Security Target – Public Version Machine Readable Travel Document with ”ICAO Application“, Extended Access Control with PACE MTCOS Pro 2.2 EAC with PACE / (SLE78CLX) M7820 MASKTECH INTERNATIONAL GMBH Document number: BSI-DSZ-CC-0850, ST-lite, Version 1.1 Created by: Gudrun Schürer Date: 2013-09-27 Signature: Released by Management: Date: Signature: Change history Version Date Author Changes 1.0 2013-08-05 Gudrun Schürer Public version of BSI-DSZ-CC-0850 Security Target 1.1 2013-09-27 Gudrun Schürer References updated 1 Contents 1 ST Introduction (ASE INT.1) 4 1.1 ST Reference and TOE reference . . . . . . . . . . . . . . . . . . . . . . . . . 4 1.2 TOE Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 1.2.1 TOE definition and operational usage . . . . . . . . . . . . . . . . . . 5 1.2.2 TOE major security features for operational use . . . . . . . . . . . . . 5 1.2.3 TOE life cycle . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 1.2.4 Non-TOE hardware/software/firmware required by the TOE . . . . . . 9 2 Conformance Claims (ASE CCL.1) 10 2.1 CC Conformance Claim . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 2.2 PP Reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 2.3 PP Additions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 2.4 Package Claim . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 2.5 Conformance rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 3 Security Problem Definition (ASE SPD.1) 12 3.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 3.2 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 3.3 Threats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 3.4 Organizational Security Policies . . . . . . . . . . . . . . . . . . . . . . . . . 20 4 Security Objectives (ASE OBJ.2) 23 4.1 Security Objectives for the TOE . . . . . . . . . . . . . . . . . . . . . . . . . 23 4.2 Security Objectives for Operational Environment . . . . . . . . . . . . . . . . 26 4.3 Security Objective Rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 5 Extended Components Definition (ASE ECD.1) 34 6 Security Requirements (ASE REQ.2) 35 6.1 Security Functional Requirements for the TOE . . . . . . . . . . . . . . . . . 38 6.1.1 Class FCS Cryptographic Support . . . . . . . . . . . . . . . . . . . . 38 2 6.1.2 Class FIA Identification and Authentication . . . . . . . . . . . . . . . 42 6.1.3 Class FDP User Data Protection . . . . . . . . . . . . . . . . . . . . . 48 6.1.4 Class FTP Trusted Path/Channels . . . . . . . . . . . . . . . . . . . . 51 6.1.5 Class FAU Security Audit . . . . . . . . . . . . . . . . . . . . . . . . 51 6.1.6 Class FMT Security Management . . . . . . . . . . . . . . . . . . . . 52 6.1.7 Class FPT Protection of the Security Functions . . . . . . . . . . . . . 57 6.2 Security Assurance Requirements for the TOE . . . . . . . . . . . . . . . . . . 59 6.3 Security Requirements Rationale . . . . . . . . . . . . . . . . . . . . . . . . . 60 6.3.1 Security Functional Requirements Rationale . . . . . . . . . . . . . . . 60 6.3.2 Dependency Rationale . . . . . . . . . . . . . . . . . . . . . . . . . . 65 6.3.3 Security Assurance Requirements Rationale . . . . . . . . . . . . . . . 69 6.3.4 Security Requirements – Mutual Support and Internal Consistency . . . 70 7 TOE Summary Specification (ASE TSS.1) 72 7.1 TOE Security Functions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72 7.1.1 TOE Security Functions from Hardware (IC) and Cryptographic Library 72 7.1.2 TOE Security Functions from Embedded Software (ES) – Operating system . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73 7.2 Assurance Measures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 76 7.2.1 TOE Summary Specification Rationale . . . . . . . . . . . . . . . . . 77 7.3 Statement of Compatibility . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81 7.3.1 Relevance of Hardware TSFs . . . . . . . . . . . . . . . . . . . . . . . 81 7.3.2 Compatibility: TOE Security Environment . . . . . . . . . . . . . . . 82 7.3.3 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89 8 Glossary and Acronyms 90 3 1 ST Introduction (ASE INT.1) 1.1 ST Reference and TOE reference Title Security Target – Machine Readable Travel Document with “ICAO Ap- plication”, Extended Access Control with PACE (EAC PP) Version 1.1, 2013-09-27 Editors Gudrun Schürer Compliant to Common Criteria Protection Profile - ’Machine Readable Travel Doc- ument with “ICAO Application”, Extended Access Control with PACE (EAC PP)’ CC Version 3.1 (Revision 4) Assurance Level The assurance level for this ST is EAL4 augmented TOE name MTCOS Pro 2.2 EAC with PACE / (SLE78CLX) M7820, operation sys- tem for secure passports TOE Hardware Infineon Technologies AG, M7820, dual interface Smartcard IC TOE version MTCOS Pro 2.2 Keywords ICAO, Machine Readable Travel Document, Extended Access Control, PACE, Supplemental Access Control (SAC) 1.2 TOE Overview This security target defines the security objectives and requirements for the contactless chip of machine readable travel documents (MRTD) based on the requirements and recommendations of the International Civil Aviation Organization (ICAO). It addresses the advanced security methods Password Authenticated Connection Establishment, Extended Access Control, and Chip Authentication similar to the Active Authentication in ’ICAO Doc 9303’ [1]. MTCOS Pro is a fully interoperable multi-application smart card operating system compli- ant to ISO/IEC 7816 [2]. It provides public and secret key cryptography and supports also other applications like e-purses, health insurance cards and access control. The operating system software is implemented on the M7820 secure dual-interface con- troller of Infineon Technologies AG (BSI-DSZ-CC-0813 [3]) including the optional Software Libraries RSA, EC and SHA-2. The chip supports the contactless communication protocols ISO/IEC 14443 types A and B [4]. Both types do not differ in any security-relevant aspects and fulfill the same functionality. Thus, they are taken as one product. The chip is certified according to CC EAL5 augmented compliant to the Protection Profile BSI-PP-0035 [5]). The TOE consists of software and hardware. 4 1.2.1 TOE definition and operational usage The Target of Evaluation (TOE) is an electronic travel document representing a contactless smart card programmed according to ICAO Technical Report “Supplemental Access Control” [6] (which means amongst others according to the Logical Data Structure (LDS) defined in [7]) and additionally providing the Extended Access Control according to the ’ICAO 9303’ [1] and BSI TR-03110 [8], respectively. The communication between terminal and chip shall be protected by Password Authenticated Connection Establishment (PACE) according to Electronic Passport using Standard Inspection Procedure with PACE (PACE PP), BSI-CC-PP-0068-V2 [9]. Addi- tionally, Active Authentication according to TrPKI [10] is provided. The TOE comprises of at least • the circuitry of the travel document’s chip (the integrated circuit, IC), • the IC Dedicated Software with the parts IC Dedicated Test Software and IC Dedicated Support Software, • the IC Embedded Software (operating system), • the epassport application and • the associated guidance documentation [11, 12, 13, 14, 15, 16] 1.2.2 TOE major security features for operational use State or Organization issues travel documents to be used by the holder for international travel. The traveler presents a travel document to the inspection system to prove his or her identity. The travel document in context of this security target contains (i) visual (eye readable) biographical data and portrait of the holder, (ii) a separate data summary (MRZ data) for visual and machine reading using OCR methods in the Machine Readable Zone (MRZ) and (iii) data elements on the travel document’s chip according to LDS [7] for contactless machine reading. The authenti- cation of the traveler is based on (i) the possession of a valid travel document personalized for a holder with the claimed identity as given on the biographical data page and (ii) biometrics using the reference data stored in the travel document. The issuing state or organization ensures the authenticity of the data of genuine travel documents. The receiving state trusts a genuine travel document of an issuing State or Organization. For this security target the travel document is viewed as unit of the physical part of the travel document in form of paper and/plastic and chip. It presents visual readable data including (but not limited to) personal data of the travel document holder 1. the biographical data on the biographical data page of the travel document surface, 2. the printed data in the Machine Readable Zone (MRZ) and 3. the printed portrait. 5 the logical travel document as data of the travel document holder stored according to the Log- ical Data Structure as defined in [1] as specified by ICAO on the contactless integrated circuit. It presents contactless readable data including (but not limited to) personal data of the travel document holder 1. the digital Machine Readable Zone Data (digital MRZ data, EF.DG1), 2. the digitized portraits (EF.DG2), 3. the biometric reference data of finger(s) (EF.DG3) or iris image(s) (EF.DG4) or both1 , 4. the other data according to LDS (EF.DG5 to EF.DG16) and 5. the Document Security Object (SOD). The issuing State or Organization implements security features of the travel document to maintain the authenticity and integrity of the travel document and their data. The physical part of the travel document and the travel document’s chip are identified by the Document Number. The physical part of the travel document is protected by physical security measures (e.g. watermark, security printing), logical (e.g. authentication keys of the travel document’s chip) and organizational security measures (e.g. control of materials, personalization procedures) [1]. These security measures can include the binding of the travel document’s chip to the travel document. The logical travel document is protected in authenticity and integrity by a digital signature created by the document signer acting for the issuing State or Organization and the security features of the travel document’s chip. The ICAO defines the baseline security methods Passive Authentication and the optional advanced security methods Basic Access Control to the logical travel document, Active Au- thentication of the travel document’s chip, Extended Access Control to and the Data Encryption of sensitive biometrics as optional security measure in the ICAO Doc 9303 [1] and Password Authenticated Connection Establishment [6]. The Passive Authentication Mechanism is per- formed completely and independently of the TOE by the TOE environment. This security target addresses the protection of the logical travel document (i) in integrity by write-only-once access control and by physical means, and (ii) in confidentiality by the Extended Access Control Mechanism. This security target addresses the Chip Authentication Version 1 described in [8] as an alternative to the Active Authentication stated in [1]. The confidentiality by Basic Access Control is a mandatory security feature that shall be im- plemented by the TOE, too. Nevertheless this is not explicitly covered by BSI-CC-PP-0056 [17] as there are known weaknesses in the quality (i.e. entropy) of the BAC keys generated by the environment. Therefore, the MRTD has additionally to fulfill the ’Common Criteria Protection Profile Machine Readable Travel Document with “ICAO Application”, Basic Access Control’ BSI-CC-PP-0055 [18]. Due to the fact that [18] does only consider extended basic attack poten- tial to the Basic Access Control Mechanism (i.e. AVA VAN.3) the MRTD has to be evaluated and certified separately. The evaluation and certification process is carried out contemporaneous to the current process as a re-certification. If BAC is supported by the TOE, the travel document has to be evaluated and certified separately. This is due to the fact that [18] does only consider extended basic attack potential to the Basic Access Control Mechanism (i.e. AVA VAN.3). 1 These biometric reference data are optional according to [1]. This ST assumes that the issuing State or Organisation uses this option and protects these data by means of extended access control. 6 Note 1: Basic Access Control has been evaluated and certified in procedure BSI-DSZ- CC-0851. The confidentiality by Password Authenticated Connection Establishment (PACE) is a manda- tory security feature of the TOE. The travel document shall strictly conform to the ’Common Criteria Protection Profile Machine Readable Travel Document using Standard Inspection Pro- cedure with PACE (PACE PP)’ [9]. Note that [9] considers high attack potential. For the PACE protocol according to [6], the following steps shall be performed: 1. The travel document’s chip encrypts a nonce with the shared password, derived from the MRZ resp. CAN data and transmits the encrypted nonce together with the domain parameters to the terminal. 2. The terminal recovers the nonce using the shared password, by (physically) reading the MRZ resp. CAN data. 3. The travel document’s chip and terminal computer perform a Diffie-Hellman key agree- ment together with the ephemeral domain parameters to create a shared secret. Both parties derive the session keys KMAC and KENC from the shared secret. 4. Each party generates an authentication token, sends it to the other party and verifies the received token. After successful key negotiation the terminal and the travel document’s chip provide private communication (secure messaging) [8, 6]. The security target requires the TOE to implement Active Authentication described in [10]. This protocol provides evidence of the travel document’s chip authenticity. The security target requires the TOE to implement the Extended Access Control as defined in [8]. The Extended Access Control consists of two parts (i) the Chip Authentication Protocol Version 1 and (ii) the Terminal Authentication Protocol Version 1 (v.1). The Chip Authenti- cation Protocol v.1 (i) authenticates the travel document’s chip to the inspection system and (ii) establishes secure messaging which is used by Terminal Authentication v.1 to protect the confidentiality and integrity of the sensitive biometric reference data during their transmission from the TOE to the inspection system. Therefore Terminal Authentication v.1 can only be performed if Chip Authentication v.1 has been successfully executed. The Terminal Authenti- cation Protocol v.1 consists of (i) the authentication of the inspection system as entity authorized by the receiving State or Organization through the issuing State, and (ii) an access control by the TOE to allow reading the sensitive biometric reference data only to successfully authenti- cated authorized inspection systems. The issuing State or Organization authorizes the receiving State by means of certification the authentication public keys of Document Verifiers who create Inspection System Certificates. 1.2.3 TOE life cycle The TOE life cycle is described in terms of the four life cycle phases (with respect to [5], the TOE life cycle is additionally subdivided into 7 steps). 7 Phase 1 Development Step 1 The TOE is developed in phase 1. Infineon Technologies AG develops the inte- grated circuit, the IC Dedicated Software and the guidance documentation associ- ated with these TOE components. Step 2 MASKTECH INTERNATIONAL uses the guidance documentation for the inte- grated circuit and the guidance documentation for relevant parts of the IC Dedicated Software and develops the IC Embedded Software (operating system), the ePassport application and the guidance documentation associated with these TOE components. The manufacturing documentation of the IC including the IC Dedicated Software and the Embedded Software in the non-volatile non-programmable memories is se- curely delivered to Infineon Technologies AG. The IC Embedded Software in the non-volatile programmable memories, the ePassport application and the guidance documentation is securely delivered to the travel document manufacturer. Phase 2 Manufacturing Step 3 In a first step the TOE integrated circuit is produced containing the travel doc- ument’s chip Dedicated Software and the parts of the travel document’s chip Em- bedded Software in the non-volatile non-programmable memories (ROM). Infineon Technologies AG writes the IC Identification Data onto the chip to control the IC as travel document material during the IC manufacturing and the delivery process to the travel document manufacturer. The IC is securely delivered from Infineon Technologies AG to the travel document manufacturer. If necessary Infineon Technologies AG adds the parts of the IC Embedded Software in the non-volatile programmable memories (for instance EEPROM). Step 4 (optional) The travel document manufacturer combines the IC with hardware for the contact based/contactless interface in the travel document unless the travel doc- ument consists of the card only. Note 2: The inlay production including the application of the antenna is NOT part of the TOE and takes part after the delivery. Step 5 The travel document manufacturer (i) adds the IC Embedded Software or part of it in the non-volatile programmable memories (EEPROM) if necessary, (ii) creates the ePassport application (creation of MF and ICAO.DF), and (iii) equips travel document’s chips with pre-personalization Data. Note 3: The role of the Manufacturer performing initialization and pre-personali- zation in the Card Issuing phase is taken over by SmarTrac, Thailand (see [19]), HID Global, Galway (see [20]2 ), Trüb AG, Switzerland (see [21]), and Infineon Technologies AG (see [3]). The pre-personalized travel document together with the IC Identifier is securely de- livered from the travel document manufacturer to the Personalization Agent. The travel document manufacturer also provides the relevant parts of the guidance doc- umentation to the Personalization Agent. Phase 3 Personalization of the travel document 2 Security Target BSI-DSZ-CC-S-0004-2010 is referenced in procedure BSI-DSZ-CC-S-0015-2012. 8 Step 6 The personalization of the travel document includes (i) the survey of the travel document holder’s biographical data, (ii) the enrollment of the travel document holder biometric reference data (i.e. the digitized portraits and the optional bio- metric reference data), (iii) the personalization of the visual readable data onto the physical part of the travel document, (iv) the writing of the TOE User Data and TSF Data into the logical travel document and (v) configuration of the TSF if necessary. The step (iv) is performed by the Personalization Agent and includes but is not lim- ited to the creation of (i) the digital MRZ data (EF.DG1), (ii) the digitized portrait (EF.DG2), and (iii) the Document Security Object. The signing of the Document security object by the Document signer [1] finalizes the personalization of the genuine travel document for the travel document holder. The personalized travel document (together with appropriate guidance for TOE use if necessary) is handed over to the travel document holder for operational use. Phase 4 Operational Use Step 7 The TOE is used as a travel document’s chip by the traveler and the inspection systems in the Operational Use phase. The user data can be read according to the security policy of the issuing State or Organization and can be used according to the security policy of the issuing State but they can never be modified. 1.2.4 Non-TOE hardware/software/firmware required by the TOE There is no explicit non-TOE hardware, software or firmware required by the TOE to perform its claimed security features. The TOE is defined to comprise the chip and the complete operating system and application. Note, the inlay holding the chip as well as the antenna and the booklet (holding the printed MRZ) are needed to represent a complete travel document, nevertheless these parts are not inevitable for the secure operation of the TOE. 9 2 Conformance Claims (ASE CCL.1) 2.1 CC Conformance Claim This security target claims conformance to • Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model; CCMB-2012-09-001, Version 3.1 Revision 4, September 2012 [22] • Common Criteria for Information Technology Security Evaluation, Part 2: Security Func- tional Components; CCMB-2012-09-002, Version 3.1 Revision 4, September 2012 [23] • Common Criteria for Information Technology Security Evaluation, Part 3: Security As- surance Requirements; CCMB-2012-09-003, Version 3.1 Revision 4, September 2012 [24] as follows • Part 2 extended • Part 3 conformant The • Common Methodology for Information Technology Security Evaluation, Evaluation Method- ology; CCMB-2012-09-004, Version 3.1 Revision 4, July 2012 [25] has to be taken into account. 2.2 PP Reference The conformance of this ST to the Common Criteria Protection Profile - ’Machine Readable Travel Document with ’ICAO Application’, Extended Access Control with PACE (EAC PP)’, version 1.3.1, BSI-CC-PP-0056-V2-2012 [26] is claimed. 2.3 PP Additions Active Authentication based on ICAO PKI v1.1 [10] has been added. This implies the following augmentations: 10 1. Extension of existing Assumptions for the TOE • A.Insp Sys: Inclusion of Active Authentication 2. Addition of new TOE Objectives • OT.Active Auth Proof 3. Addition of new IT Environment Objectives • OE.Active Auth Key Travel Document 4. Addition of new SFRs for the TOE • FCS COP.1/RSA AA • FIA API.1/AA • FMT MTD.1/AAPK • FMT MTD.1/KEY READ AA: Inclusion of the Active Authentication Private Key ECC key generation in order to create the Chip Authentication key pair has been added. This implies the following augmentation: 1. Addition of new SFRs for the TOE • FCS CKM.1/CA STATIC 2.4 Package Claim The assurance level for the TOE is CC EAL4 augmented augmented with ALC DVS.2, ATE DPT.2 and AVA VAN.5 defined in CC part 3 [24]. 2.5 Conformance rationale Since this ST is not claiming conformance to any other protection profile, no rationale is neces- sary here. 11 3 Security Problem Definition (ASE SPD.1) 3.1 Introduction Assets The assets to be protected by the TOE include the user data on the travel document’s chip, user data transferred between the TOE and the terminal, and travel document tracing data defined in PACE PP [9] (primary assets): User data stored on the TOE (object no. 1 in [9]) All data (being not authentication data) stored in the context of the ePassport application of the travel document as defined in [6] and being allowed to be read out solely by an authenticated terminal acting as Basic Inspection System with PACE (in the sense of [6]). This asset covers ’User Data on the MRTD’s chip’, ’Logical MRTD Data’ and ’Sensitive User Data’ in [18]. User data transferred between the TOE and the terminal connected (object no. 2) All data (being not authentication data) being transferred in the context of the ePassport appli- cation of the travel document as defined in [6] between the TOE and an authenticated terminal acting as Basic Inspection System with PACE (in the sense of [6]). User data can be received and sent (exchange ⇔ receive, send). Travel document tracing data (object no. 3) Technical information about the current and pre- vious locations of the travel document gathered unnoticeable by the travel document holder recognizing the TOE not knowing any PACE password. TOE tracing data can be provided/gathered. Logical travel document sensitive User Data Sensitive biometric reference data (EF.DG3, EF.DG4) Note 4: Due to interoperability reasons the ’ICAO Doc 9303’ [1] requires that Basic In- spection Systems may have access to logical travel document data DG1, DG2, DG5 to DG16. The TOE is not in certified mode, if it is accessed using BAC [1]. Note that the BAC mech- anism cannot resist attacks with high attack potential (cf. [18]). If supported, it is therefore recommended to used PACE instead of BAC. If nevertheless BAC has to be used, it is recom- mended to perform Chip Authentication v.1 before getting access to data (except DG14), as this mechanism is resistant to high potential attacks. 12 A sensitive asset is the following more general one. Authenticity of the travel document’s chip The authenticity of the travel document’s chip personalized by the issuing State or Organisation for the travel document holder is used by the traveler to prove his possession of a genuine travel document. Due to strict conformance to PACE PP, this ST also includes the secondary assets defined in [9]: Accessibility to the TOE functions and data only for authorized subjects (object no. 4) Property of the TOE to restrict access to TSF and TSF-data stored in the TOE to au- thorized subjects only. Genuineness of the TOE (object no. 5) Property of the TOE to be authentic in order to provide claimed security functionality in a proper way. This asset also covers ’Authenticity of the MRTD’s chip’ in [18]. TOE internal secret cryptographic keys (object no. 6) Permanently or temporarily stored se- cret cryptographic material used by the TOE in order to enforce its security functionality. TOE internal non-secret cryptographic material (object no. 7) Permanently or temporarily stored non-secret cryptographic (public) keys and other non-secret material (Document Security Object SOD containing digital signature) used by the TOE in order to enforce its security functionality. Travel document communication establishment authorization data (object no. 8) Restricted revealable authorization information for a human user being used for verification of the authorization attempts as authorized user (PACE password). These data are stored in the TOE and are not to be send to it. Subjects and external entities This security target considers the following external entities and subjects as defined in PACE PP [9]: Travel document holder (subject no. 1 in [9]) A person for whom the travel document Issuer has personalized the travel document1 . This entity is commensurate with ’MRTD Holder’ in [18]. Please note that a travel docu- ment holder can also be an attacker (s. below). Travel document presenter (traveler) A person presenting the travel document to a terminal 2 and claiming the identity of the travel document holder. This external entity is commensurate with ’Traveler’ in [18]. Please note that a travel document presenter can also be an attacker (s. below). 1 i.e. this person is uniquely associated with a concrete electronic Passport 2 in the sense of [6] 13 Terminal (subject no. 2) A terminal is any technical system communicating with the TOE through the contactless/contact interface. (see below) The role ’Terminal’ is the default role for any terminal being recognized by the TOE as not PACE authenticated (’Terminal’ is used by the travel document presenter). This entity is commensurate with ’Terminal’ in [18]. Basic Inspection System with PACE (BIS-PACE) (subject no. 3) A technical system being used by an inspecting authority3 verifying the travel document presenter as the travel document holder (for ePassport: by comparing the real biometric data (face) of the travel document presenter with the stored biometric data (DG2) of the travel document holder). (see below ’Inspection System’) BIS-PACE implements the terminal’s part of the PACE protocol and authenticates itself to the travel document using a shared password (PACE password) and supports Passive Authentication. Document Signer (DS) An organization enforcing the policy of the CSCA and signing the Document Security Object stored on the travel document for passive authentication. A Document Signer is authorized by the national CSCA issuing the Document Signer Certificate (CDS), see [1]. This role is usually delegated to a Personalization Agent. Country Signing Certification Authority (CSCA) An organization enforcing the policy of the travel document Issuer with respect to confirming correctness of user and TSF data stored in the travel document. The CSCA represents the country specific root of the PKI for the travel document and creates the Document Signer Certificates within this PKI. The CSCA also issues the self-signed CSCA Certificate (CCSCA) having to be distributed by strictly secure diplomatic means, see. [1], 5.5.1. Personalization Agent (subject no. 4) An organization acting on behalf of the travel docu- ment Issuer to personalize the travel document for the travel document holder by some or all of the following activities: (i) establishing the identity of the travel document holder for the biographic data in the travel document, (ii) enrolling the biometric reference data of the travel document holder, (iii) writing a subset of these data on the physical travel document (optical personalization) and storing them in the travel document (electronic personalization) for the travel document holder as defined in [1], (iv) writing the docu- ment details data, (v) writing the initial TSF data, (vi) signing the Document Security Object defined in [1] (in the role of DS). Please note that the role ’Personalization Agent’ may be distributed among several institutions according to the operational policy of the travel document Issuer. This entity is commensurate with ’Personalization Agent’ in [18]. Manufacturer (subject no. 5) Generic term for the IC Manufacturer producing integrated cir- cuit and the travel document Manufacturer completing the IC to the travel document. The Manufacturer is the default user of the TOE during the Manufacturing life cycle phaseThe TOE itself does not distinguish between the IC Manufacturer and travel document Man- ufacturer using this role Manufacturer. This entity is commensurate with ’Manufacturer’ in [18]. 3 concretely, by a control officer 14 Attacker A threat agent (a person or a process acting on his behalf) trying to undermine the security policy defined by PACE PP, especially to change properties of the assets having to be maintained. (see below) The attacker is assumed to possess an at most high attack potential. Please note that the attacker might ’capture’ any subject role recognized by the TOE. This external entity is commensurate with ’Attacker’ in [18]. The following subjects additionally to those defined in PACE PP [9] are considered: Country Verifying Certification Authority The Country Verifying Certification Authority (CVCA) enforces the privacy policy of the issuing State or Organisation with respect to the protection of sensitive biometric reference data stored in the travel document. The CVCA represents the country specific root of the PKI of Inspection Systems and creates the Document Verifier Certificates within this PKI. The updates of the public key of the CVCA are distributed in the form of Country Verifying CA Link-Certificates. Document Verifier The Document Verifier (DV) enforces the privacy policy of the receiving State with respect to the protection of sensitive biometric reference data to be handled by the Extended Inspection Systems. The Document Verifier manages the authorization of the Extended Inspection Systems for the sensitive data of the travel document in the limits provided by the issuing States or Organizations in the form of the Document Verifier Certificates. Terminal A terminal is any technical system communicating with the TOE either through the contact interface or through the contactless interface. (see above) Inspection system (IS) A technical system used by the border control officer of the receiv- ing State (i) examining an travel document presented by the traveler and verifying its authenticity and (ii) verifying the traveler as travel document holder. (see above ’Basic Inspection System with PACE’) The Extended Inspection System (EIS) performs the Advanced Inspection Procedure (see figure 1 in [26]) and therefore (i) contains a terminal for the communication with the travel document’s chip, (ii) implements the terminals part of PACE and/or BAC; (iii) gets the authorization to read the logical travel document either under PACE or BAC by optical reading the travel document providing this information. (iv) implements the Terminal Authentication and Chip Authentication Protocols both Version 1 according to [8] and (v) is authorized by the issuing State or Organization through the Document Verifier of the receiving State to read the sensitive biometric reference data. Security attributes of the EIS are defined by means of the Inspection System Certificates. BAC may only be used if supported by the TOE. If both PACE and BAC are supported by the TOE and the BIS, PACE must be used. Optionally all the Inspection Systems can implement Active Authentication. Attacker Additionally to the definition above, the definition of an attacker is refined as fol- lowed: A threat agent trying (i) to manipulate the logical travel document without au- thorization, (ii) to read sensitive biometric reference data (i.e. EF.DG3, EF.DG4), (iii) to forge a genuine travel document, or (iv) to trace a travel document. (see above) 15 3.2 Assumptions The assumptions describe the security aspects of the environment in which the TOE will be used or is intended to be used. A.Insp Sys (Inspection Systems for global interoperability) The Extended Inspection System (EIS) for global interoperability (i) includes the Coun- try Signing CA Public Key and (ii) implements the terminal part of PACE [6] and/or BAC [18]. BAC may only be used if supported by the TOE. If both PACE and BAC are supported by the TOE and the IS, PACE must be used. The EIS reads the logical travel document under PACE or BAC and performs the Chip Authentication v.1 to verify the logical travel document and establishes secure messaging. EIS supports the Terminal Au- thentication Protocol v.1 in order to ensure access control and is authorized by the issuing State or Organization through the Document Verifier of the receiving State to read the sensitive biometric reference data. Optionally all the Inspection Systems can implement Active Authentication. Justification: The assumption A.Insp Sys does not confine the security objectives of the [9] as it repeats the requirements of P.Terminal and adds only assumptions for the Inspection Systems for handling the the EAC functionality of the TOE. A.Auth PKI (PKI for Inspection Systems) The issuing and receiving States or Organizations establish a public key infrastructure for card verifiable certificates of the Extended Access Control. The Country Verifying Certification Authorities, the Document Verifier and Extended Inspection Systems hold authentication key pairs and certificates for their public keys encoding the access control rights. The Country Verifying Certification Authorities of the issuing States or Organi- zations are signing the certificates of the Document Verifier and the Document Verifiers are signing the certificates of the Extended Inspection Systems of the receiving States or Organizations. The issuing States or Organizations distribute the public keys of their Country Verifying Certification Authority to their travel document’s chip. Justification: This assumption only concerns the EAC part of the TOE. The issuing and use of card verifiable certificates of the Extended Access Control is neither relevant for the PACE part of the TOE nor will the security objectives of the [9] be restricted by this assumption. For the EAC functionality of the TOE the assumption is necessary because it covers the pre-requisite for performing the Terminal Authentication Protocol Version 1. This ST includes the assumption from the PACE PP [9]: A.Passive Auth (PKI for Passive Authentication) The issuing and receiving States or Organizations establish a public key infrastructure for passive authentication i.e. digital signature creation and verification for the logical travel document. The issuing State or Organization runs a Certification Authority (CA) which securely generates, stores and uses the Country Signing CA Key pair. The CA keeps the Country Signing CA Private Key secret and is recommended to distribute the Country 16 Signing CA Public Key to ICAO, all receiving States maintaining its integrity. The Doc- ument Signer (i) generates the Document Signer Key Pair, (ii) hands over the Document Signer Public Key to the CA for certification, (iii) keeps the Document Signer Private Key secret and (iv) uses securely the Document Signer Private Key for signing the Document Security Objects of the travel documents. The CA creates the Document Signer Certifi- cates for the Document Signer Public Keys that are distributed to the receiving States and Organizations. It is assumed that the Personalization Agent ensures that the Document Security Object contains only the hash values of genuine user data according to [1]. 3.3 Threats This section describes the threats to be averted by the TOE independently or in collaboration with its IT environment. These threats result from the TOE method of use in the operational environment and the assets stored in or protected by the TOE. The TOE in collaboration with its IT environment shall avert the threats as specified below. T.Read Sensitive Data (Read the sensitive biometric reference data) Adverse action An attacker tries to gain the sensitive biometric reference data through the communication interface of the travel document’s chip. The attack T.Read Sensitive Data is similar to the threat T.Skimming (see below) in respect of the attack path (communication interface) and the motivation (to get data stored on the travel document’s chip) but differs from those in the asset under the attack (sensitive biometric reference data vs. digital MRZ, digitized portrait and other data), the opportunity (i.e. knowing the PACE Password) and therefore the possible attack methods. Note, that the sensitive biometric reference data are stored only on the travel document’s chip as private sensitive personal data whereas the MRZ data and the portrait are visually readable on the physical part of the travel document as well. Threat agent Having high attack potential, knowing the PACE Password, being in pos- session of a legitimate travel document. Asset Confidentiality of logical travel document sensitive user data (i.e. biometric refer- ence). T.Counterfeit (Counterfeit of travel document chip data) Adverse action An attacker with high attack potential produces an unauthorized copy or reproduction of a genuine travel document’s chip to be used as part of a counterfeit travel document. This violates the authenticity of the travel document’s chip used for authentication of a traveler by possession of a travel document. The attacker may generate a new data set or extract completely or partially the data from a genuine travel document’s chip and copy them to another appropriate chip to imitate this genuine travel document’s chip. Threat agent having high attack potential, being in possession of one or more legitimate travel documents Asset authenticity of user data stored on the TOE 17 This ST includes all threats from the PACE PP [9]: T.Skimming (Skimming travel document / Capturing Card-Terminal Communication) Adverse action An attacker imitates an inspection system in order to get access to the user data stored on or transferred between the TOE and the inspecting authority connected via the contactless/contact interface of the TOE. Threat agent Having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset Confidentiality of logical travel document data. T.Eavesdropping (Eavesdropping on the communication between the TOE and the PACE ter- minal) Adverse action An attacker is listening to the communication between the travel docu- ment and the PACE authenticated BIS-PACE in order to gain the user data trans- ferred between the TOE and the terminal connected. Threat agent Having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset Confidentiality of logical travel document data. T.Tracing (Tracing travel document) Adverse action An attacker tries to gather TOE tracing data (i.e. to trace the movement of the travel document) unambiguously identifying it remotely by establishing or listening to a communication via the contactless/contact interface of the TOE. Threat agent Having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset Privacy of the travel document holder Note 5: This Threat completely covers and extends “T.Chip-ID” from [18]. T.Forgery (Forgery of Data) Adverse action An attacker fraudulently alters the User Data or/and TSF-data stored on the travel document or/and exchanged between the TOE and the terminal con- nected in order to outsmart the PACE authenticated Inspection System by means of changed travel document holder’s related reference data (like biographic or biomet- ric data). The attacker does it in such a way that the terminal connected perceives these modified data as authentic one. Threat agent Having high attack potential. Asset Integrity of the travel document. Note 6:: T.Forgery from the PACE PP [9] is extended by the Extended Inspection System additionally to the PACE authenticated BIS-PACE being outsmarted by the attacker. T.Abuse-Func (Abuse of Functionality) 18 Adverse action An attacker may use functions of the TOE which shall not be used in TOE operational phase in order (i) to manipulate or to disclose the User Data stored in the TOE, (ii) to manipulate or to disclose the TSF-data stored in the TOE or (iii) to manipulate (bypass, deactivate or modify) soft-coded security functionality of the TOE. This threat addresses the misuse of the functions for the initialization and personalization in the operational phase after delivery to the travel document holder. Threat agent Having high attack potential, being in possession of one or more legitimate travel documents. Asset Integrity and authenticity of the travel document, availability of the functionality of the travel document Note 7: Details of the relevant attack scenarios depend, for instance, on the capabilities of the test features provided by the IC Dedicated Test Software being not specified here. T.Information Leakage (Information Leakage from travel document) Adverse action An attacker may exploit information leaking from the TOE during its usage in order to disclose confidential User Data or/and TSF-data stored on the travel document or/and exchanged between the TOE and the terminal connected. The information leakage may be inherent in the normal operation or caused by the attacker. Threat agent Having high attack potential. Asset Confidentiality of User Data and TSF-data of the travel document. Note 8: Leakage may occur through emanations, variations in power consumption, I/O characteristics, clock frequency, or by changes in processing time requirements. This leakage may be interpreted as a covert channel transmission, but is more closely related to measurement of operating parameters which may be derived either from measurements of the contactless interface (emanation) or direct measurements (by contact to the chip still available even for a contactless chip) and can then be related to the specific opera- tion being performed. Examples are Differential Electromagnetic Analysis (DEMA) and Differential Power Analysis (DPA). Moreover the attacker may try actively to enforce information leakage by fault injection (e.g. Differential Fault Analysis). T.Phys-Tamper (Physical Tampering) Adverse action An attacker may perform physical probing of the travel document in or- der (i) to disclose the TSF-data, or (ii) to disclose/reconstruct the TOE’s Embedded Software. An attacker may physically modify the travel document in order to alter (I) its security functionality (hardware and software part, as well), (ii) the User Data or the TSF-data stored on the travel document. Threat agent Having high attack potential, being in possession of one or more legitimate travel documents. Asset Integrity and authenticity of the travel document, availability of the functional- ity of the travel document, confidentiality of User Data and TSF-data of the travel document. 19 Note 9: Physical tampering may be focused directly on the disclosure or manipulation of the user data (e.g. the biometric reference data for the inspection system) or the TSF data (e.g. authentication key of the travel document) or indirectly by preparation of the TOE to following attack methods by modification of security features (e.g. to enable information leakage through power analysis). Physical tampering requires a direct interaction with the travel document’s internals. Techniques commonly employed in IC failure analysis and IC reverse engineering efforts may be used. Before that, hardware security mecha- nisms and layout characteristics need to be identified. Determination of software design including treatment of the user data and the TSF data may also be a pre-requisite. The modification may result in the deactivation of a security function. Changes of circuitry or data can be permanent or temporary. T.Malfunction (Malfunction due to Environmental Stress) Adverse action An attacker may cause a malfunction the travel document’s hardware and Embedded Software by applying environmental stress in order to (i) deactivate or modify security features or functionality of the TOE’ hardware or to (ii) cir- cumvent, deactivate or modify security functions of the TOE’s Embedded Software. This may be achieved e.g. by operating the travel document outside the normal op- erating conditions, exploiting errors in the travel document’s Embedded Software or misusing administrative functions. To exploit these vulnerabilities an attacker needs information about the functional operation. Threat agent Having high attack potential, being in possession of one or more legitimate travel documents, having information about the functional operation. Asset Integrity and authenticity of the travel document, availability of the functional- ity of the travel document, confidentiality of User Data and TSF-data of the travel document. Note 10: A malfunction of the TOE may also be caused using a direct interaction with elements on the chip surface. This is considered as being a manipulation (refer to the threat T.Phys-Tamper) assuming a detailed knowledge about TOE’s internals. 3.4 Organizational Security Policies The TOE shall comply with the following Organizational Security Policies (OSP) as security rules, procedures, practices, or guidelines imposed by an organisation upon its operations (see CC part 1, sec. 3.2). P.Sensitive Data (Privacy of sensitive biometric reference data) The biometric reference data of finger(s) (EF.DG3) and iris image(s) (EF.DG4) are sen- sitive private personal data of the travel document holder. The sensitive biometric refer- ence data can be used only by inspection systems which are authorized for this access at the time the travel document is presented to the inspection system (Extended Inspection Systems). The issuing State or Organisation authorizes the Document Verifiers of the re- ceiving States to manage the authorization of inspection systems within the limits defined by the Document Verifier Certificate. The travel document’s chip shall protect the confi- dentiality and integrity of the sensitive private personal data even during transmission to the Extended Inspection System after Chip Authentication Version 1. 20 P.Personalization (Personalization of the travel document by issuing State or Organisation only) The issuing State or Organisation guarantees the correctness of the biographical data, the printed portrait and the digitized portrait, the biometric reference data and other data of the logical travel document with respect to the travel document holder. The personalization of the travel document for the holder is performed by an agent authorized by the issuing State or Organisation only. This ST includes all OSPs from the PACE PP [9]: P.Manufact (Manufacturing of the travel document’s chip) The Initialization Data are written by the IC Manufacturer to identify the IC uniquely. The travel document Manufacturer writes the Pre-personalization Data which contains at least the Personalization Agent Key. P.Pre-Operational (Pre-operational handling of the travel document) 1. The travel document Issuer issues the travel document and approves it using the terminals complying with all applicable laws and regulations. 2. The travel document Issuer guarantees correctness of the user data (amongst other of those, concerning the travel document holder) and of the TSF-data permanently stored in the TOE. 3. The travel document Issuer uses only such TOE’s technical components (IC) which enable traceability of the travel documents in their Manufacturing and issuing life cycle phases, i.e. before they are in the operational phase. 4. If the travel document Issuer authorizes a Personalization Agent to personalize the travel document for travel document holders, the travel document Issuer has to en- sure that the Personalization Agent acts in accordance with the travel document Issuer’s policy. P.Card PKI (PKI for Passive Authentication (issuing branch)) Note 11: The description below states the responsibilities of involved parties and rep- resents the logical, but not the physical structure of the PKI. Physical distribution ways shall be implemented by the involved parties in such a way that all certificates belonging to the PKI are securely distributed / made available to their final destination, e.g. by using directory services. 1. The travel document Issuer shall establish a public key infrastructure for the passive authentication, i.e. for digital signature creation and verification for the travel docu- ment. For this aim, he runs a Country Signing Certification Authority (CSCA). The travel document Issuer shall shall publish the CSCA Certificate (CCSCA). 2. The CSCA shall securely generate, store and use the CSCA key pair. The CSCA shall keep the CSCA Private Key secret and issue a self-signed CSCA Certificate (CCSCA) having to be made available to the travel document Issuer by strictly secure means, see [1], 5.5.1. The CSCA shall create the Document Signer Certificates for the Document Signer Public Keys (CDS) and make them available to the travel document Issuer, see [1], 5.5.1. 21 3. A Document Signer shall (i) generate the Document Signer Key Pair, (ii) hand over the Document Signer Public Key to the CSCA for certification, (iii) keep the Doc- ument Signer Private Key secret and (iv) securely use the Document Signer Private Key for signing the Document Security Objects of travel documents. P.Trustworthy PKI (Trustworthiness of PKI) The CSCA shall ensure that it issues its certificates exclusively to the rightful organiza- tions (DS) and DSs shall ensure that they sign exclusively correct Document Security Objects to be stored on the travel document. P.Terminal (Abilities and trustworthiness of terminals) The Basic Inspection Systems with PACE (BIS-PACE) shall operate their terminals as follows: 1. The related terminals (basic inspection system, cf. above) shall be used by terminal operators and by travel document holders as defined in [1]. 2. They shall implement the terminal parts of the PACE protocol [6], of the Passive Au- thentication [1] and use them in this order4 . The PACE terminal shall use randomly and (almost) uniformly selected nonces, if required by the protocols (for generating ephemeral keys for Diffie-Hellman). 3. The related terminals need not to use any own credentials. 4. They shall also store the Country Signing Public Key and the Document Signer Public Key (in form of CCSCA and CDS) in order to enable and to perform Passive Authentication (determination of the authenticity of data groups stored in the travel document, [1]). 5. The related terminals and their environment shall ensure confidentiality and integrity of respective data handled by them (e.g. confidentiality of PACE passwords, in- tegrity of PKI certificates, etc.), where it is necessary for a secure operation of the TOE according to the current ST. 4 This order is commensurate with [6]. 22 4 Security Objectives (ASE OBJ.2) This chapter describes the security objectives for the TOE and the security objectives for the TOE environment. The security objectives for the TOE environment are separated into secu- rity objectives for the development and production environment and security objectives for the operational environment. 4.1 Security Objectives for the TOE This section describes the security objectives for the TOE addressing the aspects of identified threats to be countered by the TOE and organizational security policies to be met by the TOE. OT.Sens Data Conf (Confidentiality of sensitive biometric reference data) The TOE must ensure the confidentiality of the sensitive biometric reference data (EF.DG3 and EF.DG4) by granting read access only to authorized Extended Inspection Systems. The authorization of the inspection system is drawn from the Inspection System Certifi- cate used for the successful authentication and shall be a non-strict subset of the autho- rization defined in the Document Verifier Certificate in the certificate chain to the Country Verifier Certification Authority of the issuing State or Organisation. The TOE must en- sure the confidentiality of the logical travel document data during their transmission to the Extended Inspection System. The confidentiality of the sensitive biometric reference data shall be protected against attacks with high attack potential. OT.Chip Auth Proof (Proof of the travel document’s chip authenticity) The TOE must support the Inspection Systems to verify the identity and authenticity of the travel document’s chip as issued by the identified issuing State or Organisation by means of the Chip Authentication Version 1 as defined in [8]. The authenticity proof provided by travel document’s chip shall be protected against attacks with high attack potential. Note 12: The OT.Chip Auth Proof implies the travel document’s chip to have (i) a unique identity as given by the travel document’s Document Number, (ii) a secret to prove its identity by knowledge i.e. a private authentication key as TSF data. The TOE shall protect this TSF data to prevent their misuse. The terminal shall have the reference data to verify the authentication attempt of travel document’s chip i.e. a certificate for the Chip Authentication Public Key that matches the Chip Authentication Private Key of the travel document’s chip. This certificate is provided by (i) the Chip Authentication Public Key (EF.DG14) in the LDS defined in [1] and (ii) the hash value of DG14 in the Document Security Object signed by the Document Signer. 23 OT.Active Auth Proof (Proof of travel document’s chip authenticity) The TOE shall support the Basic Inspection Systems to verify the identity and authenticity of the travel document’s chip as issued by the identified issuing State or Organization by means of the Active Authentication as defined in [10]. The authenticity proof provided by travel document’s chip shall be protected against attacks with high attack potential. This ST includes all Security Objectives for the TOE from the PACE PP [9]: OT.Data Integrity (Integrity of Data) The TOE must ensure integrity of the User Data and the TSF-datastored on it by protect- ing these data against unauthorized modification (physical manipulation and unauthorized modifying). The TOE must ensure integrity of the User Data and the TSF-data during their exchange between the TOE and the terminal connected (and represented by PACE authenticated BIS-PACE) after the PACE Authentication. OT.Data Authenticity (Authenticity of Data) The TOE must ensure authenticity of the User Data and the TSF-data0 stored on it by enabling verification of their authenticity at the terminal-side1 . The TOE must ensure authenticity of the User Data and the TSF-data during their ex- change between the TOE and the terminal connected (and represented by PACE authen- ticated BIS-PACE) after the PACE Authentication. It shall happen by enabling such a verification at the terminal-side (at receiving by the terminal) and by an active verifica- tion by the TOE itself (at receiving by the TOE)2 . OT.Data Confidentiality (Confidentiality of Data) The TOE must ensure confidentiality of the User Data and the TSF-databy granting read access only to the PACE authenticated BIS-PACE connected. The TOE must ensure confidentiality of the User Data and the TSF-data during their exchange between the TOE and the terminal connected (and represented by PACE authenticated BIS-PACE) after the PACE Authentication. OT.Tracing (Tracing travel document) The TOE must prevent gathering TOE tracing data by means of unambiguous identifying the travel document remotely through establishing or listening to a communication via the contactless/contact interface of the TOE without knowledge of the correct values of shared passwords (PACE passwords) in advance. OT.Prot Abuse-Func (Protection against Abuse of Functionality) The TOE must prevent that functions of the TOE, which may not be used in TOE op- erational phase, can be abused in order (i) to manipulate or to disclose the User Data stored in the TOE, (ii) to manipulate or to disclose the TSF-data stored in the TOE, (iii) to manipulate (bypass, deactivate or modify) soft-coded security functionality of the TOE. 1 verification of SOD 2 secure messaging after the PACE authentication, see also [6]. 24 OT.Prot Inf Leak (Protection against Information Leakage) The TOE must provide protection against disclosure of confidential User Data or/and TSF-data stored and/or processed by the travel document • by measurement and analysis of the shape and amplitude of signals or the time be- tween events found by measuring signals on the electromagnetic field, power con- sumption, clock, or I/O lines, • by forcing a malfunction of the TOE and/or • by a physical manipulation of the TOE Note 13: This objective pertains to measurements with subsequent complex signal pro- cessing due to normal operation of the TOE or operations enforced by an attacker. OT.Prot Phys-Tamper (Protection against Physical Tampering) The TOE must provide protection of the confidentiality and integrity of the User Data, the TSF-Data, and the travel document’s Embedded Software by means of • measuring through galvanic contacts representing a direct physical probing on the chip’s surface except on pads being bonded (using standard tools for measuring voltage and current) or • measuring not using galvanic contacts but other types of physical interaction be- tween electrical charges (using tools used in solid-state physics research and IC failure analysis) • manipulation of the hardware and its security functionality, as well as • controlled manipulation of memory contents (User Data, TSF Data) with a prior • reverse-engineering to understand the design and its properties and functionality. OT.Prot Malfunction (Protection against Malfunctions) The TOE must ensure its correct operation. The TOE must prevent its operation outside the normal operating conditions where reliability and secure operation have not been proven or tested. This is to prevent functional errors in the TOE. The environmental conditions may include external energy (esp. electromagnetic) fields, voltage (on any contacts), clock frequency or temperature. The following TOE security objectives address the aspects of identified threats to be countered involving TOE’s environment. OT.Identification (Identification of the TOE) The TOE must provide means to store Initialization3 and Pre-Personalization Data in its non-volatile memory. The Initialization Data must provide a unique identification of the IC during the Manufacturing and the Card Issuing life cycle phases of the travel docu- ment. The storage of the Pre-Personalization data includes writing of the Personalization Agent Key(s). 3 amongst other, IC Identification data 25 OT.AC Pers (Access Control for Personalization of logical MRTD) The TOE must ensure that the logical travel document data in EF.DG1 to EF.DG16, the Document Security Object according to LDS [1] and the TSF data can be written by authorized Personalization Agents only. The logical travel document data in EF.DG1 to EF.DG16 and the TSF data may be written only during and cannot be changed after personalization of the document. 4.2 Security Objectives for Operational Environment Issuing State or Organization The issuing State or Organization will implement the following security objectives of the TOE environment. OE.Auth Key Travel Document (Travel document Authentication Key) The issuing State or Organisation has to establish the necessary public key infrastructure in order to (i) generate the travel document’s Chip Authentication Key Pair, (ii) sign and store the Chip Authentication Public Key in the Chip Authentication Public Key data in EF.DG14 and (iii) support inspection systems of receiving States or Organizations to verify the authenticity of the travel document’s chip used for genuine travel document by certification of the Chip Authentication Public Key by means of the Document Security Object. Justification: This security objective for the operational environment is needed additionally to those from [9] in order to counter the Threat T.Counterfeit as it specifies the pre-requisite for the Chip Authentication Protocol Version 1 which is one of the additional features of the TOE described only in EAC PP and not in [9]. OE.Authoriz Sens Data (Authorization for Use of Sensitive Biometric Reference Data) The issuing State or Organization has to establish the necessary public key infrastructure in order to limit the access to sensitive biometric reference data of travel document hold- ers to authorized receiving States or Organizations. The Country Verifying Certification Authority of the issuing State or Organization generates card verifiable Document Verifier Certificates for the authorized Document Verifier only. Justification: This security objective for the operational environment is needed additionally to those from [9] in order to handle the Threat T.Read Sensitive Data, the Organizational Security Policy P.Sensitive Data and the Assumption A.Auth PKI as it specifies the pre-requisite for the Terminal Authentication Protocol v.1 as it concerns the need of an PKI for this protocol and the responsibilities of its root instance. The Terminal Authentication Pro- tocol v.1 is one of the additional features of the TOE described only in EAC PP and not in [9]. OE.Active Auth Key Travel Document (Travel document Active Authentication Key) The issuing State or Organization has to establish the necessary public key infrastructure in order to (i) generate the travel document’s Active Authentication Key Pair, (ii) sign 26 and store the Active Authentication Public Key in the Active Authentication Public Key data in EF.DG15 and (iii) support Inspection Systems of receiving States or Organiza- tions to verify the authenticity of the travel document’s chip used for genuine MRTD by certification of the Active Authentication Public Key by means of the Document Security Object. Receiving State or Organization The receiving State or Organisation will implement the following security objectives of the TOE environment. OE.Exam Travel Document (Examination of the physical part of the travel document) The inspection system of the receiving State or Organisation must examine the travel doc- ument presented by the traveler to verify its authenticity by means of the physical security measures and to detect any manipulation of the physical part of the travel document. The Basic Inspection System for global interoperability (i) includes the Country Signing CA Public Key and the Document Signer Public Key of each issuing State or Organisation, and (ii) implements the terminal part of PACE [6] and/or the Basic Access Control [1]. Extended Inspection Systems perform additionally to these points the Chip Authentica- tion Protocol Version 1 to verify the Authenticity of the presented travel document’s chip. Justification: This security objective for the operational environment is needed additionally to those from [9] in order to handle the Threat T.Counterfeit and the Assumption A.Insp Sys by demanding the Inspection System to perform the Chip Authentication protocol v.1. OE.Exam Travel Document also repeats partly the requirements from OE.Terminal in [9] and therefore also counters T.Forgery and A.Passive Auth from [9]. This is done because a new type of Inspection System is introduced in EAC PP as the Extended Inspection System is needed to handle the additional features of a travel document with Extended Access Control. OE.Prot Logical Travel Document (Protection of data from the logical travel document) The inspection system of the receiving State or Organisation ensures the confidentiality and integrity of the data read from the logical travel document. The inspection system will prevent eavesdropping to their communication with the TOE before secure messaging is successfully established based on the Chip Authentication Protocol Version 1. Justification: This security objective for the operational environment is needed additionally to those from [9] in order to handle the Assumption A.Insp Sys by requiring the Inspection System to perform secure messaging based on the Chip Authentication Protocol v.1. OE.Ext Insp Systems (Authorization of Extended Inspection Systems) The Document Verifier of receiving States or Organizations authorizes Extended Inspec- tion Systems by creation of Inspection System Certificates for access to sensitive bio- metric reference data of the logical travel document. The Extended Inspection System authenticates themselves to the travel document’s chip for access to the sensitive biomet- ric reference data with its private Terminal Authentication Key and its Inspection System Certificate. 27 Justification: This security objective for the operational environment is needed additionally to those from [9] in order to handle the Threat T.Read Sensitive Data, the Organizational Security Policy P.Sensitive Data and the Assumption A.Auth PKI as it specifies the pre-requisite for the Terminal Authentication Protocol v.1 as it concerns the responsibilities of the Document Verifier instance and the Inspection Systems. This ST includes all Security Objectives of the TOE environment from the PACE PP [9]: Travel document Issuer as the general responsible The travel document Issuer as the gen- eral responsible for the global security policy related will implement the following secu- rity objectives for the TOE environment: OE.Legislative Compliance (Issuing of the travel document) The travel document Issuer must issue the travel document and approve it using the terminals complying with all applicable laws and regulations. Travel document Issuer and CSCA: travel document’s PKI (issuing) branch The travel doc- ument Issuer and the related CSCA will implement the following security objectives for the TOE environment (see also the Note 11 above): OE.Passive Auth Sign (Authentication of travel document by Signature) The travel document Issuer has to establish the necessary public key infrastructure as follows: the CSCA acting on behalf and according to the policy of the travel document Issuer must (i) generate a cryptographically secure CSCA Key Pair, (ii) ensure the secrecy of the CSCA Private Key and sign Document Signer Certificates in a secure operational environment, and (iii) publish the Certificate of the CSCA Public Key (CCSCA). Hereby authenticity and integrity of these certificates are being maintained. A Document Signer acting in accordance with the CSCA policy must (i) generate a cryptographically secure Document Signing Key Pair, (ii) ensure the secrecy of the Document Signer Private Key, (iii) hand over the Document Signer Public Key to the CSCA for certification, (iv) sign Document Security Objects of genuine travel documents in a secure operational environment only. The digital signature in the Document Security Object relates to all hash values for each data group in use ac- cording to [1]. The Personalization Agent has to ensure that the Document Security Object contains only the hash values of genuine user data according to [1]. The CSCA must issue its certificates exclusively to the rightful organizations (DS) and DSs must sign exclusively correct Document Security Objects to be stored on travel document. OE.Personalization (Personalization of travel document) The travel document Issuer must ensure that the Personalization Agents acting on his behalf (i) establish the correct identity of the travel document holder and create the biographical data for the travel document, (ii) enroll the biometric reference data of the travel document holder, (iii) write a subset of these data on the physical Passport (optical personalization) and store them in the travel document (electronic personalization) for the travel document holder as defined in [1]4 , (iv) write the 4 see also [1], sec. 10 28 document details data, (v) write the initial TSF data, (vi) sign the Document Security Object defined in [1] (in the role of a DS). Terminal operator: Terminal’s receiving branch OE.Terminal (Terminal operating) The terminal operators must operate their terminals as follows: 1. The related terminals (basic inspection systems, cf. above) are used by terminal operators and by travel document holders as defined in [1]. 2. The related terminals implement the terminal parts of the PACE protocol [6], of the Passive Authentication [6] (by verification of the signature of the Doc- ument Security Object) and use them in this order5 . The PACE terminal uses randomly and (almost) uniformly selected nonces, if required by the protocols (for generating ephemeral keys for Diffie-Hellman). 3. The related terminals need not to use any own credentials. 4. The related terminals securely store the Country Signing Public Key and the Document Signer Public Key (in form of CCSCA and CDS) in order to enable and to perform Passive Authentication of the travel document (determination of the authenticity of data groups stored in the travel document, [1]). 5. The related terminals and their environment must ensure confidentiality and integrity of respective data handled by them (e.g. confidentiality of the PACE passwords, integrity of PKI certificates, etc.), where it is necessary for a secure operation of the TOE according to the current ST. Travel document holder Obligations OE.Travel Document Holder (Travel document holder Obligations) The travel document Holder may reveal, if necessary, his or her verification values of the PACE password to an authorized person or device who definitely act according to respective regulations and are trustworthy. 4.3 Security Objective Rationale The following table provides an overview for security objectives coverage. Objectives, threats and assumptions marked in italic letters are adapted from PACE-PP BSI-CC-PP-0068-V2, those included for the Active Authentication functionality are underlined. 5 This order is commensurate with [6] 29 OT.Sens Data Conf OT.Chip Auth Proof OT.Active Auth Proof OT.AC Pers OT.Data Integrity OT.Data Authenticity OT.Data Confidentiality OT.Tracing OT.Prot Abuse-Func OT.Prot Inf Leak OT.Identification OT.Prot Phys-Tamper OT.Prot Malfunction OE.Auth Key Travel Document OE.Authoriz Sens Data OE.Active Auth Key Travel Document OE.Exam Travel Document OE.Prot Logical Travel Document OE.Ext Insp Systems OE.Personalization OE.Passive Auth Sign OE.Terminal OE.Travel Document Holder OE.Legislative Compliance T.Read Sensitive Data x x x T.Counterfeit x x x x x T.Skimming x x x x T.Eavesdropping x T.Tracing x x T.Abuse-Func x T.Information Leakage x T.Phys-Tamper x T.Malfunction x T.Forgery x x x x x x x x x P.Sensitive Data x x x P.Personalization x x x P.Manufact x P.Pre- Operational x x x x P.Terminal x x P.Card PKI x P.Trustworthy PKI x A.Insp Sys x x A.Auth PKI x x A.Passive Auth x x Table 4.1: Security Objective Rationale A detailed justification required for suitability of the security objectives to coup with the security problem definition is given below. The OSP P.Personalization “Personalization of the travel document by issuing State or Or- ganisation only” addresses the (i) the enrollment of the logical travel document by the Personal- ization Agent as described in the security objective for the TOE environment OE.Personaliza- tion “Personalization of logical travel document”, and (ii) the access control for the user data and TSF data as described by the security objective OT.AC Pers “Access Control for Person- alization of logical travel document”. Note the manufacturer equips the TOE with the Per- sonalization Agent Key(s) according to OT.Identification “Identification and Authentication of the TOE”. The security objective OT.AC Pers limits the management of TSF data and the management of TSF to the Personalization Agent. 30 The OSP P.Sensitive Data “Privacy of sensitive biometric reference data” is fulfilled and the threat T.Read Sensitive Data “Read the sensitive biometric reference data” is countered by the TOE-objective OT.Sens Data Conf “Confidentiality of sensitive biometric reference data” requiring that read access to EF.DG3 and EF.DG4 (containing the sensitive biometric reference data) is only granted to authorized inspection systems. Furthermore it is required that the transmission of these data ensures the data’s confidentiality. The authorization bases on Document Verifier certificates issued by the issuing State or Organization as required by OE.Authoriz Sens Data “Authorization for use of sensitive biometric reference data”. The Document Verifier of the receiving State has to authorize Extended Inspection Systems by cre- ating appropriate Inspection System certificates for access to the sensitive biometric reference data as demanded by OE.Ext Insp Systems “Authorization of Extended Inspection Systems”. The OSP P.Terminal “Abilities and trustworthiness of terminals” is countered by the secu- rity objective OE.Exam Travel Document additionally to the security objectives from PACE PP [9]. OE.Exam Travel Document enforces the terminals to perform the terminal part of the PACE protocol. The threat T.Counterfeit “Counterfeit of travel document chip data” addresses the attack of unauthorized copy or reproduction of the genuine travel document’s chip. This attack is thwarted by chip an identification and authenticity proof required by OT.Chip Auth Proof “Proof of travel document’s chip authentication” using an authentication key pair to be gen- erated by the issuing State or Organization. The Public Chip Authentication Key has to be written into EF.DG14 and signed by means of Documents Security Objects as demanded by OE.Auth Key Travel Document “Travel document Authentication Key”. According to OE.Exam Travel Document “Examination of the physical part of the travel document” the General Inspection system has to perform the Chip Authentication Protocol Version 1 to ver- ify the authenticity of the travel document’s chip. Additionally, this attack is thwarted through the chip by an identification and authenticity proof required by OT.Active Auth Proof “Proof of travel document’s chip authentication” using an authentication key pair to be generated by the issuing State or Organization. The Public Active Authentication Key has to be written into EF.DG15 and signed by means of Documents Security Objects as demanded by OE.Active Auth Key Travel Document “Travel document Active Authentication Key”. The threat T.Skimming addresses accessing the User Data (stored on the TOE or transferred between the TOE and the terminal) using the TOE’s contactless/contact interface. This threat is countered by the security objectives OT.Data Integrity, OT.Data Authenticity and OT.Data Con- fidentiality through the PACE authentication. The objective OE.Travel Document Holder en- sures that a PACE session can only be established either by the travel document holder itself or by an authorized person or device, and, hence, cannot be captured by an attacker. The threat T.Eavesdropping addresses listening to the communication between the TOE and a rightful terminal in order to gain the User Data transferred there. This threat is countered by the security objective OT.Data Confidentiality through a trusted channel based on the PACE authentication. The threat T.Tracing addresses gathering TOE tracing data identifying it remotely by es- tablishing or listening to a communication via the contactless/contact interface of the TOE, whereby the attacker does not a priori know the correct values of the PACE password). This threat is directly countered by security objectives OT.Tracing (no gathering TOE tracing data) and OE.Travel Document Holder (the attacker does not a priori know the correct values of the shared passwords). The threat T.Abuse-Func addresses attacks of misusing TOE’s functionality to manipulate or to disclosure the stored User- or TSF-data as well as to disable or to bypass the soft-coded 31 security functionality. The security objective OT.Prot Abuse-Func ensures that the usage of functions having not to be used in the operational phase is effectively prevented. The threats T.Information Leakage, T.Phys-Tamper and T.Malfunction are typical for integrated circuits like smart cards under direct attack with high attack potential. The protection of the TOE against these threats is obviously addressed by the directly related security objectives OT.Prot Inf Leak, OT.Prot Phys-Tamper and OT.Prot Malfunction, respectively. The threat T.Forgery “Forgery of data” addresses the fraudulent, complete or partial alter- ation of the User Data or/and TSF-data stored on the TOE or/and exchanged between the TOE and the terminal. The security objective OT.AC Pers requires the TOE to limit the write access for the travel document to the trustworthy Personalization Agent (cf. OE.Personalization). The TOE will protect the integrity and authenticity of the stored and exchanged User Data or/and TSF-data as aimed by the security objectives OT.Data Integrity and OT.Data Authenticity, re- spectively. The objectives OT.Prot Phys-Tamper and OT.Prot Abuse-Func contribute to pro- tecting integrity of the User Data or/and TSF-data stored on the TOE. A terminal operator operating his terminals according to OE.Terminal and performing the Passive Authentication using the Document Security Object as aimed by OE.Passive Auth Sign will be able to effec- tively verify integrity and authenticity of the data received from the TOE. Additionally, the examination of the presented MRTD passport book according to OE.Exam Travel Document “Examination of the physical part of the travel document” shall ensure its authenticity by means of the physical security measures and detect any manipulation of the physical part of the travel document. The OSP P.Manufact “Manufacturing of the travel document’s chip” requires a unique identification of the IC by means of the Initialization Data and the writing of the Pre-personaliza- tion Data as being fulfilled by OT.Identification. The OSP P.Pre-Operational is enforced by the following security objectives: OT.Identifica- tion is affine to the OSP’s property ’traceability before the operational phase’; OT.AC Pers and OE.Personalization together enforce the OSP’s properties ’correctness of the User- and the TSF- data stored’ and ’authorization of Personalization Agents’; OE.Legislative Compliance is affine to the OSP’s property ’compliance with laws and regulations’. The OSP P.Terminal is obviously enforced by the objective OE.Terminal, whereby the one- to-one mapping between the related properties is applicable. The OSP P.Card PKI is enforced by establishing the issuing PKI branch as aimed by the objectives OE.Passive Auth Sign (for the Document Security Object). The OSP P.Trustworthy PKI is enforced by OE.Passive Auth Sign (for CSCA, issuing PKI branch). The examination of the travel document addressed by the assumption A.Insp Sys “Inspec- tion Systems for global interoperability” is covered by the security objectives for the TOE en- vironment OE.Exam Travel Document “Examination of the physical part of the travel doc- ument“ which requires the inspection system to examine physically the travel document, the Basic Inspection System to implement the Basic Access Control, and the Extended Inspection Systems to implement and to perform the Chip Authentication Protocol Version 1 to verify the Authenticity of the presented travel document’s chip. The security objectives for the TOE environment OE.Prot Logical Travel Document “Protection of data from the logical travel document” require the Inspection System to protect the logical travel document data during the transmission and the internal handling. The assumption A.Passive Auth “PKI for Passive Authentication” is directly covered by the security objective for the TOE environment OE.Passive Auth Sign “Authentication of travel 32 document by Signature” from PACE PP [9] covering the necessary procedures for the Country Signing CA Key Pair and the Document Signer Key Pairs. The implementation of the signa- ture verification procedures is covered by OE.Exam Travel Document “Examination of the physical part of the travel document”. The assumption A.Auth PKI “PKI for Inspection Systems” is covered by the security ob- jective for the TOE environment OE.Authoriz Sens Data “Authorization for use of sensitive biometric reference data” requires the CVCA to limit the read access to sensitive biometrics by issuing Document Verifier certificates for authorized receiving States or Organizations only. The Document Verifier of the receiving State is required by OE.Ext Insp Systems “Authoriza- tion of Extended Inspection Systems” to authorize Extended Inspection Systems by creating Inspection System Certificates. Therefore, the receiving issuing State or Organisation has to establish the necessary public key infrastructure. The Assumption A.Passive Auth “PKI for Passive Authentication” is directly addressed by OE.Passive Auth Sign requiring the travel document issuer to establish a PKI for Passive Authentication, generating Document Signing private keys only for rightful organizations and requiring the Document Signer to sign exclusively correct Document Security Objects to be stored on travel document. 33 5 Extended Components Definition (ASE ECD.1) This Security Target uses the components defined in chapter 5 of BSI-CC-PP-0056-V2-2011 [26]. No other components are used. 34 6 Security Requirements (ASE REQ.2) The CC allows several operations to be performed on functional requirements: refinement, se- lection, assignment, and iteration are defined in paragraph C.4 of Part 1 of the CC [22]. Each of these operations is used in this ST. The refinement operation is used to add detail to a requirement, and thus further restricts a requirement. Refinement of security requirements is denoted by the word “refinement” in bold text and that added/changed words are in bold text. In cases where words from a CC requirement were deleted, a separate attachment indicates the words that were removed. The selection operation is used to select one or more options provided by the CC in stating a requirement. Selections that have been made by the PP author are denoted as underlined text. Selections filled in by the ST author are denoted as double-underlined text. The assignment operation is used to assign a specific value to an unspecified parameter, such as the length of a password. Assignments that have been made by the PP author are denoted by showing as underlined text. Assignments filled in by the ST author are denoted as double-underlined text. The iteration operation is used when a component is repeated with varying operations. Iteration is denoted by showing a slash “/”, and the iteration indicator after the component identifier. The definition of the subjects “Manufacturer”, “Personalization Agent”, “Extended Inspec- tion System”, “Country Verifying Certification Authority”, “Document Verifier” and “Termi- nal” used in the following chapter is given in section 3.1. Note, that all these subjects are acting for homonymous external entities. All used objects are defined either in section 7 or in the following table. The operations “write”, “modify”, “read” and “disable read access” are used in accordance with the general linguistic usage. The operations “store”, “create”, “transmit”, “re- ceive”, “establish communication channel”, “authenticate” and “re-authenticate” are originally taken from [23]. The operation “load” is synonymous to “import” used in [23]. 35 Definition of security attributes: Security attribute Values Meaning Terminal authentication status none (any Terminal) default role (i.e. without authorization after start-up) CVCA roles defined in the certificate used for au- thentication (cf. [8]); Terminal is authenti- cated as Country Verifying Certification Au- thority after successful CA v.1 and TA v.1 DV (domestic) roles defined in the certificate used for au- thentication (cf. [8]); Terminal is authenti- cated as domestic Document Verifier after successful CA v.1 and TA v.1 DV (foreign) roles defined in the certificate used for au- thentication (cf. [8]); Terminal is authenti- cated as foreign Document Verifier after suc- cessful CA v.1 1 and TA v.1 IS roles defined in the certificate used for au- thentication (cf. [8]); Terminal is authenti- cated as Extended Inspection System after successful CA v.1 and TA v.1 Terminal Authorization none DG4 (Iris) Read access to DG4: (cf. [8]) DG3 (Fingerprint) Read access to DG3: (cf. [8]) DG3 (Fingerprint) / DG4 (Iris) Read access to DG3 and DG4: (cf. [8]) The following table provides an overview of the keys and certificates used. Further keys and certificates are listed in [9]. Name Data TOE intrinsic secret crypto- graphic keys Permanently or temporarily stored secret cryptographic material used by the TOE in order to enforce its security functionality. Country Verifying Certification Authority Private Key (SKCVCA) The Country Verifying Certification Authority (CVCA) holds a private key (SKCVCA) used for signing the Document Verifier Cer- tificates. Country Verifying The TOE stores the Country Verifying Certification Authority Certification Authority Public Key (PKCVCA) Public Key (PKCVCA) as part of the TSF data to verify the Docu- ment Verifier Certificates. The PKCVCA has the security attribute Current Date as the most recent valid effective date of the Coun- try Verifying Certification Authority Certificate or of a domestic Document Verifier Certificate. 36 Name Data Country Verifying Certification Authority Certificate (CCVCA) The Country Verifying Certification Authority Certificate may be a self-signed certificate or a link certificate (cf. [5] and Glossary). It contains (i) the Country Verifying Certification Authority Pub- lic Key (PKCVCA) as authentication reference data, (ii) the coded access control rights of the Country Verifying Certification Au- thority, (iii) the Certificate Effective Date and the Certificate Expi- ration Date as security attributes. Document Verifier Certificate (CDV) The Document Verifier Certificate CDV is issued by the Country Verifying Certification Authority. It contains (i) the Document Verifier Public Key (PKDV) as authentication reference data (ii) identification as domestic or foreign Document Verifier, the coded access control rights of the Document Verifier, the Certificate Ef- fective Date and the Certificate Expiration Date as security at- tributes. Inspection System Certificate (CIS) The Inspection System Certificate (CIS) is issued by the Document Verifier. It contains (i) as authentication reference data the Inspec- tion System Public Key (PKIS), (ii) the coded access control rights of the Extended Inspection System, the Certificate Effective Date and the Certificate Expiration Date as security attributes. Chip Authentication Public Key Pair The Chip Authentication Public Key Pair (SKICC, PKICC) are used for Key Agreement Protocol: Diffie-Hellman (DH) according to RFC 2631 or Elliptic Curve Diffie-Hellman according to ISO 11770-3 [27]. Chip Authentication Public Key (PKICC) The Chip Authentication Public Key (PKICC) is stored in the EF.DG14 Chip Authentication Public Key of the TOE’s logical travel document and used by the inspection system for Chip Au- thentication Version 1 of the travel document’s chip. It is part of the user data provided by the TOE for the IT environment. Chip Authentication Private Key (SKICC) The Chip Authentication Private Key (SKICC) is used by the TOE to authenticate itself as authentic travel document’s chip. It is part of the TSF data. Active Authentication Public Key Pair The Active Authentication Public Key Pair (SKAA, PKAA) are used for Active Authentication according to TrPKI [10]. Active Authentication Public Key (PKAA) The Active Authentication Public Key (PKAA) is stored in the EF.DG15 Active Authentication Public Key of the TOE’s logical travel document and used by the inspection system for Active Au- thentication of the travel document’s chip. It is part of the user data provided by the TOE for the IT environment. Active Authentication Private Key (SKAA) The Active Authentication Private Key (SKAA) is used by the TOE to authenticate itself as authentic travel document’s chip. It is part of the TSF data. Country Signing Certification Authority Key Pair Country Signing Certification Authority of the issuing State or Or- ganization signs the Document Signer Public Key Certificate with the Country Signing Certification Authority Private Key and the signature will be verified by receiving State or Organisation (e.g. an Extended Inspection System) with the Country Signing Certifi- cation Authority Public Key. 37 Name Data Document Signer Key Pairs Document Signer of the issuing State or Organisation signs the Document Security Object of the logical travel document with the Document Signer Private Key and the signature will be verified by an Extended Inspection System of the receiving State or Organiza- tion with the Document Signer Public Key. Chip Authentication Session Keys Secure messaging encryption key and MAC computation key agreed between the TOE and an Inspection System in result of the Chip Authentication Protocol Version 1. PACE Session Keys Secure messaging encryption key and MAC computation key agreed between the TOE and an Inspection System in result of PACE. 6.1 Security Functional Requirements for the TOE 6.1.1 Class FCS Cryptographic Support The TOE shall meet the requirement “Cryptographic key generation (FCS CKM.1)” as speci- fied below (Common Criteria Part 2). The iterations are caused by different cryptographic key generation algorithms to be implemented and key to be generated by the TOE. Cryptographic key generation (FCS CKM.1) FCS CKM.1/CA Cryptographic key generation – Diffie-Hellman for Chip Authentication session keys Hierarchical to: No other components. Dependencies: [FCS CKM.2 Cryptographic key distribution or FCS COP.1 Cryptographic operation ] FCS CKM.4 Cryptographic key destruction FCS CKM.1.1/CA The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm ECDH and spec- ified cryptographic key sizes 112, 128, 192 and 256 bits that meet the following: based on the Diffie-Hellman key derivation protocol compliant to [28] and [8], based on an ECDH protocol compliant to [29] Note 14: FCS CKM.1/CA implicitly contains the requirements for the hashing functions used for key derivation by demanding compliance to [8]. Note 15: The TOE shall destroy any session keys in accordance with FCS CKM.4 from [9] after (i) detection of an error in a received command by verification of the MAC and (ii) after successful run of the Chip Authentication Protocol v.1. (iii) The TOE shall destroy the PACE Session Keys after generation of a Chip Authentication Session Keys and changing the secure messaging to the Chip Authentication Session Keys. (iv) The TOE shall clear the memory area of any session keys before starting the communication with the terminal in a new after-reset- session as required by FDP RIP.1. Concerning the Chip Authentication keys FCS CKM.4 is also fulfilled by FCS CKM.1/CA. 38 FCS CKM.1/DH PACE Cryptographic key generation – Diffie-Hellman for PACE ses- sion keys Hierarchical to: No other components. Dependencies: [FCS CKM.2 Cryptographic key distribution or FCS COP.1 Cryptographic operation] Justification: A Diffie-Hellman key agreement is used in order to have no key distribution, therefore FCS CKM.2 makes no sense in this case. FCS CKM.4 Cryptographic key destruction: fulfilled by FCS CKM.4 FCS CKM.1.1/ DH PACE The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm Diffie-Hellman-Protocol compliant to PKCS#3, ECDH compliant to [29] and specified cryptographic key sizes 112 bits, 128 bits, 192 bits and 256 bits that meet the following: [6]. Note 16: The TOE generates a shared secret value K with the terminal during the PACE protocol, see [6]. The shared secret value K is used for deriving the AES or DES session keys for message encryption and message authentication (PACE-KMAC, PACE-KEnc) according to [6] for the TSF required by FCS COP.1/PACE ENC and FCS COP.1/PACE MAC. Note 17: FCS CKM.1/DH PACE implicitly contains the requirements for the hashing func- tions used for key derivation by demanding compliance to [6]. FCS CKM.1/CA STATIC Cryptographic key generation – ECC key pair generation for Chip Authentication Hierarchical to: No other components. Dependencies: [FCS CKM.2 Cryptographic key distribution or FCS COP.1 Cryptographic operation ] FCS CKM.4 Cryptographic key destruction FCS CKM.1.1/ CA STATIC The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm ECC key pair generation by testing candidates and specified cryptographic key sizes 224 bits, 256 bits, 320 bits, 384 bits and 512 bits that meet the following: FIPS-186-3, Annex B.4.2 [30] FCS CKM.4 Cryptographic key destruction – Session keys Hierarchical to: No other components. Dependencies: [FDP ITC.1 Import of user data without security attributes, or FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key generation]: fulfilled by FCS CKM.1/DH PACE FCS CKM.4.1 The TSF shall destroy cryptographic keys in accordance with the cryptographic key destruction method physical deletion of key value that meets the following: FIPS PUB 140-2 [31]. Note 18: The TOE shall destroy the PACE session keys after detection of an error in a received command by verification of the MAC. The TOE shall clear the memory area of any 39 session keys before starting the communication with the terminal in a new after-reset-session as required by FDP RIP.1. Cryptographic Operation (FCS COP.1) The TOE shall meet the requirement “Cryptographic operation (FCS COP.1)” as specified be- low (Common Criteria Part 2). The iterations are caused by different cryptographic algorithms to be implemented by the TOE. FCS COP.1/CA ENC Cryptographic operation – Symmetric Encryption / Decryption Hierarchical to: No other components. Dependencies: [FDP ITC.1 Import of user data without security attributes, or FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key generation] FCS CKM.4 Cryptographic key destruction FCS COP.1.1/CA ENC The TSF shall perform secure messaging - encryption and decryption in accordance with a specified cryptographic algorithm AES in CBC mode and cryptographic key sizes 128 bit, 192 bit and 256 bit and 3DES in CBC mode and cryptographic key sizes 112 bit that meet the following: FIPS 197 [32] and FIPS 46-3 [33]. Note 19: This SFR requires the TOE to implement the cryptographic primitives (e.g. Triple- DES and/or AES) for secure messaging with encryption of the transmitted data. The keys are agreed between the TOE and the terminal as part of the Chip Authentication Protocol Version 1 according to the FCS CKM.1/CA. FCS COP.1/SIG VER Cryptographic operation – Signature verification by travel docu- ment Hierarchical to: No other components. Dependencies: [FDP ITC.1 Import of user data without security attributes, or FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key generation] FCS CKM.4 Cryptographic key destruction FCS COP.1.1/ SIG VER The TSF shall perform digital signature verification in accordance with a specified cryptographic algorithm ECDSA with SHA-224, SHA-256, SHA-384 or SHA-512 and cryptographic key sizes 224, 256, 320, 384 and 512 bits that meet the following: FIPS 186-3 [30], chapter 6 and FIPS 180-2 [34], section 6.2. FCS COP.1/CA MAC Cryptographic operation – MAC Hierarchical to: No other components. Dependencies: [FDP ITC.1 Import of user data without security attributes, or FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key generation] FCS CKM.4 Cryptographic key destruction 40 FCS COP.1.1/CA MAC The TSF shall perform secure messaging - message authentication code in accordance with a specified cryptographic algorithm CMAC and cryptographic key sizes 128 bit, 192 bit and 256 bit and Retail-MAC and cryptographic key sizes 112 bit that meet the following: NIST Special Publication 800-38B [35] and ISO/IEC 9797 [36], MAC algorithm 3 with block cipher DES, key KMAC and IV=SSC. Note 20: This SFR requires the TOE to implement the cryptographic primitive for secure messaging with encryption and message authentication code over the transmitted data. The key is agreed between the TSF by Chip Authentication Protocol Version 1 according to the FCS CKM.1/CA. Furthermore the SFR is used for authentication attempts of a terminal as Personalization Agent by means of the authentication mechanism. FCS COP.1/RSA AA Cryptographic operation – Signature creation by travel document – AA Hierarchical to: No other components. Dependencies: [FDP ITC.1 Import of user data without security attributes, or FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key generation] FCS CKM.4 Cryptographic key destruction FCS COP.1.1/ RSA AA The TSF shall perform digital signature creation in accordance with a specified cryptographic algorithm RSA with SHA-1 and cryptographic key sizes 1536 bits that meet the following: ISO/IEC 9796-2:2002 [37] Digital Signature Scheme 1, section 8, and FIPS 180-2 [34], section 6.1. FCS COP.1/PACE ENC Cryptographic operation – Encryption / Decryption AES/3DES Hierarchical to: No other components. Dependencies: [FDP ITC.1 Import of user data without security attributes, or FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key generation]: fulfilled by FCS CKM.1/DH PACE FCS CKM.4 Cryptographic key destruction: fulfilled by FCS CKM.4 FCS COP.1.1/ PACE ENC The TSF shall perform Secure Messaging - encryption and decryption in accordance with the cryptographic algorithm AES in CBC mode and cryptographic key sizes 128 bit, 192 bit and 256 bit and 3DES in CBC mode and cryptographic key sizes 112 bit that meet the following: FIPS 197 [32] and FIPS 46-3 [33] compliant to [6]. Note 21: This SFR requires the TOE to implement the cryptographic primitive AES or 3DES for secure messaging with encryption of transmitted data and encrypting the nonce in the first step of PACE. The related session keys are agreed between the TOE and the terminal as part of the PACE protocol according to the FCS CKM.1/DH PACE (PACE-KEnc). 41 This SFR also covers the usage of 3DES in CBC mode and cryptographic key size 112 bit for Basic Access Control as it is used for Personalization. FCS COP.1/PACE MAC Cryptographic operation – MAC Hierarchical to: No other components. Dependencies: [FDP ITC.1 Import of user data without security attributes, or FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key generation]: fulfilled by FCS CKM.1/DH PACE FCS CKM.4 Cryptographic key destruction: fulfilled by FCS CKM.4 FCS COP.1.1/ PACE MAC The TSF shall perform Secure Messaging - message authentication code in accordance with a specified cryptographic algorithm CMAC and cryptographic key sizes 256 bit and Retail-MAC and cryptographic key sizes 112 bit that meet the following: NIST Special Publication 800-38B [35] and ISO/IEC 9797 [36], MAC algorithm 3 with block cipher DES, key KMAC and IV=SSC compliant to [6]. Note 22: This SFR requires the TOE to implement the cryptographic primitive for secure messaging with message authentication code over transmitted data. The related session keys are agreed between the TOE and the terminal as part of either the PACE protocol according to the FCS CKM.1/DH PACE (PACE-KMAC). Random Number Generation (FCS RND.1) FCS RND.1 Quality metric for random numbers Hierarchical to: No other components. Dependencies: No dependencies. FCS RND.1.1 The TSF shall provide a mechanism to generate random numbers that meet class PGT.2 defined in AIS31 [38]. Note 23: This SFR requires the TOE to generate random numbers (random nonce) used for the authentication protocols (PACE) as required by FIA UAU.4/PACE. 6.1.2 Class FIA Identification and Authentication Table 6.1 provides an overview of the authentication mechanisms used. Name SFR for the TOE Authentication Mechanism for Personalization Agents FIA UAU.4/PACE Chip Authentication Protocol v.1 FIA API.1, FIA UAU.5/PACE, FIA UAU.6/EAC Terminal Authentication Protocol v.1 FIA UAU.5/PACE 42 Name SFR for the TOE PACE protocol FIA UAU.1/PACE FIA UAU.5/PACE FIA AFL.1/PACE Passive Authentication FIA UAU.5/PACE Active Authentication (specified in addition [26]) FIA API.1/AA Table 6.1: Overview on authentication SFR Note the Chip Authentication Protocol Version 1 as defined in this protection profile includes • the asymmetric key agreement to establish symmetric secure messaging keys between the TOE and the terminal based on the Chip Authentication Public Key and the Terminal Public Key used later in the Terminal Authentication Protocol Version 1, • the check whether the TOE is able to generate the correct message authentication code with the expected key for any message received by the terminal. The Chip Authentication Protocol v.1 may be used independent of the Terminal Authenti- cation Protocol v.1. But if the Terminal Authentication Protocol v.1 is used the terminal shall use the same public key as presented during the Chip Authentication Protocol v.1. The TOE shall meet the requirement “Timing of identification (FIA UID.1)” as specified below (Common Criteria Part 2). FIA UID.1/PACE Timing of identification Hierarchical to: No other components. Dependencies: No dependencies. FIA UID.1.1/PACE The TSF shall allow 1. to establish the communication channel 2. carrying out the PACE Protocol according to [6] 3. to read the Initialization Data if it is not disabled by TSF according to FMT MTD.1/INI DIS 4. to carry out the Chip Authentication Protocol v.1 according to [8] 5. to carry out the Terminal Authentication Protocol v.1 according to [8] 6. none on behalf of the user to be performed before the user is identified. FIA UID.1.2/PACE The TSF shall require each user to be successfully identified before allowing any other TSF-mediated actions on behalf of that user. Note 24: The SFR FIA UID.1/PACE covers the definition in PACE PP [9] and extends it by EAC aspect 4. This extension does not conflict with the strict conformance to PACE PP. Note 25: In the Phase 2 “Manufacturing of the TOE” the Manufacturer is the only user role known to the TOE which writes the Initialization Data and/or Pre-personalization Data in the 43 audit records of the IC. The travel document manufacturer may create the user role Personaliza- tion Agent for transition from Phase 2 to Phase 3 “Personalization of the travel document”. The users in role Personalization Agent identify themselves by means of selecting the authentication key. After personalization in the Phase 3 the PACE domain parameters, the Chip Authentica- tion data and Terminal Authentication Reference Data are written into the TOE. The Inspection System is identified as default user after power up or reset of the TOE i.e. the TOE will run the PACE protocol, to gain access to the Chip Authentication Reference Data and to run the Chip Authentication Protocol Version 1. After successful authentication of the chip the termi- nal may identify itself as (i) Extended Inspection System by selection of the templates for the Terminal Authentication Protocol Version 1 or (ii) if necessary and available by authentication as Personalization Agent (using the Personalization Agent Key). Note 26: In the life-cycle phase “Manufacturing” the Manufacturer is the only user role known to the TOE. The Manufacturer writes the Initialization Data and/or Pre-personalization Data in the audit records of the IC. Please note that a Personalization Agent acts on behalf of the travel document Issuer under his and CSCA and DS policies. Hence, they define authentication procedure(s) for Personalization Agents. The TOE must functionally support these authentica- tion procedures being subject to evaluation within the assurance components ALC DEL.1 and AGD PRE.1. The TOE assumes the user role “Personalization Agent”, when a terminal proves the respective Terminal Authorization Level as defined by the related policy (policies). The TOE shall meet the requirement “Timing of authentication (FIA UAU.1)” as specified below (Common Criteria Part 2). FIA UAU.1/PACE Timing of authentication Hierarchical to: No other components. Dependencies: FIA UID.1 Timing of identification FIA UAU.1.1/PACE The TSF shall allow 1. to establish the communication channel 2. carrying out the PACE Protocol according to [6] 3. to read the Initialization Data if it is not disabled by TSF according to FMT MTD.1/INI DIS 4. to identify themselves by selection of the authentication key 5. to carry out the Chip Authentication Protocol v.1 according to [8] 6. to carry out the Terminal Authentication Protocol v.1 according to [8] 7. none on behalf of the user to be performed before the user is authenti- cated. FIA UAU.1.2/PACE The TSF shall require each user to be successfully authenticated before allowing any other TSF-mediated actions on behalf of that user. 44 Note 27: The SFR FIA UAU.1/PACE in EAC PP covers the definition in PACE PP [9] and extends it by EAC aspect 5. This extension does not conflict with the strict conformance to PACE PP. The TOE shall meet the requirements of “Single-use authentication mechanisms (FIA UAU.4)” as specified below (Common Criteria Part 2). FIA UAU.4/PACE Single-use authentication mechanisms - Single-use authentication of the Terminal by the TOE Hierarchical to: No other components. Dependencies: No dependencies. FIA UAU.4.1/PACE The TSF shall prevent reuse of authentication data related to 1. PACE Protocol according to [6], 2. Authentication Mechanism based on Triple-DES or AES, 3. Terminal Authentication Protocol v.1 according to [8]. Note 28: The SFR FIA UAU.4.1 covers the definition in PACE PP [9] and extends it by the EAC aspect 3. This extension does not conflict with the strict conformance to PACE PP. The generation of random numbers (random nonce) used for the authentication protocol (PACE) and Terminal Authentication as required by FIA UAU.4/PACE is required by FCS RND.1 from [9]. Note 29: The authentication mechanisms may use either a challenge freshly and randomly generated by the TOE to prevent reuse of a response generated by a terminal in a successful authentication attempt. However, the authentication of Personalization Agent may rely on other mechanisms ensuring protection against replay attacks, such as the use of an internal counter as a diversifier. The TOE shall meet the requirement “Multiple authentication mechanisms (FIA UAU.5)” as specified below (Common Criteria Part 2). FIA UAU.5/PACE Multiple authentication mechanisms Hierarchical to: No other components. Dependencies: No dependencies. FIA UAU.5.1/PACE The TSF shall provide 1. PACE Protocol according to [6], 2. Passive Authentication according to [1], 3. Secure messaging in MAC-ENC mode according to [6], 4. Symmetric Authentication Mechanism based on Triple-DES or AES, 5. Terminal Authentication Protocol v.1 according to [8]. to support user authentication. 45 FIA UAU.5.2/PACE The TSF shall authenticate any user’s claimed identity according to the following rules: 1. Having successfully run the PACE protocol the TOE accepts only received commands with correct message authentication code sent by means of secure messaging with the key agreed with the terminal by means of the PACE protocol. 2. The TOE accepts the authentication attempt as Personalization Agent by the Basic Access Control Authentication Mechanism with Personalization Agent Keys. 3. After run of the Chip Authentication Protocol Version 1 the TOE accepts only received commands with correct message authentication code sent by means of secure messaging with key agreed with the terminal by means of the Chip Authentication Mechanism v.1. 4. The TOE accepts the authentication attempt by means of the Terminal Authentication Protocol v.1 only if the terminal uses the public key presented during the Chip Authentication Protocol v.1 and the secure messaging established by the Chip Authentication Mechanism v.1. 5. none Note 30: The SFR FIA UAU.5.1/PACE covers the definition in PACE PP [9] and extends it by EAC aspects 4), 5), and 6). The SFR FIA UAU.5.2/PACE in covers the definition in PACE PP [9] and extends it by EAC aspects 2), 3), 4) and 5). These extensions do not conflict with the strict conformance to PACE PP. The TOE shall meet the requirement “Re-authenticating (FIA UAU.6)” as specified below (Common Criteria Part 2). FIA UAU.6/PACE Re-authenticating – Re-authenticating of Terminal by the TOE Hierarchical to: No other components. Dependencies: No dependencies. FIA UAU.6.1/PACE The TSF shall re-authenticate the user under the conditions each command sent to the TOE after successful run of the PACE protocol shall be verified as being sent by the PACE terminal. 46 FIA UAU.6/EAC Re-authenticating – Re-authenticating of Terminal by the TOE Hierarchical to: No other components. Dependencies: No dependencies. FIA UAU.6.1/EAC The TSF shall re-authenticate the user under the conditions each command sent to the TOE after successful run of the Chip Authentication Protocol Version 1 shall be verified as being sent by the Inspection System. Note 31: The Password Authenticated Connection Establishment and the Chip Authenti- cation Protocol specified in [1] include secure messaging for all commands exchanged after successful authentication of the Inspection System. The TOE checks by secure messaging in MAC ENC mode each command based on a corresponding MAC algorithm whether it was sent by the successfully authenticated terminal (see FCS COP.1/CA MAC for further details). The TOE does not execute any command with incorrect message authentication code. Therefore the TOE re-authenticates the user for each received command and accepts only those commands received from the previously authenticated user. The TOE shall meet the requirement “Authentication Proof of Identity (FIA API.1)” as specified below (Common Criteria Part 2 extended). FIA API.1 Authentication Proof of Identity Hierarchical to: No other components. Dependencies: No dependencies. FIA API.1.1 The TSF shall provide a Chip Authentication Protocol Version 1 according to [8] to prove the identity of the TOE. Note 32: This SFR requires the TOE to implement the Chip Authentication Mechanism v.1 specified in [8]. The TOE and the terminal generate a shared secret using the Diffie-Hellman Protocol (DH or EC-DH) and two session keys for secure messaging in ENC MAC mode ac- cording to [1]. The terminal verifies by means of secure messaging whether the travel docu- ment’s chip was able or not to run his protocol properly using its Chip Authentication Private Key corresponding to the Chip Authentication Key (EF.DG14). The TOE shall meet the requirement “Authentication Proof of Identity (FIA API.1)” as speci- fied below (Common Criteria Part 2 extended [23]). FIA API.1/AA Authentication Proof of Identity – AA Hierarchical to: No other components. Dependencies: No dependencies. FIA API.1.1/AA The TSF shall provide an Active Authentication Mechanism according to [10] to prove the identity of the TOE. 47 FIA AFL.1/PACE Authentication failure handling – PACE authentication using non-block- ing authorization data Hierarchical to: No other components. Dependencies: FIA UAU.1 Timing of authentication: fulfilled by FIA UAU.1/PACE FIA AFL.1.1/PACE The TSF shall detect when 1 unsuccessful authentication attempt occurs related to authentication attempts using the PACE password as shared password for PACE. FIA AFL.1.2/PACE When the defined number of unsuccessful authentication attempts has been met, the TSF shall wait for an administrator configurable time greater 10 seconds between the reception of the authentication command and its processing. 6.1.3 Class FDP User Data Protection The TOE shall meet the requirement “Subset access control (FDP ACC.1)” as specified below (Common Criteria Part 2). FDP ACC.1/TRM Subset access control Hierarchical to: No other components. Dependencies: FDP ACF.1 Security attribute based access control FDP ACC.1.1/TRM The TSF shall enforce the Access Control SFP on terminals gaining access to the User Data and data stored in EF.SOD of the logical travel document. Note 33: The SFR FIA ACC.1.1 covers the definition in PACE PP [9] and extends it by data stored in EF.SOD of the logical travel document. This extension does not conflict with the strict conformance to PACE PP. The TOE shall meet the requirement “Security attribute based access control (FDP ACF.1)” as specified below (Common Criteria Part 2). FDP ACF.1/TRM Security attribute based access control Hierarchical to: No other components. Dependencies: FDP ACC.1 Subset access control FMT MSA.3 Static attribute initialization FDP ACF.1.1/TRM The TSF shall enforce the Access Control SFP to objects based on the following: 1. Subjects: (a) Terminal (b) BIS-PACE (c) Extended Inspection System 48 2. Objects: (a) data in EF.DG1, EF.DG2 and EF.DG5 to EF.DG16, EF.SOD and EF.COM of the logical travel document, (b) data in EF.DG3 of the logical travel document, (c) data in EF.DG4 of the logical travel document, (d) all TOE intrinsic secret cryptographic keys stored in the travel document. 3. Security attributes: (a) PACE Authentication, (b) Terminal Authentication v.1, (c) Authorization of the Terminal. FDP ACF.1.2/TRM The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: A BIS-PACE is allowed to read data objects from FDP ACF.1/TRM according to [6] after a successful PACE authentication as required by FIA UAU.1/PACE. FDP ACF.1.3/TRM The TSF shall explicitly authorize access of subjects to objects based on the following additional rules: none FDP ACF.1.4/TRM The TSF shall explicitly deny access of subjects to objects based on the following additional rules: 1. Any terminal being not authenticated as PACE authenticated BSI-PACE is not allowed to read, to write, to modify, to use any User Data stored on the travel document. 2. Terminals not using secure messaging are not allowed to read, to write, to modify, to use any data stored on the travel document. 3. Any terminal being not successfully authenticated as Extended Inspection System with the Read access to DG3 (Fingerprint) granted by the relative certificate holder authorization encoding is not allowed to read the data objects 2b) of FDP ACF.1.1/TRM. 4. Any terminal being not successfully authenticated as Extended Inspection System with the Read access to DG4 (Iris) granted by the relative certificate holder authorization encoding is not allowed to read the data objects 2b) of FDP ACF.1.1/TRM. 5. Nobody is allowed to read the data objects 2d) of FDP ACF.1.1/TRM. 6. Terminals authenticated as CVCA or as DV are not allowed to read data in the EF.DG3 and EF.DG4. 49 Note 34: The SFR FDP ACF.1.1/TRM covers the definition in PACE PP [9] and extends it by additional subjects and objects. The SFRs FDP ACF.1.2/TRM and FDP ACF.1.3/TRM cover the definition in PACE PP [9]. The SFR FDP ACF.1.4/TRM covers the definition in PACE PP [9] and extends it by 3) to 6). These extensions do not conflict with the strict conformance to PACE PP. Note 35: The relative certificate holder authorization encoded in the CVC of the inspection system is defined in [8]. The TOE verifies the certificate chain established by the Country Verifying Certification Authority, the Document Verifier Certificate and the Inspection System Certificate (cf. FMT MTD.3). The Terminal Authorization is the intersection of the Certificate Holder Authorization in the certificates of the Country Verifying Certification Authority, the Document Verifier Certificate and the Inspection System Certificate in a valid certificate chain. Note 36: FDP UCT.1/TRM and FDP UIT.1/TRM require the protection of the User Data transmitted from the TOE to the terminal by secure messaging with encryption and message au- thentication codes after successful Chip Authentication Version 1 to the Inspection System. The Password Authenticated Connection Establishment, and the Chip Authentication Protocol v.1 establish different key sets to be used for secure messaging (each set of keys for the encryption and the message authentication key). FDP RIP.1 Subset residual information protection Hierarchical to: No other components. Dependencies: No dependencies. FDP RIP.1.1 The TSF shall ensure that any previous information content of a resource is made unavailable upon the deallocation of the resource from the following objects: 1. Session keys (immediately after closing related communication session), 2. the ephemeral private key ephem-SKPICC-PACE (by having generated a DH shared secret K)1 3. none The TOE shall meet the requirement ”Basic data exchange confidentiality (FDP UCT.1)“ as specified below Common Criteria Part 2). FDP UCT.1/TRM Basic data exchange confidentiality – MRTD Hierarchical to: No other components. Dependencies: [FTP ITC.1 Inter-TSF trusted channel, or FTP TRP.1 Trusted path]: fulfilled by FTP ITC.1/PACE [FDP ACC.1 Subset access control, or FDP IFC.1 Subset information flow control]: fulfilled by FDP ACC.1/TRM 1 according to [6] 50 FDP UCT.1.1/TRM The TSF shall enforce the Access Control SFP to be able to transmit and receive user data in a manner protected from unau- thorized disclosure. The TOE shall meet the requirement “Data exchange integrity (FDP UIT.1)” as specified below (Common Criteria Part 2). FDP UIT.1/TRM Data exchange integrity Hierarchical to: No other components. Dependencies: [FTP ITC.1 Inter-TSF trusted channel, or FTP TRP.1 Trusted path]: fulfilled by FTP ITC.1/PACE [FDP ACC.1 Subset access control, or FDP IFC.1 Subset information flow control]: fulfilled by FDP ACC.1/TRM FDP UIT.1.1/TRM The TSF shall enforce the Access Control SFP to be able to transmit and receive user data in a manner protected from modification, deletion, insertion and replay errors. FDP UIT.1.2/TRM The TSF shall be able to determine on receipt of user data, whether modification, deletion, insertion and replay has occurred. 6.1.4 Class FTP Trusted Path/Channels FTP ITC.1/PACE Inter-TSF trusted channel after PACE Hierarchical to: No other components. Dependencies: No dependencies. FTP ITC.1.1/PACE The TSF shall provide a communication channel between itself and another trusted IT product that is logically distinct from other communication channels and provides assured identification of its end points and protection of the channel data from modification or disclosure. FTP ITC.1.2/PACE The TSF shall permit another trusted IT product to initiate com- munication via the trusted channel. FTP ITC.1.3/PACE The TSF shall initiate enforce communication via the trusted chan- nel for any data exchange between the TOE and the Terminal. 6.1.5 Class FAU Security Audit FAU SAS.1 Audit storage Hierarchical to: No other components. Dependencies: No dependencies. FAU SAS.1.1 The TSF shall provide the Manufacturer with the capability to store the the Initialization and Pre-personalization Data in the audit records. 51 Note 37: The Manufacturer role is the default user identity assumed by the TOE in the life cycle phase ’Manufacturing’. The IC Manufacturer and the travel document Manufacturer in the Manufacturer role write the Initialization and/or Pre-personalization Data as TSF-data into the TOE. The audit records are usually write-only-once data of the travel document (see FMT MTD.1/INI ENA, FMT MTD.1/INI DIS). Please note that there could also be such audit records which cannot be read out, but directly used by the TOE. 6.1.6 Class FMT Security Management Note 38: The SFR FMT SMR.1/PACE provides basic requirements to the management of the TSF data. The TOE shall meet the requirement “Security roles (FMT SMR.1)”as specified below (Common Criteria Part 2). FMT SMR.1/PACE Security roles Hierarchical to: No other components. Dependencies: FIA UID.1 Timing of identification FMT SMR.1.1/PACE The TSF shall maintain the roles: 1. Manufacturer, 2. Personalization Agent, 3. Terminal, 4. PACE authenticated BIS-PACE, 5. Country Verifying Certification Authority, 6. Document Verifier, 7. Domestic Extended Inspection System, 8. Foreign Extended Inspection System. FMT SMR.1.2/PACE The TSF shall be able to associate users with roles Note 39: The SFR FMT SMR.1.1/PACE in EAC PP covers the definition in PACE PP [9] and extends it by 5) to 8). This extension does not conflict with the strict conformance to PACE PP. FMT SMF.1 Specification of Management Functions Hierarchical to: No other components. Dependencies: No dependencies 52 FMT SMF.1.1 The TSF shall be capable of performing the following security management functions: 1. Initialization, 2. Pre-personalization, 3. Personalization, 4. Configuration. Note 40: The SFR FMT LIM.1 and FMT LIM.2 address the management of the TSF and TSF data to prevent misuse of test features of the TOE over the life-cycle phases. The TOE shall meet the requirement “Limited capabilities (FMT LIM.1)” as specified be- low (Common Criteria Part 2 extended). FMT LIM.1 Limited capabilities Hierarchical to: No other components. Dependencies: FMT LIM.2 Limited availability FMT LIM.1.1 The TSF shall be designed in a manner that limits their capabilities so that in conjunction with ’Limited availability (FMT LIM.2)’ the following policy is enforced: Deploying test features after TOE delivery do not allow 1. User Data to be manipulated and disclosed, 2. TSF data to be disclosed or manipulated, 3. software to be reconstructed, 4. substantial information about construction of TSF to be gathered which may enable other attacks and 5. sensitive User Data (EF.DG3 and EF.DG4) to be disclosed. The TOE shall meet the requirement “Limited availability (FMT LIM.2)” as specified below (Common Criteria Part 2 extended). FMT LIM.2 Limited availability Hierarchical to: No other components. Dependencies: FMT LIM.1 Limited capabilities 53 FMT LIM.2.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with ’Limited capabilities (FMT LIM.1)’ the following policy is enforced: Deploying test features after TOE delivery do not allow 1. User Data to be manipulated and disclosed, 2. TSF data to be manipulated or disclosed, 3. software to be reconstructed 4. substantial information about construction of TSF to be gathered which may enable other attacks and 5. sensitive User Data (EF.DG3 and EF.DG4) to be disclosed. Note 41: The following SFR are iterations of the component Management of TSF data (FMT MTD.1). The TSF data include but are not limited to those identified below. The TOE shall meet the requirement “Management of TSF data (FMT MTD.1)” as specified below (Common Criteria Part 2). The iterations address different management functions and different TSF data. FMT MTD.1/CVCA INI Management of TSF data – Initialization of CVCA Certificate and Current Date Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions FMT SMR.1 Security roles FMT MTD.1.1/ CVCA INI The TSF shall restrict the ability to write the 1. Initial Country Verifying Certification Authority Public Key, 2. Initial Country Verifier Certification Authority Certificate, 3. Initial Current Date, 4. none. to the Personalization Agent FMT MTD.1/CVCA UPD Management of TSF data – Country Verifier Certification Au- thority Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions FMT SMR.1 Security roles FMT MTD.1.1/ CVCA UPD The TSF shall restrict the ability to update the 1. Country Verifying Certification Authority Public Key, 2. Country Verifier Certification Authority Certificate, to Country Verifier Certification Authority 54 Note 42: The Country Verifying Certification Authority updates its asymmetric key pair and distributes the public key be means of the Country Verifying CA Link-Certificates (cf. [8]). The TOE updates its internal trust-point if a valid Country Verifying CA Link-Certificates (cf. FMT MTD.3) is provided by the terminal (cf. [8]). FMT MTD.1/DATE Management of TSF data – Current date Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions FMT SMR.1 Security roles FMT MTD.1.1/ DATE The TSF shall restrict the ability to modify the Current date to 1. Country Verifying Certification Authority, 2. Document Verifier, 3. Domestic Extended Inspection System. Note 43: The authorized roles are identified in their certificate (cf. [8]) and authorized by validation of the certificate chain (cf. FMT MTD.3). The authorized role of the terminal is part of the Certificate Holder Authorization in the card verifiable certificate provided by the terminal for the identification and the Terminal Authentication v.1 (cf. to [8]). FMT MTD.1/CAPK Management of TSF data – Chip Authentication Private Key Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions FMT SMR.1 Security roles FMT MTD.1.1/ CAPK The TSF shall restrict the ability to create and load the Chip Authentication Private Key to the Personalization Agent Note 44: The verb “load” means here that the Chip Authentication Private Key is generated securely outside the TOE and written into the TOE memory. The verb “create” means here that the Chip Authentication Private Key is generated by the TOE itself (see SFR FCS CKM.1/CA STATIC). FMT MTD.1/AAPK Management of TSF data – Active Authentication Private Key – AA Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions FMT SMR.1 Security roles FMT MTD.1.1/ AAPK The TSF shall restrict the ability to load the Active Authentication Private Key to the Personalization Agent FMT MTD.1/KEY READ Management of TSF data – Key Read Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions FMT SMR.1 Security roles 55 FMT MTD.1.1/ KEY READ The TSF shall restrict the ability to read the 1. PACE passwords, 2. Chip Authentication Private Key, 3. Personalization Agent Keys. to none. Note 45: The SFR FMT MTD.1/KEY READ in EAC PP covers the definition in PACE PP [9] and extends it by additional TSF data. This extension does not conflict with the strict conformance to PACE PP. FMT MTD.1/KEY READ AA Management of TSF data – Key Read – AA Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions FMT SMR.1 Security roles FMT MTD.1.1/ KEY READ AA The TSF shall restrict the ability to read the Active Authentication Private Key to none The TOE shall meet the requirement “Secure TSF data (FMT MTD.3)” as specified below (Common Criteria Part 2): FMT MTD.3 Secure TSF data Hierarchical to: No other components. Dependencies: FMT MTD.1 Management of TSF data FMT MTD.3.1 The TSF shall ensure that only secure values of the certificate chain are accepted for TSF data of the Terminal Authentication Protocol v.1 and the Access Control. Refinement: The certificate chain is valid if and only if 1. the digital signature of the Inspection System Certificate can be verified as correct with the public key of the Document Verifier Certificate and the expiration date of the Inspection System Certificate is not before the Current Date of the TOE, 2. the digital signature of the Document Verifier Certificate can be verified as correct with the public key in the Certificate of the Country Verifying Certification Author- ity and the expiration date of the Certificate of the Country Verifying Certification Authority is not before the Current Date of the TOE and the expiration date of the Document Verifier Certificate is not before the Current Date of the TOE, 3. the digital signature of the Certificate of the Country Verifying Certification Author- ity can be verified as correct with the public key of the Country Verifying Certifica- tion Authority known to the TOE. The Inspection System Public Key contained in the Inspection System Certificate in a valid certificate chain is a secure value for the authentication reference data of the Ex- tended Inspection System. 56 The intersection of the Certificate Holder Authorizations contained in the certificates of a valid certificate chain is a secure value for Terminal Authorization of a successful authenticated Extended Inspection System. Note 46: The Terminal Authentication Version 1 is used for Extended Inspection System as required by FIA UAU.4/PACE and FIA UAU.5/PACE. The Terminal Authorization is used as TSF data for access control required by FDP ACF.1/TRM. FMT MTD.1/INI ENA Management of TSF data – Writing Initialization and Pre-per- sonalization Data Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions: fulfilled by FMT SMF.1 FMT SMR.1 Security roles: fulfilled by FMT SMR.1/PACE FMT MTD.1.1/ INI ENA The TSF shall restrict the ability to write the Initialization Data and Pre-personalization Data to the Manufacturer. FMT MTD.1/INI DIS Management of TSF data – Reading and Using Initialization and Pre-personalization Data Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions: fulfilled by FMT SMF.1 FMT SMR.1 Security roles: fulfilled by FMT SMR.1/PACE FMT MTD.1.1/ INI DIS The TSF shall restrict the ability to read out the Initialization Data and the Pre-personalization Data to Personalization Agent FMT MTD.1/PA Management of TSF data – Personalization Agent Hierarchical to: No other components. Dependencies: FMT SMF.1 Specification of management functions: fulfilled by FMT SMF.1 FMT SMR.1 Security roles: fulfilled by FMT SMR.1/PACE FMT MTD.1.1/PA The TSF shall restrict the ability to write to the Document Security Object (SOD) to the Personalization Agent 6.1.7 Class FPT Protection of the Security Functions The TOE shall prevent inherent and forced illicit information leakage for the User Data and TSF-data. The security functional requirement FPT EMS.1 addresses the inherent leakage. The SFRs “Limited capabilities (FMT LIM.1)”, “Limited availability (FMT LIM.2)” together with the SAR “Security architecture description” (ADV ARC.1) prevent bypassing, deactivation and manipulation of the security features or misuse of the TOE security functionality. The TOE shall meet the requirement “TOE Emanation (FPT EMS.1)” as specified below (Common Criteria Part 2 extended): 57 FPT EMS.1 TOE Emanation Hierarchical to: No other components. Dependencies: No dependencies. FPT EMS.1.1 The TOE shall not emit information about IC power consumption and command execution time in excess of non-useful information enabling access to 1. Chip Authentication Session Keys, 2. PACE session keys (PACE-KMAC, PACE-KEnc), 3. the ephemeral private key ephem-SKPICC-PACE, 4. Manufacturer Authentication Key, 5. Administration keys, 6. Personalization Agent Keys, 7. Chip Authentication Private Key, 8. Active Authentication Private Keys. FPT EMS.1.2 The TSF shall ensure any users are unable to use the following interface smart card circuit contacts to gain access to 1. Chip Authentication Session Keys, 2. PACE session keys (PACE-KMAC, PACE-KEnc), 3. the ephemeral private key ephem-SKPICC-PACE, 4. Manufacturer Authentication Key, 5. Administration keys, 6. Personalization Agent Keys, 7. Chip Authentication Private Key, 8. Active Authentication Private Keys. Note 47: The SFR FPT EMS.1.1 covers the definition in PACE PP [9] and extends it by EAC aspects 1., 5. and 6. The SFR FPT EMS.1.2 in EAC PP covers the definition in PACE PP [9] and extends it by EAC aspects 4) and 5). Active Authentication is taken into account in aspect 9 of FPT EMS.1.1 and FPT EMS.1.2. These extensions do not conflict with the strict conformance to PACE PP. The following security functional requirements address the protection against forced illicit in- formation leakage including physical manipulation. FPT FLS.1 Failure with preservation of secure state Hierarchical to: No other components. Dependencies: No dependencies. 58 FPT FLS.1.1 The TSF shall preserve a secure state when the following types of failures occur: 1. Exposure to operating conditions causing a TOE malfunction, 2. Failure detected by TSF according to FPT TST.1, 3. none FPT TST.1 TSF testing Hierarchical to: No other components. Dependencies: No dependencies. FPT TST.1.1 The TSF shall run a suite of self tests during initial start-up and at the condition ’request of random numbers’ to demonstrate the correct operation of the TSF. FPT TST.1.2 The TSF shall provide authorized users with the capability to ver- ify the integrity of the TSF data. FPT TST.1.3 The TSF shall provide authorized users with the capability to ver- ify the integrity of stored TSF executable code. FPT PHP.3 Resistance to physical attack Hierarchical to: No other components. Dependencies: No dependencies. FPT PHP.3.1 The TSF shall resist physical manipulation and physical probing to the TSF by responding automatically such that the SFRs are always enforced. The following security functional requirements address the protection against forced illicit information leakage including physical manipulation. 6.2 Security Assurance Requirements for the TOE The assurance requirements for the evaluation of the TOE and its development and operating environment are those taken from the Evaluation Assurance Level 4 (EAL4) and augmented by taking the following components: • ALC DVS.2 (Sufficiency of security measures), • ATE DPT.2 (Testing: security enforcing modules) and • AVA VAN.5 (Advanced methodical vulnerability analysis). 59 6.3 Security Requirements Rationale 6.3.1 Security Functional Requirements Rationale The table 6.2 provides The following table provides an overview for security functional require- ments coverage. SFRs and security objectives from PACE PP [9] are marked in italic letters, SFRs from PACE PP [9] which are extended in EAC PP [26] are marked in bold letters. SFRs and security objectives included in addition for CA key generation or Active Authentication are underlined. OT.Sens Data Conf OT.Chip Auth Proof OT.Active Auth Proof OT.AC Pers OT.Data Integrity OT.Data Authenticity OT.Data Confidentiality OT.Identification OT.Prot Abuse-Func OT.Prot Inf Leak OT.Tracing OT.Prot Phys-Tamper OT.Prot Malfunction FAU SAS.1 x x FCS CKM.1/DH PACE x x x FCS CKM.1/CA x x x x x x FCS CKM.1/CA STATIC x FCS CKM.4 x x x x x FCS COP.1/PACE ENC x FCS COP.1/CA ENC x x x x x FCS COP.1/PACE MAC x x FCS COP.1/CA MAC x x x x FCS COP.1/SIG VER x x FCS COP.1/RSA AA x FCS RND.1 x x x x x FIA AFL.1/PACE x FIA UID.1/PACE x x x x x FIA UAU.1/PACE x x x x x FIA UAU.4/PACE x x x x x FIA UAU.5/PACE x x x x x FIA UAU.6/PACE x x x FIA UAU.6/EAC x x x x x FIA API.1 x FIA API.1/AA x FDP ACC.1/TRM x x x x FDP ACF.1/TRM x x x x FDP RIP.1 x x x FDP UCT.1/TRM x x x FDP UIT.1/TRM x x FMT SMF.1 x x x x x x FMT SMR.1/PACE x x x x x x 60 OT.Sens Data Conf OT.Chip Auth Proof OT.Active Auth Proof OT.AC Pers OT.Data Integrity OT.Data Authenticity OT.Data Confidentiality OT.Identification OT.Prot Abuse-Func OT.Prot Inf Leak OT.Tracing OT.Prot Phys-Tamper OT.Prot Malfunction FMT LIM.1 x FMT LIM.2 x FMT MTD.1/INI ENA x x FMT MTD.1/INI DIS x x FMT MTD.1/CVCA INI x FMT MTD.1/CVCA UPD x FMT MTD.1/DATE x FMT MTD.1/CAPK x x x FMT MTD.1/AAPK x FMT MTD.1/PA x x x x FMT MTD.1/KEY READ x x x x x x FMT MTD.1/KEY READ AA x FMT MTD.3 x FPT EMS.1 x x FPT TST.1 x x FPT FLS.1 x x FPT PHP.3 x x x FTP ITC.1/PACE x x x x Table 6.2: Coverage of Security Objectives for the TOE by SFR The security objective OT.Identification “Identification of the TOE” addresses the storage of Initialization and Pre-Personalization Data in its non-volatile memory, whereby they also in- clude the IC Identification Data uniquely identifying the TOE’s chip. This will be ensured by TSF according to SFR FAU SAS.1. The SFR FMT MTD.1/INI ENA allows only the Manufac- turer to write Initialization and Pre-personalization Data (including the Personalization Agent key). The SFR FMT MTD.1/INI DIS requires the Personalization Agent to disable access to Initialization and Pre-personalization Data in the life cycle phase ’operational use’. The SFRs FMT SMF.1 and FMT SMR.1/PACE support the functions and roles related. The security objective OT.AC Pers “Access Control for Personalization of logical travel document” addresses the access control of the writing the logical travel document. The jus- tification for the SFRs FAU SAS.1, FMT MTD.1/INI ENA and FMT MTD.1/INI DIS arises from the justification for OT.Identification above with respect to the Pre-personalization Data. The write access to the logical travel document data are defined by the SFR FIA UID.1/PACE, FIA UAU.1/PACE, FDP ACC.1/TRM and FDP ACF.1/TRM in the same way: only the suc- cessfully authenticated Personalization Agent is allowed to write the data of the groups EF.DG1 to EF.DG16 of the logical travel document only once. FMT MTD.1/PA covers the related prop- erty of OT.AC Pers (writing SOD and, in generally, personalization data). The SFR FMT SMR.1/PACE lists the roles (including Personalization Agent) and the SFR FMT SMF.1 lists 61 the TSF management functions (including Personalization). The SFRs FMT MTD.1./KEY READ and FPT EMS.1 restrict the access to the Personalization Agent Keys and the Chip Au- thentication Private Key. The authentication of the terminal as Personalization Agent shall be performed by TSF according to SFR FIA UAU.4/PACE and FIA UAU.5/PACE. If the Personalization Terminal want to authenticate itself to the TOE by means of the Terminal Authentication Protocol v.1 (after Chip Authentication v.1) with the Personalization Agent Keys the TOE will use TSF according to the FCS RND.1 (for the generation of the challenge), FCS CKM.1/CA (for the derivation of the new session keys after Chip Authentication v.1), and FCS COP.1/CA ENC and FCS COP.1/CA MAC (for the ENC MAC Mode secure messaging), FCS COP.1/SIG VER (as part of the Terminal Authentication Protocol v.1) and FIA UAU.6/EAC (for the re-authentication). If the Personalization Terminal wants to authenticate itself to the TOE by means of the Authen- tication Mechanism with Personalization Agent Key the TOE will use TSF according to the FCS RND.1 (for the generation of the challenge) and FCS COP.1/CA ENC (to verify the au- thentication attempt). The session keys are destroyed according to FCS CKM.4 after use. The security objective OT.Data Integrity “Integrity of personal data” requires the TOE to protect the integrity of the logical travel document stored on the travel document’s chip against physical manipulation and unauthorized writing. Physical manipulation is addressed by FPT PHP.3. Logical manipulation of stored user data is addressed by (FDP ACC.1/TRM, FDP ACF.1/TRM): only the Personalization Agent is allowed to write the data in EF.DG1 to EF.DG16 of the logical travel document (FDP ACF.1.2/TRM, rule 1) and terminals are not allowed to modify any of the data in EF.DG1 to EF.DG16 of the logical travel document (cf. FDP ACF.1.4/TRM). FMT MTD.1/PA requires that SOD containing signature over the User Data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalization Agent only and, hence, is to be considered as trustworthy. The Per- sonalization Agent must identify and authenticate themselves according to FIA UID.1/PACE and FIA UAU.1/PACE before accessing these data. FIA UAU.4/PACE, FIA UAU.5/PACE and FCS CKM.4 represent some required specific properties of the protocols used. The SFR FMT SMR.1/PACE lists the roles and the SFR FMT SMF.1 lists the TSF management func- tions. Unauthorized modifying of the exchanged data is addressed, in the first line, by FTP ITC.1/ PACE using FCS COP.1/PACE MAC. For PACE secured data exchange, a prerequisite for es- tablishing this trusted channel is a successful PACE Authentication (FIA UID.1/PACE, FIA UAU.1/PACE) using FCS CKM.1/DH PACE and possessing the special properties FIA UAU.5/ PACE, FIA UAU.6/PACE resp. FIA UAU.6/EAC. The trusted channel is established using PACE, Chip Authentication v.1, and Terminal Authentication v.1. FDP RIP.1 requires erasing the values of session keys (here: for KMAC). The TOE supports the inspection system detect any modification of the transmitted logical travel document data after Chip Authentication v.1. The SFR FIA UAU.6/EAC and FDP UIT.1/ TRM requires the integrity protection of the transmitted data after Chip Authentication v.1 by means of secure messaging implemented by the cryptographic functions according to FCS CKM.1/CA (for the generation of shared secret and for the derivation of the new session keys), and FCS COP.1/CA ENC and FCS COP.1/CA MAC for the ENC MAC Mode secure messag- ing. The session keys are destroyed according to FCS CKM.4 after use. 62 The SFR FMT MTD.1/CAPK and FMT MTD.1/KEY READ requires that the Chip Au- thentication Key cannot be written unauthorized or read afterwards. The SFR FCS RND.1 represents a general support for cryptographic operations needed. The security objective OT.Data Authenticity aims ensuring authenticity of the User- and TSF data (after the PACE Authentication) by enabling its verification at the terminal-side and by an active verification by the TOE itself. This objective is mainly achieved by FTP ITC.1/PACE using FCS COP.1/PACE MAC. A prerequisite for establishing this trusted channel is a successful PACE or Chip and Terminal Authentication v.1 (FIA UID.1/PACE, FIA UAU.1/PACE) using FCS CKM.1/DH PACE resp. FCS CKM.1/CA and possessing the special properties FIA UAU.5/PACE, FIA UAU.6/PACE resp. FIA UAU.6/EAC. FDP RIP.1 requires erasing the values of session keys (here: for KMAC). FIA UAU.4/PACE, FIA UAU.5/PACE and FCS CKM.4 represent some required specific properties of the protocols used. The SFR FMT MTD.1./KEY READ restricts the access to the PACE passwords and the Chip Authentication Private Key. FMT MTD.1/PA requires that SOD containing signature over the User Data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalization Agent only and, hence, is to be considered as trustworthy. The SFR FCS RND.1 represents a general support for cryptographic operations needed. The SFRs FMT SMF.1 and FMT SMR.1/PACE support the functions and roles related. The security objective OT.Data Confidentiality aims that the TOE always ensures con- fidentiality of the User- and TSF-data stored and, after the PACE Authentication resp. Chip Authentication, of these data exchanged. This objective for the data stored is mainly achieved by (FDP ACC.1/TRM, FDP ACF.1/ TRM). FIA UAU.4/PACE, FIA UAU.5/PACE and FCS CKM.4 represent some required spe- cific properties of the protocols used. This objective for the data exchanged is mainly achieved by FDP UCT.1/TRM, FDP UIT.1/ TRM and FTP ITC.1/PACE using FCS COP.1/PACE ENC resp. FCS COP.1/CA ENC. A pre- requisite for establishing this trusted channel is a successful PACE or Chip and Terminal Au- thentication v.1 (FIA UID.1/PACE, FIA UAU.1/PACE) using FCS CKM.1/DH PACE resp. FCS CKM.1/CA and possessing the special properties FIA UAU.5/PACE, FIA UAU.6/PACE resp. FIA UAU.6/EAC. FDP RIP.1 requires erasing the values of session keys (here: for Kenc). The SFR FMT MTD.1./KEY READ restricts the access to the PACE passwords and the Chip Authentication Private Key. FMT MTD.1/PA requires that SOD containing signature over the User Data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalization Agent only and, hence, is to be considered trustworthy. The SFR FCS RND.1 represents the general support for cryptographic operations needed. The SFRs FMT SMF.1 and FMT SMR.1/PACE support the functions and roles related. The security objective OT.Sens Data Conf “Confidentiality of sensitive biometric refer- ence data” is enforced by the Access Control SFP defined in FDP ACC.1/TRM and FDP ACF.1/ TRM allowing the data of EF.DG3 and EF.DG4 only to be read by successfully authenticated Extended Inspection System being authorized by a valid certificate according FCS COP.1/SIG VER. 63 The SFRs FIA UID.1/PACE and FIA UAU.1/PACE require the identification and authen- tication of the inspection systems. The SFR FIA UAU.5/PACE requires the successful Chip Authentication (CA) v.1 before any authentication attempt as Extended Inspection System. During the protected communication following the CA v.1 the reuse of authentication data is prevented by FIA UAU.4/PACE. The SFR FIA UAU.6/EAC and FDP UCT.1/TRM requires the confidentiality protection of the transmitted data after Chip Authentication v.1 by means of secure messaging implemented by the cryptographic functions according to FCS RND.1 (for the generation of the terminal authentication challenge), FCS CKM.1/CA (for the generation of shared secret and for the derivation of the new session keys), and FCS COP.1/CA ENC and FCS COP.1/CA MAC for the ENC MAC Mode secure messaging. The session keys are de- stroyed according to FCS CKM.4 after use. The SFR FMT MTD.1/CAPK and FMT MTD.1/ KEY READ requires that the Chip Authentication Key cannot be written unauthorized or read afterwards. To allow a verification of the certificate chain as in FMT MTD.3 the CVCA’s public key and certificate as well as the current date are written or update by authorized identified role as of FMT MTD.1/CVCA INI, FMT MTD.1/CVCA UPD and FMT MTD.1/DATE. The security objective OT.Chip Auth Proof “Proof of travel document’s chip authentic- ity” is ensured by the Chip Authentication Protocol v.1 provided by FIA API.1 proving the iden- tity of the TOE. The Chip Authentication Protocol v.1 defined by FCS CKM.1/CA is performed using a TOE internally stored confidential private key as required by FMT MTD.1/CAPK and FMT MTD.1/KEY READ. The generation of the key pair is defined by FCS CKM.1/CA STATIC. The Chip Authentication Protocol v.1 [8] requires additional TSF according to FCS CKM.1/CA (for the derivation of the session keys), FCS COP.1/CA ENC and FCS COP.1/ CA MAC (for the ENC MAC Mode secure messaging). The SFRs FMT SMF.1 and FMT SMR.1/PACE support the functions and roles related. he security objective OT.Active Auth Proof “Proof of travel document’s chip authentic- ity” is ensured by the Active Authentication Protocol provided by FIA API.1/AA proving the identity of the TOE. The Active Authentication Protocol defined by FIA API.1/AA is performed using a TOE internally stored confidential private key as required by FMT MTD.1/AAPK and FMT MTD.1/KEY READ AA. The Active Authentication Protocol [10] requires additional TSF according to FCS COP.1/RSA AA. The security objective OT.Prot Abuse-Func “Protection against Abuse of Functionality” is ensured by the SFR FMT LIM.1 and FMT LIM.2 which prevent misuse of test functionality of the TOE or other features which may not be used after TOE Delivery. The security objective OT.Prot Inf Leak “Protection against Information Leakage” re- quires the TOE to protect confidential TSF data stored and/or processed in the travel document’s chip against disclosure • by measurement and analysis of the shape and amplitude of signals or the time between events found by measuring signals on the electromagnetic field, power consumption, clock, or I/O lines which is addressed by the SFR FPT EMS.1, • by forcing a malfunction of the TOE which is addressed by the SFR FPT FLS.1 and FPT TST.1, and/or • by a physical manipulation of the TOE which is addressed by the SFR FPT PHP.3. 64 The security objective OT.Tracing aims that the TOE prevents gathering TOE tracing data by means of unambiguous identifying the travel document remotely through establishing or listening to a communication via the contactless interface of the TOE without a priori knowledge of the correct values of shared passwords (CAN, MRZ). This objective is achieved as follows:(i) while establishing PACE communication with CAN or MRZ (non-blocking authorization data) – by FIA AFL.1/PACE;(ii) for listening to PACE communication (is of importance for the current PP, since SOD is card-individual) – FTP ITC.1/ PACE. The security objective OT.Prot Phys-Tamper “Protection against Physical Tampering” is covered by the SFR FPT PHP.3. The security objective OT.Prot Malfunction “Protection against Malfunctions” is covered by (i) the SFR FPT TST.1 which requires self tests to demonstrate the correct operation and tests of authorized users to verify the integrity of TSF data and TSF code, and (ii) the SFR FPT FLS.1 which requires a secure state in case of detected failure or operating conditions possibly causing a malfunction. 6.3.2 Dependency Rationale The dependency analysis for the security functional requirements shows that the basis for mu- tual support and internal consistency between all defined functional requirements is satisfied. All dependencies between the chosen functional components are analyzed, and non-dissolved dependencies are appropriately explained. Table 6.3 shows the dependencies between the SFR of the TOE. SFR Dependencies Support of the Dependencies FAU SAS.1 No dependencies n.a. FCS CKM.1/ DH PACE [FCS CKM.2 Cryptographic key dis- tribution or FCS COP.1 Cryptographic operation], justification 1 for non-satisfied dependencies FCS CKM.4 Cryptographic key de- struction Fulfilled by FCS CKM.4 FCS CKM.1/CA [FCS CKM.2 Cryptographic key dis- tribution or FCS COP.1 Cryptographic operation], Fulfilled by FCS COP.1/CA ENC, and FCS COP.1/CA MAC, FCS CKM.4 Cryptographic key de- struction Fulfilled by FCS CKM.4 FCS CKM.1/ CA STATIC [FCS CKM.2 Cryptographic key dis- tribution or FCS COP.1 Cryptographic operation], Fulfilled by FCS COP.1/CA ENC, and FCS COP.1/CA MAC, FCS CKM.4 Cryptographic key de- struction justification 2 for non-satisfied dependencies 65 SFR Dependencies Support of the Dependencies FCS CKM.4 from [9] [FDP ITC.1 Import of user data with- out security attributes, FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptogr. key genera- tion] Fulfilled by FCS CKM.1/DH PACE and FCS CKM.1/CA FCS COP.1/ PACE ENC [FDP ITC.1 Import of user data with- out security attributes, FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key gener- ation], Fulfilled by FCS CKM.1/DH PACE, FCS CKM.4 Cryptographic key de- struction Fulfilled by FCS CKM.4 FCS COP.1/ CA ENC [FDP ITC.1 Import of user data with- out security attributes, FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptographic key gener- ation], Fulfilled by FCS CKM.1/CA, FCS CKM.4 Cryptographic key de- struction Fulfilled by FCS CKM.4 FCS COP.1/ PACE MAC [FDP ITC.1 Import of user data with- out security attributes, FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptogr. key genera- tion], Fulfilled by FCS CKM.1/DH PACE FCS CKM.4 Cryptographic key de- struction Fulfilled by FCS CKM.4 FCS COP.1/ CA MAC [FDP ITC.1 Import of user data with- out security attributes, FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptogr. key genera- tion], Fulfilled by FCS CKM.1/CA FCS CKM.4 Cryptographic key de- struction Fulfilled by FCS CKM.4 66 SFR Dependencies Support of the Dependencies FCS COP.1/ SIG VER [FDP ITC.1 Import of user data with- out security attributes, FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptogr. key genera- tion], Fulfilled by FCS CKM.1/CA, FCS CKM.4 Cryptographic key de- struction Fulfilled by FCS CKM.4 FCS COP.1/ RSA AA [FDP ITC.1 Import of user data with- out security attributes, FDP ITC.2 Import of user data with security attributes, or FCS CKM.1 Cryptogr. key genera- tion], justification 2 for non-satisfied dependencies FCS CKM.4 Cryptogr. key destruc- tion justification 3 for non-satisfied dependencies FCS RND.1 No dependencies n.a. FIA AFL.1/ PACE FIA UAU.1 Timing of authentication Fulfilled by FIA UAU.1/PACE FIA UID.1/ PACE No dependencies n.a. FIA UAU.1/ PACE FIA UID.1 Timing of identification Fulfilled by FIA UID.1/PACE FIA UAU.4/ PACE No dependencies n.a. FIA UAU.5/ PACE No dependencies n.a. FIA UAU.6/PACE No dependencies n.a. FIA UAU.6/EAC No dependencies n.a. FIA API.1 No dependencies n.a. FIA API.1/AA No dependencies n.a. FDP ACC.1/TRM FDP ACF.1 Security attribute based access control Fulfilled by FDP ACF.1/TRM FDP ACF.1/TRM FDP ACC.1 Subset access control, Fulfilled by FDP ACC.1/TRM FMT MSA.3 Static attribute initializa- tion justification 4 for non-satisfied dependencies FDP RIP.1 No dependencies n.a. FDP UCT.1/TRM [FTP ITC.1 Inter-TSF trusted channel, or FTP TRP.1 Trusted path] Fulfilled by FTP ITC.1/PACE [FDP ACC.1 Subset access control, or FDP IFC.1 Subset information flow control] Fulfilled by FDP ACC.1/TRM 67 SFR Dependencies Support of the Dependencies FDP UIT.1/TRM [FTP ITC.1 Inter-TSF trusted channel, or FTP TRP.1 Trusted path] Fulfilled by FTP ITC.1/PACE [FDP ACC.1 Subset access control, or FDP IFC.1 Subset information flow control] Fulfilled by FDP ACC.1/TRM FMT SMF.1 No dependencies n.a. FMT SMR.1/ PACE FIA UID.1 Timing of identification Fulfilled by FIA UID.1/PACE FMT LIM.1 FMT LIM.2 Fulfilled by FMT LIM.2 FMT LIM.2 FMT LIM.1 Fulfilled by FMT LIM.1 FMT MTD.1/ INI ENA FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.1/ INI DIS FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.1/ CVCA INI FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.1/ CVCA UPD FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.1/ DATE FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.1/ CAPK FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.1/ AAPK FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE 68 SFR Dependencies Support of the Dependencies FMT MTD.1/PA FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.1/ KEY READ FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.1/ KEY READ AA FMT SMF.1 Specification of manage- ment functions, Fulfilled by FMT SMF.1 FMT SMR.1 Security roles Fulfilled by FMT SMR.1/PACE FMT MTD.3 FMT MTD.1 Fulfilled by FMT MTD.1/CVCA INI and FMT MTD.1/CVCA UPD FPT EMS.1 No dependencies n.a. FPT TST.1 No dependencies n.a. FPT FLS.1 No dependencies n.a. FPT PHP.3 No dependencies n.a. FTP ITC.1/PACE No dependencies n.a. Table 6.3: Dependencies between the SFR for the TOE Justification for non-satisfied dependencies between the SFR for TOE: No. 1 A Diffie-Hellman key agreement is used in order to have no key distribution, therefore FCS CKM.2 makes no sense in this case. No. 2 When the Chip Authentication private key is generated, it is permanently stored within the TOE. There is no need for FCS CKM.4. No. 3 The SFR FCS COP.1/RSA AA uses the asymmetric Authentication Key permanently stored during the Pre-Personalization process (cf. FMT MTD.1/INI ENA) by the man- ufacturer. Thus there is neither the necessity to generate or import a key during the addressed TOE life cycle by the means of FCS CKM.1 or FDP ITC. Since the key is permanently stored within the TOE there is no need for FCS CKM.4, too. No. 4 The access control TSF according to FDP ACF.1/TRM uses security attributes which are defined during the personalization and are fixed over the whole life time of the TOE. No management of these security attribute (i.e. SFR FMT MSA.1 and FMT MSA.3) is necessary here. 6.3.3 Security Assurance Requirements Rationale The EAL4 was chosen to permit a developer to gain maximum assurance from positive security engineering based on good commercial development practices which, though rigorous, do not 69 require substantial specialist knowledge, skills, and other resources. EAL4 is the highest level at which it is likely to be economically feasible to retrofit to an existing product line. EAL4 is applicable in those circumstances where developers or users require a moderate to high level of independently assured security in conventional commodity TOEs and are prepared to incur sensitive security specific engineering costs. The selection of the component ALC DVS.2 provides a higher assurance of the security of the travel document’s development and manufacturing especially for the secure handling of the travel document’s material. The selection of the component ATE DPT.2 provides a higher assurance than the pre-defined EAL4 package due to requiring the functional testing of SFR-enforcing modules. The selection of the component AVA VAN.5 provides a higher assurance of the security by vulnerability analysis to assess the resistance to penetration attacks performed by an attacker possessing a high attack potential. This vulnerability analysis is necessary to fulfill the security objectives OT.Sens Data Conf and OT.Chip Auth Proof. The component ALC DVS.2 has no dependencies. The component ATE DPT.2 has the following dependencies: • ADV ARC.1 Security architecture description • ADV TDS.3 Basic modular design • ADV FUN.1 Functional testing All of these are met or exceeded in the EAL4 assurance package. The component AVA VAN.5 has the following dependencies: • ADV ARC.1 Security architecture description • ADV FSP.4 Complete functional specification • ADV TDS.3 Basic modular design • ADV IMP.1 Implementation representation of the TSF • AGD OPE.1 Operational user guidance • AGD PRE.1 Preparative procedures All of these are met or exceeded in the EAL4 assurance package. 6.3.4 Security Requirements – Mutual Support and Internal Consistency The following part of the security requirements rationale shows that the set of security require- ments for the TOE consisting of the security functional requirements (SFRs) and the security assurance requirements (SARs) together form a mutually supportive and internally consistent whole. The analysis of the TOE’s security requirements with regard to their mutual support and internal consistency demonstrates: The dependency analysis in section 6.3.2 ’Dependency Rationale for the security functional requirements’ shows that the basis for mutual support and internal consistency between all 70 defined functional requirements is satisfied. This is also true for the augmentations speci- fied in 2.3.All dependencies between the chosen functional components are analyzed and non- satisfied dependencies are appropriately explained. All subjects and objects addressed by more than one SFR in sec. 6.1 are also treated in a con- sistent way: the SFRs impacting them do not require any contradictory property and behavior of these ’shared’ items. The assurance class EAL4 is an established set of mutually supportive and internally con- sistent assurance requirements. The dependency analysis for the sensitive assurance compo- nents in section 6.3.3 ’Security Assurance Requirements Rationale’ shows that the assurance requirements are mutually supportive and internally consistent as all (sensitive) dependencies are satisfied and no inconsistency appears. Inconsistency between functional and assurance requirements could only arise if there are functional-assurance dependencies which are not met, a possibility which has been shown not to arise in sections 6.3.2 ’Rationale for SFR’s Dependencies’ and 6.3.3 ’Security Assurance Requirements Rationale’. Furthermore, as also discussed in section 6.3.3 ’Security Assurance Requirements Rationale’, the chosen assurance components are adequate for the functionality of the TOE. So the assurance requirements and security functional requirements support each other and there are no inconsistencies between the goals of these two groups of security requirements. 71 7 TOE Summary Specification (ASE TSS.1) This chapter describes the TOE Security Functions and the Assurance Measures covering the requirements of the previous chapter. 7.1 TOE Security Functions This chapter gives the overview description of the different TOE Security Functions composing the TSF. 7.1.1 TOE Security Functions from Hardware (IC) and Cryptographic Library F.IC CL: Security Functions of the Hardware (IC) and Cryptographic Library This Security Function covers the security functions of the hardware (IC) as well as of the cryptographic library. The Security Target of the hardware [3] defines the following Security Services and Security Features: SF DPM Device Phase Management SF PS Protection against Snooping SF PMA Protection against Modification Attacks SF PLA Protection against Logical Attacks SF CS Cryptographic Support including the components • 3DES • AES • RSA (Encryption, Decryption, Signature Generation and Verification, Asymmetric Key Generation) • EC (Signature Generation and Verification, Asymmetric Key Generation, Asym- metric Key Agreement) • SHA-2 • TRNG 72 7.1.2 TOE Security Functions from Embedded Software (ES) – Operat- ing system F.Access Control This TSF regulates all access by external entities to operations of the TOE which are only executed after this TSF allowed access. This function consists of following elements: 1. Access to objects is controlled based on subjects, objects (any file) and security attributes 2. No access control policy allows reading of any key 3. Any access not explicitly allowed is denied 4. Access Control in the Manufacturing phase (phase 2): Configuration and initialization of the TOE, configuring of Access Control policy and doing key management only by the Manufacturer or on behalf of him (see F.Management) 5. Access Control in the Personalization phase (phase 3): Personalization including the writing of user and dedicated TSF data and reading of initialization data only by the Personalization Agent identified with its authentication key (see F.Management) 6. Access Control in Operational Use phase (phase 4): Reading of user data (except DG3 and DG4) only by a PACE Terminal (PCT) after a successful PACE authentication and using Secure Messaging; reading of optional biometrics (EF.DG3, EF.DG4) by authenti- cated and authorized EIS F.Identification Authentication This function provides identification/authentication of the user roles • Manufacturer (Initialization/Pre-personalization Agent) • Personalization Agent • Terminal (for BAC authentication mechanism) • PACE Terminal (PCT) • Country Verifier Certification Authority • Document Verifier • Extended Inspection System (domestic/foreign) by the methods: 1. In the Manufacturing phase1 : • Symmetric BAC authentication method [1, 10] with following properties – The authentication is as specified by ICAO – It uses a challenge from the MRTD – The cryptographic method for confidentiality is Triple-DES/CBC provided by F.Crypto 1 ’Layout 0’ only, see F.Management 73 – The cryptographic method for authenticity is DES/Retail MAC provided by F.Crypto – On error (wrong MAC, wrong challenge) the user role is not identified/authen- ticated – On success the session keys are created and stored for Secure Messaging (op- tional) 2. In the Personalization phase: • Symmetric BAC authentication method [1, 10] with following properties – The authentication is as specified by ICAO – It uses a challenge from the MRTD – The cryptographic method for confidentiality is Triple-DES/CBC provided by F.Crypto – The cryptographic method for authenticity is DES/Retail MAC provided by F.Crypto – On error (wrong MAC, wrong challenge) the user role is not identified/authen- ticated – After three consecutive failed authentication attempts the authentication method is blocked and the key is no longer usable (retry counter with a value of 3) – On success the session keys are created and stored for Secure Messaging • Secure Messaging with following properties – The Secure Messaging is as specified by ICAO – The cryptographic method for confidentiality is Triple-DES/CBC provided by F.Crypto – The cryptographic method for authenticity is DES/Retail MAC provided by F.Crypto – In a Secure Messaging protected command the method for confidentiality and the method for authenticity must be present – The initialization vector is a zero-IV for encryption and an encrypted Send Se- quence Counter (SSC) for MAC – A session key is used – On any command that is not protected correctly with the session keys these are overwritten according to FIPS 140-2 [31] (or better) and a new BAC authenti- cation is required – Keys in transient memory are overwritten after usage • In the Operational Use phase – PACE authentication method [8] ∗ It uses an MRZ or a Card Access Number ∗ The cryptographic method for confidentiality is AES/CBC or 3DES/CBC provided by F.Crypto ∗ The cryptographic method for authenticity is CMAC or Retail-MAC pro- vided by F.Crypto ∗ On error (wrong MAC, wrong challenge) the user role is not identified/authen- ticated 74 ∗ On success the session keys are created and stored for Secure Messaging – Secure Messaging with following properties ∗ The cryptographic method for confidentiality is AES/CBC or 3DES/CBC provided by F.Crypto ∗ The cryptographic method for authenticity is CMAC or Retail-MAC pro- vided by F.Crypto ∗ In a Secure Messaging protected command the method for confidentiality and the method for authenticity must be present ∗ The initialization vector is a zero-IV for 3DES encryption and an encrypted Send Sequence Counter (SSC) for AES encryption, CMAC and Retail- MAC. ∗ A session key is used ∗ On any command that is not protected correctly with the session keys these are overwritten according to FIPS 140-2 [31] (or better) and a new PACE authentication is required ∗ Keys in transient memory are overwritten after usage • Active Authentication with following properties – According to TrPKI [10] using RSA from F.IC CL. • Chip Authentication with following properties – According to TR-03110 [8] using ECDH from F.IC CL – Session keys are created and stored for Secure Messaging replacing existing session keys. • Terminal Authentication with following properties – According to TR03110 [8] checking certificates with ECDSA from F.IC CL – It uses a challenge from the MRTD – Usable only in a Secure Messaging session with Chip Authentication key – It distinguishes between the roles ∗ Country Verifier Certification Authority ∗ Domestic and foreign Document Verifier ∗ Domestic and foreign Extended Inspection System – Update of CVCA certificate is allowed for CVCA – Update of current date is allowed for CVCA, domestic and foreign Document Verifier and domestic Extended Inspection System – Only with a public key from an IS certificate the challenge-response authenti- cation itself is performed – The bitwise AND of the Certificate Holder Authorizations of a certificate chain is used for Terminal Authorization – Verifying validity of certificate chain ∗ Certificates must be in the sequence: known CVCA [> CVCA]> DV > IS ∗ Expiration dates must not be before the current date 75 F.Management In phase 2 the Manufacturer (Initialization/Pre-personalization Agent) performs the initial- ization and configures the file layout including security attributes. In any case the layout deter- mines that the parameters given in F.Access Control for phases 3 and 4 are enforced. The agent can also do key management including on-wafer change of the Personalization Key and other administrative tasks. In phase 3 the Personalization Agent performs the following steps: • Formatting of all data to be stored in the TOE • Writing of all the required data to the appropriate files • Changing the TOE into the end-usage mode for phase 4 where reading of the initialization data is prevented F.Crypto This function provides a high level interface to • DES (supplied by F.IC CL) • AES (supplied by F.IC CL) • CMAC • 3DES/CBC • DES/Retail MAC • ECC (supplied by F.IC CL) Note 48: The ECC functionality is used in phase 3 by the Personalization Agent to generate the Chip Authentication key pair. F.Verification TOE internal functions ensures correct operation. 7.2 Assurance Measures The assurance measures fulfilling the requirements of EAL4 augmented with ALC DVS.2, ATE DPT.2 and AVA VAN.5 are given in table 7.1. ADV ARC.1 Security architecture description ADV FSP.4 Complete functional specification ADV IMP.1 Implementation representation of the TSF ADV TDS.3 Basic modular design AGD OPE.1 Operational user guidance AGD PRE.1 Preparative procedures 76 ALC CMC.4 Production support, acceptance procedures, automation ALC CMS.4 Problem tracking CM coverage ALC DEL.1 Delivery procedures ALC DVS.2 Sufficiency of security measures ALC LCD.1 Developer defined life-cycle model ALC TAT.1 Well-defined development tools ATE COV.2 Analysis of coverage ATE DPT.2 Testing: modular design (SFR-enforcing) ATE FUN.1 Functional testing ATE IND.2 Independent testing – sample AVA VAN.5 Advanced methodical vulnerability analysis Table 7.1: Assurance Measures 7.2.1 TOE Summary Specification Rationale Table 7.2 shows the coverage of the SFRs by TSFs. SFR TSFs FCS CKM.1/DH PACE F.IC CL FCS CKM.1/CA F.IC CL FCS CKM.1/CA STATIC F.IC CL FCS CKM.4 F.Identification Authentication FCS COP.1/PACE ENC F.IC CL, F.Crypto FCS COP.1/CA ENC F.IC CL FCS COP.1/PACE MAC F.IC CL, F.Crypto FCS COP.1/CA MAC F.IC CL FCS COP.1/SIG VER F.IC CL FCS COP.1/RSA AA F.IC CL FCS RND.1 F.IC CL FIA AFL.1/PACE F.Identification Authentication FIA UID.1/PACE F.Access Control FIA UAU.1/PACE F.Access Control FIA UAU.4/PACE F.Identification Authentication FIA UAU.5/PACE F.Access Control, F.Identification Authentication FIA UAU.6/PACE F.Identification Authentication FIA UAU.6/EAC F.Identification Authentication FIA API.1 F.Identification Authentication FIA API.1/AA F.Identification Authentication FDP ACC.1/TRM F.Access Control FDP ACF.1/TRM F.Access Control 77 SFR TSFs FDP RIP.1 F.Identification Authentication, F.Management FDP UCT.1/TRM F.Access Control FDP UIT.1/TRM F.Access Control FAU SAS.1 F.IC CL FMT SMF.1 F.Management FMT SMR.1/PACE F.Identification Authentication FMT LIM.1 F.IC CL FMT LIM.2 F.IC CL FMT MTD.1/INI ENA F.IC CL, F.Access Control FMT MTD.1/INI DIS F.Access Control, F.Management FMT MTD.1/CVCA INI F.Access Control FMT MTD.1/CVCA UPD F.Identification Authentication FMT MTD.1/DATE F.Identification Authentication FMT MTD.1/CAPK F.Access Control FMT MTD.1/AAPK F.Access Control FMT MTD.1/PA F.Identification Authentication FMT MTD.1/KEY READ F.Access Control FMT MTD.1/KEY READ AA F.Access Control FMT MTD.3 F.Identification Authentication FPT EMS.1 F.IC CL FPT FLS.1 F.IC CL FPT TST.1 F.IC CL, F.Verification FPT PHP.3 F.IC CL FTP ITC.1/PACE F.Access Control, F.Identification Authentication Table 7.2: Coverage of SFRs for the TOE by TSFs. The SFR FCS CKM.1/DH PACE requires the ECDH algorithm. This is provided by the cryptographic library function F.IC CL, SF CS(EC). The SFR FCS CKM.1/CA requires the ECDH algorithm. This is provided by the crypto- graphic library function F.IC CL, SF CS(EC). The SFR FCS CKM.1/CA STATIC requires ECDSA key generation. This is provided by the cryptographic library function F.IC CL, SF CS(EC). The SFR FCS CKM.4 requires the destroying of cryptographic keys. This is done in F.Identification Authentication (“Overwrites keys in transient memory after usage”). The SFR FCS COP.1/PACE ENC requires AES and 3DES in CBC mode. F.IC CL, SF CS(AES), SF CS(3DES) and F.Crypto provide this algorithm. The SFR FCS COP.1/CA ENC requires AES and 3DES in CBC mode. F.IC CL, SF CS (AES), SF CS(3DES) and F.Crypto provide this algorithm. 78 The SFR FCS COP.1/PACE MAC requires AES and 3DES in CBC mode. F.IC CL, SF CS(AES), SF CS(3DES) and F.Crypto provide this algorithm. The SFR FCS COP.1/CA MAC requires AES and 3DES in CBC mode. F.IC CL, SF CS (AES), SF CS(3DES) and F.Crypto provide this algorithm. The SFR FCS COP.1/SIG VER requires ECDSA and cryptographic key sizes 224, 256 and 320 bits to perform digital Signature Verification. F.IC CL (SF CS/3EC) provides functions to verify signatures based on ECC. The SFR FCS COP.1/RSA AA requires RSA. F.IC CL (SF CS/RSA) provides the func- tions. The SFR FCS RND.1 requires the generation of random numbers which is provided by F.IC CL, SF CS(TRNG). The provided random number generator produces cryptographically strong random numbers which are used at the appropriate places as written in the addition there. The SFR FIA AFL.1/PACE requires the detection of an unsuccessful authentication at- tempt and the waiting for a specified time between the reception of an authentication com- mand and its processing. F.Identification Authentication detects unsuccessful authentication attempts. The SFR FIA UID.1/PACE requires timing of identification. It is handled by F.Access Control which enforces identification of a role before access is granted. Also all policies pre- vent reading sensitive or user dependent data without user identification. The SFR FIA UAU.1/PACE requires timing of authentication. It is handled by F.Access Control which enforces authentication of a role before access is granted. Also all policies prevent reading sensitive or user dependent data without user authentication. The SFR FIA UAU.4/PACE requires prevention of authentication data reuse. This is in par- ticular fulfilled by using changing initialization vectors in Secure Messaging. Secure Messaging is provided by F.Identification Authentication. The SFR FIA UAU.5/PACE requires Passive Authentication protocol, Secure Messaging in encrypt-then-authenticate mode and PACE protocol based on AES. In addition SFR FIA UAU.5 also requires the authentication of any user’s claimed identity. F.Identification Authentication and F.Access Control fulfill these requirements. The SFR FIA UAU.6/PACE requires re-authentication for each command after successful authentication (PACE authentication in usage phase). This is done by F.Identification Authenti- cation providing Secure Messaging. The SFR FIA UAU.6/EAC requires re-authentication for each command after successful authentication (EAC authentication in usage phase). This is done by F.Identification Authenti- cation providing Secure Messaging. The SFR FIA API.1 requires the proving of the identity of the TOE. The Chip Authentica- tion is done by F.Identification Authentication. The SFR FIA API.1 requires the proving of the identity of the TOE. The Active Authenti- cation is done by F.Identification Authentication. The SFR FDP ACC.1/TRM requires the enforcement of the terminal access control policy on terminals gaining write, read, modification and usage access to user data stored in the ePass. This is done by F.Access Control. The SFR FDP ACF.1/TRM requires the enforcement of the terminal access control policy on objects which is done by F.Access Control. 79 The SFR FDP RIP.1 requires residual information protection. This is done by F.Identifica- tion Authentication and F.Management. The SFR FDP UCT.1/TRM requires data exchange confidentiality. This is done by F.Access Control. The SFR FDP UIT.1/TRM requires data exchange integrity. This is done by F.Access Control. The SFR FAU SAS.1 requires the storage of the chip identification data which is addressed in F.IC CL, SF DPM. The SFR FMT SMF.1 requires security management functions for initialization, personal- ization and configuration. This is done by F.Management. The SFR FMT SMR.1/PACE requires the maintenance of roles. The roles are managed by F.Identification Authentication. The SFR FMT LIM.1 requires limited capabilities of test functions which is provided by F.IC CL, SF DPM which controls what commands can be executed thereby preventing exter- nal usable test functions to do harm. The IC Dedicated Test Software only is available in the Test Mode. The SFR FMT LIM.2 requires limited availabilities of test functions which is provided by F.IC CL, SF DPM which controls what commands can be executed thereby preventing external usable test functions to do harm. The IC Dedicated Test Software only is available in the Test Mode. The SFR FMT MTD.1/INI ENA requires writing of Initialization data and Pre-personaliza- tion data to the Manufacturer. Writing of Pre-personalization and Installation data only by the Manufacturer is enforced by F.Access Control. In addition F.IC CL, SF DPM stores this data in the User Read Only Area which cannot be changed afterwards. The SFR FMT MTD.1/INI DIS requires only the Personalization Agent to be able to read out and use the Initialization data. This is provided by F.Management and F.Access Control. The SFR FMT MTD.1/CVCA INI requires only pre- and personalization agent to be able to write initial Country Verifying Certification Authority public public key, initial Country Ver- ifier Certification Authority certificate and initial date. This is provided by F.Access Control. The SFR FMT MTD.1/CVCA UPD requires only country verifier certification authority to be able to update Country Verifier Certification Authority public public key and Country Verifier Certification Authority certificate. This is provided by F.Identification Authentication (properties of terminal authentication). The SFR FMT MTD.1/DATE requires only country verifier certification authority, docu- ment verifier and domestic extended Inspection System to be able to modify the current date. This is provided by F.Identification Authentication (properties of terminal authentication). The SFR FMT MTD.1/CAPK requires the Personalization agent to be able to create or load the Chip Authentication Private Key. This is provided by F.Access Control allowing the personalization agent in phase 3 to write all necessary data. The SFR FMT MTD.1/AAPK requires the Personalization agent to be able to load the Active Authentication Private Key. This is provided by F.Access Control allowing the person- alization agent in phase 3 to write all necessary data. The SFR FMT MTD.1/PA requires only the Personalization Agent to write the document security object. This is provided by F.Identification Authentication. 80 The SFR FMT MTD.1/KEY READ and FMT MTD.1/KEY READ AA require that no read access to secret keys is given to anyone. This is provided by F.Access Control. The SFR FMT MTD.3 requires only secure values of the certificate chain are accepted for data of the Terminal Authentication Protocol and the Access Control. This is done by F.Identification Authentication (Terminal Authentication properties). The SFR FPT EMS.1 requires limiting of emanations. This is provided by F.IC CL, SF PS. The SFR FPT FLS.1 requires failure detection and preservation of a secure state. The Control of Operating Conditions of F.IC CL, SF PS,, SF PMA, SF PLA is directly designed for this SFR. It audits continually and reacts to environmental and other problems by bringing it into a secure state. The SFR FPT TST.1 requires testing for (a) correct operation, (b) integrity of data and (c) integrity of executable code. F.Verification does this testing. F.IC CL, SF CS, SF PMA controls all EEPROM and ROM content for integrity. The SFR FPT PHP.3 requires resistance to physical manipulation and probing. This is provided by F.IC CL, SF DPM, SF PS, SF PMA, SF PLA, SF CS which is provided by the hardware to resist attacks. The SFR FTP ITC.1/PACE requires the usage of a trusted channel. This is done by F.Access Control and F.Identification Authentication. 7.3 Statement of Compatibility This is a statement of compatibility between this Composite Security Target and the Security Target of M7820 [3]. 7.3.1 Relevance of Hardware TSFs Table 7.3 shows the relevance of the hardware security functions for the composite Security Target. Hardware TSFs Relevant Not relevant SF DPM Device Phase Management x SF PS Protection against Snooping x SF PMA Protection against Modification Attacks x SF PLA Protection against Logical Attacks x SF CS (3DES) Cryptographic Support x SF CS (AES) Cryptographic Support x SF CS (RSA) Cryptographic Support x SF CS (EC) Cryptographic Support x SF CS (SHA-2) Cryptographic Support x SF CS (TRNG) Cryptographic Support x Table 7.3: Relevance of Hardware and Cryptographic Library TSFs for Composite ST 81 7.3.2 Compatibility: TOE Security Environment Beside the assumptions, threats, organizational security policies, security objectives and secu- rity requirements included in protection profile BSI-CC-PP-0056-V2 [26], this section also lists those taken from protection profile BSI-CC-PP-0068-V2 [9]. These are given in italics. Assumptions The following list shows that the assumptions of the hardware are either not relevant for this Security Target or are covered by appropriate Security Objectives. The assumptions for the TOE are not relevant for the hardware ST. • Assumptions of the TOE – A.Passive Auth (PKI for Passive Authentication): No conflict – A.Insp Sys (Systems for global interoperability): No conflict – A.Auth PKI (PKI for Inspection Systems): No conflict • Assumptions of the hardware – A.Process-Sec-IC (Protection during Packaging, Finishing and Personalization): No conflict – A.Plat-Appl (Usage of Hardware Platform): See OE.Plat-Appl; the correct usage of the hardware platform becomes a Security Objective of the TOE and is proven by the evaluation – A.Resp-Appl (Treatment of User Data): Covered by Security Objective OT.Prot Inf Leak – A.Key-Function (Usage of Key-dependent Functions): No conflict • Assumptions of the cryptographic lib – A.RSA-Key-Gen (Operational Environment for RSA Key Generation function): Not relevant Threats The Threats of the TOE and the hardware can be mapped (see Table 7.4) or are not relevant. They show no conflicts between each other. • Threats of the TOE – T.Skimming (Skimming travel document / Capturing Card-Terminal Communica- tion): No conflict – T.Eavesdropping (Eavesdropping on the communication between the TOE and the PACE terminal): No conflict – T.Tracing (Tracing travel document): No conflict – T.Forgery (Forgery of Data): No conflict – T.Abuse-Func (Abuse of Functionality): Matches T.Abuse-Func of the hardware ST 82 – T.Information Leakage (Information Leakage from travel document): Matches T.Leak- Inherent and T.Leak-Forced of the hardware ST – T.Phys-Tamper (Physical Tampering): Matches T.Phys-Probing and T.Phys-Manipulation of the hardware ST – T.Malfunction (Malfunction due to Environmental Stress): Matches T.Malfunction of the hardware ST – T.Read Sensitive Data (Read the sensitive biometric reference data): No conflict – T.Counterfeit (Counterfeit of travel document chip data): No conflict • Threats of the hardware – T.Leak-Inherent (Inherent Information Leakage): Matches T.Information Leakage of the TOE ST – T.Phys-Probing (Physical Probing): Matches T.Phys-Tamper of the TOE ST – T.Malfunction (Malfunction due to Environmental Stress): Matches T.Malfunction of the TOE ST – T.Phys-Manipulation (Physical Manipulation): Matches T.Phys-Tamper of the TOE ST – T.Leak-Forced (Forced Information Leakage): Matches T.Information Leakage of the TOE ST – T.Abuse-Func (Abuse of Functionality): Matches T.Abuse-Func of the TOE ST – T.RND (Deficiency of Random Numbers): Basic threat concerning especially the BAC/PACE functionality of the TOE; no conflict – T.Mem-Access (Memory Access Violation): Matches T.Malfunction, T.Abuse-Func and T.Phys-Tamper of the TOE T.Abuse-Func T.Information Leakage T.Phys-Tamper T.Malfunction T.Leak-Inherent x T.Phys-Probing x T.Malfunction x T.Phys-Manipulation x T.Leak-Forced x T.Abuse-Func x T.Mem-Access x x x Table 7.4: Mapping of hardware to TOE Threats (only threats that can be mapped directly are shown) 83 Organizational Security Policies The Organizational Security Policies of the TOE and the hardware have no conflicts between each other. They are shown in the following list. • Organizational Security Policies of the TOE – P.Manufact (Manufacturing of the travel document’s chip): Covers P.Process-TOE of the hardware ST – P.Pre-Operational (Pre-operational handling of the travel document): Covers P.Process- TOE of the hardware ST – P.Terminal (Abilities and trustworthiness of terminals): Not applicable – P.Card PKI (PKI for Passive Authentication (issuing branch)): Not applicable – P.Trustworthy PKI (Trustworthiness of PKI): Not applicable – P.Sensitive Data (Privacy of sensitive biometric reference data): Not applicable – P.Personalization (Personalization of the travel document by issuing State or Orga- nization only): Not applicable • Organizational Security Policies of the hardware – P.Process-TOE (Protection during TOE Development and Production): Covered by P.Manufact and P.Pre-Operational of the TOE ST – P.Add-Func (Additional Specific Security Functionality): Not applicable Security Objectives Some of the security objectives of the TOE and the hardware can be mapped directly (see Table 7.5). Those taken from the PACE-PP [9] are given in italic, those taking Active Authen- tication into account are underlined. None of them show any conflicts between each other. • Security Objectives for the TOE – OT.Data Integrity (Integrity of Data): No conflicts – OT.Data Authenticity (Authenticity of Data): No conflicts – OT.Data Confidentiality (Confidentiality of Data): Matches O.Add-Functions of the hardware ST – OT.Tracing (Tracing travel document): No conflicts – OT.Prot Abuse-Func (Protection against Abuse of Functionality): Matches O.Abuse- Func of the hardware ST – OT.Prot Inf Leak (Protection against Information Leakage): Matches O.Leak-Inherent and O.Leak-Forced of the hardware ST – OT.Prot Phys-Tamper (Protection against Physical Tampering): Matches O.Phys- Probing and O.Phys-Manipulation of the hardware ST – OT.Prot Malfunction (Protection against Malfunctions): Matches O.Malfunction of the hardware ST – OT.Identification (Identification of the TOE): Matches O.Identification of the hard- ware ST 84 – OT.AC Pers (Personalization of travel document): No conflicts – OT.Sens Data Conf (Confidentiality of sensitive biometric reference data): Matches O.Add-Functions of the hardware ST – OT.Chip Auth Proof (Proof of travel document’s chip authenticity): No conflicts – OT.Active Auth Proof (Proof of travel document’s chip authenticity): Matches O.Add- Functions of the hardware ST • Security Objectives for the hardware – O.Leak-Inherent (Protection against Inherent Information Leakage): Covered by OT.Prot Inf Leak of the TOE ST – O.Phys-Probing (Protection against Physical Probing): Covered by OT.Prot Phys- Tamper of the TOE ST – O.Malfunction (Protection against Malfunctions): Covered by OT.Prot Malfunction of the TOE ST – O.Phys-Manipulation (Protection against Physical Manipulation): Covered by OT.Prot Phys-Tamper of the TOE ST – O.Leak-Forced (Protection against Forced Information Leakage): Covered by OT.Prot Inf Leak of the TOE ST – O.Abuse-Func (Protection against Abuse of Functionality): Covered by OT.Prot Abuse-Func of the TOE ST – O.Identification (TOE Identification): Covered by OT.Identification of the TOE ST – O.RND (Random Numbers): Basic objective for the security of the TOE; no con- flicts with any Security Objective of the TOE – O.Add-Functions (Additional specific security functionality): Covered by OT.Data Confidentiality, Active Auth Proof and OT.Sens Data Conf of the TOE ST – O.Mem-Access (Area based Memory Access Control): Covered by OT.Prot Malfunc- tion, OT.Prot Abuse-Func and OT.Prot Phys-Tamper of the TOE ST – OE.Plat-Appl (Usage of Hardware Platform): The correct usage of the hardware platform becomes a Security Objective of the TOE and is proven by the evaluation – OE.Resp-Appl (Treatment of User Data): No conflicts – OE.Process-Sec-IC (Protection during Packaging, Finishing and Personalization): No conflicts 85 OT.Data Confidentiality OT.Prot Abuse-Func OT.Prot Inf Leak OT.Prot Phys-Tamper OT.Prot Malfunction OT.Identification OT.Sens Data Conf OT.Active Auth Proof O.Leak-Inherent x O.Phys-Probing x O.Malfunction x O.Phys-Manipulation x O.Leak-Forced x O.Abuse-Func x O.Identification x O.Add-Functions x x x O.Mem-Access x x x Table 7.5: Mapping of hardware to TOE Security Objectives including those of the environment (only those that can be mapped directly are shown) Security Requirements The relevant Security Requirements of the TOE and the hardware can be mapped directly (see Table 7.6). None of them show any conflicts between each other. • Relevant Security Requirements of the TOE – FAU SAS.1 (Audit storage) Matches FAU SAS.1 of the hardware ST – FCS CKM.1/DH PACE (Cryptographic key generation - Diffie-Hellman for PACE session keys): Matches FCS COP.1/EC and FCS COP.1/ECDH cryptography oper- ation of the hardware ST – FCS CKM.1/CA (Cryptographic key generation - Diffie-Hellman for Chip Authen- tication session keys): Matches FCS COP.1/EC and FCS COP.1/ECDH cryptogra- phy operation of the hardware ST – FCS CKM.1/CA STATIC (Cryptographic key generation - Diffie-Hellman for Chip Authentication session keys): Matches FCS COP.1/EC cryptography operation of the hardware ST – FCS CKM.4 (Cryptographic key destruction): No conflicts – FCS COP.1/PACE ENC (Cryptographic operation - Encryption / Decryption AES/ 3DES): Matches FCS COP.1/AES and FCS COP.1/DES of the hardware ST – FCS COP.1/CA ENC (Cryptographic operation - Symmetric Encryption / Decryp- tion): Matches FCS COP.1/EC and FCS COP.1/ECDH cryptography operation of the hardware ST – FCS COP.1/PACE MAC (Cryptographic operation - MAC): Matches FCS COP.1/ AES and FCS COP.1/DES of the hardware ST 86 – FCS COP.1/CA MAC (Cryptographic operation - MAC): Matches FCS COP.1/AES and FCS COP.1/DES/3DES operation of the hardware ST – FCS COP.1/SIG VER (Cryptographic operation - Signature verification by the travel document): Matches FCS COP.1/ECDSA cryptography operation of the hardware ST – FCS COP.1/RSA AA (Cryptographic operation - Signature creation by the travel document): Matches FCS COP.1/RSA cryptography operation of the hardware ST – FCS RND.1 (Quality metric for random numbers): Matches FCS RNG.1 of the hardware ST – Class FIA (Identification and Authentication): No conflicts – FDP ACC.1/TRM (Subset access control - Terminal Access): Matches FDP ACC.1 of the hardware ST – FDP ACF.1/TRM (User Data Protection - Security attribute based access control): Matches FDP ACF.1 of the hardware ST – FDP RIP.1 (Subset residual information protection): No conflicts – FDP UCT.1/TRM (Basic data exchange confidentiality – MRTD): No conflicts – FDP UIT.1/TRM (Data exchange integrity): No conflicts – FMT SMF.1 (Specification of Management Functions): Matches FMT SMF.1 of the hardware ST – FMT SMR.1/PACE (Security roles): No conflicts – FMT LIM.1 (Limited capabilities): Matches FMT LIM.1 of the hardware ST – FMT LIM.2 (Limited availability): Matches FMT LIM.2 of the hardware ST – Other Class FMT (Management of TSF data): No conflicts – FPT EMS.1 (TOE Emanation): Matches FDP ITT.1, FPT ITT.1 and FDP IFC.1 of the hardware ST – FPT FLS.1 (Failure with preservation of secure state): Matches FPT FLS.1, FRU FLT.2 and FPT PHP.3 of the hardware ST – FPT TST.1 (TSF testing): Matches FRU FLT.2 and FPT TST.2 of the hardware ST – FPT PHP.3 (Resistance to physical attack): Matches FRU FLT.2 and FPT PHP.3 of the hardware ST – FTP ITC.1/PACE: No conflicts • Security Requirements of the hardware – FAU SAS.1 (Audit storage) Matches FAU SAS.1 of the TOE ST – FRU FLT.2 (Limited fault tolerance): Covered by FPT FLS.1, FPT TST.1 and FPT PHP.3 of the TOE ST – FPT FLS.1 (Failure with preservation of secure state): Covered by FPT FLS.1 and FPT PHP.3 of the TOE ST – FMT LIM.1 (Limited capabilities): Covered by FMT LIM.1 of the TOE ST – FMT LIM.2 (Limited availability): Covered by FMT LIM.2 of the TOE ST – FPT PHP.3 (Resistance to physical attack): Covered by FPT PHP.3 of the TOE ST – FDP ITT.1 (Basic internal transfer protection): Covered by FPT EMS.1 of the TOE ST – FDP SDI.1 (Stored data integrity monitoring): No conflicts to the TOE SFRs – FDP SDI.2 (Stored data integrity monitoring and action): No conflicts to the TOE SFRs 87 – FPT ITT.1 (Basic internal TSF data transfer protection): Covered by FPT EMS.1 of the TOE ST – FPT TST.2 (Subset TOE testing): Covered by FPT TST.1 of the TOE ST – FDP IFC.1 (Subset information flow control): Covered by FPT EMS.1 of the TOE ST – FCS RNG.1 (Random number generation): Covered by FCS RND.1 of the TOE ST – FDP ACC.1 (Subset access control) Covered by FDP ACC.1/TRM of the TOE ST – FDP ACF.1 (Security attribute based access control) Covered by FDP ACF.1/TRM of the TOE ST – FMT MSA.3 (Static attribute initialization): Used implicitly, no conflicts to the TOE SFRs – FMT MSA.1 (Management of security attributes): Used implicitly, no conflicts to the TOE SFRs – FMT SMF.1 (Specification of Management Functions): Covered by FMT SMF.1 of the TOE ST – FCS COP.1/DES (Cryptographic operation (DES)): Covered by FCS COP.1/PACE ENC, FCS COP.1/PACE MAC, FCS COP.1/CA ENC and FCS COP.1/CA MAC of the TOE ST – FCS COP.1/AES (Cryptographic operation (AES)): Covered by FCS COP.1/PACE ENC, FCS COP.1/PACE MAC, FCS COP.1/CA ENC and FCS COP.1/CA MAC of the TOE ST – FCS COP.1/RSA (Cryptographic operation (RSA)): Covered by FCS COP.1/RSA AA of the TOE ST – FCS COP.1/ECDSA (Cryptographic operation (ECDSA)): Covered by FCS COP.1/ SIG VER of the TOE ST – FCS COP.1/ECDH (Cryptographic operation (ECDH)): Covered by FCS CKM.1/ DH PACE and FCS CKM.1/CA of the TOE ST – FCS COP.1/SHA (Cryptographic operation (SHA-1, SHA-224 and SHA-256)): Not relevant – FCS CKM.1/RSA (Cryptographic key generation (RSA key generation)): Not rele- vant – FCS CKM.1/EC (Cryptographic key generation (EC key generation)): Covered by FCS CKM.1/DH PACE, FCS CKM.1/CA and FCS CKM.1/CA STATIC of the TOE ST 88 FCS CKM.1/DH PACE FCS CKM.1/CA FCS CKM.1/CA STATIC FCS COP.1/PACE ENC FCS COP.1/CA ENC FCS COP.1/PACE MAC FCS COP.1/CA MAC FCS COP.1/SIG VER FCS COP.1/RSA AA FCS RND.1 FDP ACC.1/TRM FDP ACF.1/TRM FAU SAS.1 FMT SMF.1 FMT LIM.1 FMT LIM.2 FPT EMS.1 FPT FLS.1 FPT TST.1 FPT PHP.3 FAU SAS.1 x FRU FLT.2 x x x FPT FLS.1 x x FMT LIM.1 x FMT LIM.2 x FPT PHP.3 x FDP ITT.1 x FPT ITT.1 x FPT TST.2 x FDP IFC.1 x FCS RNG.1 x FDP ACC.1 x FDP ACF.1 x FMT SMF.1 x FCS COP.1/AES x x x x FCS COP.1/DES x x x x FCS COP.1/RSA x FCS COP.1/ECDSA x FCS COP.1/ECDH x x x FCS CKM.1/EC x x x x Table 7.6: Mapping of hardware to TOE Security SFRs (only SFRs that can be mapped directly are shown) Assurance Requirements The level of assurance of the • TOE is EAL4 augmented with ALC DVS.2, ATE DPT.2 and AVA VAN.5 • Hardware is EAL5 augmented with ALC DVS.2 and AVA VAN.5 (EAL5 requires ATE DPT.3) This shows that the Assurance Requirements of the TOE is matched or exceeded by the Assurance Requirements of the hardware. There are no conflicts. 7.3.3 Conclusion Overall no contradictions between the Security Targets of the TOE and the hardware can be found. 89 8 Glossary and Acronyms Accurate Terminal Certificate A Terminal Certificate is accurate, if the issuing Document Verifier is trusted by the travel document’s chip to produce Terminal Certificates with the correct certificate effective date, see [8]. Advanced Inspection Procedure (with PACE) A specific order of authentication steps be- tween a travel document and a terminal as required by [6], namely (i) PACE, (ii) Chip Authentication v.1, (iii) Passive Authentication with SOD and (iv) Terminal Authentica- tion v.1. AIP can generally be used by EIS-AIP-PACE and EIS-AIP-BAC. Agreement This term is used in BSI-CC-PP-0056-V2-2011 [26] in order to reflect an appro- priate relationship between the parties involved, but not as a legal notion. Active Authentication Security mechanism defined in [1] option by which means the travel document’s chip proves and the inspection system verifies the identity and authenticity of the travel document’s chip as part of a genuine travel document issued by a known State of Organization. Application note / Note Optional informative part of the ST containing sensitive supporting information that is considered relevant or useful for the construction, evaluation, or use of the TOE. Audit records Write-only-once non-volatile memory area of the travel document’s chip to store the Initialization Data and Pre-personalization Data. Authenticity Ability to confirm the travel document and its data elements on the travel docu- ment’s chip were created by the issuing State or Organization Basic Access Control (BAC) Security mechanism defined in [1] by which means the travel document’s chip proves and the basic inspection system protects their communication by means of secure messaging with Document Basic Access Keys (see there). Basic Inspection System with PACE protocol (BIS-PACE) A technical system being used by an inspecting authority and operated by a governmental organization (i.e. an Official Do- mestic or Foreign Document Verifier) and verifying the travel document presenter as the travel document holder (for ePassport: by comparing the real biometric data (face) of the travel document presenter with the stored biometric data (DG2) of the travel document holder). The Basic Inspection System with PACE is a PACE Terminal additionally supporting/ applying the Passive Authentication protocol and is authorized by the travel document Issuer through the Document Verifier of receiving state to read a subset of data stored on the travel document. 90 Basic Inspection System (BIS) An inspection system which implements the terminals part of the Basic Access Control Mechanism and authenticates itself to the travel document’s chip using the Document Basic Access Keys derived from the printed MRZ data for reading the logical travel document. Biographical data (biodata) The personalized details of the travel document holder appear- ing as text in the visual and machine readable zones on the biographical data page of a passport book or on a travel card or visa. [1] Biometric reference data Data stored for biometric authentication of the travel document holder in the travel document’s chip as (i) digital portrait and (ii) optional biometric reference data. Card Access Number (CAN) Password derived from a short number printed on the front side of the data-page. Certificate chain A sequence defining a hierarchy certificates. The Inspection System Certifi- cate is the lowest level, Document Verifier Certificate in between, and Country Verifying Certification Authority Certificates are on the highest level. A certificate of a lower level is signed with the private key corresponding to the public key in the certificate of the next higher level. Counterfeit An unauthorized copy or reproduction of a genuine security document made by whatever means. [1] Country Signing CA Certificate (CCSCA) Certificate of the Country Signing Certification Au- thority Public Key (KPuCSCA) issued by Country Signing Certification Authority and stored in the inspection system. Country Signing Certification Authority (CSCA) An organization enforcing the policy of the travel document Issuer with respect to confirming correctness of user and TSF data stored in the travel document. The CSCA represents the country specific root of the PKI for the travel documents and creates the Document Signer Certificates within this PKI. The CSCA also issues the self-signed CSCA Certificate (CCSCA) having to be distributed by strictly secure diplomatic means, see. [1], 5.5.1. The Country Signing Certification Authority issuing certificates for Document Signers (cf. [1]) and the domestic CVCA may be integrated into a single entity, e.g. a Country Certification Authority. However, even in this case, separate key pairs must be used for different roles, see [8]. Country Verifying Certification Authority (CVCA) An organization enforcing the privacy policy of the travel document Issuer with respect to protection of user data stored in the travel document (at a trial of a terminal to get an access to these data). The CVCA represents the country specific root of the PKI for the terminals using it and creates the Document Verifier Certificates within this PKI. Updates of the public key of the CVCA are distributed in form of CVCA Link-Certificates, see [8]. Since the Standard Inspection Procedure does not imply any certificate-based terminal authentication, the current TOE cannot recognize a CVCS as a subject; hence, it merely represents an organizational entity within BSI-CC-PP-0056-V2-2012. 91 The Country Signing Certification Authority (CSCA) issuing certificates for Document Signers (cf. [1]) and the domestic CVCA may be integrated into a single entity, e.g. a Country Certification Authority. However, even in this case, separate key pairs must be used for different roles, see [8]. Current date The maximum of the effective dates of valid CVCA, DV and domestic Inspec- tion System certificates known to the TOE. It is used the validate card verifiable certifi- cates. CV Certificate Card Verifiable Certificate according to [8]. CVCA link Certificate Certificate of the new public key of the Country Verifying Certification Authority signed with the old public key of the Country Verifying Certification Authority where the certificate effective date for the new key is before the certificate expiration date of the certificate for the old key. Document Basic Access Key Derivation Algorithm The [1] describes the Document Basic Access Key Derivation Algorithm on how terminals may derive the Document Basic Ac- cess Keys from the second line of the printed MRZ data. PACE passwords Passwords used as input for PACE. This may either be the CAN or the SHA- 1-value of the concatenation of Serial Number, Date of Birth and Date of Expiry as read from the MRZ, see [6]. Document Details Data Data printed on and electronically stored in the travel document rep- resenting the document details like document type, issuing state, document number, date of issue, date of expiry, issuing authority. The document details data are less-sensitive data. Document Security Object (SOD) A RFC 3369 CMS Signed Data Structure, signed by the Document Signer (DS). Carries the hash values of the LDS Data Groups. It is stored in the travel document’s chip. It may carry the Document Signer Certificate (CDS). [1] Document Signer (DS) Document Signer (DS) An organization enforcing the policy of the CSCA and signing the Document Security Object stored on the travel document for passive authentication. A Document Signer is authorized by the national CSCA issuing the Document Signer Certificate (CDS)(CDS), see [8] and [1]. This role is usually delegated to a Personalization Agent. Document Verifier (DV) An organization enforcing the policies of the CVCA and of a Ser- vice Provider (here: of a governmental organization / inspection authority) and managing terminals belonging together (e.g. terminals operated by a State’s border police), by - inter alia - issuing Terminal Certificates. A Document Verifier is therefore a Certifica- tion Authority, authorized by at least the national CVCA to issue certificates for national terminals, see [8]. Since the Standard Inspection Procedure does not imply any certificate-based terminal authentication, the current TOE cannot recognize a DV as a subject; hence, it merely represents an organizational entity within this ST. 92 There can be Domestic and Foreign DV: A domestic DV is acting under the policy of the domestic CVCA being run by the travel document Issuer; a foreign DV is acting under a policy of the respective foreign CVCA (in this case there shall be an appropriate agreement between the travel document Issuer and a foreign CVCA ensuring enforcing the travel document Issuer’s privacy policy).1 ,2 Eavesdropper A threat agent with high attack potential reading the communication between the travel document’s chip and the inspection system to gain the data on the travel docu- ment’s chip. Enrollment The process of collecting biometric samples from a person and the subsequent preparation and storage of biometric reference templates representing that person’s iden- tity. [1] Travel document (electronic) The contact based or contactless smart card integrated into the plastic or paper, optical readable cover and providing the following application: ePass- port. ePassport application A part of the TOE containing the non-executable, related user data (incl. biometric) as well as the data needed for authentication (incl. MRZ); this appli- cation is intended to be used by authorities, amongst other as a machine readable travel document (MRTD). See [8]. Extended Access Control Security mechanism identified in [1] by which means the travel document’s chip (i) verifies the authentication of the inspection systems authorized to read the optional biometric reference data, (ii) controls the access to the optional bio- metric reference data and (iii) protects the confidentiality and integrity of the optional biometric reference data during their transmission to the inspection system by secure messaging. Extended Inspection System (EIS) A role of a terminal as part of an inspection system which is in addition to Basic Inspection System authorized by the issuing State or Organiza- tion to read the optional biometric reference data and supports the terminals part of the Extended Access Control Authentication Mechanism. Forgery Fraudulent alteration of any part of the genuine document, e.g. changes to the bio- graphical data or portrait. [1] Global Interoperability The capability of inspection systems (either manual or automated) in different States throughout the world to exchange data, to process data received from systems in other States, and to utilize that data in inspection operations in their respective States. Global interoperability is a major objective of the standardized specifications for placement of both eye readable and machine readable data in all travel documents. [1] IC Dedicated Software Software developed and injected into the chip hardware by the IC manufacturer. Such software might support special functionality of the IC hardware and be used, amongst other, for implementing delivery procedures between different players. 1 The form of such an agreement may be of formal and informal nature; the term ’agreement’ is used in BSI- CC-PP-0068-V2-2011 in order to reflect an appropriate relationship between the parties involved. 2 Existing of such an agreement may be technically reflected by means of issuing a CCVCA-F for the Public Key of the foreign CVCA signed by the domestic CVCA. 93 The usage of parts of the IC Dedicated Software might be restricted to certain life cycle phases. IC Dedicated Support Software That part of the IC Dedicated Software (refer to above) which provides functions after TOE Delivery. The usage of parts of the IC Dedicated Software might be restricted to certain phases. IC Dedicated Test Software That part of the IC Dedicated Software (refer to above) which is used to test the TOE before TOE Delivery but which does not provide any functionality thereafter. IC Embedded Software Software embedded in an IC and not being designed by the IC devel- oper. The IC Embedded Software is designed in the design life cycle phase and embedded into the IC in the manufacturing life cycle phase of the TOE. IC Identification Data The IC manufacturer writes a unique IC identifier to the chip to control the IC as travel document material during the IC manufacturing and the delivery process to the travel document manufacturer. Impostor A person who applies for and obtains a document by assuming a false name and identity, or a person who alters his or her physical appearance to represent himself or herself as another person for the purpose of using that person’s document. [1] Improperly documented person A person who travels, or attempts to travel with: (a) an ex- pired travel document or an invalid visa; (b) a counterfeit, forged or altered travel doc- ument or visa; (c) someone else’s travel document or visa; or (d) no travel document or visa, if required. [1] Initialization Process of writing Initialization Data (see below) to the TOE (cf. sec. 1.2, TOE life-cycle, Phase 2, Step 3). Initialization Data Any data defined by the TOE manufacturer and injected into the non- volatile memory by the Integrated Circuits manufacturer (Phase 2). These data are, for instance, used for traceability and for IC identification as travel document’s material (IC identification data). Inspection The act of State examining an travel document presented to it by a traveler (the travel document holder) and verifying its authenticity. [1]. Inspection system (IS) A technical system used by the border control officer of the receiving State (i) examining an travel document presented by the traveler and verifying its authen- ticity and (ii) verifying the traveler as travel document holder. Integrated circuit (IC) Electronic component(s) designed to perform processing and/or mem- ory functions. The travel document’s chip is an integrated circuit. Integrity Ability to confirm the travel document and its data elements on the travel document’s chip have not been altered from that created by the issuing State or Organisation. Issuing Organization Organization authorized to issue an official travel document (e.g. the United Nations Organization, issuer of the Laissez-passer). [1] Issuing State The Country issuing the travel document. [1] 94 Logical Data Structure (LDS) The collection of groupings of Data Elements stored in the optional capacity expansion technology [1]. The capacity expansion technology used is the travel document’s chip. Logical travel document Data of the travel document holder stored according to the Logical Data Structure [1] as specified by ICAO on the contact based/contactless integrated cir- cuit. It presents contact based/contactless readable data including (but not limited to) 1. personal data of the travel document holder 2. the digital Machine Readable Zone Data (digital MRZ data, EF.DG1), 3. the digitized portraits (EF.DG2), 4. the biometric reference data of finger(s) (EF.DG3) or iris image(s) (EF.DG4) or both and 5. the other data according to LDS (EF.DG5 to EF.DG16). 6. EF.COM and EF.SOD Machine readable travel document (MRTD) Official document issued by a State or Orga- nization which is used by the holder for international travel (e.g. passport, visa, official document of identity) and which contains mandatory visual (eye readable) data and a sep- arate mandatory data summary, intended for global use, reflecting essential data elements capable of being machine read. [1]. Machine readable zone (MRZ) Fixed dimensional area located on the front of the travel doc- ument or MRP Data Page or, in the case of the TD1,the back of the travel document, containing mandatory and optional data for machine reading using OCR methods. [1]. The MRZ-Password is a restricted-revealable secret that is derived from the machine readable zone and may be used for PACE. Machine-verifiable biometrics feature A unique physical personal identification feature (e.g. an iris pattern, fingerprint or facial characteristics) stored on a travel document in a form that can be read and verified by machine. [1] Manufacturer Generic term for the IC manufacturer producing integrated circuit and the travel document manufacturer completing the IC to the travel document. The Manufacturer is the default user of the TOE during the manufacturing life cycle phase. The TOE itself does not distinguish between the IC manufacturer and travel document manufacturer us- ing this role manufacturer. Metadata of a CV Certificate Data within the certificate body (excepting Public Key) as de- scribed in [8]. The metadata of a CV certificate comprise the following elements: • Certificate Profile Identifier, • Certificate Authority Reference, • Certificate Holder Reference, • Certificate Holder Authorization Template, • Certificate Effective Date, • Certificate Expiration Date. 95 ePassport application Non-executable data defining the functionality of the operating system on the IC as the travel document’s chip. It includes • the file structure implementing the LDS [1], • the definition of the User Data, but does not include the User Data itself (i.e. content of EF.DG1 to EF.DG13, EF.DG16, EF.COM and EF.SOD) and • the TSF Data including the definition the authentication data but except the authen- tication data itself. Optional biometric reference data Data stored for biometric authentication of the travel doc- ument holder in the travel document’s chip as (i) encoded finger image(s) (EF.DG3) or (ii) encoded iris image(s) (EF.DG4) or (iii) both. Note, that the European commission decided to use only fingerprint and not to use iris images as optional biometric reference data. Passive authentication Security mechanism implementing (i) verification of the digital signa- ture of the Document Security Object and (ii) comparing the hash values of the read LDS data fields with the hash values contained in the Document Security Object. Password Authenticated Connection Establishment (PACE) A communication establish- ment protocol defined in [6]. The PACE Protocol is a password authenticated Diffie- Hellman key agreement protocol providing implicit password-based authentication of the communication partners (e.g. smart card and the terminal connected): i.e. PACE provides a verification, whether the communication partners share the same value of a password π). Based on this authentication, PACE also provides a secure communication, whereby confidentiality and authenticity of data transferred within this communication channel are maintained. PACE password A password needed for PACE authentication, e.g. CAN or MRZ. Personalization The process by which the Personalization Data are stored in and unambigu- ously, inseparably associated with the travel document. This may also include the optional biometric data collected during the “Enrollment” (cf. sec. 1.2, TOE life-cycle, Phase 3, Step 6). Personalization Agent An organization acting on behalf of the travel document Issuer to per- sonalize the travel document for the travel document holder by some or all of the follow- ing activities: i establishing the identity of the travel document holder for the biographic data in the travel document, ii enrolling the biometric reference data of the travel document holder, iii writing a subset of these data on the physical travel document (optical personaliza- tion) and storing them in the travel document (electronic personalization) for the travel document holder as defined in [8], iv writing the document details data, v writing the initial TSF data, vi signing the Document Security Object defined in [1] (in the role of DS). 96 Please note that the role ’Personalization Agent’ may be distributed among several insti- tutions according to the operational policy of the travel document Issuer. Generating signature key pair(s) is not in the scope of the tasks of this role. Personalization Data A set of data incl. (i) individual-related data (biographic and biometric data) of the travel document holder, (ii) dedicated document details data and (iii) dedi- cated initial TSF data (incl. the Card/Chip Security Object, if installed, and the Document Security Object). Personalization data are gathered and then written into the non-volatile memory of the TOE by the Personalization Agent in the life cycle phase card issuing. Pre-personalization Data Any data that is injected into the non-volatile memory of the TOE by the Manufacturer for traceability of the non-personalized travel document and/or to secure shipment within or between the life cycle phases Manufacturing and card issuing. Pre-personalized travel document’s chip Travel document’s chip equipped with a unique iden- tifier and a unique Authentication Key Pair of the chip. Receiving State The Country to which the travel document holder is applying for entry; see [1]. Reference data Data enrolled for a known identity and used by the verifier to check the verifi- cation data provided by an entity to prove this identity in an authentication attempt. RF-terminal A device being able to establish communication with an RF-chip according to ISO/IEC 14443. Rightful equipment (rightful terminal or rightful Card) A technical device being expected and possessing a valid, certified key pair for its authentication, whereby the validity of the related certificate is verifiable up to the respective root CertA. A rightful terminal can be either BIS-PACE (see Inspection System). Secondary image A repeat image of the holder’s portrait reproduced elsewhere in the docu- ment by whatever means; see [1] Secure messaging in combined mode Secure messaging using encryption and message au- thentication code according to ISO/IEC 7816-4. Skimming Imitation of a rightful terminal to read the travel document or parts of it via the contactless/contact communication channel of the TOE without knowledge of the printed PACE password. Standard Inspection Procedure A specific order of authentication steps between an travel document and a terminal as required by [6], namely (i) PACE and (ii) Passive Authenti- cation with SOD. SIP can generally be used by BIS-PACE and BIS-BAC. Supplemental Access Control A Technical Report which specifies PACE v2 as an access con- trol mechanism that is supplemental to Basic Access Control. Terminal A Terminal is any technical system communicating with the TOE through a contact- less/contact interface. TOE tracing data Technical information about the current and previous locations of the travel document gathered by inconspicuous (for the travel document holder) recognizing the travel document. 97 Travel document Official document issued by a state or organisation which is used by the holder for international travel (e.g. passport, visa, official document of identity) and which contains mandatory visual (eye readable) data and a separate mandatory data sum- mary, intended for global use, reflecting essential data elements capable of being machine read; see [1] (there “Machine readable travel document”). Travel document (electronic) The contactless/contact smart card integrated into the plastic or paper, optical readable cover and providing the following application: ePassport. Travel document holder A person for whom the ePass Issuer has personalized the travel doc- ument. Travel document Issuer (issuing authority) Organization authorized to issue an electronic Passport to the travel document holder. Travel document presenter A person presenting the travel document to a terminal and claim- ing the identity of the travel document holder. TSF data Data created by and for the TOE that might affect the operation of the TOE (CC part 1 [22]). Unpersonalized travel document Travel document material prepared to produce a personal- ized travel document containing an initialized and pre-personalized travel document’s chip. User data All data (being not authentication data) i stored in the context of the ePassport application of the travel document as defined in [1] and ii being allowed to be read out solely by an authenticated terminal acting as Basic Inspection System with PACE (in the sense of [6]). CC give the following generic definitions for user data: Data created by and for the user that does not affect the operation of the TSF (CC part 1 [22]). Information stored in TOE resources that can be operated upon by users in accordance with the SFRs and upon which the TSF places no special meaning (CC part 2 [23]). Verification data Data provided by an entity in an authentication attempt to prove their identity to the verifier. The verifier checks whether the verification data match the reference data known for the claimed identity. 98 Acronyms Acronym Term BAC Basic Access Control BIS-BAC Basic Inspection System with BAC (equivalent to Basic Inspection Sys- tem as used in [18]) BIS-PACE Basic Inspection System with PACE CAN Card Access Number CC Common Criteria CertA Certification Authority CGA Certificate generation application. In the current context, it is represented by ATT for the eSign application. CHAT Certificate Holder Authorization Template DTBS Data to be signed DTBS/R Data to be signed or its unique representation EAC Extended Access Control EIS-AIP-BAC Extended Inspection System with BAC (equivalent to EIS as used in [17]) EIS-AIP-PACE Extended Inspection System with PACE (see [8], sec. 3.1.1, 3.2.1) EIS-GAP Extended Inspection System using GAP (see [8], sec. 3.1.1, 3.2.1) GAP General Authentication Procedure (see [8], sec. 3.4) HID Human Interface Device. It is equivalent to SGT in the context of ID Card. MRZ Machine readable zone n.a. Not applicable OSP Organizational security policy PACE Password Authenticated Connection Establishment PCD Proximity Coupling Device PICC Proximity Integrated Circuit Chip PP Protection Profile RAD Reference Authentication Data RF Radio Frequency SAC Supplemental Access Control SAR Security assurance requirements SFR Security functional requirement SIP Standard Inspection Procedure, see [8], sec. 3.1.1 TOE Target of Evaluation TSF TOE security functionality TSP TOE Security Policy (defined by the current document) 99 Bibliography [1] ICAO Doc 9303, Machine Readable Travel Documents, Part 1 - Machine Readable Pass- ports, ICAO, 2006. [2] ISO/IEC 7816:2008, Information technology – Identification cards – Integrated circuit cards – Multipart Standard, ISO/IEC, 2008. [3] Infineon Technologies AG. Security Target Lite ’M7820 A11 including optional Software Libraries RSA - EC – SHA-2 – Toolbox’. BSI-DSZ-CC-0813, Version 1.5. Infineon Technologies AG, 2012-05-07. [4] ISO/IEC 14443, Identification cards – Contactless integrated circuit cards – Proximity cards – Multipart Standard, ISO/IEC, 2008-11. [5] BSI-PP-0035, Version 1.0, Security IC Platform Protection Profile, BSI, 2007-06-15. [6] ICAO. Technical Report: Supplemental Access Control for Machine Readable Travel Documents. V1.00. International Civil Aviation Organization, 2010-11. [7] ICAO. Technical Report: Development of a Logical Data Structure - LDS - for optional Capacity Expansion Technologies. International Civil Aviation Organization, 2004-05. [8] TR-03110-1, Technical Guideline TR-03110-1 Advanced Security Mechanisms for Ma- chine Readable Travel Documents – Part 1 – eMRTDs with BAC/PACEv2 and EACv1, Version 2.10, BSI, 2012-03-20. [9] BSI-CC-PP-0068-V2-2011, Version 1.0, Common Criteria Protection Profile / Machine Readable Travel Document using Standard Inspection Procedure with PACE (ePass PACE PP), BSI, 2011-11-02. [10] ICAO. Technical Report: PKI for Machine Readable Travel Documents offering ICC read-only access. V1.1. International Civil Aviation Organization, 2004-10. [11] MaskTech GmbH. MTCOS Std & Pro: Product Specification - MTCOS Pro V2.2 on M7820 (SLE78), Doc 1.2, 2013-09-24. [12] MaskTech GmbH. MTCOS Std & Pro: Part 1 - File System and Related Commands, Version 3.0, 2012-07-27. [13] MaskTech GmbH. MTCOS Standard & Pro: Part 2 - Access Control Mechanisms and Symmetric Cryptography, Version 2.1, 2013-06-03. [14] MaskTech GmbH. MTCOS Pro: Part 3 - Digital Signature, Version 1.0, 2013-05-22. 100 [15] MaskTech GmbH. MTCOS Pro: Part 5 - Advanced Security Mechanisms, Asymmetric Cryptography, Version 2.0, 2013-03-28. [16] MTCOS Pro 2.2 EAC with PACE / (SLE78CLX) M7820 User Guidance, Version 0.3, MaskTech International GmbH, 2013-07-30. [17] BSI-CC-PP-0056, Version 1.10, Common Criteria Protection Profile / Machine Readable Travel Document with ’ICAO Application’, Extended Access Control, BSI, 2009-03-25. [18] BSI-CC-PP-0055, Version 1.10, Common Criteria Protection Profile / Machine Readable Travel Document with ’ICAO Application’, Basic Access Control, BSI, 2009-03-25. [19] SmarTrac Technology Ltd. Site Security Target for SMT1. BSI-DSZ-CC-S-0007-2011, Rev. 1.61 lite. SmarTrac Technology Ltd., 2011-09-14. [20] HID Global GmbH. Site Security Target lite of HID Global Ireland Teoranta in Galway, Ireland. BSI-DSZ-CC-S-0004, Rev. 002.02. HID Global GmbH, 2010-07-13. [21] Trüb AG Switzerland. Site Security Target lite of Aarau, Unterentfelden, Switzerland. BSI-DSZ-CC-S-0011-2012. Trüb AG, 2012-06-05. [22] CCMB-2012-09-001, Version 3.1, Revision 4, Common Criteria for Information Technol- ogy Security Evaluation, Part 1: Introduction and General Model, Common Criteria Main- tenance Board, 2012-09. [23] CCMB-2012-09-002, Version 3.1, Revision 4, Common Criteria for Information Tech- nology Security Evaluation, Part 2: Security Functional Components, Common Crite- ria Maintenance Board, 2012-09. [24] CCMB-2012-09-003, Version 3.1, Revision 4, Common Criteria for Information Tech- nology Security Evaluation, Part 3: Security Assurance Requirements, Common Crite- ria Maintenance Board, 2012-09. [25] CCMB-2012-09-004, Version 3.1, Revision 4, Common Methodology for Information Technology Security Evaluation, Evaluation Methodology, Common Criteria Maintenance Board, 2012-09. [26] BSI-CC-PP-0056-V2-2012, Version 1.3.2, Common Criteria Protection Profile / Machine Readable Travel Document with ’ICAO Application’, Extended Access Control with PACE, BSI, 2012-12-05. [27] ISO/IEC 11770-3:2008, Information technology – Security techniques – Key management – Part 3: Mechanisms using asymmetric techniques, ISO/IEC, 2008-07-15. [28] Version 1.4, revised, PKCS #3: Diffie-Hellman Key-Agreement Standard, 1993-11-01. [29] TR-03111, Technical Guideline TR-03111 Elliptic Curve Cryptography, Version 1.11, BSI, 2009-04-17. [30] FIPS PUB 186-3, DIGITAL SIGNATURE STANDARD (DSS), NIST, 2009-06. [31] FIPS PUB 140-2, Security Requirements for Cryptographic Modules, NIST, 2001-05. [32] FIPS PUB 197, ADVANCED ENCRYPTION STANDARD (AES), NIST, 2001-11-26. 101 [33] FIPS PUB 46-3, DATA ENCRYPTION STANDARD (DES), NIST, 1999-10. [34] FIPS PUB 180-2, Secure Hash Standard, NIST, 2002-08. [35] NIST Special Publication 800-38B, Recommendation for Block Cipher Modes of Opera- tion: The CMAC Mode for Authentication, NIST, 2005-05. [36] ISO/IEC 9797:1999, 2002, Information technology – Security techniques – Message Au- thentication Codes (MACs) – Multipart Standard, ISO/IEC, 1999, 2002. [37] ISO/IEC 9796-2:2002, Information technology – Security techniques – Digital signa- ture schemes giving message recovery – Part 2: Integer factorization based mechanisms, ISO/IEC, 2008-03. [38] AIS 31, Version 2.1, Anwendungshinweise und Interpretationen zum Schema (AIS), BSI, 2011-12-02. 102