USB Type-C Authentication

Size: px
Start display at page:

Download "USB Type-C Authentication"

Transcription

1 USB Type-C Authentication Stephanie Wallick Intel USB Developer Days 2017 Taipei, Taiwan October 24 25,

2 USB Type-C Authentication Introduction Architecture Protocol Certificates 2

3 Specification Overview What USB Type-C Authentication Specification does Provides primitives and protocol for one-way authentication Verify vendor and product are what they claim to be Bus-agnostic, but specification provides mapping to USB and USB PD Authenticates USB Devices, USB PD Sources, USB PD Sinks, and USB PD Cables Defines optional normative framework products are not required to support What USB Type-C Authentication Specification does not do Define policy or criteria to accept/reject a product Policy defined by user and/or vendor Not intended to limit interoperability just weed out untrusted devices Provide method/criteria for certificate revocation Define method for telling user that authentication failed Important that implementation adds NO SILENT FAILURES 3

4 Example Use Cases Phone authenticates charger Charger authenticates cable Policy = Warning to user if charger cannot be authenticated Laptop authenticates camera used for biometric login Policy = Limit charge if cable cannot be authenticated Desktop authenticates storage drive Policy = Require alternate login or deny access if camera cannot be authenticated Policy = Reject if drive cannot be authenticated 4

5 Cryptographic methods Specification targets 128-bit security for all cryptographic methods Intent is to use widely available and accepted methods Use Method References Certificate format Digital signing of certificates and authentication messages X.509v3 format with DER-encoding ECDSA using NIST P256, secp256r1 curve ITU X.509 ITU-T X.690 ANSI X9.62 NIST-FIPS Hash algorithm SHA256 NIST-FIPS Random numbers NIST-compliant PRNG source seeded with a 256-bit full entropy value SP800-90A SP800-90B 5

6 Architectural Overview Part 1 Authentication Initiator Product that initiates authentication Typically a USB Host or USB PD Sink Authentication Responder Product that is being authenticated Typically a USB Device, USB PD Source, or USB PD Cable Must be provisioned with at least one certificate chain Each product must have its own unique key Auth Initiator Auth Responder 6

7 Architectural Overview Part 2 Certificate Chains Series of concatenated certificates where: Root certificate is self signed Intermediate and/or Leaf certificates are signed by preceding certificate Used to verify identity and key ownership An Authentication Responder can contain up to 8 certificate chains First 4 chains are for chains rooted with USB-IF root certificate Last 4 chains are vendor specific Digests SHA256 hash of a certificate chain Used to identify/cache certificate chains 7

8 Example Certificate Chain USB-IF Info USB-IF Public Key Signature SHA256 L e n g t h R S V D Header Certificate Chain Vendor Info VID Public Key RootHash Signature Product Info VID PID Subsidiary Info VID ACD XID Public Key Public Key Signature Signature Root 1 st Intermediate 2 nd Intermediate Leaf USB-IF Private Key Vendor Private Key Subsidiary Private Key Product Private Key 8

9 Example Implementation Authentication Initiator Authentication Responder ECDSA SHA256 Cryptography Library Authentication Policy Manager Digest Cache Private Key Secure Storage ECDSA SHA256 Cryptography Library Certificate Chain RNG Authentication Protocol Engine X509 Parser Authentication Protocol Engine PD3.0 Extended Messages PD3.0 Extended Messages USB Type-C Cable 9

10 Authentication Messages Three types of exchanges: Get Digests Returns hash of each certificate chain in Responder Allows Initiator to cache certificate chains Get Certificate Chain Returns segment of certificate chain Request specifies offset and length of read Authentication Challenge Returns signed message with context info Initiator verifies signature to verify authenticity of Responder Exchanges can be performed in any order CAUTION: debugging message signature is difficult, pay close attention to message format 10

11 Authentication over USB PD and USB Data Via USB PD Uses PD 3.0 extended messages Security_Request/Security_Response Source/Cable capabilities and certifications are in certificate PD-specific timeouts and response times for authentication messages Bridge Class device allows USB Host to authenticate a USB PD product Via USB Data Bus Uses standard USB control requests AUTH_IN/AUTH_OUT USB device descriptors are in signed authentication message USB-specific timeouts and response times for Authentication messages 11

12 Certificate Contents Required x509 attributes Distinguished Name Must be unique - recommend using serial number attribute for uniqueness Common Name Contains one of three string formats with USB, VID, PID Once declare a VID or PID in certificate chain, it cannot change Validity Recommend using wide time window to maximize interoperability Spec does not prohibit other x509 attributes/extensions, but USB-IF CA may limit; issue of practicality can t support everything Max cert size = 512B for intermediate or 640B for leaf 12

13 USB-IF Extension (ACD) Required in Leaf Certificates Prohibited in all others ACD = Additional Certificate Data OID = Consists of TLV data structures TLV = formatted product information Contents differ for USB PD Source/Sink/Cable and USB Device ISO/ITU-T Joint OID (2) International Organizations (23) USB-IF (145) Type-C Authentication (1) Reserved (2 n) Extended Key Usage (1) ACD Extension (2) Reserved (3 n) 13

14 Example TLV - Security Description TLV TLV Required for USB PD and USB Security certifications are optional Contact applicable organization for details on how to obtain security certifications Offset Field Size Description 0 Type 1 0x05 (SECURITY_DESCRIPTION) 1 Length 1 6 bytes of data (defined below) 2 FIPS/ISO Identifier 1 Indicates certification for NIST-FIPS or ISO security level. Can either put encoding for security level or indicate no certification. 3 Common Criteria Identifier 2 Bitmap encoding Common Criteria information such as Vulnerability Assessment, EAL Level, Protection Profile Encoding, Development Security, Certificate Maintenance, and Certification Year. 5 Security Analysis Identifier 1 Indicates the level of attack resistance that was established outside FIPS or Common Criteria certification. Measured according to JIL/JHAS ratings. 6 IC Vendor 2 Optionally contains the VID of the IC Vendor. 14

15 USB-IF Certificate Authority Certificate application will be available at Applicant generates own key pair and CSR Application fees TBD Certificate Proxy Vendor can designate 3 rd party to apply for/receive vendor certificate Allows vendor to delegate maintenance of Intermediate CA to supplier/contractor USB-IF issues 1 st Intermediate only no Leaf certificates 15

16 USB PD Firmware Update Stephanie Wallick Intel USB Developer Days 2017 Vancouver BC September 26 27,

17 USB PD Firmware Update Overview Architecture Example Firmware Update Flow Pause/Termination 17

18 Overview Common method to update firmware in a USB PD-capable device Exe: USB Type-C Charger, USB Type-C Alt Mode device Designed to thwart installation of compromised firmware Firmware image includes vendor signature Complements existing USB DFU Class implementations Similar data structures and encodings where possible Uses USB PD 3.0 PDFU extended messages Firmware_Update_Request/Firmware_Update_Response 18

19 Architecture Part 1 PDFU Initiator Starts firmware update process Usually laptop or desktop PDFU Initiator Sink / Source USB Type-C cable PDFU Responder Source / Sink PDFU Responder Receives firmware update Usually PD Sink, Source or Cable Architecture varies depending on how firmware images are stored and accessed See spec for more details PDFU Initiator USB PDFU SOP Responder USB Type-C cable PDFU SOP Responder PD Port Partner PDFU Responder PDFU Initiator Hub USB Type-C cable Source/Sink USB data communication USB PD communications 19

20 Architecture Part 2 PDFU Depot Collection of one or more firmware images Spec defines file naming convention for firmware images in PDFU depot Spec does not define how image is retrieved by responder PDFU File Prefix Used to confirm that firmware image is for PDFU Responder Based on DFU file suffix Prepended to firmware image file in PDFU Depot Removed by PDFU Initiator before transferring to PDFU Responder Firmware Signature All firmware images must be signed - method of signing is up to vendor Recommend: PKCS1 PSS signature format SHA256 (or better) hash RSA key size = 3072 or greater 20

21 Example Block Diagram PDFU PDFU Depot PDFU Depot Depot DevDays_Example AB DevDays_Example AB DevDays_Example AB PDFU PDFU Responder PDFU Responder (Source) Responder (Source) (Source) Image Holding Area Image Holding Area PDFU PDFU Initiator PDFU Initiator (Sink) Initiator (Sink) (Sink) Updateable Application Updateable Image Application Image Bootloader Bootloader User Interface User Interface PDFU Protocol Engine PDFU Protocol Engine PDFU Protocol Engine PDFU Protocol Engine PD3.0 Extended PD3.0 Messages Extended Messages PD3.0 Extended PD3.0 Messages Extended Messages USB Type-C Cable USB Type-C Cable USB Type-C Cable USB Type-C cable 21

22 PDFU Flow Enumeration Acquisition Reconfiguration Transfer Validation Manifestation 22

23 Example Firmware Update Flow PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) PD Explicit Contract established, any data role and power role swaps performed USB Type-C Cable 23

24 Example Firmware Update Flow - Enumeration PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Initiate firmware update GET_FW_ID USB Type-C Request Cable 24

25 Example Firmware Update Flow - Enumeration PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Respond with product info needed for firmware update (HW version, FW version, VID, PID, PDFU capabilities, etc.) GET_FW_ID USB Type-C Response Cable - No Silent Update - Limited functionality during update - Hard Reset needed to finish update 25

26 Example Firmware Update Flow - Acquisition PDFU Depot DevDays_Example AB DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Retrieve appropriate firmware image from PDFU Depot Verify PDFU File Prefix, then remove USB Type-C Cable 26

27 Example Firmware Update Flow - Acquisition PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Alert User that firmware update is available USB Type-C Cable User approves and firmware update continues 27

28 Example Firmware Update Flow - Reconfiguration PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Tell PDFU Responder to prepare for new firmware image PDFU_INITIATE USB Type-C Request Cable 28

29 Example Firmware Update Flow - Reconfiguration PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Responder requires 200ms to prepare for firmware update and indicates in WaitTime field in PDFU_Initiate Response PDFU_INITIATE Response USB Type-C Cable (WaitTime = 20) 29

30 Example Firmware Update Flow - Reconfiguration PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Wait 200ms, then send second PDFU_INITIATE Request PDFU_INITIATE USB Type-C Request Cable 30

31 Example Firmware Update Flow - Reconfiguration PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) After 200ms, PDFU Responder is ready to receive firmware update PDFU_INITIATE Response USB Type-C Cable (WaitTime = 0) 31

32 Example Firmware Update Flow - Transfer PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Break firmware image into 258B blocks and send first block PDFU_DATA USB Type-C Request Cable (258B) 32

33 Example Firmware Update Flow - Reconfiguration PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Responder has the receive buffer space for 4 additional blocks PDFU_DATA Response USB Type-C (NumDataNR Cable = 4) 33

34 Example Firmware Update Flow - Transfer PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Send 3 PDFU_DATA_NR Requests with 258B each, followed by a PDFU_DATA Request with 108B PDFU_DATA_NR Request (258B) USB Type-C Cable PDFU_DATA_NR Request (258B) PDFU_DATA_NR Request (258B) PDFU_DATA_ Request (108B) 34

35 Example Firmware Update Flow - Reconfiguration PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Only PDFU_DATA Request gets a response PDFU_DATA USB Type-C Response Cable 35

36 Example Firmware Update Flow - Validation PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Tell PDFU Responder to validate new firmware image USB Type-C Cable PDFU_VALIDATE Request 36

37 Example Firmware Update Flow - Validation PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Validate firmware image, then send PDFU_VALIDATE Response PDFU_VALIDATE USB Type-C Cable Response 37

38 Example Firmware Update Flow - Manifestation PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Tell user that firmware image transfer was successful and that reset needed USB Type-C Cable 38

39 Example Firmware Update Flow - Manifestation PDFU Depot DevDays_Example AB PDFU Responder (Source) PDFU Initiator (Sink) Switch to new firmware image, firmware update is complete! Hard Reset USB Type-C Cable 39

40 Firmware Update Pause/Termination Pause PDFU Initiator can pause update mid-transfer Pause before firmware image transfer starts or after completes is prohibited PDFU_PAUSE Request initiates pause PDFU Responder can accept or reject pause PDFU Initiator resumes update by sending PDFU_DATA Request Or can terminate without resuming PD Contract negotiations and role swaps still prohibited while paused If need to renegotiate, must terminate firmware update Termination PDFU Initiator can terminate at any time by sending PDFU_ABORT Request PDFU Responder can terminate by setting WaitTime = 255 or Status > 0 If Silent Update prohibited, must notify User of termination/error Otherwise, User notification is optional Reset/disconnect terminates firmware update Disconnect from Responder Loss of power 40

41 Q&A 41

42 Backup Sample Certificate Example Digests Read Example Certificate Read Example Authentication Challenge 42

43 Sample Certificate (PD Source) ACD 43

44 Example Digests Read Authentication Initiator Authentication Responder Authentication Policy Manager decides to authenticate newly connected power supply GET_DIGESTS Request 44

45 Example Digests Read Authentication Initiator Authentication Responder Return digests for all certificate chains. DIGESTS Response 45

46 Example Digests Read Authentication Initiator Authentication Responder Parse DIGEST Response Look for digest match in digest cache Policy Manager chooses certificate chain to use for authentication 46

47 Example Certificate Read Authentication Initiator Authentication Responder Read first 36 bytes of certificate chain to get chain length and root hash GET_CERTIFICATE Request (Offset = 0; length = 36) 47

48 Example Certificate Read Authentication Initiator Authentication Responder Verify that length and offset are valid Return requested segment of chain CERTIFICATE Response (36B) 48

49 Example Certificate Read Authentication Initiator Authentication Responder Certificate chain length = 656 bytes (obtained from 1 st 2 bytes of chain) Get certificate chain in 256-byte segments GET_CERTIFICATE Request (offset = 36; length = 256) 49

50 Example Certificate Read Authentication Initiator Authentication Responder Verify that length and offset are valid Return requested segment of chain CERTIFICATE Response (256B) 50

51 Example Certificate Read Authentication Initiator Authentication Responder Certificate chain length = 656 bytes (obtained from 1 st 2 bytes of chain) Get certificate chain in 256-byte segments GET_CERTIFICATE Request (offset = 292; length = 256) 51

52 Example Certificate Read Authentication Initiator Authentication Responder Verify that length and offset are valid Return requested segment of chain CERTIFICATE Response (256B) 52

53 Example Certificate Read Authentication Initiator Authentication Responder Certificate chain length = 656 bytes (obtained from 1 st 2 bytes of chain) Get certificate chain in 256-byte segments GET_CERTIFICATE Request (offset = 548; length = 108) 53

54 Example Certificate Read Authentication Initiator Authentication Responder Verify that length and offset are valid Return requested segment of chain CERTIFICATE Response (108B) 54

55 Example Certificate Read Authentication Initiator Authentication Responder Verify certificate chain 55

56 Example Authentication Handshake Authentication Initiator Authentication Responder Certificate chain is valid, initiate authentication handshake CHALLENGE Request 56

57 Example Authentication Handshake Authentication Initiator Authentication Responder Generate and sign message contents CHALLENGE_AUTH Response 57

58 Example Authentication Handshake Authentication Initiator Authentication Responder Verify CHALLENGE_AUTH signature Source is trusted, so can increase power consumption 58

Security Proposal for PMCI Standards and Protocols Architecture for Version 1.0 Release Work in Progress Last Updated: 12/17/2018

Security Proposal for PMCI Standards and Protocols Architecture for Version 1.0 Release Work in Progress Last Updated: 12/17/2018 Security Proposal for PMCI Standards and Protocols Architecture for Version 1.0 Release Work in Progress Last Updated: 12/17/2018 Copyright 2018 DMTF Disclaimer The information in this presentation represents

More information

Create Decryption Policies to Control HTTPS Traffic

Create Decryption Policies to Control HTTPS Traffic Create Decryption Policies to Control HTTPS Traffic This chapter contains the following sections: Overview of Create Decryption Policies to Control HTTPS Traffic, page 1 Managing HTTPS Traffic through

More information

Manage Certificates. Certificates Overview

Manage Certificates. Certificates Overview Certificates Overview, page 1 Show Certificates, page 3 Download Certificates, page 4 Install Intermediate Certificates, page 4 Delete a Trust Certificate, page 5 Regenerate a Certificate, page 6 Upload

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

Internet Engineering Task Force (IETF) Request for Comments: 5754 Updates: 3370 January 2010 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5754 Updates: 3370 January 2010 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 5754 IECA Updates: 3370 January 2010 Category: Standards Track ISSN: 2070-1721 Abstract Using SHA2 Algorithms with Cryptographic Message

More information

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski About CygnaCom FIPS and Common Criteria Services Accredited testing laboratories NIAP, NIST, CSEC Professional Services PKI infrastructure

More information

Category: Informational January 2010 ISSN:

Category: Informational January 2010 ISSN: Independent Submission A. Keromytis Request for Comments: 5708 Columbia University Category: Informational January 2010 ISSN: 2070-1721 Abstract X.509 Key and Signature Encoding for the KeyNote Trust Management

More information

Cisco Desktop Collaboration Experience DX650 Security Overview

Cisco Desktop Collaboration Experience DX650 Security Overview White Paper Cisco Desktop Collaboration Experience DX650 Security Overview Cisco Desktop Collaboration Experience DX650 Security Overview The Cisco Desktop Collaboration Experience DX650 (Cisco DX650)

More information

Attestation Service for Intel Software Guard Extensions (Intel SGX): API Documentation. Revision: 3.0

Attestation Service for Intel Software Guard Extensions (Intel SGX): API Documentation. Revision: 3.0 Attestation Service for Intel Software Guard Extensions (Intel SGX): API Documentation Revision: 3.0 1 1 Abbreviations... 4 2 Attestation Service for Intel SGX... 5 Supported environments... 5 Authentication...

More information

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE Cryptographic Appliances with Integrated Level 3+ Hardware Security Module The BlackVault hardware security platform keeps cryptographic material

More information

BIG-IP System: SSL Administration. Version

BIG-IP System: SSL Administration. Version BIG-IP System: SSL Administration Version 13.1.0 Table of Contents Table of Contents About SSL Administration on the BIG-IP System...7 About SSL administration on the BIG-IP system... 7 Device Certificate

More information

CCEVS APPROVED ASSURANCE CONTINUITY MAINTENANCE REPORT

CCEVS APPROVED ASSURANCE CONTINUITY MAINTENANCE REPORT TM ASSURANCE CONTINUITY MAINTENANCE REPORT FOR Aruba Remote Access Points Maintenance Update of Aruba Remote Access Points Maintenance Report Number: CCEVS-VR-VID10766-2017a Date of Activity: September

More information

Security Requirements of FIPS PUB 140 & Reconfigurable Hardware. G. Bertoni Politecnico di Milano

Security Requirements of FIPS PUB 140 & Reconfigurable Hardware. G. Bertoni Politecnico di Milano Security Requirements of FIPS PUB 140 & Reconfigurable Hardware G. Bertoni Politecnico di Milano What is FIPS PUB 140? It is a standard, issued by NIST and CSE, to define different levels of security requirements

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER CHAPTER 8 Date: 4/23/09 This topic describes the steps required to configure your ACE (both the ACE module and the ACE appliance) as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination.

More information

Displaying SSL Configuration Information and Statistics

Displaying SSL Configuration Information and Statistics CHAPTER 7 Displaying SSL Configuration Information and Statistics This chapter describes the show commands available for displaying CSS SSL configuration information and statistics and an explanation of

More information

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017 Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications International Crypto Module Conference May 19, 2017 Synopsis Background NIAP policy relating to cryptographic requirements NIAP

More information

This Security Policy describes how this module complies with the eleven sections of the Standard:

This Security Policy describes how this module complies with the eleven sections of the Standard: Vormetric, Inc Vormetric Data Security Server Module Firmware Version 4.4.1 Hardware Version 1.0 FIPS 140-2 Non-Proprietary Security Policy Level 2 Validation May 24 th, 2012 2011 Vormetric Inc. All rights

More information

Internet Engineering Task Force (IETF) Category: Standards Track August 2018 ISSN:

Internet Engineering Task Force (IETF) Category: Standards Track August 2018 ISSN: Internet Engineering Task Force (IETF) R. Housley Request for Comments: 8419 Vigil Security Category: Standards Track August 2018 ISSN: 2070-1721 Use of Edwards-Curve Digital Signature Algorithm (EdDSA)

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2. Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.0 May 2012 Document Changes Date Version Author Description April 2009

More information

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Security Level 2 Rev. 0.9 November 12, 2012 Seagate Technology, LLC Page 1 Table of Contents 1 Introduction...

More information

U.S. E-Authentication Interoperability Lab Engineer

U.S. E-Authentication Interoperability Lab Engineer Using Digital Certificates to Establish Federated Trust chris.brown@enspier.com U.S. E-Authentication Interoperability Lab Engineer Agenda U.S. Federal E-Authentication Background Current State of PKI

More information

Key Management Interoperability Protocol Crypto Profile Version 1.0

Key Management Interoperability Protocol Crypto Profile Version 1.0 Key Management Interoperability Protocol Crypto Profile Version 1.0 Working Draft 0708 25 7 NovemberOctober 2012 Technical Committee: OASIS Key Management Interoperability Protocol (KMIP) TC Chairs: Robert

More information

PKI Knowledge Dissemination Program. PKI Standards. Dr. Balaji Rajendran Centre for Development of Advanced Computing (C-DAC) Bangalore

PKI Knowledge Dissemination Program. PKI Standards. Dr. Balaji Rajendran Centre for Development of Advanced Computing (C-DAC) Bangalore PKI Standards Dr. Balaji Rajendran Centre for Development of Advanced Computing (C-DAC) Bangalore Under the Aegis of Controller of Certifying Authorities (CCA) Government of India 1 PKCS Why PKCS? Even

More information

Apple Inc. Certification Authority Certification Practice Statement

Apple Inc. Certification Authority Certification Practice Statement Apple Inc. Certification Authority Certification Practice Statement Apple Application Integration Sub-CA Apple Application Integration 2 Sub-CA Apple Application Integration - G3 Sub-CA Version 6.3 Effective

More information

FIPS Security Policy. for Marvell Semiconductor, Inc. Solaris 2 Cryptographic Module

FIPS Security Policy. for Marvell Semiconductor, Inc. Solaris 2 Cryptographic Module FIPS 140-2 Security Policy for Marvell Semiconductor, Inc. Solaris 2 Cryptographic Module Hardware Version: 88i8925, 88i8922, 88i8945, and 88i8946 Firmware Version: Solaris2-FIPS-FW-V1.0 Document Version:

More information

1) Revision history Revision 0 (Oct 29, 2008) First revision (r0)

1) Revision history Revision 0 (Oct 29, 2008) First revision (r0) To: INCITS Technical Committee T10 From: David L. Black, EMC Email: black_david@emc.com Date: October 29, 2008 Subject: SPC-4: Digital Signature Authentication (08-423r0) 1) Revision history Revision 0

More information

ryptograi "ГС for Tom St Denis, Elliptic Semiconductor Inc. Simon Johnson and Author of the LibTom Project

ryptograi ГС for Tom St Denis, Elliptic Semiconductor Inc. Simon Johnson and Author of the LibTom Project for ryptograi "ГС V6 е Tom St Denis, Elliptic Semiconductor Inc. and Author of the LibTom Project Simon Johnson Contents Preface Chapter 1 Introduction 1 Introduction 2 Threat Models 3 What Is Cryptography?

More information

Internet Engineering Task Force (IETF) Category: Experimental Helsinki Institute for Information Technology ISSN: May 2011

Internet Engineering Task Force (IETF) Category: Experimental Helsinki Institute for Information Technology ISSN: May 2011 Internet Engineering Task Force (IETF T. Heer Request for Comments: 6253 COMSYS, RWTH Aachen University Updates: 5201 S. Varjonen Category: Experimental Helsinki Institute for Information Technology ISSN:

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 11: Public Key Infrastructure Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Public key infrastructure Certificates Trust

More information

FIPS Security Policy

FIPS Security Policy FIPS 140-2 Security Policy BlackBerry Cryptographic Library Version 2.0.0.10 Document Version 1.2 BlackBerry Certifications, Research In Motion This document may be freely copied and distributed provided

More information

HTTPS--HTTP Server and Client with SSL 3.0

HTTPS--HTTP Server and Client with SSL 3.0 The feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS XE software. SSL provides server authentication, encryption, and message

More information

Digital signatures: How it s done in PDF

Digital signatures: How it s done in PDF Digital signatures: How it s done in PDF Agenda Why do we need digital signatures? Basic concepts applied to PDF Digital signatures and document workflow Long term validation Why do we need digital signatures?

More information

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: January 2015

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: January 2015 Internet Engineering Task Force (IETF) T. Kivinen Request for Comments: 7427 INSIDE Secure Updates: 7296 J. Snyder Category: Standards Track Opus One ISSN: 2070-1721 January 2015 Signature Authentication

More information

Internet Engineering Task Force (IETF) April Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC

Internet Engineering Task Force (IETF) April Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC Internet Engineering Task Force (IETF) Request for Comments: 6605 Category: Standards Track ISSN: 2070-1721 P. Hoffman VPN Consortium W.C.A. Wijngaards NLnet Labs April 2012 Abstract Elliptic Curve Digital

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 13 Digital Signatures To guard against the baneful influence exerted by strangers is therefore an elementary dictate of savage

More information

Introducing Hardware Security Modules to Embedded Systems

Introducing Hardware Security Modules to Embedded Systems Introducing Hardware Security Modules to Embedded Systems for Electric Vehicles charging according to ISO/IEC 15118 V1.0 2017-03-17 Agenda Hardware Trust Anchors - General Introduction Hardware Trust Anchors

More information

Logging System for Longlifetime

Logging System for Longlifetime Logging System for Longlifetime Data Validation! Lifetime of data vs. signing key Lifetime of a data packet! depends on data usage! may exist for a long time! even forever! Lifetime of a signing key! must

More information

DCCKI Interface Design Specification. and. DCCKI Repository Interface Design Specification

DCCKI Interface Design Specification. and. DCCKI Repository Interface Design Specification DCCKI Interface Design Specification and DCCKI Repository Interface Design Specification 1 INTRODUCTION Document Purpose 1.1 Pursuant to Section L13.13 of the Code (DCCKI Interface Design Specification),

More information

Internet Engineering Task Force (IETF) Request for Comments: 6403 Category: Informational ISSN: M. Peck November 2011

Internet Engineering Task Force (IETF) Request for Comments: 6403 Category: Informational ISSN: M. Peck November 2011 Internet Engineering Task Force (IETF) Request for Comments: 6403 Category: Informational ISSN: 2070-1721 L. Zieglar NSA S. Turner IECA M. Peck November 2011 Suite B Profile of Certificate Management over

More information

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013 Digital Signatures Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013 Digital Signatures Diagram illustrating how to sign a message Why do we use a one-way hash? How does a collision

More information

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2 Oracle Solaris Kernel Cryptographic Framework with SPARC T4 and T5 Software Version: 1.0 and 1.1; Hardware Version: SPARC T4 (527-1437-01) and T5 (7043165) FIPS 140-2 Non-Proprietary Security Policy Level

More information

SSL Certificates Certificate Policy (CP)

SSL Certificates Certificate Policy (CP) SSL Certificates Last Revision Date: February 26, 2015 Version 1.0 Revisions Version Date Description of changes Author s Name Draft 17 Jan 2011 Initial Release (Draft) Ivo Vitorino 1.0 26 Feb 2015 Full

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept TCG Track: SEC 502 1

Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept TCG Track: SEC 502 1 Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept 2005 TCG Track: SEC 502 1 The Need for Trusted Computing 2 The Real World Innovation is needed: Client software

More information

SecureDoc Disk Encryption Cryptographic Engine

SecureDoc Disk Encryption Cryptographic Engine SecureDoc Disk Encryption Cryptographic Engine Security Policy Abstract: This document specifies Security Policy enforced by the SecureDoc Cryptographic Engine compliant with the requirements of FIPS 140-2

More information

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n YubiKey Smart Card Minidriver User Guide Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n Copyright 2017 Yubico Inc. All rights reserved. Trademarks

More information

BIG-IP System: SSL Administration. Version

BIG-IP System: SSL Administration. Version BIG-IP System: SSL Administration Version 13.0.0 Table of Contents Table of Contents About SSL Administration on the BIG-IP System...7 About SSL administration on the BIG-IP system... 7 Device Certificate

More information

HTTPS--HTTP Server and Client with SSL 3.0

HTTPS--HTTP Server and Client with SSL 3.0 The feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

Cisco Jabber for Windows VOIP PP Assurance Activity Report. Pascal Patin ISSUED BY Acumen Security, LLC.

Cisco Jabber for Windows VOIP PP Assurance Activity Report. Pascal Patin ISSUED BY Acumen Security, LLC. Cisco Jabber for Windows VOIP PP Assurance Activity Report Pascal Patin ISSUED BY Acumen Security, LLC. 1 Revision History: Version Version 1.0 Version 1.1 Version 1.2 Version 1.3 Changes Initial Release

More information

This document is a preview generated by EVS

This document is a preview generated by EVS INTERNATIONAL STANDARD ISO/IEC 7816-15 Second edition 2016-05-15 Identification cards Integrated circuit cards Part 15: Cryptographic information application Cartes d identification Cartes à circuit intégré

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

Bugzilla ID: Bugzilla Summary:

Bugzilla ID: Bugzilla Summary: Bugzilla ID: Bugzilla Summary: CAs wishing to have their certificates included in Mozilla products must 1) Comply with the requirements of the Mozilla CA certificate policy (http://www.mozilla.org/projects/security/certs/policy/)

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

Secure IIS Web Server with SSL

Secure IIS Web Server with SSL Publication Date: May 24, 2017 Abstract The purpose of this document is to help users to Install and configure Secure Socket Layer (SSL) Secure the IIS Web server with SSL It is supported for all EventTracker

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of Version 2.6 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1 ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation April 2012 Copyright 2012 Algorithmic Research This document

More information

TLS 1.2 Protocol Execution Transcript

TLS 1.2 Protocol Execution Transcript Appendix C TLS 1.2 Protocol Execution Transcript In Section 2.3, we overviewed a relatively simple protocol execution transcript for SSL 3.0. In this appendix, we do something similar for TLS 1.2. Since

More information

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS) Internet Engineering Task Force (IETF) M. Salter Request for Comments: 6460 National Security Agency Obsoletes: 5430 R. Housley Category: Informational Vigil Security ISSN: 2070-1721 January 2012 Abstract

More information

March 2018 Version 0.5. PCI Express Device Security Enhancements

March 2018 Version 0.5. PCI Express Device Security Enhancements March 2018 Version 0.5 PCI Express Device Security Enhancements THIS SPECIFICATION IS PVIDED AS IS WITH NO WARRANTIES WHATSOEVER INCLUDING ANY WARRANTY OF MERCHANTABILITY, FITNESS FOR ANY PARTICULAR PURPOSE,

More information

ETSI TS V1.2.1 ( ) Technical Specification

ETSI TS V1.2.1 ( ) Technical Specification TS 102 778-3 V1.2.1 (2010-07) Technical Specification Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles; Part 3: PAdES Enhanced - PAdES-BES and PAdES-EPES Profiles

More information

USB Complete. The Developer's Guide Fifth Edition. Jan Axelson. Lakeview Research LLC Madison, WI 53704

USB Complete. The Developer's Guide Fifth Edition. Jan Axelson. Lakeview Research LLC Madison, WI 53704 USB Complete The Developer's Guide Fifth Edition Jan Axelson Lakeview Research LLC Madison, WI 53704 Contents Introduction 1 USB Basics 1 Uses and limits 1 Benefits for users 2 Benefits for developers

More information

Internet Engineering Task Force (IETF) Category: Informational ISSN: October 2013

Internet Engineering Task Force (IETF) Category: Informational ISSN: October 2013 Internet Engineering Task Force (IETF) J. Merkle Request for Comments: 7027 secunet Security Networks Updates: 4492 M. Lochter Category: Informational BSI ISSN: 2070-1721 October 2013 Abstract Elliptic

More information

Clover Flex Security Policy

Clover Flex Security Policy Clover Flex Security Policy Clover Flex Security Policy 1 Table of Contents Introduction General description Installation Guidance Visual Shielding Device Security Decommissioning Key Management System

More information

USB-C and Power Delivery Architecture in Windows 10 Jr-Chiang (JC) Jaw Microsoft Corporation, Senior Software Engineer

USB-C and Power Delivery Architecture in Windows 10 Jr-Chiang (JC) Jaw Microsoft Corporation, Senior Software Engineer 1 USB-C and Power Delivery Architecture in Windows 10 Jr-Chiang (JC) Jaw Microsoft Corporation, Senior Software Engineer USB Developer Days 2017 Taipei, Taiwan October 24-25, 2017 2 Agenda: USB-C and PD

More information

Server-based Certificate Validation Protocol

Server-based Certificate Validation Protocol Server-based Certificate Validation Protocol Digital Certificate and PKI a public-key certificate is a digital certificate that binds a system entity's identity to a public key value, and possibly to additional

More information

Network Working Group Request for Comments: 4432 March 2006 Category: Standards Track

Network Working Group Request for Comments: 4432 March 2006 Category: Standards Track Network Working Group B. Harris Request for Comments: 4432 March 2006 Category: Standards Track Status of This Memo RSA Key Exchange for the Secure Shell (SSH) Transport Layer Protocol This document specifies

More information

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n YubiKey Smart Card Minidriver User Guide Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n Copyright 2017 Yubico Inc. All rights reserved. Trademarks

More information

Apple Inc. Certification Authority Certification Practice Statement

Apple Inc. Certification Authority Certification Practice Statement Apple Inc. Certification Authority Certification Practice Statement Apple Application Integration Sub-CA Apple Application Integration 2 Sub-CA Apple Application Integration - G3 Sub-CA Version 6.2 Effective

More information

Universal Serial Bus Content Security Method 4 Elliptic Curve Content Protection Protocols

Universal Serial Bus Content Security Method 4 Elliptic Curve Content Protection Protocols Universal Serial Bus Content Security Method 4 Elliptic Curve Content Protection Protocols CERTICOM USB 1.0 Release Candidate Revision 0.9 January 31, 2000 January 31, 2000 1 Revision History Revision

More information

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 7192 IECA Category: Standards Track April 2014 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Key Package

More information

DNSSEC Trust tree: (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d

DNSSEC Trust tree:  (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d DNSSEC Trust tree: www.dnslab.org. (A) ---dnslab.org. (DNSKEY keytag: 7308 alg ---dnslab.org. (DNSKEY keytag: 9247 ---dnslab.org. (DS keytag: 9247 dig DNSSEC ---org. (DNSKEY keytag: 24209 a Domain Name

More information

ID-One PIV (Type A) FIPS Security Policy. (PIV Applet Suite on ID-One Cosmo V7-n) Public Version

ID-One PIV (Type A) FIPS Security Policy. (PIV Applet Suite on ID-One Cosmo V7-n) Public Version ID-One PIV (Type A) (PIV Applet Suite on ID-One Cosmo V7-n) FIPS 140-2 Security Policy Public Version Oberthur Technologies of America 4250 Pleasant Valley Road Chantilly, VA 20151-1221 - USA Document

More information

Securing Network Communications

Securing Network Communications Securing Network Communications Demonstration: Securing network access with Whitenoise Labs identity management, one-time-pad dynamic authentication, and onetime-pad authenticated encryption. Use of Whitenoise

More information

A Proposed Standard for Entity Attestation draft-mandyam-eat-00. Laurence Lundblade. November 2018

A Proposed Standard for Entity Attestation draft-mandyam-eat-00. Laurence Lundblade. November 2018 A Proposed Standard for Entity Attestation draft-mandyam-eat-00 Laurence Lundblade November 2018 1 EAT Overall System Entity (e.g., Chip, Device ) Immutable private key for signing. Stored securely on

More information

NIST Cryptographic Toolkit

NIST Cryptographic Toolkit Cryptographic Toolkit Elaine Barker ebarker@nist.gov National InformationSystem Security Conference October 16, 2000 Toolkit Purpose The Cryptographic Toolkit will provide Federal agencies, and others

More information

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 What Could It Cost You? Average of $0.58 a record According to the Verizon

More information

Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report. Version 1.

Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report. Version 1. Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report Version 1.0, August 17, 2018 Prepared by: Leidos Inc. https://www.leidos.com/cc-fips140

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

The Open Protocol for Access Control Identification and Ticketing with PrivacY

The Open Protocol for Access Control Identification and Ticketing with PrivacY The Open Protocol for Access Control Identification and Ticketing with PrivacY For Secure Contactless Transactions and Enabling Logical and Physical Access Convergence October 2010 Actividentity 2 OPACITY

More information

Worksheet for the Application Software

Worksheet for the Application Software Worksheet for the Application Software Security Functional Requirements FCS_RBG_EXT1 Random Bit Generation Services FCS_RBG_EXT11 for its cryptographic operations FCS_RBG_EXT21 perform all deterministic

More information

FIPS Security Policy UGS Teamcenter Cryptographic Module

FIPS Security Policy UGS Teamcenter Cryptographic Module FIPS 140-2 Security Policy UGS Teamcenter Cryptographic Module UGS Corp 5800 Granite Parkway, Suite 600 Plano, TX 75024 USA May 18, 2007 Version 1.3 containing OpenSSL library source code This product

More information

Axway Validation Authority Suite

Axway Validation Authority Suite Axway Validation Authority Suite PKI safeguards for secure applications Around the world, banks, healthcare organizations, governments, and defense agencies rely on public key infrastructures (PKIs) to

More information

Securing IoT applications with Mbed TLS Hannes Tschofenig

Securing IoT applications with Mbed TLS Hannes Tschofenig Securing IoT applications with Mbed TLS Hannes Tschofenig Part#2: Public Key-based authentication March 2018 Munich Agenda For Part #2 of the webinar we are moving from Pre-Shared Secrets (PSKs) to certificated-based

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Apple IOS 10.2 VPN Client on iphone and ipad Apple IOS 10.2 VPN Client Security Target Version 1.0, July 2017 Protection Profile for IPsec Virtual

More information

TO: FROM: DATE: SUBJECT: Revisions General 2.1 The Mismatch does

TO: FROM: DATE: SUBJECT: Revisions General 2.1 The Mismatch does TO: FROM: T10 Membership Paul A Suhler, Quantum Corporation David Black, EMC DATE: 22 October 2008 SUBJECT: T10/08-46r1, SPC-4: Correction to IKEv2-SCSI Certificate Request Payload 1 Revisions 0 Initial

More information

IBM Education Assistance for z/os V2R1

IBM Education Assistance for z/os V2R1 IBM Education Assistance for z/os V2R1 Items: TLS V1.2 Suite B RFC 5280 Certificate Validation Element/Component: Cryptographic Services - System SSL Material is current as of June 2013 Agenda Trademarks

More information

concerto: A Methodology Towards Reproducible Analyses of TLS Datasets

concerto: A Methodology Towards Reproducible Analyses of TLS Datasets concerto: A Methodology Towards Reproducible Analyses of TLS Datasets Olivier Levillain, Maxence Tury and Nicolas Vivet ANSSI Real World Crypto January 6th 2017 Levillain, Tury, Vivet (ANSSI) concerto

More information

J. Basney, NCSA Category: Experimental October 10, MyProxy Protocol

J. Basney, NCSA Category: Experimental October 10, MyProxy Protocol GWD-E J. Basney, NCSA Category: Experimental October 10, 2005 MyProxy Protocol Status of This Memo This memo provides information to the Grid community. Distribution is unlimited. Copyright Notice Copyright

More information

CI Plus ECP Specification v1.0 ( )

CI Plus ECP Specification v1.0 ( ) Technical Specification CI Plus Specification. Enhanced Content Protection. 2 CI Plus LLP 31 Chertsey Street, Guildford, Surrey, GU1 4HD, UK A company registered in England and Wales Registered Number:

More information

Validation Working Group: Proposed Revisions to

Validation Working Group: Proposed Revisions to Validation Working Group: Proposed Revisions to 3.2.2.4 Introduction Current Baseline Requirements For each Fully Qualified Domain Name listed in a Certificate, the CA SHALL confirm that, as of the date

More information

IOS Common Cryptographic Module (IC2M)

IOS Common Cryptographic Module (IC2M) IOS Common Cryptographic Module (IC2M) FIPS 140-2 Non Proprietary Security Policy Level 1 Validation Version 0.3 April 18, 2013 Table of Contents 1 INTRODUCTION... 3 1.1 PURPOSE... 3 1.2 MODULE VALIDATION

More information

Rev X 341. Table 111. Access Levels and Descriptions

Rev X 341. Table 111. Access Levels and Descriptions 9424200994 Rev X 341 Multiple levels of security give personnel the level of access appropriate for the tasks they routinely perform while securing critical settings from unauthorized access. Access Levels

More information

CertAgent. Certificate Authority Guide

CertAgent. Certificate Authority Guide CertAgent Certificate Authority Guide Version 6.0.0 December 12, 2013 Information in this document is subject to change without notice and does not represent a commitment on the part of Information Security

More information

STM32G0. World s 1st USB-C TM & Power Delivery 3.0 MCU

STM32G0. World s 1st USB-C TM & Power Delivery 3.0 MCU STM32G0 World s 1st TM & Power Delivery 3.0 MCU Why to use and Power Delivery Technology? 2 USB Type-C connector enhances user experience It s a 24-pin miniature and reversible connector. cable has same

More information

Technical Trust Policy

Technical Trust Policy Technical Trust Policy Version 1.2 Last Updated: May 20, 2016 Introduction Carequality creates a community of trusted exchange partners who rely on each organization s adherence to the terms of the Carequality

More information

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.3 2014-01-08 Copyright 2014 Oracle Corporation Table

More information

Nubo Software Thin Client Common Criteria Addendum. Document Version: 1.2. Copyright 2018 by Nubo Inc. All rights reserved

Nubo Software Thin Client Common Criteria Addendum. Document Version: 1.2. Copyright 2018 by Nubo Inc. All rights reserved Nubo Software Thin Client Common Criteria Addendum Document Version: 1.2 Contents 1. Introduction... 3 1.1. Document Purpose and Scope... 3 2. Installation/Update... 4 2.1. Verifying Product Versioning...

More information