SECURITY TARGET COMMON CRITERIA DOCUMENTS | Version 1.3 MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892) Machine Readable Travel Document with “ICAO Application”, Extended Access Control with PACE Certification-ID: BSI-DSZ-CC-1033    Public Version MaskTech International GmbH | Nordostpark 45 | Nuernberg | www.masktech.com | +49 (0)911 95 51 49-0 SECURITY TARGET Contents 1 ST Introduction (ASE_INT.1) 3 1.1 ST Reference and TOE Reference . . . . . . . . . . . . . . . . . . . . . . . . 3 1.2 TOE Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 2 Conformance Claims (ASE_CCL.1) 10 2.1 CC Conformance Claim . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 2.2 PP Reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 2.3 PP Additions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 2.4 Package Claim . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 2.5 Conformance Rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 3 Security Problem Definition (ASE_SPD.1) 12 3.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 3.2 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 3.3 Threats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 3.4 Organizational Security Policies . . . . . . . . . . . . . . . . . . . . . . . . . 20 4 Security Objectives (ASE_OBJ.2) 23 4.1 Security Objectives for the TOE . . . . . . . . . . . . . . . . . . . . . . . . . 23 4.2 Security Objectives for Operational Environment . . . . . . . . . . . . . . . 26 4.3 Security Objective Rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . 30 5 Extended Components Definition (ASE_ECD.1) 34 6 Security Requirements (ASE_REQ.2) 35 6.1 Security Functional Requirements for the TOE . . . . . . . . . . . . . . . . . 38 6.2 Security Assurance Requirements for the TOE . . . . . . . . . . . . . . . . . 63 6.3 Security Requirements Rationale . . . . . . . . . . . . . . . . . . . . . . . . 64 7 TOE Summary Specification (ASE_TSS.1) 76 MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 1 SECURITY TARGET 7.1 TOE Security Functions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 76 7.2 Assurance Measures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81 7.3 TOE Summary Specification Rationale . . . . . . . . . . . . . . . . . . . . . 82 7.4 Statement of Compatibility . . . . . . . . . . . . . . . . . . . . . . . . . . . 87 8 Glossary and Acronyms 96 9 Revision History 109 10 Contact 110 A Overview Cryptographic Algorithms 111 MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 2 SECURITY TARGET 1 ST Introduction (ASE_INT.1) 1.1 ST Reference and TOE Reference Title Security Target – Machine Readable Travel Document with “ICAO Application”, MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892) Version 1.3, 2019-07-03 Editors Gudrun Schürer, Thomas Rölz Compliant to Common Criteria Protection Profile - ’Machine Readable Travel Docu- ment with “ICAO Application”, Extended Access Control with PACE (EAC PP)’ CC Version 3.1 (Revision 5) Assurance Level The assurance level for this ST is EAL5 augmented TOE name MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), operation system for secure passports TOE Hardware Infineon Technologies AG, SLE78CLFX400VPHM/BPHM/7PHM (M7892), dual interface Smartcard IC TOE version MTCOS Pro 2.5 Keywords ICAO, Machine Readable Travel Document, Extended Access Control, PACE, Supplemental Access Control (SAC) Note that the IC contains an SSCD application, which is not part of the TOE, but sub- ject to BSI-DSZ-CC-1036. 1.2 TOE Overview This security target defines the security objectives and requirements for the contact- less/contact chip of machine readable travel documents (MRTD) based on the requirements and recommendations of the International Civil Aviation Organization (ICAO). It addresses the advanced security methods Password Authenticated Connection Establishment, Ex- tended Access Control, and Chip Authentication similar to the Active Authentication in ’ICAO Doc 9303’ [ICAO_9303]. MTCOS Pro is a fully interoperable multi-application smart card operating system com- pliant to ISO/IEC 7816 [ISO_7816]. It provides public and secret key cryptography and sup- MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 3 SECURITY TARGET ports also other applications like e-purses, health insurance cards and access control. The operating system software is implemented on the SLE78CLFX400VPHM/BPHM/7PHM (M7892) secure dual-interface controller of Infi- neon Technologies AG (BSI-DSZ-CC-0891-V3 [IFX_ST-SLE78]). MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892) uses three derivatives of SLE78CLFX400VPHM/BPHM/7PHM (M7892) with the sales code: • SLE78CLFX400VPHM, • SLE78CLFX400BPHM and • SLE78CLFX4007PHM These derivatives differ only in the antenna capacity (input capacitance of the RF inter- face) of the module. This difference is not security-relevant, thus all derivatives are taken as one configuration. Chip and cryptographic library are certified according to CC EAL6 augmented compliant to the Protection Profile BSI-CC-PP-0084-2014 [CC_PP-0084]). The TOE consists of software and hardware. 1.2.1 TOE Definition and Operational Usage The Target of Evaluation (TOE) is an electronic travel document representing a contactless/ contact1 smart card programmed according to ICAO Technical Report “Supplemental Access Control” [ICAO_SAC] (which means amongst others according to the Logical Data Structure (LDS) defined in [ICAO_9303]) and additionally providing the Extended Access Control ac- cording to the ’ICAO 9303’ [ICAO_9303] and [BSI_TR-03110-1], respectively. The communica- tion between terminal and chip shall be protected by Password Authenticated Connection Establishment(PACE)accordingtoElectronicPassportusingStandardInspectionProcedure with PACE (PACE PP), BSI-CC-PP-0068-V2 [CC_PP-0068-V2]. Additionally, Active Authentica- tion according to [ICAO_9303] is provided. The TOE comprises of at least • the circuitry of the travel document’s chip (the integrated circuit, IC), • the IC Dedicated Software with the parts IC Dedicated Test Software and IC Dedicated Support Software, • the IC Embedded Software (operating system), • the epassport application and • the associated guidance documentation [AGD, MT_Manual] 1.2.2 TOE Major Security Features for Operational Use State or Organization issues travel documents to be used by the holder for international travel. The traveler presents a travel document to the inspection system to prove his or her identity. The travel document in context of this security target contains (i) visual (eye read- able) biographical data and portrait of the holder, (ii) a separate data summary (MRZ data) 1 Both interfaces provide the same functionality and are thus taken as one single product in this ST. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 4 SECURITY TARGET for visual and machine reading using OCR methods in the Machine Readable Zone (MRZ) and (iii) data elements on the travel document’s chip according to LDS [ICAO_9303] for contact- less or contact based machine reading. The authentication of the traveler is based on (i) the possession of a valid travel document personalized for a holder with the claimed identity as given on the biographical data page and (ii) biometrics using the reference data stored in the travel document. The issuing State or Organization ensures the authenticity of the data of genuine travel documents. The receiving state trusts a genuine travel document of an issuing State or Organization. For this security target the travel document is viewed as unit of the physical part of the travel document in form of paper and/plastic and chip. It presents visual readable data including (but not limited to) personal data of the travel document holder 1. the biographical data on the biographical data page of the travel document sur- face, 2. the printed data in the Machine Readable Zone (MRZ) and 3. the printed portrait. the logical travel document as data of the travel document holder stored according to the Logical Data Structure as defined in [ICAO_9303] as specified by ICAO on the con- tactless/contact integrated circuit. It presents contactless or contact based readable data including (but not limited to) personal data of the travel document holder 1. the digital Machine Readable Zone Data (digital MRZ data, EF.DG1), 2. the digitized portraits (EF.DG2), 3. the biometric reference data of finger(s) (EF.DG3) or iris image(s) (EF.DG4) or both2 , 4. the other data according to LDS (EF.DG5 to EF.DG16) and 5. the Document Security Object (SOD). The issuing State or Organization implements security features of the travel document to maintain the authenticity and integrity of the travel document and their data. The physical part of the travel document and the travel document’s chip are identified by the Document Number. The physical part of the travel document is protected by physical security measures (e.g. watermark, security printing), logical (e.g. authentication keys of the travel document’s chip) and organizational security measures (e.g. control of materials, personalization pro- cedures) [ICAO_9303]. These security measures can include the binding of the travel docu- ment’s chip to the travel document. The logical travel document is protected in authenticity and integrity by a digital signa- ture created by the document signer acting for the issuing State or Organization and the security features of the travel document’s chip. The ICAO defines the baseline security methods Passive Authentication and the optional advanced security methods Basic Access Control to the logical travel document, Active Au- thentication of the travel document’s chip, Extended Access Control to and the Data Encryp- tion of sensitive biometrics as optional security measure in the ICAO Doc 9303 [ICAO_9303] 2 These biometric reference data are optional according to [ICAO_9303]. This ST assumes that the issuing State or Organization uses this option and protects these data by means of extended access control. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 5 SECURITY TARGET and Password Authenticated Connection Establishment [ICAO_SAC]. The Passive Authenti- cation Mechanism is performed completely and independently of the TOE by the TOE envi- ronment. Thissecuritytargetaddressestheprotectionofthelogicaltraveldocument(i)inintegrity by write-only-once access control and by physical means, and (ii) in confidentiality by the Extended Access Control Mechanism. This security target addresses the Chip Authentication Version 1 described in [BSI_TR-03110-1] as an alternative to the Active Authentication stated in [ICAO_9303]. The confidentiality by Basic Access Control is a mandatory security feature that shall be implemented by the TOE, too. Nevertheless this is not explicitly covered by BSI-CC-PP-0056- V2 [CC_PP-0056-V2] as there are known weaknesses in the quality (i.e. entropy) of the BAC keys generated by the environment. Therefore, the MRTD has additionally to fulfill the ’Com- mon Criteria Protection Profile Machine Readable Travel Document with “ICAO Application”, Basic Access Control’ BSI-CC-PP-0055 [CC_PP-0055]. Due to the fact that [CC_PP-0055] does only consider extended basic attack potential to the Basic Access Control Mechanism (i.e. AVA_VAN.3) the MRTD has to be evaluated and certified separately. The evaluation and cer- tificationprocessiscarriedoutcontemporaneoustothecurrentprocessasare-certification. If BAC is supported by the TOE, the travel document has to be evaluated and certified separately. This is due to the fact that [CC_PP-0055] does only consider extended basic at- tack potential to the Basic Access Control Mechanism (i.e. AVA_VAN.3). Note 1: Basic Access Control has been evaluated and certified in procedure BSI-DSZ-CC- 1034. The confidentiality by Password Authenticated Connection Establishment (PACE) is a mandatory security feature of the TOE. The travel document shall strictly conform to the ’Common Criteria Protection Profile Machine Readable Travel Document using Standard In- spection Procedure with PACE (PACE PP)’ [CC_PP-0068-V2]. Note that [CC_PP-0068-V2] con- siders high attack potential. For the PACE protocol according to [ICAO_SAC], the following steps shall be performed: 1. The travel document’s chip encrypts a nonce with the shared password, derived from the MRZ resp. CAN data and transmits the encrypted nonce together with the domain parameters to the terminal. 2. The terminal recovers the nonce using the shared password, by (physically) reading the MRZ resp. CAN data. 3. The travel document’s chip and terminal computer perform a Diffie-Hellman key agreement together with the ephemeral domain parameters to create a shared secret. Both parties derive the session keys KMAC and KENC from the shared secret. 4. Each party generates an authentication token, sends it to the other party and verifies the received token. After successful key negotiation the terminal and the travel document’s chip provide pri- vate communication (secure messaging) [BSI_TR-03110-1, ICAO_SAC]. The security target requires the TOE to implement Active Authentication described in [ICAO_9303]. This protocol provides evidence of the travel document’s chip authenticity. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 6 SECURITY TARGET The security target requires the TOE to implement the Extended Access Control as de- fined in [BSI_TR-03110-1]. The Extended Access Control consists of two parts (i) the Chip Au- thentication Protocol Version 1 and (ii) the Terminal Authentication Protocol Version 1 (v.1). The Chip Authentication Protocol v.1 (i) authenticates the travel document’s chip to the in- spection system and (ii) establishes secure messaging which is used by Terminal Authen- tication v.1 to protect the confidentiality and integrity of the sensitive biometric reference data during their transmission from the TOE to the inspection system. Therefore Terminal Authentication v.1 can only be performed if Chip Authentication v.1 has been successfully executed. The Terminal Authentication Protocol v.1 consists of (i) the authentication of the inspection system as entity authorized by the receiving State or Organization through the issuing State, and (ii) an access control by the TOE to allow reading the sensitive biomet- ric reference data only to successfully authenticated authorized inspection systems. The issuing State or Organization authorizes the receiving State by means of certification the au- thentication public keys of Document Verifiers who create Inspection System Certificates. Note 2: In addition, the TOE supports PACE Chip Authentication Mapping (PACE-CAM) ac- cording to [ICAO_SAC]. If PACE-CAM is performed, Terminal Authentication can be per- formed without explicit Chip Authentication beforehand. The secure messaging established by the PACE protocol is preserved to protect the data transmission from the TOE to the in- spection system. 1.2.3 TOE Life Cycle The TOE life cycle is described in terms of the four life cycle phases (with respect to [CC_PP-0084], the TOE life cycle is additionally subdivided into 7 steps). Phase 1 Development Step 1 The TOE is developed in phase 1. Infineon Technologies AG develops the integrated circuit, the IC Dedicated Software and the guidance documentation associated with these TOE components. Step 2 MASKTECH INTERNATIONAL GMBH uses the guidance documentation for the integrated circuit and the guidance documentation for relevant parts of the IC Dedicated Software and develops the IC Embedded Software (operating sys- tem), the ePassport application and the guidance documentation associated with these TOE components. The manufacturing documentation of the IC including the IC Dedicated Software and the Embedded Software in the non-volatile non-programmable memories is securelydeliveredtoInfineonTechnologiesAG.TheICEmbeddedSoftwareinthe non-volatile programmable memories, the ePassport application and the guid- ance documentation is securely delivered to the travel document manufacturer. Phase 2 Manufacturing Step 3 In a first step the TOE integrated circuit is produced containing the travel document’s chip Dedicated Software and conditionally the parts of the travel document’s chip Embedded Software in the non-volatile non-programmable memories (FLASH). Infineon Technologies AG writes the IC Identification Data onto the chip to control the IC as travel document material during the IC man- ufacturing and the delivery process to the travel document manufacturer. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 7 SECURITY TARGET Conditionally, Infineon Technologies AG adds the parts of the IC Embedded Soft- ware in the non-volatile programmable memories (FLASH) and deactivates the Flash Loader permanently. The IC is securely delivered from Infineon Technolo- gies AG to the travel document manufacturer. Alternatively, MASKTECH INTERNATIONAL GMBH in the role of the Manufacturer writes the Embedded Software in the non-volatile non-programmable memories (FLASH) of the chip and deactivates the Flash Loader permanently. Step 4 (optional) The travel document manufacturer combines the IC with hard- ware for the contactless/contact interface in the travel document unless the travel document consists of the card only. Note 3: TheinlayproductionincludingtheapplicationoftheantennaisNOTpart of the TOE and takes part after the delivery. Step 5 The travel document manufacturer (i) adds the IC Embedded Software or part of it in the non-volatile programmable memories if necessary, (ii) creates the ePassport application (creation of MF and ICAO.DF), and (iii) equips travel document’s chips with pre-personalization Data. Note 4: The role of the Manufacturer performing initialization and pre- personalization in the Card Issuing phase is taken over by MASKTECH INTERNA- TIONAL GMBH, SMARTRAC TECHNOLOGY Ltd., Thailand (see [SC_Smartrac]), HID Global Ireland Teoranta (see [SC_HID]), HID Global Malaysia (see [SC_HID_MY]), GemaltoAG,Switzerland(formerTruebAG,see[SC_Gemalto])andInfineonTech- nologies AG (see [IFX_ST-SLE78]). Note 5: In the case of Infineon Technologies AG being the Manufacturer perform- ing initialization and pre-personalization, the deactivation of the Flash Loader can also be performed after the initialization/pre-personalization step. The pre-personalized travel document together with the IC Identifier is securely delivered from the travel document manufacturer to the Personalization Agent. The travel document manufacturer also provides the relevant parts of the guid- ance documentation to the Personalization Agent. Phase 3 Personalization of the travel document Step 6 The personalization of the travel document includes (i) the survey of the travel document holder’s biographical data, (ii) the enrollment of the travel doc- ument holder biometric reference data (i.e. the digitized portraits and the op- tional biometric reference data), (iii) the personalization of the visual readable data onto the physical part of the travel document, (iv) the writing of the TOE User Data and TSF data into the logical travel document and (v) configuration of the TSF if necessary. The step (iv) is performed by the Personalization Agent and includes but is not limited to the creation of (i) the digital MRZ data (EF.DG1), (ii) the digitized portrait (EF.DG2), and (iii) the Document Security Object. ThesigningoftheDocumentsecurityobjectbytheDocumentsigner[ICAO_9303] finalizes the personalization of the genuine travel document for the travel docu- ment holder. The personalized travel document (together with appropriate guid- ance for TOE use if necessary) is handed over to the travel document holder for operational use. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 8 SECURITY TARGET Phase 4 Operational Use Step 7 The TOE is used as a travel document’s chip by the traveler and the inspec- tionsystemsintheOperationalUsephase. Theuserdatacanbereadaccordingto the security policy of the issuing State or Organization and can be used according to the security policy of the issuing State but they can never be modified. Some production steps, e.g. Step 4 in Phase 2 may also take place in the Phase 3. 1.2.4 Non-TOE Hardware/Software/Firmware Required by the TOE There is no explicit non-TOE hardware, software or firmware required by the TOE to perform its claimed security features. The TOE is defined to comprise the chip and the complete op- erating system and application. Note, the inlay holding the chip as well as the antenna and the booklet (holding the printed MRZ) are needed to represent a complete travel document, nevertheless these parts are not inevitable for the secure operation of the TOE. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 9 SECURITY TARGET 2 Conformance Claims (ASE_CCL.1) 2.1 CC Conformance Claim This security target claims conformance to • Common Criteria for Information Technology Security Evaluation, Part 1: Intro- duction and General Model; CCMB-2017-04-001, Version 3.1 Revision 5, April 2017 [CC_Part1] • Common Criteria for Information Technology Security Evaluation, Part 2: Secu- rity Functional Components; CCMB-2017-04-002, Version 3.1 Revision 5, April 2017 [CC_Part2] • Common Criteria for Information Technology Security Evaluation, Part 3: Secu- rity Assurance Components; CCMB-2017-04-003, Version 3.1 Revision 5, April 2017 [CC_Part3] as follows • Part 2 extended • Part 3 conformant The • Common Methodology for Information Technology Security Evaluation, Evaluation Methodology; CCMB-2017-04-004, Version 3.1 Revision 5, April 2017 [CC_PartEM] has to be taken into account. 2.2 PP Reference The conformance of this ST to the Common Criteria Protection Profile - ’Machine Readable Travel Document with ’ICAO Application’, Extended Access Control with PACE (EAC PP)’, BSI- CC-PP-0056-V2-2012 [CC_PP-0056-V2] is claimed. 2.3 PP Additions Active Authentication based on [ICAO_9303] has been added. This implies the following augmentations: 1. Extension of existing Assumptions for the TOE to include Active Authentication MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 10 SECURITY TARGET • A.Insp_Sys 2. Addition of new TOE Objectives • OT.Active_Auth_Proof 3. Addition of new IT Environment Objectives • OE.Active_Auth_Key_Travel_Document 4. Addition of new SFRs for the TOE • FCS_COP.1/AA • FIA_API.1/AA • FMT_MTD.1/AAPK • FMT_MTD.1/KEY_READ_AA Key generation in order to create key pairs used for Active Authentication (EC or RSA) and Chip Authentication (EC) has been added. This implies the following augmentations: 1. Addition of new SFRs for the TOE • FCS_CKM.1/STATIC_KEYS PACE Chip Authentication Mapping (PACE-CAM) according to [ICAO_SAC, BSI_TR-03110-1] has been added. This implies the following augmentations: 1. Extension of existing Assumptions for the TOE to include PACE-CAM • A.Insp_Sys 2. Extension of existing Organizational Security Policies for the TOE to include PACE-CAM • P.Sensitive_Data 3. Extension of existing Security Objectives for the TOE to include PACE-CAM • OT.Chip_Auth_Proof 4. Extension of existing Security Objectives for the Operational Environment to include PACE-CAM • OE.Auth_Key_Travel_Document • OE.Exam_Travel_Document 5. Addition or extension of SFRs for the TOE • FIA_UID.1/PACE (extension) • FIA_UAU.1/PACE (extension) • FIA_UAU.5/PACE (extension) • FMT_MTD.1/KEY_READ_PACE_CAM • FPT_EMS.1 (extension) 2.4 Package Claim The assurance level for the TOE is CC EAL5 augmented with ALC_DVS.2 and AVA_VAN.5 de- fined in CC part 3 [CC_Part3]. 2.5 Conformance Rationale Since this ST is not claiming conformance to any other protection profile, no rationale is necessary here. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 11 SECURITY TARGET 3 Security Problem Definition (ASE_SPD.1) 3.1 Introduction Assets The assets to be protected by the TOE include the User Data on the travel document’s chip, User Data transferred between the TOE and the terminal, and travel document tracing data defined in PACE PP [CC_PP-0068-V2] (primary assets): User data stored on the TOE (object no. 1 in [CC_PP-0068-V2]) All data (being not au- thentication data) stored in the context of the ePassport application of the travel doc- ument as defined in [ICAO_SAC] and being allowed to be read out solely by an au- thenticated terminal acting as Basic Inspection System with PACE (in the sense of [ICAO_SAC]). This asset covers ’User Data on the MRTD’s chip’, ’Logical MRTD Data’ and ’Sensitive User Data’ in [CC_PP-0055]. User data transferred between the TOE and the terminal connected (object no. 2) All data (being not authentication data) being transferred in the context of the ePass- port applicationofthetraveldocumentasdefinedin[ICAO_SAC]betweentheTOEand an authenticated terminal acting as Basic Inspection System with PACE (in the sense of [ICAO_SAC]). User data can be received and sent (exchange ⇔ receive, send). Travel document tracing data (object no. 3) Technical information about the current and previous locations of the travel document gathered unnoticeable by the travel document holder recognizing the TOE not knowing any PACE password. TOE tracing data can be provided/gathered. Logical travel document sensitive User Data Sensitive biometric reference data (EF.DG3, EF.DG4) Note 6: Due to interoperability reasons the ’ICAO Doc 9303’ [ICAO_9303] requires that Basic Inspection Systems may have access to logical travel document data DG1, DG2, DG5 to DG16. The TOE is not in certified mode, if it is accessed using BAC [ICAO_9303]. Note that the BAC mechanism cannot resist attacks with high attack potential (cf. [CC_PP-0055]). If supported, MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 12 SECURITY TARGET it is therefore recommended to use PACE instead of BAC. If nevertheless BAC has to be used, it is recommended to perform Chip Authentication v.1 before getting access to data (except DG14), as this mechanism is resistant to high potential attacks. A sensitive asset is the following more general one. Authenticity of the travel document’s chip The authenticity of the travel document’s chip personalized by the issuing State or Organization for the travel document holder is used by the traveler to prove his possession of a genuine travel document. Due to strict conformance to PACE PP, this ST also includes the secondary assets defined in [CC_PP-0068-V2]: Accessibility to the TOE functions and data only for authorized subjects (object no. 4) Property of the TOE to restrict access to TSF and TSF data stored in the TOE to authorized subjects only. Genuineness of the TOE (object no. 5) Property of the TOE to be authentic in order to provide claimed security functionality in a proper way. This asset also covers ’Authen- ticity of the MRTD’s chip’ in [CC_PP-0055]. TOE internal secret cryptographic keys (object no. 6) Permanently or temporarily stored secret cryptographic material used by the TOE in order to enforce its security functionality. TOE internal non-secret cryptographic material (object no. 7) Permanently or tem- porarily stored non-secret cryptographic (public) keys and other non-secret material (Document Security Object SOD containing digital signature) used by the TOE in order to enforce its security functionality. Travel document communication establishment authorization data (object no. 8) Restricted revealable authorization information for a human user being used for veri- fication ofthe authorization attemptsas authorized user(PACE password). Thesedata are stored in the TOE and are not to be send to it. Subjects and external entities This security target considers the following external entities and subjects as defined in PACE PP [CC_PP-0068-V2]: Travel document holder (subject no. 1 in [CC_PP-0068-V2]) A person for whom the travel document Issuer has personalized the travel document1 . This entity is commensurate with ’MRTD Holder’ in [CC_PP-0055]. Please note that a travel document holder can also be an attacker (s. below). Travel document presenter (traveler) A person presenting the travel document to a terminal 2 and claiming the identity of the travel document holder. This external entity is commensurate with ’Traveler’ in [CC_PP-0055]. Please note that a travel document presenter can also be an attacker (s. below). 1 i.e. this person is uniquely associated with a concrete electronic Passport 2 in the sense of [ICAO_SAC] MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 13 SECURITY TARGET Terminal (subjectno. 2)AterminalisanytechnicalsystemcommunicatingwiththeTOE through the contactless/contact interface. (see below) The role ’Terminal’ is the default role for any terminal being recognized by the TOE as not PACE authenticated (’Terminal’ is used by the travel document presenter). This entity is commensurate with ’Terminal’ in [CC_PP-0055]. Basic Inspection System with PACE (BIS-PACE) (subject no. 3) A technical system be- ing used by an inspecting authority3 verifying the travel document presenter as the travel document holder (for ePassport: by comparing the real biometric data (face) of the travel document presenter with the stored biometric data (DG2) of the travel document holder). (see below ’Inspection System’) BIS-PACE implements the terminal’s part of the PACE protocol and authenticates it- self to the travel document using a shared password (PACE password) and supports Passive Authentication. Document Signer (DS) AnorganizationenforcingthepolicyoftheCSCAandsigningthe Document Security Object stored on the travel document for passive authentication. A Document Signer is authorized by the national CSCA issuing the Document Signer Certificate (CDS), see [ICAO_9303]. This role is usually delegated to a Personalization Agent. Country Signing Certification Authority (CSCA) An organization enforcing the policy of the travel document Issuer with respect to confirming correctness of User and TSF data stored in the travel document. The CSCA represents the country specific root of the PKI for the travel document and creates the Document Signer Certificates within this PKI. The CSCA also issues the self-signed CSCA Certificate (CCSCA) having to be distributed by strictly secure diplomatic means, see. [ICAO_9303], 5.5.1. Personalization Agent (subject no. 4) An organization acting on behalf of the travel document Issuer to personalize the travel document for the travel document holder by some or all of the following activities: (i) establishing the identity of the travel doc- ument holder for the biographic data in the travel document, (ii) enrolling the biomet- ric reference data of the travel document holder, (iii) writing a subset of these data on the physical travel document (optical personalization) and storing them in the travel document (electronic personalization) for the travel document holder as defined in [ICAO_9303], (iv) writing the document details data, (v) writing the initial TSF data, (vi) signing the Document Security Object defined in [ICAO_9303] (in the role of DS). Please note that the role ’Personalization Agent’ may be distributed among several in- stitutions according to the operational policy of the travel document Issuer. This entity is commensurate with ’Personalization Agent’ in [CC_PP-0055]. Manufacturer (subjectno. 5)GenerictermfortheICManufacturer producingintegrated circuit and the travel document Manufacturer completing the IC to the travel docu- ment. The Manufacturer is the default user of the TOE during the Manufacturing life 3 concretely, by a control officer MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 14 SECURITY TARGET cycle phaseThe TOE itself does not distinguish between the IC Manufacturer and travel document Manufacturer using this role Manufacturer. This entity is commensurate with ’Manufacturer’ in [CC_PP-0055]. Attacker A threat agent (a person or a process acting on his behalf) trying to undermine the security policy defined by PACE PP, especially to change properties of the assets having to be maintained. (see below) The attacker is assumed to possess an at most high attack potential. Please note that the attacker might ’capture’ any subject role recognized by the TOE. This external entity is commensurate with ’Attacker’ in [CC_PP-0055]. The following subjects additionally to those defined in PACE PP [CC_PP-0068-V2] are considered: Country Verifying Certification Authority The Country Verifying Certification Author- ity (CVCA) enforces the privacy policy of the issuing State or Organization with respect to the protection of sensitive biometric reference data stored in the travel document. The CVCA represents the country specific root of the PKI of Inspection Systems and creates the Document Verifier Certificates within this PKI. The updates of the public key of the CVCA are distributed in the form of Country Verifying CA Link-Certificates. Document Verifier The Document Verifier (DV) enforces the privacy policy of the receiv- ing State with respect to the protection of sensitive biometric reference data to be handled by the Extended Inspection Systems. The Document Verifier manages the authorization of the Extended Inspection Systems for the sensitive data of the travel document in the limits provided by the issuing States or Organizations in the form of the Document Verifier Certificates. Terminal A terminal is any technical system communicating with the TOE either through the contact interface or through the contactless interface. (see above) Inspection system (IS) A technical system used by the border control officer of the re- ceiving State (i) examining an travel document presented by the traveler and verifying its authenticity and (ii) verifying the traveler as travel document holder. (see above ’Basic Inspection System with PACE’) The Extended Inspection System (EIS) performs the Advanced Inspection Procedure (see figure 1 in [CC_PP-0056-V2]) and therefore (i) contains a terminal for the commu- nication with the travel document’s chip, (ii) implements the terminals part of PACE and/or BAC; (iii) gets the authorization to read the logical travel document either un- der PACE or BAC by optical reading the travel document providing this information. (iv) implements the Terminal Authentication and Chip Authentication Protocols both Version 1 according to [BSI_TR-03110-1] and (v) is authorized by the issuing State or Or- ganization through the Document Verifier of the receiving State to read the sensitive biometric reference data. Security attributes of the EIS are defined by means of the Inspection System Certificates. BAC may only be used if supported by the TOE. If both PACEandBACaresupportedbytheTOEandtheBIS,PACEmustbeused. Optionallyall the Inspection Systems can implement Active Authentication and PACE Chip Authenti- cation Mapping (PACE-CAM). MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 15 SECURITY TARGET Attacker Additionally to the definition above, the definition of an attacker is refined as followed: A threat agent trying (i) to manipulate the logical travel document without authorization, (ii) to read sensitive biometric reference data (i.e. EF.DG3, EF.DG4), (iii) to forge a genuine travel document, or (iv) to trace a travel document. (see above) 3.2 Assumptions The assumptions describe the security aspects of the environment in which the TOE will be used or is intended to be used. A.Insp_Sys (Inspection Systems for global interoperability) The Extended Inspection System (EIS) for global interoperability (i) includes the Coun- try Signing CA Public Key and (ii) implements the terminal part of PACE [ICAO_SAC] and/or BAC [CC_PP-0055]. BAC may only be used if supported by the TOE. If both PACE and BAC are supported by the TOE and the IS, PACE must be used. The EIS reads the logical travel document under PACE or BAC and performs the Chip Authentication v.1 to verify the logical travel document and establishes secure messaging. If PACE Chip Authentication Mapping is used, Chip Authentication v.1 may be skipped. EIS supports theTerminalAuthenticationProtocolv.1inordertoensureaccesscontrolandisautho- rized by the issuing State or Organization through the Document Verifier of the receiv- ing State to read the sensitive biometric reference data. Optionally all the Inspection Systems can implement Active Authentication. Justification: The assumption A.Insp_Sys does not confine the security objectives of the [CC_PP-0068-V2] as it repeats the requirements of P.Terminal and adds only as- sumptions for the Inspection Systems for handling the the EAC functionality of the TOE. A.Auth_PKI (PKI for Inspection Systems) The issuing and receiving States or Organizations establish a public key infrastruc- ture for card verifiable certificates of the Extended Access Control. The Country Verify- ing Certification Authorities, the Document Verifier and Extended Inspection Systems hold authentication key pairs and certificates for their public keys encoding the access control rights. The Country Verifying Certification Authorities of the issuing States or Organizations are signing the certificates of the Document Verifier and the Document Verifiers are signing the certificates of the Extended Inspection Systems of the receiv- ing States or Organizations. The issuing States or Organizations distribute the public keys of their Country Verifying Certification Authority to their travel document’s chip. Justification: This assumption only concerns the EAC part of the TOE. The issuing and use of card verifiable certificates of the Extended Access Control is neither relevant for the PACE part of the TOE nor will the security objectives of the [CC_PP-0068-V2] be restricted by this assumption. For the EAC functionality of the TOE the assumption is necessary be- cause it covers the pre-requisite for performing the Terminal Authentication Protocol Version 1. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 16 SECURITY TARGET This ST includes the assumption from the PACE PP [CC_PP-0068-V2]: A.Passive_Auth (PKI for Passive Authentication) The issuing and receiving States or Organizations establish a public key infrastructure for passive authentication i.e. digital signature creation and verification for the logi- cal travel document. The issuing State or Organization runs a Certification Authority (CA) which securely generates, stores and uses the Country Signing CA Key pair. The CA keeps the Country Signing CA Private Key secret and is recommended to distribute theCountrySigningCAPublicKeytoICAO,allreceivingStatesmaintainingitsintegrity. The Document Signer (i) generates the Document Signer Key Pair, (ii) hands over the Document Signer Public Key to the CA for certification, (iii) keeps the Document Signer Private Key secret and (iv) uses securely the Document Signer Private Key for signing the Document Security Objects of the travel documents. The CA creates the Document Signer Certificates for the Document Signer Public Keys that are distributed to the re- ceiving States and Organizations. It is assumed that the Personalization Agent ensures that the Document Security Object contains only the hash values of genuine User Data according to [ICAO_9303]. 3.3 Threats ThissectiondescribesthethreatstobeavertedbytheTOEindependentlyorincollaboration with its IT environment. These threats result from the TOE method of use in the operational environment and the assets stored in or protected by the TOE. The TOE in collaboration with its IT environment shall avert the threats as specified be- low. T.Read_Sensitive_Data (Read the sensitive biometric reference data) Adverse action An attacker tries to gain the sensitive biometric reference data through the communication interface of the travel document’s chip. The attack T.Read_Sensitive_Data is similar to the threat T.Skimming (see below) in respect of the attack path (communication interface) and the motivation (to get data stored on the travel document’s chip) but differs from those in the as- set under the attack (sensitive biometric reference data vs. digital MRZ, digitized portrait and other data), the opportunity (i.e. knowing the PACE Password) and therefore the possible attack methods. Note, that the sensitive biometric refer- ence data are stored only on the travel document’s chip as private sensitive per- sonal data whereas the MRZ data and the portrait are visually readable on the physical part of the travel document as well. Threat agent Having high attack potential, knowing the PACE Password, being in possession of a legitimate travel document. Asset ConfidentialityoflogicaltraveldocumentsensitiveUserData(i.e. biometric reference). T.Counterfeit (Counterfeit of travel document chip data) Adverse action An attacker with high attack potential produces an unauthorized copy or reproduction of a genuine travel document’s chip to be used as part of MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 17 SECURITY TARGET a counterfeit travel document. This violates the authenticity of the travel docu- ment’s chip used for authentication of a traveler by possession of a travel docu- ment. The attacker may generate a new data set or extract completely or partially the data from a genuine travel document’s chip and copy them to another appropri- ate chip to imitate this genuine travel document’s chip. Threat agent having high attack potential, being in possession of one or more legitimate travel documents Asset authenticity of User Data stored on the TOE This ST includes all threats from the PACE PP [CC_PP-0068-V2]: T.Skimming (Skimming travel document / capturing card-terminal communication) Adverse action An attacker imitates an inspection system in order to get access to the User Data stored on or transferred between the TOE and the inspecting au- thority connected via the contactless/contact interface of the TOE. Threat agent Having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset Confidentiality of logical travel document data. T.Eavesdropping (Eavesdropping on the communication between the TOE and the PACE terminal) Adverse action An attacker is listening to the communication between the travel document and the PACE authenticated BIS-PACE in order to gain the User Data transferred between the TOE and the terminal connected. Threat agent Having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset Confidentiality of logical travel document data. T.Tracing (Tracing travel document) Adverse action AnattackertriestogatherTOEtracingdata(i.e. totracethemove- ment of the travel document) unambiguously identifying it remotely by estab- lishing or listening to a communication via the contactless/contact interface of the TOE. Threat agent Having high attack potential, cannot read and does not know the correct value of the shared password (PACE password) in advance. Asset Privacy of the travel document holder Note 7: This Threat completely covers and extends “T.Chip-ID” from [CC_PP-0055]. T.Forgery (Forgery of data) Adverse action An attacker fraudulently alters the User Data or/and TSF data stored on the travel document or/and exchanged between the TOE and the termi- nal connected in order to outsmart the PACE authenticated Inspection System by means of changed travel document holder’s related reference data (like bio- graphic or biometric data). The attacker does it in such a way that the terminal connected perceives these modified data as authentic one. Threat agent Having high attack potential. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 18 SECURITY TARGET Asset Integrity of the travel document. Note 8: T.Forgery from the PACE PP [CC_PP-0068-V2] is extended by the Extended In- spection System additionally to the PACE authenticated BIS-PACE being outsmarted by the attacker. T.Abuse-Func (Abuse of functionality) Adverse action An attacker may use functions of the TOE which shall not be used in TOE operational phase in order (i) to manipulate or to disclose the User Data stored in the TOE, (ii) to manipulate or to disclose the TSF data stored in the TOE or (iii) to manipulate (bypass, deactivate or modify) soft-coded security functionality of the TOE. This threat addresses the misuse of the functions for the initialization and personalization in the operational phase after delivery to the travel docu- ment holder. Threat agent Having high attack potential, being in possession of one or more legitimate travel documents. Asset Integrity and authenticity of the travel document, availability of the func- tionality of the travel document Note 9: Details of the relevant attack scenarios depend, for instance, on the capabili- ties of the test features provided by the IC Dedicated Test Software being not specified here. T.Information_Leakage (Information leakage from travel document) Adverse action An attacker may exploit information leaking from the TOE during its usage in order to disclose confidential User Data or/and TSF data stored on the travel document or/and exchanged between the TOE and the terminal connected. The information leakage may be inherent in the normal operation or caused by the attacker. Threat agent Having high attack potential. Asset Confidentiality of User Data and TSF data of the travel document. Note 10: Leakage may occur through emanations, variations in power consumption, I/O characteristics, clock frequency, or by changes in processing time requirements. This leakage may be interpreted as a covert channel transmission, but is more closely related to measurement of operating parameters which may be derived either from measurements of the contactless interface (emanation) or direct measurements (by contact to the chip still available even for a contactless chip) and can then be related to the specific operation being performed. Examples are Differential Electromagnetic Analysis (DEMA) and Differential Power Analysis (DPA). Moreover the attacker may try actively to enforce information leakage by fault injection (e.g. Differential Fault Anal- ysis). T.Phys-Tamper (Physical tampering) Adverse action An attacker may perform physical probing of the travel document in order (i) to disclose the TSF data, or (ii) to disclose/reconstruct the TOE’s Em- bedded Software. An attacker may physically modify the travel document in or- der to alter (I) its security functionality (hardware and software part, as well), (ii) the User Data or the TSF data stored on the travel document. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 19 SECURITY TARGET Threat agent Having high attack potential, being in possession of one or more legitimate travel documents. Asset Integrity and authenticity of the travel document, availability of the func- tionality of the travel document, confidentiality of User Data and TSF data of the travel document. Note 11: Physical tampering may be focused directly on the disclosure or manipula- tion of the User Data (e.g. the biometric reference data for the inspection system) or the TSF data (e.g. authentication key of the travel document) or indirectly by prepara- tion of the TOE to following attack methods by modification of security features (e.g. to enable information leakage through power analysis). Physical tampering requires a direct interaction with the travel document’s internals. Techniques commonly em- ployed in IC failure analysis and IC reverse engineering efforts may be used. Before that, hardware security mechanisms and layout characteristics need to be identified. Determination of software design including treatment of the User Data and the TSF data may also be a pre-requisite. The modification may result in the deactivation of a security function. Changes of circuitry or data can be permanent or temporary. T.Malfunction (Malfunction due to environmental stress) Adverse action An attacker may cause a malfunction the travel document’s hard- ware and Embedded Software by applying environmental stress in order to (i) deactivate or modify security features or functionality of the TOE’ hardware or to (ii) circumvent, deactivate or modify security functions of the TOE’s Embedded Software. This may be achieved e.g. by operating the travel document outside the normal operating conditions, exploiting errors in the travel document’s Em- bedded Software or misusing administrative functions. To exploit these vulnera- bilities an attacker needs information about the functional operation. Threat agent Having high attack potential, being in possession of one or more legitimate travel documents, having information about the functional operation. Asset Integrity and authenticity of the travel document, availability of the func- tionality of the travel document, confidentiality of User Data and TSF data of the travel document. Note 12: A malfunction of the TOE may also be caused using a direct interaction with elements on the chip surface. This is considered as being a manipulation (refer to the threat T.Phys-Tamper) assuming a detailed knowledge about TOE’s internals. 3.4 Organizational Security Policies The TOE shall comply with the following Organizational Security Policies (OSP) as security rules, procedures, practices, or guidelines imposed by an organization upon its operations (see CC part 1, sec. 3.2). P.Sensitive_Data (Privacy of sensitive biometric reference data) The biometric reference data of finger(s) (EF.DG3) and iris image(s) (EF.DG4) are sensi- tive private personal data of the travel document holder. The sensitive biometric ref- erence data can be used only by inspection systems which are authorized for this ac- cess at the time the travel document is presented to the inspection system (Extended MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 20 SECURITY TARGET Inspection Systems). The issuing State or Organization authorizes the Document Veri- fiers of the receiving States to manage the authorization of inspection systems within the limits defined by the Document Verifier Certificate. The travel document’s chip shall protect the confidentiality and integrity of the sensitive private personal data even during transmission to the Extended Inspection System after Chip Authentica- tion Version 1 or PACE Chip Authentication Mapping, respectively. P.Personalization (Personalization of the travel document by issuing State or Organi- zation only) The issuing State or Organization guarantees the correctness of the biographical data, the printed portrait and the digitized portrait, the biometric reference data and other data of the logical travel document with respect to the travel document holder. The personalization of the travel document for the holder is performed by an agent autho- rized by the issuing State or Organization only. This ST includes all OSPs from the PACE PP [CC_PP-0068-V2]: P.Manufact (Manufacturing of the travel document’s chip) The Initialization Data are written by the IC Manufacturer to identify the IC uniquely. ThetraveldocumentManufacturerwritesthePre-personalizationDatawhichcontains at least the Personalization Agent Key. P.Pre-Operational (Pre-operational handling of the travel document) 1. The travel document Issuer issues the travel document and approves it using the terminals complying with all applicable laws and regulations. 2. The travel document Issuer guarantees correctness of the User Data (amongst other of those, concerning the travel document holder) and of the TSF data per- manently stored in the TOE. 3. The travel document Issuer uses only such TOE’s technical components (IC) which enable traceability of the travel documents in their Manufacturing and is- suing life cycle phases, i.e. before they are in the operational phase. 4. If the travel document Issuer authorizes a Personalization Agent to personalize the travel document for travel document holders, the travel document Issuer has to ensure that the Personalization Agent acts in accordance with the travel docu- ment Issuer’s policy. P.Card_PKI (PKI for Passive Authentication (issuing branch)) Note 13: The description below states the responsibilities of involved parties and rep- resents the logical, but not the physical structure of the PKI. Physical distribution ways shall be implemented by the involved parties in such a way that all certificates belong- ing to the PKI are securely distributed / made available to their final destination, e.g. by using directory services. 1. The travel document Issuer shall establish a public key infrastructure for the pas- sive authentication, i.e. for digital signature creation and verification for the travel document. For this aim, he runs a Country Signing Certification Author- ity (CSCA). The travel document Issuer shall publish the CSCA Certificate (CCSCA). MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 21 SECURITY TARGET 2. The CSCA shall securely generate, store and use the CSCA key pair. The CSCA shall keep the CSCA Private Key secret and issue a self-signed CSCA Certificate (CCSCA) having to be made available to the travel document Issuer by strictly se- cure means, see [ICAO_9303], 5.5.1. The CSCA shall create the Document Signer Certificates for the Document Signer Public Keys (CDS) and make them available to the travel document Issuer, see [ICAO_9303], 5.5.1. 3. A Document Signer shall (i) generate the Document Signer Key Pair, (ii) hand over the Document Signer Public Key to the CSCA for certification, (iii) keep the Docu- ment Signer Private Key secret and (iv) securely use the Document Signer Private Key for signing the Document Security Objects of travel documents. P.Trustworthy_PKI (Trustworthiness of PKI) The CSCA shall ensure that it issues its certificates exclusively to the rightful organiza- tions (DS) and DSs shall ensure that they sign exclusively correct Document Security Objects to be stored on the travel document. P.Terminal (Abilities and trustworthiness of terminals) The Basic Inspection Systems with PACE (BIS-PACE) shall operate their terminals as follows: 1. The related terminals (basic inspection system, cf. above) shall be used by termi- nal operators and by travel document holders as defined in [ICAO_9303]. 2. They shall implement the terminal parts of the PACE protocol [ICAO_SAC], of the Passive Authentication [ICAO_9303] and use them in this order4 . The PACE ter- minal shall use randomly and (almost) uniformly selected nonces, if required by the protocols (for generating ephemeral keys for Diffie-Hellman). 3. The related terminals need not to use any own credentials. 4. They shall also store the Country Signing Public Key and the Document Signer Public Key (in form of CCSCA and CDS) in order to enable and to perform Passive Authentication (determination of the authenticity of data groups stored in the travel document, [ICAO_9303]). 5. The related terminals and their environment shall ensure confidentiality and in- tegrity of respective data handled by them (e.g. confidentiality of PACE pass- words, integrity of PKI certificates, etc.), where it is necessary for a secure op- eration of the TOE according to the current ST. 4 This order is commensurate with [ICAO_SAC]. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 22 SECURITY TARGET 4 Security Objectives (ASE_OBJ.2) This chapter describes the security objectives for the TOE and the security objectives for the TOE environment. The security objectives for the TOE environment are separated into secu- rity objectives for the development and production environment and security objectives for the operational environment. 4.1 Security Objectives for the TOE ThissectiondescribesthesecurityobjectivesfortheTOEaddressingtheaspectsofidentified threatstobecounteredbytheTOEandorganizationalsecuritypoliciestobemetbytheTOE. OT.Sens_Data_Conf (Confidentiality of sensitive biometric reference data) The TOE must ensure the confidentiality of the sensitive biometric reference data (EF.DG3 and EF.DG4) by granting read access only to authorized Extended Inspection Systems. The authorization of the inspection system is drawn from the Inspection Sys- tem Certificate used for the successful authentication and shall be a non-strict subset oftheauthorizationdefinedintheDocumentVerifierCertificateinthecertificatechain to the Country Verifier Certification Authority of the issuing State or Organization. The TOE must ensure the confidentiality of the logical travel document data during their transmission to the Extended Inspection System. The confidentiality of the sensitive biometric reference data shall be protected against attacks with high attack potential. OT.Chip_Auth_Proof (Proof of the travel document’s chip authenticity) The TOE must support the Inspection Systems to verify the identity and authenticity of the travel document’s chip as issued by the identified issuing State or Organization by means of the Chip Authentication Version 1 as defined in [BSI_TR-03110-1] and by means of PACE Chip Authentication Mapping as defined in [ICAO_SAC, BSI_TR-03110-1]. The authenticity proof provided by travel document’s chip shall be protected against attacks with high attack potential. Note 14: The OT.Chip_Auth_Proof implies the travel document’s chip to have (i) a unique identity as given by the travel document’s Document Number, (ii) a secret to prove its identity by knowledge i.e. a private authentication key as TSF data. The TOE shall protect this TSF data to prevent their misuse. The terminal shall have the refer- ence data to verify the authentication attempt of travel document’s chip i.e. • In the case of Chip Authentication v.1: a certificate for the Chip Authentication Public Key that matches the Chip Authentication Private Key of the travel docu- MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 23 SECURITY TARGET ment’s chip. This certificate is provided by (i) the Chip Authentication Public Key (EF.DG14) in the LDS defined in [ICAO_9303] and (ii) the hash value of DG14 in the Document Security Object signed by the Document Signer. • In the case of PACE Chip Authentication Mapping: a certificate for the Public Key that matches the PACE-CAM Private Key of the travel document’s chip. This cer- tificate is provided by (i) the Public Key (EF.CardSecurity) in the LDS defined in [ICAO_SAC] and (ii) the hash value of EF.CardSecurity in the Document Security Object signed by the Document Signer. OT.Active_Auth_Proof (Proof of travel document’s chip authenticity) The TOE shall support the Basic Inspection Systems to verify the identity and authen- ticity of the travel document’s chip as issued by the identified issuing State or Organi- zation by means of the Active Authentication as defined in [ICAO_9303]. The authen- ticity proof provided by travel document’s chip shall be protected against attacks with high attack potential. This ST includes all Security Objectives for the TOE from the PACE PP [CC_PP-0068-V2]: OT.Data_Integrity (Integrity of data) TheTOEmustensureintegrityoftheUserDataandtheTSFdatastoredonitbyprotect- ing these data against unauthorized modification (physical manipulation and unau- thorized modifying). The TOE must ensure integrity of the User Data and the TSF data during their exchange betweentheTOEandtheterminalconnected(andrepresentedbyPACEauthenticated BIS-PACE) after the PACE Authentication. OT.Data_Authenticity (Authenticity of data) The TOE must ensure authenticity of the User Data and the TSF data stored on it by enabling verification of their authenticity at the terminal-side1 . The TOE must ensure authenticity of the User Data and the TSF data during their ex- change between the TOE and the terminal connected (and represented by PACE au- thenticated BIS-PACE) after the PACE Authentication. It shall happen by enabling such a verification at the terminal-side (at receiving by the terminal) and by an active veri- fication by the TOE itself (at receiving by the TOE)2 . OT.Data_Confidentiality (Confidentiality of data) The TOE must ensure confidentiality of the User Data and the TSF data by granting readaccessonlytothePACEauthenticatedBIS-PACEconnected. TheTOEmustensure confidentiality of the User Data and the TSF data during their exchange between the TOE and the terminal connected (and represented by PACE authenticated BIS-PACE) after the PACE Authentication. OT.Tracing (Tracing travel document) The TOE must prevent gathering TOE tracing data by means of unambiguous identify- ing the travel document remotely through establishing or listening to a communica- tion via the contactless/contact interface of the TOE without knowledge of the correct values of shared passwords (PACE passwords) in advance. 1 verification of SOD 2 secure messaging after the PACE authentication, see also [ICAO_SAC]. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 24 SECURITY TARGET OT.Prot_Abuse-Func (Protection against abuse of functionality) The TOE must prevent that functions of the TOE, which may not be used in TOE op- erational phase, can be abused in order (i) to manipulate or to disclose the User Data stored in the TOE, (ii) to manipulate or to disclose the TSF data stored in the TOE, (iii) to manipulate (bypass, deactivate or modify) soft-coded security functionality of the TOE. OT.Prot_Inf_Leak (Protection against information leakage) The TOE must provide protection against disclosure of confidential User Data or/and TSF data stored and/or processed by the travel document • by measurement and analysis of the shape and amplitude of signals or the time between events found by measuring signals on the electromagnetic field, power consumption, clock, or I/O lines, • by forcing a malfunction of the TOE and/or • by a physical manipulation of the TOE Note 15: This objective pertains to measurements with subsequent complex signal processing due to normal operation of the TOE or operations enforced by an attacker. OT.Prot_Phys-Tamper (Protection against physical tampering) The TOE must provide protection of the confidentiality and integrity of the User Data, the TSF data, and the travel document’s Embedded Software by means of • measuring through galvanic contacts representing a direct physical probing on the chip’s surface except on pads being bonded (using standard tools for mea- suring voltage and current) or • measuring not using galvanic contacts but other types of physical interaction be- tween electrical charges (using tools used in solid-state physics research and IC failure analysis) • manipulation of the hardware and its security functionality, as well as • controlled manipulation of memory contents (User Data, TSF data) with a prior • reverse-engineering to understand the design and its properties and functional- ity. OT.Prot_Malfunction (Protection against malfunctions) TheTOEmustensureitscorrectoperation. TheTOEmustpreventitsoperationoutside the normal operating conditions where reliability and secure operation have not been proven or tested. This is to prevent functional errors in the TOE. The environmental conditions may include external energy (esp. electromagnetic) fields, voltage (on any contacts), clock frequency or temperature. The following TOE security objectives address the aspects of identified threats to be coun- tered involving TOE’s environment. OT.Identification (Identification of the TOE) The TOE must provide means to store Initialization3 and Pre-Personalization Data in its non-volatile memory. The Initialization Data must provide a unique identification 3 amongst other, IC Identification data MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 25 SECURITY TARGET of the IC during the Manufacturing and the Card Issuing life cycle phases of the travel document. The storage of the Pre-Personalization data includes writing of the Person- alization Agent Key(s). OT.AC_Pers (Access Control for personalization of logical MRTD) The TOE must ensure that the logical travel document data in EF.DG1 to EF.DG16, the Document Security Object according to LDS [ICAO_9303] and the TSF data can be writ- ten by authorized Personalization Agents only. The logical travel document data in EF.DG1 toEF.DG16 and theTSF data may bewritten only duringand cannot bechanged after personalization of the document. 4.2 Security Objectives for Operational Environment Issuing State or Organization The issuing State or Organization will implement the following security objectives of the TOE environment. OE.Auth_Key_Travel_Document (Travel document Authentication Key) The issuing State or Organization has to establish the necessary public key infrastruc- ture in order to (i) generate the travel document’s Chip Authentication Key Pair, (ii) sign and store the Chip Authentication Public Key in the Chip Authentication Public Key data in EF.DG14 and (iii) support inspection systems of receiving States or Organi- zations to verify the authenticity of the travel document’s chip used for genuine travel document by certification of the Chip Authentication Public Key by means of the Doc- ument Security Object. If PACE Chip Authentication shall be used, the issuing State or Organizationhastoestablishthenecessarypublickeyinfrastructureinorderto(i)gen- eratethetraveldocument’sPACE-CAMKeyPair, (ii)signandstorethePACE-CAMPublic Key in the Public Key data in EF.CardSecurity and (iii) support inspection systems of receiving States or Organizations to verify the authenticity of the travel document’s chip used for genuine travel document by certification of the PACE-CAM Public Key by means of the Document Security Object. Justification: Thissecurityobjectivefortheoperationalenvironmentisneededadditionallytothose from [CC_PP-0068-V2] in order to counter the Threat T.Counterfeit as it specifies the pre-requisite for the Chip Authentication Protocol Version 1 which is one of the addi- tional features of the TOE described only in EAC PP and not in [CC_PP-0068-V2]. OE.Authoriz_Sens_Data (Authorization for Use of Sensitive Biometric Reference Data) The issuing State or Organization has to establish the necessary public key infrastruc- ture in order to limit the access to sensitive biometric reference data of travel docu- ment holders to authorized receiving States or Organizations. The Country Verifying Certification Authority of the issuing State or Organization generates card verifiable Document Verifier Certificates for the authorized Document Verifier only. Justification: MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 26 SECURITY TARGET Thissecurityobjectivefortheoperationalenvironmentisneededadditionallytothose from [CC_PP-0068-V2] in order to handle the Threat T.Read_Sensitive_Data, the Orga- nizational Security Policy P.Sensitive_Data and the Assumption A.Auth_PKI as it spec- ifies the pre-requisite for the Terminal Authentication Protocol v.1 as it concerns the need of an PKI for this protocol and the responsibilities of its root instance. The Termi- nal Authentication Protocol v.1 is one of the additional features of the TOE described only in EAC PP and not in [CC_PP-0068-V2]. OE.Active_Auth_Key_Travel_Document (Travel document Active Authentication Key) The issuing State or Organization has to establish the necessary public key infrastruc- ture in order to (i) generate the travel document’s Active Authentication Key Pair, (ii) sign and store the Active Authentication Public Key in the Active Authentication Public Key data in EF.DG15 and (iii) support Inspection Systems of receiving States or Organi- zations to verify the authenticity of the travel document’s chip used for genuine MRTD by certification of the Active Authentication Public Key by means of the Document Se- curity Object. Receiving State or Organization The receiving State or Organization will implement the following security objectives of the TOE environment. OE.Exam_Travel_Document (Examination of the physical part of the travel document) The inspection system of the receiving State or Organization must examine the travel document presented by the traveler to verify its authenticity by means of the phys- ical security measures and to detect any manipulation of the physical part of the travel document. The Basic Inspection System for global interoperability (i) includes the Country Signing CA Public Key and the Document Signer Public Key of each issu- ing State or Organization, and (ii) implements the terminal part of PACE [ICAO_SAC] and/or the Basic Access Control [ICAO_9303]. Extended Inspection Systems perform additionally to these points PACE Chip Authentication Mapping or/and the Chip Au- thentication Protocol Version 1 to verify the Authenticity of the presented travel docu- ment’s chip. Justification: Thissecurityobjectivefortheoperationalenvironmentisneededadditionallytothose from [CC_PP-0068-V2] in order to handle the Threat T.Counterfeit and the Assumption A.Insp_Sys by demanding the Inspection System to perform the Chip Authentication protocol v.1. OE.Exam_Travel_Document also repeats partly the requirements from OE.Terminal in [CC_PP-0068-V2] and therefore also counters T.Forgery and A.Passive_ Auth from [CC_PP-0068-V2]. This is done because a new type of Inspection System is introduced in EAC PP as the Extended Inspection System is needed to handle the additional features of a travel document with Extended Access Control. OE.Prot_Logical_Travel_Document (Protection of data from the logical travel docu- ment) The inspection system of the receiving State or Organization ensures the confidential- ity and integrity of the data read from the logical travel document. The inspection MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 27 SECURITY TARGET system will prevent eavesdropping to their communication with the TOE before se- cure messaging is successfully established based on the Chip Authentication Protocol Version 1. Justification: Thissecurityobjectivefortheoperationalenvironmentisneededadditionallytothose from [CC_PP-0068-V2] in order to handle the Assumption A.Insp_Sys by requiring the Inspection System to perform secure messaging based on the Chip Authentication Protocol v.1. OE.Ext_Insp_Systems (Authorization of Extended Inspection Systems) The Document Verifier of receiving States or Organizations authorizes Extended In- spection Systems by creation of Inspection System Certificates for access to sensitive biometric reference data of the logical travel document. The Extended Inspection Sys- tem authenticates itself to the travel document’s chip for access to the sensitive bio- metric reference data with its private Terminal Authentication Key and its Inspection System Certificate. Justification: Thissecurityobjectivefortheoperationalenvironmentisneededadditionallytothose from [CC_PP-0068-V2] in order to handle the Threat T.Read_Sensitive_Data, the Orga- nizational Security Policy P.Sensitive_Data and the Assumption A.Auth_PKI as it spec- ifies the pre-requisite for the Terminal Authentication Protocol v.1 as it concerns the responsibilities of the Document Verifier instance and the Inspection Systems. This ST includes all Security Objectives of the TOE environment from the PACE PP [CC_PP-0068-V2]: Travel document Issuer as the general responsible The travel document Issuer as the general responsible for the global security policy related will implement the fol- lowing security objectives for the TOE environment: OE.Legislative_Compliance (Issuing of the travel document) The travel document Issuer must issue the travel document and approve it using the terminals complying with all applicable laws and regulations. Travel document Issuer and CSCA: travel document’s PKI (issuing) branch The travel document Issuer and the related CSCA will implement the following security objectives for the TOE environment (see also the Note 13 above): OE.Passive_Auth_Sign (Authentication of travel document by Signature) The travel document Issuer has to establish the necessary public key infrastruc- tureasfollows: theCSCAactingonbehalfandaccordingtothepolicyofthetravel document Issuer must (i) generate a cryptographically secure CSCA Key Pair, (ii) ensurethesecrecyoftheCSCAPrivateKeyandsignDocumentSignerCertificates in a secure operational environment, and (iii) publish the Certificate of the CSCA Public Key (CCSCA). Hereby authenticity and integrity of these certificates are be- ing maintained. A Document Signer acting in accordance with the CSCA policy must (i) generate a cryptographicallysecureDocumentSigningKeyPair, (ii)ensurethesecrecyofthe MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 28 SECURITY TARGET Document Signer Private Key, (iii) hand over the Document Signer Public Key to the CSCA for certification, (iv) sign Document Security Objects of genuine travel documents in a secure operational environment only. The digital signature in the Document Security Object relates to all hash values for each data group in use according to [ICAO_9303]. The Personalization Agent has to ensure that the Document Security Object contains only the hash values of genuine User Data according to [ICAO_9303]. The CSCA must issue its certificates exclusively to the rightful organizations (DS) and DSs must sign exclusively correct Document Se- curity Objects to be stored on travel document. OE.Personalization (Personalization of travel document) The travel document Issuer must ensure that the Personalization Agents acting on his behalf (i) establish the correct identity of the travel document holder and create the biographical data for the travel document, (ii) enroll the biometric ref- erence data of the travel document holder, (iii) write a subset of these data on the physical Passport (optical personalization) and store them in the travel doc- ument (electronic personalization) for the travel document holder as defined in [ICAO_9303]4 , (iv) write the document details data, (v) write the initial TSF data, (vi) sign the Document Security Object defined in [ICAO_9303] (in the role of a DS). Terminal operator: Terminal’s receiving branch OE.Terminal (Terminal operating) The terminal operators must operate their terminals as follows: 1. The related terminals (basic inspection systems, cf. above) are used by ter- minal operators and by travel document holders as defined in [ICAO_9303]. 2. The related terminals implement the terminal parts of the PACE protocol [ICAO_SAC], of the Passive Authentication [ICAO_SAC] (by verification of the signature of the Document Security Object) and use them in this order5 . The PACE terminal uses randomly and (almost) uniformly selected nonces, if re- quired by the protocols (for generating ephemeral keys for Diffie-Hellman). 3. The related terminals need not to use any own credentials. 4. The related terminals securely store the Country Signing Public Key and the Document Signer Public Key (in form of CCSCA and CDS) in order to enable and to perform Passive Authentication of the travel document (determination of the authenticity of data groups stored in the travel document, [ICAO_9303]). 5. The related terminals and their environment must ensure confidentiality and integrity of respective data handled by them (e.g. confidentiality of the PACE passwords, integrity of PKI certificates, etc.), where it is necessary for a secure operation of the TOE according to the current ST. Travel document holder Obligations OE.Travel_Document_Holder (Travel document holder Obligations) The travel document Holder may reveal, if necessary, his or her verification val- ues of the PACE password to an authorized person or device who definitely act according to respective regulations and are trustworthy. 4 see also [ICAO_9303], sec. 10 5 This order is commensurate with [ICAO_SAC] MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 29 SECURITY TARGET 4.3 Security Objective Rationale The following table provides an overview for security objectives coverage. Objectives, threats and assumptions marked in italic letters are taken from PACE-PP[CC_PP-0068-V2], those included for the Active Authentication functionality are underlined. OT.Sens_Data_Conf OT.Chip_Auth_Proof OT.Active_Auth_Proof OT.AC_Pers OT.Data_Integrity OT.Data_Authenticity OT.Data_Confidentiality OT.Tracing OT.Prot_Abuse-Func OT.Prot_Inf_Leak OT.Identification OT.Prot_Phys-Tamper OT.Prot_Malfunction OE.Auth_Key_Travel_Document OE.Authoriz_Sens_Data OE.Active_Auth_Key_Travel_Document OE.Exam_Travel_Document OE.Prot_Logical_Travel_Document OE.Ext_Insp_Systems OE.Personalization OE.Passive_Auth_Sign OE.Terminal OE.Travel_Document_Holder OE.Legislative_Compliance T.Read_Sensitive_Data x x x T.Counterfeit x x x x x T.Skimming x x x x T.Eavesdropping x T.Tracing x x T.Abuse-Func x T.Information_Leakage x T.Phys-Tamper x T.Malfunction x T.Forgery x x x x x x x x x P.Sensitive_Data x x x P.Personalization x x x P.Manufact x P.Pre-Operational x x x x P.Terminal x x P.Card_PKI x P.Trustworthy_PKI x A.Insp_Sys x x A.Auth_PKI x x A.Passive_Auth x x Table 4.1: Security Objective Rationale A detailed justification required for suitability of the security objectives to coup with the security problem definition is given below. The OSP P.Personalization “Personalization of the travel document by issuing State or Organization only” addresses the (i) the enrollment of the logical travel document by the Personalization Agent as described in the security objective for the TOE environment OE.Personalization “Personalization of logical travel document”, and (ii) the access con- trol for the User Data and TSF data as described by the security objective OT.AC_Pers “Ac- cess Control for Personalization of logical travel document”. Note the manufacturer equips the TOE with the Personalization Agent Key(s) according to OT.Identification “Identification and Authentication of the TOE”. The security objective OT.AC_Pers limits the management of TSF data and the management of TSF to the Personalization Agent. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 30 SECURITY TARGET The OSP P.Sensitive_Data “Privacy of sensitive biometric reference data” is fulfilled and the threat T.Read_Sensitive_Data “Read the sensitive biometric reference data” is coun- tered by the TOE-objective OT.Sens_Data_Conf “Confidentiality of sensitive biometric ref- erence data” requiring that read access to EF.DG3 and EF.DG4 (containing the sensitive bio- metric reference data) is only granted to authorized inspection systems. Furthermore it is required that the transmission of these data ensures the data’s confidentiality. The autho- rization bases on Document Verifier certificates issued by the issuing State or Organization as required by OE.Authoriz_Sens_Data “Authorization for use of sensitive biometric refer- ence data”. The Document Verifier of the receiving State has to authorize Extended Inspec- tion Systems by creating appropriate Inspection System certificates for access to the sen- sitive biometric reference data as demanded by OE.Ext_Insp_Systems “Authorization of Extended Inspection Systems”. The OSP P.Terminal “Abilities and trustworthiness of terminals” is countered by the se- curity objective OE.Exam_Travel_Document additionally to the security objectives from PACE PP [CC_PP-0068-V2]. OE.Exam_Travel_Document enforces the terminals to perform the terminal part of the PACE protocol. The threat T.Counterfeit “Counterfeit of travel document chip data” addresses the attack of unauthorized copy or reproduction of the genuine travel document’s chip. This attack is thwarted by an identification and authenticity proof required by OT.Chip_Auth_Proof “Proof of travel document’s chip authentication” using an authen- tication key pair to be generated by the issuing State or Organization. The Pub- lic Key has to be written into EF.DG14 or, for PACE Chip Authentication Mapping, to EF.CardSecurity and signed by means of Documents Security Objects as demanded by OE.Auth_Key_Travel_Document “Travel document Authentication Key”. According to OE.Exam_Travel_Document “Examination of the physical part of the travel document” the General Inspection system has to perform PACE Chip Authentication Mapping or the Chip Au- thentication Protocol Version 1 to verify the authenticity of the travel document’s chip. Addi- tionally, this attack is thwarted through the chip by an identification and authenticity proof required by OT.Active_Auth_Proof “Proof of travel document’s chip authentication” using an authentication key pair to be generated by the issuing State or Organization. The Public Active Authentication Key has to be written into EF.DG15 and signed by means of Documents Security Objects as demanded by OE.Active_ Auth_Key_Travel_Document “Travel docu- ment Active Authentication Key”. The threat T.Skimming addresses accessing the User Data (stored on the TOE or trans- ferredbetweentheTOEandtheterminal)usingtheTOE’scontactless/contactinterface. This threat is countered by the security objectives OT.Data_Integrity, OT.Data_Authenticity and OT.Data_Confidentiality through the PACE authentication. The objective OE.Travel_ Document_Holder ensures that a PACE session can only be established either by the travel documentholderitselforbyanauthorizedpersonordevice, and, hence, cannotbecaptured by an attacker. ThethreatT.EavesdroppingaddresseslisteningtothecommunicationbetweentheTOE and a rightful terminal in order to gain the User Data transferred there. This threat is coun- tered by the security objective OT.Data_Confidentiality through a trusted channel based on the PACE authentication. The threat T.Tracing addresses gathering TOE tracing data identifying it remotely by es- MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 31 SECURITY TARGET tablishing or listening to a communication via the contactless/contact interface of the TOE, whereby the attacker does not a priori know the correct values of the PACE password). This threatisdirectlycounteredbysecurityobjectivesOT.Tracing(nogatheringTOEtracingdata) and OE.Travel_Document_Holder (the attacker does not a priori know the correct values of the shared passwords). The threat T.Abuse-Func addresses attacks of misusing TOE’s functionality to manipu- late or to disclosure the stored User- or TSF data as well as to disable or to bypass the soft- coded security functionality. The security objective OT.Prot_Abuse-Func ensures that the usage of functions having not to be used in the operational phase is effectively prevented. The threats T.Information_Leakage, T.Phys-Tamper and T.Malfunction are typical for integrated circuits like smart cards under direct attack with high attack potential. The pro- tection of the TOE against these threats is obviously addressed by the directly related se- curity objectives OT.Prot_Inf_Leak, OT.Prot_Phys-Tamper and OT.Prot_Malfunction, re- spectively. The threat T.Forgery “Forgery of data” addresses the fraudulent, complete or par- tial alteration of the User Data or/and TSF data stored on the TOE or/and exchanged be- tween the TOE and the terminal. The security objective OT.AC_Pers requires the TOE to limit the write access for the travel document to the trustworthy Personalization Agent (cf. OE. Personalization). The TOE will protect the integrity and authenticity of the stored and exchanged User Data or/and TSF data as aimed by the security objectives OT.Data_Integrity and OT.Data_ Authenticity, respectively. The objectives OT.Prot_Phys- Tamper and OT.Prot_Abuse-Func contribute to protecting integrity of the User Data or/and TSF data stored on the TOE. A terminal operator operating his terminals according to OE.Terminal and performing the Passive Authentication using the Document Security Object as aimed by OE.Passive_Auth_Sign will be able to effectively verify integrity and authentic- ity of the data received from the TOE. Additionally, the examination of the presented MRTD passport book according to OE.Exam_ Travel_Document “Examination of the physical part of the travel document” shall ensure its authenticity by means of the physical security mea- sures and detect any manipulation of the physical part of the travel document. The OSP P.Manufact “Manufacturing of the travel document’s chip” requires a unique identification of the IC by means of the Initialization Data and the writing of the Pre- personalization Data as being fulfilled by OT.Identification. The OSP P.Pre-Operational is enforced by the following security objectives: OT.Identification is affine to the OSP’s property ’traceability before the operational phase’; OT.AC_Pers and OE.Personalization together enforce the OSP’s properties ’correct- ness of the User- and the TSF data stored’ and ’authorization of Personalization Agents’; OE.Legislative_Compliance is affine to the OSP’s property ’compliance with laws and regulations’. The OSP P.Terminal is obviously enforced by the objective OE.Terminal, whereby the one-to-one mapping between the related properties is applicable. The OSP P.Card_PKI is enforced by establishing the issuing PKI branch as aimed by the objectives OE.Passive_Auth_Sign (for the Document Security Object). The OSP P.Trustworthy_PKI is enforced by OE.Passive_Auth_Sign (for CSCA, issuing PKI branch). The examination of the travel document addressed by the assumption A.Insp_Sys “In- MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 32 SECURITY TARGET spectionSystemsforglobalinteroperability”iscoveredbythesecurityobjectivesfortheTOE environment OE.Exam_Travel_Document “Examination of the physical part of the travel document“ which requires the inspection system to examine physically the travel docu- ment, the Basic Inspection System to implement the Basic Access Control, and the Extended Inspection Systems to implement and to perform PACE Chip Authentication Mapping or the Chip Authentication Protocol Version 1 to verify the Authenticity of the presented travel doc- ument’s chip. The security objectives for the TOE environment OE.Prot_Logical_Travel_ Document “Protection of data from the logical travel document” require the Inspection Sys- tem to protect the logical travel document data during the transmission and the internal handling. The assumption A.Passive_Auth “PKI for Passive Authentication” is directly covered by the security objective for the TOE environment OE.Passive_Auth_Sign “Authentica- tion of travel document by Signature” from PACE PP [CC_PP-0068-V2] covering the neces- sary procedures for the Country Signing CA Key Pair and the Document Signer Key Pairs (see below). The implementation of the signature verification procedures is covered by OE.Exam_Travel_ Document “Examination of the physical part of the travel document”. From PACE PP [CC_PP-0068-V2]: The assumption A.Passive_Auth “PKI for Passive Au- thentication”isdirectlyaddressedbyOE.Passive_Auth_Signrequiringthetraveldocument issuer to establish a PKI for Passive Authentication, generating Document Signing private keys only for rightful organizations and requiring the Document Signer to sign exclusively correct Document Security Objects to be stored on travel document. The assumption A.Auth_PKI “PKI for Inspection Systems” is covered by the security ob- jective for the TOE environment OE.Authoriz_Sens_Data “Authorization for use of sensitive biometric reference data” requires the CVCA to limit the read access to sensitive biomet- ricsbyissuingDocumentVerifiercertificatesforauthorizedreceivingStatesorOrganizations only. The Document Verifier of the receiving State is required by OE.Ext_Insp_Systems “Au- thorization of Extended Inspection Systems” to authorize Extended Inspection Systems by creating Inspection System Certificates. Therefore, the receiving issuing State or Organiza- tion has to establish the necessary public key infrastructure. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 33 SECURITY TARGET 5 Extended Components Definition (ASE_ECD.1) This Security Target uses the components defined in chapter 5 of [CC_PP-0056-V2]. The security requirement FCS_RND.1 has been changed according to the security requirement FCS_RNG.1 defined in [CC_PP-0084] to meet [BSI_AIS31v3]. No other components are used. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 34 SECURITY TARGET 6 Security Requirements (ASE_REQ.2) The CC allows several operations to be performed on functional requirements: refine- ment, selection, assignment, and iteration are defined in paragraph C.4 of Part 1 of the CC [CC_Part1]. Each of these operations is used in this ST. The refinement operation is used to add detail to a requirement, and thus further re- stricts a requirement. Refinement of security requirements is denoted by the word “refine- ment” in bold text and that added/changed words are in bold text. In cases where words from a CC requirement were deleted, a separate attachment indicates the words that were removed. The selection operation is used to select one or more options provided by the CC in stating a requirement. Selections that have been made by the PP author are denoted as underlined text. Selections filled in by the ST author are denoted as double-underlined text. The assignment operation is used to assign a specific value to an unspecified parameter, such as the length of a password. Assignments that have been made by the PP author are denoted by showing as underlined text. Assignments filled in by the ST author are denoted as double-underlined text. The iteration operation is used when a component is repeated with varying operations. Iteration is denoted by showing a slash “/”, and the iteration indicator after the component identifier. The definition of the subjects “Manufacturer”, “Personalization Agent”, “Extended In- spection System”, “Country Verifying Certification Authority”, “Document Verifier” and “Ter- minal” used in the following chapter is given in section 3.1. Note, that all these subjects are acting for homonymous external entities. All used objects are defined either in sec- tion 7 or in the following table. The operations “write”, “modify”, “read” and “disable read access” are used in accordance with the general linguistic usage. The operations “store”, “create”, “transmit”, “receive”, “establish communication channel”, “authenticate” and “re- authenticate” are originally taken from [CC_Part2]. The operation “load” is synonymous to “import” used in [CC_Part2]. Definition of security attributes: MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 35 SECURITY TARGET Security attribute Values Meaning Terminal authentication status none (any Terminal) default role (i.e. without authorization after start-up) CVCA roles defined in the certificate used for authentication (cf. [BSI_TR-03110-1]); Terminal is authenticated as Country Verifying Certification Authority after successful CA v.1 and TA v.1 DV (domestic) roles defined in the certificate used for authentication (cf. [BSI_TR-03110-1]); Terminal is authenticated as domestic Document Verifier after successful CA v.1 and TA v.1 DV (foreign) roles defined in the certificate used for authentication (cf. [BSI_TR-03110-1]); Terminal is authenticated as foreign Document Verifier after successful CA v.1 1 and TA v.1 IS roles defined in the certificate used for authentication (cf. [BSI_TR-03110-1]); Terminal is authenticated as Extended Inspection System after successful CA v.1 and TA v.1 Terminal Authorization none DG4 (Iris) Read access to DG4: (cf. [BSI_TR-03110-1]) DG3 (Fingerprint) Read access to DG3: (cf. [BSI_TR-03110-1]) DG3 (Fingerprint) / DG4 (Iris) Read access to DG3 and DG4: (cf. [BSI_TR-03110-1]) The following table provides an overview of the keys and certificates used. Further keys and certificates are listed in [CC_PP-0068-V2]. Name Data TOE intrinsic secret crypto- graphic keys Permanently or temporarily stored secret cryptographic material used by the TOE in order to enforce its security functionality. Country Verifying Certifica- tion Authority Private Key (SKCVCA) TheCountryVerifyingCertificationAuthority(CVCA)holdsaprivate key (SKCVCA) used for signing the Document Verifier Certificates. Country Verifying The TOE stores the Country Verifying Certification Authority MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 36 SECURITY TARGET Name Data Certification Authority Public Key (PKCVCA) Public Key (PKCVCA) as part of the TSF data to verify the Document Verifier Certificates. The PKCVCA has the security attribute Current Date as the most recent valid effective date of the Country Verify- ing Certification Authority Certificate or of a domestic Document Verifier Certificate. Country Verifying Certifica- tion Authority Certificate (CCVCA) The Country Verifying Certification Authority Certificate may be a self-signed certificate or a link certificate (cf. [5] and Glossary). It contains (i) the Country Verifying Certification Authority Public Key (PKCVCA) as authentication reference data, (ii) the coded access control rights of the Country Verifying Certification Authority, (iii) the Certificate Effective Date and the Certificate Expiration Date as security attributes. Document Verifier Certificate (CDV) The Document Verifier Certificate CDV is issued by the Country Ver- ifying Certification Authority. It contains (i) the Document Veri- fier Public Key (PKDV) as authentication reference data (ii) identi- fication as domestic or foreign Document Verifier, the coded ac- cess control rights of the Document Verifier, the Certificate Effec- tive Date and the Certificate Expiration Date as security attributes. Inspection System Certificate (CIS) The Inspection System Certificate (CIS) is issued by the Document Verifier. It contains (i) as authentication reference data the Inspec- tion System Public Key (PKIS), (ii) the coded access control rights of the Extended Inspection System, the Certificate Effective Date and the Certificate Expiration Date as security attributes. Chip Authentication Public Key Pair The Chip Authentication Public Key Pair (SKICC, PKICC) are used for Key Agreement Protocol: Diffie-Hellman (DH) according to RFC 2631 or Elliptic Curve Diffie-Hellman according to ISO 11770-3 [ISO_11770-3]. Chip Authentication Public Key (PKICC) The Chip Authentication Public Key (PKICC) is stored in the EF.DG14 Chip Authentication Public Key of the TOE’s logical travel docu- ment and used by the inspection system for Chip Authentication Version 1 of the travel document’s chip. It is part of the User Data provided by the TOE for the IT environment. Chip Authentication Private Key (SKICC) The Chip Authentication Private Key (SKICC) is used by the TOE to authenticate itself as authentic travel document’s chip. It is part of the TSF data. Active Authentication Public Key Pair The Active Authentication Public Key Pair (SKAA, PKAA) are used for Active Authentication according to [ICAO_9303]. Active Authentication Public Key (PKAA) TheActiveAuthenticationPublicKey(PKAA)isstoredintheEF.DG15 Active Authentication Public Key of the TOE’s logical travel docu- ment and used by the inspection system for Active Authentication of the travel document’s chip. It is part of the User Data provided by the TOE for the IT environment. Active Authentication Private Key (SKAA) The Active Authentication Private Key (SKAA) is used by the TOE to authenticate itself as authentic travel document’s chip. It is part of the TSF data. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 37 SECURITY TARGET Name Data Country Signing Certification Authority Key Pair Country Signing Certification Authority of the issuing State or Or- ganization signs the Document Signer Public Key Certificate with the Country Signing Certification Authority Private Key and the sig- nature will be verified by receiving State or Organization (e.g. an Extended Inspection System) with the Country Signing Certifica- tion Authority Public Key. Document Signer Key Pairs Document Signer of the issuing State or Organization signs the Document Security Object of the logical travel document with the Document Signer Private Key and the signature will be verified by an Extended Inspection System of the receiving State or Organiza- tion with the Document Signer Public Key. Chip Authentication Session Keys Secure messaging encryption key and MAC computation key agreed between the TOE and an Inspection System in result of the Chip Authentication Protocol Version 1. PACE Session Keys Secure messaging encryption key and MAC computation key agreed between the TOE and an Inspection System in result of PACE. PACE Chip Authentication Mapping Public Key Pair The PACE Chip Authentication Mapping Public Key Pair (SKCAM, PKCAM) are used for PACE Chip Authentication Mapping according to [ICAO_SAC, BSI_TR-03110-1]. PACE Chip Authentication Mapping Public Key (PKCAM) The PACE Chip Authentication Mapping Public Key (PKCAM) is stored in the EF.CardSecurity of the TOE’s logical travel document and used by the inspection system for PACE Chip Authentication Map- ping of the travel document’s chip. It is part of the User Data pro- vided by the TOE for the IT environment. PACE Chip Authentication Mapping Private Key (SKCAM) The PACE Chip Authentication Mapping Private Key (SKCAM) is used by the TOE to authenticate itself as authentic travel document’s chip. It is part of the TSF data. 6.1 Security Functional Requirements for the TOE 6.1.1 Class FCS Cryptographic Support The TOE shall meet the requirement “Cryptographic key generation (FCS_CKM.1)” as spec- ified below (Common Criteria Part 2). The iterations are caused by different cryptographic key generation algorithms to be implemented and keys to be generated by the TOE. 6.1.1.1 Cryptographic Key Generation (FCS_CKM.1) FCS_CKM.1/CA Cryptographic key generation – Diffie-Hellman for Chip Authenti- cation session keys Hierarchical to: No other components. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 38 SECURITY TARGET Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation ] FCS_CKM.4 Cryptographic key destruction FCS_CKM.1.1/CA The TSF shall generate cryptographic keys in accordance with a spec- ified cryptographic key generation algorithm DH and specified cryp- tographic key sizes 112, 128, 192 and 256 bits that meet the follow- ing: based on the Diffie-Hellman key derivation protocol compliant to [NIST_SP800-56A] and [BSI_TR-03110-1] and in accordance with a specified cryptographic key generation algorithm ECDH and specified cryptographic key sizes 112, 128, 192 and 256 bits that meet the fol- lowing: based on the Diffie-Hellman key derivation protocol compliant to [NIST_SP800-56A] and [BSI_TR-03110-1], based on on an ECDH protocol compliant to [BSI_TR-03111] Note 16: FCS_CKM.1/CA implicitly contains the requirements for the hashing functions used for key derivation by demanding compliance to [BSI_TR-03110-1]. Note 17: The TOE shall destroy any session keys in accordance with FCS_CKM.4 from [CC_PP-0068-V2] after (i) detection of an error in a received command by verification of the MAC and (ii) after successful run of the Chip Authentication Protocol v.1. (iii) The TOE shall destroy the PACE Session Keys after generation of a Chip Authentication Session Keys and changing the secure messaging to the Chip Authentication Session Keys. (iv) The TOE shall clear the memory area of any session keys before starting the communication with the ter- minal in a new after-reset-session as required by FDP_RIP.1. Concerning the Chip Authenti- cation keys FCS_CKM.4 is also fulfilled by FCS_CKM.1/CA. Note 18: If PACE Chip Authentication Mapping is performed, the Secure Messaging session established by the PACE protocol is sustained. In this case FCS_CKM.1/DH_PACE applies in- stead of FCS_CKM.1/CA. FCS_CKM.1/DH_PACE Cryptographic key generation – Diffie-Hellman for PACE session keys Hierarchical to: No other components. Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation] Justification: A Diffie-Hellman key agreement is used in order to have no key distribution, therefore FCS_CKM.2 makes no sense in this case. FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4 FCS_CKM.1.1/DH_PACE The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm ECDH compliant to [BSI_TR-03111] and specified cryptographic key sizes 112, 128, 192 and 256 bits that meet the following: [ICAO_SAC]. Note 19: The TOE generates a shared secret value K with the terminal during the PACE pro- tocol, see [ICAO_SAC]. The shared secret value K is used for deriving the AES or DES session keys for message encryption and message authentication (PACE-KMAC, PACE-KEnc) according MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 39 SECURITY TARGET to [ICAO_SAC] for the TSF required by FCS_COP.1/PACE_ENC and FCS_COP.1/PACE_MAC. Note 20: FCS_CKM.1/DH_PACE implicitly contains the requirements for the hashing func- tions used for key derivation by demanding compliance to [ICAO_SAC]. FCS_CKM.1/STATIC_KEYS Cryptographic key generation – Asymmetric key pair generation for Chip Authentication and Active Authentication Hierarchical to: No other components. Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation ] FCS_CKM.4 Cryptographic key destruction FCS_CKM.1.1/STATIC_KEYS The TSF shall generate cryptographic keys in accordance with a speci- fied cryptographic key generation algorithm ECC key pair generation bytestingcandidatesandspecifiedcryptographickeysizesBP(r1): 224, 256, 320, 384, 512 bits, NIST: 224, 256, 384, 521 bits that meet the fol- lowing: [ANSI_X9.62], [BSI_TR-03111], sec. 4.1.3andcryptographickeys in accordance with a specified cryptographic key generation algorithm RSA and specified cryptographic key sizes 1536 bits - 4096 bits that meet the following: [PKCS_1_v22] and [IEEE_P1363] FCS_CKM.4 Cryptographic key destruction – Session keys Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/DH_PACE FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance with the cryp- tographic key destruction method physical deletion of key value that meets the following: [FIPS_140-2]. Note 21: The TOE shall destroy the PACE or BAC session keys after detection of an error in a received command by verification of the MAC. The TOE shall clear the memory area of any session keys before starting the communication with the terminal in a new after-reset- session as required by FDP_RIP.1. 6.1.1.2 Cryptographic Operation (FCS_COP.1) The TOE shall meet the requirement “Cryptographic operation (FCS_COP.1)” as specified be- low (Common Criteria Part 2). The iterations are caused by different cryptographic algo- rithms to be implemented by the TOE. FCS_COP.1/CA_ENC Cryptographic operation – Symmetric Encryption / Decryption Hierarchical to: No other components. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 40 SECURITY TARGET Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/CA_ENC The TSF shall perform secure messaging - encryption and decryption in accordance with a specified cryptographic algorithm AES in CBC mode and cryptographic key sizes 128, 192 and 256 bits and 3DES in CBC mode and cryptographic key sizes 112 bits that meet the follow- ing: [FIPS_197], [NIST_SP800-67], and [ISO_10116]. Note 22: This SFR requires the TOE to implement the cryptographic primitives (e.g. Triple- DES and/or AES) for secure messaging with encryption of the transmitted data. The keys are agreed between the TOE and the terminal as part of the Chip Authentication Protocol Version 1 according to the FCS_CKM.1/CA. FCS_COP.1/SIG_VER Cryptographic operation – Signature verification by travel docu- ment Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/SIG_VER The TSF shall perform digital signature verification in accordance with a specified cryptographic algorithm ECDSA with SHA-224, SHA-256, SHA-384 or SHA-512 and cryptographic key sizes BP(r1): 224, 256, 320, 384, 512 bits, NIST: 224, 256, 384, 521 bits that meet the following: [ANSI_X9.62], sec. 7, [FIPS_180-4], section 6, and [BSI_TR-03110-3] and in accordance with a specified cryptographic algorithm RSA with SHA-1 or SHA-256 and cryptographic key sizes 1536 - 4096 bits that meet the following: [FIPS_180-4], section 6 and [PKCS_1_v22] . FCS_COP.1/CA_MAC Cryptographic operation – MAC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/CA_MAC The TSF shall perform secure messaging - message authentication code in accordance with a specified cryptographic algorithm CMAC-AES and cryptographic key sizes 128, 192 and 256 bits and Retail-MAC and cryptographic key sizes 112 bit that meet the follow- ing: [FIPS_197], [NIST_SP800-67], [NIST_SP800-38B] Section 6, and [ISO_9797-1], sec. 7.4. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 41 SECURITY TARGET Note23: ThisSFRrequirestheTOEtoimplementthecryptographicprimitiveforsecuremes- saging with encryption and message authentication code over the transmitted data. The key is agreed between the TSF by Chip Authentication Protocol Version 1 according to the FCS_CKM.1/CA. Furthermore the SFR is used for authentication attempts of a terminal as Personalization Agent by means of the authentication mechanism. FCS_COP.1/AA Cryptographic operation – Signature creation by travel document – AA Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/AA The TSF shall perform digital signature creation in accordance with a specified cryptographic algorithm RSA with SHA-1 and cryptographic key sizes 1536 - 4096 bits that meet the following: [FIPS_180-4], section 6, [PKCS_1_v22] and in accordance with a specified cryptographic al- gorithmECDSAwithSHA-1andcryptographickeysizesBP(r1): 224, 256, 320, 384, 512 bits, NIST: 224, 256, 384, 521 bits that meet the following: [BSI_TR-03111], sec. 4.2.1, [ANSI_X9.62], sec. 7, [FIPS_180-4], section 6 FCS_COP.1/PACE_ENC Cryptographic operation – Encryption / Decryption AES/3DES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/DH_PACE FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4 FCS_COP.1.1/PACE_ENC The TSF shall perform Secure Messaging - encryption and decryption in accordance with the cryptographic algorithm AES in CBC mode and cryptographic key sizes 128, 192 and 256 bits and 3DES in CBC mode and cryptographic key sizes 112 bits that meet the following: [FIPS_197], [NIST_SP800-67] and [ISO_10116], sec. 7 compliant to [ICAO_SAC]. Note 24: This SFR requires the TOE to implement the cryptographic primitive AES or 3DES for secure messaging with encryption of transmitted data and encrypting the nonce in the first step of PACE. The related session keys are agreed between the TOE and the terminal as part of the PACE protocol according to the FCS_CKM.1/DH_PACE (PACE-KEnc). This SFR also covers the usage of AES in CBC mode and cryptographic key sizes 128, 192 and 256 bits for Symmetric Authentication as it is used for Personalization. FCS_COP.1/PACE_MAC Cryptographic operation – MAC MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 42 SECURITY TARGET Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation]: fulfilled by FCS_CKM.1/DH_PACE FCS_CKM.4 Cryptographic key destruction: fulfilled by FCS_CKM.4 FCS_COP.1.1/PACE_MAC The TSF shall perform Secure Messaging - message authentication code in accordance with a specified cryptographic algorithm CMAC-AES and cryptographic key sizes 128 bit, 192 bit and 256 bit and Retail-MAC and cryptographic key sizes 112 bit that meet the following: [FIPS_197], [NIST_SP800-67], [NIST_SP800-38B] Section 6, and [ISO_9797-1], sec. 7.4 compliant to [ICAO_SAC]. Note25: ThisSFRrequirestheTOEtoimplementthecryptographicprimitiveforsecuremes- saging with message authentication code over transmitted data. The related session keys are agreed between the TOE and the terminal as part of either the PACE protocol according to the FCS_CKM.1/DH_PACE (PACE-KMAC). This SFR also covers the usage of CMAC-AES and cryptographic key size 128, 192 and 256 bits for Symmetric Authentication as it is used for Personalization. 6.1.1.3 Random Number Generation (FCS_RND.1) FCS_RND.1 Random number generation (Class PTG.3) Hierarchical to: No other components. Dependencies: No dependencies. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 43 SECURITY TARGET FCS_RND.1.1 The TSF shall provide a [hybrid physical] random number generator that implements: (PTG.3.1) A total failure test detects a total failure of entropy source immediately when the RNG has started. When a total failure is detected, no random numbers will be output. (PTG.3.2) If a total failure of the entropy source occurs while the RNG is being operated, the RNG prevents the output of any internal random number that depends on some raw random numbers that have been generated after the total failure of the entropy source. (PTG.3.3) The online test shall detect non-tolerable statistical defects of the raw random number sequence (i) immediately when the RNG has started, and (ii) while the RNG is being operated. The TSF must not output any random numbers before the power-up online test and theseedingoftheDRG.3post-processingalgorithmhavebeenfinished successfully or when a defect has been detected. (PTG.3.4) The online test procedure shall be effective to detect non-tolerable weaknesses of the random numbers soon. (PTG.3.5) The online test procedure checks the raw random number sequence. It is triggered continuously. The online test is suitable for detecting nontolerable statistical defects of the statistical properties of the raw random numbers within an acceptable period of time. (PTG.3.6) The algorithmic post-processing algorithm belongs to Class DRG.3 with cryptographic state transition function and cryptographic output function, and the output data rate of the post-processing algorithm shall not exceed its input data rate. FCS_RND.1.2 The TSF shall provide octets of bits that meet: (PTG.3.7) Statistical test suites cannot practically distinguish the internal random numbers from output sequences of an ideal RNG. The internal random numbers must pass test procedure A1 none. (PTG.3.8) The internal random numbers shall use PTRNG of class PTG.2 as random source for the postprocessing. Note 26: This SFR requires the TOE to generate random numbers (random nonce) used for the authentication protocols (PACE) as required by FIA_UAU.4/PACE. Note 27: This SFR has been changed according to [CC_PP-0084] (FCS_RNG.1), justified in [KiSch-RNG] chapter 3 (PTG.3) and [NIST_SP800-90a-R1], sec. 10.2, 10.3.2 to meet [BSI_AIS31v3] and [BSI_TR-03116-2]. 6.1.2 Class FIA Identification and Authentication Table 6.1 provides an overview of the authentication mechanisms used. 1 See [KiSch-RNG] Section 2.4.4. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 44 SECURITY TARGET Name SFR for the TOE Authentication Mechanism for Personalization Agents FIA_UAU.4/PACE Chip Authentication Protocol v.1 FIA_API.1, FIA_UAU.5/PACE, FIA_UAU.6/EAC Terminal Authentication Protocol v.1 FIA_UAU.5/PACE PACE protocol FIA_UAU.1/PACE FIA_UAU.5/PACE FIA_AFL.1/PACE Passive Authentication FIA_UAU.5/PACE Active Authentication (specified in addition [CC_PP-0056-V2]) FIA_API.1/AA Table 6.1: Overview on authentication SFR Note the Chip Authentication Protocol Version 1 as defined in this protection profile in- cludes • the asymmetric key agreement to establish symmetric secure messaging keys be- tween the TOE and the terminal based on the Chip Authentication Public Key and the Terminal Public Key used later in the Terminal Authentication Protocol Version 1, • the check whether the TOE is able to generate the correct message authentication code with the expected key for any message received by the terminal. The Chip Authentication Protocol v.1 may be used independent of the Terminal Authenti- cation Protocol v.1. But if the Terminal Authentication Protocol v.1 is used the terminal shall use the same public key as presented during the Chip Authentication Protocol v.1. Note28: IfPACEChipAuthenticationMappingisused, thesecuremessagingkeysestablished by the PACE protocol are sustained. A subsequent Terminal Authentication Protocol v.1 uses the PACE-CAM public key verified during the PACE protocol. The TOE shall meet the requirement “Timing of identification (FIA_UID.1)” as specified below (Common Criteria Part 2). FIA_UID.1/PACE Timing of identification Hierarchical to: No other components. Dependencies: No dependencies. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 45 SECURITY TARGET FIA_UID.1.1/PACE The TSF shall allow 1. to establish the communication channel 2. carrying out the PACE Protocol according to [ICAO_SAC] 3. to read the Initialization Data if it is not disabled by TSF according to FMT_MTD.1/INI_DIS 4. to carry out the Chip Authentication Protocol v.1 according to [BSI_TR-03110-1] 5. to carry out the Terminal Authentication Protocol v.1 according to [BSI_TR-03110-1] 6. to carry out the PACE Chip Authentication Mapping Protocol according to [ICAO_SAC] 7. none on behalf of the user to be performed before the user is identified. FIA_UID.1.2/PACE The TSF shall require each user to be successfully identified before al- lowing any other TSF-mediated actions on behalf of that user. Note 29: The SFR FIA_UID.1/PACE covers the definition in PACE PP [CC_PP-0068-V2] and extends it by EAC aspect 4. This extension does not conflict with the strict conformance to PACE PP. Note 30: In the Phase 2 “Manufacturing of the TOE” the Manufacturer is the only user role known to the TOE which writes the Initialization Data and/or Pre-personalization Data in the audit records of the IC. The travel document manufacturer may create the user role Per- sonalization Agentfor transition fromPhase 2 toPhase 3 “Personalizationof the traveldocu- ment”. The users in role Personalization Agent identify themselves by means of selecting the authentication key. After personalization in the Phase 3 the PACE domain parameters, the Chip Authentication data and Terminal Authentication Reference Data are written into the TOE. The Inspection System is identified as default user after power up or reset of the TOE i.e. the TOE will run the PACE protocol, to gain access to the Chip Authentication Reference Data and to run the Chip Authentication Protocol Version 1. After successful authentication of the chip the terminal may identify itself as (i) Extended Inspection System by selection of the templates for the Terminal Authentication Protocol Version 1 or (ii) if necessary and available by authentication as Personalization Agent (using the Personalization Agent Key). Note 31: In the life-cycle phase “Manufacturing” the Manufacturer is the only user role known to the TOE. The Manufacturer writes the Initialization Data and/or Pre- personalization Data in the audit records of the IC. Please note that a Personalization Agent actsonbehalfofthetraveldocumentIssuerunderhisandCSCAandDSpolicies. Hence, they define authentication procedure(s) for Personalization Agents. The TOE must functionally support these authentication procedures being subject to evaluation within the assurance components ALC_DEL.1 and AGD_PRE.1. The TOE assumes the user role “Personalization Agent”, when a terminal proves the respective Terminal Authorization Level as defined by the related policy (policies). The TOE shall meet the requirement “Timing of authentication (FIA_UAU.1)” as specified below (Common Criteria Part 2). MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 46 SECURITY TARGET FIA_UAU.1/PACE Timing of authentication Hierarchical to: No other components. Dependencies: FIA_UID.1 Timing of identification FIA_UAU.1.1/PACE The TSF shall allow 1. to establish the communication channel 2. carrying out the PACE Protocol according to [ICAO_SAC] 3. to read the Initialization Data if it is not disabled by TSF according to FMT_MTD.1/INI_DIS 4. to identify themselves by selection of the authentication key 5. to carry out the Chip Authentication Protocol v.1 according to [BSI_TR-03110-1] 6. to carry out the Terminal Authentication Protocol v.1 according to [BSI_TR-03110-1] 7. to carry out the PACE Chip Authentication Mapping Protocol according to [ICAO_SAC] 8. none on behalf of the user to be performed before the user is authenticated. FIA_UAU.1.2/PACE The TSF shall require each user to be successfully authenticated before allowing any other TSF-mediated actions on behalf of that user. Note 32: The SFR FIA_UAU.1/PACE in EAC PP covers the definition in PACE PP [CC_PP-0068-V2] and extends it by EAC aspect 5. This extension does not conflict with the strict conformance to PACE PP. The TOE shall meet the requirements of “Single-use authentication mechanisms (FIA_UAU.4)” as specified below (Common Criteria Part 2). FIA_UAU.4/PACE Single-useauthenticationmechanisms-Single-useauthentication of the Terminal by the TOE Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.4.1/PACE The TSF shall prevent reuse of authentication data related to 1. PACE Protocol according to [ICAO_SAC], 2. Authentication Mechanism based on Triple-DES or AES, 3. Terminal Authentication Protocol v.1 according to [BSI_TR-03110-1]. Note 33: The SFR FIA_UAU.4.1 covers the definition in PACE PP [CC_PP-0068-V2] and ex- tends it by the EAC aspect 3. This extension does not conflict with the strict conformance to PACE PP. The generation of random numbers (random nonce) used for the authentication MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 47 SECURITY TARGET protocol (PACE) and Terminal Authentication as required by FIA_UAU.4/PACE is required by FCS_RND.1 from [CC_PP-0068-V2]. Note 34: The authentication mechanisms may use either a challenge freshly and randomly generated by the TOE to prevent reuse of a response generated by a terminal in a successful authentication attempt. However, the authentication of Personalization Agent may rely on other mechanisms ensuring protection against replay attacks, such as the use of an internal counter as a diversifier. Note 35: Authentication data related to PACE Protocol according to [ICAO_SAC] include au- thentication data related to PACE Authentication Mapping. The TOE shall meet the requirement “Multiple authentication mechanisms (FIA_UAU.5)” as specified below (Common Criteria Part 2). FIA_UAU.5/PACE Multiple authentication mechanisms Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.5.1/PACE The TSF shall provide 1. PACE Protocol according to [ICAO_SAC], 2. Passive Authentication according to [ICAO_9303], 3. Secure messaging in MAC-ENC mode according to [ICAO_SAC], 4. Symmetric Authentication Mechanism based on Triple-DES or AES, 5. Terminal Authentication Protocol v.1 according to [BSI_TR-03110-1]. to support user authentication. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 48 SECURITY TARGET FIA_UAU.5.2/PACE The TSF shall authenticate any user’s claimed identity according to the following rules: 1. Having successfully run the PACE protocol the TOE accepts only received commands with correct message authentication code sent by means of secure messaging with the key agreed with the terminal by means of the PACE protocol. 2. The TOE accepts the authentication attempt as Personalization Agent by the Symmetric Authentication Mechanism with Personalization Agent Keys. 3. After run of the Chip Authentication Protocol Version 1 the TOE accepts only received commands with correct message authentication code sent by means of secure messaging with key agreed with the terminal by means of the Chip Authentication Mechanism v.1. 4. The TOE accepts the authentication attempt by means of the Terminal Authentication Protocol v.1 only if the terminal uses the public key presented during the Chip Authentication Protocol v.1 and the secure messaging established by the Chip Authentication Mechanism v.1. 5. If PACE Chip Authentication Mapping has been performed instead of Chip Authentication Protocol Version 1 the TOE accepts the authentication attempt by means of the Terminal Authentication Protocol v.1 only if the terminal uses the public key presented during the PACE Chip Authentication Mapping and the secure messaging established by the PACE Protocol. 6. none Note 36: The SFR FIA_UAU.5.1/PACE covers the definition in PACE PP [CC_PP-0068-V2] and extends it by EAC aspects 4), 5), and 6). The SFR FIA_UAU.5.2/PACE in covers the definition in PACE PP [CC_PP-0068-V2] and extends it by EAC aspects 2), 3), 4)and 5). These extensions do not conflict with the strict conformance to PACE PP. The TOE shall meet the requirement “Re-authenticating (FIA_UAU.6)” as specified below (Common Criteria Part 2). FIA_UAU.6/PACE Re-authenticating – Re-authenticating of Terminal by the TOE Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.6.1/PACE The TSF shall re-authenticate the user under the conditions each command sent to the TOE after successful run of the PACE protocol shall be verified as being sent by the PACE terminal. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 49 SECURITY TARGET Note 37: The SFR FIA_UAU.6/PACE also includes PACE Chip Authentication Mapping. FIA_UAU.6/EAC Re-authenticating – Re-authenticating of Terminal by the TOE Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.6.1/EAC The TSF shall re-authenticate the user under the conditions each command sent to the TOE after successful run of the Chip Authentication Protocol Version 1 shall be verified as being sent by the Inspection System. Note 38: The Password Authenticated Connection Establishment and the Chip Authenti- cation Protocol specified in [ICAO_9303] include secure messaging for all commands ex- changed after successful authentication of the Inspection System. The TOE checks by se- curemessaginginMAC_ENCmodeeachcommandbasedonacorrespondingMACalgorithm whether it was sent by the successfully authenticated terminal (see FCS_COP.1/CA_MAC for further details). The TOE does not execute any command with incorrect message authenti- cation code. Therefore the TOE re-authenticates the user for each received command and accepts only those commands received from the previously authenticated user. The TOE shall meet the requirement “Authentication Proof of Identity (FIA_API.1)” as specified below (Common Criteria Part 2 extended). FIA_API.1 Authentication Proof of Identity Hierarchical to: No other components. Dependencies: No dependencies. FIA_API.1.1 The TSF shall provide a Chip Authentication Protocol Version 1 according to [BSI_TR-03110-1] to prove the identity of the TOE. Note 39: This SFR requires the TOE to implement the Chip Authentication Mechanism v.1 specified in [BSI_TR-03110-1]. The TOE and the terminal generate a shared secret using the Diffie-Hellman Protocol (DH or EC-DH) and two session keys for secure messaging in ENC_MAC mode according to [ICAO_9303]. The terminal verifies by means of secure mes- saging whether the travel document’s chip was able or not to run his protocol properly using its Chip Authentication Private Key corresponding to the Chip Authentication Key (EF.DG14). The TOE shall meet the requirement “Authentication Proof of Identity (FIA_API.1)” as speci- fied below (Common Criteria Part 2 extended [CC_Part2]). FIA_API.1/AA Authentication Proof of Identity – AA MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 50 SECURITY TARGET Hierarchical to: No other components. Dependencies: No dependencies. FIA_API.1.1/AA The TSF shall provide an Active Authentication Mechanism according to [ICAO_9303] to prove the identity of the TOE. FIA_AFL.1/PACE Authentication failure handling – PACE authentication using non- blocking authorization data Hierarchical to: No other components. Dependencies: FIA_UAU.1 Timing of authentication: fulfilled by FIA_UAU.1/PACE FIA_AFL.1.1/PACE The TSF shall detect when 1 unsuccessful authentication attempt oc- curs related to authentication attempts using the PACE password as shared password for PACE. FIA_AFL.1.2/PACE When the defined number of unsuccessful authentication attempts has been met, the TSF shall wait for an administrator configurable time greater 10 seconds between the reception of the authentication command and its processing. 6.1.3 Class FDP User Data Protection The TOE shall meet the requirement “Subset access control (FDP_ACC.1)” as specified below (Common Criteria Part 2). FDP_ACC.1/TRM Subset access control Hierarchical to: No other components. Dependencies: FDP_ACF.1 Security attribute based access control FDP_ACC.1.1/TRM The TSF shall enforce the Access Control SFP on terminals gaining access to the user data and data stored in EF.SOD of the logical travel document. Note 40: The SFR FIA_ACC.1.1 covers the definition in PACE PP [CC_PP-0068-V2] and extends it by data stored in EF.SOD of the logical travel document. This extension does not conflict with the strict conformance to PACE PP. The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1)” as specified below (Common Criteria Part 2). FDP_ACF.1/TRM Security attribute based access control Hierarchical to: No other components. Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialization MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 51 SECURITY TARGET FDP_ACF.1.1/TRM The TSF shall enforce the Access Control SFP to objects based on the following: 1. Subjects: (a) Terminal (b) BIS-PACE (c) Extended Inspection System 2. Objects: (a) data in EF.DG1, EF.DG2 and EF.DG5 to EF.DG16, EF.SOD and EF.COM of the logical travel document, (b) data in EF.DG3 of the logical travel document, (c) data in EF.DG4 of the logical travel document, (d) all TOE intrinsic secret cryptographic keys stored in the travel document. 3. Security attributes: (a) PACE Authentication, (b) Terminal Authentication v.1, (c) Authorization of the Terminal. FDP_ACF.1.2/TRM The TSF shall enforce the following rules to determine if an oper- ation among controlled subjects and controlled objects is allowed: A BIS-PACE is allowed to read data objects from FDP_ACF.1/TRM according to [ICAO_SAC] after a successful PACE authentication as required by FIA_UAU.1/PACE. FDP_ACF.1.3/TRM The TSF shall explicitly authorize access of subjects to objects based on the following additional rules: none FDP_ACF.1.4/TRM The TSF shall explicitly deny access of subjects to objects based on the following additional rules: 1. Any terminal being not authenticated as PACE authenticated BIS-PACE is not allowed to read, to write, to modify, to use any user data stored on the travel document. 2. Terminals not using secure messaging are not allowed to read, to write, to modify, to use any data stored on the travel document. 3. Any terminal being not successfully authenticated as Extended Inspection System with the Read access to DG3 (Fingerprint) grantedbytherelativecertificateholderauthorizationencoding is not allowed to read the data objects 2b) of FDP_ACF.1.1/TRM. 4. Any terminal being not successfully authenticated as Extended Inspection System with the Read access to DG4 (Iris) granted by the relative certificate holder authorization encoding is not allowed to read the data objects 2b) of FDP_ACF.1.1/TRM. 5. Nobody is allowed to read the data objects 2d) of FDP_ACF.1.1/TRM. 6. Terminals authenticated as CVCA or as DV are not allowed to read data in the EF.DG3 and EF.DG4. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 52 SECURITY TARGET Note 41: The SFR FDP_ACF.1.1/TRM covers the definition in PACE PP [CC_PP-0068-V2] and extends it by additional subjects and objects. The SFRs FDP_ACF.1.2/TRM and FDP_ ACF.1.3/TRM cover the definition in PACE PP [CC_PP-0068-V2]. The SFR FDP_ACF.1.4/TRM covers the definition in PACE PP [CC_PP-0068-V2] and extends it by 3) to 6). These exten- sions do not conflict with the strict conformance to PACE PP. Note 42: The relative certificate holder authorization encoded in the CVC of the inspection system is defined in [BSI_TR-03110-1]. The TOE verifies the certificate chain established by the Country Verifying Certification Authority, the Document Verifier Certificate and the In- spection System Certificate (cf. FMT_MTD.3). The Terminal Authorization is the intersection of the Certificate Holder Authorization in the certificates of the Country Verifying Certifica- tion Authority, the Document Verifier Certificate and the Inspection System Certificate in a valid certificate chain. Note 43: FDP_UCT.1/TRM and FDP_UIT.1/TRM require the protection of the user data trans- mitted from the TOE to the terminal by secure messaging with encryption and message au- thentication codes after successful Chip Authentication Version 1 to the Inspection System. The Password Authenticated Connection Establishment, and the Chip Authentication Pro- tocol v.1 establish different key sets to be used for secure messaging (each set of keys for the encryption and the message authentication key). FDP_RIP.1 Subset residual information protection Hierarchical to: No other components. Dependencies: No dependencies. FDP_RIP.1.1 The TSF shall ensure that any previous information content of a re- source is made unavailable upon the deallocation of the resource from the following objects: 1. Session keys (immediately after closing related communication session), 2. the ephemeral private key ephem-SKPICC-PACE (by having generated a DH shared secret K)2 3. none The TOE shall meet the requirement ”Basic data exchange confidentiality (FDP_UCT.1)“ as specified below Common Criteria Part 2). FDP_UCT.1/TRM Basic data exchange confidentiality – MRTD Hierarchical to: No other components. Dependencies: [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path]: fulfilled by FTP_ITC.1/PACE [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control]: fulfilled by FDP_ACC.1/TRM 2 according to [ICAO_SAC] MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 53 SECURITY TARGET FDP_UCT.1.1/TRM TheTSFshallenforcetheAccessControlSFPtobe abletotransmitand receive user data in a manner protected from unauthorized disclosure. The TOE shall meet the requirement “Data exchange integrity (FDP_UIT.1)” as specified below (Common Criteria Part 2). FDP_UIT.1/TRM Data exchange integrity Hierarchical to: No other components. Dependencies: [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path]: fulfilled by FTP_ITC.1/PACE [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control]: fulfilled by FDP_ACC.1/TRM FDP_UIT.1.1/TRM TheTSFshallenforcetheAccessControlSFPtobe abletotransmitand receive user data in a manner protected from modification, deletion, insertion and replay errors. FDP_UIT.1.2/TRM The TSF shall be able to determine on receipt of user data, whether modification, deletion, insertion and replay has occurred. 6.1.4 Class FTP Trusted Path/Channels FTP_ITC.1/PACE Inter-TSF trusted channel after PACE Hierarchical to: No other components. Dependencies: No dependencies. FTP_ITC.1.1/PACE The TSF shall provide a communication channel between itself and an- other trusted IT product that is logically distinct from other communi- cation channels and provides assured identification of its end points and protection of the channel data from modification or disclosure. FTP_ITC.1.2/PACE The TSF shall permit another trusted IT product to initiate communi- cation via the trusted channel. FTP_ITC.1.3/PACE The TSF shall initiate enforce communication via the trusted channel for any data exchange between the TOE and the Terminal. 6.1.5 Class FAU Security Audit FAU_SAS.1 Audit storage Hierarchical to: No other components. Dependencies: No dependencies. FAU_SAS.1.1 The TSF shall provide the Manufacturer with the capability to store the the Initialization and Pre-personalization Data in the audit records. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 54 SECURITY TARGET Note 44: The Manufacturer role is the default user identity assumed by the TOE in the life cycle phase ’Manufacturing’. The IC Manufacturer and the travel document Manufacturer in the Manufacturer role write the Initialization and/or Pre-personalization Data as TSF data into the TOE. The audit records are usually write-only-once data of the travel document (see FMT_ MTD.1/INI_ENA, FMT_MTD.1/INI_DIS). Please note that there could also be such audit records which cannot be read out, but directly used by the TOE. 6.1.6 Class FMT Security Management Note 45: The SFR FMT_SMR.1/PACE provides basic requirements to the management of the TSF data. The TOE shall meet the requirement “Security roles (FMT_SMR.1)”as specified below (Common Criteria Part 2). FMT_SMR.1/PACE Security roles Hierarchical to: No other components. Dependencies: FIA_UID.1 Timing of identification FMT_SMR.1.1/PACE The TSF shall maintain the roles: 1. Manufacturer, 2. Personalization Agent, 3. Terminal, 4. PACE authenticated BIS-PACE, 5. Country Verifying Certification Authority, 6. Document Verifier, 7. Domestic Extended Inspection System, 8. Foreign Extended Inspection System. FMT_SMR.1.2/PACE The TSF shall be able to associate users with roles Note 46: The SFR FMT_SMR.1.1/PACE in EAC PP covers the definition in PACE PP [CC_PP-0068-V2] and extends it by 5) to 8). This extension does not conflict with the strict conformance to PACE PP. FMT_SMF.1 Specification of Management Functions Hierarchical to: No other components. Dependencies: No dependencies MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 55 SECURITY TARGET FMT_SMF.1.1 The TSF shall be capable of performing the following security manage- ment functions: 1. Initialization, 2. Pre-personalization, 3. Personalization, 4. Configuration. Note 47: The SFR FMT_LIM.1 and FMT_LIM.2 address the management of the TSF and TSF data to prevent misuse of test features of the TOE over the life-cycle phases. The TOE shall meet the requirement “Limited capabilities (FMT_LIM.1)” as specified be- low (Common Criteria Part 2 extended). FMT_LIM.1 Limited capabilities Hierarchical to: No other components. Dependencies: FMT_LIM.2 Limited availability FMT_LIM.1.1 The TSF shall be designed in a manner that limits their capabilities so that in conjunction with ’Limited availability (FMT_LIM.2)’ the follow- ing policy is enforced: Deploying test features after TOE delivery do not allow 1. User data to be manipulated and disclosed, 2. TSF data to be disclosed or manipulated, 3. software to be reconstructed, 4. substantial information about construction of TSF to be gathered which may enable other attacks and 5. sensitive user data (EF.DG3 and EF.DG4) to be disclosed. The TOE shall meet the requirement “Limited availability (FMT_LIM.2)” as specified be- low (Common Criteria Part 2 extended). FMT_LIM.2 Limited availability Hierarchical to: No other components. Dependencies: FMT_LIM.1 Limited capabilities MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 56 SECURITY TARGET FMT_LIM.2.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with ’Limited capabilities (FMT_LIM.1)’ the follow- ing policy is enforced: Deploying test features after TOE delivery do not allow 1. User data to be manipulated and disclosed, 2. TSF data to be manipulated or disclosed, 3. software to be reconstructed 4. substantial information about construction of TSF to be gathered which may enable other attacks and 5. sensitive user data (EF.DG3 and EF.DG4) to be disclosed. Note 48: The following SFR are iterations of the component Management of TSF data (FMT_MTD.1). The TSF data include but are not limited to those identified below. TheTOEshallmeettherequirement“ManagementofTSFdata(FMT_MTD.1)”asspecified below(CommonCriteriaPart2). Theiterationsaddressdifferentmanagementfunctionsand different TSF data. FMT_MTD.1/CVCA_INI Management of TSF data – Initialization of CVCA Certificate and Current Date Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1.1/CVCA_INI The TSF shall restrict the ability to write the 1. Initial Country Verifying Certification Authority Public Key, 2. Initial Country Verifier Certification Authority Certificate, 3. Initial Current Date, 4. none. to the Personalization Agent FMT_MTD.1/CVCA_UPD Management of TSF data – Country Verifier Certification Authority Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1.1/CVCA_UPD The TSF shall restrict the ability to update the 1. Country Verifying Certification Authority Public Key, 2. Country Verifier Certification Authority Certificate, to Country Verifier Certification Authority MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 57 SECURITY TARGET Note 49: The Country Verifying Certification Authority updates its asymmetric key pair and distributes the public key be means of the Country Verifying CA Link-Certificates (cf. [BSI_TR-03110-1]). The TOE updates its internal trust-point if a valid Country Verifying CA Link-Certificates (cf. FMT_MTD.3) is provided by the terminal (cf. [BSI_TR-03110-1]). FMT_MTD.1/DATE Management of TSF data – Current date Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1.1/DATE The TSF shall restrict the ability to modify the Current date to 1. Country Verifying Certification Authority, 2. Document Verifier, 3. Domestic Extended Inspection System. Note 50: The authorized roles are identified in their certificate (cf. [BSI_TR-03110-1]) and authorized by validation of the certificate chain (cf. FMT_MTD.3). The authorized role of the terminal is part of the Certificate Holder Authorization in the card verifiable certificate provided by the terminal for the identification and the Terminal Authentication v.1 (cf. to [BSI_TR-03110-1]). FMT_MTD.1/CAPK Management of TSF data – Chip Authentication Private Key Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1.1/CAPK The TSF shall restrict the ability to create and load the Chip Authentication Private Key to the Personalization Agent Note 51: The verb “load” means here that the Chip Authentication Private Key is generated securely outside the TOE and written into the TOE memory. The verb “create” means here that the Chip Authentication Private Key is generated by the TOE itself (see SFR FCS_CKM.1/ STATIC_KEYS). FMT_MTD.1/AAPK Management of TSF data – Active Authentication Private Key – AA Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1.1/AAPK The TSF shall restrict the ability to create and load the Active Authentication Private Key to the Personalization Agent Note 52: The verb “load” means here that the Active Authentication Private Key is generated MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 58 SECURITY TARGET securely outside the TOE and written into the TOE memory. The verb “create” means here that the Active Authentication Private Key is generated by the TOE itself (see SFR FCS_CKM.1/ STATIC_KEYS). FMT_MTD.1/KEY_READ Management of TSF data – Key Read Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1.1/ KEY_READ The TSF shall restrict the ability to read the 1. PACE passwords, 2. Chip Authentication Private Key, 3. Personalization Agent Keys. to none. Note 53: The SFR FMT_MTD.1/KEY_READ in EAC PP covers the definition in PACE PP [CC_PP-0068-V2] and extends it by additional TSF data. This extension does not conflict with the strict conformance to PACE PP. FMT_MTD.1/ KEY_READ_AA Management of TSF data – Key Read – AA Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1.1/ KEY_READ_AA The TSF shall restrict the ability to read the Active Authentication Private Key to none FMT_MTD.1/ KEY_READ_PACE_CAM Management of TSF data – Key Read – PACE Chip Authentication Mapping Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1.1/ KEY_READ_PACE_CAM The TSF shall restrict the ability to read the PACE Chip Authentication Mapping Private Key to none The TOE shall meet the requirement “Secure TSF data (FMT_MTD.3)” as specified below (Common Criteria Part 2): FMT_MTD.3 Secure TSF data Hierarchical to: No other components. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 59 SECURITY TARGET Dependencies: FMT_MTD.1 Management of TSF data FMT_MTD.3.1 The TSF shall ensure that only secure values of the certificate chain are accepted for TSF data of the Terminal Authentication Protocol v.1 and the Access Control. Refinement: The certificate chain is valid if and only if 1. the digital signature of the Inspection System Certificate can be verified as cor- rect with the public key of the Document Verifier Certificate and the expiration date of the Inspection System Certificate is not before the Current Date of the TOE, 2. the digital signature of the Document Verifier Certificate can be verified as cor- rect with the public key in the Certificate of the Country Verifying Certification Authority and the expiration date of the Certificate of the Country Verifying Cer- tification Authority is not before the Current Date of the TOE and the expiration dateoftheDocumentVerifierCertificateisnotbeforetheCurrentDateoftheTOE, 3. the digital signature of the Certificate of the Country Verifying Certification Au- thority can be verified as correct with the public key of the Country Verifying Cer- tification Authority known to the TOE. The Inspection System Public Key contained in the Inspection System Certificate in a valid certificate chain is a secure value for the authentication reference data of the Extended Inspection System. The intersection of the Certificate Holder Authorizations contained in the certifi- cates of a valid certificate chain is a secure value for Terminal Authorization of a suc- cessful authenticated Extended Inspection System. Note 54: The Terminal Authentication Version 1 is used for Extended Inspection System as requiredbyFIA_UAU.4/PACEandFIA_UAU.5/PACE.TheTerminalAuthorizationisusedasTSF data for access control required by FDP_ACF.1/TRM. FMT_MTD.1/INI_ENA Management of TSF data – Writing Initialization and Pre- personalization Data Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/INI_ENA The TSF shall restrict the ability to write the Initialization Data and Pre-personalization Data to the Manufacturer. FMT_MTD.1/INI_DIS Management of TSF data – Reading and Using Initialization and Pre-personalization Data Hierarchical to: No other components. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 60 SECURITY TARGET Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/INI_DIS The TSF shall restrict the ability to read out the Initialization Data and the Pre-personalization Data to Personalization Agent FMT_MTD.1/PA Management of TSF data – Personalization Agent Hierarchical to: No other components. Dependencies: FMT_SMF.1 Specification of management functions: fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles: fulfilled by FMT_SMR.1/PACE FMT_MTD.1.1/PA The TSF shall restrict the ability to write to the Document Security Object (SOD) to the Personalization Agent 6.1.7 Class FPT Protection of the Security Functions The TOE shall prevent inherent and forced illicit information leakage for the user data and TSF data. The security functional requirement FPT_EMS.1 addresses the inherent leakage. The SFRs “Limited capabilities (FMT_LIM.1)”, “Limited availability (FMT_LIM.2)” together with the SAR “Security architecture description” (ADV_ARC.1) prevent bypassing, deactiva- tion and manipulation of the security features or misuse of the TOE security functionality. The TOE shall meet the requirement “TOE Emanation (FPT_EMS.1)” as specified below (Common Criteria Part 2 extended): FPT_EMS.1 TOE Emanation Hierarchical to: No other components. Dependencies: No dependencies. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 61 SECURITY TARGET FPT_EMS.1.1 The TOE shall not emit information about IC power consumption and command execution time in excess of non-useful information enabling access to 1. Chip Authentication Session Keys, 2. PACE session keys (PACE-KMAC, PACE-KEnc), 3. the ephemeral private key ephem-SKPICC-PACE, 4. Manufacturer Authentication Key, 5. Administration keys, 6. Personalization Agent Keys, 7. Chip Authentication Private Key, 8. Active Authentication Private Keys, 9. PACE Chip Authentication Mapping Private Keys. FPT_EMS.1.2 TheTSFshallensureanyusersareunabletousethefollowinginterface smart card circuit contacts to gain access to 1. Chip Authentication Session Keys, 2. PACE session keys (PACE-KMAC, PACE-KEnc), 3. the ephemeral private key ephem-SKPICC-PACE, 4. Manufacturer Authentication Key, 5. Administration keys, 6. Personalization Agent Keys, 7. Chip Authentication Private Key, 8. Active Authentication Private Keys, 9. PACE Chip Authentication Mapping Private Keys. Note55: TheSFRFPT_EMS.1.1coversthedefinitioninPACEPP[CC_PP-0068-V2]andextends it by EAC aspects 1., 5. and 6. The SFR FPT_EMS.1.2 in EAC PP covers the definition in PACE PP [CC_PP-0068-V2] and extends it by EAC aspects 4) and 5). Active Authentication is taken into account in aspect 9 of FPT_EMS.1.1 and FPT_EMS.1.2. These extensions do not conflict with the strict conformance to PACE PP. The following security functional requirements address the protection against forced illicit information leakage including physical manipulation. FPT_FLS.1 Failure with preservation of secure state Hierarchical to: No other components. Dependencies: No dependencies. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 62 SECURITY TARGET FPT_FLS.1.1 The TSF shall preserve a secure state when the following types of fail- ures occur: 1. Exposure to operating conditions causing a TOE malfunction, 2. Failure detected by TSF according to FPT_TST.1, 3. none FPT_TST.1 TSF testing Hierarchical to: No other components. Dependencies: No dependencies. FPT_TST.1.1 The TSF shall run a suite of self tests during initial start-up and at the condition’requestofrandomnumbers’ todemonstratethecorrectop- eration of the TSF. FPT_TST.1.2 The TSF shall provide authorized users with the capability to verify the integrity of the TSF data. FPT_TST.1.3 The TSF shall provide authorized users with the capability to verify the integrity of stored TSF executable code. FPT_PHP.3 Resistance to physical attack Hierarchical to: No other components. Dependencies: No dependencies. FPT_PHP.3.1 The TSF shall resist physical manipulation and physical probing to the TSF by responding automatically such that the SFRs are always en- forced. The following security functional requirements address the protection against forced il- licit information leakage including physical manipulation. 6.2 Security Assurance Requirements for the TOE The assurance requirements for the evaluation of the TOE and its development and operat- ing environment are those taken from the Evaluation Assurance Level EAL5 and augmented by taking the following components: • ALC_DVS.2 (Sufficiency of security measures) and • AVA_VAN.5 (Advanced methodical vulnerability analysis). MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 63 SECURITY TARGET 6.3 Security Requirements Rationale 6.3.1 Security Functional Requirements Rationale The table 6.2 provides The following table provides an overview for security functional requirements coverage. SFRs and security objectives from PACE PP [CC_PP-0068-V2] are marked in italic letters, SFRs from PACE PP [CC_PP-0068-V2] which are extended in EAC PP [CC_PP-0056-V2] are marked in bold letters. SFRs and security objectives included in ad- dition for key pair generation, Active Authentication and PACE Chip Authentication Mapping are underlined. OT.Sens_Data_Conf OT.Chip_Auth_Proof OT.Active_Auth_Proof OT.AC_Pers OT.Data_Integrity OT.Data_Authenticity OT.Data_Confidentiality OT.Identification OT.Prot_Abuse-Func OT.Prot_Inf_Leak OT.Tracing OT.Prot_Phys-Tamper OT.Prot_Malfunction FAU_SAS.1 x x FCS_CKM.1/DH_PACE x x x FCS_CKM.1/CA x x x x x x FCS_CKM.1/STATIC_KEYS x FCS_CKM.4 x x x x x FCS_COP.1/PACE_ENC x FCS_COP.1/CA_ENC x x x x x FCS_COP.1/PACE_MAC x x FCS_COP.1/CA_MAC x x x x FCS_COP.1/SIG_VER x x FCS_COP.1/AA x FCS_RND.1 x x x x x FIA_AFL.1/PACE x MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 64 SECURITY TARGET OT.Sens_Data_Conf OT.Chip_Auth_Proof OT.Active_Auth_Proof OT.AC_Pers OT.Data_Integrity OT.Data_Authenticity OT.Data_Confidentiality OT.Identification OT.Prot_Abuse-Func OT.Prot_Inf_Leak OT.Tracing OT.Prot_Phys-Tamper OT.Prot_Malfunction FIA_UID.1/PACE x x x x x FIA_UAU.1/PACE x x x x x FIA_UAU.4/PACE x x x x x FIA_UAU.5/PACE x x x x x FIA_UAU.6/PACE x x x FIA_UAU.6/EAC x x x x x FIA_API.1 x FIA_API.1/AA x FDP_ACC.1/TRM x x x x FDP_ACF.1/TRM x x x x FDP_RIP.1 x x x FDP_UCT.1/TRM x x x FDP_UIT.1/TRM x x FMT_SMF.1 x x x x x x FMT_SMR.1/PACE x x x x x x FMT_LIM.1 x FMT_LIM.2 x FMT_MTD.1/INI_ENA x x FMT_MTD.1/INI_DIS x x FMT_MTD.1/CVCA_INI x FMT_MTD.1/CVCA_UPD x FMT_MTD.1/DATE x FMT_MTD.1/CAPK x x x FMT_MTD.1/AAPK x FMT_MTD.1/PA x x x x FMT_MTD.1/KEY_READ x x x x x x FMT_MTD.1/KEY_READ_AA x FMT_MTD.1/KEY_READ_PACE_CAM x FMT_MTD.3 x FPT_EMS.1 x x FPT_TST.1 x x FPT_FLS.1 x x FPT_PHP.3 x x x FTP_ITC.1/PACE x x x x Table 6.2: Coverage of Security Objectives for the TOE by SFR The security objective OT.Identification “Identification of the TOE” addresses the stor- MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 65 SECURITY TARGET age of Initialization and Pre-Personalization Data in its non-volatile memory, whereby they also include the IC Identification Data uniquely identifying the TOE’s chip. This will be en- sured by TSF according to SFR FAU_SAS.1. The SFR FMT_MTD.1/INI_ENA allows only the Man- ufacturer to write Initialization and Pre-personalization Data (including the Personalization Agentkey). TheSFRFMT_MTD.1/INI_DISrequiresthePersonalizationAgenttodisableaccess to Initialization and Pre-personalization Data in the life cycle phase ’operational use’. The SFRs FMT_SMF.1 and FMT_SMR.1/PACE support the functions and roles related. The security objective OT.AC_Pers “Access Control for Personalization of logical travel document” addresses the access control of the writing the logical travel document. The jus- tification for the SFRs FAU_SAS.1, FMT_MTD.1/INI_ENA and FMT_MTD.1/INI_DIS arises from the justification for OT.Identification above with respect to the Pre-personalization Data. The write access to the logical travel document data are defined by the SFR FIA_UID.1/PACE, FIA_UAU.1/PACE, FDP_ACC.1/TRM and FDP_ACF.1/TRM in the same way: only the success- fully authenticated Personalization Agent is allowed to write the data of the groups EF.DG1 to EF.DG16 of the logical travel document only once. FMT_MTD.1/PA covers the related prop- ertyofOT.AC_Pers(writingSOD and, ingenerally, personalizationdata). TheSFRFMT_SMR.1/ PACE lists the roles (including Personalization Agent) and the SFR FMT_SMF.1 lists the TSF management functions (including Personalization). The SFRs FMT_MTD.1/KEY_READ and FPT_EMS.1 restrict the access to the Personalization Agent Keys and the Chip Authentica- tion Private Key. The authentication of the terminal as Personalization Agent shall be performed by TSF according to SFR FIA_UAU.4/PACE and FIA_UAU.5/PACE. If the Personalization Terminal wants to authenticate itself to the TOE by means of the Terminal Authentication Protocol v.1 (after Chip Authentication v.1) with the Personalization Agent Keys the TOE will use TSF according to the FCS_RND.1 (for the generation of the challenge), FCS_CKM.1/CA (for the derivation of the new session keys after Chip Authentication v.1), and FCS_COP.1/CA_ENC and FCS_COP.1/ CA_MAC (for the ENC_MAC_Mode secure messaging), FCS_COP.1/SIG_VER (as part of the Terminal Authentication Protocol v.1) and FIA_UAU.6/EAC (for the re- authentication). If the Personalization Terminal wants to authenticate itself to the TOE by meansoftheAuthenticationMechanismwithPersonalizationAgentKeytheTOEwilluseTSF according to the FCS_RND.1 (for the generation of the challenge) and FCS_COP.1/CA_ENC (to verify the authentication attempt). The session keys are destroyed according to FCS_CKM.4 after use. The security objective OT.Data_Integrity “Integrity of personal data” requires the TOE to protect the integrity of the logical travel document stored on the travel document’s chip against physical manipulation and unauthorized writing. Physical manipulation is addressed by FPT_PHP.3. Logical manipulation of stored user data is addressed by (FDP_ACC.1/TRM, FDP_ACF.1/TRM): only the Personalization Agent is allowed to write the data in EF.DG1 to EF.DG16 of the logical travel document (FDP_ACF.1.2/TRM, rule 1) and termi- nals are not allowed to modify any of the data in EF.DG1 to EF.DG16 of the logical travel docu- ment (cf. FDP_ACF.1.4/TRM). FMT_MTD.1/PA requires that SOD containing signature over the user data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalization Agent only and, hence, is to be considered as trustworthy. The Per- MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 66 SECURITY TARGET sonalization Agent must identify and authenticate themselves according to FIA_UID.1/PACE and FIA_UAU.1/PACE before accessing these data. FIA_UAU.4/PACE, FIA_UAU.5/PACE and FCS_CKM.4 represent some required specific properties of the protocols used. The SFR FMT_SMR.1/PACE lists the roles and the SFR FMT_SMF.1 lists the TSF management functions. Unauthorized modifying of the exchanged data is addressed, in the first line, by FTP_ITC.1/ PACE using FCS_COP.1/PACE_MAC. For PACE secured data exchange, a pre- requisite for establishing this trusted channel is a successful PACE Authentication (FIA_UID.1/PACE, FIA_ UAU.1/PACE) using FCS_CKM.1/DH_PACE and possessing the special properties FIA_UAU.5/ PACE, FIA_UAU.6/PACE resp. FIA_UAU.6/EAC. The trusted channel is established using PACE, Chip Authentication v.1, and Terminal Authentication v.1. FDP_RIP.1 requires erasing the values of session keys (here: for KMAC). The TOE supports the inspection system detect any modification of the transmitted logical travel document data after Chip Authentication v.1. The SFR FIA_UAU.6/EAC and FDP_UIT.1/ TRM requires the integrity protection of the transmitted data after Chip Authen- tication v.1 by means of secure messaging implemented by the cryptographic functions ac- cording to FCS_ CKM.1/CA (for the generation of shared secret and for the derivation of the new session keys), and FCS_COP.1/CA_ENC and FCS_COP.1/CA_MAC for the ENC_MAC_Mode secure messaging. The session keys are destroyed according to FCS_CKM.4 after use. The SFR FMT_MTD.1/CAPK and FMT_MTD.1/KEY_READ requires that the Chip Authentica- tion Key cannot be written unauthorized or read afterwards. The SFR FCS_RND.1 represents a general support for cryptographic operations needed. The security objective OT.Data_Authenticity aims ensuring authenticity of the User- and TSF data (after the PACE Authentication) by enabling its verification at the terminal-side and by an active verification by the TOE itself. This objective is mainly achieved by FTP_ITC.1/PACE using FCS_COP.1/PACE_MAC. A pre- requisite for establishing this trusted channel is a successful PACE or Chip and Termi- nal Authentication v.1 (FIA_UID.1/PACE, FIA_UAU.1/PACE) using FCS_CKM.1/DH_PACE resp. FCS_CKM.1/CA and possessing the special properties FIA_UAU.5/PACE, FIA_UAU.6/PACE resp. FIA_UAU.6/EAC. FDP_RIP.1 requires erasing the values of session keys (here: for KMAC). FIA_UAU.4/PACE, FIA_UAU.5/PACE and FCS_CKM.4 represent some required specific properties of the protocols used. The SFR FMT_MTD.1./KEY_READ restricts the access to the PACE passwords and the Chip Authentication Private Key. FMT_MTD.1/PA requires that SOD containing signature over the user data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalization Agent only and, hence, is to be considered as trustworthy. The SFR FCS_RND.1 represents a general support for cryptographic operations needed. The SFRs FMT_SMF.1 and FMT_SMR.1/PACE support the functions and roles related. The security objective OT.Data_Confidentiality aims that the TOE always ensures con- fidentiality of the User- and TSF data stored and, after the PACE Authentication resp. Chip Authentication, of these data exchanged. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 67 SECURITY TARGET This objective for the data stored is mainly achieved by (FDP_ACC.1/TRM, FDP_ACF.1/ TRM). FIA_UAU.4/PACE, FIA_UAU.5/PACE and FCS_CKM.4 represent some required specific properties of the protocols used. This objective for the data exchanged is mainly achieved by FDP_UCT.1/TRM, FDP_UIT.1/ TRM and FTP_ITC.1/PACE using FCS_COP.1/PACE_ENC resp. FCS_COP.1/CA_ENC. A pre- requisite for establishing this trusted channel is a successful PACE or Chip and Termi- nal Authentication v.1 (FIA_UID.1/PACE, FIA_UAU.1/PACE) using FCS_CKM.1/DH_PACE resp. FCS_CKM.1/CA and possessing the special properties FIA_UAU.5/PACE, FIA_UAU.6/PACE resp. FIA_UAU.6/EAC. FDP_RIP.1 requires erasing the values of session keys (here: for Kenc). The SFR FMT_MTD.1./KEY_READ restricts the access to the PACE passwords and the Chip Authentication Private Key. FMT_MTD.1/PA requires that SOD containing signature over the user data stored on the TOE and used for the Passive Authentication is allowed to be written by the Personalization Agent only and, hence, is to be considered trustworthy. TheSFRFCS_RND.1representsthegeneralsupportforcryptographicoperationsneeded. The SFRs FMT_SMF.1 and FMT_SMR.1/PACE support the functions and roles related. The security objective OT.Sens_Data_Conf “Confidentiality of sensitive biometric refer- ence data” is enforced by the Access Control SFP defined in FDP_ACC.1/TRM and FDP_ACF.1/ TRM allowing the data of EF.DG3 and EF.DG4 only to be read by successfully authen- ticated Extended Inspection System being authorized by a valid certificate according FCS_COP.1/SIG_ VER. The SFRs FIA_UID.1/PACE and FIA_UAU.1/PACE require the identification and authenti- cation of the inspection systems. The SFR FIA_UAU.5/PACE requires the successful Chip Au- thentication(CA)v.1orPACEChipAuthenticationMappingbeforeanyauthenticationattempt as Extended Inspection System. During the protected communication following the CA v.1 the reuse of authentication data is prevented by FIA_UAU.4/PACE. The SFR FIA_UAU.6/EAC and FDP_UCT.1/TRM requires the confidentiality protection of the transmitted data after Chip Authentication v.1 by means of secure messaging implemented by the cryptographic functions according to FCS_RND.1 (for the generation of the terminal authentication chal- lenge), FCS_CKM.1/CA (for the generation of shared secret and for the derivation of the new session keys), and FCS_COP.1/CA_ENC and FCS_COP.1/CA_MAC for the ENC_MAC_Mode se- cure messaging. The session keys are destroyed according to FCS_CKM.4 after use. The SFR FMT_MTD.1/CAPK and FMT_MTD.1/ KEY_READ requires that the Chip Authentication Key cannot be written unauthorized or read afterwards. To allow a verification of the certificate chain as in FMT_MTD.3 the CVCA’s public key and certificate as well as the current date are written or update by authorized identified role as of FMT_MTD.1/CVCA_INI, FMT_MTD.1/CVCA_UPD and FMT_MTD.1/DATE. The security objective OT.Chip_Auth_Proof “Proof of travel document’s chip authen- ticity” is ensured by the Chip Authentication Protocol v.1 provided by FIA_API.1 proving the identity of the TOE or by or PACE Chip Authentication Mapping. The Chip Authenti- cation Protocol v.1 defined by FCS_CKM.1/CA is performed using a TOE internally stored confidential private key as required by FMT_MTD.1/ CAPK and FMT_MTD.1/KEY_READ resp. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 68 SECURITY TARGET FMT_MTD.1/KEY_READ_PACE_CAM. The generation of the key pair to be used for Chip Authentication Protocol v.1 is defined by FCS_CKM.1/STATIC_KEYS. The Chip Authentica- tion Protocol v.1 [BSI_TR-03110-1] requires additional TSF according to FCS_CKM.1/CA (for the derivation of the session keys), FCS_COP.1/CA_ENC and FCS_COP.1/CA_MAC (for the ENC_MAC_Mode secure messaging). The SFRs FMT_SMF.1 and FMT_SMR.1/PACE support the functions and roles related. The security objective OT.Active_Auth_Proof “Proof of travel document’s chip authen- ticity”isensuredbytheActiveAuthenticationProtocolprovidedbyFIA_API.1/AAprovingthe identity of the TOE. The Active Authentication Protocol defined by FIA_API.1/AA is performed using a TOE internally stored confidential private key as required by FMT_MTD.1/AAPK and FMT_MTD.1/KEY_READ_AA. The generation of the key pair to be used for Active Authentica- tion is defined by FCS_CKM.1/STATIC_KEYS. The Active Authentication Protocol [ICAO_9303] requires additional TSF according to FCS_COP.1/AA. The security objective OT.Prot_Abuse-Func “Protection against Abuse of Functional- ity” is ensured by the SFR FMT_LIM.1 and FMT_LIM.2 which prevent misuse of test function- ality of the TOE or other features which may not be used after TOE Delivery. The security objective OT.Prot_Inf_Leak “Protection against Information Leakage” re- quires the TOE to protect confidential TSF data stored and/or processed in the travel docu- ment’s chip against disclosure • by measurement and analysis of the shape and amplitude of signals or the time be- tween events found by measuring signals on the electromagnetic field, power con- sumption, clock, or I/O lines which is addressed by the SFR FPT_EMS.1, • by forcing a malfunction of the TOE which is addressed by the SFR FPT_FLS.1 and FPT_TST.1, and/or • by a physical manipulation of the TOE which is addressed by the SFR FPT_PHP.3. The security objective OT.Tracing aims that the TOE prevents gathering TOE tracing data by means of unambiguous identifying the travel document remotely through establishing or listening to a communication via the contactless/contact interface of the TOE without a priori knowledge of the correct values of shared passwords (CAN, MRZ). Thisobjectiveisachievedasfollows:(i)whileestablishingPACEcommunicationwithCAN or MRZ (non-blocking authorization data) – by FIA_AFL.1/PACE;(ii) for listening to PACE com- munication (is of importance for the current PP, since SOD is card-individual) – FTP_ITC.1/ PACE. The security objective OT.Prot_Phys-Tamper “Protection against Physical Tamper- ing” is covered by the SFR FPT_PHP.3. The security objective OT.Prot_Malfunction “Protection against Malfunctions” is cov- ered by (i) the SFR FPT_TST.1 which requires self tests to demonstrate the correct operation and tests of authorized users to verify the integrity of TSF data and TSF code, and (ii) the SFR FPT_FLS.1 which requires a secure state in case of detected failure or operating conditions possibly causing a malfunction. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 69 SECURITY TARGET 6.3.2 Dependency Rationale The dependency analysis for the security functional requirements shows that the basis for mutual support and internal consistency between all defined functional requirements is sat- isfied. All dependencies between the chosen functional components are analyzed, and non- dissolved dependencies are appropriately explained. Table 6.3 shows the dependencies between the SFR of the TOE. SFR Dependencies Support of the Depen- dencies FAU_SAS.1 No dependencies n.a. FCS_CKM.1/ DH_PACE [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation], justification 1 for non- satisfied dependencies FCS_CKM.4 Cryptographic key destruction Fulfilled by FCS_CKM.4 FCS_CKM.1/CA [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation], Fulfilled by FCS_COP.1/CA_ENC, and FCS_COP.1/CA_MAC, FCS_CKM.4 Cryptographic key destruction Fulfilled by FCS_CKM.4 FCS_CKM.1/ STATIC_KEYS [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation], Fulfilled by FCS_COP.1/CA_ENC, and FCS_COP.1/CA_MAC, FCS_CKM.4 Cryptographic key destruction justification 2 for non- satisfied dependencies FCS_CKM.4 from [CC_PP-0068-V2] [FDP_ITC.1 Import of user data without secu- rity attributes, FDP_ITC.2Importofuserdatawithsecurityat- tributes, or FCS_CKM.1 Cryptographic key generation] Fulfilled by FCS_CKM.1/DH_PACE and FCS_CKM.1/CA FCS_COP.1/ PACE_ENC [FDP_ITC.1 Import of user data without secu- rity attributes, FDP_ITC.2Importofuserdatawithsecurityat- tributes, or FCS_CKM.1 Cryptographic key generation], Fulfilled by FCS_CKM.1/DH_PACE, FCS_CKM.4 Cryptographic key destruction Fulfilled by FCS_CKM.4 FCS_COP.1/CA_ENC [FDP_ITC.1 Import of user data without secu- rity attributes, FDP_ITC.2Importofuserdatawithsecurityat- tributes, or FCS_CKM.1 Cryptographic key generation], Fulfilled by FCS_CKM.1/CA, FCS_CKM.4 Cryptographic key destruction Fulfilled by FCS_CKM.4 FCS_COP.1/ PACE_MAC [FDP_ITC.1 Import of user data without secu- rity attributes, FDP_ITC.2Importofuserdatawithsecurityat- tributes, or FCS_CKM.1 Cryptographic key generation], Fulfilled by FCS_CKM.1/DH_PACE MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 70 SECURITY TARGET SFR Dependencies Support of the Depen- dencies FCS_CKM.4 Cryptographic key destruction Fulfilled by FCS_CKM.4 FCS_COP.1/CA_MAC [FDP_ITC.1 Import of user data without secu- rity attributes, FDP_ITC.2Importofuserdatawithsecurityat- tributes, or FCS_CKM.1 Cryptographic key generation], Fulfilled by FCS_CKM.1/CA FCS_CKM.4 Cryptographic key destruction Fulfilled by FCS_CKM.4 FCS_COP.1/ SIG_VER [FDP_ITC.1 Import of user data without secu- rity attributes, FDP_ITC.2Importofuserdatawithsecurityat- tributes, or FCS_CKM.1 Cryptographic key generation], Fulfilled by FCS_CKM.1/CA, FCS_CKM.4 Cryptographic key destruction Fulfilled by FCS_CKM.4 FCS_COP.1/AA [FDP_ITC.1 Import of user data without secu- rity attributes, FDP_ITC.2Importofuserdatawithsecurityat- tributes, or FCS_CKM.1 Cryptographic key generation], justification 3 for non- satisfied dependencies FCS_CKM.4 Cryptographic key destruction justification 3 for non- satisfied dependencies FCS_RND.1 No dependencies n.a. FIA_AFL.1/PACE FIA_UAU.1 Timing of authentication Fulfilled by FIA_UAU.1/PACE FIA_UID.1/PACE No dependencies n.a. FIA_UAU.1/PACE FIA_UID.1 Timing of identification Fulfilled by FIA_UID.1/PACE FIA_UAU.4/PACE No dependencies n.a. FIA_UAU.5/PACE No dependencies n.a. FIA_UAU.6/PACE No dependencies n.a. FIA_UAU.6/EAC No dependencies n.a. FIA_API.1 No dependencies n.a. FIA_API.1/AA No dependencies n.a. FDP_ACC.1/TRM FDP_ACF.1 Security attribute based access control Fulfilled by FDP_ACF.1/TRM FDP_ACF.1/TRM FDP_ACC.1 Subset access control, Fulfilled by FDP_ACC.1/TRM FMT_MSA.3 Static attribute initialization justification 4 for non- satisfied dependencies FDP_RIP.1 No dependencies n.a. FDP_UCT.1/TRM [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] Fulfilled by FTP_ITC.1/PACE MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 71 SECURITY TARGET SFR Dependencies Support of the Depen- dencies [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] Fulfilled by FDP_ACC.1/TRM FDP_UIT.1/TRM [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] Fulfilled by FTP_ITC.1/PACE [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] Fulfilled by FDP_ACC.1/TRM FMT_SMF.1 No dependencies n.a. FMT_SMR.1/PACE FIA_UID.1 Timing of identification Fulfilled by FIA_UID.1/PACE FMT_LIM.1 FMT_LIM.2 Fulfilled by FMT_LIM.2 FMT_LIM.2 FMT_LIM.1 Fulfilled by FMT_LIM.1 FMT_MTD.1/ INI_ENA FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/ INI_DIS FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/ CVCA_INI FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/ CVCA_UPD FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/DATE FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/CAPK FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/AAPK FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/PA FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 72 SECURITY TARGET SFR Dependencies Support of the Depen- dencies FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/ KEY_READ FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/ KEY_READ_AA FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.1/ KEY_READ_ PACE_CAM FMT_SMF.1 Specification of management functions, Fulfilled by FMT_SMF.1 FMT_SMR.1 Security roles Fulfilled by FMT_SMR.1/PACE FMT_MTD.3 FMT_MTD.1 Fulfilled by FMT_MTD.1/CVCA_INI and FMT_MTD.1/CVCA_UPD FPT_EMS.1 No dependencies n.a. FPT_TST.1 No dependencies n.a. FPT_FLS.1 No dependencies n.a. FPT_PHP.3 No dependencies n.a. FTP_ITC.1/PACE No dependencies n.a. Table 6.3: Dependencies between the SFR for the TOE Justification for non-satisfied dependencies between the SFR for TOE: No. 1 A Diffie-Hellman key agreement is used in order to have no key distribution, there- fore FCS_CKM.2 makes no sense in this case. No. 2 When the Chip Authentication private key is generated, it is permanently stored within the TOE. There is no need for FCS_CKM.4. No. 3 The SFR FCS_COP.1/AA uses the asymmetric Authentication Key permanently stored during the personalization process (cf. FMT_MTD.1/INI_ENA) by the Personal- ization Agent. Thus there is neither the necessity to generate or import a key during the addressed TOE life cycle by the means of FCS_CKM.1 or FDP_ITC. Since the key is permanently stored within the TOE there is no need for FCS_CKM.4, too. No. 4 TheaccesscontrolTSFaccordingtoFDP_ACF.1/TRMusessecurityattributeswhich aredefinedduringthepersonalizationandarefixedoverthewholelifetimeoftheTOE. No management of these security attribute (i.e. SFR FMT_MSA.1 and FMT_MSA.3) is necessary here. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 73 SECURITY TARGET 6.3.3 Security Assurance Requirements Rationale The selection of assurance components is based on the underlying PP [CC_PP-0056-V2]. This Security Target uses the same augmentations as the PP, but chooses a higher assur- ance level. The level EAL5 was chosen to permit a developer to gain maximum assurance frompositivesecurityengineeringbasedongoodcommercialdevelopmentpracticeswhich, thoughrigorous,donotrequiresubstantialspecialistknowledge,skills,andotherresources. EAL5 is the highest level at which it is likely to be economically feasible to retrofit to an ex- isting product line. EAL5 is applicable in those circumstances where developers or users re- quire a very high level of independently assured security in conventional commodity TOEs and are prepared to incur sensitive security specific engineering costs. Additionally, the re- quirement of the PP [CC_PP-0056-V2] to choose at least EAL4 is fulfilled. The selection of the component ALC_DVS.2 provides a higher assurance of the security of the travel document’s development and manufacturing especially for the secure handling of the travel document’s material. The selection of the component ATE_DPT.2 as augmentation from the PP is made ob- solete by the selection of EAL5 because the component ATE_DPT.3 as part of EAL5 already exceeds ATE_DPT.2. The selection of the component AVA_VAN.5 provides a higher assurance of the security by vulnerability analysis to assess the resistance to penetration attacks performed by an attacker possessing a high attack potential. This vulnerability analysis is necessary to fulfill the security objectives OT.Sens_Data_Conf and OT.Chip_Auth_Proof. The component ALC_DVS.2 has no dependencies. The component AVA_VAN.5 has the following dependencies: • ADV_ARC.1 Security architecture description • ADV_FSP.4 Complete functional specification • ADV_TDS.3 Basic modular design • ADV_IMP.1 Implementation representation of the TSF • AGD_OPE.1 Operational user guidance • AGD_PRE.1 Preparative procedures All of these are met or exceeded in the EAL5 assurance package. 6.3.4 Security Requirements – Mutual Support and Internal Consis- tency The following part of the security requirements rationale shows that the set of security re- quirements for the TOE consisting of the security functional requirements (SFRs) and the security assurance requirements (SARs) together form a mutually supportive and internally consistent whole. The analysis of the TOE’s security requirements with regard to their mutual support and internal consistency demonstrates: The dependency analysis in section 6.3.2 ’Dependency Rationale for the security func- tional requirements’ shows that the basis for mutual support and internal consistency be- MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 74 SECURITY TARGET tweenalldefinedfunctionalrequirementsissatisfied. Thisisalsotruefortheaugmentations specified in 2.3.All dependencies between the chosen functional components are analyzed and non-satisfied dependencies are appropriately explained. All subjects and objects addressed by more than one SFR in sec. 6.1 are also treated in a consistent way: the SFRs impacting them do not require any contradictory property and behavior of these ’shared’ items. The assurance class EAL5 is an established set of mutually supportive and internally con- sistent assurance requirements. The dependency analysis for the sensitive assurance com- ponents in section 6.3.3 ’Security Assurance Requirements Rationale’ shows that the assur- ance requirements are mutually supportive and internally consistent as all (sensitive) de- pendencies are satisfied and no inconsistency appears. Inconsistency between functional and assurance requirements could only arise if there are functional-assurance dependencies which are not met, a possibility which has been shown not to arise in sections 6.3.2 ’Rationale for SFR’s Dependencies’ and 6.3.3 ’Security Assurance Requirements Rationale’. Furthermore, as also discussed in section 6.3.3 ’Secu- rity Assurance Requirements Rationale’, the chosen assurance components are adequate for the functionality of the TOE. So the assurance requirements and security functional require- ments support each other and there are no inconsistencies between the goals of these two groups of security requirements. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 75 SECURITY TARGET 7 TOE Summary Specification (ASE_TSS.1) This chapter describes the TOE security functions and the assurance measures covering the requirements of the previous chapter. 7.1 TOE Security Functions This chapter gives the overview description of the different TOE Security Functions compos- ing the TSF. 7.1.1 TOE Security Functions from Hardware (IC) and Cryptographic Li- brary 7.1.1.1 F.IC_CL: Security Functions of the Hardware (IC) and Cryptographic Library Thissecurityfunctioncoversthesecurityfunctionsofthehardware(IC)aswellasofthecryp- tographic library. The Security Target of the hardware [IFX_ST-SLE78] defines the following security features: SF_DPM Device phase management SF_PS Protection against snooping SF_PMA Protection against modification attacks SF_PLA Protection against logical attacks SF_CS Cryptographic support including the components • Triple DES (only hardware-implemented Triple DES used by the TOE) • AES (only hardware-implemented AES used by the TOE) • RSA (encryption, decryption, signature generation and verification; asymmetric key generation) • EC (signature generation and verification; asymmetric key generation; asymmet- ric key agreement) • SHA-2 (not used by the TOE) • (PTRNG (not used by the TOE) respectively) TRNG SF_MAE Mutual Authentication Extension (not used by the TOE) MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 76 SECURITY TARGET 7.1.2 TOESecurityFunctionsfromEmbeddedSoftware(ES)–Operating system 7.1.2.1 F.Access_Control This TSF regulates all access by external entities to operations of the TOE which are only executed after this TSF allowed access. This function consists of following elements: 1. Access to objects is controlled based on subjects, objects (any file) and security at- tributes. 2. No access control policy allows reading of any key. 3. Any access not explicitly allowed is denied. 4. Access Control in the manufacturing phase (phase 2): Configuration and initialization of the TOE, configuring of Access Control policy and doing key management only by the Manufacturer or on behalf of him (see F.Management). 5. Access Control in the personalization phase (phase 3): Personalization including the writing of user and dedicated TSF data and reading of initialization data only by the Personalization Agent identified with its authentication key (see F.Management). 6. Access Control in operational use phase (phase 4): Reading of user data (except DG3 and DG4) only by a PACE Terminal (PCT) after a successful PACE authentication and using Secure Messaging; reading of optional biometrics (EF.DG3, EF.DG4) by authenti- cated and authorized EIS. 7.1.2.2 F.Identification_Authentication This function provides identification/authentication of the user roles • Manufacturer (Initialization/Pre-personalization Agent) • Personalization Agent • Terminal (for BAC authentication mechanism) • PACE Terminal (PCT) • Country Verifier Certification Authority • Document Verifier • Extended Inspection System (domestic/foreign) by the methods: 1. Manufacturing phase1 : • Symmetric authentication [FIPS_197, NIST_SP800-38B] with following proper- ties: – It uses a challenge from the TOE. – The cryptographic method for confidentiality is AES-128/CBC provided by F.Crypto. – The cryptographic method for authenticity is CMAC provided by F.Crypto. 1 ’Layout 0’ only, see F.Management MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 77 SECURITY TARGET – On error (wrong MAC, wrong challenge) the user role is not identi- fied/authenticated. – After three consecutive failed authentication attempts the authentication method is blocked and the key is no longer usable (retry counter with a value of 3) – OnsuccessthesessionkeysarecreatedandstoredforSecureMessaging(op- tional). – Keys and data in transient memory are overwritten after usage. 2. Personalization phase: • Symmetric authentication [FIPS_197, NIST_SP800-38B] with following proper- ties: – It uses a challenge from the TOE. – The cryptographic method for confidentiality is AES-128/CBC provided by F.Crypto. – The cryptographic method for authenticity is CMAC provided by F.Crypto. – On error (wrong MAC, wrong challenge) the user role is not identi- fied/authenticated. – After three consecutive failed authentication attempts the authentication method is blocked and the key is no longer usable (retry counter with a value of 3). – A usage counter of 50.000 prevents the unlimited usage of the key. – On success the session keys are created and stored for Secure Messaging. – Keys and data in transient memory are overwritten after usage. • Secure Messaging with following properties: – The cryptographic method for confidentiality is AES-128/CBC provided by F.Crypto. – The cryptographic method for authenticity is CMAC provided by F.Crypto. – In a Secure Messaging protected command the method for confidentiality and the method for authenticity must be present. – The initialization vector is an encrypted Send Sequence Counter (SSC) for encryption and MAC. – A session key is used. – The Secure Messaging session is limited by a Secure Messaging counter of 500.000; the decrease of the counter is depending on the length of the com- mand and response APDUs. – Upon any command that is not protected correctly with the session keys these are overwritten according to FIPS 140-2 [FIPS_140-2] (or better) and a new authentication is required. – Keys and data in transient memory are overwritten after usage. 3. Operational use phase: • PACE authentication method [BSI_TR-03110-1] with following properties: – It uses an MRZ or a Card Access Number. – The cryptographic method for confidentiality is AES/CBC or 3DES/CBC pro- vided by F.Crypto. – The cryptographic method for authenticity is CMAC or Retail-MAC provided by F.Crypto. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 78 SECURITY TARGET – On error (wrong MAC, wrong challenge) the user role is not identi- fied/authenticated. – On success the session keys are created and stored for Secure Messaging. – Keys and data in transient memory are overwritten after usage. • Secure Messaging with following properties: – The cryptographic method for confidentiality is AES/CBC or 3DES/CBC pro- vided by F.Crypto. – The cryptographic method for authenticity is CMAC or Retail-MAC provided by F.Crypto. – In a Secure Messaging protected command the method for confidentiality and the method for authenticity must be present. – The Secure Messaging session is limited by a Secure Messaging counter of 500.000; the decrease of the counter is depending on the length of the com- mand and response APDUs. – The initialization vector is a zero-IV for 3DES encryption and an encrypted Send Sequence Counter (SSC) for AES encryption, CMAC and Retail-MAC. – A session key is used. – On any command that is not protected correctly with the session keys these are overwritten according to FIPS 140-2 [FIPS_140-2] (or better) and a new PACE authentication is required. – Keys and data in transient memory are overwritten after usage. – PACE Chip Authentication Mapping can optionally be used to authenticate the chip. 4. Active Authentication with following properties: • According to [ICAO_9303] using RSA or ECDSA from F.IC_CL. 5. Chip Authentication with following properties: • According to TR-03110 [BSI_TR-03110-1] using DH or ECDH from F.IC_CL. • A usage counter of 50.000 prevents the unlimited usage of the key. • Session keys are created and stored for Secure Messaging replacing existing ses- sion keys. • The Secure Messaging session is limited by a Secure Messaging counter of 500.000; the decrease of the counter is depending on the length of the command and response APDUs. • Keys and data in transient memory are overwritten after usage. 6. Terminal Authentication with following properties: • According to TR03110 [BSI_TR-03110-1] checking certificates with RSA or ECDSA from F.IC_CL. • It uses a challenge from the MRTD. • Usable only in a Secure Messaging session with Chip Authentication key or af- ter PACE Chip Authentication Mapping with Secure Messaging established by the PACE protocol. • It distinguishes between the roles: – Country Verifier Certification Authority. – Domestic and foreign Document Verifier. – Domestic and foreign Extended Inspection System. • Update of CVCA certificate is allowed for CVCA. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 79 SECURITY TARGET • Update of current date is allowed for CVCA, domestic and foreign Document Ver- ifier and domestic Extended Inspection System. • Only with a public key from an IS certificate the challenge-response authentica- tion itself is performed. • The bitwise AND of the Certificate Holder Authorizations of a certificate chain is used for Terminal Authorization. • Verifying validity of certificate chain: – Certificates must be in the sequence: known CVCA [> CVCA...]> DV > IS. – Expiration dates must not be before the current date with the exception of CVCA. 7.1.2.3 F.Management Inphase2 theManufacturer(Initialization/Pre-personalizationAgent)performstheinitial- ization and configures the file layout including security attributes. In any case the layout determines that the parameters given in F.Access_Control for phases 3 and 4 are enforced. The agent can also do key management including on-wafer change of the personalization key and other administrative tasks. In phase 3 the Personalization Agent performs the following steps: • Formatting of all data to be stored in the TOE. • Writing of all the required data to the appropriate files. • Changing the TOE into the end-usage mode for phase 4 where reading of the initial- ization data is prevented. 7.1.2.4 F.Crypto Thisfunctionprovidestheimplementationor,ifthefunctionalityofthecryptographiclibrary (F.IC_CL) is used, the high level interface to • DES • AES • CMAC • 3DES/CBC • DES/Retail MAC • ECC (supplied by F.IC_CL) • RSA (supplied by F.IC_CL) • DH (supplied by F.IC_CL) This function implements the hash algorithms according to FIPS 180-4 [FIPS_180-4] • SHA-1 • SHA-224 • SHA-256 • SHA-384 MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 80 SECURITY TARGET • SHA-512 This function implements the post-processing of the random number generator • RNG (PTG.3, supplied by F.IC_CL) Note 56: In phase 3 the Personalization Agent can use the ECC functionality to generate the Chip Authentication key pair and the Active Authentication key pair or the RSA functionality the generate the Active Authentication key pair. 7.1.2.5 F.Verification TOE internal functions ensures correct operation. 7.2 Assurance Measures The assurance measures fulfilling the requirements of EAL5 augmented with ALC_DVS.2 and AVA_VAN.5 are given in table 7.1. Measure Description ADV_ARC.1 Security architecture description ADV_FSP.5 Completesemi-formalfunctionalspecificationwithadditionalerrorinfor- mation ADV_IMP.1 Implementation representation of the TSF ADV_INT.2 Well-structured internals ADV_TDS.4 Semiformal modular design AGD_OPE.1 Operational user guidance AGD_PRE.1 Preparative procedures ALC_CMC.4 Production support, acceptance procedures, automation ALC_CMS.5 Development tools CM coverage ALC_DEL.1 Delivery procedures ALC_DVS.2 Sufficiency of security measures ALC_LCD.1 Developer defined life-cycle model ALC_TAT.2 Compliance with implementation standards ATE_COV.2 Analysis of coverage ATE_DPT.3 Testing: modular design ATE_FUN.1 Functional testing ATE_IND.2 Independent testing – sample AVA_VAN.5 Advanced methodical vulnerability analysis Table 7.1: Assurance Measures MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 81 SECURITY TARGET 7.3 TOE Summary Specification Rationale Table 7.2 shows the coverage of the SFRs by TSFs. SFR TSFs FCS_CKM.1/DH_PACE F.IC_CL FCS_CKM.1/CA F.IC_CL FCS_CKM.1/STATIC_KEYS F.IC_CL FCS_CKM.4 F.Identification_Authentication FCS_COP.1/PACE_ENC F.Crypto FCS_COP.1/CA_ENC F.Crypto FCS_COP.1/PACE_MAC F.Crypto FCS_COP.1/CA_MAC F.Crypto FCS_COP.1/SIG_VER F.IC_CL FCS_COP.1/AA F.IC_CL FCS_RND.1 F.IC_CL, F.Crypto FIA_AFL.1/PACE F.Identification_Authentication FIA_UID.1/PACE F.Access_Control FIA_UAU.1/PACE F.Access_Control FIA_UAU.4/PACE F.Identification_Authentication FIA_UAU.5/PACE F.Access_Control, F.Identification_Authentication FIA_UAU.6/PACE F.Identification_Authentication FIA_UAU.6/EAC F.Identification_Authentication FIA_API.1 F.Identification_Authentication FIA_API.1/AA F.Identification_Authentication FDP_ACC.1/TRM F.Access_Control FDP_ACF.1/TRM F.Access_Control FDP_RIP.1 F.Identification_Authentication, F.Management FDP_UCT.1/TRM F.Access_Control FDP_UIT.1/TRM F.Access_Control FAU_SAS.1 F.IC_CL FMT_SMF.1 F.Management FMT_SMR.1/PACE F.Identification_Authentication FMT_LIM.1 F.IC_CL FMT_LIM.2 F.IC_CL FMT_MTD.1/INI_ENA F.IC_CL, F.Access_Control FMT_MTD.1/INI_DIS F.Access_Control, F.Management MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 82 SECURITY TARGET SFR TSFs FMT_MTD.1/CVCA_INI F.Access_Control FMT_MTD.1/CVCA_UPD F.Identification_Authentication FMT_MTD.1/DATE F.Identification_Authentication FMT_MTD.1/CAPK F.Access_Control FMT_MTD.1/AAPK F.Access_Control FMT_MTD.1/PA F.Identification_Authentication FMT_MTD.1/KEY_READ F.Access_Control FMT_MTD.1/KEY_READ_AA F.Access_Control FMT_MTD.1/KEY_READ_PACE_CAM F.Access_Control FMT_MTD.3 F.Identification_Authentication FPT_EMS.1 F.IC_CL FPT_FLS.1 F.IC_CL FPT_TST.1 F.IC_CL, F.Verification FPT_PHP.3 F.IC_CL FTP_ITC.1/PACE F.Access_Control, F.Identification_Authentication Table 7.2: Coverage of SFRs for the TOE by TSFs. TheSFRFCS_CKM.1/DH_PACErequirestheECDHalgorithm. Thisisprovidedbythecryp- tographic library function F.IC_CL (SF_CS(EC)). The SFR FCS_CKM.1/CA requires the DH and the ECDH algorithm. This is provided by the cryptographic library function F.IC_CL (SF_CS(EC, RSA)). The SFR FCS_CKM.1/STATIC_KEYS requires ECDSA and RSA key generation. This is pro- vided by the cryptographic library function F.IC_CL (SF_CS(EC, RSA)). The SFR FCS_CKM.4 requires the destroying of cryptographic keys. This is done in F.Identification_Authentication (“Overwrites keys in transient memory after usage”). The SFR FCS_COP.1/PACE_ENC requires AES and 3DES in CBC mode. F.Crypto provides this algorithm. The SFR FCS_COP.1/CA_ENC requires AES and 3DES in CBC mode. F.Crypto provides this algorithm. The SFR FCS_COP.1/PACE_MAC requires AES and 3DES in CBC mode. F.Crypto provides this algorithm. The SFR FCS_COP.1/CA_MAC requires AES and 3DES in CBC mode. F.Crypto provides this algorithm. The SFR FCS_COP.1/SIG_VER requires ECDSA and cryptographic key sizes BP(r1): 224, 256, 320, 384, 512 bits, NIST: 224, 256, 384, 521 bits bits and RSA and cryptographic key sizes 1536 - 4096 bits to perform digital signature verification. F.IC_CL (SF_CS(EC, RSA)) provides functions to verify signatures based on ECC and RSA. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 83 SECURITY TARGET The SFR FCS_COP.1/AA requires ECDSA and RSA. F.IC_CL (SF_CS(EC, RSA)) provides the functions. The SFR FCS_RND.1 requires the generation of random numbers which is provided by F.IC_CL (SF_CS(TRNG)) and F.Crypto. The provided random number generator produces cryptographically strong random numbers which are used at the appropriate places as writ- ten in the addition there. The SFR FIA_AFL.1/PACE requires the detection of an unsuccessful authentication at- tempt and the waiting for a specified time between the reception of an authentication com- mand and its processing. F.Identification_Authentication detects unsuccessful authenti- cation attempts. The SFR FIA_UID.1/PACE requires timing of identification. It is handled by F.Access_Control which enforces identification of a role before access is granted. Also all policies prevent reading sensitive or user dependent data without user identification. The SFR FIA_UAU.1/PACE requires timing of authentication. It is handled by F.Access_Control which enforces authentication of a role before access is granted. Also all policies prevent reading sensitive or user dependent data without user authentication. The SFR FIA_UAU.4/PACE requires prevention of authentication data reuse. This is in particular fulfilled by using changing initialization vectors in Secure Messaging. Secure Mes- saging is provided by F.Identification_Authentication. The SFR FIA_UAU.5/PACE requires Passive Authentication protocol, Secure Messaging in encrypt-then-authenticate mode and PACE protocol based on 3DES or AES. In addition SFR FIA_UAU.5 also requires the authentication of any user’s claimed identity. F.Identification _Authentication and F.Access_Control fulfill these requirements. The SFR FIA_UAU.6/PACE requires re-authentication for each command after suc- cessful authentication (PACE authentication in operational use phase). This is done by F.Identification_Authentication providing Secure Messaging. The SFR FIA_UAU.6/EAC requires re-authentication for each command after suc- cessful authentication (EAC authentication in operational use phase). This is done by F.Identification_Authentication providing Secure Messaging. The SFR FIA_API.1 requires the proving of the identity of the TOE. The Chip Authentica- tion is done by F.Identification_Authentication. The SFR FIA_API.1/AA requires the proving of the identity of the TOE. The Active Authen- tication is done by F.Identification_Authentication. The SFR FDP_ACC.1/TRM requires the enforcement of the terminal access control policy on terminals gaining write, read, modification and usage access to user data stored in the ePass. This is done by F.Access_Control. The SFR FDP_ACF.1/TRM requires the enforcement of the terminal access control policy on objects which is done by F.Access_Control. The SFR FDP_RIP.1 requires residual information protection. This is done by F.Identification_Authentication and F.Management. The SFR FDP_UCT.1/TRM requires data exchange confidentiality. This is done by F.Access_ Control. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 84 SECURITY TARGET TheSFRFDP_UIT.1/TRMrequiresdataexchangeintegrity. ThisisdonebyF.Access_Con- trol. The SFR FAU_SAS.1 requires the storage of the chip identification data which is ad- dressed in F.IC_CL (SF_DPM). The SFR FMT_SMF.1 requires security management functions for initialization, person- alization and configuration. This is done by F.Management. The SFR FMT_SMR.1/PACE requires the maintenance of roles. The roles are managed by F.Identification_Authentication. The SFR FMT_LIM.1 requires limited capabilities of test functions which is provided by F.IC_CL (SF_DPM) which controls what commands can be executed thereby preventing ex- ternal usable test functions to do harm. The IC Dedicated Test Software only is available in the test mode. The SFR FMT_LIM.2 requires limited availabilities of test functions which is provided by F.IC_CL (SF_DPM) which controls what commands can be executed thereby preventing ex- ternal usable test functions to do harm and the access to memory and special function reg- isters. The IC Dedicated Test Software only is available in the test mode. The SFR FMT_MTD.1/INI_ENA requires writing of initialization data and pre- personalization data to the Manufacturer. Writing of pre-personalization and installa- tion data only by the Manufacturer is enforced by F.Access_Control. In addition F.IC_CL (SF_DPM) stores this data in the User Read Only Area which cannot be changed afterwards. The SFR FMT_MTD.1/INI_DIS requires only the Personalization Agent to be able to read out and use the initialization data. This is provided by F.Management and F.Access_Control. The SFR FMT_MTD.1/CVCA_INI requires only Personalization Agent to be able to write initial Country Verifying Certification Authority public key, initial Country Verifier Certifica- tion Authority certificate and initial date. This is provided by F.Access_Control. The SFR FMT_MTD.1/CVCA_UPD requires only Country Verifier Certification Authority to beabletoupdateCountryVerifierCertificationAuthoritypublickeyandCountryVerifierCer- tification Authority certificate. This is provided by F.Identification_Authentication (prop- erties of terminal authentication). The SFR FMT_MTD.1/DATE requires only Country Verifier Certification Authority, Docu- ment Verifier and domestic Extended Inspection System to be able to modify the current date. This is provided by F.Identification_Authentication (properties of terminal authenti- cation). TheSFRFMT_MTD.1/CAPK requiresthePersonalizationAgent tobeabletocreateorload the Chip Authentication private key. This is provided by F.Access_Control allowing the Per- sonalization Agent in phase 3 to write all necessary data. TheSFR FMT_MTD.1/AAPK requiresthe PersonalizationAgent tobeable tocreateorload the Active Authentication private key. This is provided by F.Access_Control allowing the Personalization Agent in phase 3 to write all necessary data. The SFR FMT_MTD.1/PA requires only the Personalization Agent to write the document security object. This is provided by F.Identification_Authentication. The SFR FMT_MTD.1/KEY_READ, FMT_MTD.1/KEY_READ_AA and FMT_MTD.1/ MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 85 SECURITY TARGET KEY_READ_PACE_CAM require that no read access to secret keys is given to anyone. This is provided by F.Access_Control. The SFR FMT_MTD.3 requires only secure values of the certificate chain are accepted for data of the Terminal Authentication protocol and the access control. This is done by F.Identification_Authentication (Terminal Authentication properties). The SFR FPT_EMS.1 requires limiting of emanations. This is provided by F.IC_CL (SF_PS). The SFR FPT_FLS.1 requires failure detection and preservation of a secure state. This is provided by F.IC_CL (SF_PS, SF_PMA, SF_PLA). The security functions audit continually and react to environmental and other problems by bringing the IC into a secure state. The SFR FPT_TST.1 requires testing for (a) correct operation, (b) integrity of data and (c) integrity of executable code. F.Verification does this testing. F.IC_CL (SF_CS, SF_PMA) controls all NVM and FLASH content for integrity. The SFR FPT_PHP.3 requires resistance to physical manipulation and probing. This is providedbyF.IC_CL(SF_DPM,SF_PS,SF_PMA,SF_PLA)whichisprovidedbythehardware to resist attacks. The SFR FTP_ITC.1/PACE requires the usage of a trusted channel. This is done by F.Access_Control and F.Identification_Authentication. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 86 SECURITY TARGET 7.4 Statement of Compatibility This is a statement of compatibility between this composite Security Target and the Security Target of SLE78CLFX400VPHM/BPHM/7PHM (M7892)[IFX_ST-SLE78]. 7.4.1 Relevance of Hardware TSFs Table 7.3 shows the relevance of the hardware security functions for the composite Security Target. HW-TSFs Description Relevant Not relevant SF_DPM Device phase management x SF_PS Protection against snooping x SF_PMA Protection against modification attacks x SF_PLA Protection against logical attacks x SF_CS (Triple DES)* Cryptographic support x SF_CS (AES)* Cryptographic support x SF_CS (RSA) Cryptographic support x SF_CS (EC) Cryptographic support x SF_CS (SHA-2) Cryptographic support x SF_CS (TRNG) Cryptographic support x SF_MAE Mutual Authentication Extension x * only the hardware-implementation is used by the TOE Table 7.3: Relevance of Hardware TSFs for composite ST 7.4.2 Compatibility: TOE Security Environment Besidetheassumptions, threats, organizationalsecuritypolicies, securityobjectivesandse- curity requirements included in protection profile BSI-CC-PP-0056-V2 [CC_PP-0056-V2], this section also lists those taken from protection profile BSI-CC-PP-0068-V2 [CC_PP-0068-V2]. 7.4.2.1 Assumptions The following list shows that the assumptions of the hardware are either not relevant for this Security Target, not contradictory to the security objectives of this ST or covered by appro- priate security objectives. The assumptions for the TOE are not relevant for the hardware ST. Assumptions for the TOE taken from [CC_PP-0068-V2] are given in italics. • Assumptions of the TOE – A.Passive_Auth (PKI for Passive Authentication): no conflict – A.Insp_Sys (Systems for global interoperability): no conflict – A.Auth_PKI (PKI for Inspection Systems): no conflict MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 87 SECURITY TARGET • Assumptions of the hardware – A.Process-Sec-IC (protection during packaging, finishing and personalization): no conflict – A.Resp-Appl (treatment of user data): covered by OT.Prot_Inf_Leak of the TOE ST – A.Key-Function (usage of key-dependent functions): no conflict 7.4.2.2 Threats The threats of the TOE and the hardware can be mapped (see Table 7.4) or are not relevant. They show no conflicts between each other. Threats of the TOE taken from [CC_PP-0068-V2] are given in italics. • Threats of the TOE – T.Skimming (skimming travel document / capturing card-terminal communica- tion): no conflict – T.Eavesdropping (eavesdropping on the communication between the TOE and the PACE terminal): no conflict – T.Tracing (tracing travel document): no conflict – T.Forgery (forgery of data): no conflict – T.Abuse-Func (abuse of functionality): matches T.Abuse-Func and T.Mem-Access of the hardware ST – T.Information_Leakage (information leakage from travel document): matches T.Leak-Inherent and T.Leak-Forced of the hardware ST – T.Phys-Tamper (physical tampering): matches T.Phys-Probing, T.Phys- Manipulation and T.Mem-Access of the hardware ST – T.Malfunction (malfunction due to environmental stress): matches T.Malfunction and T.Mem-Access of the hardware ST – T.Read_Sensitive_Data (read the sensitive biometric reference data): no conflict – T.Counterfeit (counterfeit of travel document chip data): no conflict • Threats of the hardware – T.Phys-Manipulation(physicalmanipulation): matchesT.Phys-Tamper oftheTOE ST – T.Phys-Probing (physical probing): matches T.Phys-Tamper of the TOE ST – T.Malfunction (malfunction due to environmental stress): matches T.Malfunction of the TOE ST – T.Leak-Inherent (inherent information leakage): matches T.Information_Leakage of the TOE ST – T.Leak-Forced (forced information leakage): matches T.Information_Leakage of the TOE ST – T.Abuse-Func (abuse of functionality): matches T.Abuse-Func of the TOE ST – T.RND (deficiency of random numbers): basic threat concerning especially the BAC/PACE functionality of the TOE; no conflict – T.Open_Samples_Diffusion (diffusion of open samples): not applicable – T.Masquerade_TOE (masquerade the TOE): not applicable – T.Mem-Access (memory access violation): matches T.Malfunction, T.Abuse-Func and T.Phys-Tamper of the TOE ST MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 88 SECURITY TARGET T.Abuse-Func T.Information_Leakage T.Phys-Tamper T.Malfunction T.Phys-Manipulation x T.Phys-Probing x T.Malfunction x T.Leak-Inherent x T.Leak-Forced x T.Abuse-Func x T.Mem-Access x x x Table 7.4: Mapping of hardware to TOE threats (only threats that can be mapped directly are shown) 7.4.2.3 Organizational Security Policies The organizational security policies of the TOE and the hardware have no conflicts between each other. They are shown in the following list. Organizational security policies of the TOE taken from [CC_PP-0068-V2] are given in italics. • Organizational security policies of the TOE – P.Manufact (manufacturing of the travel document’s chip): covers P.Process-TOE of the hardware ST – P.Pre-Operational (pre-operational handling of the travel document): covers P.Process-TOE of the hardware ST – P.Card_PKI (PKI for Passive Authentication (issuing branch)): not applicable – P.Trustworthy_PKI (trustworthiness of PKI): not applicable – P.Terminal (abilities and trustworthiness of terminals): not applicable – P.Sensitive_Data (privacy of sensitive biometric reference data): not applicable – P.Personalization (personalization of the travel document by issuing State or Or- ganization only): not applicable • Organizational security policies of the hardware – P.Process-TOE (identification during TOE development and production): covered by P.Manufact and P.Pre-Operational of the TOE ST – P.Add-Functions (additional specific security functionality): not applicable – P.Crypto-Service (cryptographic Services of the TOE): not applicable – P.Lim_Block_Loader (limiting and blocking the loader functionality): not appli- cable MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 89 SECURITY TARGET 7.4.2.4 Security Objectives Some of the security objectives of the TOE can be mapped directly to the hardware(see Ta- ble 7.5). Those taken from the [CC_PP-0068-V2] are given in italic, those that are given in the ST in addition to [CC_PP-0068-V2] and [CC_PP-0056-V2] are underlined. None of them show any conflicts between each other. • Security objectives for the TOE – OT.Data_Integrity (integrity of data): matches O.TDES, O.AES and O.Add- Functions of the hardware ST – OT.Data_Authenticity (authenticity of data): no conflicts – OT.Data_Confidentiality (confidentiality of data): matches O.TDES, O.AES and O.Add-Functions of the hardware ST – OT.Tracing (tracing travel document): no conflicts – OT.Prot_Abuse-Func (protection against abuse of functionality): matches O.Abuse-Func and O.Mem-Access of the hardware ST – OT.Prot_Inf_Leak (protection against information leakage): matches O.Leak- Inherent and O.Leak-Forced of the hardware ST – OT.Prot_Phys-Tamper (protection against physical tampering): matches O.Phys- Probing, O.Phys-Manipulation and O.Mem-Access of the hardware ST – OT.Prot_Malfunction (protection against malfunctions): matches O.Malfunction of the hardware ST – OT.Identification (identification of the TOE): matches O.Identification of the hard- ware ST – OT.AC_Pers (personalization of travel document): no conflicts – OT.Sens_Data_Conf (confidentiality of sensitive biometric reference data): matches O.TDES, O.AES and O.Add-Functions of the hardware ST – OT.Chip_Auth_Proof (proof of travel document’s chip authenticity): no conflicts – OT.Active_Auth_Proof (proofof travel document’s chipauthenticity): noconflicts • Security objectives for the hardware – O.Phys-Manipulation (protection against physical manipulation): covered by OT.Prot_Phys-Tamper of the TOE ST – O.Phys-Probing (protection against physical probing): covered by OT.Prot_Phys- Tamper of the TOE ST – O.Malfunction (protection against malfunctions): covered by OT.Prot_Malfunction of the TOE ST – O.Leak-Inherent (protection against inherent information leakage): covered by OT.Prot_Inf_Leak of the TOE ST – O.Leak-Forced (protection against forced information leakage): covered by OT.Prot_Inf_Leak of the TOE ST – O.Abuse-Func (protection against abuse of functionality): covered by OT.Prot_Abuse-Func of the TOE ST – O.Identification (TOE identification): covered by OT.Identification of the TOE ST – O.RND(randomnumbers): basicobjectiveforthesecurityoftheTOE;noconflicts with any Security Objective of the TOE – O.Cap_Avail_Loader (capability and availability of the loader): no conflicts MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 90 SECURITY TARGET – O.TDES (cryptographic service Triple-DES): covered by OT.Data_Confidentiality and OT.Sens_Data_Conf of the TOE ST – O.AES (cryptographic service AES): covered by OT.Data_Confidentiality and OT.Sens_Data_Conf of the TOE ST – O.SHA (cryptographic service hash function): no conflicts – O.Authentication (authentication to external entities): no conflicts – O.Prot_TSF_Confidentiality (protection of the confidentiality of the TSF): no con- flicts – O.Ctrl_Auth_Loader/Package1+ (access control and authenticity for the loader): no conflicts – O.Add-Functions (additional specific security functionality): covered by OT.Data_Confidentiality and OT.Sens_Data_Conf of the TOE ST – O.Mem-Access (area based memory access control): covered by OT.Prot_Malfunction, OT.Prot_Abuse-Func and OT.Prot_Phys-Tamper of the TOE ST – OE.Lim_Block_Loader (limitation of capability and blocking the loader): no con- flicts – OE.Loader_Usage/Package1+ (secure usage of the Loader): no conflicts – OE.TOE_Auth (external entities authenticating of the TOE): no conflicts – OE.Resp-Appl (treatment of user data): no conflicts – OE.Process-Sec-IC (protection during packaging, finishing and personalization): no conflicts OT.Data_Integrity OT.Data_Confidentiality OT.Prot_Abuse-Func OT.Prot_Inf_Leak OT.Prot_Phys-Tamper OT.Prot_Malfunction OT.Identification OT.Sens_Data_Conf O.Phys-Manipulation x O.Phys-Probing x O.Malfunction x O.Leak-Inherent x O.Leak-Forced x O.Abuse-Func x O.Identification x O.TDES x x x O.AES x x x O.Add-Functions x x x O.Mem-Access x x x Table 7.5: Mapping of hardware to TOE security objectives including those of the envi- ronment (only those that can be mapped directly are shown) MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 91 SECURITY TARGET 7.4.2.5 Security Requirements The relevant security requirements of the TOE can be mapped directly to the hardware and cryptographic library (see Table 7.6). Those taken from the PACE-PP [CC_PP-0068-V2] are given in italic, those taking Active Authentication into account are underlined. None of them show any conflicts between each other. • Relevant security requirements of the TOE – FAU_SAS.1 (audit storage): matches FAU_SAS.1 of the hardware ST – FCS_CKM.1/DH_PACE (cryptographickey generation- Diffie-Hellmanfor PACEses- sion keys): matches FCS_CKM.1/ECDH cryptography operation of the hardware ST – FCS_CKM.1/CA (cryptographic key generation - Diffie-Hellman for Chip Authen- tication session keys): matches FCS_CKM.1/RSA (for DH key agreement) and FCS_COP.1/ECDH cryptography operation of the hardware ST – FCS_CKM.1/STATIC_KEYS (cryptographic key generation - asymmetric key pair generation for Chip Authentication and Active Authentication): matches FCS_CKM.1/EC and FCS_CKM.1/RSA cryptography operation of the hardware ST – FCS_CKM.4 (cryptographic key destruction - session keys): no conflicts – FCS_COP.1/PACE_ENC (cryptographic operation - encryption / decryption AES/ 3DES): matches FCS_COP.1/TDES and FCS_COP.1/AES of the hardware ST – FCS_COP.1/CA_ENC (cryptographic operation - symmetric encryption / decryp- tion): matches FCS_COP.1/TDES and FCS_COP.1/AES of the hardware ST – FCS_COP.1/PACE_MAC (cryptographic operation - MAC): matches FCS_COP.1/TDES and FCS_COP.1/AES of the hardware ST – FCS_COP.1/CA_MAC (cryptographic operation - MAC): matches FCS_COP.1/TDES and FCS_COP.1/AES of the hardware ST – FCS_COP.1/SIG_VER (cryptographic operation - signature verification by the travel document): matches FCS_COP.1/ECDSA and FCS_COP.1/RSA cryptography operation of the hardware ST – FCS_COP.1/AA (cryptographic operation - signature creation by the travel docu- ment - AA): matches FCS_COP.1/RSA and FCS_COP.1/ECDSA cryptography opera- tion of the hardware ST – FCS_RND.1 (quality metric for random numbers): matches FCS_RNG.1/TRNG of the hardware ST – Class FIA (identification and authentication): no conflicts – FDP_ACC.1/TRM (subset access control - terminal access): matches FDP_ACC.1 of the hardware ST – FDP_ACF.1/TRM (user data protection - security attribute based access control): matches FDP_ACF.1 of the hardware ST – FDP_RIP.1 (subset residual information protection): no conflicts – FDP_UCT.1/TRM (basic data exchange confidentiality - MRTD): no conflicts – FDP_UIT.1/TRM (data exchange integrity): no conflicts – FMT_SMF.1 (specification of management functions): matches FMT_SMF.1 of the hardware ST – FMT_SMR.1/PACE (security roles): no conflicts – FMT_LIM.1 (limited capabilities): matches FMT_LIM.1 of the hardware ST MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 92 SECURITY TARGET – FMT_LIM.2 (limited availability): matches FMT_LIM.2 of the hardware ST – Other Class FMT (management of TSF data): no conflicts – FPT_EMS.1 (TOE emanation): matches FDP_ITT.1, FDP_IFC.1 and FPT_ITT.1 of the hardware ST – FPT_FLS.1 (failure with preservation of secure state): matches FRU_FLT.2 and FPT_FLS.1 of the hardware ST – FPT_TST.1 (TSF testing): matches FRU_FLT.2 and FPT_TST.2 of the hardware ST – FPT_PHP.3 (resistance to physical attack): matches FPT_PHP.3 of the hardware ST – FTP_ITC.1/PACE (inter-TSF trusted channel after PACE): no conflicts • Security requirements of the hardware – FAU_SAS.1 (audit storage): matches FAU_SAS.1 of the TOE ST – FMT_LIM.1 (limited capabilities): covered by FMT_LIM.1 of the TOE ST – FMT_LIM.2 (limited availability): covered by FMT_LIM.2 of the TOE ST – FMT_LIM.1/Loader (limited capabilities - loader): not applicable – FMT_LIM.2/Loader (limited availability - loader): not applicable – FDP_ACC.1 (subset access control): covered by FDP_ACC.1/TRM of the TOE ST – FDP_ACF.1 (security attribute based access control): covered by FDP_ACF.1/TRM of the TOE ST – FDP_ACC.1/Loader (subset access control - loader): not applicable – FDP_ACF.1/Loader (security attribute based access control - loader): not applica- ble – FIA_API.1 (authentication proof of identity): not applicable – FPT_PHP.3 (resistance to physical attack): covered by FPT_PHP.3 of the TOE ST – FDP_ITT.1 (basic internal transfer protection): covered by FPT_EMS.1 of the TOE ST – FDP_SDC.1 (stored data confidentiality): no conflicts – FDP_SDI.2 (stored data integrity monitoring and action): no conflicts – FDP_IFC.1 (subset information flow control): covered by FPT_EMS.1 of the TOE ST – FMT_MSA.1 (management of security attributes): used implicitly; no conflicts – FMT_MSA.3 (static attribute initialization): used implicitly; no conflicts – FMT_SMF.1 (specification of management functions): covered by FMT_SMF.1 of the TOE ST – FRU_FLT.2 (limited fault tolerance): covered by FPT_FLS.1 and FPT_TST.1 of the TOE ST – FPT_ITT.1 (basic internal TSF data transfer protection): covered by FPT_EMS.1 of the TOE ST – FPT_TST.2 (subset TOE testing): covered by FPT_TST.1 of the TOE ST – FPT_FLS.1 (failure with preservation of secure state): covered by FPT_FLS.1 of the TOE ST – FCS_RNG.1/TRNG (generation of random numbers): covered by FCS_RND.1 of the TOE ST – FCS_COP.1/TDES (cryptographic operation - TDES): covered by FCS_COP.1/PACE_ENC, FCS_COP.1/CA_ENC, FCS_COP.1/PACE_MAC and FCS_COP.1/CA_MAC of the TOE ST MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 93 SECURITY TARGET – FCS_CKM.4/TDES(cryptographickeydestruction-TDES):usedimplicitly; nocon- flicts – FCS_COP.1/AES(cryptographicoperation-AES):coveredbyFCS_COP.1/PACE_ENC, FCS_COP.1/CA_ENC, FCS_COP.1/PACE_MAC and FCS_COP.1/CA_MAC of the TOE ST – FCS_CKM.4/AES (cryptographic key destruction - AES): used implicitly; no con- flicts – FCS_COP.1/SHA(cryptographicoperation(SHA-1,SHA-224andSHA-256)): notrel- evant – FCS_COP.1/RSA (cryptographic operation (RSA)): covered by FCS_COP.1/CA, FCS_COP.1/SIG_VER and FCS_COP.1/AA of the TOE ST – FCS_CKM.1/RSA (cryptographic key generation (RSA key generation)): covered by FCS_CKM.1/STATIC_KEYS of the TOE ST – FCS_COP.1/ECDSA (cryptographic operation (ECDSA)): covered by FCS_COP.1/SIG_VER and FCS_COP.1/AA of the TOE ST – FCS_COP.1/ECDH (cryptographic operation (ECDH)): covered by FCS_CKM.1/DH_PACE and FCS_CKM.1/CA of the TOE ST – FCS_CKM.1/EC (cryptographic key generation (EC key generation)): covered by and FCS_CKM.1/STATIC_KEYS of the TOE ST – FCS_COP.1/TDES_SCL (cryptographic operation - TDES - SCL): not relevant – FCS_CKM.4/TDES_SCL (cryptographic key destruction - TDES - SCL): not relevant – FCS_COP.1/AES_SCL (cryptographic operation - AES - SCL): not relevant – FCS_CKM.4/AES_SCL (cryptographic key destruction - AES - SCL): not relevant MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 94 SECURITY TARGET FAU_SAS.1 FCS_CKM.1/DH_PACE FCS_CKM.1/CA FCS_CKM.1/STATIC_KEYS FCS_COP.1/PACE_ENC FCS_COP.1/CA_ENC FCS_COP.1/PACE_MAC FCS_COP.1/CA_MAC FCS_COP.1/SIG_VER FCS_COP.1/AA FCS_RND.1 FDP_ACC.1/TRM FDP_ACF.1/TRM FMT_SMF.1 FMT_LIM.1 FMT_LIM.2 FPT_EMS.1 FPT_FLS.1 FPT_TST.1 FPT_PHP.3 FAU_SAS.1 x FMT_LIM.1 x FMT_LIM.2 x FDP_ACC.1 x FDP_ACF.1 x FPT_PHP.3 x FDP_ITT.1 x FDP_IFC.1 x FMT_SMF.1 x FRU_FLT.2 x x FPT_ITT.1 x FPT_TST.2 x FPT_FLS.1 x FCS_RNG.1 x FCS_COP.1/TDES x x x x FCS_COP.1/AES x x x x FCS_COP.1/RSA x x x FCS_CKM.1/RSA x FCS_COP.1/ECDSA x x FCS_COP.1/ECDH x x FCS_CKM.1/EC x Table 7.6: Mapping of hardware to TOE SFRs (only SFRs that can be mapped directly are shown) 7.4.2.6 Assurance Requirements The level of assurance of the • TOE is EAL5 augmented with ALC_DVS.2 and AVA_VAN.5 • Hardware is EAL6 augmented with ALC_FLR.1 This shows that the assurance requirements of the TOE is matched or exceeded by the assurance requirements of the hardware. There are no conflicts. 7.4.3 Conclusion Overall no contradictions between the Security Targets of the TOE and the hardware can be found. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 95 SECURITY TARGET 8 Glossary and Acronyms Accurate Terminal Certificate A Terminal Certificate is accurate, if the issuing Docu- ment Verifier is trusted by the travel document’s chip to produce Terminal Certificates with the correct certificate effective date, see [BSI_TR-03110-1]. Advanced Inspection Procedure (with PACE) A specific order of authentication steps betweenatraveldocumentandaterminalasrequiredby[ICAO_SAC], namely(i)PACE, (ii) Chip Authentication v.1, (iii) Passive Authentication with SOD and (iv) Terminal Au- thentication v.1. AIP can generally be used by EIS-AIP-PACE and EIS-AIP-BAC. Agreement This term is used in BSI-CC-PP-0056-V2-2011 [CC_PP-0056-V2] in order to re- flect an appropriate relationship between the parties involved, but not as a legal no- tion. Active Authentication Security mechanism defined in [ICAO_9303] option by which means the travel document’s chip proves and the inspection system verifies the iden- tity and authenticity of the travel document’s chip as part of a genuine travel docu- ment issued by a known State of Organization. Application note / Note Optional informative part of the ST containing sensitive sup- porting information that is considered relevant or useful for the construction, evalua- tion, or use of the TOE. Audit records Write-only-once non-volatile memory area of the travel document’s chip to store the Initialization Data and Pre-personalization Data. Authenticity Ability to confirm the travel document and its data elements on the travel document’s chip were created by the issuing State or Organization Basic Access Control (BAC) Security mechanism defined in [ICAO_9303] by which means the travel document’s chip proves and the basic inspection system protects their communication by means of secure messaging with Document Basic Access Keys (see there). Basic Inspection System with PACE protocol (BIS-PACE) A technical system being used by an inspecting authority and operated by a governmental organization (i.e. an Official Domestic or Foreign Document Verifier) and verifying the travel document pre- senter as the travel document holder (for ePassport: by comparing the real biometric data (face) of the travel document presenter with the stored biometric data (DG2) of the travel document holder). The Basic Inspection System with PACE is a PACE Terminal additionally supporting/ applyingthePassiveAuthenticationprotocolandisauthorizedbythetraveldocument MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 96 SECURITY TARGET Issuer through the Document Verifier of receiving state to read a subset of data stored on the travel document. Basic Inspection System (BIS) An inspection system which implements the terminals part of the Basic Access Control Mechanism and authenticates itself to the travel docu- ment’s chip using the Document Basic Access Keys derived from the printed MRZ data for reading the logical travel document. Biographical data (biodata) The personalized details of the travel document holder appearing as text in the visual and machine readable zones on the biographical data page of a passport book or on a travel card or visa. [ICAO_9303] Biometric reference data Data stored for biometric authentication of the travel docu- ment holder in the travel document’s chip as (i) digital portrait and (ii) optional bio- metric reference data. Card Access Number (CAN) Passwordderivedfromashortnumberprintedonthefront side of the data-page. Certificate chain A sequence defining a hierarchy certificates. The Inspection System Certificate is the lowest level, Document Verifier Certificate in between, and Country Verifying Certification Authority Certificates are on the highest level. A certificate of a lower level is signed with the private key corresponding to the public key in the certifi- cate of the next higher level. Counterfeit An unauthorized copy or reproduction of a genuine security document made by whatever means. [ICAO_9303] Country Signing CA Certificate (CCSCA) Certificate of the Country Signing Certification Authority Public Key (KPuCSCA) issued by Country Signing Certification Authority and stored in the inspection system. Country Signing Certification Authority (CSCA) An organization enforcing the policy of the travel document Issuer with respect to confirming correctness of user and TSF data stored in the travel document. The CSCA represents the country specific root of the PKI for the travel documents and creates the Document Signer Certificates within this PKI. The CSCA also issues the self-signed CSCA Certificate (CCSCA) having to be distributed by strictly secure diplomatic means, see. [ICAO_9303], 5.5.1. The Country Signing Certification Authority issuing certificates for Document Signers (cf. [ICAO_9303]) and the domestic CVCA may be integrated into a single entity, e.g. a Country Certification Authority. However, even in this case, separate key pairs must be used for different roles, see [BSI_TR-03110-1]. Country Verifying Certification Authority (CVCA) An organization enforcing the pri- vacypolicyofthetraveldocumentIssuerwithrespecttoprotectionofuserdatastored in the travel document (at a trial of a terminal to get an access to these data). The CVCA represents the country specific root of the PKI for the terminals using it and creates the Document Verifier Certificates within this PKI. Updates of the public key of the CVCA are distributed in form of CVCA Link-Certificates, see [BSI_TR-03110-1]. Since the Standard Inspection Procedure does not imply any certificate-based termi- nal authentication, the current TOE cannot recognize a CVCS as a subject; hence, it merely represents an organizational entity within BSI-CC-PP-0056-V2-2012. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 97 SECURITY TARGET The Country Signing Certification Authority (CSCA) issuing certificates for Document Signers(cf. [ICAO_9303])andthedomesticCVCAmaybeintegratedintoasingleentity, e.g. a Country Certification Authority. However, even in this case, separate key pairs must be used for different roles, see [BSI_TR-03110-1]. Current date The maximum of the effective dates of valid CVCA, DV and domestic In- spection System certificates known to the TOE. It is used the validate card verifiable certificates. CV Certificate Card Verifiable Certificate according to [BSI_TR-03110-1]. CVCA link Certificate Certificate of the new public key of the Country Verifying Certifi- cation Authority signed with the old public key of the Country Verifying Certification Authority where the certificate effective date for the new key is before the certificate expiration date of the certificate for the old key. Document Basic Access Key Derivation Algorithm The [ICAO_9303] describes the Document Basic Access Key Derivation Algorithm on how terminals may derive the Document Basic Access Keys from the second line of the printed MRZ data. PACE passwords Passwords used as input for PACE. This may either be the CAN or the SHA-1-value of the concatenation of Serial Number, Date of Birth and Date of Expiry as read from the MRZ, see [ICAO_SAC]. Document Details Data Data printed on and electronically stored in the travel docu- ment representing the document details like document type, issuing state, document number, date of issue, date of expiry, issuing authority. The document details data are less-sensitive data. Document Security Object (SOD) A RFC 3369 CMS Signed Data Structure, signed by the Document Signer (DS). Carries the hash values of the LDS Data Groups. It is stored in the travel document’s chip. It may carry the Document Signer Certificate (CDS). [ICAO_9303] Document Signer (DS) AnorganizationenforcingthepolicyoftheCSCAandsigningthe Document Security Object stored on the travel document for passive authentication. A Document Signer is authorized by the national CSCA issuing the Document Signer Certificate (CDS)(CDS), see [BSI_TR-03110-1] and [ICAO_9303]. This role is usually delegated to a Personalization Agent. Document Verifier (DV) An organization enforcing the policies of the CVCA and of a Ser- vice Provider (here: of a governmental organization / inspection authority) and man- aging terminals belonging together (e.g. terminals operated by a State’s border po- lice), by - inter alia - issuing Terminal Certificates. A Document Verifier is therefore a Certification Authority, authorized by at least the national CVCA to issue certificates for national terminals, see [BSI_TR-03110-1]. Since the Standard Inspection Procedure does not imply any certificate-based ter- minal authentication, the current TOE cannot recognize a DV as a subject; hence, it merely represents an organizational entity within this ST. There can be Domestic and Foreign DV: A domestic DV is acting under the policy of the domestic CVCA being run by the travel document Issuer; a foreign DV is acting under a MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 98 SECURITY TARGET policy of the respective foreign CVCA (in this case there shall be an appropriate agree- ment between the travel document Issuer and a foreign CVCA ensuring enforcing the travel document Issuer’s privacy policy).1 ,2 Eavesdropper A threatagent with highattack potential reading thecommunication be- tween the travel document’s chip and the inspection system to gain the data on the travel document’s chip. Enrollment The process of collecting biometric samples from a person and the subse- quentpreparationandstorageofbiometricreferencetemplatesrepresentingthatper- son’s identity. [ICAO_9303] Travel document (electronic) The contact based or contactless smart card integrated into the plastic or paper, optical readable cover and providing the following applica- tion: ePassport. ePassport application A part of the TOE containing the non-executable, related user data (incl. biometric) as well as the data needed for authentication (incl. MRZ); this application is intended to be used by authorities, amongst other as a machine read- able travel document (MRTD). See [BSI_TR-03110-1]. Extended Access Control Security mechanism identified in [ICAO_9303] by which means the travel document’s chip (i) verifies the authentication of the inspection sys- tems authorized to read the optional biometric reference data, (ii) controls the access to the optional biometric reference data and (iii) protects the confidentiality and in- tegrity of the optional biometric reference data during their transmission to the in- spection system by secure messaging. Extended Inspection System (EIS) A role of a terminal as part of an inspection system which is in addition to Basic Inspection System authorized by the issuing State or Or- ganization to read the optional biometric reference data and supports the terminals part of the Extended Access Control Authentication Mechanism. Forgery Fraudulent alteration of any part of the genuine document, e.g. changes to the biographical data or portrait. [ICAO_9303] Global Interoperability The capability of inspection systems (either manual or auto- mated) in different States throughout the world to exchange data, to process data re- ceived from systems in other States, and to utilize that data in inspection operations in their respective States. Global interoperability is a major objective of the standard- ized specifications for placement of both eye readable and machine readable data in all travel documents. [ICAO_9303] IC Dedicated Software Software developed and injected into the chip hardware by the IC manufacturer. Such software might support special functionality of the IC hardware and be used, amongst other, for implementing delivery procedures between different players. The usage of parts of the IC Dedicated Software might be restricted to certain life cycle phases. 1 The form of such an agreement may be of formal and informal nature; the term ’agreement’ is used in BSI-CC-PP-0068-V2-2011 in order to reflect an appropriate relationship between the parties involved. 2 Existing of such an agreement may be technically reflected by means of issuing a CCVCA-F for the Public Key of the foreign CVCA signed by the domestic CVCA. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 99 SECURITY TARGET IC Dedicated Support Software That part of the IC Dedicated Software (refer to above) which provides functions after TOE Delivery. The usage of parts of the IC Dedicated Software might be restricted to certain phases. IC Dedicated Test Software That part of the IC Dedicated Software (refer to above) which is used to test the TOE before TOE Delivery but which does not provide any func- tionality thereafter. IC Embedded Software Software embedded in an IC and not being designed by the IC developer. The IC Embedded Software is designed in the design life cycle phase and embedded into the IC in the manufacturing life cycle phase of the TOE. IC Identification Data The IC manufacturer writes a unique IC identifier to the chip to control the IC as travel document material during the IC manufacturing and the deliv- ery process to the travel document manufacturer. Impostor A person who applies for and obtains a document by assuming a false name and identity, or a person who alters his or her physical appearance to represent him- self or herself as another person for the purpose of using that person’s document. [ICAO_9303] Improperly documented person A person who travels, or attempts to travel with: (a) an expired travel document or an invalid visa; (b) a counterfeit, forged or altered travel document or visa; (c) someone else’s travel document or visa; or (d) no travel docu- ment or visa, if required. [ICAO_9303] Initialization Process of writing Initialization Data (see below) to the TOE (cf. sec. 1.2, TOE life-cycle, Phase 2, Step 3). Initialization Data Any data defined by the TOE manufacturer and injected into the non-volatile memory by the Integrated Circuits manufacturer (Phase 2). These data are, for instance, used for traceability and for IC identification as travel document’s material (IC identification data). Inspection The act of State examining an travel document presented to it by a traveler (the travel document holder) and verifying its authenticity. [ICAO_9303]. Inspection system (IS) A technical system used by the border control officer of the re- ceiving State (i) examining an travel document presented by the traveler and verifying its authenticity and (ii) verifying the traveler as travel document holder. Integrated circuit (IC) Electroniccomponent(s)designedtoperformprocessingand/or memory functions. The travel document’s chip is an integrated circuit. Integrity Ability to confirm the travel document and its data elements on the travel doc- ument’s chip have not been altered from that created by the issuing State or Organi- zation. Issuing Organization Organization authorized to issue an official travel document (e.g. the United Nations Organization, issuer of the Laissez-passer). [ICAO_9303] Issuing State The Country issuing the travel document. [ICAO_9303] Logical Data Structure (LDS) The collection of groupings of Data Elements stored in the optional capacity expansion technology [ICAO_9303]. The capacity expansion technology used is the travel document’s chip. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 100 SECURITY TARGET Logical travel document Data of the travel document holder stored according to the Logical Data Structure [ICAO_9303] as specified by ICAO on the contactless/contact integrated circuit. It presents contactless or contact based readable data including (but not limited to) 1. personal data of the travel document holder 2. the digital Machine Readable Zone Data (digital MRZ data, EF.DG1), 3. the digitized portraits (EF.DG2), 4. the biometric reference data of finger(s) (EF.DG3) or iris image(s) (EF.DG4) or both and 5. the other data according to LDS (EF.DG5 to EF.DG16). 6. EF.COM and EF.SOD Machine readable travel document (MRTD) Official document issued by a State or Or- ganization which is used by the holder for international travel (e.g. passport, visa, of- ficial document of identity) and which contains mandatory visual (eye readable) data and a separate mandatory data summary, intended for global use, reflecting essential data elements capable of being machine read. [ICAO_9303]. Machine readable zone (MRZ) Fixeddimensionalarealocatedonthefrontofthetravel document or MRP Data Page or, in the case of the TD1,the back of the travel docu- ment, containing mandatory and optional data for machine reading using OCR meth- ods. [ICAO_9303]. The MRZ-Password is a restricted-revealable secret that is derived from the machine readable zone and may be used for PACE. Machine-verifiable biometrics feature A unique physical personal identification fea- ture (e.g. an iris pattern, fingerprint or facial characteristics) stored on a travel docu- ment in a form that can be read and verified by machine. [ICAO_9303] Manufacturer Generic term for the IC manufacturer producing integrated circuit and the travel document manufacturer completing the IC to the travel document. The Manufacturer is the default user of the TOE during the manufacturing life cycle phase. The TOE itself does not distinguish between the IC manufacturer and travel document manufacturer using this role manufacturer. Metadata of a CV Certificate Data within the certificate body (excepting Public Key) as described in [BSI_TR-03110-1]. The metadata of a CV certificate comprise the following elements: • Certificate Profile Identifier, • Certificate Authority Reference, • Certificate Holder Reference, • Certificate Holder Authorization Template, • Certificate Effective Date, • Certificate Expiration Date. ePassport application Non-executable data defining the functionality of the operating system on the IC as the travel document’s chip. It includes • the file structure implementing the LDS [ICAO_9303], MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 101 SECURITY TARGET • the definition of the user data, but does not include the user data itself (i.e. con- tent of EF.DG1 to EF.DG13, EF.DG16, EF.COM and EF.SOD) and • the TSF Data including the definition the authentication data but except the au- thentication data itself. Optional biometric reference data Data stored for biometric authentication of the travel document holder in the travel document’s chip as (i) encoded finger image(s) (EF.DG3) or (ii) encoded iris image(s) (EF.DG4) or (iii) both. Note, that the European commission decided to use only fingerprint and not to use iris images as optional bio- metric reference data. Passive authentication Security mechanism implementing (i) verification of the digital signature of the Document Security Object and (ii) comparing the hash values of the read LDS data fields with the hash values contained in the Document Security Object. Password Authenticated Connection Establishment (PACE) A communication es- tablishment protocol defined in [ICAO_SAC]. The PACE Protocol is a password authenticated Diffie-Hellman key agreement protocol providing implicit password- based authentication of the communication partners (e.g. smart card and the terminal connected): i.e. PACE provides a verification, whether the communication partners share the same value of a password π). Based on this authentication, PACE also provides a secure communication, whereby confidentiality and authenticity of data transferred within this communication channel are maintained. PACE password A password needed for PACE authentication, e.g. CAN or MRZ. Personalization The process by which the Personalization Data are stored in and un- ambiguously, inseparably associated with the travel document. This may also include the optional biometric data collected during the “Enrollment” (cf. sec. 1.2, TOE life- cycle, Phase 3, Step 6). Personalization Agent An organization acting on behalf of the travel document Issuer to personalize the travel document for the travel document holder by some or all of the following activities: i establishing the identity of the travel document holder for the biographic data in the travel document, ii enrolling the biometric reference data of the travel document holder, iii writing a subset of these data on the physical travel document (optical personal- ization) and storing them in the travel document (electronic personalization) for the travel document holder as defined in [BSI_TR-03110-1], iv writing the document details data, v writing the initial TSF data, vi signing the Document Security Object defined in [ICAO_9303] (in the role of DS). Please note that the role ’Personalization Agent’ may be distributed among several institutions according to the operational policy of the travel document Issuer. Generating signature key pair(s) is not in the scope of the tasks of this role. Personalization Data A set of data incl. (i) individual-related data (biographic and bio- metric data) of the travel document holder, (ii) dedicated document details data and (iii) dedicated initial TSF data (incl. the Card/Chip Security Object, if installed, and the Document Security Object). Personalization data are gathered and then written into MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 102 SECURITY TARGET the non-volatile memory of the TOE by the PersonalizationAgent in the life cycle phase card issuing. Pre-personalization Data Any data that is injected into the non-volatile memory of the TOE by the Manufacturer for traceability of the non-personalized travel document and/or to secure shipment within or between the life cycle phases Manufacturing and card issuing. Pre-personalized travel document’s chip Travel document’s chip equipped with a unique identifier and a unique Authentication Key Pair of the chip. Receiving State The Country to which the travel document holder is applying for entry; see [ICAO_9303]. Reference data Data enrolled for a known identity and used by the verifier to check the verification data provided by an entity to prove this identity in an authentication at- tempt. RF-terminal A device being able to establish communication with an RF-chip according to ISO/IEC 14443. Rightful equipment (rightful terminal or rightful Card) A technical device being ex- pected and possessing a valid, certified key pair for its authentication, whereby the validity of the related certificate is verifiable up to the respective root CertA. A rightful terminal can be either BIS-PACE (see Inspection System). Secondary image A repeat image of the holder’s portrait reproduced elsewhere in the document by whatever means; see [ICAO_9303] Secure messaging in combined mode Secure messaging using encryption and mes- sage authentication code according to ISO/IEC 7816-4. Skimming Imitation of a rightful terminal to read the travel document or parts of it via the contactless/contact communication channel of the TOE without knowledge of the printed PACE password. Standard Inspection Procedure A specific order of authentication steps between an travel document and a terminal as required by [ICAO_SAC], namely (i) PACE and (ii) Passive Authentication with SOD. SIP can generally be used by BIS-PACE and BIS-BAC. Supplemental Access Control A Technical Report which specifies PACE v2 as an access control mechanism that is supplemental to Basic Access Control. Terminal A Terminal is any technical system communicating with the TOE through a contactless/contact interface. TOE tracing data Technicalinformationaboutthecurrentandpreviouslocationsofthe traveldocumentgatheredbyinconspicuous(forthetraveldocumentholder)recogniz- ing the travel document. Travel document Official document issued by a state or organization which is used by the holder for international travel (e.g. passport, visa, official document of identity) and which contains mandatory visual (eye readable) data and a separate mandatory data summary, intended for global use, reflecting essential data elements capable of being machine read; see [ICAO_9303] (there “Machine readable travel document”). MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 103 SECURITY TARGET Travel document (electronic) The contactless/contact smart card integrated into the plastic or paper, optical readable cover and providing the following application: ePassport. Travel document holder A person for whom the ePass Issuer has personalized the travel document. Travel document Issuer (issuing authority) Organization authorized to issue an elec- tronic Passport to the travel document holder. Travel document presenter Apersonpresentingthetraveldocumenttoaterminaland claiming the identity of the travel document holder. TSF data Data created by and for the TOE that might affect the operation of the TOE (CC part 1 [CC_Part1]). Unpersonalized travel document Travel document material prepared to produce a personalized travel document containing an initialized and pre-personalized travel document’s chip. User data All data (being not authentication data) i stored in the context of the ePassport application of the travel document as de- fined in [ICAO_9303] and ii being allowed to be read out solely by an authenticated terminal acting as Basic Inspection System with PACE (in the sense of [ICAO_SAC]). CC give the following generic definitions for user data: Data created by and for the user that does not affect the operation of the TSF (CC part 1 [CC_Part1]). Information stored in TOE resources that can be operated upon by users in accordance with the SFRs and upon which the TSF places no special meaning (CC part 2 [CC_Part2]). Verification data Dataprovidedbyanentityinanauthenticationattempttoprovetheir identity to the verifier. The verifier checks whether the verification data match the reference data known for the claimed identity. Acronyms Acronym Term BAC Basic Access Control BIS-BAC Basic Inspection System with BAC (equivalent to Basic Inspection System as used in [CC_PP-0055]) BIS-PACE Basic Inspection System with PACE CA Chip Authentication CAN Card Access Number CC Common Criteria CertA Certification Authority EAC Extended Access Control MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 104 SECURITY TARGET Acronym Term EF Elementary file ICCSN Integrated circuit card serial number MF Master file MRZ Machine readable zone n.a. Not applicable OSP Organizational security policy PACE Password Authenticated Connection Establishment PCD Proximity coupling device PICC Proximity integrated circuit chip PP Protection Profile PT Personalization terminal RF Radio frequency SAC Supplemental Access Control SAR Security assurance requirements SFR Security functional requirement SIP Standard Inspection Procedure, see [BSI_TR-03110-1], sec. 3.1.1 TA Terminal Authentication TOE Target of evaluation TSF TOE security functionality TSP TOE security policy (defined by the current document) MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 105 SECURITY TARGET Bibliography [AGD] MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892) – User Guidance, MaskTech International GmbH, Version 1.3, 2019-07-03. [ANSI_X9.62] ANSI X9.62-2005, Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA), Inc. Accredited Standards Committee X9, 2005-11-16. [BSI_AIS31v3] AIS 31, Version 3, Anwendungshinweise und Interpretationen zum Schema – Funktionalitätsklassen und Evaluationsmethodologie für physikalische Zufallszahlengeneratoren, BSI, 2013-05-15. [BSI_TR-03110-1] TR-03110-1, Technical Guideline TR-03110-1: Advanced Security Mech- anisms forMachine Readable Travel Documents and eIDAS Token – Part 1 – eMRTDs with BAC/PACEv2 and EACv1, BSI, Version 2.20, 2015- 02-26. [BSI_TR-03110-3] TR-03110-3, Technical Guideline 03110: Advanced Security Mecha- nisms for Machine Readable Travel Documents and eIDAS Token - Part 3 – Common Specifications, BSI, Version 2.21, 2016-12-21. [BSI_TR-03111] TR-03111, Technical Guideline TR-03111: Elliptic Curve Cryptography, BSI, Version 2.1, 2018-06-01. [BSI_TR-03116-2] TR-03116-2, Technische Richtlinie – Kryptographische Verfahren für Projekte der Bundesregierung - Teil 2 – Hoheitliche Ausweisdoku- mente, BSI, Stand 2018, 2018-04-12. [CC_Part1] CCMB-2017-04-001, Version 3.1, Revision 5, Common Criteria for In- formation Technology Security Evaluation, Part 1: Introduction and General Model, Common Criteria Maintenance Board, 2017-04. [CC_Part2] CCMB-2017-04-002,Version3.1,Revision5,CommonCriteriaforInfor- mation Technology Security Evaluation, Part 2: Security Functional Components, Common Criteria Maintenance Board, 2017-04. [CC_Part3] CCMB-2017-04-003, Version 3.1, Revision 5, Common Criteria for In- formationTechnologySecurityEvaluation, Part3: SecurityAssurance Components, Common Criteria Maintenance Board, 2017-04. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 106 SECURITY TARGET [CC_PartEM] CCMB-2017-04-004, Version 3.1, Revision 5, Common Methodology for Information Technology Security Evaluation, Evaluation Method- ology, Common Criteria Maintenance Board, Version 3.1, Revision 5, 2017-04. [CC_PP-0055] BSI-CC-PP-0055-2009, Common Criteria Protection Profile / Machine Readable Travel Document with ’ICAO Application’, Basic Access Con- trol, BSI, Version 1.10, 2009-03-25. [CC_PP-0056-V2] BSI-CC-PP-0056-V2-2012, Common Criteria Protection Profile / Ma- chine Readable Travel Document with ’ICAO Application’, Extended Access Control with PACE, BSI, Version 1.3.2, 2012-12-05. [CC_PP-0068-V2] BSI-CC-PP-0068-V2-2011, Common Criteria Protection Profile / Ma- chine Readable Travel Document using Standard Inspection Proce- dure with PACE (ePass_PACE PP), BSI, Version 1.0, 2011-11-02. [CC_PP-0084] BSI-CC-PP-0084-2014, Security IC Platform Protection Profile with Augmentation Packages, BSI, Version 1.0, 2014-01-13. [FIPS_140-2] FIPS PUB 140-2, Security Requirements for Cryptographic Modules, National Institute of Standards and Technology, 2001-05. [FIPS_180-4] FIPS PUB 180-4, Secure Hash Standard, National Institute of Stan- dards and Technology, 2012-03. [FIPS_186-4] FIPS PUB 186-4, DIGITAL SIGNATURE STANDARD (DSS), National Insti- tute of Standards and Technology, 2013-07. [FIPS_197] FIPS PUB 197, ADVANCED ENCRYPTION STANDARD (AES), National In- stitute of Standards and Technology, 2001-11-26. [ICAO_9303] ICAO Doc 9303, Machine Readable Travel Documents, ICAO, 2015. [ICAO_SAC] TR-SAC, Supplemental Access Control for Machine Readable Travel Documents, ICAO, Version 1.1, 2014-04-15. [IEEE_P1363] IEEE-P1363: 2000, Standard Specifications for Public-Key Cryptogra- phy, IEEE, 2000. [IFX_ST-SLE78] BSI-DSZ-CC-0891-V3-2018, Infineon Technologies AG, Security Target Lite ’M7892 Design Steps D11 and G12’, Version 1.2, 2017-11-21. [ISO_10116] ISO/IEC 10116:2006, Information technology – Security techniques – Modes of operation for an n-bit block cipher, ISO/IEC, 2006-02-01. [ISO_11770-3] ISO/IEC 11770-3:2015, Information technology - Security techniques - Key management - Part3: Mechanisms using asymmetric techn- niques, ISO/IEC, 01-08-2015. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 107 SECURITY TARGET [ISO_7816] ISO/IEC7816:2008,Informationtechnology–Identificationcards–In- tegrated circuit cards – Multipart Standard, ISO/IEC, 2008. [ISO_9797-1] ISO/IEC 9797-1:2011, Information technology – Security techniques – Message Authentication Codes (MACs) – Part 1: Mechanisms using a block cipher, ISO/IEC, 2011. [KiSch-RNG] Version 2.0, A proposal for: Functionality classes for random number generators, W. Killmann and W. Schindler, 2011-09-18. [MT_Manual] MTCOS Pro V2.5 on IFX SLE78C(L)FX40xxPH(M) – Manual, MaskTech GmbH, 2019-01-10. Version 1.2. [NIST_SP800-38B] NISTSpecialPublication800-38B,RecommendationforBlockCipher Modes of Operation: The CMAC Mode for Authentication, National In- stitute of Standards and Technology, 2005-05. [NIST_SP800-56A] NIST Special Publication 800-56A Rev. 2, Recommendation for Pair- Wise Key Establishment Schemes Using Discrete Logarithm Cryptog- raphy, National Institute of Standards and Technology, May 2013. [NIST_SP800-67] NIST Special Publication 800-67, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, version 1.1, NIST. [NIST_SP800-90a-R1] NIST Special Publication 800-90A Rev. 1, Recommendation for Ran- dom Number Generation Using Deterministic Random Bit Genera- tors, National Institute of Standards and Technology, 2015-06. [PKCS_1_v22] PKCS #1, PKCS #1 v2.2: RSA Cryptography Standard, v2.2, 2012-10-27. [SC_Gemalto] BSI-DSZ-CC-S-0104-2018, Gemalto AG, CC Site Certification Gemalto AG, Version 3.0, 2018-05-08. [SC_HID] BSI-DSZ-CC-S-0114-2018, HID Global GmbH, Site Security Target Lite of HID Global Ireland Teoranta in Galway, Ireland, Doc. No: F-10-138d, Rev. B, 2018-09-13. [SC_HID_MY] BSI-DSZ-CC-S-0085-2018, HID Global GmbH, Site Security Target Lite for HID Global Malaysia, Rev. C, 2018-04-12. [SC_Smartrac] BSI-DSZ-CC-S-0097-2017, SMARTRAC Technology Ltd., Site Security Target for AY1, Version 2.1, 2017-12-06. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 108 SECURITY TARGET 9 Revision History Version Date Author Changes 1.0 2018-11-06 Gudrun Schürer Public version 1.1 2019-01-25 Thomas Rölz Update crypto disclaimer 1.2 2019-05-03 Thomas Rölz, Gudrun Schürer Update crypto disclaimer and references 1.3 2019-07-03 Gudrun Schürer Inclusion of platform derivative SLE78CLFX4007PHM MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 109 SECURITY TARGET 10 Contact MASKTECH GMBH – Headquarters Nordostpark 45 Phone +49 911 955149 0 D-90411 Nuernberg Fax +49 911 955149 7 Germany Email support@masktech.de MASKTECH GMBH – Support Bahnhofstr. 13 Phone +49 911 955149 0 D-87435 Kempten Fax +49 831 5121077 5 Germany Email support@masktech.de MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 110 SECURITY TARGET A Overview Cryptographic Algorithms The following cryptographic algorithms are used by the TOE to enforce its security policy: Purpose Cryptographic Mechanism Standard of Implementation Key Size in Bits Standard of Application Comments ST-Reference 1 Authenticated Key Agree- ment / Authentication PACEv2 (Generic Map- ping), PACE-CAM (Chip Authen- tication Mapping), PACE (key agreement, authentication), Elliptic Curve Diffie-Hellman, Nonce Encryption, Authentication Token [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] [BSI_TR-03111] sec. 4.3.2.1 also cf. line 10 |MRZ| = 160 |Nonce| = 128 BP(r1): 224, 256, 320, 384, 512 NIST: 224, 256, 384, 521 Session keys: 3DES: 112 AES: 128, 192, 256 [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] FCS_CKM.1/DH_PACE FIA_UAU.1/PACE FIA_UAU.5/PACE FIA_AFL.1/PACE 2 Authentication Chip Authentication V1 [ICAO_9303] [ICAO_SAC] [BSI_TR-03110-1] [ICAO_9303] [ICAO_SAC] [BSI_TR-03110-1] FCS_CKM.1/CA FIA_UAU.5/PACE FIA_UAU.6/EAC FIA_API.1 DH [NIST_SP800-56A] sec. 5.5 2048/224 or 2048/256 ECDH [NIST_SP800-56A] sec. 5.5 [BSI_TR-03111] also cf. line 10 BP(r1): 224, 256, 320, 384, 512 NIST: 224, 256, 384, 521 Session keys: 3DES: 112 AES: 128, 192, 256 3 Authentication Active Authentication [ICAO_9303] [ICAO_SAC] [BSI_TR-03110-1] [ICAO_9303] [ICAO_SAC] [BSI_TR-03110-1] FCS_COP.1/AA FIA_API.1/AA RSA signature creation using SHA-1 [PKCS_1_v22] sec.5.2 [FIPS_180-4] sec. 6 [FIPS_186-4] sec. 5 1536 - 40961 32 Bit steps. ECDSA signature creation using SHA-1 [BSI_TR-03111] sec. 4.2.1 [ANSI_X9.62] sec. 7 [FIPS_180-4] sec. 6 also cf. line 14 BP(r1): 224, 256, 320, 384, 512 NIST: 224, 256, 384, 521 4 Authentication Terminal Authenti- cation V1 (signature verification) [ICAO_9303] [ICAO_SAC] [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_9303] [ICAO_SAC] [BSI_TR-03110-1] [BSI_TR-03110-3] FCS_COP.1/SIG_VER FIA_UAU.5/PACE 1 Technical range. Usual values: 1536, 1792 (max. short APDU), 2048 bits; (recommended: > 2000 bits). MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 111 SECURITY TARGET Purpose Cryptographic Mechanism Standard of Implementation Key Size in Bits Standard of Application Comments ST-Reference ECDSA using SHA-[224, 256, 384, 512] [ANSI_X9.62] sec. 7 [FIPS_180-4] sec. 6 BP(r1): 224, 256, 320, 384, 512 NIST: 224, 256, 384, 521 RSA using SHA-[1, 256] [PKCS_1_v22] sec. 5.2, 8 [FIPS_180-4] sec. 6 also cf. line 14 1536 - 4096 32 Bit steps. 5 Confidentiality 3DES in CBC mode for Secure Messaging [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] [NIST_SP800-67] (3DES) [ISO_10116] sec. 7 (CBC) 112 [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] FCS_COP.1/CA_ENC FCS_COP.1/PACE_ENC FDP_UCT.1/TRM 6 Confidentiality AES in CBC mode for Se- cure Messaging [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] [FIPS_197] (AES), [ISO_10116] sec. 7 (CBC) 128, 192, 256 [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] FCS_COP.1/CA_ENC FCS_COP.1/PACE_ENC FDP_UCT.1/TRM 7 Integrity 3DES in Retail-MAC mode for Secure Mes- saging [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] [NIST_SP800-67] (3DES) [ISO_9797-1] sec. 7.4 (Retail-MAC) 112 [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] FCS_COP.1/PACE_MAC FCS_COP.1/CA_MAC FDP_UIT.1/TRM 8 Integrity CMAC-AES for Secure Messaging [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] [FIPS_197] (AES) [NIST_SP800-38B]sec. 6 (CMAC) 128, 192, 256 [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] FCS_COP.1/PACE_MAC FCS_COP.1/CA_MAC FDP_UIT.1/TRM 9 Key Generation Asymmetric Key Pair Generation for Chip Au- thentication and Active Authentication [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_9303] [ICAO_SAC] [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_9303] [ICAO_SAC] FCS_CKM.1/ STATIC_KEYS Elliptic Curve [ANSI_X9.62] sec. G.5.2 [BSI_TR-03111] sec. 4.1.3 Brainpool(r1): 224, 256, 320, 384, 512 NIST: 224, 256, 384, 521 RSA [PKCS_1_v22] sec. 3 [IEEE_P1363] 1536 - 40961 32 Bit steps. 10 Key Derivation Chip Authentication V1, PACE, Key derivation using SHA-[1, 256] [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] [FIPS_180-4] sec. 6 [BSI_TR-03111] sec. 4.3.3 3DES: 112 AES: 128, 192, 256 [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] FCS_CKM.1/CA FCS_CKM.1/DH_PACE 11 Trusted Channel Secure Messaging in ENC/MAC mode (PACE) [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] also cf. lines 5 - 8, 10 - [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] FTP_ITC.1/PACE FDP_UCT.1/TRM FDP_UIT.1/TRM 12 Trusted Channel Secure Messaging in ENC/MAC mode (CA, after PACE) [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] also cf. lines 5 - 8, 10 - [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_SAC] [ICAO_9303] FCS_CKM.1/CA FDP_UCT.1/TRM FDP_UIT.1/TRM MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 112 SECURITY TARGET Purpose Cryptographic Mechanism Standard of Implementation Key Size in Bits Standard of Application Comments ST-Reference 13 Cryptographic Primitive PTG.3 Random num- ber generator (PTG.2 and cryptographic post-processing) [BSI_AIS31v3] [NIST_SP800-90a-R1] sec. 10.2, 10.3.2 - [BSI_TR-03116-2] FCS_RND.1 14 Cryptographic Primitive SHA-[1, 224, 256, 384, 512] [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_9303] [ICAO_SAC] [FIPS_180-4] sec. 6 - [BSI_TR-03110-1] [BSI_TR-03110-3] [ICAO_9303] [ICAO_SAC] Signature Creation, Signature Verification Key Derivation Table A.1: Overview Cryptographic Algorithms According to [ICAO_9303], [ICAO_SAC], [BSI_TR-03110-1], [BSI_TR-03110-3] and [BSI_TR-03116-2] the algorithms are suitable for authenticity, authentication, key agree- ment, confidentiality and integrity. An explicit validity period is not given. MTCOS Pro 2.5 EAC with PACE / SLE78CLFX400VPHM/BPHM/7PHM (M7892), Version 1.3 113