FIPS 140-3

From Wikipedia, the free encyclopedia

The Federal Information Processing Standard Publication 140-3 (FIPS PUB 140-3)[1][2] is a U.S. government computer security standard used to approve cryptographic modules. The title is Security Requirements for Cryptographic Modules. Initial publication was on March 22, 2019 and it supersedes FIPS 140-2.

Purpose[edit]

The National Institute of Standards and Technology (NIST) issued the FIPS 140 Publication Series to coordinate the requirements and standards for cryptography modules that include both hardware and software components. Federal agencies and departments can validate that the module in use is covered by an existing FIPS 140 certificate that specifies the exact module name, hardware, software, firmware, and/or applet version numbers. The cryptographic modules are produced by the private sector or open source communities for use by the U.S. government and other regulated industries (such as financial and health-care institutions) that collect, store, transfer, share and disseminate sensitive but unclassified (SBU) information.

History[edit]

Efforts to update the FIPS 140 standard date back to the early 2000s. The FIPS 140-3 (2013 Draft) was scheduled for signature by the Secretary of Commerce in August 2013, however that never happened and the draft was subsequently abandoned. In 2014, NIST released a substantially different draft of FIPS 140-3, this version effectively directing the use of an International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) standard, 19790:2012, as the replacement for FIPS 140-2. The 2014 draft of FIPS 140-3 was also abandoned, although the use of ISO/IEC 19790 did ultimately come to fruition. On August 12, 2015, NIST formally released a statement on the Federal Register asking for comments on the potential use of portions of ISO/IEC 19790:2014 in the update of FIPS 140-2. The reference to a 2014-version of ISO/IEC 19790 was an inadvertent error in the Federal Registry posting, as 2012 is the most recent version. ISO/IEC 19790 has been reviewed and re-confirmed as recently as 2018, but without changes, hence retaining the 2012 version nomenclature.

The update process for FIPS 140 was hamstrung by deep technical issues in topics such as hardware security[3] and apparent disagreement in the US government over the path forward. The now abandoned 2013 draft of FIPS 140-3 had required mitigation of non-invasive attacks when validating at higher security levels, introduced the concept of public security parameter, allowed the deference of certain self-tests until specific conditions are met, and strengthened the requirements on user authentication and integrity testing.

Cryptographic Module Validation Program[edit]

The FIPS 140 standard established the Cryptographic Module Validation Program (CMVP) as a joint effort by the NIST and the Communications Security Establishment (CSEC) for the Canadian government, now handled by the CCCS, the Canadian Centre for Cyber Security, a new centralized initiative within the CSEC agency.[4]

Security programs overseen by NIST and CCCS focus on working with government and industry to establish more secure systems and networks by developing, managing and promoting security assessment tools, techniques, services, and supporting programs for testing, evaluation and validation; and addresses such areas as: development and maintenance of security metrics, security evaluation criteria and evaluation methodologies, tests and test methods; security-specific criteria for laboratory accreditation; guidance on the use of evaluated and tested products; research to address assurance methods and system-wide security and assessment methodologies; security protocol validation activities; and appropriate coordination with assessment-related activities of voluntary industry standards bodies and other assessment regimes.

Approval and issuance[edit]

On March 22, 2019, the United States Secretary of Commerce Wilbur Ross approved FIPS 140-3, Security Requirements for Cryptographic Modules to succeed FIPS 140-2.[5] FIPS 140-3 became effective on September 22, 2019.[6] FIPS 140-3 testing began on September 22, 2020, and a small number of validation certificates have been issued. FIPS 140-2 testing is still available until September 21, 2021, creating an overlapping transition period of one year. FIPS 140-2 test reports that remain in the CMVP queue will still be granted validations after that date, but all FIPS 140-2 validations will be moved to the Historical List on September 21, 2026 regardless of their actual final validation date.[7]

See also[edit]

References[edit]

  1. ^ "FIPS PUB 140-3: Security Requirements for Cryptographic Modules" (PDF). NIST. 2019-03-22.
  2. ^ "Federal Information Processing Standards (FIPS) Publications: FIPS 140--3, Security Requirements for Cryptographic Modules". NIST. March 2019. Retrieved 2020-10-19.
  3. ^ "Proceedings of the NIST Physical Security Testing Workshop". NIST. 2005-09-26. Archived from the original on 2016-03-04. Retrieved 2016-01-10.
  4. ^ "Cryptographic Module Validation Program". csrc.nist.gov. National Institute of Standards and Technology. May 8, 2019. Retrieved May 29, 2019.
  5. ^ "Announcing Approval and Issuance of FIPS 140-3, Security Requirements for Cryptographic Modules". www.nist.gov. National Institute of Standards and Technology. May 1, 2019. Retrieved May 29, 2019.
  6. ^ "Announcing Approval and Issuance of FIPS 140-3, Security Requirements for Cryptographic Modules". www.nist.gov. National Institute of Standards and Technology. May 1, 2019. Retrieved May 29, 2019.
  7. ^ "FIPS 140-3 Transition Effort". www.nist.gov. National Institute of Standards and Technology. September 21, 2020. Retrieved October 19, 2020.

External links[edit]