PRIV and KAL_PUB (Write or Update) If database entry whose back-up copy will be imported is a user database entry: Public Authentication Key KAUTH_PUB or Password PSWAUTH of Operator (Write or Update) If database entry whose back-up copy will be imported contains a secret part (private/secret key or password): Master Key KCS (Use) X Set Administratio n-Only Mode --- --- X Set Startup Mode --- --- X Generate Master Backup Key Master Backup Key MBK Wrapped Export Session Keys KSME and KSMM Use DRBG Secrets SDRBG** Use and Update X Import Master Backup Key Master Backup Key MBK Write or Update Session Keys KSME and KSMM Use Master Key KCS Use Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 29 Table 11 – CSP Access Rights within Roles & Services – Key Management Role Service CSP Type of Access Adminis- trator Secu- rity Officer Cryptographic User NTP Mana ger User Key Mgr X Init Key Group Any User Key Delete27 (*) X X X Open Key If requested key is to be exported: Any User Key* (Wrapped Export) (*) (*) (*) (*) List Keys --- --- (*) (*) X Delete Key Any User Key Delete27 X X X X Get Key Property* If Public User Key is requested: Any Public User Key* (KUSR_RSA_PUB, KUSR_DSA_PUB or KUSR_EC_PUB) (Export) (*) (*) (*) Set Key Property* --- (if an external key is addressed, the MBK is used to verify and update the MAC) --- (*) (*) X Backup Key Any User Key Wrapped Export Master Backup Key MBK Use If key whose back-up copy will be exported is Private or Secret User Key: Master Key KCS (Use) (*) (*) X Restore Key Any User Key Write or Update or Wrapped export Master Backup Key MBK Use If key which will be restored is Private or Secret User Key and shall be stored internally: Master Key KCS (Use) 27 Invalidated within database; no zeroization needed because it is only stored encrypted with the Master Key KCS. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 30 Role Service CSP Type of Access Adminis- trator Secu- rity Officer Cryptographic User NTP Mana ger User Key Mgr X Generate Key, Generate Key Pair DRBG Secrets SDRBG** Use and Update Any User Key* Write or Update (if the generated key shall be stored in the module) or Wrapped Export (if the generated key shall be exported outside the module) X Export Key Any User Key* Wrapped Export Optional: Secret Key Encryption Key* or Public RSA User Key KUSR_RSA_PUB* (Use) 28 Only if random padding is required: DRBG Secrets SDRBG** (Use and Update) X Import Key Any User Key* Write or Update or Wrapped Export Optional: Secret Key Encryption Key* or Private RSA User Key KUSR_RSA_PRIV* (Use)28 X Derive Key (option KAS- ECC, KAS-FFC TLS12_PRF) Key Derivation Key(s)* Use Secret User Key* Write or Update or Wrapped Export X Split Key Generic Secret KUSR_GS* Use and Delete29 28 Key (un)wrapping: AES KW(P), AES CCM, AES GCM or KTS-RSA 29 Invalidated within database; no zeroization needed because it is only stored encrypted with the Master Key KCS. Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 31 Role Service CSP Type of Access Adminis- trator Secu- rity Officer Cryptographic User NTP Mana ger User Key Mgr Secret User Key* Write or Update or Wrapped Export X Wrap Any User Key* Wrapped Export Secret Key Encryption Key* or Public RSA User Key KUSR_RSA_PUB* Use28 Only if random padding is required: DRBG Secrets SDRBG** (Use and Update) X Unwrap Any User Key* Write or Update or Wrapped Export Secret Key Encryption Key* or Private RSA User Key KUSR_RSA_PRIV* Use28 X Create Object Any User Key* Write or Update or Wrapped Export X Copy Object Any User Key* Write or Wrapped Export Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 32 Table 12 - CSP Access Rights within Roles & Services – Cryptographic Services Role Service CSP Type of Access Ad- minis- trator Secu- rity Officer Crypto- graphic User NTP Mana ger User Key Mgr X Crypt Data Secret Data Encryption Key* Use 28 If random padding is required: DRBG Secrets SDRBG** (Use and Update) X Sign Data Private Sign Key* or Secret MAC Key* Use If random padding is required: DRBG Secrets SDRBG** (Use and Update) X Verify Signature Public Verify Key* or Secret MAC Key* Use X Generate Random Number DRBG Secrets SDRBG ** Use and Update X X Compute Hash optional: Generic Secret KUSR_GS* (Use) X X Generate DSA Parameters (_PQ/G) DRBG Secrets SDRBG ** Use and Update Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 33 Table 13 – CSP Access Rights within Roles & Services – Postal Services Role: Cryptographic User Postal Service CSe Service Postal User Key Mgr. X Generate Indicia Key Pair Generate Key Pair X Generate Postal Encrypted Vault (PEV) Key Generate Key X Indicia Creation Verify Signature Crypt Data Sign Data X Initialize vPSD Sign Data X Postage Value Download (PVD) Verify Signature Crypt Data Sign Data X Postage Value Refund (PVR) Verify Signature Crypt Data Sign Data X Manual Refund PVD Verify Signature Crypt Data Sign Data X Overpay PVD Verify Signature Crypt Data Sign Data X Reset Timers Verify Signature Crypt Data Sign Data X Withdrawal Verify Signature Crypt Data Sign Data 6.1.2 PSPS The following public keys are contained in the cryptographic module: − Production Key (RSA 2048 bit) KPROD_PUB − Module Signature Key (RSA 4096 bit) KMDL-SIG_PUB − Default Administrator Key (RSA 1024 bit) KADMIN-DEF_PUB − Public part of the device-individual HSM Authentication Key KHA_PUB (exportable 3072-bit RSA key) − Public Audit Log Signature Key KAL_PUB (NIST-P256 based ECDSA key or 3072-bit RSA key) Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 34 − Public User Keys: o KUSR_EC_PUB (EC; Signature Verification, Key Agreement) o KUSR_DSA_PUB (DSA; Signature Verification, Key Agreement) o KUSR_RSA_PUB (RSA; Signature Verification, Key Encryption) − Operator’s Public Authentication Key KAUTH_PUB (RSA) The following public keys are used temporarily within the cryptographic module: − Remote Public ECDH Key KSM_HOST_PUB (generated by the host and used to establish a Session Key Derivation Key via EC Diffie Hellman for Secure Messaging) (ECDSA for curve NIST P-521, volatile storage only) − Local Public ECDH Key KSM_MOD_PUB (generated by the module and used to establish a Session Key Derivation Key via EC Diffie Hellman for Secure Messaging) (ECDSA for curve NIST P-521, volatile storage only) 6.1.3 ZEROIZATION The module supports the following method of zeroization: − External Erase button: The module includes an external erase button which acts as a control input used to zeroize all security relevant information inside the module. − Tamper Response: The module incorporates a tamper detection and response mechanism that envelopes the module. If the envelope is physically breached the module immediately zeroizes all module plaintext CSPs. 7. SELF-TESTS 7.1 POWER-ON SELF-TESTS 7.1.1.1 Cryptographic Algorithm Tests The cryptographic module implements the following cryptographic algorithm self-tests: − AES Known Answer Tests (encrypt and decrypt: ECB, CBC, OFB) (Cert. #C1122) − AES-CMAC Known Answer Test (Cert. #C1140) − AES GMAC, GCM encrypt and GCM decrypt Known Answer Tests (Cert #C1246) − DRBG Known Answer Tests according to [NIST 800-90A] (testing the Instantiate Function, the Generate Function and the Reseed Function) (Cert. #A1068) − DSA Pair-wise Consistency Test (sign/verify) (Cert. #C1195) − ECDSA Pair-wise Consistency Test (sign/verify) (Cert. #C1196) − KAS Known Answer tests (meeting IG D.8) (Certs. #A2368, #A2369 & #A2227) − HMAC Known Answer Tests (Cert. #C1142) − KBKDF SP 800-108 Known Answer Test (Cert. #C1164) − KDF Known Answer Tests for: Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 35 o ANSI X9.42 KDF (Cert. #A1016) o ANSI X9.63 KDF (Cert. #C1141) o NIST SP-800 56C KDA (Certs. #A1016 & #A2417) o TLS 1.2 KDF (Cert. #C1165) − KTS-RSA Known Answer Tests (wrap and unwrap) (Cert. #C2370) − RSA Known Answer Tests (sign and verify) (Cert. #C1197) − SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 Known Answer Tests (Cert. #C1124) − SHA3-224, SHA3-256, SHA3-384, and SHA3-512 Known Answer Tests (Cert. #C1125) − BL SHA: SHA-512 Known Answer Test (Cert. #C1126) − SMOS SHA: SHA-512 Known Answer Test (Cert. #A1067) − Triple-DES ECB and CBC encrypt and decrypt Known Answer Tests (Cert. #C1128) 7.1.2 FIRMWARE INTEGRITY TESTS The following firmware integrity tests are performed on the module’s applications: − 32-bit CRC verification for bootloader program code, − SHA-512 hash value verification for the module program code for every firmware module 7.1.3 ENTROPY POWER-UP TESTS: The following tests are performed in accordance with NIST SP 800-90B: − Repetition Count Test according to SP 800-90B §4.4.1 − Adaptive Proportion Test according to SP 800-90B §4.4.2 The following additional tests are performed in accordance with [AIS 20/31] (RNG class PTG.2): − Continuous Chi-Squared Test according to AIS 20/31 §5.5.3 − Start-up Chi-Squared Test according to AIS 20/31 §5.5.2 7.1.4 CRITICAL FUNCTIONS TESTS The following critical function tests are performed by the module: − SDRAM Test − Master Key Consistency Test − Temperature Test 7.2 CONDITIONAL SELF-TESTS − Continuous Random Number Generator (RNG) Test performed on DRBG: Prior to each use, the DRBG is tested using the conditional test specified in FIPS 140-2 §4.9.2. − Entropy source Continuous tests: − According to SP 800-90B: Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 36 − Repetition Count Test according to SP 800-90B §4.4.1 − Adaptive Proportion Test according to SP 800-90B §4.4.2 − According to [AIS 20/31] (RNG class PTG.2): − Continuous Chi-Squared Test according to AIS 20/31 §5.5.3 − DSA Key Pairwise Consistency Test (sign/verify) for DSA key generation − ECDSA Key Pairwise Consistency Test (sign/verify) for EC key generation − RSA Key Pairwise Consistency Test (sign/verify and encrypt/decrypt) for RSA key generation − Firmware Load Test (via RSA 4096 signature verification, Cert. #C1197) − Public Key Validation as required by SP 800-56Ar3 (Cofactor) Ephemeral Unified Model (full public key validation according to SP 800-56Ar3 section 5.6.2.3.3) 8. MITIGATION OF OTHER ATTACKS The cryptographic module has been designed to mitigate Simple and Differential Power Analysis (SPA/DPA) and timing analysis. Other Attacks Mitigation Mechanism SPA/DPA SPA/DPA attacks are mitigated by use of hardware components assembled into a special design of the power management circuit, such that it is not feasible to monitor power consumption to determine the value of an algorithm’s key. Power consumption of the module does not depend on the value of cryptographic keys. Timing Analysis It is not feasible to determine the value of an algorithm’s keys by measuring the execution time of a cryptographic operation. AES operations are executed in fixed time. If blinding is switched on for ECDSA, the input data for a single ECDSA signature generation is randomized by use of a blinding technique so that the input parameters of the algorithm are not known by the operator. In this case it is not possible to gain knowledge about the private key by the amount of time required by the signature operation. Blinding is not supported for bulk signing. The module’s ability to effectively mitigate SPA/DPA and timing attacks on Triple-DES or AES operations has been verified in the context of the module’s validation process done by the German Credit Association “Deutsche Kreditwirtschaft”. The module’s ability to effectively mitigate SPA/DPA and timing attacks on RSA operations has been verified as part of the validation process according to the Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Security Requirements (see [PCIHSM]). Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 37 9. APPENDIX A: REFERENCES Reference Title/Company [ANSSI] ANSSI: "Avis relatif aux paramètres de courbes elliptiques définis par l'Etat français" in: Journal Officiel de la République Française (JORF), n° 0241 du 16 octobre 2011 page 17533 text n° 30 (Announcement about elliptic curve parameters set by the French government). NOR: PRMD1123151V. Available: https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816 [ECCBP] RFC 5639: Elliptic Curve Cryptography ECC Brainpool Standard - Curves and Curve Generation, March 2010, including Errata, http://tools.ietf.org/html/rfc5639 [FIPS140-2] FIPS PUB 140-2, Security Requirements for Cryptographic Modules / National Institute of Standards and Technology (NIST), May 2001 [FIPS186-2] FIPS PUB 186-2: Digital Signature Standard (DSS) / National Institute of Standards and Technology (NIST), January 2000 [FIPS186-4] FIPS PUB 186-4: Digital Signature Standard (DSS) / National Institute of Standards and Technology (NIST), July 2013 [NIST 800-90A] NIST Special Publication 800-90A, Recommendation for Random Number Generation Using Deterministic Random Bit Generators / National Institute of Standards and Technology (NIST), January 2012 [NIST SP 800-56A r3] NIST Special Publication 800-56A Revision 3, Recommendation for Pair-Wise Key- Establishment Schemes Using Discrete Logarithm Cryptography [PKCS#1] PKCS#1: RSA Encryption Standard v2.1, 14th June 2002 / RSA Laboratories, http://www.rsa.com/rsalabs/node.asp?id=2125 [PKCS#3] PKCS#3: Diffie-Hellman Key Agreement Standard v1.4, 1st November 1993 / RSA Laboratories, http://www.rsa.com/rsalabs/node.asp?id=2126 [PKCS#11] PKCS#11: Cryptographic Token Interface Standard v2.20, 28th June 2004 / RSA Laboratories, http://www.rsa.com/rsalabs/node.asp?id=2133 [PCIHSM] Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Security Requirements, PCI Security Standards Council, Version 2.0, May 2012 [RFC 7748] RFC 7748: Elliptic Curves for Security / Internet Research Task Force (IRTF), January 2016, ISSN 2070-1721, including Errata ID 4730 reported and verified on 2016-07-05 [SEC2] SEC2: Recommended Elliptic Curve Domain Parameters – Certicom Research – September 20, 2000, Version 1.0 [AIS 20/31] Application Notes and Interpretation of the Scheme (AIS): AIS 20/AIS 31: A proposal for: Functionality classes for random number generators, Version 2.0 / Wolfgang Killmann (T- Systems GEI GmbH, Bonn), Werner Schindler (Bundesamt für Sicherheit in der Informationstechnik/BSI, Bonn), 18. September 2011 Non-Proprietary Security Policy for EasyPost EZPES CSM, Document Version 1.0 This document may be freely reproduced and distributed, but only in its entirety and without modification 38 10. APPENDIX B: ABBREVIATIONS AND DEFINITIONS AES Advanced Encryption Standard CSM Centralized Security Module CSP Critical Security Parameter DES Data Encryption Standard DH Diffie-Hellman DPA Differential Power Analysis DRBG Deterministic Random Bit Generator DSA Digital Signature Algorithm EC Elliptic Curve ECDH Elliptic Curve Diffie-Hellman Algorithm ECDSA Elliptic Curve Digital Signature Algorithm IMI PC Intelligent Mail Indicia Performance Criteria KDA Key Derivation Algorithm KDF Key Derivation Function MAC Message Authentication Code MBK Master Backup Key NDRNG Non-deterministic Random Number Generator PCB Printed Circuit Board PCI Payment Card Industry PTS PIN Transaction Security RNG Random Number Generator SHA Secure Hash Algorithm SPA Simple Power Analysis Triple-DES Triple-DES with key size 16 or 24 bytes USPS United States Postal Service