BSI-DSZ-CC-1068-V2-2022 for KoCoBox MED+ Konnektor, Version 4.2.16 from KoCo Connector GmbH BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49 (0)228 99 9582-0, Fax +49 (0)228 9582-5477, Infoline +49 (0)228 99 9582-111 Certification Report V1.0 CC-Zert-327 V5.41 BSI-DSZ-CC-1068-V2-2022 (*) Gesundheitswesen: Konnektoren KoCoBox MED+ Konnektor Version 4.2.16 from KoCo Connector GmbH PP Conformance: None Functionality: Product specific Security Target Common Criteria Part 2 extended Assurance: Common Criteria Part 3 conformant EAL 3 augmented by AVA_VAN.3, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ALC_TAT.1, and ALC_FLR.2 The IT Product identified in this certificate has been evaluated at an approved evaluation facility using the Common Methodology for IT Security Evaluation (CEM), Version 3.1 extended by Scheme Interpretations for conformance to the Common Criteria for IT Security Evaluation (CC), Version 3.1. CC and CEM are also published as ISO/IEC 15408 and ISO/IEC 18045. (*) This certificate applies only to the specific version and release of the product in its evaluated configuration and in conjunction with the complete Certification Report and Notification. For details on the validity see Certification Report part A chapter 5. The evaluation has been conducted in accordance with the provisions of the certification scheme of the German Federal Office for Information Security (BSI) and the conclusions of the evaluation facility in the evaluation technical report are consistent with the evidence adduced. This certificate is not an endorsement of the IT Product by the Federal Office for Information Security or any other organisation that recognises or gives effect to this certificate, and no warranty of the IT Product by the Federal Office for Information Security or any other organisation that recognises or gives effect to this certificate, is either expressed or implied. Bonn, 16 March 2022 For the Federal Office for Information Security Sandro Amendola L.S. Head of Division Bundesamt für Sicherheit in der Informationstechnik Godesberger Allee 185-189 - D-53175 Bonn - Postfach 20 03 63 - D-53133 Bonn Phone +49 (0)228 99 9582-0 - Fax +49 (0)228 9582-5477 - Infoline +49 (0)228 99 9582-111 SOGIS Recognition Agreement for components up to EAL 4 Common Criteria Recognition Arrangement recognition for components up to EAL 2 and ALC_FLR only Certification Report BSI-DSZ-CC-1068-V2-2022 This page is intentionally left blank. 4 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report Contents A. Certification......................................................................................................................6 1. Preliminary Remarks....................................................................................................6 2. Specifications of the Certification Procedure...............................................................6 3. Recognition Agreements..............................................................................................7 4. Performance of Evaluation and Certification................................................................8 5. Validity of the Certification Result.................................................................................8 6. Publication....................................................................................................................9 B. Certification Results.......................................................................................................10 1. Executive Summary....................................................................................................11 2. Identification of the TOE.............................................................................................12 3. Security Policy............................................................................................................14 4. Assumptions and Clarification of Scope.....................................................................14 5. Architectural Information.............................................................................................15 6. Documentation...........................................................................................................15 7. IT Product Testing.......................................................................................................15 8. Evaluated Configuration.............................................................................................18 9. Results of the Evaluation............................................................................................18 10. Obligations and Notes for the Usage of the TOE.....................................................25 11. Security Target..........................................................................................................26 12. Definitions.................................................................................................................26 13. Bibliography..............................................................................................................29 C. Excerpts from the Criteria..............................................................................................34 D. Annexes.........................................................................................................................35 5 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 A. Certification 1. Preliminary Remarks Under the BSIG1 Act, the Federal Office for Information Security (BSI) has the task of issuing certificates for information technology products. Certification of a product is carried out on the instigation of the vendor or a distributor, hereinafter called the sponsor. A part of the procedure is the technical examination (evaluation) of the product according to the security criteria published by the BSI or generally recognised security criteria. The evaluation is normally carried out by an evaluation facility recognised by the BSI or by BSI itself. The result of the certification procedure is the present Certification Report. This report contains among others the certificate (summarised assessment) and the detailed Certification Results. The Certification Results contain the technical description of the security functionality of the certified product, the details of the evaluation (strength and weaknesses) and instructions for the user. 2. Specifications of the Certification Procedure The certification body conducts the procedure according to the criteria laid down in the following: ● Act on the Federal Office for Information Security1 ● BSI Certification and Approval Ordinance2 ● BMI Regulations on Ex-parte Costs3 ● Special decrees issued by the Bundesministerium des Innern (Federal Ministry of the Interior) ● DIN EN ISO/IEC 17065 standard ● BSI certification: Scheme documentation describing the certification process (CC- Produkte) [3] ● BSI certification: Scheme documentation on requirements for the Evaluation Facility, its approval and licencing process (CC-Stellen) [3] 1 Act on the Federal Office for Information Security (BSI-Gesetz - BSIG) of 14 August 2009, Bundesgesetzblatt I p. 2821 2 Ordinance on the Procedure for Issuance of Security Certificates and approval by the Federal Office for Information Security (BSI-Zertifizierungs- und -Anerkennungsverordnung - BSIZertV) of 17 December 2014, Bundesgesetzblatt 2014, part I, no. 61, p. 2231 3 BMI Regulations on Ex-parte Costs - Besondere Gebührenverordnung des BMI für individuell zurechenbare öffentliche Leistungen in dessen Zuständigkeitsbereich (BMIBGebV), Abschnitt 7 (BSI- Gesetz) - dated 2 September 2019, Bundesgesetzblatt I p. 1365 6 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report ● Common Criteria for IT Security Evaluation (CC), Version 3.14 [1] also published as ISO/IEC 15408 ● Common Methodology for IT Security Evaluation (CEM), Version 3.1 [2] also published as ISO/IEC 18045 ● BSI certification: Application Notes and Interpretation of the Scheme (AIS) [4] 3. Recognition Agreements In order to avoid multiple certification of the same product in different countries a mutual recognition of IT security certificates - as far as such certificates are based on ITSEC or CC - under certain conditions was agreed. 3.1. European Recognition of CC – Certificates (SOGIS-MRA) The SOGIS-Mutual Recognition Agreement (SOGIS-MRA) Version 3 became effective in April 2010. It defines the recognition of certificates for IT-Products at a basic recognition level and, in addition, at higher recognition levels for IT-Products related to certain SOGIS Technical Domains only. The basic recognition level includes Common Criteria (CC) Evaluation Assurance Levels EAL 1 to EAL 4. For "Smartcards and similar devices" a SOGIS Technical Domain is in place. For "HW Devices with Security Boxes" a SOGIS Technical Domains is in place, too. In addition, certificates issued for Protection Profiles based on Common Criteria are part of the recognition agreement. The current list of signatory nations and approved certification schemes, details on recognition, and the history of the agreement can be seen on the website at https://www.sogis.eu. The SOGIS-MRA logo printed on the certificate indicates that it is recognised under the terms of this agreement by the related bodies of the signatory nations. A disclaimer beneath the logo indicates the specific scope of recognition. This certificate is recognized under SOGIS-MRA for all assurance components selected. 3.2. International Recognition of CC – Certificates (CCRA) The international arrangement on the mutual recognition of certificates based on the CC (Common Criteria Recognition Arrangement, CCRA-2014) has been ratified on 08 September 2014. It covers CC certificates based on collaborative Protection Profiles (cPP) (exact use), CC certificates based on assurance components up to and including EAL 2 or the assurance family Flaw Remediation (ALC_FLR) and CC certificates for Protection Profiles and for collaborative Protection Profiles (cPP). The current list of signatory nations and approved certification schemes can be seen on the website: https://www.commoncriteriaportal.org. The Common Criteria Recognition Arrangement logo printed on the certificate indicates that this certification is recognised under the terms of this agreement by the related bodies of the signatory nations. A disclaimer beneath the logo indicates the specific scope of recognition. 4 Proclamation of the Bundesministerium des Innern of 12 February 2007 in the Bundesanzeiger dated 23 February 2007, p. 3730 7 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 This certificate is recognized according to the rules of CCRA-2014, i. e. up to and including CC part 3 EAL 2+ ALC_FLR components. 4. Performance of Evaluation and Certification The certification body monitors each individual evaluation to ensure a uniform procedure, a uniform interpretation of the criteria and uniform ratings. The product KoCoBox MED+ Konnektor, version 4.2.16 has undergone the certification procedure at BSI. The evaluation of the product KoCoBox MED+ Konnektor, version 4.2.16 was conducted by TÜV Informationstechnik GmbH. The evaluation was completed on 17 January 2022. TÜV Informationstechnik GmbH is an evaluation facility (ITSEF)5 recognised by the certification body of BSI. For this certification procedure the sponsor and applicant is: KoCo Connector GmbH. The product was developed by: KoCo Connector GmbH. The certification is concluded with the comparability check and the production of this Certification Report. This work was completed by the BSI. 5. Validity of the Certification Result This Certification Report applies only to the version of the product as indicated. The confirmed assurance package is valid on the condition that ● all stipulations regarding generation, configuration and operation, as given in the following report, are observed, ● the product is operated in the environment described, as specified in the following report and in the Security Target. For the meaning of the assurance components and assurance levels please refer to CC itself. Detailed references are listed in part C of this report. The Certificate issued confirms the assurance of the product claimed in the Security Target at the date of certification. As attack methods evolve over time, the resistance of the certified version of the product against new attack methods needs to be re-assessed. Therefore, the sponsor should apply for the certified product being monitored within the assurance continuity program of the BSI Certification Scheme (e.g. by a re-assessment or re-certification). Specifically, if results of the certification are used in subsequent evaluation and certification procedures, in a system integration process or if a user's risk management needs regularly updated results, it is recommended to perform a re- assessment on a regular e.g. annual basis. In order to avoid an indefinite usage of the certificate when evolved attack methods would require a re-assessment of the products resistance to state of the art attack methods, the maximum validity of the certificate has been limited. The certificate issued on 16 March 2022 is valid until 15 March 2027. Validity can be re-newed by re-certification. The owner of the certificate is obliged: 5 Information Technology Security Evaluation Facility 8 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report 1. when advertising the certificate or the fact of the product's certification, to refer to the Certification Report as well as to provide the Certification Report, the Security Target and user guidance documentation mentioned herein to any customer of the product for the application and usage of the certified product, 2. to inform the Certification Body at BSI immediately about vulnerabilities of the product that have been identified by the developer or any third party after issuance of the certificate, 3. to inform the Certification Body at BSI immediately in the case that security relevant changes in the evaluated life cycle, e.g. related to development and production sites or processes, occur, or the confidentiality of documentation and information related to the Target of Evaluation (TOE) or resulting from the evaluation and certification procedure where the certification of the product has assumed this confidentiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification procedure that do not belong to the deliverables according to the Certification Report part B, or for those where no dissemination rules have been agreed on, to third parties, the Certification Body at BSI has to be informed. In case of changes to the certified version of the product, the validity can be extended to the new versions and releases, provided the sponsor applies for assurance continuity (i.e. re-certification or maintenance) of the modified product, in accordance with the procedural requirements, and the evaluation does not reveal any security deficiencies. 6. Publication The product KoCoBox MED+ Konnektor, Version 4.2.16 has been included in the BSI list of certified products, which is published regularly (see also Internet: https://www.bsi.bund.de and [5]). Further information can be obtained from BSI-Infoline +49 228 9582-111. Further copies of this Certification Report can be requested from the developer6 of the product. The Certification Report may also be obtained in electronic form at the internet address stated above. 6 KoCo Connector GmbH Dessauer Str. 28/29 10963 Berlin 9 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 B. Certification Results The following results represent a summary of ● the Security Target of the sponsor for the Target of Evaluation, ● the relevant evaluation results from the evaluation facility, and ● complementary notes and stipulations of the certification body. 10 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report 1. Executive Summary The target of evaluation (TOE) is KoCoBox MED+ Konnektor, Version 4.2.16. The TOE is the base software part of the product KoCoBox MED+. This product is a decentral component, called “e-Health Konnektor” in the context of the German health care telematics infrastructure. The TOE consists of three parts, the network connector (NK) (German: “Netzkonnektor”), the application connector (AK) (German: “Anwendungskonnektor”) and a healthcare specific module (VSDM) (German: “Fachmodul VSDM”). The Security Target [6] is the basis for this certification. It is not based on a certified Protection Profile. However, the Security Target [6] is closely related to the certified Common Criteria Protection Profile: Anforderungen an den Konnektor, BSI-CC-PP-0098- V3-2021, Version 1.5.9 (15.04.2021) [8]. In fact, the only deviation between the Security Target [6] and the Protection Profile [8] “Schutzprofil 2: Anforderungen an den Konnektor” lies in the omission of the Security Functional Requirement FCS_COP.1/AK.MIME.Ent. The Security Target [6] does not inherit this Security Requirement from the Protection Profile, thus strict conformance is not given. The TOE Security Assurance Requirements (SAR) are based entirely on the assurance components defined in Part 3 of the Common Criteria (see part C or [1], Part 3 for details). The TOE meets the assurance requirements of the Evaluation Assurance Level EAL 3 augmented by AVA_VAN.3, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ALC_TAT.1, and ALC_FLR.2. The TOE Security Functional Requirements (SFR) relevant for the TOE are outlined in the Security Target [6], chapter 6. They are selected from Common Criteria Part 2 and some of them are newly defined. Thus the TOE is CC Part 2 extended. The TOE Security Functional Requirements are implemented by the following TOE Security Functionality: Identifier Security functionalities and features Network connector (NK) services SF.VPN VPN Client SF.DynamicPacketFilter Firewall with stateful packet inspection SF.NetworkServices DHCP, DNS and NTP networking services SF.SelfProtection/NK Mechanisms of self-protection of the TOE:  Key destruction and residual information protection for NK,  Self-tests of TSF and TSF data for NK, and Mitigation of attacks, Self-tests, attack counter mechanisms, deletion of confidential data and non-emanation of data SF.Audit/NK Secure audit service for NK SF.Administration/NK Secure administration channels and update mechanism SF.CryptographicServices/NK Cryptographic services required by other security functionality of the TOE Application Connector (AK) services 11 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 Identifier Security functionalities and features SF.CryptographicServices/AK Cryptographic services for AK SF.TLS TLS service for secure communication channel SF.Authentication Identification and authentication service SF.AccessControl Access control service for connect requests SF.CardTerminalMgmt eHealth card terminal management SF.SmartCardMgmt Smart card management SF.SignatureService Signature Creation and Validation Application (SCaVA) SF.EncryptionService Document encryption service SF.SecureStorage Secure data storage service SF.VSDM Versichertenstammdaten (VSD) management service SF.Administration/AK Administration management service for AK SF.SelfProtection/AK Mechanisms of self-protection of the TOE: ● Verification management of TSL, CRL etc. ● Secure state upon failure, ● Self-tests of TSF and TSF data for AK, and ● Key destruction and residual information protection for AK. SF.Audit/AK Secure audit service for AK SF.VAU VAU protocol functionality. SF.SGD SGD protocol functionality. Table 1: TOE Security Functionalities For more details please refer to the Security Target [6], chapter 7 and chapter 8. The assets to be protected by the TOE are defined in the Security Target [6], chapter 3.1. Based on these assets the TOE Security Problem is defined in terms of Assumptions, Threats and Organisational Security Policies. This is outlined in the Security Target [6] chapters 3.2, 3.3 and 3.4. This certification covers the configurations of the TOE as outlined in chapter 8. The vulnerability assessment results as stated within this certificate do not include a rating for those cryptographic algorithms and their implementation suitable for encryption and decryption (see BSIG Section 9, Para. 4, Clause 2). The certification results only apply to the version of the product indicated in the certificate and on the condition that all the stipulations are kept as detailed in this Certification Report. This certificate is not an endorsement of the IT product by the Federal Office for Information Security (BSI) or any other organisation that recognises or gives effect to this certificate, and no warranty of the IT product by BSI or any other organisation that recognises or gives effect to this certificate, is either expressed or implied. 2. Identification of the TOE The Target of Evaluation (TOE) is called: KoCoBox MED+ Konnektor, Version 4.2.16 12 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report The following table outlines the TOE deliverables: No. Type Item / Identifier Release / Version Form of Delivery 1. FW Firmware Image 4.2.16 ● Initially included within the TOE. ● Download via an internet URL7 from developer. ● Via KSR process as a software update package. 2. DOC Administratorhandbuch KoCoBox MED+ 4 (4.8.2021) Download via an internet URL7 from developer. SHA-256: f7c06312bb3cbd11aa01989a480fcf942afa338982a308790fe741a98450c763 3. DOC Ergänzungen zum Administratorhandbuch KoCoBox MED+ 1.2.4 Download via an internet URL7 from developer. SHA-256: 97540c7a69008f96989044cf1c884b2d89ad5e7bb5a5556af95ce624d20a2132 4. DOC Allgemeine Gebrauchsanleitung KoCoBox MED+ 1.3.8 Delivered with the delivery package of the TOE. SHA-256: 2912d4d5eaa5113edd856e2a53e25f0f14dc820a0d4fce81ebb903ab67d20a7a 5. DOC JSON-Management- schnittstelle der KoCo- Box MED+ 2.22 Delivered on demand. SHA-256: 8a375936f18256232f6dbb4c1edcd7447d87e8b0bbef3889fb2af47c24113bf7 6. DOC Konnektor Security Guidance Fachmodule NFDM, AMTS und ePA 2.11 Delivered on demand. SHA-256: b0ceb47323eb0ad3deccc6c4557c2f833de5c2c790f9c71b7a06a6e12fff57d4 7. DOC Konnektor API für Fachmodule Javadoc 4.2.16 Delivered on demand. SHA-256: 421b27b478f886154cfa636635276abded94ae3d25ceab791cb0dff54b526869 Table 4: TOE Deliverables 2.1. TOE Delivery Process The TOE is delivered by an authorized service technician to the end user. The service technician installs the TOE within the premises of the end user. Prior to installation, the service technician must be identified via a photo ID by the end user. The service technician is trained, instructs the end user and provides security advice. 2.2. TOE Identification The TOE can be identified as follows: ● Display: OK to enter the Menu  Select 4 for Version  Identification: • Firmwareversion 4.2.16, 7 https://www.kococonnector.com/kococonnector_downloads/downloads.de.jsp 13 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 • Hardwareversion 2.0.0 ● Web Administration Interface: Check the entry Firmware on the status page of the Web Administration Interface  Identification: Produktversion: 4.2.16:2.0.0 The hardware is not part of the TOE and therefore not relevant for the TOE identification. 3. Security Policy The Security Policy is expressed by the set of Security Functional Requirements and implemented by the TOE. It covers the following issues: • Security Audit, • Cryptographic Support, • User Data Protection, • Identification and Authentication, • Security Management, • Protection of the TSF, • Trusted Path/Channels, and • TOE Access. Specific details concerning the above mentioned security policies can be found in chapter 6 of the Security Target [6]. 4. Assumptions and Clarification of Scope The Assumptions defined in the Security Target and some aspects of Threats and Organisational Security Policies are not covered by the TOE itself. These aspects lead to specific security objectives to be fulfilled by the TOE-Environment. Although there are various objectives for the operational TOE environment that must be fulfilled in order to preserve security, only a small subset can be controlled by the administrator or end user using the guidance documentation. The following topics are of relevance: Network connector (NK) ● OE.NK.phys_Schutz: The TOE shall be physically protected against unauthorized access. ● OE.NK.Admin_EVG: The TOE shall be configured by a trustworthy and well trained administrator who operates the TOE according to the guidance. ● OE.NK.PKI: If the administrator manually uploads TSLs and CRLs in the admin web GUI. Such files shall only be taken from a trustworthy source. When the TOE is stolen or no longer under the control of the owner, the owner shall initiate the blocking of the TOE and its gSMC-Ks. ● OE.NK.Betrieb_CS: The client systems shall be secured by the CS administrators. The owner of the CS shall only operate CS software that follows the developer specific CS 14 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report implementation guide, see [10] “Ergänzungen zum Administratorhandbuch KoCoBox MED+”. Application Connector (AK) ● OE.AK.Admin_EVG: The administrators shall keep passwords and secrets confidential. ● OE.AK.Admin_Konsole: The admin shall use a secure web browser and not store password. ● OE.AK.Kartenterminal: For the security of the TOE only certified eHealth card terminals shall be used for communication with the TOE. ● OE.AK.SecAuthData, OE.AK.Clientsystem, OE.AK.ClientsystemKorrekt: The owner of the CS shall only operate CS software that follows the developer specific CS implementation guide “Ergänzungen zum Administratorhandbuch KoCoBox MED+”. ● OE.AK.phys_Schutz: The TOE must be physically protected against unauthorized access. ● OE.AK.Personal: Only qualified and trustworthy personnel are allowed to use and maintain the TOE. Details can be found in the Security Target [6], chapters 4.3 and 4.4. 5. Architectural Information A high level description of the IT product and its major components can be found in the Security Target [6], chapter 1.4.6. 6. Documentation The evaluated documentation as outlined in table 2 is being provided with the product to the customer. This documentation contains the required information for secure usage of the TOE in accordance with the Security Target. Additional obligations and notes for secure usage of the TOE as outlined in chapter 10 of this report have to be followed. 7. IT Product Testing Developer's Test TOE test configurations: The Security Target [6] has not identified different TOE variants or configurations. Only the released TOE is referenced. Nevertheless, the developer uses two firmware variants for blackbox and for whitebox testing. For test configuration, the developer used two preparative and four test configurations. Environment simulation is also used. TOE test environment configurations: The assumptions and objectives for the operational environment stated in [6] are not applicable for testing. Nevertheless, the developer uses seven test environment configurations which cover a large amount of the real environment. Testing approach: ● Coverage and depth tests are done together. 15 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 ● The test specifications give mappings to the tested TSFI(s), SFR(s), subsystem(s), and module(s). ● Different testing approaches are used: • Code analysis, • Blackbox tests: • Manual, and • Automatic. • Whitebox tests: • Manual, and • Automatic. ● The test descriptions comprise (inter alia): • Pre conditions: preparative steps, • Test steps: core test steps with expected results, • Post conditions: clearance steps to tidy up before the next test. ● Testing results: The developer’s testing efforts have been proven sufficient to demonstrate that the TSFIs and subsystems perform as expected. All test cases in each test scenario were run successfully on the TOE and they all PASSED according to their expected result. Independent Evaluator Tests TOE variants and test configurations: The evaluation body used the same TOE variants, test configurations and test environment as the developer during functional testing. ● Test subset chosen: The evaluation body chose to repeat and inspect a broad set of developer tests. ● Interface selection criteria: The evaluation body chose to broadly cover the existing interfaces without specific restrictions. ● Interfaces tested: Services at the LAN and the WAN ports were considered during testing. ● Developer tests performed: The evaluation body chose to perform a random sampling with the intent to broadly cover the existing interfaces and the implemented security functionality. ● Verdict for the sub-activity: The overall test result is that no deviations were found between the expected and the actual test results. Penetration Testing Overview: 16 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report The configuration defined in the ST was tested. Furthermore, different TOE variants were used during penetration testing to verify different mechanisms. The overall test result is that no deviations were found between the expected and the actual test results; moreover, no attack scenario with the attack potential High was actually successful. Penetration testing approach: The evaluation body conducted penetration testing based on functional areas of concern derived from SFRs and architectural mechanisms. The areas were prioritized with regard to various factors, e.g. attack surface, estimated flaw likelihood, developer testing coverage, and detectability of flaws during developer testing. Medium and high areas were guaranteed to be penetration tested, with a stronger emphasis on high priorities. Low priorities were also considered during penetration, but could be less emphasized, if developer tests were found to be sufficient. TOE test configurations: The TOE was delivered by the developer in two different variants: A release TOE and a special ATE variant. The ATE variant is an enhanced variant of the software running on the same hardware and using the same smart cards (gSMC-K). The ATE variant is used to enable tests that are not possible due to security mechanisms applied in the release TOE. The differences between release TOE and the ATE variant are clearly defined. Therefore, two goals can be achieved: ● Perform detailed testing using the target hardware and smart card, ● ensure that the tests results of the ATE variant are also valid for the TOE. During the evaluation process, the TOE was updated. Penetration tests were performed with the final version and prior versions. The developer provided a change analysis which documents the differences between the versions. The evaluation body did not identify changes that would render the previous test results invalid for the final version. The most important tests were conducted with the final version. Attack scenarios having been tested: The evaluation body considered security analysis and penetration testing in the following areas: ● VPN Connections, ● Administration Connections, ● Random Number Generation, ● Update, ● Hardening Mechanisms, ● Filtering and Routing, ● Self-Protection, ● TOE Services and Network Services, and ● Audit. Tested security functionality: 17 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 The evaluator ensured that all areas listed above are tested. Actually, the evaluation body used a more detailed list during analysis and testing. The penetration testing was then conducted based on priorities as described above. Therefore, a complete coverage of security functional testing based on technical areas of concern is performed. Verdict for the sub-activity: The overall test result is that no deviations were found between the expected and the actual test results. No attack scenario with the attack potential moderate was actually successful in the TOE’s operational environment provided that all measures required by the developer are applied. Summary of Test Results and Effectiveness Analysis The TOE testing did not reveal vulnerabilities exploitable by an attacker with the attack potential as defined by the protection profile. 8. Evaluated Configuration The evaluation results are only valid for the single configuration defined in the Security Target [6]. 9. Results of the Evaluation 9.1. CC specific results The Evaluation Technical Report (ETR) [7] was provided by the ITSEF according to the Common Criteria [1], the Methodology [2], the requirements of the Scheme [3] and all interpretations and guidelines of the Scheme (AIS) [4] as relevant for the TOE. The Evaluation Methodology CEM [2] was used. For RNG assessment the scheme interpretations AIS was used (see [4]). The assurance refinements outlined in the Security Target were followed in the course of the evaluation of the TOE. As a result of the evaluation the verdict PASS is confirmed for the following assurance components: ● All components of the EAL 3 package including the class ASE as defined in the CC (see also part C of this report) ● The components AVA_VAN.3, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ALC_TAT.1, and ALC_FLR.2 augmented for this TOE evaluation. The TOE does not claim conformance to a Common Criteria Protection Profile. However, most of the functionality in the ST [6] is taken from the Protection Profile „Schutzprofil 2: Anforderungen an den Konnektor“ [8], except for the SFR FCS_COP.1/AK.MIME.Ent, which the ST [6] does not claim. For a more detailed description, refer to Security Target [6], section 2.2. The evaluation has confirmed: ● PP Conformance: None ● for the Functionality: Product specific Security Target Common Criteria Part 2 extended 18 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report ● for the Assurance: Common Criteria Part 3 conformant EAL 3 augmented by AVA_VAN.3, ADV_IMP.1, ADV_TDS.3, ADV_FSP.4, ALC_TAT.1, and ALC_FLR.2 The results of the evaluation are only applicable to the TOE as defined in chapter 2 and the configuration as outlined in chapter 8 above. 9.2. Results of cryptographic assessment The following cryptographic algorithms are used by the TOE to enforce its security policy: No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Comment 1. Authenticity RSA signature verification using signature scheme RSASSA-PKCS1-1.5 with SHA-256 [RFC8017] (RSA), [FIPS180-4] (SHA) 2048 FPT_TDC.1/ NK.Zert,FPT_TDC.1/ NK.TLS.Zert 2. RSA signature verification of CRL and OCSP responses using signature scheme RSASSA-PKCS1-1.5 with SHA-{256, 384, 512} [RFC8017] (RSA), [FIPS180-4] (SHA) 2048- 8192 FPT_TDC.1/NK.Zert, FCS_COP.1/Sign 3. RSA signature verification of BNetzA-VL using signature scheme RSASSA-PKCS1- 1.5 with SHA-{256, 384, 512} [RFC8017] (RSA), [FIPS180-4] (SHA) 1900- 8192 FCS_COP.1/Sign 4. RSA signature verification of TSL using signature scheme RSASSA-PSS with SHA-256 [RFC8017] (RSA), [FIPS180-4] (SHA), [XMLSig] 2048 FPT_TDC.1/NK.Zert, FCS_COP.1/Sign, FPT_TDC.1/ NK.TLS.Zert 5. RSA signature verification of CRL and OCSP responses using signature scheme RSASSA-PSS with SHA- {256, 384, 512} [RFC8017] (RSA), [FIPS180-4] (SHA) 2048- 8192 FPT_TDC.1/NK.Zert, FCS_COP.1/Sign, FPT_TDC.1/ NK.TLS.Zert 6. RSA signature verification of BNetzA-VL using signature scheme RSASSA-PSS with SHA-{256, 384, 512} [RFC8017] (RSA), [FIPS180-4] (SHA) 1900- 8192 FCS_COP.1/Sign 7. ECDSA signature verification of TSL using signature scheme ECDSA with SHA-256 [FIPS186-4] (ECDSA), [FIPS180-4] (SHA), [RFC5639] (brainpool) Key sizes correspo nding to the used elliptic curves brainpool P256r1 FPT_TDC.1/NK.Zert, FCS_COP.1/Sign, FPT_TDC.1/NK.TLS. Zert 8. ECDSA signature verification of BNetzA-VL, OCSP responses and CRL using signature scheme ECDSA with SHA-{256, 384, 512} [FIPS186-4] (ECDSA), [FIPS180-4] (SHA), [RFC5639] (brainpool) Key sizes correspo nding to the used elliptic curves brainpool P{256,38 4, 512}r1 FPT_TDC.1/NK.Zert, FCS_COP.1/Sign, FPT_TDC.1/NK.TLS. Zert 9. Authenticati on RSA signature creation with support of gSMC-K and [RFC8017] (RSA), [FIPS180-4] (SHA) 2048 FCS_COP.1/NK.Auth, FCS_COP.1/NK.TLS. 19 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Comment verification using signature scheme RSASSA-PKCS1- 1.5 with SHA-256 (sha256withRSAEncryption) Auth 10. ECDSA signature verification with SHA-256 (ecdsa-with-SHA256) [FIPS186-4] (ECDSA, P-256, P- 384), [RFC7027] (brainpool) Key sizes correspo nding to the used elliptic curves P- {256,384} and brainpool P{256,38 4}r1 FCS_COP.1/ NK.TLS.Auth 11. Key Agreement Diffie-Hellman (IKEv2) with key derivation function PRF- HMAC-SHA-{1, 256} [HoAC] (DH) [RFC3526] (dh- group), [FIPS180-4] (SHA), [RFC2104] (HMAC- SHA1) [RFC4868] (HMAC- SHA-256) [TR-02102-3]/ [RFC7296] (IKEv2, PRF_HMAC_SHA- {1,256}) 2048 (DH- group 14) with DH exponent length ≥ 384 bits Derived Session Key Length: 256 FCS_CKM.2/NK.IKE FCS_CKM.1/NK 12. Diffie-Hellman with TLS key derivation function [HoAC] (DH) [RFC3526] (dh- group), [FIPS180-4] (SHA), [RFC2104] (HMAC), [RFC3268] (DHE_RSA) [RFC5246] (TLSv1.2), 2048 (DH- group 14) with DH exponent length ≥ 384 bits FCS_CKM.1/NK.TLS 13. EC Diffie-Hellman with TLS key derivation function [SEC_1] (ECDH), [FIPS180-4] (SHA), [RFC2104] (HMAC), [RFC4492] (ECDHE_RSA) [RFC5246] (TLSv1.2), [FIPS186-4] (P-256, P-384) [RFC7027] (Brainpool) Key sizes correspo nding to the used elliptic curves P- {256,384} and brainpool P{256,38 4}r1 FCS_CKM.1/NK.TLS 14. Key Generation Key generation for RSA key in X.509 and PKCS#12 format using FCS_RNG.1/Hash_DRBG [RFC5280] (X.509), [RFC7292] (PKCS#12), [RFC4055] (supporting. [RFC5280]), [FIPS186-4] Method B.3.3 (Key-Gen) 2048 FCS_CKM.1/NK.Zert 15. Confidential ity Symmetric encryption and decryption for VPN: AES in [FIPS197] (AES), [RFC3602] (AES- 256 FCS_COP.1/NK.ESP, 20 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Comment CBC CBC) [RFC4303] (ESP) [RFC4301] (IPsec) FCS_COP.1/NK.IPse c 16. Symmetric encryption and decryption for TLS: AES in CBC [FIPS197] (AES), [RFC3602] (AES- CBC) [RFC3268] (AES- TLS with DH) [RFC4492] (AES- TLS with ECDH) 128, 256 FCS_COP.1/ NK.TLS.AES 17. Symmetric encryption and decryption AES in CBC with ESSIV [FIPS197] (AES), [SP800-38A] (CBC), [ESSIV] 256 FCS_COP.1/ Storage.AES 18. Integrity HMAC value generation and verification with SHA{1, 256} (IKE, IPsec) [FIPS180-4] (SHA), [RFC2104] (HMAC), [RFC2404] (HMAC- SHA1), [RFC4868] (HMAC- SHA256), [RFC7296] (IKEv2) 160, 256 FCS_COP.1/ NK.HMAC 19. HMAC value generation and verification with SHA-{1, 256, 384} (TLS) [FIPS180-4] (SHA), [RFC2104] (HMAC), [RFC5246] (TLS v1.2) 160, 256, 384 FCS_COP.1/ NK.TLS.HMAC 20. Authenticat ed Encryption AES-128 and AES-256 in GCM mode for TLS 1.2 [FIPS197] (AES) [RFC3268] (AES- TLS) [SP800-38D] (GCM) [RFC5289] (AES- GCM-TLS) [RFC5116] (AEAD) 128, 256 FCS_COP.1/ NK.TLS.AES 21. Trusted Channel IKEv2, IPsec [RFC7296] (IKEv2) [RFC4301] (IPsec), [RFC4303] (ESP) [KoCo-VPNConfig] FTP_ITC.1/ NK.VPN_TI, FTP_ITC.1/ NK.VPN_SIS 22. TLS v1.2 [RFC5246] (TLSv1.2), [KoCo-TLSConfig] FTP_TRP.1/ NK.Admin FDP_ITC.2/NK.TLS Table 6: TOE cryptographic functionality (NK) No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Comment 1. Authenticity PadES based signature generation with SHA-256 and support of HBA, SMC-B, and RSA signature verification using signature schemes RSASSA-PKCS1- v1_5 and RSASSA- PSS with SHA-{256, 384, 512}, and [PAdES], [PAdES-BL], [ISO_32000-1] (PDF), [RFC8017] (RSA), [RFC5639] (ECC Brainpool), [FIPS186-4] (P- 256), [TR-03111] (ECDSA), [FIPS180-4] (SHA) RSA: 1900 bit to 8192 bit for QES, 2048 bit to 8192 bit for nonQES; ECDSA: Key sizes corresponding to the used elliptic curves brainpoolP256r1, brainpoolP384r1, and brainpoolP512r1 FDP_DAU.2/AK.QES FDP_DAU.2/AK.Sig FCS_COP.1/ AK.PDF.Sign FCS_COP.1/ AK.PDF.SigPr FCS_COP.1/AK.SHA FCS_COP.1/ AK.SigVer.SSA FCS_COP.1/ AK.SigVer.PSS FCS_COP.1/ AK.SigVer.ECDSA 21 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Comment ECDSA signature verification with SHA-{256, 384, 512} for QES and nonQES 2. XadES based signature generation including XML- signed SAML2 assertions with SHA-256 and support of HBA, SMC-B, and RSA signature verification using signature scheme RSASSA-PKCS1- v1_5 with SHA-{256, 384, 512}, and RSA signature verification using signature scheme RSASSA-PSS with SHA-{256, 384, 512}, and ECDSA signature verification with SHA-{256, 384, 512} for QES [XMLSig], [XAdES], [XAdES-BL], [RFC8017] (RSA), [RFC5639] (ECC Brainpool), [FIPS186-4] (P- 256), [TR-03111] (ECDSA), [FIPS180-4] (SHA), [SAML2.0] RSA: 1900 bit to 8192 bit for QES; ECDSA: Key sizes corresponding to the used elliptic curves brainpoolP256r1, brainpoolP384r1, and brainpoolP512r1 FDP_DAU.2/AK.QES FCS_COP.1/ AK.XML.Sign FCS_COP.1/ AK.XML.SigPr FCS_COP.1/AK.SHA FCS_COP.1/ AK.SigVer.SSA FCS_COP.1/ AK.SigVer.PSS FCS_COP.1/ AK.SigVer.ECDSA 3. CadES based signature generation with SHA-256 and support of HBA, SMC-B, and RSA signature verification using signature schemes RSASSA-PKCS1- v1_5 and RSASSA- PSS with SHA-{256, 384, 512}, and ECDSA signature verification with SHA-{256, 384, 512} for QES and nonQES [RFC5652] (CMS), [CAdES], [CAdES-BL], [RFC8017] (RSA), [RFC5639] (ECC Brainpool), [FIPS186-4] (P- 256), [TR-03111] (ECDSA), [FIPS180-4] (SHA), RSA: 1900 bit to 8192 bit for QES, 2048 bit to 8192 bit for nonQES; ECDSA: Key sizes corresponding to the used elliptic curves brainpoolP256r1, brainpoolP384r1, and brainpoolP512r1 FDP_DAU.2/AK.QES FDP_DAU.2/AK.Sig FCS_COP.1/ AK.CMS.Sign FCS_COP.1/ AK.CMS.SigPr FCS_COP.1/AK.SHA FCS_COP.1/ AK.SigVer.SSA FCS_COP.1/ AK.SigVer.PSS FCS_COP.1/ AK.SigVer.ECDSA 4. ECDSA signature verification with SHA-256 (ecdsa- with-Sha256) [gemSpec_Krypt] (VAU protocol), [gemSpec_SGD _ePA] (SGD Key sizes corresponding to the used elliptic curve FCS_COP.1/ VAU.ECDSA FCS_COP.1/ SGD.ECDSA 22 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Comment protocol), [FIPS186-4] (ECDSA), [RFC5639] (brainpool), [FIPS180-4] (SHA) brainpoolP256r1 5. Hash functionality SHA-1 (OCSP) and SHA-256 (other hash use cases in VAU and SGD protocols) [FIPS180-4] (SHA) - FCS_COP.1/VAU.Hash FCS_COP.1/SGD.Hash 6. Key Agreement ECDH with key derivation function HKDF with SHA-256 [gemSpec_Krypt] (VAU protocol), [SP800-56A] (ECDSA), [RFC5639] (brainpool), [RFC5869] (HKDF), [FIPS180-4] (SHA) Key sizes corresponding to the used elliptic curve brainpoolP256r1 FCS_CKM.1/VAU 7. Key Generation Key generation for hybrid encryption [SP800-133, Kp. 6.1] (Direct Key- Gen) 256 FCS_CKM.1/AK.AES 8. Authenticate d Encryption MIME document hybrid encryption and CMS document hybrid encryption and decryption8 using encryption schemes (RSAES- OAEP or ECIES) with AES-GCM, and XML document hybrid encryption and decryption8 using encryption scheme RSAES- OAEP with AES- GCM [XMLEnc] (XML), [RFC5751] (S/MIME) with [RFC5083] (CMS Authenticated- Enveloped-Data Content Type), [RFC5652] (CMS), [RFC8017] (RSA), [FIPS197] (AES), [SP-800-38D] (GCM), [RFC5084] (AES-GCM in CMS), [SEC1-2009] (ECIES), [TR-03111] (ECKA (for ECIES)), [TR-03110-3] (KDF (for ECIES)), [FIPS 180-4] (SHA-256 (for ECIES)), [SP800-38A] (CBC (for ECIES)), RSA-ENC: 2048 to 8192 RSA-DEC: depending on card8 ECIES-ENC: key size corresponding to the used elliptic curve brainpoolP256r1 ECIES-DEC: key size corresponding to the used elliptic curve brainpoolP256r1 AES-GCM-ENC: 256 AES-GCM-DEC: 128, 192, 256 Authentication tag: 128 FCS_COP.1/AK.XML.Ver FCS_COP.1/ AK.MIME.Ver FCS_COP.1/ AK.CMS.Ver FCS_COP.1/AK.XML.Ent FCS_COP.1/ AK.CMS.Ent FCS_CKM.4/AK FCS_COP.1/AK.AES FCS_COP.1/AK.ECIES 8 The asymmetric RSA and ECIES decryption is performed within the smart cards, e.g. HBA. 23 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Comment [SP800-38B] (CMAC (for ECIES)) 9. AES-256 in GCM mode [FIPS197] (AES), [SP800-38D] (GCM) 256 Authentication Tag: 128 FCS_COP.1/VAU.AES 10. ECIES-based authenticated hybrid encryption and decryption for SGD protocol [gemSpec_SGD _ePA] (SGD protocol), [SEC1-2009] (ECIES), [SP800-56A] (ECDH), [RFC5869] (HKDF), [FIPS 180-4] (SHA), [FIPS 197] (AES), [SP800-38D] (GCM) ECC curve: brainpoolP256r1, AES-GCM: 256 bit key length, 128 bit tag length FCS_COP.1/SGD.ECIES 11. Trusted Channel VAU protocol [gemSpec_Krypt] - FTP_ITC.1/VAU 12. SGD protocol [gemSpec_SGD _ePA] - FTP_ITC.1/SGD Table 7: TOE cryptographic functionality (AK) According to [13] [gemSpec_Kon], [gemSpec_Krypt] and [TR03116-1] the algorithms are suitable for the corresponding purpose. The strength of the cryptographic algorithms was not rated in the course of this certification procedure (see BSIG Section 9, Para. 4, Clause 2). But cryptographic functionalities with a security level of lower than 100 bits can no longer be regarded as secure without considering the application context. Therefore, for these functionalities it shall be checked whether the related crypto operations are appropriate for the intended system. Some further hints and guidelines can be derived from the 'Technische Richtlinie BSI TR-02102' (https://www.bsi.bund.de). Any Cryptographic Functionality that is marked in column 'Security Level above 100 Bits' of the following table with 'no' achieves a security level of lower than 100 Bits (in general context) only. The following cryptographic algorithms are additionally used by the TOE to enforce its security policy: 24 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Security Level above 100 Bits Comment 1. Authenticity Firmware update file signature verification using RSASSA-PSS with SHA-512 [RFC8017] (RSA), [FIPS180-4] (SHA) 2048 yes FDP_ACC.1/ AK.Update FDP_ACF.1/AK.Upd ate FDP_UIT.1/AK.Updat e FCS_COP.1/Sign 2. FW update X.509 certificate verification using RSASSA-PSS with SHA-256 [RFC8017] (RSA), [FIPS180-4] (SHA) 4096 yes FDP_ACC.1/ AK.Update FDP_ACF.1/AK.Upd ate FDP_UIT.1/AK.Updat e FCS_COP.1/Sign Table 8: Additional TOE cryptographic functionality (NK) No. Purpose Cryptographic Mechanism Implementation Standard Key Size in Bits Security Level above 100 Bits Comment Key Generation Config Data Backup Encryption: Key generation for PBKDF2 [KoCo- ConfigFileKeyGen] ~115 yes FMT_MTD.1/ AK.eHKT_Abf Authenticated Encryption Config Data Backup Encryption: AES-GCM encryption and decryption using PBKDF2 [FIPS197] (AES) [SP800-38D] (GCM) [RFC5084] (AES- GCM in CMS) [SP800-132] (PBKDF2) ~115 yes FMT_MTD.1/ AK.eHKT_Abf FMT_MTD.1/ AK.eHKT_Mod Authenticity Config Data Backup Signature: Signature generation with SHA-256 and support of SMC-B, and RSA signature verification with signature scheme RSASSA-PSS with SHA-256 [RFC8017] (RSA), [FIPS180-4] (SHA), [RFC5652] (CMS) 1900 to 8192 yes FMT_MTD.1/ AK.eHKT_Abf FMT_MTD.1/ AK.eHKT_Mod Table 9: Additional TOE cryptographic functionality (AK) 10. Obligations and Notes for the Usage of the TOE The documents as outlined in table 2 contain necessary information about the usage of the TOE and all security hints therein have to be considered. In addition all aspects of Assumptions, Threats and OSPs as outlined in the Security Target not covered by the TOE itself need to be fulfilled by the operational environment of the TOE. 25 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 The customer or user of the product shall consider the results of the certification within his system risk management process. In order for the evolution of attack methods and techniques to be covered, he should define the period of time until a re-assessment of the TOE is required and thus requested from the sponsor of the certificate. The limited validity for the usage of cryptographic algorithms as outlined in chapter 9 has to be considered by the user and his system risk management process, too. If available, certified updates of the TOE should be used. If non-certified updates or patches are available the user of the TOE should request the sponsor to provide a re- certification. In the meantime a risk management process of the system using the TOE should investigate and decide on the usage of not yet certified updates and patches or take additional measures in order to maintain system security. In addition, the following aspects need to be fulfilled when using the TOE: ● The administrator shall only configure the TOE by using the functionality of the web administration interface as presented in the recommended web browser. ● The TOE is only able to provide its security services under the following conditions: • The TOE is configured with mandatory TLS and mandatory client system authentication. • The connected client systems verify the authenticity of the Konnektor when using services and receiving events. • The user is able to identify whether a client system connection is secure. The TOE user shall only operate the TOE under the conditions above. A violation of these conditions is considered a vulnerability of the TOE in the operational environment. In this case, the TOE user is responsible to counter the vulnerability. ● The TOE supports different setups. The main setups are “Parallel” Mode, “InReihe” Mode and Offline Mode. The “InReihe” Mode is recommended since it provides a higher protection of the connected LAN. ● Implementers of client systems shall oblige to the requirements for client systems as stated in [10]. ● For the active VPN connections using IPsec no countermeasures against statistic traffic analysis are implemented. 11. Security Target For the purpose of publishing, the Security Target [6] of the Target of Evaluation (TOE) is provided within a separate document as Annex A of this report. 12. Definitions 12.1. Acronyms AEAD Authenticated Encryption with Associated Data AIS Application Notes and Interpretations of the Scheme AK Application connector 26 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report BSI Bundesamt für Sicherheit in der Informationstechnik / Federal Office for Information Security, Bonn, Germany BSIG BSI-Gesetz / Act on the Federal Office for Information Security CCRA Common Criteria Recognition Arrangement CC Common Criteria for IT Security Evaluation CEM Common Methodology for Information Technology Security Evaluation cPP Collaborative Protection Profile CRL Certificate Revocation List DH Diffie-Hellman DOC Documentation DRNG Deterministic RNG EAL Evaluation Assurance Level eGK Elektronische Gesundheitskarte ESP Encapsulating Security Payload ETR Evaluation Technical Report FW Firmware gSMC-K Secure module for the connector GUI Graphical User Interface HBA Heilberufsausweis HMAC Keyed-Hash Message Authentication Code HW Hardware ICCSN Integrated Circuit Card Serial Number ICMP Internet Control Message Protocol IKE Internet Key Exchange Protocol IP Internet Protocol IPSec Internet Protocol Security IT Information Technology ITSEF Information Technology Security Evaluation Facility JSON JavaScript Object Notation KSR Konfigurations- und Software-Repository LAN Local Area Network LE Leistungserbringer NK Network connector PED Professionelle endnutzernahe Dienstleister PKI Public Key Infrastructure PP Protection Profile 27 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 SAR Security Assurance Requirement SHA Secure Hash Algorithm SFP Security Function Policy SFR Security Functional Requirement SIS Secure Internet Service SM-K Secure Module Connector SMC-B Secure Module Card – Type B: Praxisausweis / Institutionsausweis ST Security Target TI Telematikinfrastruktur TLS Transport Layer Security TOE Target of Evaluation TSF TOE Security Functionality TSL Trust-Service Status List UID Unique Identification number VPN Virtual Private Network VSDM Versichertenstammdatenmanagement WAN Wide Area Network 12.2. Glossary Augmentation - The addition of one or more requirement(s) to a package. Collaborative Protection Profile - A Protection Profile collaboratively developed by an International Technical Community endorsed by the Management Committee. Extension - The addition to an ST or PP of functional requirements not contained in CC part 2 and/or assurance requirements not contained in CC part 3. Formal - Expressed in a restricted syntax language with defined semantics based on well- established mathematical concepts. Informal - Expressed in natural language. Object - A passive entity in the TOE, that contains or receives information, and upon which subjects perform operations. Package - named set of either security functional or security assurance requirements Protection Profile - A formal document defined in CC, expressing an implementation independent set of security requirements for a category of IT Products that meet specific consumer needs. Security Target - An implementation-dependent statement of security needs for a specific identified TOE. Semiformal - Expressed in a restricted syntax language with defined semantics. Subject - An active entity in the TOE that performs operations on objects. 28 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report Target of Evaluation - An IT Product and its associated administrator and user guidance documentation that is the subject of an Evaluation. TOE Security Functionality - Combined functionality of all hardware, software, and firmware of a TOE that must be relied upon for the correct enforcement of the SFRs. 13. Bibliography [1] Common Criteria for Information Technology Security Evaluation, Version 3.1, Part 1: Introduction and general model, Revision 5, April 2017 Part 2: Security functional components, Revision 5, April 2017 Part 3: Security assurance components, Revision 5, April 2017 https://www.commoncriteriaportal.org [2] Common Methodology for Information Technology Security Evaluation (CEM), Evaluation Methodology, Version 3.1, Rev. 5, April 2017, https://www.commoncriteriaportal.org [3] BSI certification: Scheme documentation describing the certification process (CC- Produkte) and Scheme documentation on requirements for the Evaluation Facility, approval and licencing (CC-Stellen), https://www.bsi.bund.de/zertifizierung [4] Application Notes and Interpretations of the Scheme (AIS) as relevant for the TOE9 https://www.bsi.bund.de/AIS [5] German IT Security Certificates (BSI 7148), periodically updated list published also on the BSI Website, https://www.bsi.bund.de/zertifizierungsreporte [6] Security Target BSI-DSZ-CC-1068-V2-2022, Version 2.15, 18.11.2021, Security Target Konnektor KoCoBox MED+ Konnektor Version 4.2.16, KoCo Connector GmbH [7] Evaluation Technical Report, Version 3, 14.01.2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Common Criteria Schutzprofil (Protection Profile) Schutzprofil 2: Anforderungen an den Konnektor, BSI-CC-PP-0098-V3-2021, Version 1.5.9, 15.04.2021, BSI [9] Configuration list for the TOE (confidential document) Konfiguration Items os-cillation, Version 4.2.16 Konfiguration Items n-design, Version 4.2.16 [10] Guidance documentation for the TOE: Administratorhandbuch KoCoBox MED+, KoCo Connector GmbH, Version 4, 4.8.2021 Ergänzungen zum Administratorhandbuch KoCoBox MED+, KoCo Connector GmbH, Version 1.2.4, 26.08.2021 9 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für deterministische Zufallszahlengeneratoren • AIS 32, Version 7, CC-Interpretationen im deutschen Zertifizierungsschema • AIS 34, Version 3, Evaluation Methodology for CC Assurance Classes for EAL 5+ (CCv2.3 & CCv3.1) and EAL 6 (CCv3.1) 29 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 Allgemeine Gebrauchsanleitung KoCoBox MED+, KoCo Connector GmbH, Version 1.3.8, 05.2018 JSON-Management-schnittstelle der KoCo-Box MED+, KoCo Connector GmbH, Version 2.22, 30.01.2020 Konnektor Security Guidance Fachmodule NFDM und AMTS, KoCo Connector GmbH, Version 2.11, 18.11.2021 Konnektor API für Fachmodule Javadoc, KoCo Connector GmbH, Version 4.2.16, 18.11.2021 [11] Implementation standards: [CAdES] ETSI: Electronic Signature Formats, Electronic Signatures and Infrastructures (ESI) – Technical Specification, ETSI TS 101 733 V1.7.4, 2008-07 [CAdES-BL] European Telecommunications Standards Institute (ETSI): Electronic Signatures and Infrastructure (ESI); CAdES Baseline Profile; ETSI Technical Specification TS 103 173, Version 2.1.1, 2012-03 [HoAC] A. Menezes, P. van Oorschot und O. Vanstone. Handbook of Applied Cryptography. CRCPress, 1996. [FIPS180-4] FIPS PUB 180-4 Secure Hash Signature Standard (SHS), NIST, March 2012 [FIPS186-4] FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION 186-4: Digital Signature Standard (DSS); National Institute of Standards and Technology, July 2013 [FIPS197] Federal Information Processing Standards Publication 197: ADVANCED ENCRYPTION STANDARD (AES), NIST, November 2001 [ISO_32000-1] ISO 32000-1:2008, Document management – Portable document format – Part 1: PDF 1.7, 2008-07, International Organization for Standardization [PAdES] European Telecommunications Standards Institute. Electronic Signatures and Infrastructures (ESI). PDF Advanced Electronic Signature Profiles. Part 3: PAdES Enhanced – PAdES-BES and PAdES-EPES Profiles. ETSI Technical Specification. Version 1.2.1. ETSI, Juli 2010 [PAdES-BL] European Telecommunications Standards Institute. Electronic Signatures and Infrastructures (ESI). PAdES Baseline Profile. ETSI Technical Specification. Version 2.2.2. ETSI, Apr. 2013 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, „HMAC: Keyed-Hashing for Message Authentication", February 1997 [RFC2404] The Use of HMAC-SHA-1-96 within ESP and AH, Network Working Group, November 1998 [RFC3268] Chown, P., Advanced Encryption Standard (AES) Cipher suites for Transport Layer Security (TLS), June 2002 [RFC3526] More Modular Exponential (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE), May 2003 [RFC3602] S .Frankel, R. Glenn, S. Kelly: The AES-CBC Cipher Algorithm and Its Use with IPsec. September 2003 30 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report [RFC 3852] Cryptographic Message Syntax (CMS), The Internet Engineering Task Force (IETF), July 2004 [RFC4035] Protocol Modifications for the DNS Security Extensions, RFC 4035, R. Arends, R. Austein, M. Larson, D. Massey, S. Rose. [RFC4055] Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC. Updated by RFC 5756. Fremont, CA, USA: RFC Editor, Juni 2005. [RFC4301] Security Architecture for the Internet Protocol (IPsec), S. Kent, K. Seo, December 2005 [RFC4303] IP Encapsulating Security Payload (ESP), RFC 4303 (ESP), S. Kent, December 2005 [RFC4492] Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS), The Internet Engineering Task Force (IETF), May 2006 [RFC4868] Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec, S. Kelly, S. Frankel, May 2007 [RFC5083] Cryptographic Message Syntax (CMS) Authenticated-Enveloped-Data Content Type, Housley, November 2007 [RFC5084] Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS), Housley, November 2007 [RFC5116] An Interface and Algorithms for Authenticated Encryption, The Internet Engineering Task Force (IETF), January 2008 [RFC5246] The Transport Layer Security (TLS) Protocol Version 1.2, RFC 5246, Network Working Group [RFC5289] TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM), August 2008 [RFC5639] Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation, RFC 5639, M. Lochter, BSI, J. Merkle, secunet Security Networks [RFC5652] Cryptographic Message Syntax (CMS), IETF Trust and the persons identified as the document authors, The Internet Engineering Task Force (IETF), September 2009 [RFC5751] Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification, The Internet Engineering Task Force (IETF), January 2010 [RFC5996] The Internet Key Exchange Protocol Version 2 (IKEv2), D. Harkins, D. Carrel, September 2010 [RFC7027] Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS), RFC 7027, J. Merkle, M. Lochter, October 2013 [RFC7292] PKCS #12: Personal Information Exchange Syntax v1.1. RFC 7292 (Informational). RFC. Fremont, CA, USA: RFC Editor, July 2014 [RFC7296] Internet Key Exchange Protocol Version 2 (IKEv2), The Internet Engineering Task Force (IETF), October 2014 31 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 [RFC8017] PKCS #1: RSA Cryptography Specifications, Version 2.2, Fremont, CA, USA: RFC Editor, Nov. 2016 [SEC_1] Standards For Efficient Cryptography – SEC 1: Elliptic Curve Cryptography, Version 1.0,Tech. report, Certicom Research, 2000 [SP800-38A] Recommendation for Block Cipher Modes of Operation – Methods and Techniques, December 2001 [SP800-38D] Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC, November 2007 [SP800-90A] Recommendation for Random Number Generation Using Deterministic Random Bit Generators, NIST Special Publication 800-90A, Revision 1, June 2015 [SP800-132] Recommendation for Password-Based Key Derivation, NIST Special Publication 800-132. National Institute of Standards und Technology, Dez. 2010 [SP800-133] Recommendation for Cryptographic Key Generation, NIST Special Publication 800-133. National Institute of Standards und Technology, Dez. 2012 [TR-03111] Elliptic Curve Cryptography. Technische Richtlinie BSI TR-03111. Technical Guideline. Version 2.9. Bundesamt für Sicherheit in der Informationstechnik (BSI), 28. Aug. 2012 [XAdES] XML Advanced Electronic Signatures (XAdES), European Telecommunications Standards Institute (ETSI): Technical Specication XML Advanced Electronic Signatures (XAdES). ETSI Technical Specication TS 101 903, Version 1.4.2, 2010 [XAdES-BL] European Telecommunications Standards Institute (ETSI): Electronic Signatures and Infrastructure (ESI); XAdES Baseline Profile; ETSI Technical Specification TS 103 171, Version 2.1.1, 2012-03 [XMLSig] XML Signature Syntax and Processing (Second Edition), W3C Recommendation 10 June 2008 [XMLEnc] XML Encryption Syntax and Processing Version 1.1, W3C Recommendation. W3C, Apr. 2013 [12] Developer documents: [KoCo-ConfigFileKeyGen] KoCo Key Generation for Configuration Data Export Passwords, Version 1.0, 25.08.2021, KoCo Connector GmbH [KoCo-TLSConfig] KoCo TLS-Channel Configuration, Version 1.0, 25.08.2021, KoCo Connector GmbH [KoCo-VPNConfig] KoCo VPN-Channel Configuration, Version 1.0, 25.08.2021, KoCo Connector GmbH [13] Application standards: [gemSpec_Kon] Spezifikation Konnektor, gematik, Version 5.9.5, 04.12.2020 [gemSpec_Krypt] Einführung der Gesundheitskarte: Konnektorspezifikation, gematik Gesellschaft für Telematikanwendungen der Gesundheitskarte mbH, Version 2.16.2, 05.11.2020 32 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report [TR03116-1] Technische Richtlinie BSI TR-03116-1, Kryptographische Vorgaben für Projekte der Bundesregierung, Teil 1: Telematikinfrastruktur, Technische Arbeitsgruppe TR-03116, 21.09.2018 (Version 3.20) 33 / 35 Certification Report BSI-DSZ-CC-1068-V2-2022 C. Excerpts from the Criteria For the meaning of the assurance components and levels the following references to the Common Criteria can be followed: • On conformance claim definitions and descriptions refer to CC part 1 chapter 10.5 • On the concept of assurance classes, families and components refer to CC Part 3 chapter 7.1 • On the concept and definition of pre-defined assurance packages (EAL) refer to CC Part 3 chapters 7.2 and 8 • On the assurance class ASE for Security Target evaluation refer to CC Part 3 chapter 12 • On the detailed definitions of the assurance components for the TOE evaluation refer to CC Part 3 chapters 13 to 17 • The table in CC part 3 , Annex E summarizes the relationship between the evaluation assurance levels (EAL) and the assurance classes, families and components. The CC are published at https://www.commoncriteriaportal.org/cc/ 34 / 35 BSI-DSZ-CC-1068-V2-2022 Certification Report D. Annexes List of annexes of this certification report Annex A: Security Target provided within a separate document. Note: End of report 35 / 35