Example: stock market

Implementation Guidance for FIPS 140-2

Implementation Guidance for FIPS 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology Canadian Centre for Cyber Security Initial Release: March 28, 2003 Last Update: October 17, 2022 Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology CMVP 2 10/17/2022 Table of Contents OVERVIEW .. 6 GENERAL 7 REQUEST FOR Guidance FROM THE CMVP AND CAVP .. 7 COMPLETION OF A TEST REPORT: INFORMATION THAT MUST BE PROVIDED TO NIST AND CCCS .. 9 PARTIAL VALIDATIONS AND NOT APPLICABLE AREAS OF FIPS 140-2 .. 11 DESIGN AND TESTING OF CRYPTOGRAPHIC MODULES .. 12 MAINTAINING VALIDATION COMPLIANCE OF SOFTWARE OR FIRMWARE CRYPTOGRAPHIC MODULES .. 13 MODULES WITH BOTH A FIPS MODE AND A NON-FIPS MODE .. 15 RELATIONSHIPS AMONG VENDORS, LABORATORIES, AND 16 REVALIDATION REQUIREMENTS .. 16 FSM, SECURITY POLICY, USER Guidance AND CRYPTO OFFICER Guidance DOCUMENTATION.

Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology . CMVP 4 11/05/2021

Tags:

  Implementation, Guidance, Implementation guidance

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of Implementation Guidance for FIPS 140-2

1 Implementation Guidance for FIPS 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology Canadian Centre for Cyber Security Initial Release: March 28, 2003 Last Update: October 17, 2022 Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology CMVP 2 10/17/2022 Table of Contents OVERVIEW .. 6 GENERAL 7 REQUEST FOR Guidance FROM THE CMVP AND CAVP .. 7 COMPLETION OF A TEST REPORT: INFORMATION THAT MUST BE PROVIDED TO NIST AND CCCS .. 9 PARTIAL VALIDATIONS AND NOT APPLICABLE AREAS OF FIPS 140-2 .. 11 DESIGN AND TESTING OF CRYPTOGRAPHIC MODULES .. 12 MAINTAINING VALIDATION COMPLIANCE OF SOFTWARE OR FIRMWARE CRYPTOGRAPHIC MODULES .. 13 MODULES WITH BOTH A FIPS MODE AND A NON-FIPS MODE .. 15 RELATIONSHIPS AMONG VENDORS, LABORATORIES, AND 16 REVALIDATION REQUIREMENTS .. 16 FSM, SECURITY POLICY, USER Guidance AND CRYPTO OFFICER Guidance DOCUMENTATION.

2 34 PHYSICAL SECURITY TESTING FOR RE-VALIDATION FROM FIPS 140-1 TO FIPS 140-2 .. 35 TESTING USING EMULATORS AND SIMULATORS .. 36 POST-VALIDATION INQUIRIES .. 37 INSTRUCTIONS FOR VALIDATION INFORMATION FORMATTING .. 38 MOVED TO .. 52 MOVED TO .. 52 REQUESTING AN INVOICE BEFORE SUBMITTING A REPORT .. 52 REMOTE TESTING FOR SOFTWARE MODULES .. 53 LIMITING THE USE OF FIPS 186-2 .. 55 OPERATIONAL EQUIVALENCY TESTING FOR HW MODULES .. 57 TRACKING THE COMPONENT VALIDATION LIST .. 62 SECTION 1 - CRYPTOGRAPHIC MODULE SPECIFICATION .. 65 CRYPTOGRAPHIC MODULE NAME .. 65 FIPS APPROVED MODE OF OPERATION .. 66 FIRMWARE DESIGNATION .. 67 BINDING OF CRYPTOGRAPHIC ALGORITHM VALIDATION CERTIFICATES .. 68 MOVED TO .. 70 MOVED TO .. 70 MULTIPLE APPROVED MODES OF OPERATION .. 70 MOVED TO .. 72 DEFINITION AND REQUIREMENTS OF A HYBRID CRYPTOGRAPHIC MODULE .. 72 MOVED TO .. 73 MOVED TO .. 74 MOVED TO .. 74 MOVED TO.

3 74 MOVED TO .. 74 MOVED TO .. 74 SOFTWARE MODULE .. 74 FIRMWARE MODULE .. 76 PIV REFERENCE .. 79 NON-APPROVED MODE OF 80 SUB-CHIP CRYPTOGRAPHIC SUBSYSTEMS .. 82 PROCESSOR ALGORITHM ACCELERATORS (PAA) AND PROCESSOR ALGORITHM Implementation (PAI) .. 86 MODULE COUNT DEFINITION .. 90 DEFINITION AND USE OF A NON-APPROVED SECURITY FUNCTION .. 93 SECTION 2 CRYPTOGRAPHIC MODULE PORTS AND INTERFACES .. 98 TRUSTED PATH .. 98 SECTION 3 ROLES, SERVICES, AND AUTHENTICATION .. 101 Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology CMVP 3 10/17/2022 AUTHORIZED ROLES .. 101 BYPASS CAPABILITY IN ROUTERS .. 102 AUTHENTICATION MECHANISMS FOR SOFTWARE MODULES .. 104 MULTI-OPERATOR AUTHENTICATION .. 105 DOCUMENTATION REQUIREMENTS FOR CRYPTOGRAPHIC MODULE SERVICES .. 106 SECTION 4 - FINITE STATE MODEL .. 109 SECTION 5 - PHYSICAL SECURITY.

4 110 OPACITY AND PROBING OF CRYPTOGRAPHIC MODULES WITH FANS, VENTILATION HOLES OR SLITS AT LEVEL 110 TESTING TAMPER EVIDENT SEALS .. 111 PHYSICAL SECURITY ASSUMPTIONS .. 111 LEVEL 3: HARD COATING TEST METHODS .. 116 PHYSICAL SECURITY LEVEL 3 AUGMENTED WITH EFP/EFT .. 118 SECTION 6 OPERATIONAL ENVIRONMENT .. 119 SINGLE OPERATOR MODE AND CONCURRENT OPERATORS .. 119 APPLICABILITY OF OPERATIONAL ENVIRONMENT REQUIREMENTS TO JAVA SMART CARDS .. 120 CORRECTION TO COMMON CRITERIA REQUIREMENTS ON OPERATING SYSTEM .. 121 APPROVED INTEGRITY TECHNIQUES .. 122 SECTION 7 CRYPTOGRAPHIC KEY MANAGEMENT .. 123 MOVED TO .. 123 USE OF IEEE KEY DERIVATION PROTOCOLS .. 123 MOVED TO .. 124 ZEROIZATION OF POWER-UP TEST KEYS .. 124 STRENGTH OF KEY ESTABLISHMENT METHODS .. 124 MOVED TO .. 127 KEY ESTABLISHMENT AND KEY ENTRY AND OUTPUT .. 127 THE USE OF POST-PROCESSING IN KEY GENERATION METHODS .. 131 PROCEDURAL CSP ZEROIZATION.

5 133 USING THE SP 800-108 KDFS IN FIPS MODE .. 134 MOVED TO .. 135 KEY GENERATION FOR RSA SIGNATURE ALGORITHM .. 135 MOVED TO .. 136 ENTROPY CAVEATS .. 136 ENTROPY ASSESSMENT .. 140 ACCEPTABLE ALGORITHMS FOR PROTECTING STORED KEYS AND CSPS .. 145 ZEROIZATION OF ONE TIME PROGRAMMABLE (OTP) MEMORY .. 147 ENTROPY ESTIMATION AND COMPLIANCE WITH SP 800-90B .. 148 INTERPRETATION OF SP 800-90B REQUIREMENTS .. 151 COMBINING ENTROPY FROM MULTIPLE SOURCES .. 157 SECTION 8 ELECTROMAGNETIC INTERFERENCE/ELECTROMAGNETIC COMPATIBILITY (EMI/EMC) .. 160 SECTION 9 SELF-TESTS .. 161 KNOWN ANSWER TEST FOR KEYED HASHING ALGORITHM .. 161 KNOWN ANSWER TEST FOR EMBEDDED CRYPTOGRAPHIC ALGORITHMS .. 163 KAT FOR ALGORITHMS USED IN AN INTEGRITY TEST TECHNIQUE .. 163 KNOWN ANSWER TESTS FOR CRYPTOGRAPHIC ALGORITHMS .. 165 MODULE INITIALIZATION DURING POWER-UP .. 171 SELF-TESTS WHEN IMPLEMENTING THE SP 800-56A SCHEMES .. 172 SOFTWARE/FIRMWARE LOAD TEST.

6 174 CONTINUOUS RANDOM NUMBER GENERATOR TESTS .. 175 PAIR-WISE CONSISTENCY SELF-TEST WHEN GENERATING A KEY PAIR .. 179 Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology CMVP 4 10/17/2022 POWER-UP TESTS FOR SOFTWARE MODULE LIBRARIES .. 180 REDUCING THE NUMBER OF KNOWN ANSWER TESTS .. 183 INTEGRITY TEST USING 185 NON-RECONFIGURABLE MEMORY INTEGRITY TEST .. 187 SECTION 10 DESIGN 189 SECTION 11 MITIGATION OF OTHER ATTACKS .. 190 MITIGATION OF OTHER ATTACKS .. 190 SECTION 12 APPENDIX A: SUMMARY OF DOCUMENTATION REQUIREMENTS .. 191 SECTION 13 APPENDIX B: RECOMMENDED SOFTWARE DEVELOPMENT PRACTICES .. 192 SECTION 14 APPENDIX C: CRYPTOGRAPHIC MODULE SECURITY POLICY .. 193 LEVEL OF DETAIL WHEN REPORTING CRYPTOGRAPHIC SERVICES .. 193 LEVEL OF DETAIL WHEN REPORTING MITIGATION OF OTHER ATTACKS .. 194 LOGICAL DIAGRAM FOR SOFTWARE, FIRMWARE AND HYBRID MODULES.

7 194 OPERATOR APPLIED SECURITY APPLIANCES .. 195 CRITICAL SECURITY PARAMETERS FOR THE SP 800-90 DRBGS .. 197 FIPS 140-2 ANNEX A APPROVED SECURITY 199 VALIDATION TESTING OF SHS ALGORITHMS AND HIGHER CRYPTOGRAPHIC ALGORITHM USING SHS ALGORITHMS .. 199 USE OF NON-NIST-RECOMMENDED ELLIPTIC CURVES .. 199 VENDOR AFFIRMATION OF CRYPTOGRAPHIC SECURITY METHODS .. 200 MOVED TO .. 203 KEY/IV PAIR UNIQUENESS REQUIREMENTS FROM SP 800-38D .. 203 MOVED TO .. 210 MOVED TO .. 210 USE OF A TRUNCATED 211 XTS-AES KEY GENERATION REQUIREMENTS .. 212 REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-38G .. 213 THE USE AND THE TESTING REQUIREMENTS FOR THE FAMILY OF FUNCTIONS DEFINED IN FIPS 202 .. 214 REQUIREMENTS FOR VENDOR AFFIRMATION TO THE ADDENDUM TO SP 800-38A .. 216 SP 800-67 REV1 TRANSITION .. 218 APPROVED MODULUS SIZES FOR RSA DIGITAL SIGNATURE AND OTHER APPROVED PUBLIC KEY ALGORITHMS .. 220 VENDOR AFFIRMATION FOR THE SP 800-185 ALGORITHMS.

8 223 FIPS 140-2 ANNEX B APPROVED PROTECTION PROFILES .. 226 FIPS 140-2 ANNEX C APPROVED RANDOM NUMBER GENERATORS .. 227 MOVED TO .. 227 MOVED TO .. 227 FIPS 140-2 ANNEX D APPROVED KEY ESTABLISHMENT TECHNIQUES .. 228 MOVED TO .. 228 CAVP REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-56A-REV2 .. 228 CAVP REQUIREMENTS FOR VENDOR AFFIRMATION TO SP 800-56A REV3 AND THE TRANSITION FROM THE VALIDATION TO THE EARLIER VERSIONS OF THIS 230 ACCEPTABLE KEY ESTABLISHMENT PROTOCOLS .. 232 ASSURANCE OF THE VALIDITY OF A PUBLIC KEY FOR KEY ESTABLISHMENT .. 234 REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-56B .. 235 MOVED TO .. 237 REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-132 .. 237 MOVED TO .. 239 KEY AGREEMENT METHODS .. 239 Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology CMVP 5 10/17/2022 KEY TRANSPORT METHODS .. 244 REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-56C.

9 247 REFERENCES TO THE SUPPORT OF INDUSTRY PROTOCOLS .. 249 REQUIREMENTS FOR VENDOR AFFIRMATION TO SP 800-133 .. 250 ELLIPTIC CURVES AND THE MODP GROUPS IN SUPPORT OF INDUSTRY PROTOCOLS .. 252 SP 800-56C REV2 ONE-STEP KEY DERIVATION FUNCTION WITHOUT A COUNTER .. 255 WITHDRAWN 257 CRYPTOGRAPHIC KEY STRENGTH MODIFIED BY AN ENTROPY ESTIMATE .. 257 VALIDATING THE TRANSITION FROM FIPS 186-2 TO FIPS 186-4 .. 258 CAVP REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-90 .. 261 USE OF OTHER CORE SYMMETRIC ALGORITHMS IN ANSI RNG .. 263 RNGS: SEEDS, SEED KEYS AND DATE/TIME VECTORS .. 263 DEFINITION OF AN NDRNG .. 264 CAVP REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-38D .. 265 CAVP REQUIREMENTS FOR VENDOR AFFIRMATION OF FIPS 186-3 DIGITAL SIGNATURE STANDARD .. 267 CAVP REQUIREMENTS FOR VENDOR AFFIRMATION OF NIST SP 800-38E .. 271 CAVP REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-56A .. 272 REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-108.

10 274 REQUIREMENTS FOR VENDOR AFFIRMATION OF SP 800-135 REV1 .. 275 LISTING OF DES IMPLEMENTATIONS .. 276 VALIDATION OF TRANSITIONING CRYPTOGRAPHIC ALGORITHMS AND KEY LENGTHS .. 276 CHANGE SUMMARY .. 281 NEW Guidance .. 281 MODIFIED Guidance .. 283 END OF DOCUMENT .. 296 Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology CMVP 6 10/17/2022 Overview This Implementation Guidance document is issued and maintained by the Government's National Institute of Standards and Technology (NIST) and the Canadian Centre for Cyber Security (CCCS), which serve as the validation authorities of the Cryptographic Module Validation Program (CMVP) for their respective governments. The CMVP validates the test results of National Voluntary Laboratory Accreditation Program (NVLAP) accredited Cryptographic and Security Testing (CST) Laboratories which test cryptographic modules for conformance to Federal Information Processing Standard Publication (FIPS) 140-2 , Security Requirements for Cryptographic Modules.


Related search queries