1 FQR 110 6341 Ed1 ID-ONE™ EPASS J V2.2 POLYMNIE BASIC ACCESS CONTROL CONFIGURATION (BAC) PUBLIC SECURITY TARGET 2 FQR 110 6341 Ed1 Table of contents 1 SECURITY TARGET INTRODUCTION ................................................................................ 5 1.1 SECURITY TARGET IDENTIFICATION....................................................................................... 5 1.2 OVERVIEW OF THE TOE..................................................................................................... 6 2 TOE DESCRIPTION...................................................................................................... 7 2.1 TOE USAGES................................................................................................................... 7 2.2 TOE ARCHITECTURE ......................................................................................................... 9 2.2.1JavaCard Platform .......................................................................................................... 9 2.2.2LDS application (as Javacard applet)..................................................................................10 2.3 TOE CONFIGURATIONS.....................................................................................................13 2.4 TOE LOGICAL STRUCTURE .................................................................................................13 2.4.1File structure of the TOE..................................................................................................14 2.4.2System containers..........................................................................................................14 2.4.3Data files......................................................................................................................15 2.5 TOE PRODUCT LIFE CYCLE .................................................................................................16 2.5.1Card life cycle................................................................................................................16 3 CONFORMANCE CLAIMS ........................................................................................... 18 3.1 COMMON CRITERIA CONFORMANCE ......................................................................................18 3.2 PACKAGE CONFORMANCE ...................................................................................................18 3.3 PROTECTION PROFILE CONFORMANCE ...................................................................................18 4 SECURITY PROBLEM DEFINITION................................................................................. 19 4.1 ASSETS.........................................................................................................................19 4.2 THREATS.......................................................................................................................20 4.3 ORGANISATIONAL SECURITY POLICIES ..................................................................................22 4.4 ASSUMPTIONS ................................................................................................................23 5 SECURITY OBJECTIVES............................................................................................... 25 5.1 SECURITY OBJECTIVES FOR THE TOE ...................................................................................25 5.2 SECURITY OBJECTIVES FOR THE OPERATIONAL ENVIRONMENT.....................................................26 5.2.1Issuing State or Organization ...........................................................................................26 5.2.2Receiving State or Organization........................................................................................28 6 EXTENDED REQUIREMENTS ....................................................................................... 29 6.1 EXTENDED FAMILIES.........................................................................................................29 6.1.1Extended family FAU_SAS - Audit data storage....................................................................29 6.1.2Extended family FCS_RND - Generation of random numbers ..................................................29 6.1.3Extended family FMT_LIM - Limited capabilities and availability .............................................30 6.1.4Extended family FPT_EMSEC - TOE Emanation.....................................................................31 7 SECURITY FUNCTIONAL REQUIREMENTS....................................................................... 33 7.1 SECURITY FUNCTIONAL REQUIREMENTS ................................................................................33 7.1.1PP BAC.........................................................................................................................33 7.1.2Active Authentication (AA)...............................................................................................39 7.2 SECURITY ASSURANCE REQUIREMENTS..................................................................................41 8 TOE SUMMARY SPECIFICATION .................................................................................. 42 8.1 TOE SUMMARY SPECIFICATION...........................................................................................42 9 PP CLAIMS ............................................................................................................. 44 3 FQR 110 6341 Ed1 9.1 PP REFERENCE ................................................................................................................44 9.2 PP ADDITIONS.................................................................................................................44 10 REFERENCES ........................................................................................................... 45 11 ACRONYMS ............................................................................................................ 47 INDEX 4 FQR 110 6341 Ed1 List of figures Figure 1 TOE architecture ....................................................................................................................................... 9 Figure 2 TOE configurations.................................................................................................................................. 13 Figure 3 Structure of the file system..................................................................................................................... 14 Figure 4 Smartcard product life-cycle for the TOE without DAP loading.............................................................. 17 5 FQR 110 6341 Ed1 1 SECURITY TARGET INTRODUCTION 1.1 Security Target identification General identification: Title: Polymnie Security Target BAC Editor: Oberthur Technologies CC version: 3.1 revision 3 EAL: EAL4 + ALC_DVS.2 PP(s): BSI-CC-PP-055 TOE technical identification: Name: LDS EAC Java Applet in BAC configuration with AA version: v2.2 Platform technical identification: Name: ID One Cosmo v7.0.1-n, Standard and Standard dual Certificate: ANSSI-CC-2010/40 Chips: NXP P5CD081 Or Name: ID One Cosmo v7.0.1-n, Large and Large dual Certificate: ANSSI-CC-2011/64 Chips: NXP P5CD145 6 FQR 110 6341 Ed1 1.2 Overview of the TOE The current document aims at defining the functions and assurance security requirements which apply to the Polymnie smartcard. It is composed of both an Integrated Circuit (IC), JavaCard platform and a loaded applet providing secure data management following ePassport specifications(BAC, EAC) and driving licence specifications (BAP, EAP); this document is therefore a composite Security Target (ST). In the following, the smartcard will be called “Target Of Evaluation” or TOE. The TOE is a versatile device that can be easily configured in order to operate in different modes including BAC ePassport, EAC ePassport, BAP driving licence and EAP driving licence. It possesses a dual interface to perform contact and contactless communications to go beyond current ePassport usages. This device can be proposed as inlay to integrate in secure document booklet but can also be provided in a regular credit card format especially in driving licence configurations. See 2.2.2 for details of the configuration targeted in this ST. 7 FQR 110 6341 Ed1 2 TOE DESCRIPTION This part of the Security Target describes the TOE as an aid to the understanding of its security requirements. It addresses the product type, the intended usage and the main features of the TOE. 2.1 TOE usages State or organisation issues TOEs to be used by the holder to prove his/her identity and claiming associated rights. For instance, it can be used to check identity at customs in an ePassport configuration, verifying authenticity of electronic visa stored on the card and correspondence with the holder or checking driving licence validity during a police control. In order to pass successfully the control, the holder presents its personal TOE to the inspection system to first prove his/her identity. The inspection system is under control of an authorised agent and can be either a desktop device such as those present in airports or a portable device to be used on the field. The TOE in context of this security target contains: • Visual (eye readable) biographical data and portrait of the holder printed in the booklet • A separate data summary (MRZ or keydoc data) for visual and machine reading using OCR methods in the Machine Readable Zone (MRZ or keydoc area) • And data elements stored on the TOE’s chip for contact- less machine reading. The authentication of the holder is based on: • The possession of a valid TOE personalized for a holder with the claimed identity as given on the biographical data page and • The Biometric matching performed on the Inspection system using the reference data stored in the TOE. When holder has been authenticated the issuing State or Organization can performed extra authentications in order to gain rights required to grant access to some sensitive information such as “driving licence penalty points”, “visa information”… The issuing State or Organization ensures the authenticity of the data of genuine TOEs. The receiving State trusts a genuine TOE of an issuing State or Organization. The TOE can be viewed as the combination: • A physical TOE in form of paper or plastic with an embedded chip and possibly an antenna. It presents visual readable data including (but not limited to) personal data of the TOE holder (1) The biographical data on the biographical data page of the passport book, (2) The printed data in the Machine-Readable Zone (MRZ) or keydoc area that identifies the device and (3) The printed portrait. • A logical TOE as data of the TOE holder stored according to the Logical Data Structure as specified by ICAO and extended in [R6], [R7], [R8] on the contactless integrated circuit. It presents contact or contact-less readable data including (but not limited to) personal data of the TOE holder (4) The digital Machine Readable Zone Data (digital MRZ data or keydoc data, DG1), (5) The digitized portraits, (6) The optional biometric reference data of finger(s) or iris image(s) or both 8 FQR 110 6341 Ed1 (7) The other data according to LDS (up to DG24) and (8) The Document security object. The issuing State or Organization implements security features of the TOE to maintain the authenticity and integrity of the TOE and its data. The TOE as the physical device and the MRTD’s chip is uniquely identified by the document number. The physical TOE is protected by physical security measures (e.g. watermark on paper, security printing), logical (e.g. authentication keys of the TOE’s chip) and organisational security measures (e.g. control of materials, personalisation procedures). These security measures include the binding of the TOE’s chip to the physical support. The logical TOE is protected in authenticity and integrity by a digital signature created by the document signer acting for the issuing State or Organization and the security features of the TOE’s chip. 9 FQR 110 6341 Ed1 2.2 TOE architecture The Target of Evaluation (TOE) is a smartcard composed of the following components: • An ID One Cosmo v7.0.1-n JavaCard platform including Global Platform support and a cryptographic libary, • An LDS applet providing both the BAC/EAC and BAP/EAP features loaded on the platform. Figure 1 TOE architecture 2.2.1 JavaCard Platform The Operating System is based on Java Card technology [JCRE], [JCVM], [JCAPI] and Global Platform technology [GP]. His main responsibilities are: • providing interface between the Integrated Circuit and the applet • providing to the applet, basic services to access to memories and all needed cryptographic operations • ensuring global management of the card (loading, installation and deletion of applets) and monitor the security of the card (data integrity and physical attacks counter-measures). TOE BIOS Chip Card Manager Resident Application Java Card Virtual Machine Java Card API Open Platform API Global Platform API LDS Applet Stub package BAC, BAP and AA package EAC/EAP package BAC, BAP and AA package or Cosmo v7.0.1-n 10 FQR 110 6341 Ed1 For details see [COSMO-ST] §3.1 and §3.2. 2.2.1.1 Integrated Circuit (IC) The platform relies on the functional and security features of an NXP P5CD081 or P5CD145 (and derived products) depending on the platform version (basic, standard or Large).This chip is designed to embed the secure code of Oberthur Technologies for the production of smart cards. This chip provides the following major features: • Die integrity, • Monitoring of environmental parameters, • Protection mechanisms against faults, • Hardware Security Enhanced DES accelerator, • AIS-31 class P2 compliant True Random Number Generator, • CRC calculation block, • Memory Protection Unit, • Cryptographic coprocessor. 2.2.1.2 Cryptographic library A dedicated cryptographic library is idesigned and embedded on the platform to provide the highest security level and best tuned performances. It provides the especially the following algorithms which are used by the LDS applet: Feature Embedded SHA-1, SHA-224, SHA 256 and SHA-384 bits RSA CRT from 1024 to 2048 bits (by steps of 512 bits) ECC with key sizes from 192 to 512 bits 3DES with 112 bits key size AES with 128, 192, 256 key sizes 2.2.2 LDS application (as Javacard applet) The Logical Data Structure (LDS) application is a generic filesystem that can be configured to match especially ICAO specifications for ePassports BAC and EAC and ISO specifications for IDL BAP and EAP. It also includes commands and protocol management specified in [R15] used to grant access to sensitive data stored in the filesystem. 11 FQR 110 6341 Ed1 Here are the main features provided by the LDS application and present in the evaluation scope: Feature Embedded In the ST scope1 References BAC [R1],[R2], [R3], [R5] EAC R1],[R2], [R3], [R4], [R5] Active Authentication (DES, AES, RSA CRT and ECC) [R1],[R2], [R3], [R5], [R32] Cryptosystem migration (Algorithm change during certificate verification transaction) [R1],[R2], [R3], [R4], [R5] BAP [R6], [R7], [R8] EAP [R6], [R7], [R8] 2.2.2.1 Basic Access Control (BAC) The Basic Access Control (BAC) is a security feature that is supported by the TOE. The inspection system • reads the printed data in the MRZ (for ePassport), • authenticates itself as inspection system by means of keys derived from MRZ data. After successful 3DES based authentication, the TOE provides read access to data requiring BAC rights by means of a private communication (secure messaging) with the inspection system. 2.2.2.2 Basic Access Protection (BAP) The Basic Access Protection (BAP) is especially used in the context of IDL as an alternative to BAC. Indeed it is actually a generalisation of BAC allowing usage of extra algorithms and key length. It exists in 4 modes: • BAP1 - 3DES with key length of 128 bits (equivalent to BAC), • BAP2 - AES with key length of 128 bits, • BAP3 - AES with key length of 192 bits, • BAP4 - AES with key length of 256 bits. Following Secure messaging is performed using the algorithm used in the selected BAP mode. Note that the term MRZ is specific to ICAO standard; [R8] uses the term “Keydoc” which refers to an equivalent unique identifier printed on the physical TOE as a random number or barcode. 2.2.2.3 Active Authentication (AA) The Active Authentication of the TOE is an optional feature that may be implemented. It ensures that the TOE has not been substituted, by means of a challenge-response protocol between the inspection system and the TOE. For this purpose the chip contains its own Active Authentication DES/AES key or RSA/ECC key pair. A hash representation of Data Group 15 (DG15, see 2.4.1) Secret/Public key is stored in the Document Security Object (SOD, see 2.4.1) and therefore authenticated by the issuer’s digital signature. If any, the corresponding Private Key is stored in the TOE’s secure memory. Note that the access to DG15 is disabled if a secret key is stored2 . The TOE supports the loading and generation of the Active Authentication DES/AES key or RSA/ECC Key pair. 1 Features not included in the present Security Target are covered in the context of other CC certificates of the same product. 2 Note also that in any cases, a key is stored in a specific secure container. 12 FQR 110 6341 Ed1 2.2.2.4 Extended Access Control (EAC) The Extended Access Control (EAC) enhances the later security features and ensures a strong and mutual authentication of the TOE and the Inspection system. This step is required to access biometric data such as fingerprints and iris stored in DG3 and DG4. In particular, the authentication steps ensures a strong secure channel able to provide confidentiality of the biometric data that are read and authentication of the Inspection system retrieving the date to perform a Match on Terminal comparison. The Extended Access Control authentication steps the TOE implements may be performed either with elliptic curve cryptography, or with RSA cryptography. 2.2.2.5 Extended Access Protection (EAP) The Extended Access Protection (EAP) extends EAC to allow a more flexible protocol. It can protect up to 24 DGs (from 1 to 24) and is no more restricted to DG3 and 4. Note that a BAP must be performed prior to starting EAP. Following secure messaging can be either in 3DES or AES taking into that the algorithm used must be the same as the one used for BAP. 2.2.2.6 Personalisation features This application also manages the TOE in pre-personalisation, personalisation and use phase in order to configure the card in the expected way. It implements and control access to the following services: • File management including data reading and writing, • Key generation, • Key injection, • PIN management. The resident application can be addressed: • In clear mode for secure environment or non-sensitive commands, • Using a 3DES secure channel otherwise. 13 FQR 110 6341 Ed1 2.3 TOE Configurations There are basically 2 configurations depending on packaged loaded on the platform: - (1) BAC/BAP and AA package (a) loaded with stub package (b): only BAP, BAP and AA features are provided, - (2) BAC/BAP and AA package (a) loaded with EAC/EAP package (c): full features are provided (BAP, BAP, EAC, EAP and AA). Figure 2 TOE configurations 2.4 TOE logical structure Roughly, the embedded application, when powered, is seen as a master file, containing a Dedicated file (DF) for the LDS. This dedicated file is selected by means of the Application Identifier (AID) of the LDS application for example in case of ePassport. Once the application dedicated files are selected, the file structure it contains may be accessed, provided the access conditions are fulfilled. Stub package BAC, BAP and AA package EAC/EAP package BAC, BAP and AA package (1) (2) (b) (a) (a) (c) 14 FQR 110 6341 Ed1 2.4.1 File structure of the TOE Figure 3 Structure of the file system The TOE distinguish between two types of data • System containers, • Data files that store data that are potentially visible from the outside. Basically, system containers and data files are handled by the application. It handles their creation and management. Both types have the following characteristics: • Size, size reserved within the EEPROM for the content of this file, • EF ID, Elementary File Identifier within the file structure, • SFI, Short File Identifier used for an easy selection; It is only used for data files, • Access conditions, it specify under which conditions the file may be accessed (read never, read always...). 2.4.2 System containers System containers are dedicated to store sensitive data that are used by the application; these data are protected in integrity. Theses containers may be created and updated in pre-personalisation or personalisation phase. Containers containing keys are never readable. Once created, these containers are used by the application to work properly. They have to be created before any use of the application. 15 FQR 110 6341 Ed1 In particular, theses containers are used to store: • The active authentication public key needed to perform the active authentication, • The active authentication secret/private key needed to perform the active authentication, • The keys needed to perform AA, BAC, BAP, EAC and EAP. 2.4.3 Data files Data files also called Elementary files (EF) or Data Groups (DG) are dedicated to store data that may be retrieved. They are protected in integrity and can be created or updated either in pre-personalisation or in personalisation phase. They are also created in such a way they can only be read or write in use phase, provided authentications specified in access rights are performed. All personalisation configurations are possible including BAC and EAC. Nevertheless, Data Files usually considered are the following: • EF.COM which describes which DGs are present in the file structure, • EF.SOD which contains a certificate computed over the whole DGs. It ensures their integrity & authenticity, • DG1 up to DG24 which contains information about the holder (picture, name…) and key required to perform authentications. 16 FQR 110 6341 Ed1 2.5 TOE product life cycle 2.5.1 Card life cycle The Smart card product life cycle is split up into 7 phases3 where evaluation scope (i.e. evaluation phases under the developer’s responsibility) goes from phase 1 to phase 54 . For convenience, functional operations like card testing or card printing are specified in the figures. 3 For details regarding phases see [COSMO-ST] §3.5. 4 Note that applet loading is deactivated at the end of phase 5. Evaluation scope TOE usage Applet Installation and personalisation 17 FQR 110 6341 Ed1 2.5.1.1 Applets loading without DAP in Vitré factory Figure 4 Smartcard product life-cycle for the TOE without DAP loading 18 FQR 110 6341 Ed1 3 CONFORMANCE CLAIMS 3.1 Common Criteria conformance This Security Target (ST) is CC Part 2 extended [R34] and CC Part 3 conformant [R35] and written according to the Common Criteria version 3.1 Part 1 [R33]. 3.2 Package conformance This ST is conformant to the EAL4 package as defined in [R35]. The EAL4 have been augmented with the following requirements to fulfill the Oberthur Technologies assurance level: Requirement Name Type ALC_DVS.2 Sufficiency of security measures Higher hierarchical component 3.3 Protection Profile conformance The Security Target claims strict conformance to the following PP written in CC3.1 revision 3: • Machine Readable Travel Documents with “ICAO Application”, Basic Access Control [R10]. 19 FQR 110 6341 Ed1 4 SECURITY PROBLEM DEFINITION 4.1 Assets Logical MRTD data The logical MRTD data consists of the EF.COM, EF.DG1 to EF.DG16 (with different security needs) and the Document Security Object EF.SOD according to LDS [R2]. These data are user data of the TOE. The EF.COM lists the existing elementary files (EF) with the user data. The EF.DG1 to EF.DG13 and EF.DG 16 contain personal data of the MRTD holder. The Chip Authentication Public Key (EF.DG 14) is used by the inspection system for the Chip Authentication. The EF.SOD is used by the inspection system for Passive Authentication of the logical MRTD. The Active Authentication Secret/Public Key Info in DG 15 is used by the inspection system for Active Authentication of the chip. The Document security object is used by the inspection system for Passive Authentication of the logical MRTD. All these data may be sorted out in two different categories. o If they are specific to the user, they are User data, o If they ensure the correct behaviour of the application, they are TSF Data. User data CPLC Data Data uniquely identifying the chip. They are considered as user data as they enable to track the holder Personnal Data of the MRTD holder (EF.DGx, except EF.DG15) Contains identification data of the holder Document Security Object (SOD) in EF.SOD Contain a certicate ensuring the integrity of the file stored within the MRTD and their authenticity. It ensures the data are issued by a genuine country Common data in EF.COM Declare the data the travel document contains Active Authentication Secret/Public Key in EF.DG15 Contain public data or secret key enabling to authenticate the chip thanks to an active authentication 20 FQR 110 6341 Ed1 TSF data TOE_ID Data enabling to identify the TOE Personalisation Agent reference authentication Data Private key enabling to authenticate the Personalisation agent Basic Access Control (AC) Key Master keys used to established a trusted channel between the Basic Inspection Terminal and the travel document Active Authentication private key Private key the chip uses to perform an active authentication Session keys for the secure channel Session keys used to protect the communication in confidentiality and in integrity Life Cycle State Life Cycle state of the TOE Authenticity of the MRTD's chip The authenticity of the MRTD's chip personalized by the issuing State or Organization for the MRTD holder is used by the traveler to prove his possession of a genuine MRTD. 4.2 Threats This section describes the threats to be averted by the TOE independently or in collaboration with its IT environment. These threats result from the TOE method of use in the operational environment and the assets stored in or protected by the TOE. T.Chip_ID Adverse action: An attacker trying to trace the movement of the MRTD by identifying remotely the MRTD"s chip by establishing or listening to communications through the contactless communication interface. Threat agent: having enhanced basic attack potential, not knowing the optically readable MRZ data printed on the MRTD data page in advance Asset: Anonymity of user T.Skimming Adverse action: An attacker imitates an inspection system trying to establish a communication to read the logical MRTD or parts of it via the contactless communication channel of the TOE. Threat agent: having enhanced basic attack potential, not knowing the optically readable MRZ data printed on the MRTD data page in advance. Asset: confidentiality of logical MRTD data. T.Eavesdropping Adverse action: An attacker is listening to an existing communication between the MRTD"s chip and an inspection system to gain the logical MRTD or parts of it. The inspection system uses the MRZ data printed on the MRTD data page but the attacker does not know these data in advance. Threat agent: having enhanced basic attack potential, not knowing the optically readable MRZ data printed on the MRTD data page in advance. Asset: confidentiality of logical MRTD data. 21 FQR 110 6341 Ed1 T.Forgery Adverse action: An attacker alters fraudulently the complete stored logical MRTD or any part of it including its security related data in order to deceive on an inspection system by means of the changed MRTD holder"s identity or biometric reference data. This threat comprises several attack scenarios of MRTD forgery. The attacker may alter the biographical data on the biographical data page of the passport book, in the printed MRZ and in the digital MRZ to claim another identity of the traveler. The attacker may alter the printed portrait and the digitized portrait to overcome the visual inspection of the inspection officer and the automated biometric authentication mechanism by face recognition. The attacker may alter the biometric reference data to defeat automated biometric authentication mechanism of the inspection system. The attacker may combine data groups of different logical MRTDs to create a new forged MRTD, e.g. the attacker writes the digitized portrait and optional biometric reference finger data read from the logical MRTD of a traveler into another MRTD"s chip leaving their digital MRZ unchanged to claim the identity of the holder this MRTD. The attacker may also copy the complete unchanged logical MRTD to another contactless chip. Threat agent: having enhanced basic attack potential, being in possession of one or more legitimate MRTDs. Asset: authenticity of logical MRTD data. T.Abuse-Func Adverse action: An attacker may use functions of the TOE which shall not be used in the phase "Operational Use" in order (i) to manipulate User Data, (ii) to manipulate (explore, bypass, deactivate or change) security features or functions of the TOE or (iii) to disclose or to manipulate TSF Data. This threat addresses the misuse of the functions for the initialization and the personalization in the operational state after delivery to MRTD holder. Threat agent: having enhanced basic attack potential, being in possession of a legitimate MRTD. Asset: confidentiality and authenticity of logical MRTD and TSF data, correctness of TSF. T.Information_Leakage Adverse action: An attacker may exploit information which is leaked from the TOE during its usage in order to disclose confidential TSF data. The information leakage may be inherent in the normal operation or caused by the attacker. Leakage may occur through emanations, variations in power consumption, I/O characteristics, clock frequency, or by changes in processing time requirements. This leakage may be interpreted as a covert channel transmission but is more closely related to measurement of operating parameters, which may be derived either from measurements of the contactless interface (emanation) or direct measurements (by contact to the chip still available even for a contactless chip) and can then be related to the specific operation being performed. Examples are the Differential Electromagnetic Analysis (DEMA) and the Differential Power Analysis (DPA). Moreover the attacker may try actively to enforce information leakage by fault injection (e.g. Differential Fault Analysis). Threat agent: having enhanced basic attack potential, being in possession of a legitimate MRTD. Asset: confidentiality of logical MRTD and TSF data. T.Phys-Tamper Adverse action: An attacker may perform physical probing of the MRTD"s chip in order (i) to disclose TSF Data or (ii) to disclose/reconstruct the MRTD"s chip Embedded Software. An attacker may physically modify the MRTD"s chip in order to (i) modify security features or functions of the 22 FQR 110 6341 Ed1 MRTD"s chip, (ii) modify security functions of the MRTD"s chip Embedded Software, (iii) modify User Data or (iv) to modify TSF data. The physical tampering may be focused directly on the disclosure or manipulation of TOE User Data (e.g. the biometric reference data for the inspection system) or TSF Data (e.g. authentication key of the MRTD"s chip) or indirectly by preparation of the TOE to following attack methods by modification of security features (e.g. to enable information leakage through power analysis). Physical tampering requires direct interaction with the MRTD"s chip internals. Techniques commonly employed in IC failure analysis and IC reverse engineering efforts may be used. Before that, the hardware security mechanisms and layout characteristics need to be identified. Determination of software design including treatment of User Data and TSF Data may also be a pre-requisite. The modification may result in the deactivation of a security function. Changes of circuitry or data can be permanent or temporary. Threat agent: having enhanced basic attack potential, being in possession of a legitimate MRTD. Asset: confidentiality and authenticity of logical MRTD and TSF data, correctness of TSF. T.Malfunction Adverse action: An attacker may cause a malfunction of TSF or of the MRTD"s chip Embedded Software by applying environmental stress in order to (i) deactivate or modify security features or functions of the TOE or (ii) circumvent, deactivate or modify security functions of the MRTD"s chip Embedded Software. This may be achieved e.g. by operating the MRTD"s chip outside the normal operating conditions, exploiting errors in the MRTD"s chip Embedded Software or misusing administration function. To exploit these vulnerabilities an attacker needs information about the functional operation. Threat agent: having enhanced basic attack potential, being in possession of a legitimate MRTD. Asset: confidentiality and authenticity of logical MRTD and TSF data, correctness of TSF. T.Counterfeit An attacker with high attack potential produces an unauthorized copy or reproduction of a genuine MRTD's chip to be used as part of a counterfeit MRTD. This violates the authenticity of the MRTD's chip used for authentication of a traveller by possession of a MRTD. The attacker may generate a new data set or extract completely or partially the data from a genuine MRTD's chip and copy them on another appropriate chip to imitate this genuine MRTD's chip. Threat agent: having high attack potential, being in possession of one or more legitimate MRTDs. Asset: authenticity of logical MRTD data. 4.3 Organisational Security Policies P.Manufact The Initialization Data are written by the IC Manufacturer to identify the IC uniquely. The MRTD Manufacturer writes the Pre-personalization Data which contains at least the Personalization Agent Key. P.Personalization The issuing State or Organization guarantees the correctness of the biographical data, the printed portrait and the digitized portrait, the biometric reference data and other data of the logical 23 FQR 110 6341 Ed1 MRTD with respect to the MRTD holder. The personalization of the MRTD for the holder is performed by an agent authorized by the issuing State or Organization only. P.Personal_Data The biographical data and their summary printed in the MRZ and stored on the MRTD"s chip (EF.DG1), the printed portrait and the digitized portrait (EF.DG2), the biometric reference data of finger(s) (EF.DG3), the biometric reference data of iris image(s) (EF.DG4)3 and data according to LDS (EF.DG5 to EF.DG13, EF.DG16) stored on the MRTD"s chip are personal data of the MRTD holder. These data groups are intended to be used only with agreement of the MRTD holder by inspection systems to which the MRTD is presented. The MRTD"s chip shall provide the possibility for the Basic Access Control to allow read access to these data only for terminals successfully authenticated based on knowledge of the Document Basic Access Keys as defined in [R2]. P.Sensitive_Data_Protection All the sensitive data are at least protected in integrity. The keys are protected in both integrity and confidentiality. P.Key_Function All the cryptographic routines are designed in such a way that they are protected against probing and do not cause any information leakage that may be used by an attacker. 4.4 Assumptions The assumptions describe the security aspects of the environment in which the TOE will be used or is intended to be used. A.MRTD_Manufact It is assumed that appropriate functionality testing of the MRTD is used. It is assumed that security procedures are used during all manufacturing and test operations to maintain confidentiality and integrity of the MRTD and of its manufacturing and test data (to prevent any possible copy, modification, retention, theft or unauthorized use). A.MRTD_Delivery Procedures shall guarantee the control of the TOE delivery and storage process and conformance to its objectives: o Procedures shall ensure protection of TOE material/information under delivery and storage. o Procedures shall ensure that corrective actions are taken in case of improper operation in the delivery process and storage. o Procedures shall ensure that people dealing with the procedure for delivery have got the required skill. A.Pers_Agent The Personalization Agent ensures the correctness of(i) the logical MRTD with respect to the MRTD holder, (ii) the Document Basic Access Keys, (iii) the Chip Authentication Public Key (EF.DG14) if stored on the MRTD"s chip, and (iv) the Document Signer Public Key Certificate (if stored on the MRTD"s chip). The Personalization Agent signs the Document Security Object. The 24 FQR 110 6341 Ed1 Personalization Agent bears the Personalization Agent Authentication to authenticate himself to the TOE by symmetric cryptographic mechanisms. A.Insp_Sys The Inspection System is used by the border control officer of the receiving State (i) examining an MRTD presented by the traveler and verifying its authenticity and (ii) verifying the traveler as MRTD holder. The Basic Inspection System for global interoperability (i) includes the Country Signing Public Key and the Document Signer Public Key of each issuing State or Organization, and (ii) implements the terminal part of the Basic Access Control [R2]. The Basic Inspection System reads the logical MRTD under Basic Access Control and performs the Passive Authentication to verify the logical MRTD. A.BAC-Keys The Document Basic Access Control Keys being generated and imported by the issuing State or Organization have to provide sufficient cryptographic strength. As a consequence of the "ICAO Doc 9303" [R2], the Document Basic Access Control Keys are derived from a defined subset of the individual printed MRZ data. It has to be ensured that these data provide sufficient entropy to withstand any attack based on the decision that the inspection system has to derive Document Access Keys from the printed MRZ data with enhanced basic attack potential. 25 FQR 110 6341 Ed1 5 SECURITY OBJECTIVES 5.1 Security Objectives for the TOE This section describes the security objectives for the TOE addressing the aspects of identified threats to be countered by the TOE and organizational security policies to be met by the TOE. OT.AC_Pers The TOE must ensure that the logical MRTD data in EF.DG1 to EF.DG16, the Document security object according to LDS [R2] and the TSF data can be written by authorized Personalization Agents only. The logical MRTD data in EF.DG1 to EF.DG16 and the TSF data may be written only during and cannot be changed after its personalization. The Document security object can be updated by authorized Personalization Agents if data in the data groups EF.DG 3 to EF.DG16 are added. OT.Data_Int The TOE must ensure the integrity of the logical MRTD stored on the MRTD's chip against physical manipulation and unauthorized writing. The TOE must ensure that the inspection system is able to detect any modification of the transmitted logical MRTD data. OT.Data_Conf The TOE must ensure the confidentiality of the logical MRTD data groups EF.DG1 to EF.DG16. Read access to EF.DG1 to EF.DG16 is granted to terminals successfully authenticated as Personalization Agent. Read access to EF.DG1, EF.DG2 and EF.DG5 to EF.DG16 is granted to terminals successfully authenticated as Basic Inspection System. The Basic Inspection System shall authenticate itself by means of the Basic Access Control based on knowledge of the Document Basic Access Key. The TOE must ensure the confidentiality of the logical MRTD data during their transmission to the Basic Inspection System. OT.Identification The TOE must provide means to store IC Identification and Pre-Personalization Data in its nonvolatile memory. The IC Identification Data must provide a unique identification of the IC during Phase 2 "Manufacturing" and Phase 3 "Personalization of the MRTD". The storage of the Pre- Personalization data includes writing of the Personalization Agent Key(s). In Phase 4 "Operational Use" the TOE shall identify itself only to a successful authenticated Basic Inspection System or Personalization Agent. OT.Prot_Abuse-Func After delivery of the TOE to the MRTD Holder, the TOE must prevent the abuse of test and support functions that may be maliciously used to (i) disclose critical User Data, (ii) manipulate critical User Data of the IC Embedded Software, (iii) manipulate Soft-coded IC Embedded Software or (iv) bypass, deactivate, change or explore security features or functions of the TOE. Details of the relevant attack scenarios depend, for instance, on the capabilities of the Test Features provided by the IC Dedicated Test Software which are not specified here. 26 FQR 110 6341 Ed1 OT.Prot_Inf_Leak The TOE must provide protection against disclosure of confidential TSF data stored and/or processed in the MRTD's chip o by measurement and analysis of the shape and amplitude of signals or the time between events found by measuring signals on the electromagnetic field, power consumption, clock, or I/O lines and o by forcing a malfunction of the TOE and/or o by a physical manipulation of the TOE. OT.Prot_Phys-Tamper The TOE must provide protection of the confidentiality and integrity of the User Data, the TSF Data, and the MRTD's chip Embedded Software. This includes protection against attacks with enhanced-basic attack potential by means of o measuring through galvanic contacts which is direct physical probing on the chips surface except on pads being bonded (using standard tools for measuring voltage and current) or o measuring not using galvanic contacts but other types of physical interaction between charges (using tools used in solid-state physics research and IC failure analysis) o manipulation of the hardware and its security features, as well as o controlled manipulation of memory contents (User Data, TSF Data) with a prior o reverse-engineering to understand the design and its properties and functions. OT.Prot_Malfunction The TOE must ensure its correct operation. The TOE must prevent its operation outside the normal operating conditions where reliability and secure operation has not been proven or tested. This is to prevent errors. The environmental conditions may include external energy (esp. electromagnetic) fields, voltage (on any contacts), clock frequency, or temperature. OT.Chip_Authenticity The TOE must support the Inspection Systems to verify the authenticity of the MRTD's chip. The TOE stores a DES/AES secret key or an RSA/ECC private key to prove its identity, and that is used in chip authentication. This mechanism is described in [R1] and [R32] as "Active Authentication". 5.2 Security objectives for the Operational Environment 5.2.1 Issuing State or Organization The issuing State or Organization will implement the following security objectives of the TOE environment. OE.MRTD_Manufact Appropriate functionality testing of the TOE shall be used in step 4 to 6. During all manufacturing and test operations, security procedures shall be used through phases 4, 5 and 6 to maintain confidentiality and integrity of the TOE and its manufacturing and test data. 27 FQR 110 6341 Ed1 OE.MRTD_ Delivery Procedures shall ensure protection of TOE material/information under delivery including the following objectives: o non-disclosure of any security relevant information, o identification of the element under delivery, o meet confidentiality rules (confidentiality level, transmittal form, reception acknowledgment), o physical protection to prevent external damage, o secure storage and handling procedures (including rejected TOE"s), o traceability of TOE during delivery including the following parameters:  origin and shipment details,  reception, reception acknowledgement,  location material/information. Procedures shall ensure that corrective actions are taken in case of improper operation in the delivery process (including if applicable any non-conformance to the confidentiality convention) and highlight all non-conformance to this process. Procedures shall ensure that people (shipping department, carrier, reception department) dealing with the procedure for delivery have got the required skill, training and knowledge to meet the procedure requirements and be able to act fully in accordance with the above expectations. OE.Personalization The issuing State or Organization must ensure that the Personalization Agents acting on behalf of the issuing State or Organization (i) establish the correct identity of the holder and create biographical data for the MRTD, (ii) enroll the biometric reference data of the MRTD holder i.e. the portrait, the encoded finger image(s) and/or the encoded iris image(s) and (iii) personalize the MRTD for the holder together with the defined physical and logical security measures to protect the confidentiality and integrity of these data. OE.Pass_Auth_Sign The issuing State or Organization must (i) generate a cryptographic secure Country Signing CA Key Pair, (ii) ensure the secrecy of the Country Signing CA Private Key and sign Document Signer Certificates in a secure operational environment, and (iii) distribute the Certificate of the Country Signing CA Public Key to receiving States and Organizations maintaining its authenticity and integrity. The issuing State or Organization must (i) generate a cryptographic secure Document Signer Key Pair and ensure the secrecy of the Document Signer Private Keys, (ii) sign Document Security Objects of genuine MRTD in a secure operational environment only and (iii) distribute the Certificate of the Document Signer Public Key to receiving States and Organizations. The digital signature in the Document Security Object relates all data in the data in EF.DG1 to EF.DG16 if stored in the LDS according to [R2]. OE.BAC-Keys The Document Basic Access Control Keys being generated and imported by the issuing State or Organization have to provide sufficient cryptographic strength. As a consequence of the "ICAO Doc 9303" [R2] the Document Basic Access Control Keys are derived from a defined subset of the individual printed MRZ data. It has to be ensured that these data provide sufficient entropy to withstand any attack based on the decision that the inspection system has to derive Document Basic Access Keys from the printed MRZ data with enhanced basic attack potential. 28 FQR 110 6341 Ed1 5.2.2 Receiving State or Organization The receiving State or Organization will implement the following security objectives of the TOE environment. OE.Exam_MRTD The inspection system of the receiving State or Organization must examine the MRTD presented by the traveler to verify its authenticity by means of the physical security measures and to detect any manipulation of the physical MRTD. The Basic Inspection System for global interoperability (i) includes the Country Signing Public Key and the Document Signer Public Key of each issuing State or Organization, and (ii) implements the terminal part of the Basic Access Control [R2]. OE.Passive_Auth_Verif The border control officer of the receiving State uses the inspection system to verify the traveler as MRTD holder. The inspection systems must have successfully verified the signature of Document Security Objects and the integrity data elements of the logical MRTD before they are used. The receiving States and Organizations must manage the Country Signing Public Key and the Document Signer Public Key maintaining their authenticity and availability in all inspection systems. OE.Prot_Logical_MRTD The inspection system of the receiving State or Organization ensures the confidentiality and integrity of the data read from the logical MRTD. The receiving State examining the logical MRTD being under Basic Access Control will use inspection systems which implement the terminal part of the Basic Access Control and use the secure messaging with fresh generated keys for the protection of the transmitted data (i.e. Basic Inspection Systems). 29 FQR 110 6341 Ed1 6 EXTENDED REQUIREMENTS 6.1 Extended families 6.1.1 Extended family FAU_SAS - Audit data storage 6.1.1.1 Description see [R10]. 6.1.1.2 Extended components Extended component FAU_SAS.1 Description see [R10]. Definition FAU_SAS.1 Audit storage FAU_SAS.1.1 The TSF shall provide [assignment: authorized users] with the capability to store [assignment: list of audit information] in the audit records. Dependencies: No dependencies. Rationale see [R10]. 6.1.1.3 Rationale see [R10]. 6.1.2 Extended family FCS_RND - Generation of random numbers 6.1.2.1 Description see [R10]. 6.1.2.2 Extended components Extended component FCS_RND.1 Description See [R10]. 30 FQR 110 6341 Ed1 Definition FCS_RND.1 Quality metric for random numbers FCS_RND.1.1 The TSF shall provide a mechanism to generate random numbers that meet [assignment: a defined quality metric]. Dependencies: No dependencies. Rationale See [R10]. 6.1.2.3 Rationale see [R10]. 6.1.3 Extended family FMT_LIM - Limited capabilities and availability 6.1.3.1 Description See [R10]. 6.1.3.2 Extended components Extended component FMT_LIM.1 Description See [R10]. Definition FMT_LIM.1 Limited capabilities FMT_LIM.1.1 The TSF shall be designed in a manner that limits their capabilities so that in conjunction with "Limited availability (FMT_LIM.2)" the following policy is enforced [assignment: Limited capability and availability policy]. Dependencies: (FMT_LIM.2) Rationale See [R10]. 31 FQR 110 6341 Ed1 Extended component FMT_LIM.2 Description See [R10]. Definition FMT_LIM.2 Limited availability FMT_LIM.2.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with "Limited capabilities (FMT_LIM.1)" the following policy is enforced [assignment: Limited capability and availability policy]. Dependencies: (FMT_LIM.1) Rationale See [R10]. 6.1.3.3 Rationale See [R10]. 6.1.4 Extended family FPT_EMSEC - TOE Emanation 6.1.4.1 Description See [R10]. 6.1.4.2 Extended components Extended component FPT_EMSEC.1 Description See [R10]. 32 FQR 110 6341 Ed1 Definition FPT_EMSEC.1 TOE Emanation FPT_EMSEC.1.1 The TOE shall not emit [assignment: types of emissions] in excess of [assignment: specified limits] enabling access to [assignment: list of types of TSF data] and [assignment: list of types of user data]. FPT_EMSEC.1.2 The TSF shall ensure [assignment: type of users] are unable to use the following interface [assignment: type of connection] to gain access to [assignment: list of types of TSF data] and [assignment: list of types of user data]. Dependencies: No dependencies. Rationale See [R10]. 6.1.4.3 Rationale See [R10]. 33 FQR 110 6341 Ed1 7 SECURITY FUNCTIONAL REQUIREMENTS 7.1 Security Functional Requirements 7.1.1 PP BAC FAU_SAS.1 Audit storage FAU_SAS.1.1 The TSF shall provide the Manufacturer with the capability to store the IC Identification Data in the audit records. FCS_CKM.1 Cryptographic key generation FCS_CKM.1.1 The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm Document Basic Access Key Derivation Algorithm and specified cryptographic key sizes 112 bits that meet the following: [R2], normative appendix 5. FCS_CKM.4 Cryptographic key destruction FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method zeroisation that meets the following: none. FCS_COP.1/SHA Cryptographic operation FCS_COP.1.1/SHA The TSF shall perform hashing in accordance with a specified cryptographic algorithm SHA-1, SHA-224, SHA-256 and SHA-384 and cryptographic key sizes none that meet the following: FIPS 180-2. FCS_COP.1/ENC Cryptographic operation FCS_COP.1.1/ENC The TSF shall perform secure messaging (BAC) - encryption and decryption in accordance with a specified cryptographic algorithm Triple-DES in CBC mode and cryptographic key sizes 112 bits that meet the following: FIPS 46-3 [R27] and [R5] normative appendix 5, A5.3. 34 FQR 110 6341 Ed1 FCS_COP.1/AUTH Cryptographic operation FCS_COP.1.1/AUTH The TSF shall perform symmetric authentication, encryption and decryption in accordance with a specified cryptographic algorithm Triple-DES and AES and cryptographic key sizes 112(for Triple DES) and 128, 192, 256 (for AES) that meet the following: FIPS 46-3 [R27] and FIPS 197 [R30]. FCS_COP.1/MAC Cryptographic operation FCS_COP.1.1/MAC The TSF shall perform secure messaging - message authentication code in accordance with a specified cryptographic algorithm Retail MAC and cryptographic key sizes 112 bits that meet the following: ISO 9797 (MAC algorithm 3, block cipher DES, Sequence Message Counter, padding mode 2). FCS_RND.1 Quality metric for random numbers FCS_RND.1.1 The TSF shall provide a mechanism to generate random numbers that meet the requirement to provide an entropy of at least 7.976 bits in each byte, following AIS 31 [R31]. FIA_AFL.1 Authentication failure handling FIA_AFL.1.1 The TSF shall detect when an administrator configurable positive integer within range of acceptable values 0 to 255 consecutive unsuccessful authentication attempts occur related to BAC authentication protocol. FIA_AFL.1.2 [Editorially Refined] When the defined number of unsuccessful authentication attempts has been met or surpassed, the TSF shall wait for an increasing time between receiving of the terminal challenge and sending of the TSF response during the BAC authentication attempts. FIA_UID.1 Timing of identification FIA_UID.1.1 The TSF shall allow o 1. to read the Initialization Data in Phase 2 "Manufacturing", o 2. to read the random identifier in Phase 3 "Personalization of the MRTD", o 3. to read the random identifier in Phase 4 "Operational Use" on behalf of the user to be performed before the user is identified. FIA_UID.1.2 The TSF shall require each user to be successfully identified before allowing any other TSF-mediated actions on behalf of that user. 35 FQR 110 6341 Ed1 FIA_UAU.1 Timing of authentication FIA_UAU.1.1 The TSF shall allow o 1. to read the Initialization Data in Phase 2 "Manufacturing", o 2. to read the random identifier in Phase 3 "Personalization of the MRTD", o 3. to read the random identifier in Phase 4 "Operational Use" on behalf of the user to be performed before the user is authenticated. FIA_UAU.1.2 The TSF shall require each user to be successfully authenticated before allowing any other TSF-mediated actions on behalf of that user. FIA_UAU.4 Single-use authentication mechanisms FIA_UAU.4.1 The TSF shall prevent reuse of authentication data related to o 1. Basic Access Control Authentication Mechanism, o 2. Authentication Mechanisms based on Triple-DES and AES. FIA_UAU.5 Multiple authentication mechanisms FIA_UAU.5.1 The TSF shall provide o 1. Basic Access Control Authentication Mechanism o 2. Symmetric Authentication Mechanism based on Triple-DES and AES to support user authentication. FIA_UAU.5.2 The TSF shall authenticate any user's claimed identity according to the o 1. The TOE accepts the authentication attempt as Personalization Agent by one of the following mechanism(s):  the Symmetric Authentication Mechanism with the Personalization Agent Key, o 2. The TOE accepts the authentication attempt as Basic Inspection System only by means of the Basic Access Control Authentication Mechanism with the Document Basic Access Keys. FIA_UAU.6 Re-authenticating FIA_UAU.6.1 The TSF shall re-authenticate the user under the conditions each command sent to the TOE during a BAC mechanism based communication after successful authentication of the terminal with Basic Access Control Authentication Mechanism. 36 FQR 110 6341 Ed1 FDP_ACC.1 Subset access control FDP_ACC.1.1 The TSF shall enforce the Basic Access Control SFP on terminals gaining write, read and modification access to data in the EF.COM, EF.SOD, EF.DG1 to EF.DG16 and Active Authentication private key of the logical MRTD. FDP_ACF.1 Security attribute based access control FDP_ACF.1.1 The TSF shall enforce the Basic Access Control SFP to objects based on the following: o 1. Subjects:  a. Personalization Agent,  b. Basic Inspection System,  c. Terminal, o 2. Objects:  a. data EF.DG1 to EF.DG16 of the logical MRTD,  b. data in EF.COM,  c. data in EF.SOD,  d. Active Authentication public key, o 3. Security attributes  a. authentication status of terminals. FDP_ACF.1.2 The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: o 1. the successfully authenticated Personalization Agent is allowed to write and to read the data of the EF.COM, EF.SOD, EF.DG1 to EF.DG16 of the logical MRTD, including the Active Authenticate public Key, o 2. the successfully authenticated Basic Inspection System is allowed to read the data in EF.COM, EF.SOD, EF.DG1, EF.DG2 and EF.DG5 to EF.DG16 of the logical MRTD, including the Active Authenticate public Key. FDP_ACF.1.3 The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none. FDP_ACF.1.4 The TSF shall explicitly deny access of subjects to objects based on the following additional rules: o 1. Any terminal is not allowed to modify any of the EF.DG1 to EF.DG16 of the logical MRTD, o 2. Any terminal is not allowed to read any of the EF.DG1 to EF.DG16 of the logical MRTD, o 3. The Basic Inspection System is not allowed to read the data in EF.DG3 and EF.DG4. 37 FQR 110 6341 Ed1 FDP_UCT.1 Basic data exchange confidentiality FDP_UCT.1.1 The TSF shall enforce the Basic Access Control SFP to transmit and receive user data in a manner protected from unauthorised disclosure. FDP_UIT.1 Data exchange integrity FDP_UIT.1.1 The TSF shall enforce the Basic Access Control SFP to transmit and receive user data in a manner protected from modification, deletion, insertion and replay errors. FDP_UIT.1.2 The TSF shall be able to determine on receipt of user data, whether modification, deletion, insertion and replay has occurred. FMT_SMF.1 Specification of Management Functions FMT_SMF.1.1 The TSF shall be capable of performing the following management functions: o 1. Initialization, o 2. Pre-personalization, o 3. Personalization. FMT_SMR.1 Security roles FMT_SMR.1.1 The TSF shall maintain the roles o 1. Manufacturer, o 2. Personalization Agent, o 3. Basic Inspection System. FMT_SMR.1.2 The TSF shall be able to associate users with roles. FMT_LIM.1 Limited capabilities FMT_LIM.1.1 The TSF shall be designed in a manner that limits their capabilities so that in conjunction with "Limited availability (FMT_LIM.2)" the following policy is enforced: Deploying Test Features after TOE Delivery does not allow o 1. User Data to be disclosed or manipulated, o 2. TSF data to be disclosed or manipulated, o 3. software to be reconstructed and, o 4. substantial information about construction of TSF to be gathered which may enable other attacks. 38 FQR 110 6341 Ed1 FMT_LIM.2 Limited availability FMT_LIM.2.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with "Limited capabilities (FMT_LIM.1)" the following policy is enforced: Deploying Test Features after TOE Delivery does not allow o 1. User Data to be disclosed or manipulated, o 2. TSF data to be disclosed or manipulated, o 3. software to be reconstructed and, o 4. substantial information about construction of TSF to be gathered which may enable other attacks. FMT_MTD.1/INI_ENA Management of TSF data FMT_MTD.1.1/INI_ENA The TSF shall restrict the ability to write the the Initialization Data and Prepersonalization Data to the Manufacturer. FMT_MTD.1/INI_DIS Management of TSF data FMT_MTD.1.1/INI_DIS The TSF shall restrict the ability to disable read access for users to the Initialization Data to the Personalization Agent. FMT_MTD.1/KEY_WRITE Management of TSF data FMT_MTD.1.1/KEY_WRITE The TSF shall restrict the ability to write the Document Basic Access Keys and Active Authentication private key to Personalization Agent. FMT_MTD.1/KEY_READ Management of TSF data FMT_MTD.1.1/KEY_READ The TSF shall restrict the ability to read the Document Basic Access Keys, Personalisation Agent keys and Active Authentication private key to none. 39 FQR 110 6341 Ed1 FPT_EMSEC.1 TOE Emanation FPT_EMSEC.1.1 The TOE shall not emit power variations, timing variations during command execution in excess of non useful information enabling access to Personalization Agent Keys and Active Authentication private key. FPT_EMSEC.1.2 The TSF shall ensure any users are unable to use the following interface smart card circuit contacts to gain access to Personalization Agent Keys and Active Authentication private key. FPT_FLS.1 Failure with preservation of secure state FPT_FLS.1.1 The TSF shall preserve a secure state when the following types of failures occur: o 1. Exposure to out-of-range operating conditions where therefore a malfunction could occur, o 2. failure detected by TSF according to FPT_TST.1. FPT_TST.1 TSF testing FPT_TST.1.1 The TSF shall run a suite of self tests during initial start-up (at each power on) or at first use to demonstrate the correct operation of the TSF. FPT_TST.1.2 The TSF shall provide authorised users with the capability to verify the integrity of TSF data. FPT_TST.1.3 The TSF shall provide authorised users with the capability to verify the integrity of TSF executable code. FPT_PHP.3 Resistance to physical attack FPT_PHP.3.1 The TSF shall resist physical manipulation and physical probing to the TSF by responding automatically such that the SFRs are always enforced. 7.1.2 Active Authentication (AA) 40 FQR 110 6341 Ed1 FDP_DAU.1/AA Basic Data Authentication FDP_DAU.1.1/AA The TSF shall provide a capability to generate evidence that can be used as a guarantee of the validity of the TOE itself. FDP_DAU.1.2/AA The TSF shall provide any users with the ability to verify evidence of the validity of the indicated information. Refinement: Evidence generation and ability of verfying it, constitute the Active Authentication protocol. FCS_COP.1/SIG_MRTD Cryptographic operation FCS_COP.1.1/SIG_MRTD The TSF shall perform digital signature creation in accordance with a specified cryptographic algorithm Triple-DES, AES, RSA CRT or ECDSA with SHA1, SHA-224, SHA- 256 or SHA-384 and cryptographic key sizes o 112 bits for Triple-DES, o 256 bits for AES, o 1024 to 2048 bits for RSA (by steps of 512bits), o 192 to 512 bits for ECDSA, that meet the following: o [R32] for Triple-DES and AES, o scheme 1 of [R20] for RSA, o [R17], [R18], [R19] for ECC. FDP_ITC.1/AA Import of user data without security attributes FDP_ITC.1.1/AA The TSF shall enforce the Basic Access Control SFP when importing user data, controlled under the SFP, from outside of the TOE. FDP_ITC.1.2/AA The TSF shall ignore any security attributes associated with the user data when imported from outside the TOE. FDP_ITC.1.3/AA The TSF shall enforce the following rules when importing user data controlled under the SFP from outside the TOE: none. FMT_MOF.1/AA Management of security functions behaviour FMT_MOF.1.1/AA The TSF shall restrict the ability to disable and enable the functions TSF Active Authentication to Personalization Agent. 41 FQR 110 6341 Ed1 FCS_CKM.1/ASYM Cryptographic key generation FCS_CKM.1.1/ASYM The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm Triple-DES, AES, RSA & ECC and specified cryptographic key sizes o 112 bits for Triple-DES, o 256 bits for AES, o 1024 to 2048 bits for RSA (by steps of 512 bits), o 192 to 512 bits over characteristic p curves for ECC that meet the following: [R20], [R21], [R22], [R23]. 7.2 Security Assurance Requirements The security assurance requirement level is EAL4 augmented with ALC_DVS.2. 42 FQR 110 6341 Ed1 8 TOE SUMMARY SPECIFICATION 8.1 TOE Summary Specification Access Control in reading This function controls access to read functions (in EEPROM) and enforces the security policy for data retrieval. Prior to any data retrieval, it authenticates the actor trying to access the data, and checks the access conditions are fulfilled as well as the life cycle state. It ensures that at any time, the following keys are never readable: o BAC keys o Active Authentication secret/private key o Personalisation agent keys It controls access to the CPLC data as well: o It ensures the CPLC data can be read during the personalization phase o It ensures it can not be readable in free mode at the end of the personalization step Regarding the file structure: In the operational use: o The terminal can read user data, the Document Security Object, EF.COM only after BAC authentication and through a valid secure channel. In the personalisation phase o The personalisation agent can read all the data stored in the TOE after it is authenticated by the TOE (using its authentication keys). o The TOE is uniquely identified by a random number, generated at each reset. This unique identifier is called (PUPI) It ensures as well that no other part of the EEPROM can be accessed at anytime Access Control in writing This function controls access to write functions (in EEPROM) and enforces the security policy for data writing. Prior to any data update, it authenticates the actor, and checks the access conditions are fulfilled as well as the life cycle state. This security functionality ensures the application locks can only be written once in personalization phase to be set to "1". It ensures as well the CPLC data can not be written anymore once the TOE is personalized and that it is not possible to load an optional code or change the personnaliser authentication keys in personalization phase. Regarding the file structure In the operational use: It is not possible to create any files (system or data files). Furthermore, it is not possible to update any system files. However o the application data is still accessed internally by the application for its own needs In the personalisation phase o The personalisation agent can create and write through a valid secure channel all the data files it needs after it is authenticated by the TOE (using its authentication keys. 43 FQR 110 6341 Ed1 BAC mechanism This security functionality ensures the BAC is correctly performed. It can only be performed once the TOE is personalized with the symmetric BAC keys the Personalization Agent loaded beforehand during the personalization phase. Furthermore, this security functionality ensures the session keys are destroyed at the beginning of each BAC session. Secure Messaging This security functionality ensures the confidentiality & integrity of the channel the TOE and the IFD are using to communicate. After a successful BAC authentication, a secure channel is established based on Triple DES algorithms. This security functionality ensures o No commands were inserted nor deleted within the data flow o No commands were modified o The data exchanged remain confidential o The issuer of the incoming commands and the destinatory of the outgoing data is the one that was authenticated (through BAC) If an error occurs in the secure messaging layer, the session keys are destroyed Personalisation Agent Authentication This security functionality ensures the TOE, when delivered to the Personnalization Agent, demands an authentication prior to any data exchange. This authentication is based on a symmetric Authentication mechanism based on a Triple DES or AES algorithm. Active Authentication This security functionality ensures the Active Authentication is performed as described in [R1], [R2] and [R32]. (if it is activated by the personnalizer). Moreover, this security functionality is protected against the DFA. Note that if symmetric keys are used (3DES or AES-256), the key is stored in DG15 and this read access to this DG become forbidden. Self tests The TOE performs self tests on the TSF data it stores to protect the TOE. When needed, at each start up or before first use, a self test of each hardware functional module is done. SHA, RSA, AES, DES, ECC and RNG implement a know calculus and checks if the result is correct. The integrity of the highly sensitive containers is monitored each time they are accessed and the integrity of the optional code is checked each time the TOE is powered on. Safe state management This security functionalities ensures that the TOE gets back to a secure state when o An integrity error is detected by F.SELFTESTS o A tearing occurs (during a copy of data in EEPROM) This security functionality ensures that such a case occurs, the TOE is either switched in the state "kill card" or becomes mute. Physical protection This security functionality protects the TOE against physical attacks. 44 FQR 110 6341 Ed1 9 PP CLAIMS 9.1 PP reference The PP BAC in CC3.1 [R10] is claimed. 9.2 PP additions The additional functionalities are the Active Authentication (AA) based on the ICAO PKI V1.1 and the related on-card generation of RSA and ECC keys. It implies some addition to the standard PP. The following SFRs are added to the standard PP for the TOE: • FCS_COP.1 / SIG_MRTD • FDP_DAU.1 / AA • FDP_ITC.1 / AA • FMT_MOF.1 / AA • FCS_CKM.1 / ASYM The following Objective for the TOE is added to the standard PP: • OT.Chip_authenticity “Protection against forgery” The following Threat is added to the standard PP: • T.counterfeit Moreover, some complementary OSPs are introduced: • P.Sensitive_Data_Protection “Protection of sensitive data” • P.Key_Function “Design of the cryptographic routines in order to protect the keys” 45 FQR 110 6341 Ed1 10 REFERENCES MRTD specifications [R1] Machine Readable Travel Documents Technical Report, PKI for Machine Readable Travel Documents Offering ICC Read-Only Access, Version - 1.1, Date - October 01, 2004, published by authority of the secretary general, International Civil Aviation Organization [R2] ICAO Doc 9303, Machine Readable Travel Documents, part 1 – Machine Readable Passports, Sixth Edition, 2006, International Civil Aviation Organization [R3] Development of a logical data structure – LDS for optional capacity expansion technologies Machine Readable Travel Documents Technical Report, Development of a Logical Data Structure – LDS, For Optional Capacity Expansion Technologies, Revision –1.7, published by authority of the secretary general, International Civil Aviation Organization, LDS 1.7, 2004-05-18 [R4] Advanced Security Mechanisms for Machine readable travel documents – Extended Access control (EAC) – TR03110 – v1.11 [R5] Annex to Section III Security Standards for Machine Readable Travel Documents Excerpts from ICAO Doc 9303, Part 1 - Machine Readable Passports, Fifth Edition – 2003 IDL specifications [R6] Information Technology - Personal Identification — ISO Compliant Driving Licence — Part 1:Physical characteristics and basic data set, ISO/IEC FDIS 18013-1:2005(E) [R7] Information Technology - Personal Identification — ISO Compliant Driving Licence — Part 2: Machine-readable technologies, ISO/IEC FDIS 18013-2:2007(E) [R8] Personal Identification — ISO Compliant Driving Licence — Part 3: Access control, authentication and integrity validation, ISO/IEC FDIS 18013-3:2008(E) Protection Profiles [R9] Smartcard IC Platform Protection Profile v 1.0 - BSI-PP-0035 15/06/2007 [R10] Machine readable travel documents with “ICAO Application”, Basic Access control – BSI-PP-0055 v1.10 25 th march 2009 [R11] Machine readable travel documents with “ICAO Application”, Extended Access control – BSI-PP- 0056 v1.10 25 th march 2009 [R12] E-passport: adaptation and interpretation of e-passport Protection Profiles, SGDN/DCSSI/SDR, ref. 10.0.1, February 2007 [R13] Embedded Software for Smart Security Devices, Basic and Extended Configurations, ANSSi-CC-PP- 2009/02, 1/12/2009 Security Target [R14] ID-One Cosmo v7.0.1, Terspichore Security target Lite for NXP, FQR 110 5145 Issue 1 ID-One Cosmo v7.0.1, Terspichore Security target Lite for P5Cx128V0A and P5Cx145V0A, FQR 110 5384 Issue 1 46 FQR 110 6341 Ed1 Standards [R15] ISO7816-4 – Organization, security and commands for interchange [R16] Technical Guideline: Elliptic Curve Cryptography according to ISO 15946.TR-ECC, BSI 2006 [R17] ISO/IEC 15946-1. Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 1: General, 2002 [R18] ISO/IEC 15946-2. Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 2: Digital signatures, 2002 [R19] ISO/IEC 15946: Information technology — Security techniques — Cryptographic techniques based on elliptic curves — Part 3: Key establishment, 2002 [R20] ISO/IEC 9796-2 (2002) - Information technology - Security techniques - Digital signature schemes giving message recovery - Part 2: Mechanisms using a hash-function [R21] PKCS #3: Diffie-Hellman Key-Agreement Standard, An RSA Laboratories Technical Note, Version 1.4 Revised November 1, 1993 [R22] Federal Information Processing Standards Publication 180-2 Secure Hash Standard (+ Change Notice to include SHA-224), U.S. DEPARTMENT OF COMMERCE/National Institute of Standards and Technology, 2002 August 1 [R23] AMERICAN NATIONAL STANDARD X9.62-1998: Public Key Cryptography For The Financial Services Industry (rDSA), 9 septembre 1998 [R24] Jakob Jonsson and Burt Kaliski. Public-key cryptography standards (PKCS) #1: RSA cryptography specifications version 2.1. RFC 3447, 2003 [R25] RSA Laboratories. PKCS#1 v2.1: RSA cryptography standard. RSA Laboratories Technical Note, 2002 [R26] ANSI X9.31 - Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA), 1998. [R27] FIPS 46-3 Data Encryption Standard (DES) [R28] ISO/IEC 9797-1:1999 "Codes d'authentification de message (MAC) Partie 1: Mécanismes utilisant un cryptogramme bloc" [R29] NIST SP 800-90 – Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised) [R30] FIPS 197 – Advance Encryption Standard (AES) Misc [R31] Anwendungshinweise und Interpretationen zum Schema, AIS31: Funktionalitätsklassen und Evaluationsmethodologie für physikalische Zufallszahlengeneratoren, Version 1, 25.09.2001, Bundesamt für Sicherheit in der Informationstechnik [R32] SS529:2006 – ICS 35.240.15, Specification for Smart Card ID, Singapore Standard CC [R33] Common Criteria for Information Technology security Evaluation Part 1 : Introduction and general model, CCMB-2009-07-001, version 3.1 Revision 3 Final, July 2009 [R34] Common Criteria for Information Technology security Evaluation Part 2 : Security Functional Components, CCMB-2009-07-002, version 3.1 Revision 3 Final, July 2009 [R35] Common Criteria for Information Technology security Evaluation Part 3 : Security Assurance Components, CCMB-2009-07-003, version 3.1 Revision 3 Final, July 2009 47 FQR 110 6341 Ed1 11 ACRONYMS AA Active Authentication BAC Basic Access Control CC Common Criteria Version 3.1 revision 3 CPLC Card personalisation life cycle DF Dedicated File DFA Differential Fault Analysis DG Data Group EAL Evaluation Assurance Level EF Elementary File EFID File Identifier DES Digital encryption standard DH Diffie Hellmann I/0 Input/Output IC Integrated Circuit ICAO International Civil Aviation organization ICC Integrated Circuit Card IFD Interface device LDS Logical Data structure MF Master File MRTD Machine readable Travel Document MRZ Machine readable Zone MSK Manufacturer Secret Key OS Operating System PKI Public Key Infrastructure PP Protection Profile SFI Short File identifier SHA Secure hashing Algorithm SOD Security object Data TOE Target of Evaluation TSF TOE Security function 48 FQR 110 6341 Ed1 Index A A.BAC-Keys........................................................... 24 A.Insp_Sys ............................................................ 24 A.MRTD_Delivery................................................. 23 A.MRTD_Manufact............................................... 23 A.Pers_Agent........................................................ 23 Access__Control__in__reading............................ 42 Access__Control__in__writing............................. 42 Active__Authentication ....................................... 43 Authenticity__of__the__MRTD's__chip.............. 20 B BAC__mechanism ................................................ 43 F FAU_SAS.1 ......................................................... 33 FCS_CKM.1 ........................................................ 33 FCS_CKM.1/ASYM............................................ 40 FCS_CKM.4 ........................................................ 33 FCS_COP.1/AUTH.............................................. 33 FCS_COP.1/ENC................................................. 33 FCS_COP.1/MAC................................................ 34 FCS_COP.1/SHA................................................. 33 FCS_COP.1/SIG_MRTD..................................... 40 FCS_RND.1......................................................... 34 FDP_ACC.1......................................................... 35 FDP_ACF.1 ......................................................... 36 FDP_DAU.1/AA.................................................. 39 FDP_ITC.1/AA.................................................... 40 FDP_UCT.1 ......................................................... 36 FDP_UIT.1........................................................... 37 FIA_AFL.1........................................................... 34 FIA_UAU.1 ......................................................... 34 FIA_UAU.4 ......................................................... 35 FIA_UAU.5 ......................................................... 35 FIA_UAU.6 ......................................................... 35 FIA_UID.1........................................................... 34 FMT_LIM.1......................................................... 37 FMT_LIM.2......................................................... 37 FMT_MOF.1/AA................................................. 40 FMT_MTD.1/INI_DIS ........................................ 38 FMT_MTD.1/INI_ENA....................................... 38 FMT_MTD.1/KEY_READ ................................. 38 FMT_MTD.1/KEY_WRITE................................ 38 FMT_SMF.1 ........................................................ 37 FMT_SMR.1........................................................ 37 FPT_EMS.1 ......................................................... 38 FPT_FLS.1........................................................... 39 FPT_PHP.3 .......................................................... 39 FPT_TST.1........................................................... 39 L Logical__MRTD__data ......................................... 19 O OE.BAC-Keys......................................................... 27 OE.Exam_MRTD ................................................... 28 OE.MRTD___Delivery........................................... 27 OE.MRTD_Manufact ............................................ 26 OE.Pass_Auth_Sign .............................................. 27 OE.Passive_Auth_Verif......................................... 28 OE.Personalization............................................... 27 OE.Prot_Logical_MRTD........................................ 28 OT.AC_Pers .......................................................... 25 OT.Chip_Authenticity........................................... 26 OT.Data_Conf....................................................... 25 OT.Data_Int.......................................................... 25 OT.Identification .................................................. 25 OT.Prot_Abuse-Func............................................ 25 OT.Prot_Inf_Leak ................................................. 26 OT.Prot_Malfunction ........................................... 26 OT.Prot_Phys-Tamper.......................................... 26 P P.Key_Function .................................................... 23 P.Manufact........................................................... 22 P.Personal_Data................................................... 23 P.Personalization ................................................. 22 P.Sensitive_Data_Protection ............................... 23 Personalisation__Agent__Authentication........... 43 Physical__protection ........................................... 43 S Safe__state__management................................. 43 Secure__Messaging ............................................. 43 Self__tests............................................................ 43 T T.Abuse-Func ....................................................... 21 T.Chip_ID.............................................................. 20 T.Counterfeit........................................................ 22 T.Eavesdropping................................................... 20 T.Forgery.............................................................. 21 T.Information_Leakage........................................ 21 T.Malfunction....................................................... 22 T.Phys-Tamper ..................................................... 21 T.Skimming........................................................... 20