ibm z13 and crypto - new eraagenda – ibm z13 and crypto • hardware • icsf • new function •...

39
© March 2015 IBM z13 and Crypto Greg Boyd [email protected] www.mainframecrypto.com zExchange – IBM z13 and Crypto

Upload: others

Post on 21-May-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

March 2015

IBM z13 andCrypto

Greg [email protected]

www.mainframecrypto.com

zExchange – IBM z13 and Crypto

Page 2: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Copyrights and Trademarks

• Presentation based on material copyrighted by IBM, and developed by myself, as well as many others that I worked with over the past 10 years

• Copyright © 2015 Greg Boyd, Mainframe Crypto, LLC. All rights reserved. • All trademarks, trade names, service marks and logos referenced herein belong to their

respective companies. IBM, System z, zEnterprise and z/OS are trademarks of International Business Machines Corporation in the United States, other countries, or both. All trademarks, trade names, service marks and logos referenced herein belong to their respective companies.

• THIS PRESENTATION IS FOR YOUR INFORMATIONAL PURPOSES ONLY. Greg Boyd and Mainframe Crypto, LLC assumes no responsibility for the accuracy or completeness of the information. TO THE EXTENT PERMITTED BY APPLICABLE LAW, THIS DOCUMENT IS PROVIDED “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING, WITHOUT LIMITATION, ANY IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NONINFRINGEMENT. In no event will Greg Boyd or Mainframe Crypto, LLC be liable for any loss or damage, direct or indirect, in connection with this presentation, including, without limitation, lost profits, lost investment, business interruption, goodwill, or lost data, even if expressly advised in advance of the possibility of such damages.

March 2015 zExchange – IBM z13 and Crypto Page 2

Page 3: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Agenda – IBM z13 and Crypto

• Hardware• ICSF

• New Function• Format Preserving Encryption• Key Metadata• Misc• Toleration/Coexistence

• New Healthchecks

• TKE 8.0• z/OS 2.2 crypto enhancements

March 2015 zExchange – IBM z13 and Crypto Page 3

Page 4: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

The z13

• Simultaneous Multithreading• CP Assist for Cryptographic Function

• Message Security Assist-5 (MSA-5)• PPNO – Perform PseudoRandom Number Operation

• Improved performance• TDES & AES – 2x faster than zEC12• SHA512 – 3.5x faster than EC12

March 2015 zExchange – IBM z13 and Crypto Page 4

Page 5: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Crypto Express5S – FC #0890

• New coprocessor chip? 4767 replaces the 4765?• More domains – >16? or 85? or 256?• Still limit of 16 crypto engines per CEC, but there are hints it

could go higher• Better performance in all 3 configurations (coprocessor,

accelerator, PKCS #11)• HSM designed to meet

• FIPS 140-2 level 4 (FAQ says already in process)• ANSI X9.97• Deutsche Kreditwirtschaft (DK)• PCI HSM

• Crypto Express4S – not supported on the z13

March 2015 zExchange – IBM z13 and Crypto Page 5

Page 6: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Enhanced Cryptographic Support for z/OS V1R13 – z/OS V2R1 (HCR77B0)• Download at http://www.ibm.com/systems/z/os/zos/tools/downloads/

• Program Directory at http://publibfp.dhe.ibm.com/epubs/pdf/csfz77b0.pdf

This includes new IBM z13 support for CryptoExpress5S (CEX5) cryptographic coprocessor exploitation and support for sharing cryptographic coprocessors across a maximum of 85 domains. This download also includes support for new VISA Format Preserving Encryption (VFPE) services. Support for DK AES PIN and AES MAC Generate and Verify Services are also included in this download. Support for exploitation of counter mode (CTR) for AES-based encryption on z196 and later processors is included as well. An enhancement to the existing PKA Key Translate service for supporting additional translation formats without the need to use a User Defined Exit (UDX) has been incorporated. Enhanced random number generationexploiting CPACF Deterministic Random Number Generate (DRNG) instruction is provided in this download along with the ability to disable the RNG Cache. This download also introduces new services and support for key archiving and key material validity which allow for querying reference date information for key tokens and key objects in a key data store (KDS); to mark records in a KDS as ‘archived’, rendering them ineligible for use; to retrieve labels from a KDS that satisfy certain search criteria; to mark records in a KDS with start and end dates; and finally to provide methods to manage metadata and start/end dates. A new enhancement to the ICSF Multi-Purpose service, CSFMPS, to identify key records, in advance, that would cause a change master key operation to fail is also included in this download.

March 2015 zExchange – IBM z13 and Crypto Page 6

Page 7: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Format Preserving Encryption

• From Wikipedia:In cryptography, format-preserving encryption (FPE) refers to encrypting in such a way that the output (the ciphertext) is in the same format as the input (the plaintext). The meaning of "format" varies. Typically only finite domains are discussed, for example:

• To encrypt a 16-digit credit card number so that the ciphertext is another 16-digit number.

• To encrypt an English word so that the ciphertext is another English word.• To encrypt an n-bit number so that the ciphertext is another n-bit number.

• For example:• SSN – 9-digit number• PAN (Credit Card Number) bbbbbb nnnnnnnn c

March 2015 zExchange – IBM z13 and Crypto Page 7

Page 8: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Format Preserving Encryption Card APIs• New APIs

• FPE Decipher (CSNBFPED/CSNEFPED) – Decrypts payment card data using Visa Data Secure Platform (VISA DSP) processing

• FPE Encipher (CSNBFPEE/CSNEFPEE) – Encrypts payment card data using Visa Data Secure Platform (VISA DSP) processing

• FPE Translate (CSNBFPET/CSNEFPET) – Translate payment card data from encryption under one key to encryption under another key using Visa Data Secure Platform (VISA DSP) processing

• In a single call• PAN• Card Holder Name• Discretionary Track 1• Discretionary Track 2• ASCII/Binary

• Secure Key TDESMarch 2015 zExchange – IBM z13 and Crypto Page 8

Page 9: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Format Preserving Encryption APIs• Field Level Decipher (CSNBFLD/CSNEFLD) – Encrypts

payment related database fields, preserving the format of the fields using the Visa Format Preserving Encryption algorithm

• Field Level Encipher (CSNBFLE/CSNEFLE) – Encrypts payment related database fields, preserving the format of the fields using the Visa Format Preserving Encryption algorithm

• In a single call• Data• Charset: ASCII, Printable ASCII, EBCDIC, Printable EBCDIC, Ordinal• Secure Key, Clear Key, Protected Key• TDES or AES

March 2015 zExchange – IBM z13 and Crypto Page 9

Page 10: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Key Material Archiving/Validity

• KDSR format introduced in HCR77A0• HCR77B0 – additional metadata

• Dates: Creation/Update, Validity, Last Used Reference, Archive

• Flags: Archive/Prohibit Archive• IBM & installation metadata blocks

March 2015 zExchange – IBM z13 and Crypto Page 10

Page 11: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Validity Dates and Archiving

• Validity Date – Start and End• Key material can’t be used before the start date• Key material can’t be used after the end date• SMF Type 82 is generated

• Archive• Archive Flag/Prohibit Archive Flag• RACF XFACILIT CSF.KDS.KEY.ARCHIVE.USE

RDEFINE XFACILIT CSF.KDS.KEY.ARCHIVE.USESETROPTS RACLIST(XFACILIT) REFRESH

• SMF Type 82 records updated to record archives/recalls• KEYARCHMSG(YES/NO)

March 2015 zExchange – IBM z13 and Crypto Page 11

Page 12: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Metadata APIs

• Key Data Set Metadata Read (CSFKDMR/6) – Copies specified metadata from the active CKDS/PKDS/TKDS record to application storage

• Key Data Set Metadata Write (CSFKDMW/6) – Writes specified metadata to a list of CKDS/PKDS/TKDS records. Updates both the in-storage and DASD copies of the keystore

• ICSF Multi-Purpose (CSFMPS/6) – Validates the keys in the active CKDS/PKDS

March 2015 zExchange – IBM z13 and Crypto Page 12

Page 13: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

New Key Check capability

March 2015 zExchange – IBM z13 and Crypto Page 13

CSFMKM20 ----------------- ICSF - CKDS Management -----------------Option =>

Enter the number of the desired option.1 CKDS OPERATIONS - Initialize a CKDS, activate a different CKDS,

(Refresh), or update the header of a CKDS and makeit active

2 REENCIPHER CKDS - Reencipher the CKDS prior to changing a symmetric master key

3 CHANGE SYM MK - Change a symmetric master key and activate the reenciphered CKDS

4 COORDINATED CKDS REFERESH - Perform a coordinated CKDS refresh5 COORDINATED CKDS CHANGE MK - Perform a coordinated CKDS change master key6 COORDINATED CKDS CONVERSION - Convert the CKDS to use KDSR record format7 CKDS KEY CHECK - Check keys in the active CKDS for format errors

Press ENTER to go to the selected option.Press END to exit to the previous menu.

Page 14: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

ICSF HealthChecks

• ICSF_DEPRECATED_SERV_WARNINGS (CSFEDC, CSFEMK, CSFGKC, CSFRTC)

• ICSF_KEY_EXPIRATION

• RACF_SENSITIVE_RESOURCES• RACF_CSFSERV_ACTIVE• RACF_CSFKEYS_ACTIVE

March 2015 zExchange – IBM z13 and Crypto Page 14

Page 15: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

New ICSF Start-up Options

• KEYARCHMSG (YES or NO)• YES ICSF issues a message the first time an archived

record is referenced by an application• NO ICSF does not issue a message when an archived

record is referenced by an application

• RNGCACHE(YES or NO)• YES Maintain a cache of random numbers• NO Don’t maintain a cache of random numbers

• Both of these show up on the ICSF Installation Options panel as well

March 2015 zExchange – IBM z13 and Crypto Page 15

Page 16: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Cryptographic Feature Identification

March 2015 zExchange – IBM z13 and Crypto Page 16

Cryptographic Feature Prefix for releases prior to HCR77B0

Prefix for HCR77B0 and later releases

Crypto Express2 coprocessor E 2C

Crypto Express2 accelerator F 2A

Crypto Express3 coprocessor G 3C

Crypto Express3 accelerator H 3A

Crypto Express4 CCA coprocessor SC 4C

Crypto Express4 EP11 coprocessor SP 4P

Crypto Express4 accelerator SA 4A

Crypto Express5 CCA coprocessor N/A 5C

Crypto Express5 EP11 coprocessor N/A 5P

Crypto Express5 accelerator N/A 5A

Page 17: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

ICSF Coprocessor Management Panel

March 2015 zExchange – IBM z13 and Crypto Page 17

CSFCMGP00 ------------ ICSF Coprocessor Management ------------ Row 1 to 2 of 2Command =>

Select the cryptographic features to be processed and press ENTER.Action characters are: A, D, E, K, R, and S. See the help panel for detailsCRYPTO SERIALFEATURE NUMBER STATUS AES DES ECC RSA P11-------------- -------------- -------------------- ------ ------ ------ ------- -----. 5C00 16BA6173 Active I A A A. 5A01 N/A Active. 5C02 16BA6175 Master key incorrect I A C E . 5A03 N/A Active

Page 18: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

SMF Record Type 82

• Subtype 30 Key Store Policy Archived and Inactive Checking

• Keystore• Key label• Type of reference (read, update, etc.)

• Subtype 9 (CKDS Update) and Subtype 13 (PKDS Update)

• Metadata changes are logged

March 2015 zExchange – IBM z13 and Crypto Page 18

Page 19: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

CSVDYNEX

• ICSF provides the CSVDYNEX service exit to generate statistics for all services. The exit is called at the completion of each service.

March 2015 zExchange – IBM z13 and Crypto Page 19

Page 20: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

CICS Note!

• Add //DFHRPL DD DISP=SHR,DSN=xxxxx.SDFHLOAD// DD DISP=SHR,DSN=yyy.SCSFMOD0 (ICSF callable service stubs)// DD DISP=SHR,DSN=yyy.SIEALNKE (ICSF shared libraries)// DD ......//SYSIN DD DISP=SHR,DSN=xxxxx.SYSIN(DFH$SIPx)

March 2015 zExchange – IBM z13 and Crypto Page 20

Page 21: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

A couple of other things …

• CTR for AES-based encryption• OA45548 – retrofit back to HCR7780• CSNBSYE, CSNBSYD and CSFPSKE, CSFPSKD

• PKA Key Translate Enhancement – support for • OA43816 – retrofit back to HCR7790• PKA Key Translate API can translate CRT tokens to EMV formats

• New CCVT field - CCVTRLVL • ICSF Level

• New Communication Level• CSFM639I documents Communication Levels 0, 2 and 3• Level 2 is required for Coordinated KDS Administration• Level 3 is required for Coordinated Convert Utility (convert KDS to KDSR

format)• CSFM653I kds LOADED num_record RECORDS WITH AVERAGE

SIZE average_size

March 2015 zExchange – IBM z13 and Crypto Page 21

Page 22: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

ICSF – CEX5S Toleration

• OA45547 (HCR77A1/UA76042, HCR77A0/UA76041, HCR7790/UA76044, HCR7780/UA76043)

• Older versions of ICSF don’t know what a CEX5S is. This APAR will let them recognize a CEX5S as either a CEX4S or CEX3. (Coprocessor, Accelerator or PKCS #11 mode)

• OA39075 (HCR7780/UA90636, HCR7790/UA90637)• Toleration support for CEX4S (these versions of ICSF

don’t recognize CEX4S or CEX5S, so with this APAR, they’ll be treated like a CEX3

March 2015 zExchange – IBM z13 and Crypto Page 22

Page 23: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Coexistence

• OA42014 (HCR7780/UA70712, HCR7790/UA70713, HCR77A0/UA70710)

• HCR77A1 introduced a common keystore record format and new keytype, DESUSECV

• OA39484 (HCR7780/UA90639, HCR7790/UA90640)• HCR77A0 introduced new key wrapping support for ECC

private key tokens wrapped with ECC-MK; PKCS #11 secure keys in the TKDS

• OA36718 (HCR7780/UA62059)• HCR7790 introduced variable length CKDS keys support

March 2015 zExchange – IBM z13 and Crypto Page 23

Page 24: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

TKE 8.0 Features

• TKE 8.0 LIC (FC #0877)• TKE workstation (FC #0847)• 4767 TKE Crypto Adapter (FC #0894)• TKE Smart Card Reader (FC #0891)• TKE additional smart cards (FC #0892)

March 2015 zExchange – IBM z13 and Crypto Page 24

Page 25: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

TKE Hardware Connectivity

• z13• zEC12/zBC12 – GA April 14, 2015

March 2015 zExchange – IBM z13 and Crypto Page 25

Page 26: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Crypto Cards Managed

• CEX2 Coprocessor• CEX3 Coprocessor• CEX4S CCA or PKCS #11 Coprocessor• CEX5S CCA or PKCS #11 Coprocessor

March 2015 zExchange – IBM z13 and Crypto Page 26

Page 27: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

TKE 8.0 LIC

• CEX5S support• Migration support (collect data from your CEX4S and apply it to your

CEX5S)

• Support > 16 crypto domains • FIPS Certified Smart Cards Part Num 00JA710• Full function migration wizard for EP11• New master key management functions

• Wizard to generate set of master key parts for each different type of Master Key (DES, AES, RSA, ECC, P11)

• Wizard to load new master key parts for each different type of Master Key (DES, AES, RSA, ECC, P11)

March 2015 zExchange – IBM z13 and Crypto Page 27

Page 28: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

TKE 8.0 LIC (cont.)

• Smart Card Readers Available indicator• Configure Displayed Hash Size• ENC-Zero Support for 24-byte DES-MK• ECC Authority Signature Keys• Print Capability (drivers from GUTENPRINT or HPLIP)• Crypto Node Management (CNM) Utility to load and

save user profiles• Usability Enhancements

March 2015 zExchange – IBM z13 and Crypto Page 28

Page 29: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

z/OS V2.2 - SSL

• Support use of HTTP to retrieve Certificate Revocation Lists (CRL) and certificate status

• Supplement LDAP CRL processing• RFC 2560, RFC 3280, RFC 5280• Available to AT-TLS

• Support PKCS #12 certificate files• Better interoperability• Retrofitted to z/OS 1.13

• EP11 secure key support

• Support reuse of SSL sessions across different TCP ports for both AT-TLS and native SSL

March 2015 zExchange – IBM z13 and Crypto Page 29

Page 30: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

z/OS V2.2 - PKI Services

• Require multiple approvers for creating new certificates (optional)

• Online Certificate Status Protocol (OCSP) support for RFC 6277 (OCSP Algorithm Agility) – specifies the rules for selecting a signature algorithm

• Support the use of SHA-224 and SHA-256 with DSA for signing certificates, CRLs, OCSP responses, and verify certificate requests

• Support for AMODE 64 callers

March 2015 zExchange – IBM z13 and Crypto Page 30

Page 31: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

OpenSSH

• z/OS V2.2 to include OpenSSH 6.4p1• IBM Ported Tools V1.3.0 (5655-M23)• Provides encryption for remote login and file transfer• See Announcement Letter 215-009

(http://www.ibm.com/common/ssi/rep_ca/9/897/ENUS215-009/ENUS215-009.PDF)

• Seattle Share Presentation 16736: OpenSSH for z/OS: New Features and Fucntions

• Statement of Direction (215-006)IBM plans to add OpenSSH to z/OS and enhance it by providing Kerberos support, which is designed to enable single sign-on from MicrosoftTM WindowsTM domains, and also to leverage the capabilities of IBM zEnterprise Data Compression (zEDC). These capabilities are also planned to be made available in the version of OpenSSH that is part of IBM Ported Tools for z/OS.

March 2015 zExchange – IBM z13 and Crypto Page 31

Page 32: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Comm Server / NIST SP800-131A

• NIST SP 800-131A Transitions: Recommendations for Transitioning the Use of Cryptographic Algorithms and Key Lengths

• Sendmail client & server support for TLS v1.1, TLS v1.2, SHA-2 hashes and key lengths >= 112 bits

• SNMP Agent, SNMP command, and SNMP manager API support for the 128-bit AES

• Updated Digital Certificate Access Server (DCAS) support, for TLSv1.1 and TLSv1.2, including 2-byte ciphers

• Support for centralized policy agent client/server communication using TLSv1.1 and TLSv1.2, including support for 2-byte ciphers

March 2015 zExchange – IBM z13 and Crypto Page 32

Page 33: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Signed SMF Records

• Digitally signed SMF records designed to provide a trusted audit repository

• Planned to use both CPACF symmetric algorithm for hashing to support needed data rates and CEXnCcard for signatures

March 2015 zExchange – IBM z13 and Crypto Page 33

Page 34: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

z13 Performance

• Crypto Whitepapers are not available yet• But see some pretty dramatic numbers for Java at http://mainframeinsights.com/java-performance-ibm-z-systems-ibm-z13-ibm-java-sdk-8/

March 2015 zExchange – IBM z13 and Crypto Page 34

Page 35: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Other OS

• z13 requires at a minimum:• z/VM V6.2 with PTFs (Compatibility, CEX5S, and enhanced

crypto domain support for CEX4S and CEX5S). • z/VM V6.3 with PTFs (Multi-VSwitch Link Aggregation,

SMT, Compatibility, CEX5S, and enhanced crypto domain support for CEX4S and CEX5S)

• z/VSE 5.1 with PTFs• z/VSE 5.2 with PTFs• z/TPF V1.1 with PTFs• Linux on z Systems:

• SUSE Linux Enterprise (SLES) for System z: SLES 12 and SLES 11• Red Hat Enterprise Linux (RHEL) for System z: RHEL 7 and RHEL 6

March 2015 zExchange – IBM z13 and Crypto Page 35

Page 36: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Other OS

• CEX5S (#0890) Toleration (treats CEX5S coprocessor/accelerator as CEX4S coprocessor/accelerator) requires at a minimum:

• z/VM 6.2 with PTFs for guest exploitation• z/VSE 5.1 with PTFs• z/VSE 5.2 with PTFs• z/TPF V1.1 with PTFs• Linux on z Systems: IBM is working with partners to

provide• SUSE Linux Enterprise (SLES) for System z: SLES 12 and SLES 11• Red Hat Enterprise Linux (RHEL) for System z: RHEL 7 and RHEL 6

March 2015 zExchange – IBM z13 and Crypto Page 36

Page 37: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Other OS

• CEX5S (#0890) support of VISA FPE requires at a minimum:

• z/VM 6.2 with PTFs for guest exploitation• CEX5S (#0890) support of > 16 domains requires at a

minimum:• z/VM V6.2 with PTFs for guest exploitation• z/VSE V5.1 with PTFs• z/VSE V5.2 with PTFs• Linux on z Systems: IBM is working with partners to

provide• SUSE Linux Enterprise (SLES) for System z: SLES 12 and SLES 11• Red Hat Enterprise Linux (RHEL) for System z: RHEL 7 and RHEL 6

March 2015 zExchange – IBM z13 and Crypto Page 37

Page 38: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Reference Materials• Announcement Letters

• 115-001, Jan. 14, 2015 The IBM z13• 115-055, March 3, 2015 Revised Availability: The IBM z13• 215-006, Jan. 14, 2015 Preview: IBM z/OS Version 2 Release 2 –

Fueling the new digital enterprise

• Redbooks www.ibm.com/• SG24-8260 IBM z13 Configuration Setup• SG24-8251 IBM z13 Technical Guide• SG24-8250 IBM z13 Technical Introduction• TIPS-1257 Ultimate Security with the IBM z13

• Webpages• http://www.ibm.com/systems/z/hardware/z13.html• Z13 FAQs http://www.ibm.com/common/ssi/cgi-

bin/ssialias?subtype=ST&infotype=SA&appname=STGE_ZS_ZS_USEN&htmlfid=ZSQ03076USEN&attachment=ZSQ03076USEN.PDF#loaded

• TechDocs w3.ibm.com/support/techdocs• TD103782 z/OS: ICSF Version and FMID Cross Reference

• Seattle Share presentations by Harv Emery & John Eells

Page 38March 2015 zExchange – IBM z13 and Crypto

Page 39: IBM z13 and Crypto - New EraAgenda – IBM z13 and Crypto • Hardware • ICSF • New Function • Format Preserving Encryption • Key Metadata • Misc • Toleration/Coexistence

©

Questions?

Page 39March 2015 zExchange – IBM z13 and Crypto