This Security Policy describes how this module complies with the eleven sections of the Standard:

Similar documents
Integral Memory PLC. Crypto Dual (Underlying Steel Chassis) and Crypto Dual Plus (Underlying Steel Chassis) FIPS Security Policy

CoSign Hardware version 7.0 Firmware version 5.2

Dolphin DCI 1.2. FIPS Level 3 Validation. Non-Proprietary Security Policy. Version 1.0. DOL.TD DRM Page 1 Version 1.0 Doremi Cinema LLC

The Xirrus Wi Fi Array XS4, XS8 Security Policy Document Version 1.0. Xirrus, Inc.

Dolphin Board. FIPS Level 3 Validation. Security Policy. Version a - Dolphin_SecPolicy_000193_v1_3.doc Page 1 of 19 Version 1.

FIPS SECURITY POLICY FOR

IOS Common Cryptographic Module (IC2M)

econet smart grid gateways: econet SL and econet MSA FIPS Security Policy

Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0. Juniper Networks, Inc.

SEL-3021 Serial Encrypting Transceiver Security Policy Document Version 1.9

FIPS Security Policy

FIPS Non-Proprietary Security Policy

Security Policy Document Version 3.3. Tropos Networks

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1

CAT862 Dolby JPEG 2000/MPEG-2 Media Block IDC Security Policy. Version 3 June 30, 2010

Meru Networks. Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2. Revision Date: June 24, 2009

FIPS Security Policy. for Marvell Semiconductor, Inc. Solaris 2 Cryptographic Module

Dell SonicWALL. NSA 220, NSA 220W and NSA 240. FIPS Non-Proprietary Security Policy

FIPS Security Policy for Cisco Aironet Lightweight AP1131, AP1142, AP1242, AP1252, AP1262, CAP3502e, and CAP3502i Wireless LAN Access Points

Cisco VPN 3002 Hardware Client Security Policy

EgoSecure GmbH. EgoSecure Full Disk Encryption (FDE) Cryptographic Module. FIPS Security Policy

Dolby IMS-SM FIPS Level 2 Validation. Nonproprietary Security Policy Version: 4

Lexmark PrintCryption TM (Firmware Version 1.3.1)

Sony Security Module. Security Policy

AirMagnet SmartEdge Sensor A5200, A5205, A5220, and A5225 Security Policy

Non-Proprietary Security Policy Version 1.1

FIPS Security Policy

SafeNet LUNA EFT FIPS LEVEL 3 SECURITY POLICY

Dell Software, Inc. Dell SonicWALL NSA Series SM 9600, SM 9400, SM 9200, NSA FIPS Non-Proprietary Security Policy

Hewlett-Packard Development Company, L.P. NonStop Volume Level Encryption (NSVLE) Product No: T0867 SW Version: 2.0

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy

KEY-UP Cryptographic Module Security Policy Document Version 0.5. Ian Donnelly Systems (IDS)

ProtectV StartGuard. FIPS Level 1 Non-Proprietary Security Policy

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1

SecureDoc Disk Encryption Cryptographic Engine

Oracle and Java are registered trademarks of Oracle and/or its affiliates. Other names may be trademarks of their respective owners.

Hughes Network Systems, LLC Hughes Crypto Kernel Firmware Version: FIPS Non-Proprietary Security Policy

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1

Motorola PTP 800 Series CMU Cryptographic Module Security Policy

Barco ICMP FIPS Non-Proprietary Security Policy

Hitachi Virtual Storage Platform (VSP) Encryption Board. FIPS Non-Proprietary Cryptographic Module Security Policy

FireEye CM Series: CM-4400, CM-7400, CM-9400

Imprivata FIPS Cryptographic Module Non-Proprietary Security Policy Version: 2.9 Date: August 10, 2016

Symantec Corporation

Telkonet G3 Series ibridge/extender Security Policy

Acme Packet 3820 and Acme Packet 4500

McAfee, Inc. Network Security Platform Sensor M-1250, M-1450, M-2750, M-2850, M-2950, M-3050, M-4050, and M-6050

FIPS Level 1 Validation March 31, 2011 Version 1.12

Blue Ridge Networks BorderGuard 4000/3140. FIPS Security Policy

IBM System Storage TS1140 Tape Drive Machine Type 3592, Model E07. Security Policy

Security Policy: Astro Subscriber Motorola Advanced Crypto Engine (MACE)

Cryptographic Module Security Policy For Outbacker MXP (Non-Proprietary)

Silent Circle Mobile Application Cryptographic Module

FIPS Non-Proprietary Security Policy

FEITIAN Technologies Company, LTD epass Token Hardware Version: FIPS Non-Proprietary Security Policy

Juniper Networks Pulse Cryptographic Module. FIPS Level 1 Security Policy Version: 1.0 Last Updated: July 19, 2013

Model 650 SafeNet Encryptor

FIPS Non-Proprietary Security Policy. Cotap Cryptographic Module. Software Version 1.0. Document Version 1.4.

FIPS Non-Proprietary Security Policy. Acme Packet FIPS Level 2 Validation. Hardware Version: Firmware Version: E-CZ8.0.

Prepared by the Fortress Technologies, Inc., Government Technology Group 4023 Tampa Rd. Suite Oldsmar, FL 34677

SecureD v Security Policy

FIPS Security Policy

STS Secure for Windows XP, Embedded XP Security Policy Document Version 1.4

McAfee, Inc. McAfee Firewall Enterprise 1100E Hardware Part Number: NSA-1100-FWEX-E Firmware Versions: and 8.2.0

FIPS SECURITY POLICY

Cisco Systems 5760 Wireless LAN Controller

Alcatel-Lucent. Alcatel-Lucent VPN Firewall Brick 50

Polycom, Inc. VSX 3000, VSX 5000, and VSX 7000s (Firmware version: ) FIPS Non-Proprietary Security Policy

FIPS SECURITY POLICY

RFS7000 SERIES Wireless Controller. FIPS Cryptographic Module Security Policy

Cambium Networks PTP 800 Compact Modem Unit (CMU) FIPS Security Policy

FireEye NX Series: NX-900, NX1400, NX-2400, NX-4400, NX4420, NX-7400, NX-7420, NX7500, NX-10000, NX-9450, NX10450

Comtech EF Data Corporation SLM-5650A TRANSEC Module Hardware Version: 1.2; Firmware Version: FIPS Non-Proprietary Security Policy

WatchKey USB Token Cryptographic Module Model Number: K6 Smart Card Chip: Z32L256D32U PCB: K003010A Firmware Version: 360C6702

Toshiba Secure TCG Opal SSC and Wipe technology. Self-Encrypting Drive Series

Motorola PTP 600 Series Point to Point Wireless Ethernet Bridges

IBM System Storage TS1120 Tape Drive - Machine Type 3592, Model E05. Security Policy

Acme Packet VME. FIPS Level 1 Validation. Software Version: E-CZ Date: July 20, 2018

FireEye HX Series: HX 4400, HX 4400D, HX 4402, HX 9402

Credant CmgCryptoLib Version 1.7 Credant Cryptographic Kernel Version 1.5 FIPS Non-Proprietary Security Policy, Version 1.7 Level 1 Validation

IBM LTO Generation 6 Encrypting Tape Drive. FIPS Non-Proprietary Security Policy

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.

FIPS SECURITY POLICY

Bluefly Processor. Security Policy. Bluefly Processor MSW4000. Darren Krahn. Security Policy. Secure Storage Products. 4.0 (Part # R)

1(76&5((1 &U\SWRJUDSKLF 0RGXOH 6HFXULW\ 3ROLF\ 9HUVLRQ 3 1 5HY $

FIPS Security Policy UGS Teamcenter Cryptographic Module

Security Policy. 10 th March 2005

Cambium PTP 600 Series Point to Point Wireless Ethernet Bridges FIPS Security Policy

Hydra PC FIPS Sector-based Encryption Module Security Policy

Security Policy: Astro Subscriber Encryption Module Astro Spectra, Astro Saber, Astro Consolette, and Astro XTS3000. Version

Enhanced Bandwidth Efficient Modem (EBEM) Cryptographic Module Non-Proprietary Security Policy

),36 6(&85,7< 32/,&< 1HW6FUHHQ ;7 9HUVLRQ U 3 1 5HY %

BCM58100B0 Series: BCM58101B0, BCM58102B0, BCM58103B0 Cryptographic Module VC0 Non-Proprietary Security Policy Document Version 0.

FIPS Cryptographic Module Security Policy Level 2 Validation

WatchKey ProX USB Token Cryptographic Module Hardware Version: K023314A Firmware Version:

Canon MFP Security Chip. ISO/IEC Security Policy

Cambium Networks Ltd PTP 700 Point to Point Wireless Ethernet Bridge Non-Proprietary FIPS Cryptographic Module Security Policy

Seagate Momentus Thin Self-Encrypting Drives TCG Opal FIPS 140 Module Security Policy

FIPS Non-Proprietary Security Policy

Transcription:

Vormetric, Inc Vormetric Data Security Server Module Firmware Version 4.4.1 Hardware Version 1.0 FIPS 140-2 Non-Proprietary Security Policy Level 2 Validation May 24 th, 2012 2011 Vormetric Inc. All rights reserved. www.vormetric.com This document may be freely reproduced and distributed whole and intact including this copyright notice.

Table Of Contents 1 INTRODUCTION... 3 1.1 Purpose... 3 1.2 References... 3 1.3 Document History... 3 2 PRODUCT DESCRIPTION... 4 2.1 Cryptographic Boundary... 4 3 MODULE PORTS AND INTERFACES... 5 4 ROLES, SERVICES AND AUTHENTICATION... 6 4.1 Identification and Authentication... 6 4.2 Strengths of Authentication Mechanisms... 7 4.3 Roles and Services... 7 5 PHYSICAL SECURITY... 8 6 Operational Environment... 9 7 CRYPTOGRAPHIC KEY MANAGEMENT... 9 7.1 Cryptographic Keys and CSPs... 9 7.2 Key Destruction/Zeroization... 11 7.3 Approved or Allowed Security Functions... 12 8 SELF-TEST... 12 8.1 Power-up Self-Tests... 12 8.2 Conditional Self-Tests... 13 9 Crypto-Officer and User Guidance... 13 9.1 Secure Setup and Initialization... 13 9.2 Module Security Policy Rules... 13 10 Design Assurance... 13 11 Mitigation of Other Attacks... 13 2011 Vormetric Inc. All rights reserved. www.vormetric.com This document may be freely reproduced and distributed whole and intact including this copyright notice.

1 INTRODUCTION 1.1 Purpose This is a non-proprietary FIPS 140-2 Security Policy for the Vormetric Data Security Server firmware version 4.4.1 cryptographic module. It describes how this module meets all the requirements as specified in the FIPS 140-2 Level 2 requirements. This Policy forms a part of the submission package to the validating lab. FIPS 140-2 (Federal Information Processing Standards Publication 140-2) specifies the security requirements for a cryptographic module protecting sensitive information. Based on four security levels for cryptographic modules this standard identifies requirements in eleven sections. 1.2 References This Security Policy describes how this module complies with the eleven sections of the Standard: For more information on the FIPS 140-2 standard and validation program please refer to the NIST website at csrc.nist.gov/groups/stm/cmvp/index.html For more information about Vormetric, please visit www.vormetric.com 1.3 Document History Authors Date Version Comment Mike Yoder August 19th, 2010 0.1 First Draft Mike Yoder September 27 th, 2010 0.2 Second Draft Mike Yoder October 27 th, 2011 0.3 Third Draft Mike Yoder May 24 th, 2012 1.0 Final Version 3

2 PRODUCT DESCRIPTION The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents. These agents contain the Vormetric Encryption Expert Cryptographic Module, which has been validated separately from this module. The module implements AES, Triple DES, RSA, an X9.31 PRNG, SHA-1, SHA-256, HMAC-SHA-1, and HMAC-SHA-256 algorithms in the approved mode. The module also implements the non-approved SSL_RSA_WITH_3DES_EDE_CBC_SHA cipher mode. The product meets the overall requirements applicable to Level 2 security for FIPS 140-2, with Key Management, Roles, Services and Authentication, and Design Assurance meeting the Level 3 requirements. Security Requirements Section Level Cryptographic Module Specification 2 Cryptographic Module Ports and Interfaces 2 Roles and Services and Authentication 3 Finite State Machine Model 2 Physical Security 2 Operational Environment Cryptographic Key Management 3 EMI/EMC 2 Self-Tests 2 Design Assurance 3 Mitigation of Other Attacks Cryptographic Module Security Policy 2 Overall Level of Certification 2 Table 1 - Module Compliance 2.1 Cryptographic Boundary The Vormetric Data Security Server is a 2U rack-mount hardware module. The cryptographic boundary is the physical boundary of the hardware module, the removable power supplies and power connectors are excluded from the cryptographic boundary. The physical design of the module is shown in the following two graphics: 4

Figure 1 Hardware Module Cryptographic Boundary (with power supplies removed) 3 MODULE PORTS AND INTERFACES The module is considered to be a multi chip standalone module designed to meet FIPS 140-2 Level 2 requirements. The module has the following interfaces Data Input interface: The network interface cards are defined as the data input interface through which data is input to the module. Data Output Interface: The network interface cards are defined as the data output interface through which data is output from the module. Control input interface: The network interface cards and serial port are interfaces by which the module can be controlled. 5

Status output interface: The network interface cards, serial port, the LCD on the front panel, LEDs, and an audible power alarm are status output interfaces. The LEDs are located as follows: two status LEDs for each of the two Ethernet ports on the front panel, and two LEDs in the rear, one for each power supply. Power Interface: Two removable redundant 110 volt external power supplies. The table below describes the relationship between the logical and physical interfaces. FIPS 140-2 Interface Logical Interface Physical Interface Data Input interface Data input parameters of API Ethernet function calls Data Output interface Data output parameters of Ethernet API function calls Control Input interface Control input parameters of Ethernet, Serial Port API function calls that command the module Status Output interface Status output parameters of API function calls that show Ethernet, Serial Port, LED, LCD, audible power alarm the status of the module Power Interface 110v power interface Table 2 Mapping Physical and Logical Interfaces 4 ROLES, SERVICES AND AUTHENTICATION The Vormetric Data Security Server module supports five distinct roles: System, Network, Domain, Security, and Network user. Within the Security role there are four sub-roles: audit, key, policy, and host. The module implements identity based authentication using passwords for the Crypto-Officer accounts. 2048 bit RSA certificates are used for the Network user account these correspond to a Vormetric Encryption Expert Agent instance, which is a separately validated product. 4.1 Identification and Authentication System Network Domain Security Role Group Type of Authentication Authentication Data Crypto-Officer Identity Based 8-20 character alpha/numeric password Crypto-Officer Identity Based 8-20 character alpha/numeric password Crypto-Officer Identity Based 8-20 character alpha/numeric password Crypto-Officer Identity Based 8-20 character alpha/numeric password Network User User Identity Based 2048 bit RSA Certificate Table 3 - Authentication Types 6

4.2 Strengths of Authentication Mechanisms Authentication Mechanism Username and password Strength of Mechanism The module enforces at minimum 8-character passwords chosen from 78 human readable ASCII characters. The maximum password length is 20 characters. The module enforces an account lockout after a certain number of failed login attempts. This is configurable by a System ; the default is that after 3 failed login attempts the account is locked for 30 minutes. The most lenient that it can be configured is to lock the account for 1 minute after 10 failed login attempts. This leads to a theoretical maximum for an attacker to attempt password entry 10 times per minute. RSA Certificate Thus the probability of a successful random attempt is 1/78 8, which is less than 1 in 1 million. The probability of success with multiple consecutive attempts in a one minute period is 10/(78 8 ), which is less than 1 in 100,000. The module supports RSA 2048-bit certificates, which have a minimum equivalent computational resistance to attack of 2 112. There is no programmatic limit to the number of attempts in a given time frame, but it is limited to hardware and network latency. We can use an unrealistically high rate of one million attempts per second (60 million per minute) for our purposes in this calculation. Thus the probability of a successful random attempt is 2 112, which is less than 1 in 1 million. The probability of success with multiple consecutive attempts in a one minute period is 60,000,000/2 112, which is less than 1/100,000. 4.3 Roles and Services Table 4 Strengths of Authentication Mechanisms Roles in the Vormetric Data Security Server apply to Administrative Domains. An administrative domain is a logical partition that is used to separate administrators, and the data they access, from other administrators. Administrative tasks are performed in each domain based upon each administrator s assigned role. The System role operates outside of domains. It creates domains and assigns administrators of the Domain role to the domains. The Domain role primarily serves to assign administrators into a domain. Security s exist inside a domain, and are responsible for managing hosts, policies, keys, and audit settings. The Network role is used for network and system configuration only. It is a special, low-level type of administrator that does not interact with the other roles. The Network User corresponds to an instance of a Vormetric Encryption Expert Agent. The Vormetric Data Security Server supports the services listed in the following table. The table shows the privileges of each role on a per-service basis. The privileges are divided into: R: The item is read or referenced by the service. W: The item is written or updated by the service. E: The item is executed by the service. (The item is used as part of a cryptographic function.) The mapping between Authorized Services and Keys can be found in Table 8. 7

Authorized Services System Network Domain Security Network User Run Power-On Self Test W Show basic status on dashboard R R R Create and delete administrator accounts; reset passwords Backup and restore Firmware upgrade Shutdown, reboot, restart Security Server RW Generate CA certificate Generate server certificate Configure High Availability Zeroize all data and all key material WE Create File System Keys Create Database Backup Keys Create, modify, and delete file system policies RW Create, modify, and delete database backup policies RW Import and export keys Apply guard points using policies (and remove them) RW Submit a CSR and obtain a certificate Obtain host/policy/key info RE 5 PHYSICAL SECURITY Table 5 - Privileges of each role The module is a multiple-chip standalone cryptographic module. The module consists of production grade components which include standard passivation techniques. The module is enclosed in an opaque production-grade enclosure with tamper-evident seals placed on both sides of the module to indicate attempts at removing the cryptographic module s cover. Physical Security Mechanism Recommended Frequency of Inspection / Test Inspection / Test Guidance Details Tamper Evident Seals 3 months The tamper evident seals are only installed by the module manufacturer. A System or Network is required to inspect the tamper evident seals for visible signs of malice. Upon viewing any signs of tampering, the administrator must assume that the device has been fully compromised. The administrator is required to zeroize the cryptographic module and shall return the device to the factory. Table 6 Inspection/Testing of Physical Security Mechanisms 8

6 Operational Environment Figure 2 Location of Tamper-Evident Seals The Vormetric Data Security Server is a limited operational environment. Since the operational environment is not modifiable, this section is not applicable. 7 CRYPTOGRAPHIC KEY MANAGEMENT 7.1 Cryptographic Keys and CSPs The following table summarizes the module s keys and CSPs (Critical Security Parameters): Certificate Authority Key 2048-bit RSA Server Key 2048-bit RSA Encrypting Key AES 256 TLS Session Keys AES 256 AES 256 Passwords At least 8-character alphanumeric Key Generation / Input Storage Use Seed Internally gathered - PRNG initialization Seed Key Internally gathered - PRNG initialization Keystore Key Internally gathered Non- Protects the keystore using Triple volatile Keystore Keystore Keystore None Database Database DES. Signs certificates Identifies the server in a TLS session; wraps the when transported to a failover server. Key establishment methodology provides 112 bits of encryption strength. Protects the Negotiated as part of the TLS handshake Protects symmetric filesystem keys, RSA keys for database backups, password hashes, backup wrapper keys Authentication of administrators; stored as a SHA-256 hash encrypted by the 9

Key Generation / Input Storage Use Database File System Keys Triple DES, AES 128, AES 256 Database Agent Backup Keys RSA 2048, 4096 bits Server Backup Key AES 256 Vormetric Upgrade Verification Key RSA 2048 Agent Public Key RSA 2048 File System Key Encrypting Key AES 256 At vendor facility Database Nonvolatile Nonvolatile Protects data inside a guard point in a Vormetric Encryption Expert Agent. Stored encrypted by the Protects data inside a database backup protected by a Vormetric Encryption Expert Agent. Stored encrypted by the Protects backup information and key import/export. Also known as the wrapper key. Ensures that security server patches, upgrades, and licenses originate only from Vormetric. Externally input to the module Database Vormetric Encryption Expert Agents create a 2048-bit RSA key pair. This is the public part. The private part is known as the SECFS private key in the Vormetric Encryption Expert Cryptographic Module. Usage: key wrapping; key establishment methodology provides 112 bits of encryption strength. None. This is a one-timeuse key Table 7 Keys and CSPs Encrypts file system keys when output to a Vormetric Encryption Expert Cryptographic Module. All of the keys in the above table can be input/output to/from the module except the TLS Session Keys and the Server Backup Key. The following table shows the keys that are used in the Authorized Services from table 5. Note that the TLS Session Key is used implicitly in all Authorized Services because TLS is used to connect to the cryptographic module. Note also that Passwords are used implicitly in all Authorized Services because the administrators have to enter their passwords in order to perform actions. Authorized Service Cryptographic Key/CSP Modes of Access Show basic status on dashboard Create and delete administrator accounts; reset passwords Passwords Account passwords are created by human entry, and are at least 8 alphanumeric characters. A SHA-256 hash of the password plus a salt is created, encrypted with the, and stored. Backup and restore Server Backup Key Backups are encrypted using the private key, and are restored using the public key. This key is split in an M-of-N fashion using the Shamir's Secret Sharing scheme. 10

Authorized Service Firmware upgrade Shutdown, reboot, restart Security Server Generate CA certificate Generate server certificate Configure High Availability Zeroize all data and all key material Create File System Keys Create Database Backup Keys Cryptographic Key/CSP Vormetric Upgrade Verification Key Certificate Authority Key Server Key Certificate Authority Key Server Key (of the failover node), Encrypting Key, All File System Keys, Database Backup Keys, Modes of Access Upgrade packages are signed by Vormetric in the factory using this key. The module contains the public key, which is used to verify the authenticity of the upgrade package. This key is generated and used to sign other certificates using RSA. The Server Key is generated, and a certificate using that key is signed by the Certificate Authority Key. The is encrypted with the Server Key of the Failover Node for transport, and the is stored encrypted with the Encrypting Key. All data and key material are destroyed. Generation of the File System Keys. The File System Keys are encrypted using the before being stored. Generation of the Database Backup Key. The Database Backup Keys are encrypted using the before being stored. Create, modify, and delete file system policies Create, modify, and delete database backup policies Import and export keys Server Backup Key Keys (File System Keys and Database Backup Keys) are encrypted using the Server Backup key during export. During import they re decrypted using this key. Apply guard points using policies (and remove them) Submit a CSR and obtain a certificate Obtain host/policy/key info Agent Public Key, Certificate Authority Key File System Key Encrypting Key, Agent Public Key, File System Keys The Vormetric Encryption Expert Agent creates a CSR; it is signed by the Certificate Authority Key using RSA. A single-use File System Key Encrypting Key is generated. It is used to encrypt the File System Keys. It is itself encrypted by the Agent Public Key for transport. Table 8 - Mapping of Cryptographic Keys and CSPs to Services 7.2 Key Destruction/Zeroization All key material can be zeroized by any administrator with the Network role. When this action is performed, all key material and CSPs are removed, and the system enters a state that is indistinguishable from the state in which it was shipped to the customer. 11

7.3 Approved or Allowed Security Functions The module keys map to the following algorithms certificates: Approved or Allowed Security Functions Symmetric Encryption/Decryption Certificate AES: (CBC Mode; Encrypt/Decrypt; Key Size = 128, 256) 1838 Triple DES (3-key) (CBC Mode, Encrypt/Decrypt) 1192 Secure Hash Standard (SHS) SHA-1, SHA-256 1620 Data Authentication Code HMAC-SHA-1, HMAC-SHA-256 1093 Asymmetric Signature Keys RSA Key Generation (X9.31, 2048 and 4096 bits) 928 RSA Signature creation and verification (PKCS#1.5 Sig Gen and Sig Verify, 2048 bits) Random Number Generation ANSI X9.31 965 Non-Approved Security Function SSL v3.0 cipher mode SSL_RSA_WITH_3DES_EDE_CBC_SHA 928 Table 9 - FIPS Algorithms 8 SELF-TEST The module performs power-up self-tests and conditional self-tests. 8.1 Power-up Self-Tests The power-up self tests are performed upon module startup prior to any data or control interface being available. All other processing is inhibited while the tests are in progress. If any test fails, an error status such as FIPS Integrity Check Failed; Appliance halting is displayed to the LCD on the front console, and the module will immediately power off. When all tests run to completion, the message FIPS Integrity Check Completed OK is displayed to the LCD on the front console, and the module continues normal startup. Cryptographic Algorithm KATs: Known Answer Tests (KATs) are run at power-up for: AES (CBC mode for Encrypt/Decrypt) Triple DES (CBC mode for Encrypt/Decrypt) RSA (Sign/Verify) SHA-1, SHA-256 HMAC SHA-1, HMAC-SHA-256 RNG KAT Firmware Integrity Tests: The module checks the integrity of its components using HMAC-SHA-256 during power on. 12

8.2 Conditional Self-Tests The module performs the following conditional self-tests: Firmware Load Test: This test is run when the firmware is upgraded to verify that the firmware came from a trusted source and hasn t been modified during delivery and installation. It uses RSA signature verification using an RSA 2048-bit key. Continuous RNG Test: A continuous RNG test (that is, ensuring that two successive outputs from the RNG are not equal) is performed each time a pseudo-random number is requested. Pairwise Consistency Test: Pairwise consistency tests are run automatically when the module generates RSA key pairs. The module performs a sign operation with the private key and verifies it with the public key. 9 Crypto-Officer and User Guidance This section shall describe the configuration, maintenance, and administration of the cryptographic module. 9.1 Secure Setup and Initialization The following steps must be taken to securely initialize the module: A user in the Network role must configure networking so that the module has a valid IP address and host name A user in the Network role must generate a CA certificate A user in the System role must log into the UI as the default user admin ; an immediate password change is required 9.2 Module Security Policy Rules The module is always operating in FIPS mode. There is a non-approved algorithm that is utilized by the SSL v3.0 cipher mode SSL_RSA_WITH_3DES_EDE_CBC_SHA. This occurs when using the Internet Explorer web browser on Microsoft Windows 2000, 2003, and XP. When using Microsoft Windows Vista, 2008, 7, and the Firefox and Chrome web browsers, ensure that TLS is enabled. All data passing through the SSL_RSA_WITH_3DES_EDE_CBC_SHA cipher mode will be considered plaintext. 10 Design Assurance Vormetric utilizes Concurrent Versioning System (CVS) for configuration management of product source code. Vormetric also utilizes Confluence, an internal wiki for configuration management of functional specifications and documentation. Both support authentication, access control, and logging. A high-level language is used for all firmware components within the module. 11 Mitigation of Other Attacks The module does not mitigate against any specific attacks. 13