eTravel Essential 1.2 - PACE, EAC and AA activated Common Criteria Security Target – Public version EAL 5+ Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 1 / 118 UPDATES Rel Date Author Modification 1.4p 15/09/2022 THALES Created from evaluated ST (V1.4) Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 2 / 118 CONTENT 1. ST INTRODUCTION................................................................................................................................... 5 1.1 ST IDENTIFICATION ................................................................................................................................. 5 1.2 TOE IDENTIFICATION .............................................................................................................................. 5 1.3 ST OVERVIEW .......................................................................................................................................... 6 1.4 REFERENCES ............................................................................................................................................ 7 1.4.1 External References......................................................................................................................... 7 1.4.2 Internal References ......................................................................................................................... 9 1.5 TOE OVERVIEW..................................................................................................................................... 10 1.5.1 TOE definition............................................................................................................................... 10 1.5.2 TOE boundaries ............................................................................................................................ 10 1.5.3 TOE usage and security features for operational use ................................................................... 12 1.5.3.1 MRTD application..................................................................................................................................... 12 1.5.3.2 ES Update concept..................................................................................................................................... 14 1.5.4 TOE Life-cycle .............................................................................................................................. 14 1.5.4.1 Four phases................................................................................................................................................ 14 1.5.4.2 Actors ........................................................................................................................................................ 15 1.5.4.3 Thales is in charge of ES loading/initialization/pre-personalization.......................................................... 17 1.5.4.4 IC manufacturer is in charge of ES loading/initialization/pre-personalization .......................................... 18 1.5.5 Non-TOE hardware/software/firmware required by the TOE....................................................... 20 2. CONFORMANCE CLAIMS ..................................................................................................................... 21 2.1 CC CONFORMANCE CLAIM .................................................................................................................... 21 2.2 PP CLAIM............................................................................................................................................... 21 2.3 PACKAGE CLAIM.................................................................................................................................... 21 3. SECURITY PROBLEM DEFINITION.................................................................................................... 22 3.1 INTRODUCTION ...................................................................................................................................... 22 3.1.1 Assets............................................................................................................................................. 22 3.1.1.1 MRTD assets ............................................................................................................................................. 22 3.1.1.2 ES Update assets........................................................................................................................................ 24 3.1.2 Subjects ......................................................................................................................................... 25 3.1.2.1 MRTD subjects.......................................................................................................................................... 25 3.1.2.2 ES Update external entities and subjects ................................................................................................... 28 3.2 ASSUMPTIONS........................................................................................................................................ 29 3.2.1.1 MRTD assumptions................................................................................................................................... 29 3.2.1.2 ES Update assumptions ............................................................................................................................. 30 3.3 THREATS................................................................................................................................................ 31 3.3.1.1 MRTD threats............................................................................................................................................ 31 3.3.1.2 ES Update threats ...................................................................................................................................... 34 3.4 ORGANIZATIONAL SECURITY POLICIES.................................................................................................. 36 3.4.1.1 MRTD OSP ............................................................................................................................................... 36 3.4.1.2 ES Update OSP.......................................................................................................................................... 37 3.5 COMPATIBILITY BETWEEN SECURITY ENVIRONMENTS OF [ST_PACE_EAC] AND [ST-IC] ................... 38 3.5.1 Compatibility between threats of [ST_PACE_EAC] and [ST-IC]................................................. 38 3.5.2 Compatibility between OSP of [ST_PACE_EAC] and [ST-IC] .................................................... 38 3.5.3 Compatibility between assumptions of [ST_PACE_EAC] and [ST-IC]........................................ 38 4. SECURITY OBJECTIVES........................................................................................................................ 39 4.1 SECURITY OBJECTIVES FOR THE TOE.................................................................................................... 39 4.1.1 MRTD Security objectives............................................................................................................. 39 4.1.2 ES Update Security objectives....................................................................................................... 42 4.2 SECURITY OBJECTIVES FOR THE OPERATIONAL ENVIRONMENT ............................................................ 43 4.2.1 MRTD Security objectives for operational environment............................................................... 43 4.2.2 ES Update Security objectives for operational environment......................................................... 47 4.3 SECURITY OBJECTIVE RATIONALE......................................................................................................... 48 4.3.1 Rationale between objectives and threats, assumptions, OSP ...................................................... 48 4.3.2 Compatibility between objectives of [ST_PACE_EAC] and [ST-IC]............................................ 51 4.3.2.1 Compatibility between objectives for the TOE.......................................................................................... 51 4.3.2.2 Compatibility between objectives for the environment ............................................................................. 51 4.3.3 Justifications for adding objectives on the environment ............................................................... 51 4.3.3.1 Additions to [PP-MRTD-EACV2] ............................................................................................................ 51 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 3 / 118 4.3.3.2 Addition for ES Update feature ................................................................................................................. 52 5. EXTENDED COMPONENTS DEFINITION.......................................................................................... 53 5.1 DEFINITION OF THE FAMILY FAU_SAS................................................................................................. 53 5.2 DEFINITION OF THE FAMILY FCS_RND................................................................................................. 54 5.3 DEFINITION OF THE FAMILY FIA_API ................................................................................................... 55 5.4 DEFINITION OF THE FAMILY FMT_LIM................................................................................................. 56 5.5 DEFINITION OF THE FAMILY FPT_EMS................................................................................................. 58 6. SECURITY REQUIREMENTS ................................................................................................................ 59 6.1 SECURITY FUNCTIONAL REQUIREMENTS FOR THE TOE......................................................................... 61 6.1.1 SFR for MRTD application ........................................................................................................... 61 6.1.1.1 Class FAU Security Audit ......................................................................................................................... 61 6.1.1.2 Class Cryptographic Support (FCS) .......................................................................................................... 61 6.1.1.3 Class FIA Identification and Authentication ............................................................................................. 68 6.1.1.4 Class FDP User Data Protection................................................................................................................ 74 6.1.1.5 Class FTP Trusted Path/Channels.............................................................................................................. 76 6.1.1.6 Class FMT Security Management ............................................................................................................. 76 6.1.1.7 Class FPT Protection of the Security Functions ........................................................................................ 82 6.1.2 SFR for ES Update........................................................................................................................ 84 6.2 SECURITY ASSURANCE REQUIREMENTS FOR THE TOE.......................................................................... 88 6.3 SECURITY REQUIREMENTS RATIONALE ................................................................................................. 89 6.3.1 Security Functional Requirements Rationale................................................................................ 89 6.3.2 Dependency Rationale................................................................................................................... 95 6.3.3 Security Assurance Requirements Rationale................................................................................. 98 6.3.4 Security Requirements – Mutual support and internal consistency .............................................. 99 6.3.5 Compatibility between SFR of [ST_PACE_EAC] and [ST-IC]..................................................... 99 6.3.6 Compatibility between SAR of [ST_PACE_EAC] and [ST-IC]................................................... 101 7. TOE SUMMARY SPECIFICATION ..................................................................................................... 102 7.1 TOE SECURITY FUNCTIONS ................................................................................................................. 102 7.1.1 TSFs provided by the Etravel Essential 1.2 Software for MRTD Application............................. 102 7.1.2 TSFs provided by the Etravel Essential 1.2 Software for ES Update.......................................... 103 7.1.3 TSFs provided by the IC.............................................................................................................. 105 8. RATIONALES .......................................................................................................................................... 106 8.1 TOE SUMMARY SPECIFICATION RATIONALE ........................................................................................ 106 8.1.1 TOE security functions rationale ................................................................................................ 106 9. GLOSSARY AND ACRONYMS............................................................................................................. 113 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 4 / 118 FIGURES Figure 1: TOE Boundary....................................................................................................................................... 11 Figure 2: Life cycle where Thales is in charge of OS loading/initialization/pre-personalization ......................... 18 Figure 3: LC where IC manufacturer is in charge of ES loading/initialization/pre-personalization ..................... 19 Figure 4: Delivery flow with the diversification filter mechanism ....................................................................... 20 Figure 5: Advanced Inspection Procedure ............................................................................................................ 27 TABLES Table 1: Identification of the actors ...................................................................................................................... 16 Table 2: Primary assets ......................................................................................................................................... 22 Table 3: Secondary assets ..................................................................................................................................... 23 Table 4: Subjects and external entities.................................................................................................................. 27 Table 5: Security Objective for MRTD Application Rationale............................................................................. 48 Table 6: Security Objective for ES Update Rationale........................................................................................... 50 Table 7: MRTD security attributes........................................................................................................................ 59 Table 8: MRTD Keys and Certificates.................................................................................................................. 60 Table 9: FCS_CKM.1/CA refinement .................................................................................................................. 61 Table 10: FCS_CKM.1/DH_PACE refinements................................................................................................... 62 Table 11: FCS_CKM.1/AA&CA refinement........................................................................................................ 62 Table 12: FCS_CKM.1/PERSO refinement.......................................................................................................... 63 Table 13: FCS_COP.1/AA refinements ................................................................................................................ 64 Table 14: FCS_COP.1/CA_ENC refinements ...................................................................................................... 64 Table 15: FCS_COP.1/CA_MAC refinements ..................................................................................................... 65 Table 16: FCS_COP.1/PACE_ENC refinements.................................................................................................. 65 Table 17: FCS_COP.1/PACE_MAC refinements................................................................................................. 65 Table 18: FCS_COP.1/PACE_CAM refinements................................................................................................. 66 Table 19: FCS_COP.1/ PERSO refinements ........................................................................................................ 66 Table 20: FCS_COP.1/SIG_VER refinements ..................................................................................................... 67 Table 21: Overview on authentication SFR .......................................................................................................... 68 Table 22: FIA_AFL.1/PERSO refinements .......................................................................................................... 68 Table 23: FIA_AFL.1/PACE refinements ............................................................................................................ 69 Table 24: FPT_TST refinements........................................................................................................................... 83 Table 25: FPT_TST refinements........................................................................................................................... 87 Table 26: Security Functional Requirement rationale for MRTD application ...................................................... 90 Table 27: Security Functional Requirement rationale for ES update.................................................................... 93 Table 28: Security functional requirement dependencies for MRTD application................................................. 97 Table 29: Security Functional Requirement dependencies for ES Update............................................................ 98 Table 30: SAR Dependencies ............................................................................................................................... 99 Table 31: Compatibility between SFR of [ST_PACE_EAC] and [ST-IC]......................................................... 100 Table 32: Security Functions for MRTD Application provided by eTravel Essential 1.2 Software ................... 102 Table 33: Security Functions for ES Update....................................................................................................... 103 Table 34: Security Functions provided by the PEGASUS_CB_05 chip............................................................. 105 Table 35: Rationale table of SFR and security functions of MRTD application................................................. 107 Table 36: Rationale table of SFR and security functions of ES Update.............................................................. 111 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 5 / 118 1. ST INTRODUCTION 1.1 ST IDENTIFICATION Title: Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated Version: 1.4p ST reference: D1521486 PP reference [PP-MRTD-EACv2] and [PP-MRTD-SAC]. Origin: Thales Product identification: eTravel Essential 1.2 (release A) Security Controller: PEGASUS_CB_05 TOE Reference: eTravel Essential 1.2 (release ‘0300’) including TOE documentation (release A.2) TOE Configuration: Configuration FULL with EAC on PACE + AA application TOE documentation: TOE documentation set (release A.2) with  Operational User Guidance [OPE_MRTD] version 0.6  Preparative procedures [PRE_MRTD] version 0.6 IT Security Evaluation scheme: Serma Safety & Security IT Security Certification scheme: Agence Nationale de la Sécurité des Systèmes d’Information (ANSSI) 1.2 TOE IDENTIFICATION TOE identification is obtained by comparison of the Card Production Life Cycle Data (CPLCD) of the TOE, located in non-volatile memory with information provided in [OPE_MRTD]. Identification data and dedicated command are described in “TOE identification” chapter of [OPE_MRTD]. The TOE and the product differ, as further explained in §1.5.1 TOE definition. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 6 / 118 1.3 ST OVERVIEW Thales has developed an eTravel application with all the mandatory features for ePassport specified by ICAO and EU, as well as e-Driving licence specified by [ISO 18013-3] and EU regulations 383/2012, as well as e-Driving licence specified by [ISO 18013-3] and EU regulation 383/2012, resident permit as specified in EU regulation 2017/1954, identity card as specified in EU regulation 2019/1157. This ST is based on Protection Profile Machine Readable Travel Document with “ICAO Application”, Extended Access Control with PACE (EAC PP) [PP-MRTD-EACv2]. The Target of Evaluation (TOE) is the contact/contactless integrated circuit chip of machine readable travel documents (MRTD’s chip) based on the requirements of the International Civil Aviation Organization (ICAO). More specifically the TOE consists of operating system of MRTD’s chip with ICAO application. The TOE is programmed according to Logical Data Structure as defined in [ICAO-9303]. This Security Target defines the security requirements for the TOE. The main security objective is to provide the secure enforcing functions and mechanisms to maintain the integrity and confidentiality of the MRTD application and data during its life cycle. The main objectives of this ST are:  To introduce TOE and the MRTD application,  To define the scope of the TOE and its security features,  To describe the security environment of the TOE, including the assets to be protected and the threats to be countered by the TOE and its environment during the product development, production and usage.  To describe the security objectives of the TOE and its environment supporting in terms of integrity and confidentiality of application data and programs and of protection of the TOE.  To specify the security requirements which includes the TOE security functional requirements, the TOE assurance requirements and  To describe the TOE security features answering to such requirements. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 7 / 118 1.4 REFERENCES 1.4.1 External References [ANSI X9.42] ANSI X9.42 Agreement of Symmetric Keys Using Discrete Logarithm Cryptography [ASM-EAC] Technical Guideline – Advanced Security Mechanisms for Machine Readable Travel Documents – Extended Access Control (EAC), Version 1.0, TR-03110 [BIO] BIOMETRICS DEPLOYMENT OF MACHINE READABLE TRAVEL DOCUMENTS, Technical Report, Development and Specification of Globally Interoperable Biometric Standards for Machine Assisted Identity Confirmation using Machine Readable Travel Documents, Version 2.0, ICAO TAG MRTD/NTWG, 21 May 2004 [CC-1] Common Criteria for Information Technology Security Evaluation Part 1: Introduction and general model, CCMB-2012-09-001, Version 3.1, Revision 5, April 2017 [CC-2] Common Criteria for Information Technology Security Evaluation Part 2: Security functional components, CCMB-2012-09-002, Version 3.1, Revision 5, April 2017 [CC-3] Common Criteria for Information Technology Security Evaluation Part 3: Security assurance components, CCMB-2012-09-003, Version 3.1, Revision 5, April 2017 [CEM] Common Methodology for Information Technology Security Evaluation Methodology CCMB-2012-09-004, Version 3.1, Revision 5, April 2017 [JIL_SRCL] Joint Interpretation Library – Security requirements for post-delivery code loading – Version 1.0, February 2016 [RGS-B1] Référentiel général de sécurité version 2.0 Annexe B1 Mécanismes cryptographiques…version 2.03 du 21 février 2014 [ST-IC] [ST-IC-PEGASUS_CB_05] [ST-IC- PEGASUS_CB_05] PEGASUS_CB_05_ST_Security_Target_Lite – Rev 006 – 26 April 2022 [CR-IC] [CR-IC-PEGASUS_CB_05] [CR-IC- PEGASUS_CB_05] Certification Report, ANSSI-CC-2020/34-S02 (05/07/2022) [FIPS180-2] Federal Information Processing Standards Publication 180-2 SECURE HASH STANDARD (+Change Notice to include SHA-224), U.S. DEPARTMENT OF COMMERCE/National Institute of Standards and Technology, 2002 August 1 [FIPS46-3] Federal Information Processing Standards Publication FIPS PUB 46-3, DATA ENCRYPTION STANDARD (DES), U.S. DEPARTMENT OF COMMERCE/National Institute of Standards and Technology, Reaffirmed 1999 October 25 [FIPS 186-4] FIPS 186-4, FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION (FIPS PUB 186-4), Digital Signature Standard (DSS), Appendix B.4.1 [FIPS_197] FIPS 197, Federal Information Processing Standards Publication (FIPS PUB 197), Advanced Encryption Standard (AES) [ICAO-9303] 9303 ICAO Machine Readable Travel Document 7th edition, 2015 Part 1-12 [ISO15946-1] ISO/IEC 15946: Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 1: General, 2002 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 8 / 118 [ISO15946-2] ISO/IEC 15946: Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 2: Digital Signatures, 2002 [ISO15946-3] ISO/IEC 15946: Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 3: Key establishment, 2002 [ISO7816] ISO 7816, Identification cards – Integrated circuit(s) cards with contacts, Part 4: Organization, security and commands for interchange, FDIS2004 [ISO9796-2] ISO/IEC 9797: Information technology – Security techniques – Digital Signature Schemes giving message recovery – Part 2: Integer factorisation based mechanisms, 2002 [ISO9797-1] ISO/IEC 9797: Information technology – Security techniques – Message Authentication Codes (MACs) – Part 1: Mechanisms using a block cipher,1999 [IEEE-P1363] IEEE Standard Specifications for Public-Key Cryptography IEEE Std 1363-2000 [NIST SP800-38A] NIST Special Publication 800-38A Recommendation for Block Cipher Modes of Operation, Methods and Techniques 2001 Edition [NIST SP800-38B] NIST Special Publication 800-38B Recommendation for Block Cipher Modes of Operation, The CMAC Mode for Authentication October 6, 2016 [PKCS#3] PKCS #3: Diffie-Hellman Key-Agreement Standard, An RSA Laboratories Technical Note, Version 1.4, Revised November 1, 1993 [PKI] MRTD Technical Report, PKI for Machine Readable Travel Documents Offering ICC Read- Only Access International Civil Aviation Organization Version 1.1, October 01 2004 [PP-IC-0084] Smartcard IC Platform protection Profile BSI-CC-PP-0084-2014 [PP-MRTD-EAC] Common Criteria Protection Profile – Machine Readable Travel Document with “ICAO Application”, Extended Access Control Bundesamt für Sicherheit in der Informationstechnik BSI-CC-PP-0056, Version 1.10, 25th March 2009 [PP-MRTD-EACv2] Machine Readable Travel Document with „ICAO Application”, Extended Access Control with PACE (EAC PP) BSI-CC-PP-0056-V2-2012 (Version 1.3.2, 05th December 2012) [PP-MRTD-SAC] Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE PP) BSI-CC-PP-0068-V2-2011-MA-01, Version 1.01, 22th July 2014 [PP-MRTD-BAC] Protection Profile - Machine Readable Travel Document with ICAO Application, Basic Access Control BSI-CC-PP-0055, version 1.10, 25th March 2009 [SS] ANNEX to Section III SECURITY STANDARDS FOR MACHINE READABLE TRAVEL DOCUMENTS, Excerpts from ICAO Doc 9303, Part 1 Machine Readable Passports, Fifth Edition – 2003 [SP 800-90] NIST Special Publication 800-90A, Revision 1, Recommendation for the Random Number Generation Using Deterministic Random Bit Generators, June 2015 [TR-ECC] Elliptic Curve Cryptography according to ISO 15946, Technical Guideline, TR-ECC, BSI, 2006 [TR-EAC-1] TR-03110 Technical Guideline – Advanced Security Mechanisms for Machine Readable Travel Documents and eIDAS Token, Version 2.2 February 2015 [TR-SAC] ICAO TR – Supplemental Access Control for Machine Readable Travel Document, Version 1.1, April 15, 2014. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 9 / 118 1.4.2 Internal References [ST_BAC_AA] eTravel Essential 1.2 – BAC and AA activated Security Target Ref. D1521484 [ST_BAC_EAC] eTravel Essential 1.2 – BAC, EAC and AA activated Security Target Ref. D1521485 [ST_PACE_EAC] eTravel Essential 1.2 – PACE, EAC and AA activated Security Target Ref. D1521486 [PRE_MRTD] eTravel Essential 1.2 AGD_PRE Document Ref. D1521507 [OPE_MRTD] eTravel Essential 1.2 AGD_OPE Document Ref. D1521508 [REF_MAN] eTravel Essential 1.x Reference Manual Ref. D1325786 [REF_MAN_WI] eTravel Essential – Initialized Wafer Technical Note Ref. D1571896 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 10 / 118 1.5 TOE OVERVIEW This Security Target defines the security objectives and requirements for the contact/contactless chip of machine readable travel documents (MRTD) based on the requirements and recommendations of the International Civil Aviation Organization (ICAO). It addresses the advanced security methods Password Authenticated Connection Establishment and Extended Access Control as well as the advanced authentication mechanisms Chip Authentication and Active Authentication. The TOE embeds an optional functionality to update the embedded software when it is in operation on the field, details are given in § ES Update concept. 1.5.1 TOE definition The Target of Evaluation (TOE) is the contact/contactless integrated circuit chip of machine readable travel documents (MRTD’s chip) programmed according to ICAO Technical Report “Supplemental Access Control” [TR-SAC] (which means amongst others according to the Logical Data Structure (LDS) defined in [ICAO-9303] and additionally providing the Extended Access Control according to the ‘ICAO Doc 9303’ [ICAO-9303] and BSI TR-03110 [TR-EAC-1], respectively. The communication between terminal and chip shall be protected by Password Authenticated Connection Establishment (PACE) according to Electronic Passport using Standard Inspection Procedure with PACE [PP-MRTD-SAC]. The Target of Evaluation (TOE) can also be programmed according to the electronic Driving License Logical Data Structure (LDS) [ISO 18013-3] and providing Extended Access Control according to the BSI TR-03110 [TR-EAC-1]. In addition to [PP-MRTD-EACv2], the TOE supports the active authentication as defined in [ICAO-9303]. The TOE comprises at least:  the circuitry of the MRTD’s chip (the integrated circuit, IC)  the IC Dedicated Software with the parts IC Dedicated Test Software and IC Dedicated Support Software  the IC Embedded Software (operating system)  the MRTD application  a cryptographic library developed by Thales (the cryptographic library proposed by the chip supplier is not used),  the associated guidance documentation for preparation phase and administration phase,  the associated guidance documentation for patch development and management. 1.5.2 TOE boundaries Application note: The TOE is the module designed to be the core of an MRTD passport. The TOE is a contact/contactless integrated circuit. The IC is connected to an antenna and capacitors and is mounted on a plastic film. This inlay is then embedded in the coversheet or datapage of the MRTD passport and provides a contactless interface for the passport holder identification. The TOE is programmed according to the Logical Data Structure [ICAO-9303] and [TR-EAC-1] and providing:  the Basic Access Control (BAC) according to the ICAO document [PKI]  the Active Authentication (AA) mechanism according to the ICAO document [ICAO-9303]  the PACE V2 Access Control (SAC) according to the ICAO document [ICAO-TR-SAC]  the Extended Access Control according to the BSI document [TR-EAC-1] Application note: Additionally to the [PP-MRTD-EACv2], the TOE has a set of administrative commands for the management of the product during the product life. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 11 / 118 Application note: Components within the TOE boundary are defined in the following manner:  the Integrated Circuit (IC),  the IC Dedicated Test Software,  the IC Dedicated Support Software (Boot Rom Software),  the eTravel Essential 1.2 Embedded Software (ES) including MRTD application, Perso application and low level modules as OS agility,  part of the MRTD Logical Data Structure,  the guidance documentation of the eTravel Essential 1.2 product: o the preparation guide (assurance family AGD-PRE), o the operational guide (assurance family AGD-OPE). The eTravel Essential 1.2 Embedded Software (ES) is implemented in the NVM memory (flash technology) of the chip. The TOE is delivered to the Personalization Agent with data and guidance documentation in order to perform the personalization of the product. In addition the Personalization Key is delivered from the MRTD Manufacturer to the Personalization Agent or from the Personalization Agent to the MRTD Manufacturer. Figure 1: TOE Boundary TOE Boundary Memory Manager Communication Cryptography RESET MEM COM SEC CRY Drivers eTravel Essential 1.2 Application EAC/SAC/BAC/BAP/AA Perso IC Hardware OS Agility Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 12 / 118 1.5.3 TOE usage and security features for operational use 1.5.3.1 MRTD application A State or Organization issues MRTDs to be used by the holder for international travel. The traveller presents an MRTD to the inspection system to prove his or her identity. The MRTD in context of this security target contains (i) visual (eye readable) biographical data and portrait of the holder, (ii) a separate data summary (MRZ data) for visual and machine reading using OCR methods in the Machine readable zone (MRZ) and (iii) data elements on the MRTD’s chip according to LDS for contactless machine reading. The authentication of the traveller is based on (i) the possession of a valid MRTD personalized for a holder with the claimed identity as given on the biographical data page and (ii) biometrics using the reference data stored in the MRTD. The issuing State or Organization ensures the authenticity of the data of genuine MRTD’s. The receiving State trusts a genuine MRTD of an issuing State or Organization. For this security target the MRTD is viewed as unit of (a) the physical MRTD as travel document in form of paper, plastic and chip. It presents visual readable data including (but not limited to) personal data of the MRTD holder (1) the biographical data on the biographical data page of the passport book, (2) the printed data in the Machine Readable Zone (MRZ) and (3) the printed portrait. (b) the logical MRTD as data of the MRTD holder stored according to the Logical Data Structure [ICAO-9303] as specified by ICAO on the contactless integrated circuit. It presents contactless readable data including (but not limited to) personal data of the MRTD holder (1) the digital Machine Readable Zone Data (digital MRZ data, EF.DG1), (2) the digitized portraits (EF.DG2), (3) the biometric reference data of finger(s) (EF.DG3) or iris image(s) (EF.DG4) or both, (4) the other data according to LDS (EF.DG5 to EF.DG16) and (5) the Document security object. The issuing State or Organization implements security features of the MRTD to maintain the authenticity and integrity of the MRTD and their data. The MRTD as the passport book and the MRTD’s chip is uniquely identified by the Document Number. The physical MRTD is protected by physical security measures (e.g. watermark on paper, security printing), logical (e.g. authentication keys of the MRTD’s chip) and organizational security measures (e.g. control of materials, personalization procedures) [ICAO-9303]. These security measures include the binding of the MRTD’s chip to the passport book. The logical MRTD is protected in authenticity and integrity by a digital signature created by the document signer acting for the issuing State or Organization and the security features of the MRTD’s chip. The ICAO defines the baseline security methods Passive Authentication and the optional advanced security methods Basic Access Control to the logical MRTD, Active Authentication of the MRTD’s chip, Extended Access Control to and the Data Encryption of sensitive biometrics as optional security measure in the ICAO Doc 9303 [ICAO-9303] and Password Authenticated Connection Establishment [TR-SAC]. The Passive Authentication Mechanism is performed completely and independently of the TOE by the TOE environment. This security target addresses the protection of the logical MRTD (i) in integrity by write-only-once access control and by physical means, and (ii) in confidentiality by the Extended Access Control Mechanism. This security target addresses the Chip Authentication Version 1 described in [TR-EAC-1] as an alternative to the Active Authentication stated in [ICAO-9303]. Basic Access Control is supported by the TOE, the MRTD has to be evaluated and certified separately. This is due to the fact that [PP-MRTD-BAC] does only consider extended basic attack potential to the Basic Access Control Mechanism (i.e. AVA_VAN.3). Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 13 / 118 The confidentiality by Password Authenticated Connection Establishment (PACE) is a mandatory security feature that shall be implemented by the TOE, too. Therefore, the MRTD has additionally to fulfil the ‘Common Criteria Protection Profile Machine Readable Travel Document with „ICAO Application", Basic Access Control’ [PP-BAC-MRTD]. For PACE protocol according to [TR-SAC], the following steps shall be performed: (i) the MRTD encrypts a nonce with the shared password, derived from the MRZ resp. CAN data and transmits the encrypted nonce together with the domain parameters to the terminal. (ii) The terminal recovers the nonce using the shared password, by (physically) reading the MRZ resp. CAN data. (iii) The MRTD and the terminal computer perform a Diffie-Hellmann key agreement together with the ephemeral domain parameters to create a shared secret. Both parties derive the session keys KMAC and KENC from the shared secret. (iv) Each party generates an authentication token, sends it to the other party and verifies the received token. After successful key negotiation the terminal and the MRTD provide private communication (secure messaging) [TR-SAC], [TR-EAC-1]. The security target requires the TOE to implement the Chip Authentication defined in [TR-EAC-1]. The Chip Authentication prevents data traces described in [ICAO-9303], informative appendix 7, A7.3.3. The Chip Authentication is provided by the following steps: (i) the inspection system communicates by means of secure messaging established by Basic Access Control, (ii) the inspection system reads and verifies by means of the Passive Authentication the authenticity of the MRTD’s Chip Authentication Public Key using the Document Security Object, (iii) the inspection system generates an ephemeral key pair, (iv) the TOE and the inspection system agree on two session keys for secure messaging in ENC_MAC mode according to the Diffie-Hellman Primitive and (v) the inspection system verifies by means of received message authentication codes whether the MRTD’s chip was able or not to run this protocol properly (i.e. the TOE proves to be in possession of the Chip Authentication Private Key corresponding to the Chip Authentication Public Key used for derivation of the session keys). The Chip Authentication requires collaboration of the TOE and the TOE environment. The security target requires the TOE to implement the Extended Access Control as defined in [TR-EAC- 1]. The Extended Access Control consists of two parts (i) the Chip Authentication Protocol version 1 and (ii) the Terminal Authentication Protocol Version 1 (v.1). The Chip Authentication Protocol v.1 (i) authenticates the MRTD’s chip to the inspection system and (ii) establishes secure messaging which is used by Terminal Authentication v.1 to protect the confidentiality and integrity of the sensitive biometric reference data during their transmission from the TOE to the inspection system. Therefore Terminal Authentication v.1 can only be performed if Chip Authentication v.1 has been successfully executed. The Terminal Authentication Protocol v.1 consists of (i) the authentication of the inspection system as entity authorized by the receiving State or Organization through the issuing State, and (ii) an access control by the TOE to allow reading the sensitive biometric reference data only to successfully authenticated authorized inspection systems. The issuing State or Organization authorizes the receiving State by means of certification the authentication public keys of Document Verifiers who create Inspection System Certificates. The security target also requires the TOE to implement Active Authentication as defined in [ICAO-9303]. Keys for Chip authentication and Active Authentication can be generated in the card or loaded into it. These operations take place at personalization time. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 14 / 118 1.5.3.2 ES Update concept The etravel Essential 1.2 product embeds an optional functionality to update the embedded software when it is in operation on the field. This functionality of Embedded Software update is also named OS Agility and it is consistent with [JIL_SRCL]. The mechanism will allow to correct product issues or to add a feature requested by issuer when the product is already deployed. The updates are done through a dedicated module (OS-Agility) dealing with a set of update instructions received from trusted environment. The update instructions are packaged into a block protected in confidentiality and integrity by keys known only by Thales DIS. The block can be transmitted and executed by the TOE only after a successful authentication done with keys only known by the issuer. With such features, Thales DIS is able to load some contents only with the consent of the issuer and the issuer also cannot load a content without the consent of Thales DIS. Prior to the execution of the instructions of the patch, some prerequisites are verified to confirm ability to perform the correct execution of the instructions. At the end of the execution, the traceability elements are also updated to allow a complete identification of the product (platform version and current patch version). The patch loading mechanism ensures also the atomicity of the updates with change in identification of the TOE. 1.5.4 TOE Life-cycle 1.5.4.1 Four phases The TOE life cycle is described in terms of the four life cycle phases. (With respect to the [PP-IC-0084], the TOE life-cycle is additionally subdivided into 7 steps.) Phase 1 “Development”: (Step1) The TOE is developed in phase 1. The IC developer develops the integrated circuit, the IC Dedicated Software and the guidance documentation associated with these TOE components. (Step2) The software developer uses the guidance documentation for the integrated circuit and the guidance documentation for relevant parts of the IC Dedicated Software and develops the MRTD application and the guidance documentation associated. In addition, the software developer may optionally develops some update of MRTD application. Such update is loaded in replacement of part of already installed MRTD application with authorization of issuer. Phase 2 “Manufacturing”: (Step3) The TOE integrated circuit is produced by the IC manufacturer conforming with Thales requirements. The IC manufacturer writes the IC Identification Data onto the chip to control the IC during the IC manufacturing and the delivery process to the MRTD manufacturer. The IC is securely delivered from the IC manufacturer to the MRTD manufacturer or to the Inlay Manufacturer. (Step4) The MRTD manufacturer initializes the IC/inlay by loading the MRTD application in the IC flash memory. (Step5) The MRTD manufacturer (i) initializes the MRTD application and (ii) equips MRTD’s chips with pre- personalization Data. The pre-personalized MRTD together with the IC Identifier are securely delivered from the MRTD manufacturer to the Personalization Agent. The MRTD manufacturer also provides the relevant parts of the guidance documentation to the Personalization Agent. Phase 3 “Personalization of the MRTD”: Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 15 / 118 (Step6) The personalization of the MRTD includes (i) the survey of the MRTD holder’s biographical data, (ii) the enrolment of the MRTD holder biometric reference data (i.e. the digitized portraits and the optional biometric reference data), (iii) the printing of the visual readable data onto the physical MRTD, (iv) the writing of the TOE User Data and TSF Data into the logical MRTD and (v) configuration of the TSF if necessary. The step (iv) is performed by the Personalization Agent and includes but is not limited to the creation of (i) the digital MRZ data (EF.DG1), (ii) the digitized portrait (EF.DG2), and (iii) the Document security object. The signing of the Document security object by the Document signer [5] finalizes the personalization of the genuine MRTD for the MRTD holder. The personalized MRTD (together with appropriate guidance for TOE use if necessary) is handed over to the MRTD holder for operational use. Phase 4 “Operational Use” (Step7) The TOE is used as MRTD chip by the traveller and the inspection systems in the “Operational Use” phase. The user data can be read according to the security policy of the issuing State or Organization and can be used according to the security policy of the issuing State but they can never be modified. The TOE can be updated by agent acting on the behalf of the issuer to load the OS patch on the TOE under control of Thales DIS and issuer. Application note: In this ST, the role of the Personalization Agents is strictly limited to the phase 3 Personalization. In the phase 4 Operational Use updating and addition of the data groups of the MRTD application is forbidden. Application note: the functionality to update the embedded software when it is in operation on the field has no direct impact on life cycle phases and activities. It just introduces ability to perform additional code loading and activation in phase 2 step 5 and/or in phase 4 step 7. 1.5.4.2 Actors The following table list the different actors and associated role. Actors Identification Integrated Circuit (IC) Developer Thales |ST-IC] Embedded Software Developer Thales Integrated Circuit (IC) Manufacturer Thales or Thales supplier |ST-IC] Module manufacturer Thales or Thales supplier |ST-IC] Pre-personalizer Thales or Thales supplier |ST-IC] Inlay manufacturer Thales or another Inlay manufacturer Booklet manufacturer Thales or another printer Personalization Agent The agent who is acting on the behalf of the issuing State or Organization and personalize the MRTD for the holder by activities establishing the identity of the holder with biographic data. Additional code loader Agent who is acting on the behalf of the issuer to load the Additional code on the TOE. Issuer The Issuer is the actual owner of the TOE. As such, no TOE Update operation shall be made without his consent. MRTD Holder The rightful holder of the MRTD for whom the issuing State or Organization personalizes the MRTD. Country Verifying Certification Authority The Country Verifying Certification Authority (CVCA) enforces the privacy policy of the issuing State or Organization with respect to the protection of sensitive biometric reference data stored in the MRTD. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 16 / 118 Actors Identification Document Verifier The Document Verifier (DV) enforces the privacy policy of the receiving State with respect to the protection of sensitive biometric reference data to be handled by the Extended Inspection Systems. Domestic Extended Inspection System A technical system operated by a governmental organization located in MRTD country and examining an MRTD presented by the traveller and verifying its authenticity and verifying the traveller as MRTD holder. Foreign Extended Inspection System A technical system used by the border control officer of the receiving State (i) examining an MRTD presented by the traveller and verifying its authenticity and (ii) verifying the traveller as MRTD holder. Deployment Additional code Agent The agent is acting on behalf of the issuing State or Organization to deploy the additional code for the post- Issuance loading. Post-Issuance Additional code Agent / Terminal The agent or terminal is acting on behalf of the issuing State or Organization to perform the loading of additional code at post-Issuance. Table 1: Identification of the actors Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 17 / 118 1.5.4.3 Thales is in charge of ES loading/initialization/pre-personalization The following figure represents life cycle where Thales is in charge of ES loading/initialization/pre- personalization in Thales premises. Step Description / comments Who Where Phase 1 - Development 1 eTravel Essential 1.2 software development - OS development - OS tests Thales R&D team - secure environment - Thales DIS Vantaa, Thales DIS Meudon, Thales DIS Singapore, Thales DIS La Ciotat site development sites 2 IC development IC development IC developer - Thales - Secure environment Thales DIS Design Services development sites Phase 2 - Manufacturing 3 IC manufacturing Manufacturing of virgin IC embedding a flash loader. IC manufacturer - Secure environment IC Manufacturer facilities 4a Contactless module assembly (optional) Assembly of the chip on a contactless module Contactless module manufacturer: Thales or 3rd Party Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Singapore, Thales DIS Gémenos, Thales DIS Tczew, Thales DIS Vantaa manufacturing sites or 3rd party manufacturing sites. 4b Combi or contact module assembly (optional) Assembly of the chip on a combi or contact module. Contact or contactless module manufacturer: Thales Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Singapore, Thales DIS Gémenos, Thales DIS Tczew, Thales DIS Vantaa manufacturing sites 4c Inlay manufacturing (optional) Assembly of the contactless module on an inlay. Inlay manufacturer: Thales or 3rd party Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Singapore, Thales DIS Gémenos, Thales DIS Tczew, Thales DIS Vantaa manufacturing sites or 3rd party manufacturing sites. 5 IC/Inlay Initialization and Pre-personalization  Loading of the Thales ES using flash loader  Application initialization.  SC initialization (profile building, loading of data needed for card pre- personalization…). Basic File System creation. MRTD module manufacturer: Thales Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Singapore, Thales DIS Gémenos, Thales DIS Tczew, Thales DIS Vantaa manufacturing sites 4d Embedding Chip/Inlay embedded on a card body or Inlay assembled on a booklet. MRTD manufacturer: Thales or 3rd party Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Gémenos, Thales DIS Singapore, Thales DIS Tczew, Thales DIS Vantaa Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 18 / 118 Step Description / comments Who Where manufacturing sites or 3rd party manufacturing sites. Phase 3 – Personalization of the travel document 6 Personalization - File System creation finalization (ePassport data structure). - Loading of end-user data. - Switched to operational mode. Personalizer Personalizer site Phase 4 – Operational use 7 End-usage End-usage for SC issuer SC Issuer Field End-usage for cardholder Cardholder Field Figure 2: Life cycle where Thales is in charge of OS loading/initialization/pre-personalization 1.5.4.4 IC manufacturer is in charge of ES loading/initialization/pre-personalization The following figure represents life cycle where IC manufacturer is in charge of flashmask (OS + diversification filter) loading in its own premises. Product is then in the abstract “ACTIVATION_PENDING” state. Activation is done by customer in its own premises. Step Description / comments Who Where Phase 1 - Development 1 eTravel Essential 1.2 software development - OS development - OS tests Thales R&D team - secure environment - Thales DIS Vantaa, Thales DIS Meudon, Thales DIS Singapore, Thales DIS La Ciotat site development sites 2 IC development IC development IC developer - Thales - Secure environment - Thales DIS Design Services development sites Phase 2 - Manufacturing 3 IC manufacturing  Manufacturing of virgin integrated circuits.  Loading of the Thales OS  Loading of a temporary diversification filter IC manufacturer - Secure environment IC Manufacturer facilities 4a Contactless module assembly (optional) Assembly of the chip on a contactless module Contactless module manufacturer: Thales or 3rd Party Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Singapore, Thales DIS Gémenos, Thales DIS Tczew, Thales DIS Vantaa manufacturing sites or 3rd party manufacturing sites. Evaluation scope: life-cycle boundary TOE Delivery Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 19 / 118 Step Description / comments Who Where 4b Combi or contact module assembly (optional) Assembly of the chip on a combi or contact module. Contact or contactless module manufacturer: Thales Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Singapore, Thales DIS Gémenos, Thales DIS Tczew, Thales DIS Vantaa manufacturing sites 4c Inlay manufacturing (optional) Assembly of the contactless module on an inlay. Inlay manufacturer: Thales or 3rd party Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Singapore, Thales DIS Gémenos, Thales DIS Tczew, Thales DIS Vantaa manufacturing sites or 3rd party manufacturing sites. 4d Embedding (optional) Chip/Inlay embedded on a card body or Inlay assembled on a booklet. MRTD manufacturer: Thales Thales DIS Chanhassen, Thales DIS Curitiba, Thales DIS Singapore, Thales DIS Gémenos, Thales DIS Tczew, Thales DIS Vantaa manufacturing sites Phase 3 – Personalization of the travel document 6a OS Activation - Reset - Identification of TOE - Flashmask diversification (Diversification of CSN, update objects related to CSN, loading of default keys). - Reset - Deletion of filter Personalizer Personalizer site 6b Personalization - File System creation finalization (ePassport data structure). - Loading of end-user data. - Switched to operational mode. Personalizer Personalizer site Phase 4 – Operational use 7 End-usage End-usage for SC issuer SC Issuer Field End-usage for cardholder Cardholder Field Figure 3: LC where IC manufacturer is in charge of ES loading/initialization/pre-personalization In this life-cycle, Thales sends to the IC Manufacturer the flashmask and a temporary activation filter. During wafer manufacturing process, the IC Manufacturer loads the flashmask and a temporary activation filter into the wafers. The diversification filter introduces an abstract card state called Evaluation scope: life-cycle boundary TOE Delivery Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 20 / 118 “ACTIVATION_PENDING”, which will correspond to the card state after flashmask (and filter) loading. At this moment the card will be issued to the Personalizer waiting for the final diversification. The Personalizer uses the filter to do the final diversification on card in its own premises. The Personalizer will then need to activate the TOE. For this, he shall: 1. Reset the TOE 2. Identifiy the TOE with ReadInfo APDU 3. Activate it by sending an activate card APDU with the good cryptogram and some optional data 4. Reset the TOE once again 5. Identifiy the TOE with ReadInfo APDU At the end the state will be PERSONALIZATION. The following diagram illustrates the delivery flow with the diversification filter mechanism: Figure 4: Delivery flow with the diversification filter mechanism Note: Transport is secured using OS authentication. Else, the transition between “ACTIVATION PENDING” and “PERSONALIZATION” is irreversible. 1.5.5 Non-TOE hardware/software/firmware required by the TOE According to [TR-EAC-1], TOE is able to perform its claimed security features when it communicates with a terminal or an Inspection System using a PCD (Proximity Coupling Device) with a RF (Radio Frequency) reading module and an antenna. It is used for the wireless communication with the electronic identity document's chip in order to establish a connection based on the [ISO/IEC 14443] protocol and optionally [ISO/IEC 7816] protocol. TOE security features of MRTD application are accessible only for devices having privileges to perform MRTD sensitive operations. TOE security features of personalization application are accessible only for devices having privileges to perform such personalization operations. TOE security features of ES update are accessible only for devices having privileges to perform loading and activation of additional code. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 21 / 118 2. CONFORMANCE CLAIMS 2.1 CC CONFORMANCE CLAIM This security target claims conformance to the Common Criteria (CC) version 3.1 revision 5. The conformance to the CC is claimed as follows: CC Conformance Claim Part 1 [CC-1] Strict conformance Part 2 [CC-2] Conformance with extensions due to [PP-MRTD-EACv2]: FAU_SAS.1 Audit storage FCS_RND.1 Quality metric for random numbers FIA_API.1 Authentication Proof of Identity FMT_LIM.1 Limited capabilities FMT_LIM.2 Limited availability FPT_EMSEC.1 TOE Emanation (replaced by FPT_EMS.1 in newest PP) due to [PP-MRTD-SAC]: FPT_EMS.1 TOE Emanation due to composite evaluation with IC from [PP-IC-0084]: FAU_SAS.1 Audit storage FCS_RNG.1 Quality metric for random numbers FMT_LIM.1 Limited capabilities FMT_LIM.2 Limited availability FDP_SDC.1 Stored data confidentiality Part 3 [CC-3] Conformance with package EAL5 augmented with: ALC_DVS.2 “Sufficiency of security measures” defined in [CC-3], AVA_VAN.5 “Advanced methodical vulnerability analysis” defined in [CC-3] The [CEM] has to be taken into account. 2.2 PP CLAIM The eTravel Essential 1.2 – PACE, EAC and AA activated Security Target [ST_PACE_EAC] claims strict conformance to the Protection Profile [PP-MRTD-EACv2] and [PP-MRTD-SAC]. This security target is a composite security target, including the IC security target [ST-IC]. However the security problem definition, the objectives, and the SFR of the IC are not described in this document. The TOE provides several security mechanisms to be activated by administration. Such way to proceed allows to the TOE claims also conformance to other Protection Profiles according to activated security mechanisms. Such ability of this TOE is described in other Security Targets: The eTravel Essential 1.2 – BAC, EAC and AA activated Security Target [ST_BAC_EAC] claims strict conformance to [PP-MRTD-EAC]. The eTravel Essential 1.2 – BAC and AA activated Security Target [ST_BAC_AA] claims strict conformance to [PP-MRTD-BAC]. 2.3 PACKAGE CLAIM This ST is conforming to assurance package EAL5 augmented with ALC_DVS.2 and AVA_VAN.5 as defined in CC part 3 [CC-3]. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 22 / 118 3. SECURITY PROBLEM DEFINITION 3.1 INTRODUCTION 3.1.1 Assets 3.1.1.1 MRTD assets The primary assets to be protected by the TOE as long as they are in scope of the TOE are listed in the following table. (please refer to the glossary in §9 Glossary and acronyms for the term definitions) Object No. Asset Definition Generic security property to be maintained by the current security policy travel document 1 user data stored on the TOE All data (being not authentication data) stored in the context of the ePassport application of the travel document as defined in [ICAO-TR-SAC] and being allowed to be read out solely by an authenticated terminal acting as Basic Inspection System with PACE (in the sense of [ICAO-TR-SAC]). This asset covers ‘User Data on the MRTD’s chip’, ‘Logical MRTD Data’ and ‘Sensitive User Data’ in [PP-MRTD-BAC]. Confidentiality1 Integrity Authenticity 2 user data transferred between the TOE and the terminal connected (i.e. an authority represented by Basic Inspection System with PACE) All data (being not authentication data) being transferred in the context of the ePassport application of the travel document as defined in [ICAO-TR-SAC] between the TOE and an authenticated terminal acting as Basic Inspection System with PACE (in the sense of [ICAO-TR-SAC]). User data can be received and sent (exchange <=> { receive, send}). Confidentiality2 Integrity Authenticity 3 travel document tracing data Technical information about the current and previous locations of the travel document gathered unnoticeable by the travel document holder recognising the TOE not knowing any PAC E password. TOE tracing data can be provided / gathered. unavailability3 Table 2: Primary assets Application note: Sensitive biometric reference data (EF.DG3, EF.DG4) are included in Object 1. All these primary assets represent User Data in the sense of the Common Criteria. 1 Though not each data element stored on the TOE represents a secret, the specification [ICAO-TR-SAC] anyway requires securing their confidentiality: only terminals authenticated according to [ICAO-TR-SAC] can get access to the user data stored. They have to be operated according to P.Terminal. 2 Though not each data element being transferred represents a secret, the specification [ICAO-TR-SAC] anyway requires securing their confidentiality: the secure messaging in encrypt-then-authenticate mode is required for all messages according to [ICAO- TR-SAC]. 3 represents a prerequisite for anonymity of the travel document holder Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 23 / 118 The secondary assets also having to be protected by the TOE in order to achieve a sufficient protection of the primary assets are: Object No. Asset Definition Property to be maintained by the current security policy travel document 4 Accessibility to the TOE functions and data only for authorised subjects Property of the TOE to restrict access to TSF and TSF-data stored in the TOE to authorised subjects only. Availability 5 Genuineness of the TOE Property of the TOE to be authentic in order to provide claimed security functionality in a proper way. This asset also covers ‘Authenticity of the MRTD’s chip’ in [PP-MRTD-BAC]. Availability 6 TOE internal secret cryptographic keys Permanently or temporarily stored secret cryptographic material used by the TOE in order to enforce its security functionality. Confidentiality Integrity 7 TOE internal non- secret cryptographic material Permanently or temporarily stored non-secret cryptographic (public) keys and other non- secret material (Document Security Object SOD containing digital signature) used by the TOE in order to enforce its security functionality. Integrity Authenticity 8 Travel document communication establishment authorisation data Restricted-revealable4 authorisation information for a human user being used for verification of the authorisation attempts as authorised user (PACE password). These data are stored in the TOE and are not to be send to it. Confidentiality Integrity Table 3: Secondary assets The secondary assets represent TSF and TSF-data in the sense of the CC. Application note: Due to interoperability reasons the ‘ICAO Doc 9303’ [ICAO-9303] requires that Basic Inspection Systems may have access to logical travel document data DG1, DG2, DG5 to DG16. The TOE is not in certified mode, if it is accessed using BAC [ICAO-9303]. Note that the BAC mechanism cannot resist attacks with high attack potential (cf. [PP-MRTD-BAC]). If supported, it is therefore recommended to use PACE instead of BAC. If nevertheless BAC has to be used, it is recommended to perform Chip Authentication v.1 before getting access to data (except DG14), as this mechanism is resistant to high potential attacks A sensitive asset is the following more general one. Authenticity of the travel document’s chip The authenticity of the travel document’s chip personalised by the issuing State or Organisation for the travel document holder is used by the traveller to prove his possession of a genuine travel document. 4 The travel document holder may reveal, if necessary, his or her verification values of CAN and MRZ to an authorized person or device who definitely act according to respective regulations and are trustworthy. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 24 / 118 3.1.1.2 ES Update assets The following assets are related to ES Update feature usable in post-issuance in phase 3 step 6 (personalisation) or phase 4 step 7 (usage). There is no patch associated to the present TOE, however the ES Update feature is within the evaluation scope. D.ACODE Additional Code to be added to the TOE code after TOE issuance. In order to be loaded, it has to be ciphered and signed and then it becomes D.ACODE_CIPHEREDSIGNED. After loading and installation, only D.ACODE remains present and active in TOE. D.ACODE_CIPHEREDSIGNED Additional Code is in a ciphered form stored in a container with a certificate format also including its signature from Embedded Software Developer. D.ACODE is ciphered and signed by Embedded Software Developer and stored and delivered as D.ACODE_CIPHEREDSIGNED which is loaded in the TOE by Issuer and after successful verification of the signature by the Initial TOE, the additional code is deciphered and installed/activated through an atomic activation. D.ACODE-ID Identification data associated to the additional code. It is loaded and/or updated in the same atomic operation as additional code loading. To be protected from unauthorized modification. D.ACODE_DEC-KEY Thales DIS keys used for the decryption of the additional code in TOE. It is a Thales DIS cryptographic key (KDEC), owned by the Embedded Software Developer, imported in TOE and used by the TOE to decrypt the additional code to be loaded. As a symmetric key: To be protected from unauthorized disclosure and modification. D.ACODE_ENC-KEY Thales DIS keys used for the encryption of the additional code in TOE. It is a Thales DIS cryptographic key (KENC), stored in TOE environment and owned by the Embedded Software Developer, and used to encrypt the additional code prior to be delivered. As a symmetric key: to be protected from unauthorized disclosure and modification. D.ACODE_SGNVER-KEY Thales DIS keys used for the verification of the signature of the additional code. It is a Thales DIS cryptographic key (KMACV), owned by the Embedded Software Developer, imported in TOE and used by the TOE to verify the signature of the additional code to be loaded. As a symmetric key: to be protected from unauthorized disclosure and modification. D.ACODE_SGNGEN-KEY Thales DIS keys used for the generation of the signature of the additional code. It is a Thales DIS cryptographic key (KMACG), stored in TOE environment and owned by the Embedded Software Developer, and used to generate the signature of the additional code prior to be delivered. As a symmetric key: to be protected from unauthorized disclosure and modification. Note: D.ACODE_ENC-KEY and D.ACODE_SGNGEN-KEY are protected by TOE environment not by the TOE. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 25 / 118 3.1.2 Subjects This security target considers the following external entities and subjects: 3.1.2.1 MRTD subjects External Entity No. Subject No. Role Definition 1 1 Travel document holder A person for whom the travel document Issuer has personalised the travel document5. This entity is commensurate with ‘MRTD Holder’ in [ST_BAC_AA]. Please note that a travel document holder can also be an attacker (s. below). 2 - Travel document presenter (traveller) A person presenting the travel document to a terminal6 and claiming the identity of the travel document holder. This external entity is commensurate with ‘Traveller’ in [ST_BAC_AA]. Please note that a travel document presenter can also be an attacker (s. below). 3 2 Terminal A terminal is any technical system communicating with the TOE through the contactless/contact interface. The role ‘Terminal’ is the default role for any terminal being recognised by the TOE as not being PACE authenticated (‘Terminal’ is used by the travel document presenter). This entity is commensurate with ‘Terminal’ in [ST_BAC_AA]. - - Inspection System (IS) A technical system used by the border control officer of the receiving State (i) examining an travel document presented by the traveller and verifying its authenticity and (ii) verifying the traveller as travel document holder. 4 3 Basic Inspection System with PACE (BIS- PACE) A technical system being used by an inspecting authority7 and verifying the travel document presenter as the travel document holder (for ePassport: by comparing the real biometric data (face) of the travel document presenter with the stored biometric data (DG2) of the travel document holder). BIS-PACE implements the terminal’s part of the PACE protocol and authenticates itself to the travel document using a shared password (PACE password) and supports Passive Authentication. See also §1.5.4.4 above. - - Extended Inspection System (EIS) The Extended Inspection System (EIS) performs the Advanced Inspection Procedure (Figure 5) and therefore (i) contains a terminal for the communication with the travel document’s chip, (ii) implements the terminals part of PACE and/or BAC; (iii) gets the authorization to read the logical travel document either under PACE or BAC by optical reading the travel document providing this information. (iv) implements the Terminal Authentication and Chip Authentication Protocols both Version 1 according to [TR-EAC] and (v) is authorized by the issuing State or Organisation through the Document Verifier of the receiving State to read the sensitive biometric reference data. Security attributes of the EIS are defined by means of the Inspection System Certificates. BAC may only be used if supported by the 5 i.e. this person is uniquely associated with a concrete electronic Passport 6 in the sense of [4] 7 concretely, by a control officer Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 26 / 118 External Entity No. Subject No. Role Definition TOE. If both PACE and BAC are supported by the TOE and the BIS, PACE must be used. 5 - Document Signer (DS) An organisation enforcing the policy of the CSCA and signing the Document Security Object stored on the travel document for passive authentication. A Document Signer is authorised by the national CSCA issuing the Document Signer Certificate (CDS), see [PKI]. This role is usually delegated to a Personalisation Agent. 6 - Country Signing Certification Authority (CSCA) An organisation enforcing the policy of the travel document Issuer with respect to confirming correctness of user and TSF data stored in the travel document. The CSCA represents the country specific root of the PKI for the travel document and creates the Document Signer Certificates within this PKI. The CSCA also issues the self-signed CSCA Certificate (CCSCA) having to be distributed by strictly secure diplomatic means, see. [PKI], 5.5.1. 7 4 Personalisation Agent An organisation acting on behalf of the travel document Issuer to personalise the travel document for the travel document holder by some or all of the following activities: (i) establishing the identity of the travel document holder for the biographic data in the travel document, (ii) enrolling the biometric reference data of the travel document holder, (iii) writing a subset of these data on the physical travel document (optical personalisation) and storing them in the travel document (electronic personalisation) for the travel document holder as defined in [PKI], (iv) writing the document details data, (v) writing the initial TSF data, (vi) signing the Document Security Object defined in [PKI] (in the role of DS). Please note that the role ‘Personalisation Agent’ may be distributed among several institutions according to the operational policy of the travel document Issuer. This entity is commensurate with ‘Personalisation agent’ in [ST_BAC_AA]. 8 5 Manufacturer Generic term for the IC Manufacturer producing integrated circuit and the travel document Manufacturer completing the IC to the travel document. The Manufacturer is the default user of the TOE during the manufacturing life cycle phase8. The TOE itself does not distinguish between the IC Manufacturer and travel document Manufacturer using this role Manufacturer. This entity is commensurate with ‘Manufacturer’ in [ST_BAC_AA]. 9 - Attacker A threat agent (a person or a process acting on his behalf) trying (i) to undermine the security policy defined by the current ST, especially to change properties of the assets having to be maintained, (ii) to manipulate the logical travel document without authorization, (iii) to read sensitive biometric reference data (i.e. EF.DG3, EF.DG4), (iv) to forge a genuine travel document, or (iv) to trace a travel document. The attacker is assumed to possess an at most high attack potential. Please note that the attacker might ‘capture’ any subject role recognised by the TOE. This external entity is commensurate with ‘Attacker’ in [ST_BAC_AA]. 8 cf. also par. 1.2.3 in sec. 1.2.3 above Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 27 / 118 External Entity No. Subject No. Role Definition 10 - Country Verifying Certification Authority (CVCA) The Country Verifying Certification Authority (CVCA) enforces the privacy policy of the issuing State or Organisation with respect to the protection of sensitive biometric reference data stored in the travel document. The CVCA represents the country specific root of the PKI of Inspection Systems and creates the Document Verifier Certificates within this PKI. The updates of the public key of the CVCA are distributed in the form of Country Verifying CA Link-Certificates. 11 - Document Verifier (DV) The Document Verifier (DV) enforces the privacy policy of the receiving State with respect to the protection of sensitive biometric reference data to be handled by the Extended Inspection Systems. The Document Verifier manages the authorization of the Extended Inspection Systems for the sensitive data of the travel document in the limits provided by the issuing States or Organisations in the form of the Document Verifier Certificates. Table 4: Subjects and external entities9 The following figure illustrates the advanced inspection procedure. PACE (MRZ/CAN) (CONDITIONAL) ePassport Application Selection Basic Access Control (CONDITIONAL) Advanced Inspection Procedure Chip Authentication Terminal Authentication Passive Authentication with SOD Figure 5: Advanced Inspection Procedure 9 This table defines external entities and subjects in the sense of [CC-1]. Subjects can be recognised by the TOE independent of their nature (human or technical user). As result of an appropriate identification and authentication process, the TOE creates – for each of the respective external entity – an ‘image’ inside and ‘works’ then with this TOE internal image (also called subject in [CC- 1] ). From this point of view, the TOE itself perceives only ‘subjects’ and, for them, does not differ between ‘subjects’ and ‘external entities’. There is no dedicated subject with the role ‘attacker’ within the current security policy, whereby an attacker might ‘capture’ any subject role recognised by the TOE. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 28 / 118 Application note: An impostor is attacking the inspection system as TOE IT environment independent on using a genuine, counterfeit or forged travel document. Therefore the impostor may use results of successful attacks against the TOE but the attack itself is not relevant for the TOE. 3.1.2.2 ES Update external entities and subjects Embedded Software Developer The entity developing the additional code, signing and encrypting the additional code and then delivering the additional code to the entity responsible to its deployment. It is represented in TOE by D.ACODE_ SGNVER-KEY and invoked during verification of signature of additional code. Deployment Additional code Agent The agent is acting on behalf of the issuing State or Organization to deploy the additional code for the post-Issuance loading. It is at delivery point the entity authorized to receive the additional code from Embedded Software Developer to produce the CVCA Link certificate including the additional code. This actor is represented in TOE by a key used to verify the certificate including the additional code. Post-Issuance Additional code Agent / Terminal The agent or terminal is acting on behalf of the issuing State or Organization to perform the loading of additional code at post-Issuance. It is represented in TOE by authentication key used to perform authentication required prior additional code loading. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 29 / 118 3.2 ASSUMPTIONS The assumptions describe the security aspects of the environment in which the TOE will be used or is intended to be used. 3.2.1.1 MRTD assumptions A.Passive_Auth PKI for Passive Authentication The issuing and receiving States or Organisations establish a public key infrastructure for passive authentication i.e. digital signature creation and verification for the logical travel document. The issuing State or Organisation runs a Certification Authority (CA) which securely generates, stores and uses the Country Signing CA Key pair. The CA keeps the Country Signing CA Private Key secret and is recommended to distribute the Country Signing CA Public Key to ICAO, all receiving States maintaining its integrity. The Document Signer (i) generates the Document Signer Key Pair, (ii) hands over the Document Signer Public Key to the CA for certification, (iii) keeps the Document Signer Private Key secret and (iv) uses securely the Document Signer Private Key for signing the Document Security Objects of the travel documents. The CA creates the Document Signer Certificates for the Document Signer Public Keys that are distributed to the receiving States and Organisations. It is assumed that the Personalisation Agent ensures that the Document Security Object contains only the hash values of genuine user data according to [PKI]. A.Insp_Sys Inspection Systems for global interoperability The Extended Inspection System (EIS) for global interoperability (i) includes the Country Signing CA Public Key and (ii) implements the terminal part of PACE [ICAO-TR-SAC] and/or BAC [ST_BAC_AA]. BAC may only be used if supported by the TOE. If both PACE and BAC are supported by the TOE and the IS, PACE must be used. The EIS reads the logical travel document under PACE or BAC and performs the Chip Authentication v.1 to verify the logical travel document and establishes secure messaging. EIS supports the Terminal Authentication Protocol v.1 in order to ensure access control and is authorized by the issuing State or Organisation through the Document Verifier of the receiving State to read the sensitive biometric reference data. Justification: The assumption A.Insp_Sys does not confine the security objectives of [ST_PACE_EAC] as it repeats the requirements of P.Terminal and adds only assumptions for the Inspection Systems for handling the EAC functionality of the TOE. A.Auth_PKI PKI for Inspection Systems The issuing and receiving States or Organisations establish a public key infrastructure for card verifiable certificates of the Extended Access Control. The Country Verifying Certification Authorities, the Document Verifier and Extended Inspection Systems hold authentication key pairs and certificates for their public keys encoding the access control rights. The Country Verifying Certification Authorities of the issuing States or Organisations are signing the certificates of the Document Verifier and the Document Verifiers are signing the certificates of the Extended Inspection Systems of the receiving States or Organisations. The issuing States or Organisations distribute the public keys of their Country Verifying Certification Authority to their travel document’s chip. Justification: This assumption only concerns the EAC part of the TOE. The issuing and use of card verifiable certificates of the Extended Access Control is neither relevant for the PACE part of the TOE nor will the security objectives of [ST_PACE_EAC] be restricted by this assumption. For the EAC functionality of the TOE the assumption is necessary because it covers the pre-requisite for performing the Terminal Authentication Protocol Version 1. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 30 / 118 3.2.1.2 ES Update assumptions Find here the assumptions associated to ES Update. A.ACODE-EVIDENCE For additional code loaded post-issuance, it is assumed that the Embedded Software Developer provides digital evidence to the TOE in order to prove the following: o (1) the additional code has been developed by a genuine ES developer and o (2) the additional code has not been modified since it was issued by the genuine ES developer. o (3) the additional code has been authorized to be installed by Issuer. A.ACODE-KEY-MANAGEMENT It is assumed that:  The key management process related to the TOE code update capability takes place in a secure and audited environment.  The cryptographic keys used by the cryptographic operations are of strong quality and appropriately secured to ensure confidentiality, authenticity and integrity of those keys. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 31 / 118 3.3 THREATS This section describes the threats to be averted by the TOE independently or in collaboration with its IT environment. These threats result from the TOE method of use in the operational environment and the assets stored in or protected by the TOE. 3.3.1.1 MRTD threats The TOE in collaboration with its IT environment shall avert the threats as specified below. T.Skimming Skimming travel document / Capturing Card-Terminal Communication Adverse action: An attacker imitates an inspection system in order to get access to the user data stored on or transferred between the TOE and the inspecting authority connected via the contactless/contact interface of the TOE. Threat agent: having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset: confidentiality of logical travel document data Application Note: When using BIS-BAC the TOE cannot avert this threat in the context of the security policy defined in this ST. Application Note: MRZ is printed and CAN is printed or stuck on the travel document. Please note that neither CAN nor MRZ effectively represent secrets, but are restricted-revealable, cf. OE.Travel_Document_Holder. T.Eavesdropping Eavesdropping on the communication between the TOE and the PACE terminal Adverse action: An attacker is listening to the communication between the travel document and the PACE authenticated BIS-PACE in order to gain the user data transferred between the TOE and the terminal connected. Threat agent: having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset: confidentiality of logical travel document data Application Note: When using BIS-BAC the TOE cannot avert this threat in the context of the security policy defined in this ST. T.Tracing Tracing travel document Adverse action: An attacker tries to gather TOE tracing data (i.e. to trace the movement of the travel document) unambiguously identifying it remotely by establishing or listening to a communication via the contactless/contact interface of the TOE. Threat agent: having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset: privacy of the travel document holder Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 32 / 118 Application Note: This Threat completely covers and extends “T.Chip-ID” from [ST_BAC_AA]. Application Note: When using BIS-BAC the TOE cannot avert this threat in the context of the security policy defined in this ST, see also §2.1.5 above. Application Note: Since the Standard Inspection Procedure does not support any unique-secret-based authentication of the travel document’s chip (no Chip Authentication or Active Authentication), a threat like T.Counterfeit (counterfeiting travel document)10 cannot be averted by the current TOE. T.Forgery Forgery of Data Adverse action: An attacker fraudulently alters the User Data or/and TSF-data stored on the travel document or/and exchanged between the TOE and the terminal connected in order to outsmart the PACE (or EAC) authenticated BIS-PACE (or EIS) by means of changed travel document holder’s related reference data (like biographic or biometric data). The attacker does it in such a way that the terminal connected perceives these modified data as authentic one. Threat agent: having high attack potential Asset: integrity of the travel document T.Abuse-Func Abuse of Functionality Adverse action: An attacker may use functions of the TOE which shall not be used in TOE operational phase in order (i) to manipulate or to disclose the User Data stored in the TOE, (ii) to manipulate or to disclose the TSF-data stored in the TOE or (iii) to manipulate (bypass, deactivate or modify) soft-coded security functionality of the TOE. This threat addresses the misuse of the functions for the initialisation and personalisation in the operational phase after delivery to the travel document holder. Threat agent: having high attack potential, being in possession of one or more legitimate travel documents Asset: integrity and authenticity of the travel document, availability of the functionality of the travel document Application Note: Details of the relevant attack scenarios depend, for instance, on the capabilities of the test features provided by the IC Dedicated Test Software being not specified here. T.Information_Leakage Information Leakage from travel document Adverse action: An attacker may exploit information leaking from the TOE during its usage in order to disclose confidential User Data or/and TSF-data stored on the travel document or/and exchanged between the TOE and the terminal connected. The information leakage may be inherent in the normal operation or caused by the attacker. Threat agent: having high attack potential Asset: confidentiality of User Data and TSF-data of the travel document Application Note: Leakage may occur through emanations, variations in power consumption, I/O characteristics, clock frequency, or by changes in processing time requirements. This leakage may be 10 Such a threat might be formulated like: ‘An attacker produces an unauthorised copy or reproduction of a genuine travel document to be used as part of a counterfeit Passport: he or she may generate a new data set or extract completely or partially the data from a genuine travel document and copy them on another functionally appropriate chip to imitate this genuine travel document. This violates the authenticity of the travel document being used for authentication of a travel document presenter as the travel document holder’. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 33 / 118 interpreted as a covert channel transmission, but is more closely related to measurement of operating parameters which may be derived either from measurements of the contactless interface (emanation) or direct measurements (by contact to the chip still available even for a contactless chip) and can then be related to the specific operation being performed. Examples are Differential Electromagnetic Analysis (DEMA) and Differential Power Analysis (DPA). Moreover the attacker may try actively to enforce information leakage by fault injection (e.g. Differential Fault Analysis). T.Phys-Tamper Physical Tampering Adverse action: An attacker may perform physical probing of the travel document in order (i) to disclose the TSF-data, or (ii) to disclose/reconstruct the TOE’s Embedded Software. An attacker may physically modify the travel document in order to alter (I) its security functionality (hardware and software part, as well), (ii) the User Data or the TSF-data stored on the travel document. Threat agent: high attack potential, being in possession of one or more legitimate travel documents Asset: integrity and authenticity of the travel document, availability of the functionality of the travel document, confidentiality of User Data and TSF-data of the travel document Application Note: Physical tampering may be focused directly on the disclosure or manipulation of the user data (e.g. the biometric reference data for the inspection system) or the TSF data (e.g. authentication key of the travel document) or indirectly by preparation of the TOE to following attack methods by modification of security features (e.g. to enable information leakage through power analysis). Physical tampering requires a direct interaction with the travel document’s internals. Techniques commonly employed in IC failure analysis and IC reverse engineering efforts may be used. Before that, hardware security mechanisms and layout characteristics need to be identified. Determination of software design including treatment of the user data and the TSF data may also be a pre-requisite. The modification may result in the deactivation of a security function. Changes of circuitry or data can be permanent or temporary. T.Malfunction Malfunction due to Environmental Stress Adverse action: An attacker may cause a malfunction the travel document’s hardware and Embedded Software by applying environmental stress in order to (i) deactivate or modify security features or functionality of the TOE’ hardware or to (ii) circumvent, deactivate or modify security functions of the TOE’s Embedded Software. This may be achieved e.g. by operating the travel document outside the normal operating conditions, exploiting errors in the travel document’s Embedded Software or misusing administrative functions. To exploit these vulnerabilities an attacker needs information about the functional operation. Threat agent: having high attack potential, being in possession of one or more legitimate travel documents, having information about the functional operation Asset: integrity and authenticity of the travel document, availability of the functionality of the travel document, confidentiality of User Data and TSF-data of the travel document Application note: A malfunction of the TOE may also be caused using a direct interaction with elements on the chip surface. This is considered as being a manipulation (refer to the threat T.Phys-Tamper) assuming a detailed knowledge about TOE’s internals. T.Read_Sensitive_Data Read the sensitive biometric reference data Adverse action: An attacker tries to gain the sensitive biometric reference data through the communication interface of the travel document’s chip. The attack T.Read_Sensitive_Data is similar to the threat T.Skimming (cf. [ST_BAC_AA]) in respect of the attack path (communication interface) and the motivation (to get data stored on the travel document’s chip) but differs from those in the asset under the attack (sensitive biometric reference data vs. digital Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 34 / 118 MRZ, digitized portrait and other data), the opportunity (i.e. knowing the PACE Password) and therefore the possible attack methods. Note, that the sensitive biometric reference data are stored only on the travel document’s chip as private sensitive personal data whereas the MRZ data and the portrait are visually readable on the physical part of the travel document as well. Threat agent: having high attack potential, knowing the PACE Password, being in possession of a legitimate travel document. Asset: confidentiality of logical travel document sensitive user data (i.e. biometric reference) T.Counterfeit Counterfeit of travel document chip data Adverse action: An attacker with high attack potential produces an unauthorized copy or reproduction of a genuine travel document’s chip to be used as part of a counterfeit travel document. This violates the authenticity of the travel document’s chip used for authentication of a traveller by possession of a travel document. The attacker may generate a new data set or extract completely or partially the data from a genuine travel document’s chip and copy them to another appropriate chip to imitate this genuine travel document’s chip. Threat agent: having high attack potential, being in possession of one or more legitimate travel documents. Asset: authenticity of user data stored on the TOE 3.3.1.2 ES Update threats The following threats are related to the ES Update in post-issuance. T.UNAUTHORIZED_ES_UPDATE An attacker attempts to update the TOE code with a malicious update without detection by the TOE. Such unwanted event may compromise the security features of the TOE. Asset(s): D.ACODE, D.ACODE_CIPHEREDSIGNED. T.FAKE-SGNVER-KEY An attacker modifies the signature verification key used by the TOE to verify the signature of the additional code. Hence, he is able to sign and successfully load malicious additional code inside the TOE. Asset(s): D.ACODE_SGNVER-KEY, D.ACODE_CIPHEREDSIGNED. T.WRONG-UPDATE-STATE An attacker prevents the TOE update operation (code and TOE identification) to be performed atomically, resulting in an inconsistency between the resulting TOE code and the identification data: o The additional code is not loaded within the TOE, but the identification data is updated to mention that the additional code is present; o The additional code is partially or fully loaded within the TOE, but the identification data is not updated to indicate the change. Asset(s): D.ACODE-ID, D.ACODE. T.INTEG-ACODE_LOAD The attacker modifies (part of) the additional code when it is transmitted to the TOE for installation without detection by the TOE. Asset(s): D.ACODE_CIPHEREDSIGNED. T.CONFID-ACODE_LOAD Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 35 / 118 The attacker discloses (part of) the additional code when it is transmitted to the TOE for installation or has ability to decipher it due to unauthorized access to the key. Asset(s): D.ACODE_CIPHEREDSIGNED, D.ACODE_DEC-KEY. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 36 / 118 3.4 ORGANIZATIONAL SECURITY POLICIES The TOE shall comply with the following Organisational Security Policies (OSP) as security rules, procedures, practices, or guidelines imposed by an organisation upon its operations (see CC part 1, sec. 3.2). 3.4.1.1 MRTD OSP The TOE shall comply with the following Organisational Security Policies (OSP) as security rules, procedures, practices, or guidelines imposed by an organisation upon its operations (see CC part 1, sec. 3.2). P.Manufact Manufacturing of the travel document’s chip The Initialization Data are written by the IC Manufacturer to identify the IC uniquely. The travel document Manufacturer writes the Pre-personalisation Data which contains at least the Personalisation Agent Key. P.Pre-Operational Pre-operational handling of the travel document 1.) The travel document Issuer issues the travel document and approves it using the terminals complying with all applicable laws and regulations. 2.) The travel document Issuer guarantees correctness of the user data (amongst other of those, concerning the travel document holder) and of the TSF-data permanently stored in the TOE11. 3.) The travel document Issuer uses only such TOE’s technical components (IC) which enable traceability of the travel documents in their manufacturing and issuing life cycle phases, i.e. before they are in the operational phase, cf. sec. 1.2.3 above. 4.) If the travel document Issuer authorises a Personalisation Agent to personalise the travel document for travel document holders, the travel document Issuer has to ensure that the Personalisation Agent acts in accordance with the travel document Issuer’s policy. P.Card_PKI PKI for Passive Authentication (issuing branch) Application Note 20: The description below states the responsibilities of involved parties and represents the logical, but not the physical structure of the PKI. Physical distribution ways shall be implemented by the involved parties in such a way that all certificates belonging to the PKI are securely distributed / made available to their final destination, e.g. by using directory services. 1.) The travel document Issuer shall establish a public key infrastructure for the passive authentication, i.e. for digital signature creation and verification for the travel document. For this aim, he runs a Country Signing Certification Authority (CSCA). The travel document Issuer shall publish the CSCA Certificate (CCSCA). 2.) The CSCA shall securely generate, store and use the CSCA key pair. The CSCA shall keep the CSCA Private Key secret and issue a self-signed CSCA Certificate (CCSCA) having to be made available to the travel document Issuer by strictly secure means, see [PKI] , 5.5.1. The CSCA shall create the Document Signer Certificates for the Document Signer Public Keys (CDS) and make them available to the travel document Issuer, see [PKI], 5.5.1. 3.) A Document Signer shall (i) generate the Document Signer Key Pair, (ii) hand over the Document Signer Public Key to the CSCA for certification, (iii) keep the Document Signer Private Key secret and (iv) securely use the Document Signer Private Key for signing the Document Security Objects of travel documents. P.Trustworthy_PKI Trustworthiness of PKI The CSCA shall ensure that it issues its certificates exclusively to the rightful organisations (DS) and DSs shall ensure that they sign exclusively correct Document Security Objects to be stored on the travel document. 11 cf. Table 2 and Table 3 above Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 37 / 118 P.Terminal Abilities and trustworthiness of terminals The Basic Inspection Systems with PACE (BIS-PACE) shall operate their terminals as follows: 1.) The related terminals (basic inspection system, cf. above) shall be used by terminal operators and by travel document holders as defined in [PKI]. 2.) They shall implement the terminal parts of the PACE protocol [ICAO-TR-SAC], of the Passive Authentication [PKI] and use them in this order12. The PACE terminal shall use randomly and (almost) uniformly selected nonces, if required by the protocols (for generating ephemeral keys for Diffie-Hellmann). 3.) The related terminals need not to use any own credentials. 4.) They shall also store the Country Signing Public Key and the Document Signer Public Key (in form of CCSCA and CDS) in order to enable and to perform Passive Authentication (determination of the authenticity of data groups stored in the travel document, [PKI]). 5.) The related terminals and their environment shall ensure confidentiality and integrity of respective data handled by them (e.g. confidentiality of PACE passwords, integrity of PKI certificates, etc.), where it is necessary for a secure operation of the TOE according to the current PP. P.Sensitive_Data Privacy of sensitive biometric reference data The biometric reference data of finger(s) (EF.DG3) and iris image(s) (EF.DG4) are sensitive private personal data of the travel document holder. The sensitive biometric reference data can be used only by inspection systems which are authorized for this access at the time the travel document is presented to the inspection system (Extended Inspection Systems). The issuing State or Organisation authorizes the Document Verifiers of the receiving States to manage the authorization of inspection systems within the limits defined by the Document Verifier Certificate. The travel document’s chip shall protect the confidentiality and integrity of the sensitive private personal data even during transmission to the Extended Inspection System after Chip Authentication Version 1 P.Personalisation Personalisation of the travel document by issuing State or Organisation only The issuing State or Organisation guarantees the correctness of the biographical data, the printed portrait and the digitized portrait, the biometric reference data and other data of the logical travel document with respect to the travel document holder. The personalisation of the travel document for the holder is performed by an agent authorized by the issuing State or Organisation only. P.Activ_Auth Active Authentication The TOE implements the active authentication protocol as described in [ICAO-9303]. 3.4.1.2 ES Update OSP P.ATOMIC_ACTIVATION Additional code has to be loaded and installed on the TOE through an atomic activation. Each additional code shall be identified with unique Identification Data. During such atomic activation, identification Data of the TOE have to be updated to clearly identify the Updated TOE. In case of interruption or incident during activation, the TOE shall remain in its initial state or set in a failed secure state. P.TOE_IDENTIFICATION Identification Data of the resulting Updated TOE shall identify the Initial TOE and the activated additional code. Identification Data shall be protected in integrity. P.ACODE_SIGNING 12 This order is commensurate with [ICAO-TR-SAC]. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 38 / 118 The additional code has to be signed with a cryptographic key pair according to relevant standard and the generated signature is associated to the additional code. The additional code signature must be checked during loading to assure its authenticity and integrity and to assure that loading is authorized on the TOE. The cryptographic key used to sign the additional code shall be of sufficient quality and the process for key generation and storage shall be appropriately secured to ensure the authenticity, integrity and confidentiality of the key. The process to deliver the key for signature verification shall be appropriately secured to ensure the authenticity, integrity and confidentiality of the key (not applicable if public key). P.ACODE_ENCRYPTION The additional code has to be encrypted according to relevant standard in order to ensure its confidentiality when it is transmitted to the TOE for loading and installation. The encryption key shall be of sufficient quality and the process for key generation and storage shall be appropriately secured to ensure the confidentiality, authenticity and integrity of the key. 3.5 COMPATIBILITY BETWEEN SECURITY ENVIRONMENTS OF [ST_PACE_EAC] AND [ST- IC] 3.5.1 Compatibility between threats of [ST_PACE_EAC] and [ST-IC] T.Read_Sensitive_Data, is included in T.Phys-Probing. T.Forgery is included in T.Phys-Manipulation. T.Counterfeit is specific to the Java Card platform and they do no conflict with the threats of [ST-IC]. T.Abuse-Func of [ST_PACE_EAC] is included in T.Abuse-Func of [ST-IC]. T.Information_Leakage is included in T.Leak-Inherent and T.Leak-Forced. T.Phys-Tamper is included in T.Phys-Manipulation T.Malfunction of [ST_PACE_EAC] is included in T.Malfunction of [ST-IC]. We can therefore conclude that the threats of [ST_PACE_EAC] and [ST-IC] are consistent. 3.5.2 Compatibility between OSP of [ST_PACE_EAC] and [ST-IC] P.BAC-PP, P.Sensitive_Data, P.Manufact, P.Personalization and P.Activ_Auth are specific to the MRTD and they do no conflict with the OSP of [ST-IC]. We can therefore conclude that the OSP of [ST_PACE_EAC] and [ST-IC] are consistent. 3.5.3 Compatibility between assumptions of [ST_PACE_EAC] and [ST-IC] A.MRTD_Manufact and A.MRTD_Delivery are included in A.Process-Sec-IC. OE.Process-Card A.Pers_Agent, A.Insp_Sys, A.Signature_PKI, and A.Auth_PKI are assumptions specific to [ST_PACE_EAC] and they do no conflict with the assumptions of [ST-IC]. We can therefore conclude that the assumptions for the environment of [ST_PACE_EAC] and [ST-IC] are consistent. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 39 / 118 4. SECURITY OBJECTIVES This chapter describes the security objectives for the TOE and the security objectives for the TOE environment. The security objectives for the TOE environment are separated into security objectives for the development and production environment and security objectives for the operational environment. 4.1 SECURITY OBJECTIVES FOR THE TOE This section describes the security objectives for the TOE addressing the aspects of identified threats to be countered by the TOE and organisational security policies to be met by the TOE. 4.1.1 MRTD Security objectives OT.Data_Integrity Integrity of Data The TOE must ensure integrity of the User Data and the TSF-data13 stored on it by protecting these data against unauthorised modification (physical manipulation and unauthorised modifying).The TOE must ensure integrity of the User Data and the TSF-data during their exchange between the TOE and the terminal connected (and represented by PACE authenticated BIS-PACE) after the PACE Authentication. OT.Data_Authenticity Authenticity of Data The TOE must ensure authenticity of the User Data and the TSF-data14 stored on it by enabling verification of their authenticity at the terminal-side15.The TOE must ensure authenticity of the User Data and the TSF-data during their exchange between the TOE and the terminal connected (and represented by PACE authenticated BIS-PACE) after the PACE Authentication. It shall happen by enabling such a verification at the terminal-side (at receiving by the terminal) and by an active verification by the TOE itself (at receiving by the TOE)16. OT.Data_Confidentiality Confidentiality of Data The TOE must ensure confidentiality of the User Data and the TSF-data17 by granting read access only to the PACE authenticated BIS-PACE connected.The TOE must ensure confidentiality of the User Data and the TSF-data during their exchange between the TOE and the terminal connected (and represented by PACE authenticated BIS-PACE) after the PACE Authentication. OT.Tracing Tracing travel document The TOE must prevent gathering TOE tracing data by means of unambiguous identifying the travel document remotely through establishing or listening to a communication via the contactless/contact interface of the TOE without knowledge of the correct values of shared passwords (PACE passwords) in advance. Application note: Since the Standard Inspection Procedure does not support any unique-secret-based authentication of the travel document’s chip (no Chip Authentication), a security objective like OT.Chip_Auth_Proof (proof of travel document authenticity)18 cannot be achieved by the current TOE. OT.Prot_Abuse_Func Protection against Abuse of Functionality 13 where appropriate, see Table 3 above 14 where appropriate, see Table 3 above 15 verification of SOD 16 secure messaging after the PACE authentication, see also [ICAO-TR-SAC] 17 where appropriate, see Table 3 above 18 Such a security objective might be formulated like: ‘The TOE must enable the terminal connected to verify the authenticity of the travel document as a whole device as issued by the travel document Issuer (issuing PKI branch of the travel document Issuer) by means of the Passive and Chip Authentication as defined in [PKI] ’. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 40 / 118 The TOE must prevent that functions of the TOE, which may not be used in TOE operational phase, can be abused in order (i) to manipulate or to disclose the User Data stored in the TOE, (ii) to manipulate or to disclose the TSF-data stored in the TOE, (iii) to manipulate (bypass, deactivate or modify) soft- coded security functionality of the TOE. OT.Prot_Inf_Leak Protection against Information Leakage The TOE must provide protection against disclosure of confidential User Data or/and TSF-data stored and/or processed by the travel document  by measurement and analysis of the shape and amplitude of signals or the time between events found by measuring signals on the electromagnetic field, power consumption, clock, or I/O lines,  by forcing a malfunction of the TOE and/or  by a physical manipulation of the TOE. Application note: This objective pertains to measurements with subsequent complex signal processing due to normal operation of the TOE or operations enforced by an attacker. OT.Prot_Phys_Tamper Protection against Physical Tampering The TOE must provide protection of confidentiality and integrity of the User Data, the TSF-data and the travel document’s Embedded Software by means of  measuring through galvanic contacts representing a direct physical probing on the chip’s surface except on pads being bonded (using standard tools for measuring voltage and current) or  measuring not using galvanic contacts, but other types of physical interaction between electrical charges (using tools used in solid-state physics research and IC failure analysis),  manipulation of the hardware and its security functionality, as well as  controlled manipulation of memory contents (User Data, TSF-data) with a prior  reverse-engineering to understand the design and its properties and functionality. OT.Prot_Malfunction Protection against Malfunctions The TOE must ensure its correct operation. The TOE must prevent its operation outside the normal operating conditions where reliability and secure operation have not been proven or tested. This is to prevent functional errors in the TOE. The environmental conditions may include external energy (esp. electromagnetic) fields, voltage (on any contacts), clock frequency or temperature. The following TOE security objectives address the aspects of identified threats to be countered involving TOE’s environment. OT.Identification Identification of the TOE The TOE must provide means to store Initialisation19 and Pre-Personalisation Data in its non-volatile memory. The Initialisation Data must provide a unique identification of the IC during the manufacturing 19 amongst other, IC Identification data Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 41 / 118 and the card issuing life cycle phases of the travel document. The storage of the Pre-Personalisation data includes writing of the Personalisation Agent Key(s). OT.AC_Pers Access Control for Personalisation of logical MRTD The TOE must ensure that the logical travel document data in EF.DG1 to EF.DG16, the Document Security Object according to LDS [PKI] and the TSF data can be written by authorized Personalisation Agents only. The logical travel document data in EF.DG1 to EF.DG16 and the TSF data may be written only during and cannot be changed after personalisation of the document. Application note: The OT.AC_Pers implies that the data of the LDS groups written during personalisation for travel document holder (at least EF.DG1 and EF.DG2) can not be changed using write access after personalisation. OT.Sens_Data_Conf Confidentiality of sensitive biometric reference data The TOE must ensure the confidentiality of the sensitive biometric reference data (EF.DG3 and EF.DG4) by granting read access only to authorized Extended Inspection Systems. The authorization of the inspection system is drawn from the Inspection System Certificate used for the successful authentication and shall be a non-strict subset of the authorization defined in the Document Verifier Certificate in the certificate chain to the Country Verifier Certification Authority of the issuing State or Organisation. The TOE must ensure the confidentiality of the logical travel document data during their transmission to the Extended Inspection System. The confidentiality of the sensitive biometric reference data shall be protected against attacks with high attack potential. OT.Chip_Auth_Proof Proof of the travel document’s chip authenticity The TOE must support the Inspection Systems to verify the identity and authenticity of the travel document’s chip as issued by the identified issuing State or Organisation by means of the Chip Authentication Version 1 as defined in [TR-EAC]. The authenticity proof provided by travel document’s chip shall be protected against attacks with high attack potential. Application note: The OT.Chip_Auth_Proof implies the travel document’s chip to have (i) a unique identity as given by the travel document’s Document Number, (ii) a secret to prove its identity by knowledge i.e. a private authentication key as TSF data. The TOE shall protect this TSF data to prevent their misuse. The terminal shall have the reference data to verify the authentication attempt of travel document’s chip i.e. a certificate for the Chip Authentication Public Key that matches the Chip Authentication Private Key of the travel document’s chip. This certificate is provided by (i) the Chip Authentication Public Key (EF.DG14) in the LDS defined in [ICAO-9303] and (ii) the hash value of DG14 in the Document Security Object signed by the Document Signer. OT.Activ_Auth_Proof Proof of MRTD’s chip authenticity through AA The TOE must support the General Inspection Systems to verify the identity and authenticity of the MRTD’s chip as issued by the identified issuing State or Organization by means of the Active Authentication as defined in [ICAO-9303]. The authenticity proof through AA provided by MRTD’s chip shall be protected against attacks with high attack potential. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 42 / 118 4.1.2 ES Update Security objectives TOE including ES Update feature shall fulfill the next security objectives. O.SECURE_LOAD_ACODE The TOE shall check an evidence of authenticity and integrity of the additional code to be loaded. The TOE enforces that only an allowed version of the additional code can be loaded. The TOE shall forbid the loading of an additional code not intended to be assembled with the TOE. During the loading and activation of the additional code, the TOE shall remain secure. O.SECURE_ACTIVATION_ACODE Activation of the additional code and update of the Identification Data shall be performed in an atomic way. All the operations needed for the code to be able to operate as in the Updated TOE shall be completed before activation. If the atomic activation is successful, then the resulting product is the Updated TOE, otherwise (in case of interruption or incident which prevents the forming of the Updated TOE), the TOE shall preserve a secure state. O.TOE_IDENTIFICATION The TOE provides means to store Identification Data in its non-volatile memory and guarantees the integrity of these data. After atomic activation of the additional code, the Identification Data of the Updated TOE allows identifications of both the Initial TOE and additional code. The user must be able to read the unique identifiers of Initial TOE and additional code(s) which are embedded in the Updated TOE. O.CONFID-LOAD_ACODE The TOE shall decrypt the additional code prior installation. Application Note: Confidentiality protection must be enforced when the additional code is transmitted to the TOE for loading (See OE.ENCRYPTION_ACODE). Confidentiality protection can be achieved either through direct encryption of the additional code, or by means of a trusted path ensuring the confidentiality of the communication to the TOE. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 43 / 118 4.2 SECURITY OBJECTIVES FOR THE OPERATIONAL ENVIRONMENT 4.2.1 MRTD Security objectives for operational environment Travel document Issuer as the general responsible The travel document Issuer as the general responsible for the global security policy related will implement the following security objectives for the TOE environment: OE.Legislative_Compliance Issuing of the travel document The travel document Issuer must issue the travel document and approve it using the terminals complying with all applicable laws and regulations. Travel document Issuer and CSCA: travel document’s PKI (issuing) branch The travel document Issuer and the related CSCA will implement the following security objectives for the TOE environment: OE.Passive_Auth_Sign Authentication of travel document by Signature The travel document Issuer has to establish the necessary public key infrastructure as follows: the CSCA acting on behalf and according to the policy of the travel document Issuer must (i) generate a cryptographically secure CSCA Key Pair, (ii) ensure the secrecy of the CSCA Private Key and sign Document Signer Certificates in a secure operational environment, and (iii) publish the Certificate of the CSCA Public Key (CCSCA). Hereby authenticity and integrity of these certificates are being maintained.A Document Signer acting in accordance with the CSCA policy must (i) generate a cryptographically secure Document Signing Key Pair, (ii) ensure the secrecy of the Document Signer Private Key, (iii) hand over the Document Signer Public Key to the CSCA for certification, (iv) sign Document Security Objects of genuine travel documents in a secure operational environment only. The digital signature in the Document Security Object relates to all hash values for each data group in use according to [PKI]. The Personalisation Agent has to ensure that the Document Security Object contains only the hash values of genuine user data according to [PKI]. The CSCA must issue its certificates exclusively to the rightful organisations (DS) and DSs must sign exclusively correct Document Security Objects to be stored on travel document. OE.Personalisation Personalisation of travel document The travel document Issuer must ensure that the Personalisation Agents acting on his behalf (i) establish the correct identity of the travel document holder and create the biographical data for the travel document, (ii) enrol the biometric reference data of the travel document holder, (iii) write a subset of these data on the physical Passport (optical personalisation) and store them in the travel document (electronic personalisation) for the travel document holder as defined in [PKI]20, (iv) write the document details data, (v) write the initial TSF data, (vi) sign the Document Security Object defined in [PKI] (in the role of a DS). Terminal operator: Terminal’s receiving branch OE.Terminal Terminal operating The terminal operators must operate their terminals as follows: 1.) The related terminals (basic inspection systems, cf. above) are used by terminal operators and by travel document holders as defined in [PKI]. 20 see also [PKI] , sec. 10 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 44 / 118 2.) The related terminals implement the terminal parts of the PACE protocol [ICAO-TR-SAC], of the Passive Authentication [ICAO-TR-SAC] (by verification of the signature of the Document Security Object) and use them in this order21. The PACE terminal uses randomly and (almost) uniformly selected nonces, if required by the protocols (for generating ephemeral keys for Diffie- Hellmann). 3.) The related terminals need not to use any own credentials. 4.) The related terminals securely store the Country Signing Public Key and the Document Signer Public Key (in form of CCSCA and CDS) in order to enable and to perform Passive Authentication of the travel document (determination of the authenticity of data groups stored in the travel document, [PKI]). 5.) The related terminals and their environment must ensure confidentiality and integrity of respective data handled by them (e.g. confidentiality of the PACE passwords, integrity of PKI certificates, etc.), where it is necessary for a secure operation of the TOE according to the current PP. Travel document holder Obligations OE.Travel_Document_Holder Travel document holder Obligations The travel document holder may reveal, if necessary, his or her verification values of the PACE password to an authorized person or device who definitely act according to respective regulations and are trustworthy. OE.Active_Auth_Sign Active Authentication of logical MRTD by Signature The issuing State or Organization has to establish the necessary public key infrastructure in order to (i) generate the MRTD’s Active Authentication Key Pair, (ii) ensure the secrecy of the MRTD’s Active Authentication Private Key, sign and store the Active Authentication Public Key in the Active Authentication Public Key data in EF.DG15 and (iii) support inspection systems of receiving States or organizations to verify the authenticity of the MRTD’s chip used for genuine MRTD by certification of the Active Authentication Public Key by means of the Document Security Object. OE.Active_Auth_Verif Verification by Active Authentication In addition to the verification by passive authentication, the inspection systems may use the verification by active authentication, which offers a stronger guaranty of the authenticity of the MRTD. The following security objectives for the operational environment are additions to [ST_PACE_EAC]: 21 This order is commensurate with [ICAO-TR-SAC]. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 45 / 118 Issuing State or Organisation The issuing State or Organisation will implement the following security objectives of the TOE environment. OE.Auth_Key_Travel_Document Travel document Authentication Key The issuing State or Organisation has to establish the necessary public key infrastructure in order to (i) generate the travel document’s Chip Authentication Key Pair, (ii) sign and store the Chip Authentication Public Key in the Chip Authentication Public Key data in EF.DG14 and (iii) support inspection systems of receiving States or Organisations to verify the authenticity of the travel document’s chip used for genuine travel document by certification of the Chip Authentication Public Key by means of the Document Security Object. Justification: This security objective for the operational environment is needed additionally to those from [ST_PACE_EAC] in order to counter the Threat T.Counterfeit as it specifies the pre-requisite for the Chip Authentication Protocol Version 1 which is one of the additional features of the TOE described only in this security target and not in [ST_PACE_EAC]. OE.Authoriz_Sens_Data Authorization for Use of Sensitive Biometric Reference Data The issuing State or Organisation has to establish the necessary public key infrastructure in order to limit the access to sensitive biometric reference data of travel document holders to authorized receiving States or Organisations. The Country Verifying Certification Authority of the issuing State or Organisation generates card verifiable Document Verifier Certificates for the authorized Document Verifier only. Justification: This security objective for the operational environment is needed additionally to those from [ST_PACE_EAC] in order to handle the Threat T.Read_Sensitive_Data, the Organisational Security Policy P.Sensitive_Data and the Assumption A.Auth_PKI as it specifies the pre-requisite for the Terminal Authentication Protocol v.1 as it concerns the need of an PKI for this protocol and the responsibilities of its root instance. The Terminal Authentication Protocol v.1 is one of the additional features of the TOE described only in this security target and not in [ST_PACE_EAC]. Receiving State or Organisation The receiving State or Organisation will implement the following security objectives of the TOE environment. OE.Exam_Travel_Document Examination of the physical part of the travel document The inspection system of the receiving State or Organisation must examine the travel document presented by the traveller to verify its authenticity by means of the physical security measures and to detect any manipulation of the physical part of the travel document. The Basic Inspection System for global interoperability (i) includes the Country Signing CA Public Key and the Document Signer Public Key of each issuing State or Organisation, and (ii) implements the terminal part of PACE [4] and/or the Basic Access Control [6]. Extended Inspection Systems perform additionally to these points the Chip Authentication Protocol Version 1 to verify the Authenticity of the presented travel document’s chip. Justification: This security objective for the operational environment is needed additionally to those from [ST_PACE_EAC] in order to handle the Threat T.Counterfeit and the Assumption A.Insp_Sys by demanding the Inspection System to perform the Chip Authentication protocol v.1. OE.Exam_Travel_Document also repeats partly the requirements from OE.Terminal in [ST_PACE_EAC] and therefore also counters T.Forgery and A.Passive_Auth from [ST_PACE_EAC]. This is done because a new type of Inspection System is introduced in this PP as the Extended Inspection System is needed to handle the additional features of a travel document with Extended Access Control. OE.Prot_Logical_Travel_Document Protection of data from the logical travel document The inspection system of the receiving State or Organisation ensures the confidentiality and integrity of the data read from the logical travel document. The inspection system will prevent eavesdropping to their communication with the TOE before secure messaging is successfully established based on the Chip Authentication Protocol Version 1. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 46 / 118 Justification: This security objective for the operational environment is needed additionally to those from [ST_PACE_EAC] in order to handle the Assumption A.Insp_Sys by requiring the Inspection System to perform secure messaging based on the Chip Authentication Protocol v.1. OE.Ext_Insp_Systems Authorization of Extended Inspection Systems The Document Verifier of receiving States or Organisations authorizes Extended Inspection Systems by creation of Inspection System Certificates for access to sensitive biometric reference data of the logical travel document. The Extended Inspection System authenticates themselves to the travel document’s chip for access to the sensitive biometric reference data with its private Terminal Authentication Key and its Inspection System Certificate. Justification: This security objective for the operational environment is needed additionally to those from [ST_PACE_EAC] in order to handle the Threat T.Read_Sensitive_Data, the Organisational Security Policy P.Sensitive_Data and the Assumption A.Auth_PKI as it specifies the pre-requisite for the Terminal Authentication Protocol v.1 as it concerns the responsibilities of the Document Verifier instance and the Inspection Systems. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 47 / 118 4.2.2 ES Update Security objectives for operational environment TOE including ES Update feature shall use an environment that answer to the next security objectives. OE.ACODE_SECURE_LOAD The additional code can be loaded from a terminal at border control  Document Verifier entities generate new Terminal certificates signed by the new DV certificates and propagate the certificate chain to all the border controls.  At border control the EAC mechanism is enforced on the Inspection System with the use of the new certificate chain.  TOE application is updated during the document verification (Terminal Authentication). The additional code can be loaded from a terminal as the user mobile  Document Verifier entities or Thales generate new Terminal certificate (Certificate Holder Authorization Template set to inexistent DG for security reason) signed by the new DV certificates and embed it with a mobile application  The mobile application is provided to the citizen from an application store.  Citizen uses the mobile application and scans the MRZ of the document with the camera of the smartphone  BAC/SAC followed by EAC is performed. TOE application is updated. Citizen is informed that the TOE application has been updated by mobile application. The additional code can be loaded using a tool in personalization phase  TOE application is updated during the document personalization (Issuer Authentication). OE.ACODE-VERIFICATION All the additional code shall be verified at least once, during development or before the loading depending on the TOE capabilities, in order to ensure that additional code is valid at execution time. OE.ACODE-EVIDENCE For additional code loaded post-issuance, evaluated technical measures implemented by the TOE or audited organizational measures must ensure that loaded additional code has not been changed since the code verification required in OE.CODE-VERIFICATION. OE.ACODE-TRUSTED-DEVELOPER The additional code developer shall be a trusted actor that provides additional code where correct usage of the TOE has been verified applying a secure development process in a secure development environment. OE.ACODE-ENCRYPTION For additional code loaded post-issuance, the additional code developer shall encrypt the additional code so that its confidentiality is ensured when it is transmitted to the TOE for loading and installation. OE.ACODE-KEY-MANAGEMENT Key management process related to the ES Update shall take place in a secure and audited environment. The key generation process shall guarantee that cryptographic keys are of sufficient quality and appropriately secured to ensure confidentiality, authenticity and integrity of the keys. Code delivery and deployment process related to the ES Update shall be done rules defined in administration guidance. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 48 / 118 4.3 SECURITY OBJECTIVE RATIONALE 4.3.1 Rationale between objectives and threats, assumptions, OSP The following table provides an overview for security objectives coverage for MRTD application. Table and following explanations are copied from [PP-MRTD-EAC]. Only the shaded parts are added. OT.Sens_Data_Conf OT.Chip_Auth_Proof OT.AC_Pers 22 OT.Data_Integrity OT.Data_Authenticity OT.Data_Confidentiality OT.Tracing OT.Prot_Abuse-Func OT.Prot_Inf_Leak OT.Identification OT.Prot_Phys-Tamper OT.Prot_Malfuntion OT.Activ_Auth_Proof OE.Auth_Key_Travel_Document OE.Authoriz_Sens_Data OE.Exam_Travel_Document OE.Prot_Logical_Travel_Document OE.Ext_Insp_Systems OE.Personalisation OE.Passive_Auth_Sign OE.Terminal OE.Travel_Document_Holder OE.Legislative_Compliance OE.Active_Auth_Sign T.Read_Sensitive_Data X X X T.Counterfeit X X X T.Skimming23 X X X X T.Eavesdropping X T.Tracing X X T.Abuse-Func X T.Information_Leakage X T.Phys-Tamper X T.Malfunction X T.Forgery X X X X X X X X X P.Sensitive_Data X X X P.Personalisation X X X P.Manufact X P.Pre-Operational X X X X P.Terminal X X P.Card_PKI X P.Trustworthy_PKI X P.Active_Auth X X A.Insp_Sys X X A.Auth_PKI X X A.Passive_Auth X X Table 5: Security Objective for MRTD Application Rationale The OSP P.Personalisation “Personalisation of the travel document by issuing State or Organisation only” addresses the (i) the enrolment of the logical travel document by the Personalisation Agent as described in the security objective for the TOE environment OE.Personalisation “Personalisation of logical travel document”, and (ii) the access control for the user data and TSF data as described by the security objective OT.AC_Pers “Access Control for Personalisation of logical travel document”. Note 22 The Objectives marked in italic letters are included from the claimed PACE-PP [7]. They are listed for the complete overview of the security objectives. 23 Threats and assumptions included from the claimed PACE-PP [7] are marked in italic letters. They are listed for the complete overview of threats and assumptions. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 49 / 118 the manufacturer equips the TOE with the Personalisation Agent Key(s) according to OT.Identification “Identification and Authentication of the TOE”. The security objective OT.AC_Pers limits the management of TSF data and the management of TSF to the Personalisation Agent. The OSP P.Sensitive_Data “Privacy of sensitive biometric reference data” is fulfilled and the threat T.Read_Sensitive_Data “Read the sensitive biometric reference data” is countered by the TOE- objective OT.Sens_Data_Conf “Confidentiality of sensitive biometric reference data” requiring that read access to EF.DG3 and EF.DG4 (containing the sensitive biometric reference data) is only granted to authorized inspection systems. Furthermore it is required that the transmission of these data ensures the data’s confidentiality. The authorization bases on Document Verifier certificates issued by the issuing State or Organisation as required by OE.Authoriz_Sens_Data “Authorization for use of sensitive biometric reference data”. The Document Verifier of the receiving State has to authorize Extended Inspection Systems by creating appropriate Inspection System certificates for access to the sensitive biometric reference data as demanded by OE.Ext_Insp_Systems “Authorization of Extended Inspection Systems”. The OSP P.Terminal “Abilities and trustworthiness of terminals” is countered by the security objective OE.Exam_Travel_Document additionally to the security objectives from PACE PP [7]. OE.Exam_Travel_Document enforces the terminals to perform the terminal part of the PACE protocol. The OSP P.Activ_Auth “Active Authentication” addresses the active authentication protocol as described in [ICAO-9303]. The TOE environment will detect partly forged logical MRTD data by means of digital signature which will be created according to OE.Active_Auth_Sign “Active Authentication of logical MRTD by Signature” and verified by the inspection system according to OE.Active_Auth_Verif “Verification by Active Authentication”. This is possible only because genuine TOE enforce AA as specified in OT.Activ_Auth_Proof. The threat T.Counterfeit “Counterfeit of travel document chip data” addresses the attack of unauthorized copy or reproduction of the genuine travel document's chip. This attack is thwarted by chip an identification and authenticity proof required by OT.Chip_Auth_Proof “Proof of travel document’s chip authentication” using an authentication key pair to be generated by the issuing State or Organisation. The Public Chip Authentication Key has to be written into EF.DG14 and signed by means of Documents Security Objects as demanded by OE.Auth_Key_Travel_Document “Travel document Authentication Key”. According to OE.Exam_Travel_Document “Examination of the physical part of the travel document” the General Inspection system has to perform the Chip Authentication Protocol Version 1 to verify the authenticity of the travel document’s chip. The threat T.Forgery “Forgery of data” addresses the fraudulent, complete or partial alteration of the User Data or/and TSF-data stored on the TOE or/and exchanged between the TOE and the terminal. Additionally to the security objectives from PACE PP [7] which counter this threat, the examination of the presented MRTD passport book according to OE.Exam_Travel_Document “Examination of the physical part of the travel document” shall ensure its authenticity by means of the physical security measures and detect any manipulation of the physical part of the travel document. The examination of the travel document addressed by the assumption A.Insp_Sys “Inspection Systems for global interoperability” is covered by the security objectives for the TOE environment OE.Exam_Travel_Document “Examination of the physical part of the travel document” which requires the inspection system to examine physically the travel document, the Basic Inspection System to implement the Basic Access Control, and the Extended Inspection Systems to implement and to perform the Chip Authentication Protocol Version 1 to verify the Authenticity of the presented travel document’s chip. The security objectives for the TOE environment OE.Prot_Logical_Travel_Document “Protection of data from the logical travel document” require the Inspection System to protect the logical travel document data during the transmission and the internal handling. The assumption A.Passive_Auth “PKI for Passive Authentication” is directly covered by the security objective for the TOE environment OE.Passive_Auth_Sign “Authentication of travel document by Signature” from PACE PP [7] covering the necessary procedures for the Country Signing CA Key Pair and the Document Signer Key Pairs. The implementation of the signature verification procedures is covered by OE.Exam_Travel_Document “Examination of the physical part of the travel document”. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 50 / 118 The assumption A.Auth_PKI “PKI for Inspection Systems” is covered by the security objective for the TOE environment OE.Authoriz_Sens_Data “Authorization for use of sensitive biometric reference data” requires the CVCA to limit the read access to sensitive biometrics by issuing Document Verifier certificates for authorized receiving States or Organisations only. The Document Verifier of the receiving State is required by OE.Ext_Insp_Systems “Authorization of Extended Inspection Systems” to authorize Extended Inspection Systems by creating Inspection System Certificates. Therefore, the receiving issuing State or Organisation has to establish the necessary public key infrastructure. The following table provides an overview for security objectives coverage for ES Update feature. Table and following explanations are associated only to ES Update feature O.SECURE_LOAD_ACODE O.SECURE_ACTIVATION_ACODE O.TOE_IDENTIFICATION O.CONFID_LOAD_ACODE OE.ACODE-SECURE_LOAD OE.ACODE-VERIFICATION OE.ACODE-EVIDENCE OE.ACODE-TRUSTED-DEVELOPER OE.ACODE-ENCRYPTION OE.ACODE-KEY-MANAGEMENT T.UNAUTHORIZED_ES_UPDATE X X X X T.FAKE-SGNVER-KEY X X T.WRONG-UPDATE-STATE X X T.INTEG- ACODE_LOAD X T.CONFID- ACODE_LOAD X X X P.ATOMIC_ACTIVATION X P.TOE_IDENTIFICATION X P.ACODE_SIGNING X X X P.ACODE_ENCRYPTION X X A.ACODE-EVIDENCE X X A.ACODE-KEY-MANAGEMENT X Table 6: Security Objective for ES Update Rationale The threat T.UNAUTHORIZED_ES_UPDATE is addressed by the O.SECURE_LOAD_ACODE and by OE.ACODE_SECURE_LOAD, OE.ACODE-VERIFICATION and OE.ACODE-TRUSTED- DEVELOPER. The threat T.FAKE-SGNVER-KEY is addressed by the O.SECURE_LOAD_ACODE and by OE.ACODE-KEY-MANAGEMENT. The threat T.WRONG-UPDATE-STATE is addressed by the O.SECURE_ACTIVATION_ACODE and O.TOE_IDENTIFICATION. The threat T.INTEG-ACODE_LOAD is addressed by the O.SECURE_LOAD_ACODE. The threat T.CONFID-ACODE_LOAD is addressed by the O.CONFID-LOAD_ACODE and by OE.ACODE-ENCRYPTION and OE.ACODE-KEY-MANAGEMENT. The OSP P.ATOMIC_ACTIVATION is directly addressed by O.SECURE_ACTIVATION_ACODE. The OSP P.TOE_IDENTIFICATION is directly addressed by O.TOE_IDENTIFICATION. The OSP P.ACODE_SIGNING is directly addressed by O.SECURE_LOAD_ACODE and OE.ACODE- VERIFICATION and OE.ACODE-TRUSTED-DEVELOPER. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 51 / 118 The OSP P.ACODE_ENCRYPTION is directly addressed by O.CONFID-LOAD_ACODE and OE.ACODE-ENCRYPTION. The assumption A.ACODE-EVIDENCE is directly addressed by the security objective for the TOE environment OE.ACODE-EVIDENCE, and OE.ACODE-TRUSTED-DEVELOPER. The assumption A.ACODE-KEY-MANAGEMENT is directly addressed by the security objective for the TOE environment OE.ACODE-KEY-MANAGEMENT. 4.3.2 Compatibility between objectives of [ST_PACE_EAC] and [ST-IC] 4.3.2.1 Compatibility between objectives for the TOE OT.Sens_Data_Conf, OT.Chip_Auth_Proof, OT.AC_Pers, OT.Data_Confidentiality; OT.Tracing, and OT.Activ_Auth_Proof are specific to [ST_PACE_EAC] and they do no conflict with the objectives of [ST- IC]. OT.Data_Integrity and OT.Data_Authenticity are included in O.Phys-Manipulation. OT.Identification is included in O.Identification. OT.Prot_Abuse-Func is included in O.Abuse-Func. OT.Prot_Inf_Leak is included in O.Leak-Inherent and O.Leak-Forced OT.Prot_Phys-Tamper is included in O.Phys-Manipulation. OT.Prot_Malfunction is included in O.Malfunction. O.SECURE_LOAD_ACODE, O.SECURE_ACTIVATION_ACODE, O.CONFID-LOAD_ACODE are partially covered by O.Phys-Manipulation, O.Abuse-Func, O.Leak-Inherent, O.Leak-Forced, and O.Malfunction but also by O.RND, O.Prot_TSF_Confidentiality and O.Mem-Access. O.TOE_IDENTIFICATION is partially covered by O.Identification but also by O.Mem-Access. We can therefore conclude that the objectives for the TOE of [ST_PACE_EAC] and [ST-IC] are consistent. 4.3.2.2 Compatibility between objectives for the environment OE.Personalization is partly included in OE.Process-Sec-IC. OE.Auth_Key_Travel_Document, OE.Authoriz_Sens_Data, OE.Exam_Travel_Document, OE.Prot_Logical_Travel_Document, OE.Ext_Insp_Systems, OE.Pass_Auth_Sign, OE.Terminal, OE.Travel_Document_Holder, OE.Legislative_Compliance, OE.Active_Auth_Sign, and OE.Active_Auth_Verif, are specific to [ST_PACE_EAC] and they do no conflict with the objectives of [ST-IC]. OE.ACODE_SECURE_LOAD is partially covered by OE.Process-Sec-IC. OE.ACODE-KEY-MANAGEMENT is partially covered by OE.Resp-Appl. OE.ACODE-VERIFICATION, OE.ACODE-EVIDENCE, OE.ACODE-TRUSTED-DEVELOPER, OE.ACODE-ENCRYPTION are specific to [ST_BAC_EAC] and they do no conflict with the objectives of [ST-IC]. We can therefore conclude that the objectives for the environment of [ST_PACE_EAC] and [ST-IC] are consistent. 4.3.3 Justifications for adding objectives on the environment 4.3.3.1 Additions to [PP-MRTD-EACV2] Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 52 / 118 The only additional objectives on the environment for MRTD application are OE.Active_Auth_Sign and OE.Active_Auth_Verif. These objectives request the environment to support Active Authentication. AA is an operation outside [PP-MRTD-EACv2]. Therefore the added objectives on the environment do not weaken the TOE. 4.3.3.2 Addition for ES Update feature The additional objectives on the environment for ES update are:  OE.ACODE_SECURE_LOAD,  OE.ACODE-VERIFICATION,  OE.ACODE-EVIDENCE,  OE.ACODE-TRUSTED-DEVELOPER,  OE.ACODE-ENCRYPTION,  OE.ACODE-KEY-MANAGEMENT. These additional objectives on the environment for ES update does not directly interact with objectives on the environment for MRTD application. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 53 / 118 5. EXTENDED COMPONENTS DEFINITION This security target uses components defined as extensions to CC part 2. Some of these components are defined in protection profile [PP-IC-0084]; others are defined in the protection profile [PP-MRTD- EAC]. 5.1 DEFINITION OF THE FAMILY FAU_SAS To define the security functional requirements of the TOE a sensitive family (FAU_SAS) of the Class FAU (Security Audit) is defined here. This family describes the functional requirements for the storage of audit data. It has a more general approach than FAU_GEN, because it does not necessarily require the data to be generated by the TOE itself and because it does not give specific details of the content of the audit records. The family “Audit data storage (FAU_SAS)” is specified as follows. FAU_SAS Audit data storage Family behaviour This family defines functional requirements for the storage of audit data. Component levelling FAU_SAS Audit data storage 1 FAU_SAS.1 Requires the TOE to provide the possibility to store audit data. Management: FAU_SAS.1 There are no management activities foreseen. Audit: FAU_SAS.1 There are no actions defined to be auditable. FAU_SAS.1 Audit storage Hierarchical to: No other components Dependencies: No dependencies FAU_SAS.1.1 The TSF shall provide [assignment: authorized users] with the capability to store [assignment: list of audit information] in the audit records. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 54 / 118 5.2 DEFINITION OF THE FAMILY FCS_RND To define the IT security functional requirements of the TOE a sensitive family (FCS_RND) of the Class FCS (cryptographic support) is defined here. This family describes the functional requirements for random number generation used for cryptographic purposes. The component FCS_RND is not limited to generation of cryptographic keys unlike the component FCS_CKM.1. The similar component FIA_SOS.2 is intended for non-cryptographic use. The family “Generation of random numbers (FCS_RND)” is specified as follows. FCS_RND Generation of random numbers Family behaviour This family defines quality requirements for the generation of random numbers which are intended to be used for cryptographic purposes. Component levelling: FCS_RND Generation of random numbers 1 FCS_RND.1 Generation of random numbers requires that random numbers meet a defined quality metric. Management: FCS_RND.1 There are no management activities foreseen. Audit: FCS_RND.1 There are no actions defined to be auditable. FCS_RND.1 Quality metric for random numbers Hierarchical to: No other components Dependencies: No dependencies FCS_RND.1.1 The TSF shall provide a mechanism to generate random numbers that meet [assignment: a defined quality metric]. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 55 / 118 5.3 DEFINITION OF THE FAMILY FIA_API To describe the IT security functional requirements of the TOE a sensitive family (FIA_API) of the Class FIA (Identification and authentication) is defined here. This family describes the functional requirements for the proof of the claimed identity for the authentication verification by an external entity where the other families of the class FIA address the verification of the identity of an external entity. FIA_API Authentication Proof of Identity Family behaviour This family defines functions provided by the TOE to prove their identity and to be verified by an external entity in the TOE IT environment. Component levelling: FIA_API Authentication Proof of Identity 1 FIA_API.1 Authentication Proof of Identity. Management: FIA_API.1 The following actions could be considered for the management functions in FMT: Management of authentication information used to prove the claimed identity. Audit: There are no actions defined to be auditable. FIA_API.1 Authentication Proof of Identity Hierarchical to: No other components Dependencies: No dependencies FIA_API.1.1 The TSF shall provide a [assignment: authentication mechanism] to prove the identity of the [assignment: authorized user or role]. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 56 / 118 5.4 DEFINITION OF THE FAMILY FMT_LIM The family FMT_LIM describes the functional requirements for the Test Features of the TOE. The new functional requirements were defined in the class FMT because this class addresses the management of functions of the TSF. The examples of the technical mechanism used in the TOE show that no other class is appropriate to address the specific issues of preventing the abuse of functions by limiting the capabilities of the functions and by limiting their availability. The family “Limited capabilities and availability (FMT_LIM)” is specified as follows. FMT_LIM Limited capabilities and availability Family behaviour This family defines requirements that limit the capabilities and availability of functions in a combined manner. Note that FDP_ACF restricts the access to functions whereas the Limited capability of this family requires the functions themselves to be designed in a specific manner. Component levelling: FMT_LIM Limited capabilities and availability 1 2 FMT_LIM.1 Limited capabilities requires that the TSF is built to provide only the capabilities (perform action, gather information) necessary for its genuine purpose. FMT_LIM.2 Limited availability requires that the TSF restrict the use of functions (refer to Limited capabilities (FMT_LIM.1)). This can be achieved, for instance, by removing or by disabling functions in a specific phase of the TOE’s life-cycle. Management: FMT_LIM.1, FMT_LIM.2 There are no management activities foreseen. Audit: FMT_LIM.1, FMT_LIM.2 There are no actions defined to be auditable. To define the IT security functional requirements of the TOE a sensitive family (FMT_LIM) of the Class FMT (Security Management) is defined here. This family describes the functional requirements for the Test Features of the TOE. The new functional requirements were defined in the class FMT because this class addresses the management of functions of the TSF. The examples of the technical mechanism used in the TOE show that no other class is appropriate to address the specific issues of preventing the abuse of functions by limiting the capabilities of the functions and by limiting their availability. The TOE Functional Requirement “Limited capabilities (FMT_LIM.1)” is specified as follows. FMT_LIM.1 Limited capabilities Hierarchical to: No other components Dependencies: FMT_LIM.2 Limited availability. FMT_LIM.1.1 The TSF shall be designed in a manner that limits their capabilities so that in conjunction with “Limited availability (FMT_LIM.2)” the following policy is enforced [assignment: Limited capability and availability policy]. The TOE Functional Requirement “Limited availability (FMT_LIM.2)” is specified as follows. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 57 / 118 FMT_LIM.2 Limited availability Hierarchical to: No other components Dependencies: FMT_LIM.1 Limited capabilities. FMT_LIM.2.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with “Limited capabilities (FMT_LIM.1)” the following policy is enforced [assignment: Limited capability and availability policy]. Application note: The functional requirements FMT_LIM.1 and FMT_LIM.2 assume that there are two types of mechanisms (limited capabilities and limited availability) which together shall provide protection in order to enforce the policy. This also allows that (i) the TSF is provided without restrictions in the product in its user environment but its capabilities are so limited that the policy is enforced or conversely (ii) the TSF is designed with test and support functionality that is removed from, or disabled in, the product prior to the Operational Use Phase. The combination of both requirements shall enforce the policy. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 58 / 118 5.5 DEFINITION OF THE FAMILY FPT_EMS The sensitive family FPT_EMS (TOE Emanation) of the Class FPT (Protection of the TSF) is defined here to describe the IT security functional requirements of the TOE. The TOE shall prevent attacks against the TOE and other secret data where the attack is based on external observable physical phenomena of the TOE. Examples of such attacks are evaluation of TOE’s electromagnetic radiation, simple power analysis (SPA), differential power analysis (DPA), timing attacks, etc. This family describes the functional requirements for the limitation of intelligible emanations which are not directly addressed by any other component of CC part 2 [CC-2]. The family “TOE Emanation (FPT_EMS)” is specified as follows. FPT_EMS.1 TOE Emanation Family behavior This family defines requirements to mitigate intelligible emanations. Component leveling: FPT_EMSEC TOE emanation 1 FPT_EMS.1 TOE emanation has two constituents: FPT_EMS.1.1 Limit of Emissions requires to not emit intelligible emissions enabling access to TSF data or user data. FPT_EMS.1.2 Interface Emanation requires to not emit interface emanation enabling access to TSF data or user data. Management: FPT_EMS.1 There are no management activities foreseen. Audit: FPT_EMS.1 There are no actions defined to be auditable. FPT_EMS.1 TOE Emanation Hierarchical to: No other components Dependencies: No dependencies. FPT_EMS.1.1 The TOE shall not emit [assignment: types of emissions] in excess of [assignment: specified limits] enabling access to [assignment: list of types of TSF data] and [assignment: list of types of user data]. FPT_EMS.1.2 The TSF shall ensure [assignment: type of users] are unable to use the following interface [assignment: type of connection] to gain access to [assignment: list of types of TSF data] and [assignment: list of types of user data]. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 59 / 118 6. SECURITY REQUIREMENTS The definition of the subjects “Manufacturer”, “Pre-personalization Agent”, “Personalization Agent”, “Extended Inspection System”, “Country Verifying Certification Authority”, “Document Verifier” and “Terminal” used in the following chapter is given in section 3.1. Note, that all these subjects are acting for homonymous external entities. All used objects are defined either in section 7 or in the following table. The operations “write”, “modify”, “read” and “disable read access” are used in accordance with the general linguistic usage. The operations “store”, “create”, “transmit”, “receive”, “establish communication channel”, “authenticate” and “re-authenticate” are originally taken from [CC-2]. The operation “load” is synonymous to “import” used in [CC-2]. Definition of security attributes: security attribute values meaning terminal authentication status none (any Terminal) default role (i.e. without authorisation after start-up) CVCA roles defined in the certificate used for authentication (cf. [TR-EAC-1], A.5.1); Terminal is authenticated as Country Verifying Certification Authority after successful CA and TA DV (domestic) roles defined in the certificate used for authentication (cf. [TR-EAC-1], A.5.1); Terminal is authenticated as domestic Document Verifier after successful CA and TA DV (foreign) roles defined in the certificate used for authentication (cf. [TR-EAC-1], A.5.1); Terminal is authenticated as foreign Document Verifier after successful CA and TA IS roles defined in the certificate used for authentication (cf. [TR-EAC-1], A.5.1); Terminal is authenticated as Extended Inspection System after successful CA and TA Terminal Authorization none DG4 (Iris) Read access to DG4: (cf. [TR-EAC-1], A.5.1) DG3 (Fingerprint) Read access to DG3: (cf. [TR-EAC-1], A.5.1) DG3 (Iris) / DG4 (Fingerprint) Read access to DG3 and DG4: (cf. [TR-EAC-1], A.5.1) Table 7: MRTD security attributes The following table provides an overview of the keys and certificates used: Name Data Country Verifying Certification Authority Private Key (SKCVCA) The Country Verifying Certification Authority (CVCA) holds a private key (SKCVCA) used for signing the Document Verifier Certificates. Country Verifying Certification Authority Public Key (PKCVCA) The TOE stores the Country Verifying Certification Authority Public Key (PKCVCA) as part of the TSF data to verify the Document Verifier Certificates. The PKCVCA has the security attribute Current Date as the most recent valid effective date of the Country Verifying Certification Authority Certificate or of a domestic Document Verifier Certificate. Country Verifying Certification Authority Certificate (CCVCA) The Country Verifying Certification Authority Certificate may be a self- signed certificate or a link certificate (cf. [TR-EAC-1] and Glossary). It contains (i) the Country Verifying Certification Authority Public Key (PKCVCA) as authentication reference data, (ii) the coded access control rights of the Country Verifying Certification Authority, (iii) the Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 60 / 118 Name Data Certificate Effective Date and the Certificate Expiration Date as security attributes. Document Verifier Certificate (CDV) The Document Verifier Certificate CDV is issued by the Country Verifying Certification Authority. It contains (i) the Document Verifier Public Key (PKDV) as authentication reference data (ii) identification as domestic or foreign Document Verifier, the coded access control rights of the Document Verifier, the Certificate Effective Date and the Certificate Expiration Date as security attributes. Inspection System Certificate (CIS) The Inspection System Certificate (CIS) is issued by the Document Verifier. It contains (i) as authentication reference data the Inspection System Public Key (PKIS), (ii) the coded access control rights of the Extended Inspection System, the Certificate Effective Date and the Certificate Expiration Date as security attributes. Chip Authentication Public Key Pair The Chip Authentication Public Key Pair (SKICC, PKICC) are used for Key Agreement Protocol: Diffie-Hellman (DH) according to RFC 2631 or Elliptic Curve Diffie-Hellman according to ISO 15946. Chip Authentication Public Key (PKICC) The Chip Authentication Public Key (PKICC) is stored in the EF.DG14 Chip Authentication Public Key of the TOE’s logical MRTD and used by the inspection system for Chip Authentication of the MRTD’s chip. It is part of the user data provided by the TOE for the IT environment. Chip Authentication Private Key (SKICC) The Chip Authentication Private Key (SKICC) is used by the TOE to authenticate itself as authentic MRTD’s chip. It is part of the TSF data. Country Signing Certification Authority Key Pair Country Signing Certification Authority of the issuing State or Organization signs the Document Signer Public Key Certificate with the Country Signing Certification Authority Private Key and the signature will be verified by receiving State or Organization (e.g. a Basic Inspection System) with the Country Signing Certification Authority Public Key. Document Signer Key Pairs Document Signer of the issuing State or Organization signs the Document Security Object of the logical MRTD with the Document Signer Private Key and the signature will be verified by a Basic Inspection Systems of the receiving State or Organization with the Document Signer Public Key. Document Basic Access Keys The Document Basic Access Key is created by the Personalization Agent, loaded to the TOE, and used for mutual authentication and key agreement for secure messaging between the Basic Inspection System and the MRTD’s chip. BAC Session Keys Secure messaging Triple-DES key and Retail-MAC key agreed between the TOE and a BIS in result of the Basic Access Control Authentication Protocol. Chip Session Key Secure messaging Triple-DES key and Retail-MAC key agreed between the TOE and a GIS in result of the Chip Authentication Protocol. Table 8: MRTD Keys and Certificates Application note 20: The Country Verifying Certification Authority identifies a Document Verifier as “domestic” in the Document Verifier Certificate if it belongs to the same State as the Country Verifying Certification Authority. The Country Verifying Certification Authority identifies a Document Verifier as “foreign” in the Document Verifier Certificate if it does not belong to the same State as the Country Verifying Certification Authority. From MRTD’s point of view the domestic Document Verifier belongs to the issuing State or Organization. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 61 / 118 6.1 SECURITY FUNCTIONAL REQUIREMENTS FOR THE TOE This section on security functional requirements for the TOE is divided into sub-section following the main security functionality. Refinements in this section are in underline font when the SFR’s refinement is already present in [PP- MRTD-EAC], and in bold font when the refinement is done in this ST. When the SFR is refined in the [PP-MRTD-EAC] and additionally refined in this ST then the font is bold and underline. 6.1.1 SFR for MRTD application 6.1.1.1 Class FAU Security Audit The TOE shall meet the requirement “Audit storage (FAU_SAS.1)” as specified below (Common Criteria Part 2 extended). FAU_SAS.1 Audit storage Hierarchical to: No other components Dependencies: No dependencies FAU_SAS.1.1 The TSF shall provide the Manufacturer with the capability to store the IC Identification Data in the audit records. 6.1.1.2 Class Cryptographic Support (FCS) The TOE shall meet the requirement “Cryptographic key generation (FCS_CKM.1)” as specified below (Common Criteria Part 2). The iterations are caused by different cryptographic key generation algorithms to be implemented and key to be generated by the TOE. FCS_CKM.1/CA Cryptographic key generation – Diffie-Hellman for Chip Authentication session keys Hierarchical to: No other components Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation] ]: fulfilled by FCS_COP.1/CA_MAC FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4 FCS_CKM.1.1 /CA The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm [assignment: cryptographic key generation algorithm] and specified cryptographic key sizes [assignment: cryptographic key sizes] that meet the following: [selection: based on the Diffie-Hellman key derivation protocol compliant to [PKCS#3] and [TR-EAC-1] , based on an ECDH protocol compliant to [TR-ECC] ]. iteration algorithm Key size /TDESsession-DH DH Key Agreement Algorithm - PKCS#3 – 1024, 1280, 1536, 2048 and 3072 bits 112 bits /AESsession-DH DH Key Agreement Algorithm - PKCS#3 – 1024, 1280, 1536, 2048 and 3072 bits 128, 192, and 256 bits /TDESsession-ECDH ECDH Key Agreement Algorithm - ISO 15946 – 160, 192, 224, 256, 320, 384, 512 and 521 bits 112 bits /AESsession-ECDH ECDH Key Agreement Algorithm - ISO 15946 – 160, 192, 224, 256, 320, 384, 512 and 521 bits 128, 192, and 256 bits Table 9: FCS_CKM.1/CA refinement Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 62 / 118 FCS_CKM.1/DH_PACE Cryptographic key generation – Diffie-Hellman for PACE session keys Hierarchical to: No other components. Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation]: fulfilled by FCS_COP.1/PACE_ENC and FCS_COP.1/PACE_MAC FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4. FCS_CKM.1.1 /DH_PACE The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm [selection: Diffie- Hellman-Protocol compliant to PKCS#3, ECDH compliant to [TR-03111] ] and specified cryptographic key sizes Table 10 column Key size bit that meet the following: [ICAO-TR-SAC]. iteration algorithm Key size /SKPICC_ECDH ECDH Key Agreement Algorithm [TR-EAC-1] & [TR-SAC] 192, 224, 256, 320, 384, 512, and 521 bits /SKPICC_DH DH Key Agreement Algorithm [TR-EAC-1] & [TR-SAC] 1024 and 2048 bits /TDESsession_ECDH ECDH Key Agreement Algorithm – 192, 224, 256, 320, 384, 512, and 521 bits 112 bits /AESsession_ECDH ECDH Key Agreement Algorithm – 192, 224, 256, 320, 384, 512, and 521 bits 128, 192, 256 bits /TDESsession_DH DH Key Agreement Algorithm –1024 and 2048 bits 112 bits /AESsession_DH DH Key Agreement Algorithm –1024 and 2048 bits 128, 192, 256 bits Table 10: FCS_CKM.1/DH_PACE refinements FCS_CKM.1/KeyPair Cryptographic key generation for AA and CA Key Pair Hierarchical to: No other components Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation]: fulfilled by FCS_COP.1/AA, FCS_COP.1/CA_MAC and FCS_COP.1/CA_ENC FCS_CKM.4 Cryptographic key destruction: not fulfilled, see application note FCS_CKM.1.1 /KeyPair The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm [assignment: cryptographic key generation algorithm] and specified cryptographic key sizes [assignment: cryptographic key sizes] that meet the following: [assignment: list of standards]. iteration algorithm Key size standard AA/RSA RSA CRT Key generation 1280, 1536, 2048, 3072 and 4096 bits none (generation of random numbers and Miller- Rabin primality testing) AA/ECC ECC Key generation 160, 192, 224, 256, 320, 384, 512 and 521 bits [FIPS 186-4] Appendix B.4.1 CA/DH DH key generation 1024, 1280, 1536, 2048 and 3072 bits [ANSI X9.42] CA/ECDH ECDH Key generation 160, 192, 224, 256, 320, 384, 512 and 521 bits [IEEE-P1363] Table 11: FCS_CKM.1/AA&CA refinement Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 63 / 118 Application notes:  The dependency of FCS_CKM1/KeyPair on FCS_COP.1 is partly fulfilled by FCS_COP.1/CA_MAC and FCS_COP.1/CA_ENC. This dependence is not direct: FCS_CKM1/KeyPair generates a static key which in turn generate session keys, via FCS_CKM1/CA. These session keys then use FCS_COP.1/CA_MAC and FCS_COP.1/ENC.  The dependency of FCS_CKM1/KeyPair on FCS_CKM.4 is not fulfilled as these are permanent keys used on the card during its life-time. FCS_CKM.1/PERSO Cryptographic key generation for Session keys Hierarchical to: No other components Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation]: fulfilled by FCS_COP.1/PERSO FCS_CKM.4 Cryptographic key destruction]: fulfilled by FCS_CKM.4 FCS_CKM.1.1 /PERSO The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm [assignment: cryptographic key generation algorithm] and specified cryptographic key sizes [assignment: cryptographic key sizes] that meet the following: [assignment: list of standards]. iteration algorithm Key size standard /TDES TDES ISK key derivation 112 bits [ICAO-9303] normative appendix 5 /AES AES ISK key derivation 256 bits [ICAO-9303] normative appendix 5 Table 12: FCS_CKM.1/PERSO refinement The TOE shall meet the requirement “Cryptographic key destruction (FCS_CKM.4)” as specified below (Common Criteria Part 2). FCS_CKM.4 Cryptographic key destruction Hierarchical to: No other components Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by, FCS_CKM.1/CA, and FCS_CKM.1/PERSO. FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method Secure erasing of the value that meets the following: None. Application note: Secure erasing of data is performed by overwriting the data with random numbers. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 64 / 118 FCS_COP.1/AA Cryptographic operation – Active Authentication Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/KeyPair FCS_CKM.4 Cryptographic key destruction: not fulfilled, see application note. FCS_COP.1.1 /AA The TSF shall perform digital signature creation in accordance with a specified cryptographic algorithm Table 13 algorithm and cryptographic key sizes Table 13 Key size that meet the following: Table 13 List of standards. iteration algorithm Key size List of standards /AA_RSA RSA 1024, 1280, 1536, 2048, 3072, 4096 bits ISO9796-2 /AA_ECDSA ECDSA 160, 192, 224, 256, 320, 384, 512 and 521 [TR-ECC] Table 13: FCS_COP.1/AA refinements FCS_COP.1/CA_ENC Cryptographic operation – Encryption / Decryption AES / 3DES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/CA FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4. FCS_COP.1.1 /CA_ENC The TSF shall perform secure messaging – encryption and decryption in accordance with a specified cryptographic algorithm Table 14 algorithm and cryptographic key sizes Table 14 Key size that meet the following: Table 14 list of standards. iteration algorithm Key size List of standards /ENC_TDES TDES in CBC mode 112 bits ISO 10116 /ENC_AES AES in CBC mode 128, 192, 256 ISO 10116 Table 14: FCS_COP.1/CA_ENC refinements FCS_COP.1/CA_MAC Cryptographic operation – MAC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/CA FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4. FCS_COP.1.1 /CA_MAC The TSF shall perform secure messaging – message authentication code in accordance with a specified cryptographic algorithm Table 15 algorithm and cryptographic key sizes Table 15 Key size that meet the following: Table 15 list of standards. iteration algorithm Key size List of standards /MAC_TDES TDES Retail MAC 112 bits TR-03110 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 65 / 118 /MAC_AES AES CMAC 128, 192, 256 [NIST-800-38B] Table 15: FCS_COP.1/CA_MAC refinements Remark: this SFR is renamed FCS_COP.1/CA_MAC instead of FCS_COP.1/MAC FCS_COP.1/PACE_ENC Cryptographic operation – Encryption / Decryption AES / 3DES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/DH_PACE FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4. FCS_COP.1.1 /PACE_ENC The TSF shall perform secure messaging – encryption and decryption in accordance with a specified cryptographic algorithm Table 16 algorithm and cryptographic key sizes Table 16 Key size that meet the following: Table 16 list of standards. iteration algorithm Key size List of standards /ENC_TDES TDES in CBC mode 112 bits ISO 10116 /ENC_AES AES in CBC mode 128, 192, 256 ISO 10116 Table 16: FCS_COP.1/PACE_ENC refinements FCS_COP.1/PACE_MAC Cryptographic operation – MAC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/DH_PACE FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4. FCS_COP.1.1 /PACE_MAC The TSF shall perform secure messaging – message authentication code in accordance with a specified cryptographic algorithm Table 17 algorithm and cryptographic key sizes Table 17 Key size that meet the following: compliant to [ICAO-TR-SAC]. iteration algorithm Key size List of standards /MAC_TDES TDES Retail MAC 112 bits ISO 9797-1 /MAC_AES AES CMAC 128, 192, 256 [NIST-800-38B] Table 17: FCS_COP.1/PACE_MAC refinements FCS_COP.1/PACE_CAM Cryptographic operation – Modular Multiplication Hierarchical to: No other components. Dependencies: [FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/DH_PACE FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 66 / 118 FCS_COP.1.1 /PACE_CAM The TSF shall perform modular multiplication with specify cryptography algorithm and cryptographic key sizes as in Table 18 Key size that meet the following: compliant to [ICAO-TR-SAC]. iteration algorithm Key size List of standards /CAM_ECDH ECC 160, 192, 224, 256, 320, 384, 512, 521 [TR-ECC] ECDSA SHA Table 18: FCS_COP.1/PACE_CAM refinements FCS_COP.1/PERSO Cryptographic operation – Symmetric encryption, decryption, and MAC during manufacturing Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/PERSO. FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4. FCS_COP.1.1 /PERSO The TSF shall perform symmetric encryption and decryption in accordance with a specified cryptographic algorithm Triple-DES, AES and cryptographic key sizes See Table 19 iteration algorithm Key size List of standards /ENC_TDES TDES encryption and decryption 112 bits [SP 800-67] /ENC_AES AES encryption and decryption 256 [FIPS 197] /MAC_TDES TDES Retail MAC 112 bits ISO 9797-1 /MAC_AES AES CMAC 256 [NIST-800-38B] Table 19: FCS_COP.1/ PERSO refinements Application note:  The dependency of FCS_COP.1/AA on FCS_CKM.4 is not fulfilled as these are permanent keys used on the card during its life-time. FCS_COP.1/SHA Cryptographic operation – Hash for Key Derivation by MRTD Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ SHA The TSF shall perform hashing in accordance with a specified cryptographic algorithm SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 and cryptographic key sizes none that meet the following: FIPS 180-2. FCS_COP.1/SIG_VER Cryptographic operation – Signature verification by MRTD Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/CA FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 67 / 118 FCS_COP.1.1 /SIG_VER The TSF shall perform digital signature verification in accordance with a specified cryptographic algorithm Table 20: algorithm and cryptographic key Table 20: Key size that meet the following: Table 20: list of standards. iteration algorithm Key size List of standards /RSA_VER RSA (STD) 1024, 1280, 1536, 2048, 3072, 4096 bits RSA SHA PKCS#1 RSA SHA PKCS#1 PSS /ECC_VER ECC 160, 192, 224, 256, 320, 384, 512, 521 bits [TR-ECC] ECDSA SHA Table 20: FCS_COP.1/SIG_VER refinements FCS_RND.1 Quality metric for random numbers Hierarchical to: No other components Dependencies: No dependencies FCS_RND.1.1 The TSF shall provide a mechanism to generate random numbers that meet RGS [RGS-B1] and [SP 800-90] with seed entropy at least 128 bits. Application note: This SFR requires the TOE to generate random numbers used for the authentication protocols as required by FIA_UAU.4. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 68 / 118 6.1.1.3 Class FIA Identification and Authentication Table 21 provides an overview on the authentication mechanisms used. Name SFR for the TOE Authentication Mechanism for Pre- personalisation Agents FIA_UAU.1/PERSO FIA_AFL.1/PERSO FIA_UAU.4/PACE Authentication Mechanism for Personalisation Agents FIA_UAU.1/PERSO FIA_AFL.1/PERSO FIA_UAU.4/PACE Chip Authentication Protocol v.1 FIA_API.1/CA, FIA_UAU.1/PACE FIA_UAU.5/PACE, FIA_UAU.6/EAC Terminal Authentication Protocol v.1 FIA_UAU.1/PACE FIA_UAU.4/PACE FIA_UAU.5/PACE PACE protocol FIA_AFL.1/PACE FIA_UAU.1/PACE FIA_UAU.4/PACE FIA_UAU.5/PACE FIA_UAU.6/PACE FIA_AFL.1/PACE Passive Authentication FIA_UAU.5/PACE Table 21: Overview on authentication SFR Note the Chip Authentication Protocol Version 1 as defined in this protection profile includes o the asymmetric key agreement to establish symmetric secure messaging keys between the TOE and the terminal based on the Chip Authentication Public Key and the Terminal Public Key used later in the Terminal Authentication Protocol Version 1, o the check whether the TOE is able to generate the correct message authentication code with the expected key for any message received by the terminal. The Chip Authentication Protocol v.1 may be used independent of the Terminal Authentication Protocol v.1. But if the Terminal Authentication Protocol v.1 is used the terminal shall use the same public key as presented during the Chip Authentication Protocol v.1. FIA_AFL.1/PERSO Authentication failure handling during pre-personalization and personalization phases Hierarchical to: No other components. Dependencies: FIA_UAU.1 Timing of authentication: fulfilled by FIA_UAU.1/PERSO FIA_AFL.1.1 /Perso The TSF shall detect when [Number in Table 22] unsuccessful authentication attempts occurs related to authentication attempts using ISK key. FIA_AFL.1.2 /Perso When the defined number of unsuccessful authentication attempts has been met, the TSF shall [Actions in Table 22]. Auth type Number Actions ISK key 3 Block ISK Key. Table 22: FIA_AFL.1/PERSO refinements Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 69 / 118 FIA_AFL.1/PACE Authentication failure handling – PACE authentication using non-blocking authorisation data Hierarchical to: No other components. Dependencies: FIA_UAU.1 Timing of authentication: fulfilled by FIA_UAU.1/PACE FIA_AFL.1.1 /PACE The TSF shall detect when [Number in Table 23] unsuccessful authentication attempt occurs related to authentication attempts using the PACE password as shared password. FIA_AFL.1.2 /PACE When the defined number of unsuccessful authentication attempts has been met, the TSF shall [Actions in Table 23]. Password Number Actions MRZ, CAN 1 Exponentially increase time delay before new authentication attempt is possible. Table 23: FIA_AFL.1/PACE refinements Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 70 / 118 FIA_UID.1/PERSO Timing of identification Hierarchical to: No other components. Dependencies: No dependencies. FIA_UID.1.1 /PERSO The TSF shall allow 1. to establish a communication channel, 2. to carry out the mutual authentication with ISK on behalf of the user to be performed before the user is identified. FIA_UID.1.2 /PERSO The TSF shall require each user to be successfully identified before allowing any other TSF-mediated actions on behalf of that user. The TOE shall meet the requirement “Timing of authentication (FIA_UAU.1)” as specified below (Common Criteria Part 2). FIA_UID.1/PACE Timing of identification Hierarchical to: No other components Dependencies: No dependencies FIA_UID.1.1 /PACE The TSF shall allow 1. to establish the communication channel, 2. carrying out the PACE Protocol according to [ICAO-TR-SAC], 3. to read the Initialization Data if it is not disabled by TSF according to FMT_MTD.1/INI_DIS 4. to identify themselves by selection of the authentication key 5. to carry out the Chip Authentication Protocol v.1 according to [TR-EAC] 6. to carry out the Terminal Authentication Protocol v.1 according to [TR-EAC] on behalf of the user to be performed before the user is identified. FIA_UID.1.2 /PACE The TSF shall require each user to be successfully identified before allowing any other TSF- mediated actions on behalf of that user. Application note in addition to the PP, the TSF shall allow: to carry out the Active Authentication Protocol, on behalf of the user to be performed before the user is identified. Application note: The SFR FIA_UID.1/PACE in the current ST covers the definition in [ST_PACE_EAC] and extends it by EAC aspects 4 & 5. This extension does not conflict with the strict conformance to PACE PP. FIA_UAU.1/PACE Timing of authentication Hierarchical to: No other components Dependencies: FIA_UID.1 Timing of identification: fulfilled by FIA_UID.1/PACE. FIA_UAU.1.1 /PACE The TSF shall allow 1. to establish the communication channel, 2. carrying out the PACE Protocol according to [ICAO-TR-SAC], 3. to read the Initialization Data if it is not disabled by TSF according to FMT_MTD.1/INI_DIS 4. to identify themselves by selection of the authentication key 5. to carry out the Chip Authentication Protocol v.1 according to [TR-EAC] 6. to carry out the Terminal Authentication Protocol v.1 according to [TR-EAC] on behalf of the user to be performed before the user is authenticated. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 71 / 118 FIA_UAU.1.2 /PACE The TSF shall require each user to be successfully authenticated before allowing any other TSF-mediated actions on behalf of that user. Application note in addition to the PP, the TSF shall allow: to carry out the Active Authentication Protocol, on behalf of the user to be performed before the user is authenticated. Application note: The SFR FIA_UAU.1/PACE in the current ST covers the definition in [ST_PACE_EAC] and extends it by EAC aspects 4 & 5. This extension does not conflict with the strict conformance to PACE PP. FIA_UAU.1/PERSO Timing of authentication Hierarchical to: No other components. Dependencies: FIA_UID.1 Timing of identification: fulfilled by FIA_UID.1/PERSO FIA_UAU.1.1 /PERSO The TSF shall allow 1. to establish a communication channel, 2. to carry out the mutual authentication with ISK on behalf of the user to be performed before the user is authenticated. FIA_UAU.1.2 /PERSO The TSF shall require each user to be successfully authenticated before allowing any other TSF-mediated actions on behalf of that user. Application note:  FIA_AFL.1/PERSO, FIA_UID.1/PERSO, and FIA_UID.1/PERSO are extensions to [PP-MRTD- EACv2], in order to deal with identification and authentication in pre-personalisation and personalisation phases. FIA_UAU.4/PACE Single-use authentication mechanisms - Single-use authentication of the Terminal by the TOE Hierarchical to: No other components Dependencies: No dependencies FIA_UAU.4.1 /PACE The TSF shall prevent reuse of authentication data related to 1. PACE Protocol according to [ICAO-TR-SAC], 2. Authentication Mechanism based on Triple-DES, AES 3. Terminal Authentication Protocol v.1 according to [TR-EAC] Application note: The authentication mechanisms use a challenge freshly and randomly generated by the TOE to prevent reuse of a response generated by a terminal in a successful authentication attempt. Application note: The SFR FIA_UAU.4/PACE in the current ST covers the definition in [ST_PACE_EAC] and extends it by EAC aspect 3. This extension does not conflict with the strict conformance to PACE PP. FIA_UAU.5/PACE Multiple authentication mechanisms Hierarchical to: No other components Dependencies: No dependencies FIA_UAU.5.1 /PACE The TSF shall provide 1. PACE Protocol according to [ICAO-TR-SAC], 2. Passive Authentication according to [ICAO-9303] 3. Secure messaging in MAC-ENC according to [ICAO-TR-SAC], 4. Symmetric Authentication Mechanism based on Triple-DES, AES Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 72 / 118 5. Terminal Authentication Protocol v.1 according to [TR-EAC] to support user authentication. FIA_UAU.5.2 /PACE The TSF shall authenticate any user’s claimed identity according to the following rules: 1. TOE accepts the authentication attempt as Pre-personalization Agent by the Symmetric Authentication Mechanism with the Pre-personalization Agent Key. 2. Having successfully run the PACE protocol the TOE accepts only received commands with correct message authentication code sent by means of secure messaging with the key agreed with the terminal by means of the PACE protocol. 3. The TOE accepts the authentication attempt as Personalization Agent by the Symmetric Authentication Mechanism with Personalization Agent Key. 4. After run of the Chip Authentication Protocol v.1 the TOE accepts only received commands with correct message authentication code sent by means of secure messaging with key agreed with the terminal by means of the Chip Authentication Mechanism v.1. 5. The TOE accepts the authentication attempt by means of the Terminal Authentication Protocol v.1 only if the terminal uses the public key presented during the Chip Authentication Protocol v.1 and the secure messaging established by the Chip Authentication Mechanism. Application note: The SFR FIA_UAU.5.1/PACE in the current ST covers the definition in [ST_PACE_EAC] and extends it by EAC aspect 5. The SFR FIA_UAU.5.2/PACE in the current ST covers the definition in [ST_PACE_EAC] and extends it by EAC aspects 4 and 5. These extensions do not conflict with the strict conformance to PACE PP. FIA_UAU.6/PACE Re-authenticating – Re-authenticating of Terminal by the TOE Hierarchical to: No other components Dependencies: No dependencies FIA_UAU.6.1 /PACE The TSF shall re-authenticate the user under the conditions each command sent to the TOE after successful run of the PACE Protocol shall be verified as being sent by the PACE terminal. FIA_UAU.6/EAC Re-authenticating – Re-authenticating of Terminal by the TOE Hierarchical to: No other components Dependencies: No dependencies FIA_UAU.6.1 /EAC The TSF shall re-authenticate the user under the conditions each command sent to the TOE after successful run of the Chip Authentication Protocol shall be verified as being sent by the GIS. FIA_API.1/CA Authentication Proof of Identity – Chip Authentication Hierarchical to: No other components Dependencies: No dependencies FIA_API.1.1/CA The TSF shall provide a Chip Authentication Protocol v.1 according to [TR-EAC] to prove the identity of the TOE. Application note: This SFR requires the TOE to implement the Chip Authentication Mechanism specified in [TR-EAC-1]. The TOE and the terminal generate a shared secret using the Diffie-Hellman Protocol (DH or EC-DH) and two session keys for secure messaging in ENC_MAC mode according to [ICAO-9303], normative appendix 5, A5.1. The terminal verifies by means of secure messaging whether the MRTD’s chip was able or not to run his protocol properly using its Chip Authentication Private Key corresponding to the Chip Authentication Key (EF.DG14). Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 73 / 118 FIA_API.1/AA Authentication Proof of Identity – Active Authentication Hierarchical to: No other components Dependencies: No dependencies FIA_API.1.1/AA The TSF shall provide an Active Authentication Protocol according to [ICAO-9303] to prove the identity of the TOE. Application note: This SFR requires the TOE to implement the Active Authentication Mechanism specified in [ICAO-9303]. The terminal generates a challenge then verifies whether the MRTD’s chip was able or not to sign it properly using its Active Authentication private key corresponding to the Active Authentication public key (EF.DG15). Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 74 / 118 6.1.1.4 Class FDP User Data Protection The TOE shall meet the requirement “Subset access control (FDP_ACC.1)” as specified below (Common Criteria Part 2). FDP_ACC.1/TRM Subset access control Hierarchical to: No other components Dependencies: FDP_ACF.1 Security attribute based access control: fulfilled by FDP_ACF.1/TRM FDP_ACC.1.1 /TRM The TSF shall enforce the Access Control SFP on terminals gaining write, read and modification access to data in the EF.COM, EF.SOD, EF.DG1 to EF.DG16 of the logical MRTD. The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1)” as specified below (Common Criteria Part 2). FDP_ACF.1/TRM Security attribute based access control Hierarchical to: No other components Dependencies: FDP_ACC.1 Subset access control; fulfilled by FDP_ACC.1/TRM FMT_MSA.3 Static attribute initialization FDP_ACF.1.1 /TRM The TSF shall enforce the Access Control SFP to objects based on the following: 1. Subjects: a. Terminal, b. BIS-PACE c. Extended Inspection System , 2. Objects: a. data in EF.DG1, EF.DG2 and EF.DG5 to EF.DG16, EF.COM and EF.SOD of the logical travel document b. data in EF.DG3 of the logical travel document c. data in EF.DG4 of the logical travel document d. All TOE intrinsic secret cryptographic keys stored in the travel document 3. Security attributes: a. PACE authentication , b. Terminal Authentication v.1 c. Authorization of the Terminal. FDP_ACF.1.2 /TRM The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed:A BIS-PACE is allowed to read data objects from FDP_ACF.1.1/TRM according to [ICAO-TR-SAC],after a successful PACE authentication as required by FIA_UAU.1/PACE. FDP_ACF.1.3 /TRM The TSF shall explicitly authorize access of subjects to objects based on the following additional rules: none. FDP_ACF.1.4 /TRM The TSF shall explicitly deny access of subjects to objects based on the following additional rules: 1. Any terminal being not authenticated as PACE authenticated BIS-PACE is not allowed to read, to write, to modify, to use any User Data stored on the travel document. 2. Terminals not using secure messaging are not allowed to read, to write, to modify, to use any data stored on the travel document. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 75 / 118 3. Any terminal being not successfully authenticated as Extended Inspection System with the Read access to DG 3 (Fingerprint) granted by the relative certificate holder authorization encoding is not allowed to read the data objects 2b) of FDP_ACF.1.1/TRM. 4. Any terminal being not successfully authenticated as Extended Inspection System with the Read access to DG 4 (Iris) granted by the relative certificate holder authorization encoding is not allowed to read the data objects 2c) of FDP_ACF.1.1/TRM. 5. Nobody is allowed to read the data objects 2d) of FDP_ACF.1.1/TRM. 6. Terminals authenticated as CVCA or as DV are not allowed to read data in the EF.DG3 and EF.DG4 FDP_RIP.1 Subset residual information protection Hierarchical to: No other components. Dependencies: No dependencies. FDP_RIP.1.1 The TSF shall ensure that any previous information content of a resource is made unavailable upon the deallocation of the resource from the following objects: 1. Session Keys (immediately after closing related communication session). 2. ephemeral private key ephem - SKPICC- PACE (by having generated a DH shared secret K). The TOE shall meet the requirement “Basic data exchange confidentiality (FDP_UCT.1)” as specified below (Common Criteria Part 2). FDP_UCT.1/TRM Basic data exchange confidentiality Hierarchical to: No other components Dependencies: [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path]: fulfilled by FTP_ITC.1/PACE [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control]: fulfilled by FDP_ACC.1/TRM FDP_UCT.1.1 /TRM The TSF shall enforce the Access Control SFP to be able to transmit and receive user data in a manner protected from unauthorised disclosure. The TOE shall meet the requirement “Data exchange integrity (FDP_UIT.1)” as specified below (Common Criteria Part 2). FDP_UIT.1/TRM Data exchange integrity Hierarchical to: No other components Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control]: fulfilled by FDP_ACC.1/TRM [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path]: fulfilled by FTP_ITC.1/PACE FDP_UIT.1.1 /TRM The TSF shall enforce the Access Control SFP to be able to transmit and receive user data in a manner protected from modification, deletion, insertion and replay errors. FDP_UIT.1.2 /TRM The TSF shall be able to determine on receipt of user data, whether modification, deletion, insertion and replay has occurred. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 76 / 118 Rationale for Refinement: Note that the Access Control SFP (cf. FDP_ACF.1.2) allows the Extended Inspection System (as of [ICAO-9303] and [PP-MRTD-BAC]) to access the data EF.COM, EF.SOD, EF.DG1, EF.DG2 and EF.DG5 to EF.DG16 of the logical MRTD. Nevertheless there is explicitly no rule for preventing access to these data. More over their data integrity (cf. FDP_UIT.1) and confidentiality (cf. FDP_UCT.1) is ensured by the BAC mechanism being addressed and covered by [PP-MRTD-BAC]. The fact that the BAC mechanism is not part of the ST in hand is addressed by the refinement “after Chip Authentication”. 6.1.1.5 Class FTP Trusted Path/Channels FTP_ITC.1/PACE Inter-TSF trusted channel after PACE Hierarchical to: No other components. Dependencies: No dependencies. FTP_ITC.1.1 /PACE The TSF shall provide a communication channel between itself and another trusted IT product that is logically distinct from other communication channels and provides assured identification of its end points and protection of the channel data from modification or disclosure. FTP_ITC.1.2 /PACE The TSF shall permit another trusted IT product to initiate communication via the trusted channel. FTP_ITC.1.3 /PACE The TSF shall initiate enforce communication via the trusted channel for any data exchange between the TOE and the Terminal. 6.1.1.6 Class FMT Security Management Application note: The SFR FMT_SMF.1 and FMT_SMR.1 provide basic requirements to the management of the TSF data. The TOE shall meet the requirement “Specification of Management Functions (FMT_SMF.1)” as specified below (Common Criteria Part 2). FMT_SMF.1 Specification of Management Functions Hierarchical to: No other components Dependencies: No dependencies FMT_SMF.1.1 The TSF shall be capable of performing the following management functions: 1. Initialization , 2. Pre-personalization, 3. Personalization. 4. Configuration. The TOE shall meet the requirement “Security roles (FMT_SMR.1)” as specified below (Common Criteria Part 2). FMT_SMR.1/PACE Security roles Hierarchical to: No other components Dependencies: FIA_UID.1 Timing of identification fulfilled by FIA_UID.1/PACE. FMT_SMR.1.1 /PACE The TSF shall maintain the roles 1. Manufacturer , 2. Personalization Agent, 3. Terminal, Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 77 / 118 4. PACE authenticated BIS-PACE FMT_SMR.1.2 /PACE The TSF shall be able to associate users with roles. Application note: The MRTD also maintains the role Basic Inspection System due to a direct consequence of P.BAC-PP resp. OE.BAC-PP. Nevertheless this role is not explicitly listed in FMT_SMR.1.1, above since the TSF cannot maintain the role with respect to the assumed high attack potential due to the known weaknesses of the Document Basic Access Keys. The TOE shall meet the requirement “Limited capabilities (FMT_LIM.1)” as specified below (Common Criteria Part 2 extended). FMT_LIM.1 Limited capabilities Hierarchical to: No other components Dependencies: FMT_LIM.2 Limited capabilities: fulfilled by FMT_LIM.2. FMT_LIM.1.1 The TSF shall be designed in a manner that limits their capabilities so that in conjunction with “Limited availability (FMT_LIM.2)” the following policy is enforced: Deploying test features after TOE delivery do not allow 1.User Data to be manipulated and disclosed, 2.TSF data to be manipulated or disclosed, 3.software to be reconstructed, 4.substantial information about construction of TSF to be gathered which may enable other attacks. The TOE shall meet the requirement “Limited availability (FMT_LIM.2)” as specified below (Common Criteria Part 2 extended). FMT_LIM.2 Limited availability Hierarchical to: No other components Dependencies: FMT_LIM.1 Limited capabilities: fulfilled by FMT_LIM.1. FMT_LIM.2.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with “Limited capabilities (FMT_LIM.1)” the following policy is enforced: Deploying Test Features after TOE Delivery does not allow 1.User Data to be manipulated and disclosed, 2.TSF data to be manipulated or disclosed, 3.software to be reconstructed, 4.substantial information about construction of TSF to be gathered which may enable other attacks Application note: The term “software” in item 4 of FMT_LIM.1.1 and FMT_LIM.2.1 refers to both IC Dedicated and IC Embedded Software. Application note: The following SFR are iterations of the component Management of TSF data (FMT_MTD.1). The TSF data include but are not limited to those identified below. The TOE shall meet the requirement “Management of TSF data (FMT_MTD.1)” as specified below (Common Criteria Part 2). The iterations address different management functions and different TSF data. FMT_MTD.1/INI_ENA Management of TSF data – Writing of Initialization Data and Pre- personalization Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 78 / 118 Data Hierarchical to: No other components Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/ INI_ENA The TSF shall restrict the ability to write the Initialization Data and Pre-personalization Data to the Manufacturer. Application note: The pre-personalization Data includes but is not limited to the authentication reference data for the Personalization Agent which is the symmetric cryptographic Personalization Agent Key. FMT_MTD.1/INI_DIS Management of TSF data – Disabling of Read Access to Initialization Data and Pre-personalization Data Hierarchical to: No other components Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/ INI_DIS The TSF shall restrict the ability to read out the Initialisation Data and the Pre-personalisation Data to the Personalisation Agent FMT_MTD.1/CVCA_INI Management of TSF data – Initialization of CVCA Certificate and Current Date Hierarchical to: No other components Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/ CVCA_INI The TSF shall restrict the ability to write the 1. initial Country Verifying Certification Authority Public Key, 2. initial Country Verifying Certification Authority Certificate, 3. initial Current Date to the Personalization Agent. FMT_MTD.1/CVCA_UPD Management of TSF data – Country Verifying Certification Authority Hierarchical to: No other components Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/ CVCA_UPD The TSF shall restrict the ability to update the 1. Country Verifying Certification Authority Public Key, 2. Country Verifying Certification Authority Certificate to Country Verifying Certification Authority. FMT_MTD.1/DATE Management of TSF data – Current date Hierarchical to: No other components Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/ The TSF shall restrict the ability to modify the Current date to Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 79 / 118 DATE 1. Country Verifying Certification Authority, 2. Document Verifier, 3. domestic Extended Inspection System. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 80 / 118 Refinement: The certificate chain is valid if and only if (1) the digital signature of the Inspection System Certificate can be verified as correct with the public key of the Document Verifier Certificate and the expiration date of the Inspection System Certificate is not before the Current Date of the TOE, (2) the digital signature of the Document Verifier Certificate can be verified as correct with the public key in the Certificate of the Country Verifying Certification Authority and the expiration date of the Document Verifier Certificate is not before the Current Date of the TOE, (3) the digital signature of the Certificate of the Country Verifying Certification Authority can be verified as correct with the public key of the Country Verifying Certification Authority known to the TOE and the expiration date of the Certificate of the Country Verifying Certification Authority is not before the Current Date of the TOE. The Inspection System Public Key contained in the Inspection System Certificate in a valid certificate chain is a secure value for the authentication reference data of the Extended Inspection System. The intersection of the Certificate Holder Authorizations contained in the certificates of a valid certificate chain is a secure value for Terminal Authorization of a successful authenticated Extended Inspection System. Application note: The Terminal Authentication is used for Extended Inspection System as required by FIA_UAU.4 and FIA_UAU.5. The Terminal Authorization is used as TSF data for access control required by FDP_ACF.1. FMT_MTD.1/CAPK Management of TSF data – Chip Authentication Private Key Hierarchical to: No other components Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/ CAPK The TSF shall restrict the ability to create and load the Chip Authentication Private Key to the Personalization Agent. FMT_MTD.1/AAK Management of TSF data – Active Authentication Private Key Hierarchical to: No other components Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/ AAK The TSF shall restrict the ability to create and load the Active Authentication Private Key to the Personalization Agent. FMT_MTD.1/PA Management of TSF data – Personalisation Agent Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1 /PA The TSF shall restrict the ability to write the Document Security Object (SOD) to the Personalisation Agent. FMT_MTD.1/KEY_READ Management of TSF data – Key Read Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 81 / 118 Hierarchical to: No other components Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/ KEY_READ The TSF shall restrict the ability to read the 1. PACE passwords 2. Document Basic Access Keys, 3. Chip Authentication Private Key, 4. Active Authentication Private Key 5. Personalization Agent Keys 6. Chip Authentication Inverse Private Key to none. The TOE shall meet the requirement “Secure TSF data (FMT_MTD.3)” as specified below (Common Criteria Part 2): FMT_MTD.3 Secure TSF data Hierarchical to: No other components Dependencies: FMT_MTD.1 Management of TSF data: fulfilled by : fulfilled by FMT_MTD.1/CVCA_INI , FMT_MTD.1/CVCA_UPD, FMT_MTD.3.1 The TSF shall ensure that only secure values of the certificate chain are accepted for TSF data of the Terminal Authentication Protocol and the Access Control. Refinement: The certificate chain is valid if and only if (4) the digital signature of the Inspection System Certificate can be verified as correct with the public key of the Document Verifier Certificate and the expiration date of the Inspection System Certificate is not before the Current Date of the TOE, (5) the digital signature of the Document Verifier Certificate can be verified as correct with the public key in the Certificate of the Country Verifying Certification Authority and the expiration date of the Document Verifier Certificate is not before the Current Date of the TOE, (6) the digital signature of the Certificate of the Country Verifying Certification Authority can be verified as correct with the public key of the Country Verifying Certification Authority known to the TOE and the expiration date of the Certificate of the Country Verifying Certification Authority is not before the Current Date of the TOE. The Inspection System Public Key contained in the Inspection System Certificate in a valid certificate chain is a secure value for the authentication reference data of the Extended Inspection System. The intersection of the Certificate Holder Authorizations contained in the certificates of a valid certificate chain is a secure value for Terminal Authorization of a successful authenticated Extended Inspection System. Application note: The Terminal Authentication is used for Extended Inspection System as required by FIA_UAU.4 and FIA_UAU.5. The Terminal Authorization is used as TSF data for access control required by FDP_ACF.1. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 82 / 118 6.1.1.7 Class FPT Protection of the Security Functions The TOE shall prevent inherent and forced illicit information leakage for User Data and TSF Data. The security functional requirement FPT_EMS.1 addresses the inherent leakage. With respect to the forced leakage they have to be considered in combination with the security functional requirements “Failure with preservation of secure state (FPT_FLS.1)” and “TSF testing (FPT_TST.1)” on the one hand and “Resistance to physical attack (FPT_PHP.3)” on the other. The SFRs “Limited capabilities (FMT_LIM.1)”, “Limited availability (FMT_LIM.2)” and “Resistance to physical attack (FPT_PHP.3)” together with the SAR “Security architecture description” (ADV_ARC.1) prevent bypassing, deactivation and manipulation of the security features or misuse of TOE functions. The TOE shall meet the requirement “TOE Emanation (FPT_EMS.1)” as specified below (Common Criteria Part 2 extended): FPT_EMS.1 TOE Emanation Hierarchical to: No other components Dependencies: No dependencies. FPT_EMS.1.1 The TOE shall not emit electromagnetic and current emissions in excess of intelligible threshold enabling access to Personalization Agent Key(s) and Chip Authentication Private Key and Active Authentication Key, EF.DG3 and EF.DG4. FPT_EMS.1.2 The TSF shall ensure any users are unable to use the following interface smart card circuit contacts to gain access to Personalization Agent Key(s) and Chip Authentication Private Key and Active Authentication Key, EF.DG3 and EF.DG4. The following security functional requirements address the protection against forced illicit information leakage including physical manipulation. The TOE shall meet the requirement “Failure with preservation of secure state (FPT_FLS.1)” as specified below (Common Criteria Part 2). FPT_FLS.1 Failure with preservation of secure state Hierarchical to: No other components Dependencies: No dependencies. FPT_FLS.1.1 The TSF shall preserve a secure state when the following types of failures occur: 1. Exposure to operating conditions causing a TOE malfunction, 2. failure detected by TSF according to FPT_TST.1. The TOE shall meet the requirement “TSF testing (FPT_TST.1)” as specified below (Common Criteria Part 2). FPT_TST.1 TSF testing Hierarchical to: No other components Dependencies: No dependencies. FPT_TST.1.1 The TSF shall run a suite of self-tests Conditions under which self-test should occur to demonstrate the correct operation of the TSF. FPT_TST.1.2 The TSF shall provide authorised users with the capability to verify the integrity of TSF data. FPT_TST.1.3 The TSF shall provide authorised users with the capability to verify the integrity of stored TSF executable code. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 83 / 118 Conditions under which self-test should occur Description of the self-test During initial start-up RNG live test, sensor test, FA detection Periodically RNG monitoring, FA detection After cryptographic computation FA detection Before any use or update of TSF data FA detection, Integrity Check of related TSF data Table 24: FPT_TST refinements The TOE shall meet the requirement “Resistance to physical attack (FPT_PHP.3)” as specified below (Common Criteria Part 2). FPT_PHP.3 Resistance to physical attack Hierarchical to: No other components Dependencies: No dependencies. FPT_PHP.3.1 The TSF shall resist physical manipulation and physical probing to the TSF by responding automatically such that the SFRs are always enforced. Application note: The TOE will implement appropriate measures to continuously counter physical manipulation and physical probing. Due to the nature of these attacks (especially manipulation) the TOE can by no means detect attacks on all of its elements. Therefore, permanent protection against these attacks is required ensuring that the TSP could not be violated at any time. Hence, “automatic response” means here (i) assuming that there might be an attack at any time and (ii) countermeasures are provided at any time. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 84 / 118 6.1.2 SFR for ES Update The following SFR are associated to the ES Update feature. FCS_COP.1/ES-UPDATE-DEC Cryptographic operation Hierarchical to: No other components Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ ES-UPDATE- DEC The TSF shall perform decryption of the additional code prior installation in accordance with a specified cryptographic algorithm [AES-CBC] and cryptographic key sizes [AES-256] that meet the following: [assignment: AES-CBC ISO9797-M2 from [NIST SP800-38A]]. FCS_COP.1/ES-UPDATE-VER Cryptographic operation Hierarchical to: No other components Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ ES-UPDATE- VER The TSF shall perform digital signature verification of the additional code to be loaded in accordance with a specified cryptographic algorithm [AES-CMAC] and cryptographic key sizes [AES-256] that meet the following: [assignment: [NIST SP800-38B]]. Application note: FCS_COP.1/SIG_VER already described §6.1.1.2 is used to verify certificate validity containing additional code. FDP_ACC.1/ES-UPDATE Subset access control Hierarchical to: No other components Dependencies: FDP_ACF.1 Security attribute based access control FDP_ACC.1.1/ ES-UPDATE The TSF shall enforce the ES Update Access Control Policy on the following list of subjects, objects and operations:  Subjects: S.ES-Developer is the representative of the Embedded Software Developer within the TOE, who is responsible for verifying the signature and decrypting the additional code before authorizing its loading, installation and activation,  Objects: additional code and associated cryptographic signature  Operations: loading, installation and activation of additional code FDP_ACF.1/ES-UPDATE Security attribute based access control Hierarchical to: No other components Dependencies: No dependencies FDP_ACF.1.1/ ES-UPDATE The TSF shall enforce the ES Update Access Control Policy to objects based on the following:  Security Attributes: o The additional code cryptographic signature verification Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 85 / 118 status o The Identification Data verification status (between the TOE and the additional code) FDP_ACF.1.2/ ES-UPDATE The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed:  The verification of the additional code cryptographic signature (using D.ACODE_SGNVER-KEY) by S.ES-Developer is successful.  The decryption of the additional code prior installation (using D. ACODE_DEC-KEY) by S.ES-Developer is successful.  The comparison between the identification data of both the TOE and the additional code demonstrates that the ES Update operation can be performed.  [None] FDP_ACF.1.3/ ES-UPDATE The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: [None]. FDP_ACF.1.3/ ES-UPDATE The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: [None]. FDP_ACF.1.4/ ES-UPDATE The TSF shall explicitly deny access of subjects to objects based on the following additional rules: [None]. Application Note: Identification data verification is necessary to ensure that the received additional code is actually targeting the TOE and that its version is compatible with the TOE version. FIA_UID.1/ ES-UPDATE Timing of identification Hierarchical to: No other components. Dependencies: No dependencies. FIA_UID.1.1/ ES-UPDATE The TSF shall allow 1. to establish a communication channel, 2. to load the additional code on behalf of the user to be performed before the user is identified FIA_UID.1.2/ ES-UPDATE The TSF shall require each user to be successfully identified before allowing any other TSF-mediated actions on behalf of that user. FIA_ATD.1/ User attribute definition ES-UPDATE Hierarchical to: No other components Dependencies: No dependencies FIA_ATD.1.1/ ES-UPDATE The TSF shall maintain the following list security attributes belonging to individual users [assignment: additional code ID for each activated additional code] Refinement: "Individual users" stands for additional code. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 86 / 118 FMT_MSA.3/ES-UPDATE Security attribute initialisation Hierarchical to: No other components Dependencies: FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.3.1/ ES-UPDATE The TSF shall enforce the ES Update Access Control Policy to provide restrictive default values for security attributes that are used to enforce the SFP. FMT_MSA.3.2/ ES-UPDATE The TSF shall allow the Embedded Software Developer to specify alternative initial values to override the default values when an object or information is created. Application Note: The additional code signature verification status must be set to “Fail” by default, therefore preventing any additional code from being installed until the additional code signature is actually successfully verified by the TOE. FMT_SMR.1/ES-UPDATE Security roles Hierarchical to: No other components Dependencies: FIA_UID.1 Timing of identification fulfilled by FIA_UID.1 FMT_SMR.1.1/ ES-UPDATE The TSF shall maintain the roles 1) Embedded Software Developer, 2) Additional code Agent*, 3) Issuer. FMT_SMR.1.2/ ES-UPDATE The TSF shall be able to associate users with roles. Application note: Additional code Agent is a generic entity referring to agent used and post-Issuance operations on additional code. FMT_SMF.1/ES-UPDATE Specification of Management Functions for ES update Hierarchical to: No other components Dependencies: No dependencies FMT_SMF.1.1/ ES-UPDATE The TSF shall be capable of performing the following management functions: 1. activation of additional code. Application Note: Once verified and installed, additional code is activated and becomes immediately effective. The TOE shall meet the requirement “TOE Emanation (FPT_EMS.1)” as specified below (Common Criteria Part 2 extended). FPT_EMS.1/ES-UPDATE TOE Emanation during ES update Hierarchical to: No other components Dependencies: No dependencies. FPT_EMS.1.1 The TOE shall not emit electromagnetic and current emissions in excess of intelligible threshold enabling access to D.ACODE and D.ACODE_DEC-KEY and D.ACODE_SGNVER-KEY. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 87 / 118 FPT_EMS.1.2 The TSF shall ensure any users are unable to use the following interface smart card circuit contacts to gain access to D.ACODE and D.ACODE_DEC-KEY and D.ACODE_SGNVER- KEY. The TOE shall meet the requirement “Failure with preservation of secure state (FPT_FLS.1)” as specified below (Common Criteria Part 2). FPT_FLS.1/ES-UPDATE Failure with preservation of secure state Hierarchical to: No other components Dependencies: No dependencies FPT_FLS.1.1/ ES-UPDATE The TSF shall preserve a secure state when the following types of failures occur: [assignment: interruption or incident which prevents the forming of the Updated TOE.] Application Note: The ES Update operation (containing one or several pieces of additional code in the same certificate) must be either completely or partially successful, or fail securely. The TOE code and identification data must be updated in an atomic way in order to always be consistent. Each piece (with its identification data) is processed separately in atomic way, in sequence of transactions. If the processing is interrupted, the last on-going transaction is rolled back. Therefore, the terminal will be aware that update has not been performed completely. The request of update is performed again and TSF restarts the processing with the first not-done piece of additional code. The pieces of additional code already committed are skipped, and the others will be processed. The TOE shall meet the requirement “TSF testing (FPT_TST.1)” as specified below (Common Criteria Part 2). FPT_TST.1/ES-UPDATE TSF testing associated to ES_Update Hierarchical to: No other components Dependencies: No dependencies. FPT_TST.1.1 The TSF shall run a suite of self-tests conditions under which self-test should occur to demonstrate the correct operation of the TSF. FPT_TST.1.2 The TSF shall provide authorised users with the capability to verify the integrity of TSF data. FPT_TST.1.3 The TSF shall provide authorised users with the capability to verify the integrity of stored TSF executable code. Conditions under which self-test should occur Description of the self-test During initial start-up Atomicity check of operations on D.ACODE and D.ACODE-ID as loading or activation Table 25: FPT_TST refinements Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 88 / 118 6.2 SECURITY ASSURANCE REQUIREMENTS FOR THE TOE The SAR for the evaluation of the TOE and its development and operating environment are those taken from the Evaluation Assurance Level 5 (EAL5) and augmented by taking the following components: ALC_DVS.2 and AVA_VAN.5. Application note: The TOE shall protect the assets against high attack potential under the assumption that the inspection system will prevent eavesdropping to their communication with the TOE before secure messaging is successfully established based on the Chip Authentication Protocol (OE.Prot_Logical_MRTD). Otherwise the confidentiality of the standard data shall be protected against attacker with at least Enhanced-Basic attack potential (AVA_VAN.3). Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 89 / 118 6.3 SECURITY REQUIREMENTS RATIONALE 6.3.1 Security Functional Requirements Rationale The rationale in this paragraph comes from [PP-MRTD-EAC] §6.3.1. Additions due to Active Authentication and secure messaging in personalisation are shaded. OT.Sens_Data_Conf OT.Chip_Auth_Proof OT.AC_Pers OT.Data_Integrity OT.Data_Authenticity OT.Data_Confidentiality OT.Identification OT.Prot_Abuse_Func OT.Prot_Inf_Leak OT.Tracing OT.Prot_Phys_Tamper OT.Prot_Malfunction OT.Activ_Auth_Proof FAU_SAS.1 X X FCS_CKM.1/DH_PACE X X X FCS_CKM.1/CA X X X X X X FCS_CKM.1/KeyPair X X FCS_CKM.1/PERSO X X X X FCS_CKM.4 X X X X X FCS_COP.1/PACE_ENC X FCS_COP.1/PACE_MAC X X FCS_COP.1/PACE_CAM X X X X FCS_COP.1/CA_ENC X X X X X FCS_COP.1/SIG_VER X X FCS_COP.1/CA_MAC X X X X FCS_COP.1/PERSO X X X X FCS_COP.1/AA X FCS_RND.1 X X X X X FIA_AFL.1/PERSO X X X X FIA_AFL.1/PACE X FIA_UID.1/PERSO X X X X FIA_UAU.1/PERSO X X X X FIA_UID.1/PACE X X X X X FIA_UAU.1/PACE X X X X X FIA_UAU.4/PACE X X X X X FIA_UAU.5/PACE X X X X X FIA_UAU.6/PACE X X X FIA_UAU.6/EAC X X X X X FIA_API.1/CA X FIA_API.1/AA X FDP_ACC.1/TRM X X X X FDP_ACF.1/TRM X X X X FDP_RIP.1 X X X FDP_UCT.1/TRM X X X FDP_UIT.1/TRM X X FTP_ITC.1/PACE X X X X FMT_SMF.1 X X X X X X FMT_SMR.1/PACE X X X X X X FMT_LIM.1 X FMT_LIM.2 X FMT_MTD.1/INI_ENA X X FMT_MTD.1/INI_DIS X X FMT_MTD.1/CVCA_INI X Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 90 / 118 OT.Sens_Data_Conf OT.Chip_Auth_Proof OT.AC_Pers OT.Data_Integrity OT.Data_Authenticity OT.Data_Confidentiality OT.Identification OT.Prot_Abuse_Func OT.Prot_Inf_Leak OT.Tracing OT.Prot_Phys_Tamper OT.Prot_Malfunction OT.Activ_Auth_Proof FMT_MTD.1/CVCA_UPD X FMT_MTD.1/DATE X FMT_MTD.1/CAPK X X X FMT_MTD.1/AAK X FMT_MTD.1/PA X X X X FMT_MTD.1/KEY_READ X X X X X X X FMT_MTD.3 X FPT_EMS.1 X X FPT_FLS.1 X X FPT_TST.1 X X FPT_PHP.3 X X X Table 26: Security Functional Requirement rationale for MRTD application The security objective OT.Identification “Identification of the TOE” addresses the storage of Initialisation and Pre-Personalisation Data in its non-volatile memory, whereby they also include the IC Identification Data uniquely identifying the TOE’s chip. This will be ensured by TSF according to SFR FAU_SAS.1. The SFR FMT_MTD.1/INI_ENA allows only the Manufacturer to write Initialisation and Pre- personalisation Data (including the Personalisation Agent key). The SFR FMT_MTD.1/INI_DIS requires the Personalisation Agent to disable access to Initialisation and Pre-personalisation Data in the life cycle phase ‘operational use’. The SFRs FMT_SMF.1 and FMT_SMR.1/PACE support the functions and roles related. The security objective OT.AC_Pers “Access Control for Personalisation of logical travel document” addresses the access control of the writing the logical travel document. The justification for the SFRs FAU_SAS.1, FMT_MTD.1/INI_ENA and FMT_MTD.1/INI_DIS arises from the justification for OT.Identification above with respect to the Pre-personalisation Data. The write access to the logical travel document data are defined by the SFR FIA_UID.1/PACE, FIA_UAU.1/PACE, FDP_ACC.1/TRM and FDP_ACF.1/TRM in the same way: only the successfully authenticated Personalisation Agent is allowed to write the data of the groups EF.DG1 to EF.DG16 of the logical travel document only once. FMT_MTD.1/PA covers the related property of OT.AC_Pers (writing SOD and, in generally, personalisation data). The SFR FMT_SMR.1/PACE lists the roles (including Personalisation Agent) and the SFR FMT_SMF.1 lists the TSF management functions (including Personalisation). The SFRs FMT_MTD.1./KEY_READ and FPT_EMS.1 restrict the access to the Personalisation Agent Keys and the Chip Authentication Private Key. The authentication of the terminal as Personalisation Agent shall be performed by TSF according to SFR FIA_UAU.4/PACE and FIA_UAU.5/PACE. If the Personalisation Terminal want to authenticate itself to the TOE by means of the Terminal Authentication Protocol v.1 (after Chip Authentication v.1) with the Personalisation Agent Keys the TOE will use TSF according to the FCS_RND.1 (for the generation of the challenge), FCS_CKM.1/CA (for the derivation of the new session keys after Chip Authentication v.1), and FCS_COP.1/CA_ENC and FCS_COP.1/CA_MAC (for the ENC_MAC_Mode secure messaging), FCS_COP.1/SIG_VER (as part of the Terminal Authentication Protocol v.1) and FIA_UAU.6/EAC (for the re-authentication). If the Personalisation Terminal wants to authenticate itself to the TOE by means of the Authentication Mechanism with Personalisation Agent Key the TOE will use TSF according to the FCS_RND.1 (for the generation of the challenge) and FCS_COP.1/CA_ENC (to verify the authentication attempt). The session keys are destroyed according to FCS_CKM.4 after use. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 91 / 118 The security objective OT.Data_Integrity “Integrity of personal data” requires the TOE to protect the integrity of the logical travel document stored on the travel document’s chip against physical manipulation and unauthorized writing. Physical manipulation is addressed by FPT_PHP.3. Logical manipulation of stored user data is addressed by (FDP_ACC.1/TRM, FDP_ACF.1/TRM): only the Personalisation Agent is allowed to write the data in EF.DG1 to EF.DG16 of the logical travel document (FDP_ACF.1.2/TRM, rule 1) and terminals are not allowed to modify any of the data in EF.DG1 to EF.DG16 of the logical travel document (cf. FDP_ACF.1.4/TRM). FMT_MTD.1/PA requires that SOD containing signature over the User Data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalisation Agent only and, hence, is to be considered as trustworthy. The Personalisation Agent must identify and authenticate themselves according to FIA_UID.1/PACE and FIA_UAU.1/PACE before accessing these data. FIA_UAU.4/PACE, FIA_UAU.5/PACE and FCS_CKM.4 represent some required specific properties of the protocols used. The SFR FMT_SMR.1/PACE lists the roles and the SFR FMT_SMF.1 lists the TSF management functions. Unauthorised modifying of the exchanged data is addressed, in the first line, by FTP_ITC.1/PACE using FCS_COP.1/PACE_MAC. For PACE secured data exchange, a prerequisite for establishing this trusted channel is a successful PACE Authentication (FIA_UID.1/PACE, FIA_UAU.1/PACE) using FCS_CKM.1/DH_PACE and possessing the special properties FIA_UAU.5/PACE, FIA_UAU.6/PACE resp. FIA_UAU.6/EAC. The trusted channel is established using PACE, Chip Authentication v.1, and Terminal Authentication v.1. FDP_RIP.1 requires erasing the values of session keys (here: for KMAC). The TOE supports the inspection system detect any modification of the transmitted logical travel document data after Chip Authentication v.1. The SFR FIA_UAU.6/EAC and FDP_UIT.1/TRM requires the integrity protection of the transmitted data after Chip Authentication v.1 by means of secure messaging implemented by the cryptographic functions according to FCS_CKM.1/CA (for the generation of shared secret and for the derivation of the new session keys), and FCS_COP.1/CA_ENC and FCS_COP.1/CA_MAC for the ENC_MAC_Mode secure messaging. The session keys are destroyed according to FCS_CKM.4 after use. The SFR FMT_MTD.1/CAPK and FMT_MTD.1/KEY_READ requires that the Chip Authentication Key cannot be written unauthorized or read afterwards. The SFR FCS_RND.1 represents a general support for cryptographic operations needed. In pre-personalisation, the SFR FCS_CKM.1/PERSO and FCS_COP.1/PERSO ensure the integrity of data transfers after successful authentication of the pre-personalisation agent according to FIA_UID.1/PERSO and FIA_UAU.1/PERSO, with the support of FIA_AFL.1/PERSO. The security objective OT.Data_Authenticity aims ensuring authenticity of the User- and TSF data (after the PACE Authentication) by enabling its verification at the terminal-side and by an active verification by the TOE itself. This objective is mainly achieved by FTP_ITC.1/PACE using FCS_COP.1/PACE_MAC. A prerequisite for establishing this trusted channel is a successful PACE or Chip and Terminal Authentication v.1 (FIA_UID.1/PACE, FIA_UAU.1/PACE) using FCS_CKM.1/DH_PACE resp. FCS_CKM.1/CA and possessing the special properties FIA_UAU.5/PACE, FIA_UAU.6/PACE resp. FIA_UAU.6/EAC. FDP_RIP.1 requires erasing the values of session keys (here: for KMAC). FIA_UAU.4/PACE, FIA_UAU.5/PACE and FCS_CKM.4 represent some required specific properties of the protocols used. The SFR FMT_MTD.1./KEY_READ restricts the access to the PACE passwords and the Chip Authentication Private Key. FMT_MTD.1/PA requires that SOD containing signature over the User Data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalisation Agent only and, hence, is to be considered as trustworthy.The SFR FCS_RND.1 represents a general support for cryptographic operations needed. The SFRs FMT_SMF.1 and FMT_SMR.1/PACE support the functions and roles related. In pre-personalisation, the SFR FCS_CKM.1/PERSO and FCS_COP.1/PERSO ensure the authenticity of data transfers after successful authentication of the pre-personalisation agent according to FIA_UID.1/PERSO and FIA_UAU.1/PERSO, with the support of FIA_AFL.1/PERSO. The security objective OT.Data_Confidentiality aims that the TOE always ensures confidentiality of the User- and TSF-data stored and, after the PACE Authentication resp. Chip Authentication, of these data exchanged.This objective for the data stored is mainly achieved by (FDP_ACC.1/TRM, FDP_ACF.1/TRM). FIA_UAU.4/PACE, FIA_UAU.5/PACE and FCS_CKM.4 represent some required specific properties of the protocols used.This objective for the data exchanged is mainly achieved by FDP_UCT.1/TRM, FDP_UIT.1/TRM and FTP_ITC.1/PACE using FCS_COP.1/PACE_ENC resp. FCS_COP.1/CA_ENC. A prerequisite for establishing this trusted channel is a successful PACE or Chip and Terminal Authentication v.1 (FIA_UID.1/PACE, FIA_UAU.1/PACE) using FCS_CKM.1/DH_PACE resp. FCS_CKM.1/CA and possessing the special properties FIA_UAU.5/PACE, FIA_UAU.6/PACE Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 92 / 118 resp. FIA_UAU.6/EAC. FDP_RIP.1 requires erasing the values of session keys (here: for KENC). The SFR FMT_MTD.1./KEY_READ restricts the access to the PACE passwords and the Chip Authentication Private Key. FMT_MTD.1/PA requires that SOD containing signature over the User Data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalisation Agent only and, hence, is to be considered trustworthy .The SFR FCS_RND.1 represents the general support for cryptographic operations needed. The SFRs FMT_SMF.1 and FMT_SMR.1/PACE support the functions and roles related. In pre-personalisation, the SFR FCS_CKM.1/PERSO and FCS_COP.1/PERSO ensure the confidentiality of data transfers after successful authentication of the pre-personalisation agent according to FIA_UID.1/PERSO and FIA_UAU.1/PERSO, with the support of FIA_AFL.1/PERSO. The security objective OT.Sens_Data_Conf “Confidentiality of sensitive biometric reference data” is enforced by the Access Control SFP defined in FDP_ACC.1/TRM and FDP_ACF.1/TRM allowing the data of EF.DG3 and EF.DG4 only to be read by successfully authenticated Extended Inspection System being authorized by a valid certificate according FCS_COP.1/SIG_VER. The SFRs FIA_UID.1/PACE and FIA_UAU.1/PACE require the identification and authentication of the inspection systems. The SFR FIA_UAU.5/PACE requires the successful Chip Authentication (CA) v.1 before any authentication attempt as Extended Inspection System. During the protected communication following the CA v.1 the reuse of authentication data is prevented by FIA_UAU.4/PACE. The SFR FIA_UAU.6/EAC and FDP_UCT.1/TRM requires the confidentiality protection of the transmitted data after Chip Authentication v.1 by means of secure messaging implemented by the cryptographic functions according to FCS_RND.1 (for the generation of the terminal authentication challenge), FCS_CKM.1/CA (for the generation of shared secret and for the derivation of the new session keys), and FCS_COP.1/CA_ENC and FCS_COP.1/CA_MAC for the ENC_MAC_Mode secure messaging. The session keys are destroyed according to FCS_CKM.4 after use. The SFR FMT_MTD.1/CAPK and FMT_MTD.1/KEY_READ requires that the Chip Authentication Key cannot be written unauthorized or read afterwards. To allow a verification of the certificate chain as in FMT_MTD.3 the CVCA’s public key and certificate as well as the current date are written or update by authorized identified role as of FMT_MTD.1/CVCA_INI, FMT_MTD.1/CVCA_UPD and FMT_MTD.1/DATE. The SFRs FIA_UID.1/PERSO and FIA_UAU.1/PERSO, with the support of FIA_AFL.1/PERSO, require the identification and authentication of the pre-personalisation agent. The security objective OT.Chip_Auth_Proof “Proof of travel document’s chip authenticity” is ensured by the Chip Authentication Protocol v.1 provided by FIA_API.1 proving the identity of the TOE. The Chip Authentication Protocol v.1 defined by FCS_CKM.1/CA is performed using a TOE internally stored confidential private key as required by FMT_MTD.1/CAPK and FMT_MTD.1/KEY_READ. The Chip Authentication Protocol v.1 [5] requires additional TSF according to FCS_CKM.1/CA (for the derivation of the session keys), FCS_COP.1/CA_ENC and FCS_COP.1/CA_MAC (for the ENC_MAC_Mode secure messaging).The SFRs FMT_SMF.1 and FMT_SMR.1/PACE support the functions and roles related. The security objective OT.Prot_Abuse_Func “Protection against Abuse of Functionality” is ensured by the SFR FMT_LIM.1 and FMT_LIM.2 which prevent misuse of test functionality of the TOE or other features which may not be used after TOE Delivery. The security objective OT.Prot_Inf_Leak “Protection against Information Leakage” requires the TOE to protect confidential TSF data stored and/or processed in the travel document’s chip against disclosure - by measurement and analysis of the shape and amplitude of signals or the time between events found by measuring signals on the electromagnetic field, power consumption, clock, or I/O lines which is addressed by the SFR FPT_EMS.1, - by forcing a malfunction of the TOE which is addressed by the SFR FPT_FLS.1 and FPT_TST.1, and/or - by a physical manipulation of the TOE which is addressed by the SFR FPT_PHP.3. The security objective OT.Tracing aims that the TOE prevents gathering TOE tracing data by means of unambiguous identifying the travel document remotely through establishing or listening to a Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 93 / 118 communication via the contactless interface of the TOE without a priori knowledge of the correct values of shared passwords (CAN, MRZ).This objective is achieved as follows:(i) while establishing PACE communication with CAN or MRZ (non-blocking authorisation data) – by FIA_AFL.1/PACE;(ii) for listening to PACE communication (is of importance for the current PP, since SOD is card-individual) – FTP_ITC.1/PACE. The security objective OT.Prot_Phys_Tamper “Protection against Physical Tampering” is covered by the SFR FPT_PHP.3. The security objective OT.Prot_Malfunction “Protection against Malfunctions” is covered by (i) the SFR FPT_TST.1 which requires self tests to demonstrate the correct operation and tests of authorized users to verify the integrity of TSF data and TSF code, and (ii) the SFR FPT_FLS.1 which requires a secure state in case of detected failure or operating conditions possibly causing a malfunction. The security objective OT.Activ_Auth_Proof “Proof of MRTD’s chip authenticity through AA” is covered by FIA_API.1/AA that proves the identity of the TOE. FCS_COP.1/AA provides the signature. FMT_MTD.1/AAK and FMT_MTD.1/KEY_READ participate to confidentiality of AA private key. The following table is dedicated to Security Functional Requirement rationale for ES update. O.SECURE_LOAD_ACODE O.SECURE_ACTIVATION_ACODE O.TOE_IDENTIFICATION O.CONFID-LOAD_ACODE FCS_COP.1/ES-UPDATE-DEC X FCS_COP.1/ES-UPDATE-VER X FDP_ACC.1/ES-UPDATE X X X X FDP_ACF.1/ES-UPDATE X X X X FIA_UID.1/ES-UPDATE X X X X FIA_ATD.1/ES-UPDATE X FMT_MSA.3/ES-UPDATE X X X X FMT_SMR.1/ES-UPDATE X X X X FMT_SMF.1/ES-UPDATE X FPT_EMS.1/ES-UPDATE X X FPT_FLS.1/ES-UPDATE X X X X FPT_TST.1/ES-UPDATE X X X X Table 27: Security Functional Requirement rationale for ES update O.SECURE_LOAD_ACODE This security objective specifies that the TOE shall check the authenticity and the integrity of the additional code to be loaded. This is covered by FDP_ACC.1/ES-UPDATE, FDP_ACF.1/ES-UPDATE, FIA_UID.1/ES-UPDATE, FMT_MSA.3/ES-UPDATE, FMT_SMR.1/ES- UPDATE, FCS_COP.1/ES-UPDATE-VER, FPT_TST.1/ES-UPDATE and FPT_FLS.1/ES-UPDATE that define the different access control policies for the authenticity and the integrity. It is also covered by FPT_EMS.1/ES-UPDATE avoiding disclosure of keys required for access control. O.SECURE_AC_ACTIVATION This security objective specifies that the activation of the additional code and update of the Identification Data shall be performed at the same time in an atomic way. This is Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 94 / 118 covered by FDP_ACC.1/ES-UPDATE, FDP_ACF.1/ES-UPDATE, FIA_UID.1/ES-UPDATE, FMT_MSA.3/ES-UPDATE, FMT_SMR.1/ES-UPDATE, FMT_SMF.1/ES-UPDATE, FPT_TST.1/ES- UPDATE and FPT_FLS.1/ES-UPDATE that define the different access control policies. O.TOE_IDENTIFICATION This security objective specifies the identifications of both the Initial TOE and additional code. This is covered by FDP_ACC.1/ES-UPDATE, FDP_ACF.1/ES-UPDATE, FIA_UID.1/ES-UPDATE, FIA_ATD.1/ES-UPDATE, FIA_ATD.1/ES-UPDATE, FMT_MSA.3/ES- UPDATE, FMT_SMR.1/ES-UPDATE, FPT_TST.1/ES-UPDATE and FPT_FLS.1/ES-UPDATE. O.CONFID-ES-UPDATE.LOAD This security objective specifies that the TOE shall decrypt the additional code prior installation. This is covered by FDP_ACC.1/ES-UPDATE, FDP_ACF.1/ES- UPDATE, FIA_UID.1/ES-UPDATE, FMT_MSA.3/ES-UPDATE, FMT_SMR.1/ES-UPDATE, FCS_COP.1/ES-UPDATE-DEC, FPT_EMS.1/ES-UPDATE, FPT_TST.1/ES-UPDATE and FPT_FLS.1/ES-UPDATE to cover this confidentiality objective. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 95 / 118 6.3.2 Dependency Rationale The rationale in this paragraph comes from [PP-MRTD-EAC] §6.3.2. Additions due to Active Authentication are shaded. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 96 / 118 SFR Dependencies Support of the dependencies FAU_SAS.1 No dependencies FCS_CKM.1/DH_PACE [FCS_CKM.2 or FCS_COP.1], FCS_CKM.4 FCS_COP.1/PACE_ENC, FCS_COP.1/PACE_MAC, FCS_COP.1/PACE_CAM, FCS_CKM.4 FCS_CKM.1/CA [FCS_CKM.2 or FCS_COP.1], FCS_CKM.4 FCS_COP.1/CA_ENC, FCS_COP.1/CA_MAC, FCS_CKM.4 FCS_CKM.1/KeyPair [FCS_CKM.2 or FCS_COP.1], FCS_CKM.4 FCS_COP.1/CA_ENC, FCS_COP.1/CA_MAC, Not fulfilled, see note 1 FCS_CKM.1/PERSO [FCS_CKM.2 or FCS_COP.1], FCS_CKM.4 FCS_COP.1/PERSO, FCS_CKM.4 FCS_CKM.4 [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1] FCS_CKM.1/DH_PACE, FCS_CKM.1/CA, FCS_CKM.1/PERSO FCS_COP.1/PACE_ENC [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 FCS_CKM.1/DH_PACE FCS_CKM.4 FCS_COP.1/PACE_MAC [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 FCS_CKM.1/DH_PACE FCS_CKM.4 FCS_COP.1/PACE_CAM FCS_CKM.1 FCS_CKM.4 FCS_CKM.1/DH_PACE FCS_CKM.4 FCS_COP.1/CA_ENC [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 FCS_CKM.1/CA FCS_CKM.4 FCS_COP.1/SIG_VER [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 FCS_CKM.1/CA FCS_CKM.4 FCS_COP.1/CA_MAC [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 FCS_CKM.1/CA FCS_CKM.4 FCS_COP.1/PERSO [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 FCS_CKM.1/PERSO FCS_CKM.4 FCS_COP.1/AA [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 FCS_CKM.1/KeyPair Not fulfilled: see note 1 FCS_RND.1 No dependencies FIA_AFL.1/PERSO FIA_UAU.1 FIA_UAU.1/PERSO FIA_AFL.1/PACE FIA_UAU.1 FIA_UAU.1/PACE FIA_UID.1/PERSO No dependencies FIA_UAU.1/PERSO FIA_UID.1 FIA_UID.1/PERSO FIA_UID.1/PACE No dependencies FIA_UAU.1/PACE FIA_UID.1 FIA_UID.1/PACE FIA_UAU.4/PACE No dependencies FIA_UAU.5/PACE No dependencies Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 97 / 118 FIA_UAU.6/PACE No dependencies FIA_UAU.6/EAC No dependencies FIA_API.1/CA No dependencies FIA_API.1/AA No dependencies FDP_ACC.1/TRM FDP_ACF.1 FDP_ACF.1/TRM FDP_ACF.1/TRM FDP_ACC.1, FMT_MSA.3 FDP_ACC.1/TRM , Not fulfilled: see note 2 FDP_RIP.1 No dependencies FDP_UCT.1/TRM [FDP_ACC.1 or FDP_IFC.1], [FTP_ITC.1, or FTP_TRP.1] FDP_ACC.1/TRM , FTP_ITC.1/PACE FDP_UIT.1/TRM [FDP_ACC.1 or FDP_IFC.1], [FTP_ITC.1, or FTP_TRP.1] FDP_ACC.1/TRM , FTP_ITC.1/PACE FTP_ITC.1/PACE No dependencies FMT_SMF.1 No dependencies FMT_SMR.1/PACE FIA_UID.1 FIA_UID.1/PACE FMT_LIM.1 FMT_LIM.2 FMT_LIM.2 FMT_LIM.2 FMT_LIM.1 FMT_LIM.1 FMT_MTD.1/INI_ENA FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.1/INI_DIS FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.1/CVCA_INI FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.1/CVCA_UPD FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.1/DATE FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.1/CAPK FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.1/AAK FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.1/PA FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.1/KEY_READ FMT_SMF.1 FMT_SMR.1 FMT_SMF.1, FMT_SMR.1/PACE FMT_MTD.3 FMT_MTD.1 FMT_MTD.1/CVCA_INI , FMT_MTD.1/CVCA_UPD FPT_EMS.1 No dependencies FPT_TST.1 No dependencies FPT_FLS.1 No dependencies FPT_PHP.3 No dependencies Table 28: Security functional requirement dependencies for MRTD application Notes: 1. The dependency between FCS_COP.1/AA and FCS_CKM.4 is not fulfilled because the key is permanently stored on the card. 2. The access control TSF according to FDP_ACF.1/TRM uses security attributes having been defined during the personalisation and fixed over the whole life time of the TOE. No management of these security attributes (i.e. SFR FMT_MSA.1 and FMT_MSA.3) is necessary here. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 98 / 118 The following table expresses the dependencies of SFR for ES update feature. SFR Dependencies Support of the dependencies FCS_COP.1/ES-UPDATE- DEC [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 Note 1: justification 2 for non-satisfied dependencies FCS_COP.1/ES-UPDATE- VER [FDP_ITC.1, FDP_ITC.2, or FCS_CKM.1], FCS_CKM.4 Note 2: justification 2 for non-satisfied dependencies FDP_ACC.1/ES-UPDATE FDP_ACF.1 FDP_ACF.1/ES-UPDATE FDP_ACF.1/ES-UPDATE No dependencies FIA_UID.1/ES-UPDATE No dependencies FIA_ATD.1/ES-UPDATE FIA_UID.1 FIA_UID.1/ES-UPDATE FMT_MSA.3/ES-UPDATE FMT_MSA.1 FMT_SMR.1 Note 3: justification 1 for non-satisfied dependencies FMT_SMR.1/ES-UPDATE FMT_SMF.1/ES-UPDATE No dependencies FMT_SMR.1/ES-UPDATE FIA_UID.1 FIA_UID.1/ES-UPDATE FPT_EMS.1/ES-UPDATE No dependencies FPT_FLS.1/ES-UPDATE No dependencies FPT_TST.1/ES-UPDATE No dependencies Table 29: Security Functional Requirement dependencies for ES Update Note 1: FDP_ITC.1 or FDP_ITC.2 concerns import of user data and there is no user data (only TSF code) imported by such operation. There is no key generation FCS_CKM.1 or deletion FCS_CKM.4 for ES update. Keys are imported in Pre-Personalisation and are never erased. Note 2: idem to note 1. Note 3: FMT_MSA.1 is not necessary here as there is no management of these security attributes. 6.3.3 Security Assurance Requirements Rationale EAL5 was chosen because it provides a high level of independently assured security in a planned development. It requires a rigorous development approach without incurring unreasonable costs attributable to specialist security engineering techniques. The selection of the component ALC_DVS.2 provides a higher assurance of the security of the MRTD’s development and manufacturing especially for the secure handling of the MRTD’s material. The selection of the component AVA_VAN.5 provides a higher assurance of the security by vulnerability analysis to assess the resistance to penetration attacks performed by an attacker possessing a high attack potential. This vulnerability analysis is necessary to fulfil the security objectives OT.Sens_Data_Conf and OT.Chip_Auth_Proof. For these additional assurance components, all dependencies are met or exceeded in the EAL5 assurance package: Component Dependencies required by CC Part 3 or ASE_ECD Dependency fulfilled by TOE security assurance requirements (only additional to EAL5) ALC_DVS.2 no dependencies - AVA_VAN.5 ADV_ARC.1 ADV_ARC.1 ADV_FSP.4 ADV_FSP.5 ADV_TDS.3 ADV_TDS.4 ADV_IMP.1 ADV_IMP.1 AGD_OPE.1 AGD_OPE.1 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 99 / 118 AGD_PRE.1 AGD_PRE.1 ATE_DPT.1 ATE_DPT.3 Table 30: SAR Dependencies 6.3.4 Security Requirements – Mutual support and internal consistency Cf [PP-MRTD-EACv2] §6.3.4 6.3.5 Compatibility between SFR of [ST_PACE_EAC] and [ST-IC] The following table lists the SFRs that are declared on the [ST-IC] Integrated Circuit Security Target [ST-IC] and separates them in: IP_SFR: Irrelevant Platform-SFRs not being used by the Composite-ST. RP_SFR-SERV: Relevant Platform-SFRs being used by the Composite-ST to implement a security service with associated TSFI. MRP_SFR-MECH: Relevant Platform-SFRs being used by the Composite-ST because of its security properties providing protection against attacks to the TOE as a whole and are addressed in ADV_ARC. These required security properties are a result of the security mechanisms and services that are implemented in the Platform TOE, as specified in [JIL_CPE]. These definitions are according to the [JIL_CPE] on which the Platform TOE on our case is the relaying IC, the [ST-IC] Integrated Circuit. The first column lists the [ST-IC] and the next columns indicate their classification according to the paragraph above. The SFR’s on the cells of the classification belong the eTravel Essential 1.0 TOE described in this document. If there is no SFR on each cell is because not all CC class families have a corresponding match on both sides, but all SFRs from the [ST-IC] have been classified. Moreover, no contradictions have been found between the Platform-SFRs set and the SFRs related to the composite product IC SFR's IP_SFR (I) RP_SFR-SERV (S) RP_SFR-MECH (M) FAU_SAS.1 X FAU_SAS.1 FCS_RNG.1/PTG.2 X FCS_RND.1 FCS_CKM.1/KeyPair FCS.CKM.1/PERSO FCS.CKM.1/CA FDP_ACC.1/Loader X FDP_ACC.1/Memory X FDP_ACC.1/TRM FDP_ACF.1/Loader X FDP_ACF.1/Memory X FDP_ACF.1/TRM FDP_IFC.1 X FDP_ACF.1/TRM FDP_ITT.1 X FPT_EMS.1 FDP_SDC.1 X FMT_MTD.1/INI_ENA FMT_MTD.1/KEY_READ FMT_MTD.1/PA FMT_MTD.1/INI_DIS X FPT_PHP.3 FPT_EMS.1 Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 100 / 118 IC SFR's IP_SFR (I) RP_SFR-SERV (S) RP_SFR-MECH (M) FDP_SDI.2 X FMT_MTD.1/INI_ENA FMT_MTD.1/KEY_READ FMT_MTD.1/PA X FDP_UIT.1 FDP_UCT.1 FDP_UCT.1/TRM FDP_UIT.1 FDP_UIT.1/TRM FIA_API.1 FIA_API.1/CA FIA_API.1/AA FMT_LIM.1 X FMT_LIM.1 FMT_LIM.1/Loader X FMT_LIM.2 X FMT_LIM.2 FMT_LIM.2/Loader X FMT_MSA.1 X FMT_SMF.1 FMT_MSA.3 X FMT_SMF.1 FMT_SMF.1 X FMT_SMF.1 X FMT_SMF.1/ES-UPDATE FPT_FLS.1 X FPT_FLS.1 FCS_CKM.4 FCS_COP.1/PACE_ENC FCS_COP.1/PACE_MAC FCS_COP.1/PACE_CAM FCS_COP.1/CA_ENC FCS_COP.1/SIG_VER FCS_COP.1/CA_MAC FCS_COP.1/PERSO FCS_COP.1/AA FCS_COP.1/ES-UPDATE-DEC FCS_COP.1/ES-UPDATE-VER FDP_ACC.1/ES-UPDATE FDP_ACF.1/ES-UPDATE FDP_SMR.1/ES-UPDATE FPT_FLS.1/ES-UPDATE FPT_ITT.1 X FPT_PHP.3 FPT_EMS.1 FPT_PHP.3 X FPT_PHP.3 FRU_FLT.2 X FPT_FLS.1 FTP_ITC.1 X FTP_ITC.1/PACE Table 31: Compatibility between SFR of [ST_PACE_EAC] and [ST-IC] Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 101 / 118 FAU_SAS.1 of [ST_PACE_EAC] is supported by FAU_SAS.1 of [ST-IC]. FCS_CKM.1/CA, FCS_CKM.1/KeyPair, FCS_CKM.1/PERSO and FCS_RND.1 are supported by FCS_RNG.1/PTG.2 of [ST-IC]. FDP_ACC.1/TRM of [ST_PACE_EAC] are supported by FDP_ACC.1/Memory FDP_ACF.1/TRM of [ST_PACE_EAC] is supported by FDP_ACF.1/Memory and FDP_IFC.1 of [ST-IC]. FPT_EMS.1 of [ST_PACE_EAC] is supported by FDP_SDC.1, FDP_ITT.1 and FPT_ITT.1 of [ST- IC].FPT_PHP.3 of [ST_PACE_EAC] is supported by FPT_PHP.3, FDP_SDC.1 and FPT_ITT.1 of [ST- IC]. FMT_MTD.1/INI_ENA of [ST_PACE_EAC] is supported by FDP_SDC.1, FDP_SDI.2 of [ST-IC]. FMT_MTD.1/KEY_READ of [ST_PACE_EAC] is supported by FDP_SDC.1, FDP_SDI.2 of [ST-IC]. FMT_MTD.1/PA of [ST_PACE_EAC] is supported by FDP_SDC.1, FDP_SDI.2 of [ST-IC]. FMT_MTD.1/INI_DIS of [ST_PACE_EAC] is supported by FDP_SDC.1 of [ST-IC]. FDP_UCT.1/TRM of [ST_PACE_EAC] is supported by FDP_UCT.1 of [ST-IC]. FDP_UIT.1/TRM of [ST_PACE_EAC] is supported by FDP_UIT.1 of [ST-IC]. FIA_API.1/CA of [ST_PACE_EAC] is supported by FIA_API.1 of [ST-IC]. FIA_API.1/AA of [ST_PACE_EAC] is supported by FIA_API.1 of [ST-IC]. FMT_LIM.1, FMT_LIM.2 of [ST_PACE_EAC] are supported by FMT_LIM.1, FMT_LIM.2 of [ST-IC]. FMT_SMF.1 of [ST_PACE_EAC] is supported by FMT_SMF.1, FMT_MSA.1 and FMT_MSA.3 of [ST- IC]. FPT_FLS.1 of [ST_PACE_EAC] is supported by FPT_FLS.1 and FRU_FLT.2 of [ST-IC]. FDP_UIT.1 of [ST_PACE_EAC] is supported by FDP_SDI.2 of [ST-IC]. FCS_CKM.4, FCS_COP.1 of [ST_PACE_EAC] are supported by FPT_FLS.1 of [ST-IC]. FTP_ITC.1/PACE of [ST_PACE_EAC] is supported by FTP_ITC.1 of [ST-IC]. FIA_AFL.1, FIA_UID.1, FIA_UAU.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_API.1, FDP_UCT.1, FMT_SMR.1, all FMT_MTD.1, FMT_MTD.3, FPT_TST.1 are specific to [ST_PACE_EAC] and they do not conflict with [ST-IC]. FCS_COP.1/ES-UPDATE-DEC of [ST_PACE_EAC] is supported by FPT_FLS.1 of [ST-IC]. FCS_COP.1/ES-UPDATE-VER of [ST_PACE_EAC] is supported by FPT_FLS.1 of [ST-IC]. FDP_ACC.1/ES-UPDATE of [ST_PACE_EAC] is supported by FPT_FLS.1 of [ST-IC]. FDP_ACF.1/ES-UPDATE of [ST_PACE_EAC] is supported by FPT_FLS.1 of [ST-IC]. FMT_SMF.1/ES-UPDATE of [ST_PACE_EAC] is supported by FMT_SMF.1 of [ST-IC]. FMT_SMR.1/ES-UPDATE of [ST_PACE_EAC] is supported by FPT_FLS.1 of [ST-IC]. FPT_FLS.1/ES-UPDATE of [ST_PACE_EAC] is supported by FPT_FLS.1 of [ST-IC]. FIA_UID.1/ES-UPDATE, FIA_ATD.1/ES-UPDATE, FMT_MSA.3/ES-UPDATE, FPT_EMS.1/ES- UPDATE, FPT_TST.1/ES-UPDATE are specific to [ST_PACE_EAC] and they do not conflict with [ST- IC]. FDP_ACC.1/Loader, FDP_ACF.1/Loader, FMT_LIM.1/Loader, FMT_LIM.2/Loader are specific to [ST-IC] and they do not conflict with [ST_PACE_EAC]. We can therefore conclude that the SFR of [ST_PACE_EAC] and [ST-IC] are consistent. 6.3.6 Compatibility between SAR of [ST_PACE_EAC] and [ST-IC] The assurance level for [ST_PACE_EAC] is EAL5 augmented with ALC_DVS.2 and AVA_VAN.5 when the assurance level for the Integrated Circuit Security Target [ST-IC] is EAL6 augmented with ASE_TSS.2. Therefore SAR for [ST_PACE_EAC] and [ST-IC] are compatible as all components of [ST_PACE_EAC] are covered by equivalent or higher in [ST-IC]. We can therefore conclude that the SAR of [ST_PACE_EAC] and [ST-IC] are consistent. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 102 / 118 7. TOE SUMMARY SPECIFICATION 7.1 TOE SECURITY FUNCTIONS TOE security functions are provided by the eTravel Essential 1.2 software and by the chip. 7.1.1 TSFs provided by the Etravel Essential 1.2 Software for MRTD Application SF Description SF.REL Protection of data SF.AC Access control SF.AUTH Authentication SF.SM Secure messaging SF.CA Chip Authentication SF.TA_CER Validity of the Certificate Chain SF.TA_AUT Terminal Authentication Mechanism SF.AA Active Authentication SF.KEYGEN Key Generation Table 32: Security Functions for MRTD Application provided by eTravel Essential 1.2 Software The SF.REL function provides the protection of data on the TOE. It encompasses:  physical protection of the TOE as defined in FPT_PHP.3, FPT_EMS.1, FPT_FLS.1,  the test mechanisms as defined in FPT_TST.1,  protection against misuse of tests as defined in FMT_LIM.1 and FMT_LIM.2, The SF.AC function provides the access control of the TOE. It encompasses:  the access control by the terminal as defined FDP_ACC.1 and FDP_ACF.1,  the access control to specific data as defined in FAU_SAS.1, FMT_MTD.1/INI_ENA, FMT_MTD.1/INI_DIS, FMT_MTD.1/CVCA_INI , FMT_MTD.1/CVCA_UPD, FMT_MTD.1/DATE, FMT_MTD.1/KEY_WRITE,FMT_MTD.1/CAPK; FMT_MTD.1/AAK and FMT_MTD.1/KEY_READ,  the role management as defined in FMT_SMR.1,  the management functions linked to the different states of the TOE as defined in FMT_SMF.1. The SF. AUTH function provides authentication functions to the TOE. It encompasses:  the PACE identification and authentication as defined in FIA_AFL.1/PACE, FIA_UID.1/PACE, FIA_UAU.1/PACE, FIA_UAU.4/PACE, FIA_UAU.5/PACE, and FIA_UAU.6/PACE,  the identification and authentication in personalisation phase as defined in FIA_AFL.1/PERSO, FIA_UID.1/PERSO, and FIA_UAU.1/PERSO,  The role authentication as requested by FMT_SMR.1/PACE. The SF.SM function provides the secure messaging of the TOE. It encompasses:  the establishment of SM as defined in FTP_ITC.1/PACE,  the secure transfer of data through SM as defined in FDP_UCT.1/TRM and FDP_UIT.1/TRM , the cryptographic mechanisms used for the authentication and the SM, as defined in Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 103 / 118  FCS_CKM.1/DH_PACE, FCS_CKM.1/PERSO, FCS_COP.1/PACE_ENC, FCS_COP.1/PACE_MAC, FCS_COP.1/PERSO, and FCS_RND.1. Some cryptographic mechanisms are used for both authentication and secure messaging. For convenience, they are grouped in this function.  the erasure of session keys as defined in FCS_CKM.4 and FDP_RIP.1. The SF.CA function provides the chip Authentication. It encompasses:  the CA authentication as defined in FIA_API.1/CA, FIA_UAU.6/EAC  the generation and input of CA keys, as defined in FCS_CKM.1/KeyPair and FMT_MTD.1/CAPK,  The role authentication as requested by FMT_SMR.1/PACE. The SF.TA_CER function provides the validity of the Certificate Chain. It encompasses:  the initialisation and update of data used for the validation, as defined in FMT_MTD.1/CVCA_INI , FMT_MTD.1/CVCA_UPD, FMT_MTD.1/DATE, and FMT_MTD.3. The SF.TA_AUT function provides the TA Mechanism. It encompasses:  the cryptographic mechanisms used for the authentication, as defined in FCS_COP.1/SIG_VER and FCS_COP.1/SHA,  The role authentication as requested by FMT_SMR.1. The SF.AA function provides the active authentication. It encompasses:  the AA protocol itself as defined in FIA_API.1/AA,  the AA cryptographic algorithm as defined in FCS_COP.1/AA,  the generation and input of AA keys, as defined in FCS_CKM.1/KeyPair and FMT_MTD.1/AAK. The SF.KEYGEN function provides the key generation of the TOE. It encompasses:  the key generation as defined in FCS_CKM.1/KeyPair using random generation FCS_RND.1. It is also linked to FCS_CKM.4 erasing private key from volatile memory. 7.1.2 TSFs provided by the Etravel Essential 1.2 Software for ES Update SF Description SF.ES_LOAD Loading and verification of Additional Code SF.ES_ACTIVATE Activation of Additional Code SF.ES_ATOMIC Atomic ES Update transactions Table 33: Security Functions for ES Update The SF.ES_LOAD function performs the loading, deciphering and verification of authenticity of Additional code and compatibility with TOE version. It encompasses: protection of the TOE as defined in  FCS_COP.1/ES-UPDATE-DEC deciphering code,  FCS_COP.1/ES-UPDATE-VER verifying the authenticity of code,  FDP_ACC.1/ES-UPDATE, FDP_ACF.1/ES-UPDATE authorizing code loading,  FIA_UID.1.1/ ES-UPDATE identifying user for code loading,  FMT_SMR.1/ES-UPDATE managing role for code loading,  FPT_EMS.1/ES-UPDATE managing confidentiality of keys for code loading,  FPT_FLS.1/ES-UPDATE managing error for code loading The SF.ES_ACTIVATE function performs the activation and identification of Additional code is an atomic operation. It encompasses: protection of the TOE as defined in  FIA_ATD.1/ES-UPDATE maintain the security attributes for code activation,  FMT_MSA.3/ES-UPDATE managing values for security attributes for code activation,  FMT_SMF.1/ES-UPDATE managing feature for code activation,  FMT_SMR.1/ES-UPDATE managing role for code activation,  FPT_FLS.1/ES-UPDATE managing error for code activation. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 104 / 118 The SF.ES_ATOMIC function performs the single ES Update operation, consisting of the code changes and the identification update, in atomic manner. Either the complete operation is fully performed, or not performed at all. It allows to remain in a secure state even in case of interruption. It encompasses: protection of the TOE as defined in  FMT_SMF.1/ES-UPDATE managing feature for code rollback,  FDP_ACC.1/ES-UPDATE, FDP_ACF.1/ES-UPDATE authorizing code rollback,  FPT_FLS.1/ES-UPDATE managing error for code rollback,  FPT_TST.1/ES-UPDATE managing check of atomicity of operation. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 105 / 118 7.1.3 TSFs provided by the IC The evaluation is a composite evaluation and uses the results of the CC evaluation provided by [CR- IC]. The IC and its primary embedded software have been evaluated at level EAL 6+. SF Description SF_PMODE Product Mode SF_AUDIT_STORAGE Audit storage SF_AUTHENT Authentication SF_CONF_INT Confidentiality and integrity SF_EXEC Correct Execution SF_MEM_ACCESS Memory Access Control SF_PHY_PRO Physical Protection SF_ALARM Alarm Management SF_RANDOM Randomization SF_RNG Random Number Generator SF_SEC_LOAD Secure Loading Table 34: Security Functions provided by the PEGASUS_CB_05 chip These SF are described in [ST-IC]. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 106 / 118 8. RATIONALES 8.1 TOE SUMMARY SPECIFICATION RATIONALE 8.1.1 TOE security functions rationale SF.REL SF.AC SF.SYM_AUT SF.SM SF.CA SF.TA_CER SF.TA_AUT SF.AA SF.KEYGEN SF_PMODE SF_AUDIT_STORAGE SF_AUTHENT SF_CONF_INT SF_EXEC SF_MEM_ACCESS SF_PHY_PRO SF_ALARM SF_RANDOM SF_RNG SF_SEC_LOAD FAU_SAS.1 X X X FCS_CKM.1/DH_PACE X X FCS_CKM.1/CA X X X FCS_CKM.1/KeyPair X X X X X FCS_CKM.1/PERSO X X X FCS_CKM.4 X X X FCS_COP.1/PACE_ENC X X FCS_COP.1/PACE_MAC X X FCS_COP.1/PACE_CAM X X FCS_COP.1/CA_ENC X X FCS_COP.1/SIG_VER X X FCS_COP.1/CA_MAC X X FCS_COP.1/PERSO X X FCS_COP.1/AA X X FCS_RND.1 X X X FIA_AFL.1/PERSO X FIA_AFL.1/PACE X FIA_UID.1/PERSO X FIA_UAU.1/PERSO X FIA_UID.1/PACE X FIA_UAU.1/PACE X FIA_UAU.4/PACE X FIA_UAU.5/PACE X FIA_UAU.6/PACE X FIA_UAU.6/EAC X FIA_API.1/CA X FIA_API.1/AA X FDP_ACC.1/TRM X X X FDP_ACF.1/TRM X X X FDP_RIP.1 X FDP_UCT.1/TRM X FDP_UIT.1/TRM X FTP_ITC.1/PACE X Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 107 / 118 SF.REL SF.AC SF.SYM_AUT SF.SM SF.CA SF.TA_CER SF.TA_AUT SF.AA SF.KEYGEN SF_PMODE SF_AUDIT_STORAGE SF_AUTHENT SF_CONF_INT SF_EXEC SF_MEM_ACCESS SF_PHY_PRO SF_ALARM SF_RANDOM SF_RNG SF_SEC_LOAD FMT_SMF.1 X X FMT_SMR.1/PACE X X X X FMT_LIM.1 X X FMT_LIM.2 X X FMT_MTD.1/INI_ENA X X FMT_MTD.1/INI_DIS X X FMT_MTD.1/CVCA_INI X X X FMT_MTD.1/CVCA_UPD X X X FMT_MTD.1/DATE X X X FMT_MTD.1/CAPK X X X FMT_MTD.1/AAK X X X FMT_MTD.1/PA X FMT_MTD.1/KEY_READ X X FMT_MTD.3 X FPT_EMS.1 X X X FPT_TST.1 X X X FPT_FLS.1 X X X X X X FPT_PHP.3 X X X Table 35: Rationale table of SFR and security functions of MRTD application The security functional requirement FAU_SAS.1 is fulfilled by the TOE security functions SF.AC “Access Control” and IC security function SF_PMODE “Product mode” which provide initialization data accessible for reading and writing action for initialisation and to the pre-personaliser and the personaliser. IC security function SF_AUDIT_STORAGE “Audit Storage” allows to store specific data in NVM as the unique identification of the product. The security functional requirement Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 108 / 118 FCS_CKM.1/DH_PACE is fulfilled by TOE security function SF.SM “Secure Messaging” which enforces PACE SM cryptographic mechanisms. It is also enforced by the IC security function and SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_CKM.1/CA is fulfilled by TOE security function SF.CA “Chip Authentication” which enforces CA SM cryptographic mechanisms. It is also enforced by the IC security function SF_RNG “Random Number Generator “generating random and SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_CKM.1/KeyPair is fulfilled by TOE security functions SF.KEYGEN which enforce key pair generation and SF.CA “Chip Authentication” which enforces CA SM cryptographic mechanisms and SF.AA “Active Authentication” which enforces AA mechanisms. It is also enforced by the IC security function SF_RNG “Random Number Generator “generating random and SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_CKM.1/PERSO is fulfilled by TOE security function SF.SM “Secure Messaging” which enforces PERSO SM cryptographic mechanisms. It is also enforced by the IC security function SF_RNG “Random Number Generator “generating random and SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_CKM.4 is fulfilled by TOE security functions SF.KEYGEN erasing private key from volatile memory at end of generation and SF.SM “Secure Messaging” which enforces the erasure of session keys. It is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_COP.1/PACE_ENC, FCS_COP.1/PACE_MAC, FCS_COP.1/PERSO are fulfilled by the TOE security function SF.SM “Secure Messaging” which enforces PACE SM cryptographic mechanisms. It is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirements FCS_COP.1/CA_ENC and FCS_COP.1/CA_MAC are fulfilled by TOE security function SF.CA “Chip Authentication” which enforces CA SM cryptographic mechanisms. They are also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_COP.1/SHA is fulfilled by the TOE security functions SF_CA “Chip Authentication” and SF.TA_AUT “Asymmetric Authentication Mechanism”. It is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirements FCS_COP.1/PERSO, and FCS_RND.1 are fulfilled by the TOE security function SF.SM “Secure Messaging” which enforces PACE SM cryptographic mechanisms. It is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_COP.1/SIG_VER is fulfilled by TOE security function SF.TA_AUT “Terminal Authentication” which enforces Terminal Authentication mechanisms. It is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirements and FCS_COP.1/CA_MAC are fulfilled by TOE security function SF.CA “Chip Authentication” which enforces CA SM cryptographic mechanisms. It is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_RND.1 is also enforced by the IC security function SF_RNG “Random Number Generator” which provides random number. It is used by SF.KEYGEN. The security functional requirement FCS_COP.1/AA is fulfilled by TOE security function SF.AA “Active Authentication” which enforces AA mechanisms. It is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 109 / 118 The security functional requirements FIA_AFL.1/PERSO, FIA_UID.1/PERSO, FIA_UAU.1/PERSO are fulfilled by the TOE security function SF.SYM_AUTH “Symmetric authentication” which manages symmetric authentication functions. The security functional requirements FIA_API.1/CA is fulfilled by TOE security function SF.CA “Chip Authentication” which enforces CA mechanism. The security functional requirement FIA_API.1/AA is fulfilled by TOE security function SF.AA “Active Authentication” which enforces AA mechanisms. The security functional requirements FDP_ACC.1/TRM and FDP_ACF.1/TRM are fulfilled by TOE security function SF.AC “Access Control” and IC security function SF_PMODE “Product mode” and SF_MEM_ACCESS “Memory Access Control” which provide initialization data accessible for reading and writing action for initialisation. The security functional requirement FDP_RIP.1 is fulfilled by TOE security function SF.SM “Secure Messaging” which ensures the erasure of the session keys. The security functional requirements FDP_UCT.1/TRM and FDP_UIT.1/TRM are fulfilled by TOE security function SF.SM “Secure Messaging” which ensures the confidentiality and integrity of data transfers. The security functional requirement FTP_ITC.1/PACE is fulfilled by TOE security function SF.SM “Secure Messaging” which ensures the establishment of the secure messaging. The security functional requirement FMT_SMF.1 is fulfilled by the TOE security function SF.AC “Access Control” and IC security function SF_MEM_ACCESS “Memory Access Control“ which ensures the management functions in the different life cycle status and access to TSF data. The security functional requirement FMT_SMR.1/PACE is fulfilled by the TOE security function SF.AC “Access Control” which maintains the different roles according to the life cycle status. It is also fulfilled by SF.SYM_AUTH “Symmetric authentication”, SF.CA “Chip Authentication”, and SF.TA_AUT “Terminal Authentication Mechanism” which authenticate roles. The security functional requirements FMT_LIM.1 and FMT_LIM.2 are fulfilled by TOE security function SF.REL ”Reliability and IC security function SF_PMODE “Product mode” which limit the capabilities and availability of the TSF after TOE delivery. The security functional requirements FMT_MTD.1/INI_ENA, FMT_MTD.1/INI_DIS, FMT_MTD.1/KET_WRITE, FMT_MTD.1/KEY_READ are fulfilled by the TOE security function SF.AC “Access Control” which manages the access control and IC security function SF_MEM_ACCESS “Memory Access Control“ managing access to access to TSF data. The security functional requirements FMT_MTD.1/CVCA_INI , FMT_MTD.1/CVCA_UPD, FMT_MTD.1/DATE are fulfilled by the TOE security functions SF.AC “Access Control” which manages the access control and IC security function SF_MEM_ACCESS “Memory Access Control“ managing access to access to TSF data and SF.TA_CER “Validity of the Certificate Chain” which initialises and updates data used for the validation. The security functional requirement FMT_MTD.1/AAK is fulfilled by the TOE security function SF.AC “Access Control” which manages the access control, SF.AA “Active Authentication” which enforces AA mechanisms and IC security function SF_MEM_ACCESS “Memory Access Control“ managing access to access to TSF data. The security functional requirements FMT_MTD.1/CVCA_INI , FMT_MTD.1/CVCA_UPD, FMT_MTD.1/DATE are fulfilled by the TOE security functions SF.AC “Access Control” which manages the access control and SF.TA_CER “Validity of the Certificate Chain” which initialises and updates data Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 110 / 118 used for the validation and IC security function SF_MEM_ACCESS “Memory Access Control“ managing access to access to TSF data. The security functional requirement FPT_EMS.1 is fulfilled by the TOE security function SF.REL ”Reliability” and IC security function SF_CONF_INT “Confidentiality and integrity “ and SF_RANDOM “Randomization” which implement measures to limit information contained in electromagnetic and current emissions. The security functional requirement FPT_TST.1 is fulfilled by the TOE security function SF.REL ”Reliability” and IC security function SF_PHY_PRO “Physical Protection”, SF_EXEC “Correct Execution” which implement tests to protect the TOE. The security functional requirement FPT_FLS.1 is fulfilled by the TOE security function SF.REL “Reliability” and the IC security functions SF_PHY_PRO “Physical Protection”, SF_EXEC “Correct Execution”, SF_ALARM “Alarm Management” and SF_CONF_INT “Confidentiality and integrity “ and SF_MEM_ACCESS “Memory Access Control”, which preserve secure states. The security functional requirement FPT_PHP.3 is fulfilled by the TOE security function SF.REL “Reliability” and the IC security functions SF_PHY_PRO “Physical Protection” and SF_CONF_INT “Confidentiality and Integrity” which protect the TOE against physical attacks. The IC security functions SF_AUTHENT and SF_SEC_LOAD are not directly used. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 111 / 118 The next table is dedicated to rationale of SFR with security functions of ES Update. SF.ES_LOAD SF.ES_ACTIVATE SF.ES_ATOMIC SF_PMODE SF_AUDIT_STORAGE SF_AUTHENT SF_CONF_INT SF_EXEC SF_MEM_ACCESS SF_PHY_PRO SF_ALARM SF_RANDOM SF_RNG SF_SEC_LOAD FCS_COP.1/ES-UPDATE-DEC X X FCS_COP.1/ES-UPDATE-VER X X FDP_ACC.1/ES-UPDATE X X X X X FDP_ACF.1/ES-UPDATE X X X X X FIA_UID.1/ES-UPDATE X FIA_ATD.1/ES-UPDATE X X FMT_MSA.3/ES-UPDATE X X FMT_SMF.1/ES-UPDATE X X X FMT_SMR.1/ES-UPDATE X X X FPT_EMS.1/ES-UPDATE X X X FPT_FLS.1/ES-UPDATE X X X X FPT_TST.1/ES-UPDATE X X Table 36: Rationale table of SFR and security functions of ES Update The security functional requirement FCS_COP.1/ES-UPDATE-DEC is fulfilled by the TOE security functions SF.ES_LOAD and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FCS_COP.1/ES-UPDATE-VER is fulfilled by the TOE security functions SF.ES_LOAD and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FDP_ACC.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_LOAD and SF.ES_ATOMIC and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution and SF_PMODE and SF_MEM_ACCESS contributing to memory access control. The security functional requirement FDP_ACF.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_LOAD and SF.ES_ATOMIC and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution and SF_PMODE and SF_MEM_ACCESS contributing to memory access control. The security functional requirement FIA_UID.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_LOAD and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FIA_ATD.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_ACTIVATE and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FMT_MSA.3/ES-UPDATE is fulfilled by the TOE security functions SF.ES_ACTIVATE and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 112 / 118 The security functional requirement FMT_SMF.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_ACTIVATE and SF.ES_ATOMIC and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FMT_SMR.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_ACTIVATE and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FPT_EMS.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_LOAD and it is also enforced by the IC security function SF_CONF_INT “Confidentiality and integrity “ and SF_RANDOM “Randomization” which implement measures to limit information contained in electromagnetic and current emissions. The security functional requirement FPT_FLS.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_LOAD and SF.ES_ACTIVATE and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. The security functional requirement FPT_TST.1/ES-UPDATE is fulfilled by the TOE security functions SF.ES_ATOMIC and it is also enforced by the IC security function SF_EXEC “Correct Execution” which provides control on IC execution. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 113 / 118 9. GLOSSARY AND ACRONYMS Glossary Term Definition Active Authentication Security mechanism defined in [PKI] option by which means the MTRD’s chip proves and the inspection system verifies the identity and authenticity of the MTRD’s chip as part of a genuine MRTD issued by a known State of organization. Agreement This term is used in the current PP in order to reflect an appropriate relationship between the parties involved, but not as a legal notion. Application note Optional informative part of the ST containing sensitive supporting information that is considered relevant or useful for the evaluation or use of the TOE. Audit records Write-only-once non-volatile memory area of the travel document’s chip to store the Initialisation Data and Pre-personalisation Data. Authenticity Ability to confirm that the travel document itself and the data elements stored in were issued by the travel document Issuer Basic Access Control (BAC) Security mechanism defined in [PKI] by which means the travel document’s chip proves and the basic inspection system (with BAC) protects their communication by means of secure messaging with Document Basic Access Keys (see there) based on MRZ information as key seed and access condition to data stored on travel document’s chip according to LDS. Basic Inspection System with Basic Access Control protocol (BIS- BAC) A technical system being used by an official organisation24 and operated by a governmental organisation and verifying correspondence between the stored and printed MRZ. BIS-BAC implements the terminal’s part of the Basic Access Control protocol and authenticates itself to the travel document using the Document Basic Access Keys drawn form printed MRZ data for reading the less-sensitive data (travel document details data and biographical data) stored on the travel document. See also par. 1.2.5; also [PKI]. Basic Inspection System with PACE protocol (BIS-PACE) A technical system being used by an inspecting authority25 and verifying the travel document presenter as the travel document holder (for ePassport: by comparing the real biometric data (face) of the travel document presenter with the stored biometric data (DG2) of the travel document holder). BIS-PACE implements the terminal’s part of the PACE protocol and authenticates itself to the travel document using a shared password (PACE password) and supports Passive Authentication. A technical system being used by an inspecting authority and verifying the ePass presenter as the ePass holder (for ePassport: by comparing the real biometrical data (face) of the ePass presenter with the stored biometrical data (DG2) of the ePass holder). The Basic Inspection System with PACE is a PCT additionally supporting/applying the Passive Authentication protocol. Biographical data (biodata) The personalised details of the travel document holder appearing as text in the visual and machine readable zones of and electronically stored in the travel document. The biographical data are less-sensitive data. Biometric reference data Data stored for biometric authentication of the travel document holder in the travel document as (i) digital portrait and (ii) optional biometric reference data (e.g. finger and iris). Card Access Number (CAN) A short password that is printed or displayed on the document. The CAN is a non-blocking password. The CAN may be static (printed on the Passport), semi- static (e.g. printed on a label on the Passport) or dynamic (randomly chosen by the electronic travel document and displayed by it using e.g. ePaper, OLED or similar technologies), see [ICAO-TR-SAC] 24 an inspecting authority; concretely, by a control officer 25 concretely, by a control officer Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 114 / 118 Term Definition Counterfeit An unauthorised copy or reproduction of a genuine security document made by whatever means [PKI]. Country Signing CertA Certificate (CCSCA) Certificate of the Country Signing Certification Authority Public Key (KPuCSCA) issued by Country Signing Certification Authority and stored in the rightful terminals. Country Signing Certification Authority (CSCA) An organisation enforcing the policy of the ePass Issuer with respect to confirming correctness of user and TSF data stored in the ePass. The CSCA represents the country specific root of the PKI for the ePasss and creates the Document Signer Certificates within this PKI. The CSCA also issues the self-signed CSCA Certificate (CCSCA) having to be distributed by strictly secure diplomatic means, see. [PKI], 5.5.1. Document Basic Access Keys Pair of symmetric (two-key) Triple-DES keys used for secure messaging with encryption (key KBENC) and message authentication (key KBMAC) of data transmitted between the TOE and an inspection system using BAC [PKI]. They are derived from the MRZ and used within BAC to authenticate an entity able to read the printed MRZ of the passport book; see [PKI]. Document Details Data Data printed on and electronically stored in the travel document representing the document details like document type, issuing state, document number, date of issue, date of expiry, issuing authority. The document details data are less- sensitive data. Document Security Object (SOD) A RFC 3369 CMS Signed Data Structure, signed by the Document Signer (DS). Carries the hash values of the LDS Data Groups: A hash for each Data Group in use shall be stored in the Security Data. It is stored in the ePassport application (EF.SOD) of the travel document. It may carry the Document Signer Certificate (CDS); see [PKI], sec. A.10.4. Document Signer (DS) An organisation enforcing the policy of the CSCA and signing the Document Security Object stored on the ePass for passive authentication. A Document Signer is authorised by the national CSCA issuing the Document Signer Certificate (CDS)(CDS), see [PKI]. This role is usually delegated to a Personalisation Agent. Eavesdropper A threat agent reading the communication between the travel document and the terminal to gain the data on the travel document. Enrolment The process of collecting biometric samples from a person and the subsequent preparation and storage of biometric reference templates representing that person's identity; see [PKI]. ePassport application A part of the TOE containing the non-executable, related user data (incl. biometric) as well as the data needed for authentication (incl. MRZ); this application is intended to be used by authorities, amongst other as a machine readable travel document (MRTD). See [ICAO-TR-SAC]. Forgery Fraudulent alteration of any part of the genuine document, e.g. changes to the biographical data or portrait; see [PKI]. Global Interoperability The capability of inspection systems (either manual or automated) in different States throughout the world to exchange data, to process data received from systems in other States, and to utilise that data in inspection operations in their respective States. Global interoperability is a major objective of the standardised specifications for placement of both eye-readable and machine readable data in all travel documents; see [PKI]. IC Dedicated Software Software developed and injected into the chip hardware by the IC manufacturer. Such software might support special functionality of the IC hardware and be used, amongst other, for implementing delivery procedures between different players. The usage of parts of the IC Dedicated Software might be restricted to certain life cycle phases. IC Embedded Software Software embedded in an IC and not being designed by the IC developer. The IC Embedded Software is designed in the design life cycle phase and embedded into the IC in the manufacturing life cycle phase of the TOE. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 115 / 118 Term Definition Impostor A person who applies for and obtains a document by assuming a false name and identity, or a person who alters his or her physical appearance to represent himself or herself as another person for the purpose of using that person’s document; see [PKI]. Improperly documented person A person who travels, or attempts to travel with: (a) an expired travel document or an invalid visa; (b) a counterfeit, forged or altered travel document or visa; (c) someone else’s travel document or visa; or (d) no travel document or visa, if required; see [PKI]. Initialisation Data Any data defined by the travel document manufacturer and injected into the non- volatile memory by the Integrated Circuits manufacturer. These data are, for instance, used for traceability and for IC identification as travel document material (IC identification data). Inspection The act of an official organisation (inspection authority) examining an travel document presented to it by an travel document presenter and verifying its authenticity as the travel document holder. See also [PKI]. Inspection system see BIS-PACE for this PP. see also BIS-BAC for general information Integrated circuit (IC) Electronic component(s) designed to perform processing and/or memory functions. The travel document’s chip is an integrated circuit. Integrity Ability to confirm the travel document and its data elements stored upon have not been altered from that created by the travel document Issuer. Issuing Organisation Organisation authorised to issue an official travel document (e.g. the United Nations Organisation, issuer of the Laissez-passer); see [PKI]. Issuing State The country issuing the travel document; see [PKI]. Logical Data Structure (LDS) The collection of groupings of Data Elements stored in the optional capacity expansion technology [PKI]. The capacity expansion technology used is the travel document’s chip. Machine readable zone (MRZ) Fixed dimensional area located on the front of the travel document or MRP Data Page or, in the case of the TD1, the back of the travel document, containing mandatory and optional data for machine reading using OCR methods; see [PKI]. The MRZ-Password is a restricted-revealable secret that is derived from the machine readable zone and may be used for both PACE and BAC. Machine-verifiable biometrics feature A unique physical personal identification feature (e.g. an iris pattern, fingerprint or facial characteristics) stored on a travel document in a form that can be read and verified by machine; see [PKI]. Manufacturer Generic term for the IC Manufacturer producing integrated circuit and the travel document Manufacturer completing the IC to the travel document. The Manufacturer is the default user of the TOE during the manufacturing life-cycle phase. The TOE itself does not distinguish between the IC Manufacturer and travel document Manufacturer using this role Manufacturer. PACE password A password needed for PACE authentication, e.g. CAN or MRZ. PACE Terminal (PCT) A technical system verifying correspondence between the password stored in the travel document and the related value presented to the terminal by the travel document presenter. PCT implements the terminal’s part of the PACE protocol and authenticates itself to the ePass using a shared password (CAN or MRZ). Passive authentication Security mechanism implementing (i) verification of the digital signature of the Card/Chip or Document Security Object and (ii) comparing the hash values of the read data fields with the hash values contained in the Card/Chip or Document Security Object. See [PKI]. Passport (physical and electronic) An optically and electronically readable document in form of a paper/plastic cover and an integrated smart card. The Passport is used in order to verify that identity claimed by the Passport presenter is commensurate with the identity of the Passport holder stored on/in the card. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 116 / 118 Term Definition Password Authenticated Connection Establishment (PACE) A communication establishment protocol defined in [ICAO-TR-SAC]. The PACE Protocol is a password authenticated Diffie-Hellman key agreement protocol providing implicit password-based authentication of the communication partners (e.g. smart card and the terminal connected): i.e. PACE provides a verification, whether the communication partners share the same value of a password π). Based on this authentication, PACE also provides a secure communication, whereby confidentiality and authenticity of data transferred within this communication channel are maintained. Personalisation The process by which the Personalisation Data are stored in and unambiguously, inseparably associated with the travel document. Personalisation Agent An organisation acting on behalf of the travel document Issuer to personalise the travel document for the travel document holder by some or all of the following activities: (i)establishing the identity of the travel document holder for the biographic data in the travel document, (ii)enrolling the biometric reference data of the travel document holder, (iii)writing a subset of these data on the physical travel document (optical personalisation) and storing them in the travel document (electronic personalisation) for the travel document holder as defined in [PKI], (iv) writing the document details data, (v) writing the initial TSF data, (vi) signing the Document Security Object defined in [PKI] (in the role of DS). Please note that the role ‘Personalisation Agent’ may be distributed among several institutions according to the operational policy of the travel document Issuer. Generating signature key pair(s) is not in the scope of the tasks of this role. Personalisation Data A set of data incl. (i) individual-related data (biographic and biometric data,) of the travel document holder, (ii) dedicated document details data and (iii) dedicated initial TSF data (incl. the Card/Chip Security Object, if installed, and the Document Security Object). Personalisation data are gathered and then written into the non-volatile memory of the TOE by the Personalisation Agent in the life cycle phase card issuing. Pre-personalisation Data Any data that is injected into the non-volatile memory of the TOE by the Manufacturer for traceability of the non-personalised travel document and/or to secure shipment within or between the life cycle phases manufacturing and card issuing. Pre-personalised travel document’s chip travel document’s chip equipped with a unique identifier and a unique Authentication Key Pair of the chip. Receiving State The Country to which the travel document holder is applying for entry; see [PKI]. Reference data Data enrolled for a known identity and used by the verifier to check the verification data provided by an entity to prove this identity in an authentication attempt. RF-terminal A device being able to establish communication with an RF-chip according to ISO/IEC 14443 [ISO14443] Rightful equipment (rightful terminal or rightful Card) A technical device being expected and possessing a valid, certified key pair for its authentication, whereby the validity of the related certificate is verifiable up to the respective root CertA. A rightful terminal can be either BIS-PACE (see Inspection System). Secondary image A repeat image of the holder’s portrait reproduced elsewhere in the document by whatever means; see [PKI]. Secure messaging in combined mode Secure messaging using encryption and message authentication code according to ISO/IEC 7816-4 [ISO7816] Skimming Imitation of a rightful terminal to read the travel document or parts of it via the contactless/contact communication channel of the TOE without knowledge of the printed MRZ and CAN dataPACE password. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 117 / 118 Term Definition Standard Inspection Procedure A specific order of authentication steps between an travel document and a terminal as required by [ICAO-TR-SAC], namely (i) PACE and (ii) Passive Authentication with SOD. SIP can generally be used by BIS-PACE and BIS- BAC. Supplemental Access Control A Technical Report which specifies PACE v2 as an access control mechanism that is supplemental to Basic Access Control. Terminal A Terminal is any technical system communicating with the TOE through a contactless / contact interface. TOE tracing data Technical information about the current and previous locations of the travel document gathered by inconspicuous (for the travel document holder) recognising the travel document Travel document Official document issued by a state or organisation which is used by the holder for international travel (e.g. passport, visa, official document of identity) and which contains mandatory visual (eye readable) data and a separate mandatory data summary, intended for global use, reflecting essential data elements capable of being machine read; see [PKI] (there “Machine readable travel document”). Travel document (electronic) The contactless/contact smart card integrated into the plastic or paper, optical readable cover and providing the following application: ePassport. Travel document holder A person for whom the ePass Issuer has personalised the travel document. Travel document Issuer (issuing authority) Organisation authorised to issue an electronic Passport to the travel document holder Travel document presenter A person presenting the travel document to a terminal and claiming the identity of the travel document holder. TSF data Data created by and for the TOE that might affect the operation of the TOE (CC part 1 [CC-1]). Unpersonalised travel document travel document material prepared to produce a personalised travel document containing an initialised and pre-personalised travel document’s chip. User Data All data (being not authentication data) (i)stored in the context of the ePassport application of the travel document as defined in [PKI]and (ii)being allowed to be read out solely by an authenticated terminal acting as Basic Inspection System with PACE (in the sense of [ICAO-TR-SAC]). CC give the following generic definitions for user data: Data created by and for the user that does not affect the operation of the TSF (CC part 1 [CC-1]). Information stored in TOE resources that can be operated upon by users in accordance with the SFRs and upon which the TSF places no special meaning (CC part 2 [CC-2]). Verification data Data provided by an entity in an authentication attempt to prove their identity to the verifier. The verifier checks whether the verification data match the reference data known for the claimed identity. Public Security Target eTravel Essential 1.2 – PACE, EAC and AA activated ST Applicable on: September 2022 Ref: D1521486 Rev: 1.4p Page : 118 / 118 Acronyms Acronym Term AA Active Authentication BAC Basic Access Control BIS-BAC Basic Inspection System with BAC (equivalent to Basic Inspection System as used in [9]) BIS-PACE Basic Inspection System with PACE CAN Card Access Number CC Common Criteria CertA Certification Authority MRZ Machine readable zone n.a. Not applicable OSP Organisational security policy PACE Password Authenticated Connection Establishment PCD Proximity Coupling Device PICC Proximity Integrated Circuit Chip PP Protection Profile RF Radio Frequency SAC Supplemental Access Control SAR Security assurance requirements SFR Security functional requirement SIP Standard Inspection Procedure, see [ICAO-TR-SAC] TOE Target of Evaluation TSF TOE security functionality TSP TOE Security Policy (defined by the current document) END OF DOCUMENT