NIAP: Compliant Product
NIAP/CCEVS
  NIAP  »»  Product Compliant List  »»  Compliant Product  
Compliant Product - Enveil ZeroReveal Compute Fabric Client v4.6.3

Certificate Date:  2024.04.11

Validation Report Number:  CCEVS-VR-VID11424-2024

Product Type:    Network Encryption
   Application Software

Conformance Claim:  Protection Profile Compliant

PP Identifier:    Functional Package for TLS Version 1.1
  Protection Profile for Application Software Version 1.4

CC Testing Lab:  Acumen Security


CC Certificate [PDF] Security Target [PDF] Validation Report [PDF]

Assurance Activity [PDF]

Administrative Guide [PDF]


Product Description

The TOE is the Enveil ZeroReveal Compute Fabric Client (otherwise referred to as the ZeroReveal Client or the TOE) software application which communicates to one or more instances of the Enveil ZeroReveal Compute Fabric Client software application via REST API over mutually authenticated HTTPS over TLS.

The TOE is a homomorphic encryption engine for database queries.  In normal database operation, a query is submitted in plain text, and a plain text answer retrieved for the querier.  While the communication between the querier and the database engine itself may be transmitted through a tunnel such as IPsec, TLS, or SSH, the contents of the query are always in plaintext.  The ZeroReveal Compute Fabric Client  takes an authenticated user’s database query and encrypts it using Enveil’s proprietary homomorphic encryption process.  This encrypted query is passed via a mutually authenticated TLS trusted channel from ZeroReveal Client to ZeroReveal Server.  The encrypted query is never decrypted during this process, which prevents ZeroReveal Server and its owners/administrators from being able to tell what the query was searching for and what items in the database (if any) matched the query. The output of this process is an encrypted response that is sent back to ZeroReveal Client.  In this way, the database itself is not strictly aware of what the query was and no individual point in the chain between the user and the information know what was requested.


Evaluated Configuration

The diagram below depicts a representative TOE deployment.

 

Figure 1: Representative TOE Deployment

 

The TOE has been evaluated on the following host platform:

  • Rocky Linux 8.7 with SELinux on Intel Core i7-10710U (Comet Lake)

The following items are required for the operational environment.

 

Table1: Hardware and Software Environmental Components

 

The TOE is the ZeroReveal Compute Fabric Client software that includes the following libraries:

·        Java JSSE Library v8

·        Bouncy Castle FIPS Provider v1.0.2.3

·        Bouncy Castle FIPS TLS Provider v1.0.12.3

·        GMP Library v6.2.0

·        SEAL Homomorphic Encryption Library v3.7.2.0

Additionally, the TOE boundary includes configuration files that include key strings that must be completed to configure the TOE in the evaluated configuration. The configuration files are modified by administrators and are accessed using the local keyboard.

The TOE’s operational environment requires the TOE platform to have:

·        Rocky Linux 8.7 with SELinux OS installed and running and

·        OpenJDK 8 JRE installed.

The following diagram depicts the TOE and the Operational Environment of the ZeroReveal Compute Fabric Client Host.

 

Figure 2: ZeroReveal Client Host


Security Evaluation Summary

The evaluation was carried out in accordance with the Common Criteria Evaluation and Validation Scheme (CCEVS) process and scheme. The criteria against which the Enveil ZeroReveal® Compute Fabric Client v4.6.3 was evaluated are described in the Common Criteria for Information Technology Security Evaluation, Version 3.1 rev 5.  The evaluation methodology used by the evaluation team to conduct the evaluation is the Common Methodology for Information Technology Security Evaluation, Version 3.1 rev 5.  Acumen Security determined that the evaluation assurance level (EAL) for the product is EAL 1.  The product, when delivered configured as identified in the , Enveil ZeroReveal® Compute Fabric Configuration Guide for Common Criteria v3.1, Version 4.6.3.0 [AGD] satisfies all of the security functional requirements stated in the Enveil ZeroReveal® Compute Fabric Client v4.6.3 Security Target, v2.1. The project underwent CCEVS Validator review.  The evaluation was completed in April 2024.  Results of the evaluation can be found in the Common Criteria Evaluation and Validation Scheme Validation Report prepared by CCEVS.


Environmental Strengths

The TOE provides the security functionality required by [AppPP] and [TLSPkg].

Cryptographic Support

The cryptographic services provided by the TOE are described below.

Table 2: Provided Cryptography

Each of these cryptographic algorithms have been validated for conformance to the requirements specified in their respective standards (refer to Table).

Table 3: CAVP Algorithm Testing

 

User Data Protection

The ZeroReveal Client network communication is restricted to user-initiated communication for authentication via LDAP directory, responses to API requests, and initiation of communications with the ZeroReveal Server.

Identification and Authentication

The ZeroReveal Client relies on X.509v3 certificate validation functions provided by the platform to authenticate the certificate(s) during the establishment of the TLS trusted channel.  All trusted paths and channels are first authenticated using X.509v3 certificates.

Individual users are authenticated to the TOE by X.509v3 certificate during TLS with mutual authentication trusted channel establishment and by authentication via LDAP server (the first shows that the user is authorized to communicate with the TOE at all, the second shows that the user is authorized to run queries using the TOE).

Security Management

Administrators manages the TOE via configuration files on each installation platform.  The access interface and file editor used to modify the files is outside the scope of the TOE.

The TOE does not include any predefined or default credentials and utilizes the platform recommended storage process for configuration files.

Privacy

The TOE does not collect or transmit Personally Identifiable Information (PII) over the network.

Protection of the TSF

The TOE leverages platform provided package management for secure installation and updates.  The TOE installation package includes only those third-party libraries necessary for its intended operation.  The TOE utilizes compiler-provided anti-exploitation capabilities.

Trusted Path/Channels

The TOE communicates to the ZeroReveal® Compute Fabric Server via REST API over mutually authenticated HTTPS over TLS.  The TOE communicates to the LDAP server via mutually authenticated TLS.  Users communicate with the TOE by running a REST API application and sending REST API commands over HTTPS over TLS or using a browser and communicating using HTTPS over TLS.


Vendor Information


Enveil
Ryan Carr
N/A
N/A
ryan@enveil.com

www.enveil.com
Site Map              Contact Us              Home