CSPN Security Target. HP Sure Start HW Root of Trust NPCE586HA0. December 2016 Reference: HPSSHW v1.3 Version : 1.3

Similar documents
Titan silicon root of trust for Google Cloud

Big and Bright - Security

Modicon M580 PAC. CSPN Security Target. Version

Scott Johnson Dominic Rizzo Parthasarathy Ranganathan Jon McCune Richard Ho. Titan: enabling a transparent silicon root of trust for Cloud

Connecting Securely to the Cloud

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

The Future of Security is in Open Silicon Linux Security Summit 2018

Market Trends and Challenges in Vehicle Security

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Provisioning secure Identity for Microcontroller based IoT Devices

TPM v.s. Embedded Board. James Y

Security in NVMe Enterprise SSDs

Project Cerberus Hardware Security

Lecture Embedded System Security Trusted Platform Module

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report

Adding value to your MS customers

Android Bootloader and Verified Boot

The most common type of certificates are public key certificates. Such server has a certificate is a common shorthand for: there exists a certificate

Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer

Intel Quark SoC X1000 Secure Boot

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices

Overview. SSL Cryptography Overview CHAPTER 1

Cisco Secure Boot and Trust Anchor Module Differentiation

CIS 4360 Secure Computer Systems Secured System Boot

M2351 Trusted Boot. Application Note for 32-bit NuMicro Family

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Atmel Trusted Platform Module June, 2014

Hitachi Virtual Storage Platform (VSP) Encryption Board. FIPS Non-Proprietary Cryptographic Module Security Policy

IDCore. Flexible, Trusted Open Platform. financial services & retail. Government. telecommunications. transport. Alexandra Miller

eidas compliant Trust Services with Utimaco HSMs

Cisco Desktop Collaboration Experience DX650 Security Overview

Trusted Platform for Mobile Devices: Challenges and Solutions

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Automotive Security An Overview of Standardization in AUTOSAR

2/24/2018. Computer Security CS433 Luai E. Hasnawi, PhD

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013

HP Sure Start Gen3. Table of contents. Available on HP Elite products equipped with 7th generation Intel Core TM processors September 2017

SafeNet LUNA EFT FIPS LEVEL 3 SECURITY POLICY

Security Solutions. End-to-end security. Protecting your physical access control system.

COMMON CRITERIA CERTIFICATION REPORT

Cyber security mechanisms for connected vehicles

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Document Administration

SECURITY CERTIFICATION

File submissions to VINN and KRITA

Trusted Execution Environments (TEE) and the Open Trust Protocol (OTrP) Hannes Tschofenig and Mingliang Pei 16 th July IETF 99 th, Prague

Security Target Lite SK e-pass V1.0

CryptoAuthentication Firmware Protection

Trusted Platform Module explained

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

TERRA. Boneh. A virtual machine-based platform for trusted computing. Presented by: David Rager November 10, 2004

Secure automotive on-board networks

Trusted Disk Loading in the Emulab Network Testbed. Cody Cutler, Eric Eide, Mike Hibler, Rob Ricci

Security Requirements for Crypto Devices

Security Target Bundesdruckerei Document Application

Flash Bootloader. Product Information

4. SECURITY ASPECTS IN EMBEDDED SYSTEMS

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

IT Security Evaluation : Common Criteria

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Unofficial Part 4 of the Common Criteria. mandag 31. august 2009

egov & PKI By: Alaa Eldin Mahmoud Aly YOUR LOGO

CCEVS APPROVED ASSURANCE CONTINUITY MAINTENANCE REPORT

National Information Assurance Partnership

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006)

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Hewlett-Packard Development Company, L.P. NonStop Volume Level Encryption (NSVLE) Product No: T0867 SW Version: 2.0

DNS Security DNSSEC. * zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi

Public-key Cryptography: Theory and Practice

ARM Security Solutions and Numonyx Authenticated Flash

CAT862 Dolby JPEG 2000/MPEG-2 Media Block IDC Security Policy. Version 3 June 30, 2010

Certification Report

Voting System Security as per the VVSG

Cryptography and Network Security Chapter 14

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Seagate Secure TCG Enterprise and TCG Opal SSC Self-Encrypting Drive Common Criteria Configuration Guide

Protection Profile Encrypted Storage Device

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Secure boot under attack: Simulation to enhance fault injection & defenses

Introducing Hardware Security Modules to Embedded Systems

This Security Policy describes how this module complies with the eleven sections of the Standard:

6.857 L17. Secure Processors. Srini Devadas

Certification Report

National Identity Exchange Federation. Trustmark Signing Certificate Policy. Version 1.0. Published October 3, 2014 Revised March 30, 2016

FIPS Security Policy. for Marvell Semiconductor, Inc. Solaris 2 Cryptographic Module

AMD Security and Server innovation

Assurance Activity Report (AAR) for a Target of Evaluation

CERTIFICATION REPORT

Managing the SSL Certificate for the ESRS HTTPS Listener Service Technical Notes P/N Rev 01 July, 2012

Trusted Computing and O/S Security

WHITE PAPER. Authentication and Encryption Design

Hash-based Signatures

BCM58100B0 Series: BCM58101B0, BCM58102B0, BCM58103B0 Cryptographic Module VC0 Non-Proprietary Security Policy Document Version 0.

IBM i Version 7.2. Security Digital Certificate Manager IBM

Pretty Good Privacy (PGP)

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran.

Trusted Computing Group

Cryptography and Network Security

The SafeNet Security System Version 3 Overview

Transcription:

CSPN Security Target HP Sure Start HW Root of Trust NPCE586HA0 December 2016 Reference: HPSSHW v1.3 Version : 1.3 1

Table of contents 1 Introduction... 4 1.1 Document Context... 4 1.2 Product identification... 4 2 TOE summary description... 5 2.1 Identification... 5 2.2 Feature... 5 2.3 Architecture... 5 2.4 Assumptions... 6 3 Security problem definition... 7 3.1 Assets... 7 3.2 Threats... 7 3.2.1 Replacement of Embedded Software Bootloader... 7 3.2.2 Code Signing Subversion:... 7 3.2.3 Policy Settings Alteration... 7 3.2.4 Crypto Attack... 8 3.3 Security functions... 8 3.3.1 ROM based Integrity Protection... 8 3.3.2 Code Signature Verification... 8 3.3.3 OTP Based Integrity Protection... 8 3.3.4 Availability of Code Authentication Mechanism... 8 3.4 Cryptographic Properties... 8 3.4.1 Crypto HW... 8 3.4.2 Key Sizes... 8 3.4.3 HP Public Key... 8 2

List of figures Target of Evaluation (TOE) Overview... 5 List of tables - Evaluated product identification... 4 3

1 Introduction 1.1 Document Context This document is intended to define the target of evaluation used for the ANSSI 1 defined CSPN 2 security certification framework for the HP Sure Start - NPCE586HA0 microcontroller implemented by HP Inc. 1.2 Product identification Editor Link HP Inc. 1501 Page Mill Road, Palo Alto, CA 94304 P.C. 94304-1112 Palo Alto United States http://www.hp.com Product HP Sure Start Microcontroller part# NPCE586HA0 in the TQFP128 package ROM version A0 Products Category Hardware and embedded software - Evaluated product identification 1 Agence nationale de la sécurité et des systèmes d information 2 Certification de Sécurité de Premier Niveau 4

2 TOE summary description 2.1 Identification The Target of Evaluation (TOE) is the HP Sure Start microcontroller hardware component upon which HP Sure Start features of are built into HP platforms. 2.2 Feature The TOE consists of hardware and software mechanisms designed to prevent unauthorized execution of low-level system firmware in a computing platform. This TOE is typically used in HP platform products to ensure that unauthorized modifications to system firmware (BIOS) do not go undetected and that they can be recovered automatically. 2.3 Architecture The TOE consists of the following components A microcontroller with built-in cryptographic hardware functionality Software stored in ROM (actual Read-Only-Memory), inside the microcontroller Embedded SRAM (Static Random Access Memory), inside the microcontroller One Time Programmable memory (fused), inside the microcontroller The following Interfaces o A power line to receive power from the computer main board o o A control line to connect to the chipset/cpu reset line on the computer main board A memory access line to an External Flash Memory components which contains firmware to be loaded by the microcontroller Power External Flash Memory Target Firmware Digital Signature HP Sure Start Microcontroller ROM Embedded SW Bootloader (A_ESB) Code Authentication Mechanism (A_CAM) HP Public Key (A_SSFWPK) SRAM HP Sure Start Firmware (A_SSAFW) Digital Signature One Time Programmable Memory (A_OTPB) Reset Control Target of Evaluation (TOE) Overview The TOE acts as a hardware root of trust on the computer system where it is integrated. It is powered first when power is applied to the computer system, and it will ensure that only firmware appropriately authorized by the manufacturer will 5

load into the HP Sure Start microcontroller before continuing with boot. This process uses digital signature verification in conjunction with an embedded public key and OTP memory (for key authorization policy) to ensure that the HP Sure Start microcontroller firmware is authentic. The TOE then becomes the root of trust for further functionality that will run on the HP Sure Start microcontroller, including verifying the authenticity of other components in the computer system. This solution provides assurances to the computer user that the system will only boot with validated firmware in the TOE. This is designed to occur without requiring any action on the part of the user. 2.4 Assumptions The overall solution assumes that cryptographic materials used to digitally signed authorized firmware updates are generated in a trusted environment controlled by the manufacturer (HP), whereby private portions of those materials never leave that trusted environment. The solution is typically deployed in mass market end-user devices, such as PCs or printers. 6

Availability Confidentiality Integrity Authenticity 3 Security problem definition 3.1 Assets An Embedded Software Bootloader (A_ESB): This software is used to boot the TOE HP Sure Start microcontroller when power is applied and the solution starts executing. Its integrity must be protected to ensure proper operation of the TOE. Code Authentication Mechanism (A_CAM): The A_CAM will validate the integrity and authenticity of the firmware code loaded by the A_ESB Bootloader. One-Time-Programmable memory bank (A_OTPB): OTP bits within the TOE that are used by the A_CAM and A_ESB to control code authentication policy parameters and that can retain their state in a reliable manner that is not reversible. HP Sure Start Authorized Firmware (A_SSAFW): Authorized HP Sure Start firmware code, including a digital signature issued by HP, which is intended to be loaded into SRAM by A_ESB and successfully validated using the A_CAM, according to A_OTPB policy settings, before subsequent execution by the TOE microcontroller. HP Sure Start Authorized Firmware Public Key (A_SSAFWPK): The Public key stored within A_ESB Embedded Software Bootloader used by A_CAM to authorize HP Sure Start firmware code. The security requirements for the critical assets are the following: Assets An Embedded Software Bootloader (A_ESB) X Code Authentication Mechanism (A_CAM) X X One-Time-Programmable memory bank (A_OTPB) X HP Sure Start Authorized Firmware (A_SSAFW) X X HP Sure Start Authorized Firmware Public Key (A_SSAFWPK) X 3.2 Threats 3.2.1 Replacement of Embedded Software Bootloader An attacker manages to modify the microcontroller Embedded Software Bootloader (A_ESB) inside the microcontroller ROM, for example to bypass the code authentication mechanism (A_CAM), to ultimately load unauthorized firmware and execute it in the HP Sure Start microcontroller. 3.2.2 Code Signing Subversion: An attacker manages to modify the Target Firmware data in external Flash Memory in such a way that will bypass the code signing verification mechanism (A_CAM), and result in the loading of unauthorized firmware to run in the HP Sure Start microcontroller. 3.2.3 Policy Settings Alteration An attacker manages to manipulate A_OTPB policy control bits in such a way that results in rolling back state to authorize the loading of firmware (by A_ESB) for which authorization had been previously revoked, and run it in the HP Sure Start microcontroller. 7

3.2.4 Crypto Attack An attacker manages to attack the cryptographic algorithm implementation used in the TOE in order to forge a digital signature that will appear legitimate and resulting in the loading unauthorized firmware in the HP Sure Start microcontroller. 3.3 Security functions 3.3.1 ROM based Integrity Protection The TOE contains a true Read-Only-Memory which protects the integrity of the A_ESB Embedded Software Bootloader (inclusive of the A_CAM), and the HP Sure Start Authorized Firmware Public Key (A_SSAFWPK) against any modification. 3.3.2 Code Signature Verification The TOE bootloader contains a code authentication (A_CAM) mechanism used to verify the both the integrity and the authenticity of a digital signature of the target firmware it loads from external flash memory before it is executed by the TOE. 3.3.3 OTP Based Integrity Protection The TOE uses an One-Time-Programmable memory Bank (A_OTPB) to record the locking of specific TOE security parameters controlling the A_ESB for key authorization policy that is not reversible. 3.3.4 Availability of Code Authentication Mechanism The TOE system design ensures that the Sure Start component is powered first and that the state of the component upon starting execution prevents the main CPU from starting execution, thus protecting against the possibility of an external agent attempting to prevent A_CAM execution. 3.4 Cryptographic Properties 3.4.1 Crypto HW The A_CAM uses a hardware implementation of cryptographic RSA verification, which will be used by the A_ESB Embedded Software Bootloader to reliably authenticate A_ASSFW Firmware that is loaded from external flash memory into A_SRAM before it is executed by the HP Sure Start microcontroller. 3.4.2 Key Sizes The A_CAM is designed to verify RSA 2048 digital signature, using SHA256 hashing, according to the PKCS-1 v1_5 padding. 3.4.3 HP Public Key The HP RSA 2048 Public Key (A_SSAFWPK) used by A_CAM to verify the digital signature for the HP Sure Start firmware is stored in permanent ROM memory inside the HP Sure Start microcontroller. 8