STMicroelectronics ST33H768 Platform Maskset K8K0A version C, with firmware revision 4, and optional cryptographic library NESLIB 4.1 and 4.1.1 Security Target for composition Common Criteria for IT security evaluation SMD_ST33H_ST_15_001 Rev 01.01 June 2015 www.st.com BLANK June 2015 SMD_ST33H_ST_15_001 Rev 01.01 3/68 ST33H768 Platform Security Target for composition Common Criteria for IT security evaluation 1 Introduction 1.1 Security Target reference 1 Document identification: ST33H768 Platform Maskset K8K0A version C, with firmware revision 4, and optional cryptographic library Neslib 4.1 and 4.1.1 - SECURITY TARGET FOR COMPOSITION. 2 Version number: Rev 01.01, issued June 2015. 3 Registration: registered at ST Microelectronics under number SMD_ST33H_ST_15_001. 1.2 Purpose 4 This document presents the Security Target for composition (ST) of the ST33H768 Platform Maskset K8K0A version C Security Integrated Circuit (IC), designed on the ST33 platform of STMicroelectronics, with Dedicated Software (DSW) rev 4, and optional cryptographic library Neslib 4.1 and 4.1.1. 5 The precise reference of the Target of Evaluation (TOE) and the security IC features are given in Section 3: TOE description. 6 A glossary of terms and abbreviations used in this document is given in Appendix A: Glossary. www.st.com Contents ST33H768 Platform Security Target for composition 4/68 SMD_ST33H_ST_15_001 Contents 1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.1 Security Target reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.2 Purpose . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 2 Context . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 3 TOE description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 3.1 TOE identification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .11 3.2 TOE overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 3.3 TOE life cycle . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 3.4 TOE environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 3.4.1 TOE Development Environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 3.4.2 TOE production environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 3.4.3 TOE operational environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 4 Conformance claims . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 4.1 Common Criteria conformance claims . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 4.2 PP Claims . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 4.2.1 PP Reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 4.2.2 PP Refinements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 4.2.3 PP Additions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 4.2.4 PP Claims rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 5 Security problem definition . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 5.1 Description of assets . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 5.2 Threats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 5.2.1 Threats from the PP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 5.2.2 Augmented threats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 5.3 Organisational security policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24 5.4 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25 6 Security objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 6.1 Security objectives for the TOE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 ST33H768 Platform Security Target for composition Contents SMD_ST33H_ST_15_001 5/68 6.2 Security objectives for the environment . . . . . . . . . . . . . . . . . . . . . . . . . . 29 6.3 Security objectives rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 6.3.1 TOE threat "Memory Access Violation" . . . . . . . . . . . . . . . . . . . . . . . . . 30 6.3.2 TOE threats "Application code confidentiality", "Application data confidentiality", "Application code integrity", "Application data integrity" 31 6.3.3 Organisational security policy "Additional Specific Security Functionality" . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31 6.3.4 Organisational security policy "Controlled loading of the Security IC Embedded Software" . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31 6.3.5 Organisational security policy "Usage of hardware platform" . . . . . . . . 32 6.3.6 Organisational security policy "Treatment of user data" . . . . . . . . . . . . 32 7 Security requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 7.1 Security functional requirements for the TOE . . . . . . . . . . . . . . . . . . . . . 33 7.1.1 Security Functional Requirements from the Protection Profile . . . . . . . 35 7.1.2 Additional Security Functional Requirements for the cryptographic services. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37 7.1.3 Additional Security Functional Requirements for the memories protection. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 7.1.4 Additional Security Functional Requirements related to the Admin configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40 7.1.5 Additional Security Functional Requirements related to the applications protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 7.2 TOE security assurance requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 7.3 Refinement of the security assurance requirements . . . . . . . . . . . . . . . . 43 7.3.1 Refinement regarding functional specification (ADV_FSP) . . . . . . . . . . 44 7.3.2 Refinement regarding test coverage (ATE_COV) . . . . . . . . . . . . . . . . . 45 7.4 Security Requirements rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45 7.4.1 Rationale for the Security Functional Requirements . . . . . . . . . . . . . . . 45 7.4.2 Additional security objectives are suitably addressed . . . . . . . . . . . . . . 47 7.4.3 Additional security requirements are consistent . . . . . . . . . . . . . . . . . . 49 7.4.4 Dependencies of Security Functional Requirements . . . . . . . . . . . . . . . 50 7.4.5 Rationale for the Assurance Requirements . . . . . . . . . . . . . . . . . . . . . . 53 8 TOE summary specification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54 8.1 Limited fault tolerance (FRU_FLT.2) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54 8.2 Failure with preservation of secure state (FPT_FLS.1) . . . . . . . . . . . . . . 54 8.3 Limited capabilities (FMT_LIM.1) [Test] . . . . . . . . . . . . . . . . . . . . . . . . . . 54 Contents ST33H768 Platform Security Target for composition 6/68 SMD_ST33H_ST_15_001 8.4 Limited capabilities (FMT_LIM.1) [Admin] . . . . . . . . . . . . . . . . . . . . . . . . 54 8.5 Limited availability (FMT_LIM.2) [Test] & [Admin] . . . . . . . . . . . . . . . . . . 54 8.6 Audit storage (FAU_SAS.1) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55 8.7 Resistance to physical attack (FPT_PHP.3) . . . . . . . . . . . . . . . . . . . . . . . 55 8.8 Basic internal transfer protection (FDP_ITT.1), Basic internal TSF data transfer protection (FPT_ITT.1) & Subset information flow control (FDP_IFC.1) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55 8.9 Random number generation (FCS_RNG.1) . . . . . . . . . . . . . . . . . . . . . . . 55 8.10 Cryptographic operation: DES / 3DES operation (FCS_COP.1 [EDES]) if EDES+ only . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55 8.11 Cryptographic operation: AES operation (FCS_COP.1 [AES]) if AES only 56 8.12 Cryptographic operation: RSA operation (FCS_COP.1 [RSA]) if Neslib only . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56 8.13 Cryptographic operation: Elliptic Curves Cryptography operation (FCS_COP.1 [ECC]) if Neslib only . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56 8.14 Cryptographic operation: SHA operation (FCS_COP.1 [SHA]) if Neslib only . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 8.15 Cryptographic operation: DRBG operation (FCS_COP.1 [DRBG]) if Neslib only . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 8.16 Cryptographic key generation: Prime generation (FCS_CKM.1 [Prime_generation]) if Neslib only . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 8.17 Cryptographic key generation: RSA key generation (FCS_CKM.1 [RSA_key_generation]) if Neslib only . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 8.18 Static attribute initialisation (FMT_MSA.3) [Memories] . . . . . . . . . . . . . . . 57 8.19 Management of security attributes (FMT_MSA.1) [Memories] & Specification of management functions (FMT_SMF.1) [Memories] . . . . . . . . . . . . . . . . 58 8.20 Complete access control (FDP_ACC.2) [Memories] & Security attribute based access control (FDP_ACF.1) [Memories] . . . . . . . . . . . . . . . . . . . 58 8.21 Import of user data without security attributes (FDP_ITC.1) [Loader] . . . 58 8.22 Static attribute initialisation (FMT_MSA.3) [Loader] . . . . . . . . . . . . . . . . . 58 8.23 Management of security attributes (FMT_MSA.1) [Loader] & Specification of management functions (FMT_SMF.1) [Loader] . . . . . . . . . . . . . . . . . . . . 58 8.24 Subset access control (FDP_ACC.1) [Loader] & Security attribute based access control (FDP_ACF.1) [Loader] . . . . . . . . . . . . . . . . . . . . . . . . . . . 58 8.25 Subset access control (FDP_ACC.1) [APPLI_FWL] & Security attribute based access control (FDP_ACF.1) [APPLI_FWL] . . . . . . . . . . . . . . . . . 59 8.26 Static atttribute initialisation (FMT_MSA.3) [APPLI_FWL] . . . . . . . . . . . . 59 ST33H768 Platform Security Target for composition Contents SMD_ST33H_ST_15_001 7/68 9 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 60 Appendix A Glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63 A.1 Terms. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63 A.2 Abbreviations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65 10 Revision history . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 67 List of tables ST33H768 Platform Security Target for composition 8/68 SMD_ST33H_ST_15_001 List of tables Table 1. TOE identification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 Table 2. Derivative devices configuration possibilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 Table 3. Composite product life cycle phases . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 Table 4. Summary of security environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 Table 5. Summary of security objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 Table 6. Security Objectives versus Assumptions, Threats or Policies . . . . . . . . . . . . . . . . . . . . . . 30 Table 7. Summary of functional security requirements for the TOE . . . . . . . . . . . . . . . . . . . . . . . . . 33 Table 8. FCS_COP.1 iterations (cryptographic operations) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37 Table 9. FCS_CKM.1 iterations (cryptographic key generation). . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 Table 10. TOE security assurance requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43 Table 11. Impact of EAL5 selection on BSI-PP-0035 refinements . . . . . . . . . . . . . . . . . . . . . . . . . . . 44 Table 12. Security Requirements versus Security Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45 Table 13. Dependencies of security functional requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50 Table 14. List of abbreviations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65 Table 15. Document revision history . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 67 ST33H768 Platform Security Target for composition List of figures SMD_ST33H_ST_15_001 9/68 List of figures Figure 1. ST33H768 Platform block diagram. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 Figure 2. Security IC life cycle . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 Context ST33H768 Platform Security Target for composition 10/68 SMD_ST33H_ST_15_001 2 Context 7 The Target of Evaluation (TOE) referred to in Section 3: TOE description, is evaluated under the French IT Security Evaluation and Certification Scheme and is developed by the Secure Microcontrollers Division of STMicroelectronics (ST). 8 The assurance level of the performed Common Criteria (CC) IT Security Evaluation is EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5. 9 The intent of this Security Target is to specify the Security Functional Requirements (SFRs) and Security Assurance Requirements (SARs) applicable to the TOE security IC, and to summarise its chosen TSF services and assurance measures. 10 This ST claims to be an instantiation of the "Security IC Platform Protection Profile" (PP) registered and certified under the reference BSI-PP-0035 in the German IT Security Evaluation and Certification Scheme, with the following augmentations: • Addition #1: “Support of Cipher Schemes” from AUG • Addition #4: “Area based Memory Access Control” from AUG • Additions specific to this Security Target. The original text of this PP is typeset as indicated here, its augmentations from AUG as indicated here, when they are reproduced in this document. 11 Extensions introduced in this ST to the SFRs of the Protection Profile (PP) are exclusively drawn from the Common Criteria part 2 standard SFRs. 12 This ST makes various refinements to the above mentioned PP and AUG. They are all properly identified in the text typeset as indicated here. The original text of the PP is repeated as scarcely as possible in this document for reading convenience. All PP identifiers have been however prefixed by their respective origin label: BSI for BSI-PP-0035, AUG1 for Addition #1 of AUG and AUG4 for Addition #4 of AUG. ST33H768 Platform Security Target for composition TOE description SMD_ST33H_ST_15_001 11/68 3 TOE description 3.1 TOE identification 13 The Target of Evaluation (TOE) is the ST33H768 Platform Maskset K8K0A version C, with dedicated software rev 4, and/or the optional cryptographic library Neslib 4.1 and 4.1.1, with guidance documentation. 14 The IC maskset name is the product hardware identification. The maskset major version is updated when the full maskset is changed (i.e. all layers of the maskset are changed at the same time). The IC version is updated for any change in hardware (i.e. part of the layers of the maskset) or in the OST. The Product name, IC version (i.e. ST33H768 platform version C), Firmware version and libraries versions fully identify the TOE. 15 Different derivative devices may be configured depending on the customer needs: • either by ST during the manufacturing or packaging process, • or by the customer during the packaging, or composite product integration, or personalisation process. 16 They all share the same hardware design and the same maskset (denoted by the Master identification number). The Master identification number is unique for all product configurations. 17 The configuration of the derivative devices can impact the available IOs, the available NVM memory size, the availability of the crypto processors and the availability of the LPU, as detailed here below: Table 1. TOE identification ICMaskset name Maskset Major version IC version Master identification number (1) 1. Part of the product information. Firmware revision OST revision Optional Neslib crypto library version(2) 2. See the Neslib User Manual referenced in Section 9. K8K0 A C 0098h 4 2.2 4.1 and 4.1.1 Table 2. Derivative devices configuration possibilities Features Possible values SWP Active, Inactive SPI Active, Inactive IART Active, Inactive NVM size Selectable by 128 Kbytes granularity from 768 Kbytes to 384 Kbytes Nescrypt Active, Inactive EDES+ accelerator Active, Inactive AES accelerator Active, Inactive Library Protection Unit (LPU) Active, Inactive TOE description ST33H768 Platform Security Target for composition 12/68 SMD_ST33H_ST_15_001 18 All combinations of different features values are possible and covered by this certification. All possible configurations can vary under a unique IC, and without impact on security. 19 All along the product life, the marking on the die, a set of accessible registers and a set of specific instructions allow the customer to check the product information, providing the identification elements, as listed in Table 1: TOE identification, and the configuration elements as detailed in the Data Sheet and in the System ROM User Manual, referenced in Section 9. 20 The rest of this document applies to all possible configurations of the TOE, with or without the Neslib library, except when a restriction is mentioned. For easier reading, the restrictions are typeset as indicated here. 3.2 TOE overview 21 The TOE is a serial access Smartcard IC designed for secure mobile applications, based on the most recent generation of ARM® processors for embedded secure systems. Its SecurCore® SC300™ 32-bit RISC core is built on the Cortex™ M3 core with additional security features to help to protect against advanced forms of attacks. 22 The TOE offers a high-speed User Flash memory, an internally generated clock, an MPU, an internal true random number generator (TRNG) and hardware accelerators for advanced cryptographic functions. 23 The TOE features hardware accelerators for advanced cryptographic functions, with built-in countermeasures against side channel attacks. If AES is active, the AES (Advanced Encryption Standard) accelerator provides a high-performance implementation of AES-128, AES-192 and AES-256 algorithms. If EDES+ is active, the 3-key triple DES accelerator (EDES+) supports efficiently the Data Encryption Standard (DES [2]), enabling Cipher Block Chaining (CBC) mode, fast DES and triple DES computation. If Nescrypt is active, the NESCRYPT crypto-processor allows fast and secure implementation of the most popular public key cryptosystems with a high level of performance ([4], [9], [15],[16], [17], [18]). As randomness is a key stone in many applications, the ST33H768 Platform features a highly reliable True Random Number Generator (TRNG), compliant with PTG.2 Class of AIS20/AIS31 [1] and directly accessible thru dedicated registers. This device includes the ARM® SecurCore® SC300™ memory protection unit (MPU), which enables the user to define its own region organization with specific protection and access permissions. The MPU can be used to enforce various protection models, ranging from a basic code dump prevention model up to a full application confinement model. 24 The TOE offers 3 communication channels to the external world: a serial communication interface fully compatible with the ISO/IEC 7816-3 standard, a single-wire protocol (SWP) interface for communication with a near-field communication (NFC) router in SIM/NFC applications, and an alternative and exclusive SPI Slave interface for communication in non- SIM applications. ST33H768 Platform Security Target for composition TOE description SMD_ST33H_ST_15_001 13/68 25 In a few words, the ST33H768 Platform, offers a unique combination of high performances and very powerful features for high level security: • Die integrity, • Monitoring of environmental parameters, • Protection mechanisms against faults, • AIS20/AIS31 class PTG.2 compliant True Random Number Generator, • Memory Protection Unit, • ISO 3309 CRC calculation block, • optional hardware Security Enhanced DES accelerator, • optional hardware AES accelerator, • optional Library Protection Unit, • optional Next Step Cryptography accelerator (NESCRYPT), • optional cryptographic library. 26 The OST ROM contains a Dedicated Software which provides full test capabilities (operating system for test, called "OST"), not accessible by the Security IC Embedded Software (ES), after TOE delivery. 27 The System ROM and ST NVM of the TOE contain a Dedicated Software which provides a very reduced set of commands for final test (operating system for final test, called "FTOS"), not intended for the Security IC Embedded Software (ES) usage, and not available in User configuration. 28 The System ROM and ST NVM of the TOE contain a Dedicated Support Software called Secure Flash Loader, enabling to securely and efficiently download the Security IC Embedded Software (ES) into the NVM. It also allows the evaluator to load software into the TOE for test purpose. The Secure Flash Loader is not available in User configuration. 29 The System ROM and ST NVM of the TOE contain a Dedicated Support Software, which provides low-level functions (called Flash Drivers), enabling the Security IC Embedded Software (ES) to modify and manage the NVM contents. The Flash Drivers are available all through the product life-cycle. 30 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib when it is embedded. 31 The TOE optionally comprises a specific application in User NVM: this applicative Embedded Software is a cryptographic library called Neslib. Neslib is a cutting edge cryptographic library in terms of security and performance. Neslib is embedded by the ES developer in his applicative code. Note that Neslib can only be used if Nescrypt is active. TOE description ST33H768 Platform Security Target for composition 14/68 SMD_ST33H_ST_15_001 Neslib provides the most useful operations in public key algorithms and protocols, thanks to: • an asymmetric key cryptographic support module, supporting secure modular arithmetic with large integers, with specialized functions for Rivest, Shamir & Adleman Standard cryptographic algorithm (RSA [17]), • an asymmetric key cryptographic support module that provides very efficient basic functions to build up protocols using Elliptic Curves Cryptography on prime fields GF(p) [15][16], • an asymmetric key cryptographic support module that provides secure hash algorithm functions (SHA-1(a) , SHA-224, SHA-256, SHA-384, and SHA-512 [4][21]), • prime number generation [5][3], • support for a Deterministic Random Bit Generator. 32 The TOE optionally comprises a specific application in User NVM: this applicative Embedded Software is a MIFARE technology library, MIFARE® Classic, which is not in the scope of this evaluation. 33 The user guidance documentation, part of the TOE, consists of: • the product Data Sheet and die description, • optionally the ST33H768 Platform Technical Notes • the product family Security Guidance, • the AIS31 user manuals, • the Cortex M3 SC300 Technical Reference Manuals, • the System ROM user manual, • the Flash loader installation guide, • optionally the Neslib user manual. 34 The complete list of guidance documents is detailed in Section 9. 35 Figure 1 provides an overview of the ST33H768 Platform. a. Note that SHA-1 is no longer recommended as a cryptographic function in the context of smart card appli- cations. Hence, Security IC Embedded Software may need to use another SHA to achieve a suitable strength. ST33H768 Platform Security Target for composition TOE description SMD_ST33H_ST_15_001 15/68 Figure 1. ST33H768 Platform block diagram 3.3 TOE life cycle 36 This Security Target is fully conform to the claimed PP. In the following, just a summary and some useful explanations are given. For complete details on the TOE life cycle, please refer to the Security IC Platform Protection Profile (BSI-PP-0035), section 1.2.3. 37 The composite product life cycle is decomposed into 7 phases. Each of these phases has the very same boundaries as those defined in the claimed protection profile. 38 The life cycle phases are summarized in Table 3. 39 The limit of the evaluation corresponds to phases 2, 3 and optionally 4, including the delivery and verification procedures of phase 1, and the TOE delivery either to the IC packaging manufacturer or to the composite product integrator ; procedures corresponding to phases 1, 5, 6 and 7 are outside the scope of this evaluation. 40 In the following, the term "Composite product manufacturing" is uniquely used to indicate phases 1, optionally 4, 5 and 6 all together. This ST also uses the term "Composite product manufacturer" which includes all roles responsible of the TOE during phases 1, optionally 4, 5 and 6. 41 The TOE is delivered after Phase 3 in form of wafers or after Phase 4 in packaged form, depending on the customer’s order. 42 In the following, the term "TOE delivery" is uniquely used to indicate: • after Phase 3 (or before Phase 4) if the TOE is delivered in form of wafers or sawn wafers (dice) or • after Phase 4 (or before Phase 5) if the TOE is delivered in form of packaged products. TOE description ST33H768 Platform Security Target for composition 16/68 SMD_ST33H_ST_15_001 43 The TOE is only delivered in ADMIN or USER configuration, depending on the customer’s request. 44 The following figure shows the possible organization of the life cycle, adapted to the TOE which comprises programmable NVM. Thus, the Security IC Embedded Software may be loaded onto the TOE in phase 3, 4, 5 or 6, depending on customer’s choice. Table 3. Composite product life cycle phases Phase Name Description Responsible party 1 IC embedded software development security IC embedded software development specification of IC pre-personalization requirements IC embedded software developer 2 IC development IC design IC dedicated software development IC developer: ST 3 IC manufacturing integration and photomask fabrication IC production IC testing pre-personalisation IC manufacturer: ST or TSMC 4 IC packaging security IC packaging (and testing) pre-personalisation if necessary IC packaging manufacturer: ST or AMKOR or DISCO or NEDCARD or SMARTFLEX or STATSCHIPPAC 5 Composite product integration composite product finishing process composite product testing Composite product manufacturer 6 Personalisation composite product personalisation composite product testing Personaliser 7 Operational usage composite product usage by its issuers and consumers End-consumer ST33H768 Platform Security Target for composition TOE description SMD_ST33H_ST_15_001 17/68 Figure 2. Security IC life cycle 3.4 TOE environment 45 Considering the TOE, three types of environments are defined: • Development environment corresponding to phase 2, • Production environment corresponding to phase 3 and optionally 4, • Operational environment, including phase 1 and from phase 4 or 5 to phase 7. 3.4.1 TOE Development Environment 46 To ensure security, the environment in which the development takes place is secured with controllable accesses having traceability. Furthermore, all authorised personnel involved fully understand the importance and the strict implementation of defined security procedures. 47 The development begins with the TOE's specification. All parties in contact with sensitive information are required to abide by Non-Disclosure Agreements. 48 Design and development of the IC then follows, together with the dedicated and engineering software and tools development. The engineers use secure computer systems (preventing unauthorised access) to make their developments, simulations, verifications and generation of the TOE's databases. Sensitive documents, files and tools, databases on tapes, and printed circuit layout information are stored in appropriate locked cupboards/safe. Of paramount importance also is the disposal of unwanted data (complete electronic erasures) and documents (e.g. shredding). 49 The development centres involved in the development of the TOE can be the following: ST ROUSSET (FRANCE), ST SOPHIA (FRANCE), ST GRENOBLE (FRANCE), ST RENNES (FRANCE), ST CROLLES (FRANCE), ST ANG MO KIO 1 (SINGAPORE), ST ZAVENTEM (BELGIUM). TOE description ST33H768 Platform Security Target for composition 18/68 SMD_ST33H_ST_15_001 50 Reticules and photomasks are generated from the verified IC databases; the former are used in the silicon Wafer-fab processing. As reticules and photomasks are generated off- site, they are transported and worked on in a secure environment with accountability and traceability of all (good and bad) products. During the transfer of sensitive data electronically, procedures are established to ensure that the data arrive only at the destination and are not accessible at intermediate stages (e.g. stored on a buffer server where system administrators make backup copies). 51 The authorized sub-contractors involved in the TOE mask manufacturing can be DNP (JAPAN), DPE (ITALY), or TSMC (TAIWAN). 3.4.2 TOE production environment 52 As high volumes of product commonly go through such environments, adequate control procedures are necessary to account for all product at all stages of production. 53 Production starts within the Wafer-fab; here the silicon wafers undergo the diffusion processing. Computer tracking at wafer level throughout the process is commonplace. The wafers are then taken into the test area. Testing of each TOE occurs to assure conformance with the device specification. The wafers are then delivered for assembly onto the composite products. 54 The authorized front-end plant involved in the manufacturing of the TOE can be ST ROUSSET (FRANCE) or ST CROLLES (FRANCE) or TSMC (TAIWAN). 55 The authorized EWS (Electrical Wafer Sort) plant involved in the testing of the TOE can be ST ROUSSET (FRANCE) or ST TOA PAYOH (SINGAPORE). 56 Wafers are then scribed and broken such as to separate the functional from the non- functional ICs. The latter is discarded in a controlled accountable manner. The good ICs are then packaged in phase 4, in a back-end plant. When testing, programming or deliveries are done offsite, ICs are transported and worked on in a secure environment with accountability and traceability of all (good and bad) products. 57 When the product is delivered after phase 4, the authorized back-end plants involved in the packaging of the TOE can be ST ANG MO KIO 6 (SINGAPORE), ST BOUSKOURA (MOROCCO), ST CALAMBA (THE PHILIPPINES), ST MUAR (MALAYSIA), ST SHENZHEN (CHINA), AMKOR (THE PHILIPPINES or TAIWAN), DISCO (GERMANY), NEDCARD (THE NETHERLANDS), SMARTFLEX (SINGAPORE), STATS CHIPPAC (SINGAPORE or TAIWAN or SHANGHAI). 58 All ST back-end plants, ST LOYANG (SINGAPORE) and ST ROUSSET (FRANCE) can also be involved for the logistics. 3.4.3 TOE operational environment 59 A TOE operational environment is the environment of phases 1, optionally 4, then 5 to 7. 60 At phases 1, 4, 5 and 6, the TOE operational environment is a controlled environment. 61 End-user environments (phase 7): composite products are used in a wide range of applications to assure authorised conditional access. Examples of such are pay-TV, banking cards, brand protection, portable communication SIM cards, health cards, transportation cards, access management, identity and passport cards. The end-user environment therefore covers a wide range of very different functions, thus making it difficult to avoid and monitor any abuse of the TOE. ST33H768 Platform Security Target for composition Conformance claims SMD_ST33H_ST_15_001 19/68 4 Conformance claims 4.1 Common Criteria conformance claims 62 The ST33H768 Platform Security Target claims to be conformant to the Common Criteria version 3.1 revision 4. 63 Furthermore it claims to be CC Part 2 (CCMB-2012-09-002) extended and CC Part 3 (CCMB-2012-09-003) conformant. The extended Security Functional Requirements are those defined in the Security IC Platform Protection Profile (BSI-PP-0035). 64 The assurance level for the ST33H768 Platform Security Target is EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5. 4.2 PP Claims 4.2.1 PP Reference 65 The ST33H768 Platform Security Target claims strict conformance to the Security IC Platform Protection Profile (BSI-PP-0035), for the part of the TOE covered by this PP (Security IC), as required by this Protection Profile. 4.2.2 PP Refinements 66 The main refinements operated on the BSI-PP-0035 are: • Addition #1: “Support of Cipher Schemes” from AUG, • Addition #4: “Area based Memory Access Control” from AUG, • Specific additions for the Secure Flash Loader, • Refinement of assurance requirements. 67 All refinements versus the PP are indicated with type setting text as indicated here, original text from the BSI-PP-0035 being typeset as indicated here. Text originating in AUG is typeset as indicated here. 4.2.3 PP Additions 68 The security environment additions relative to the PP are summarized in Table 4. 69 The additional security objectives relative to the PP are summarized in Table 5. 70 A simplified presentation of the TOE Security Policy (TSP) is added. 71 The additional SFRs for the TOE relative to the PP are summarized in Table 7. 72 The additional SARs relative to the PP are summarized in Table 10. 4.2.4 PP Claims rationale 73 The differences between this Security Target security objectives and requirements and those of BSI-PP-0035, to which conformance is claimed, have been identified and justified in Section 6 and in Section 7. They have been recalled in the previous section. Conformance claims ST33H768 Platform Security Target for composition 20/68 SMD_ST33H_ST_15_001 74 In the following, the statements of the security problem definition, the security objectives, and the security requirements are consistent with those of the BSI-PP-0035. 75 The security problem definition presented in Section 5, clearly shows the additions to the security problem statement of the PP. 76 The security objectives rationale presented in Section 6.3 clearly identifies modifications and additions made to the rationale presented in the BSI-PP-0035. 77 Similarly, the security requirements rationale presented in Section 7.4 has been updated with respect to the protection profile. 78 All PP requirements have been shown to be satisfied in the extended set of requirements whose completeness, consistency and soundness have been argued in the rationale sections of the present document. ST33H768 Platform Security Target for composition Security problem definition SMD_ST33H_ST_15_001 21/68 5 Security problem definition 79 This section describes the security aspects of the environment in which the TOE is intended to be used and addresses the description of the assets to be protected, the threats, the organisational security policies and the assumptions. 80 Note that the origin of each security aspect is clearly identified in the prefix of its label. Most of these security aspects can therefore be easily found in the Security IC Platform Protection Profile (BSI-PP-0035), section 3. Only those originating in AUG, and the one introduced in this Security Target, are detailed in the following sections. 81 A summary of all these security aspects and their respective conditions is provided in Table 4. 5.1 Description of assets 82 The assets (related to standard functionality) to be protected are: • the User Data, • the Security IC Embedded Software, stored and in operation, • the security services provided by the TOE for the Security IC Embedded Software. 83 The user (consumer) of the TOE places value upon the assets related to high-level security concerns: SC1 integrity of User Data and of the Security IC Embedded Software (while being executed/processed and while being stored in the TOE's memories), SC2 confidentiality of User Data and of the Security IC Embedded Software (while being processed and while being stored in the TOE's memories) SC3 correct operation of the security services provided by the TOE for the Security IC Embedded Software. Application note: As the TOE provides a functionality for Security IC Embedded Software secure loading into NVM, the ES is considered as User Data being stored in the TOE’s memories at this step, and the above security concerns are extended accordingly. 84 According to the Protection Profile there is the following high-level security concern related to security service: SC4 deficiency of random numbers. 85 To be able to protect these assets the TOE shall protect its security functionality. Therefore critical information about the TOE shall be protected. Critical information includes: • logical design data, physical design data, IC Dedicated Software, and configuration data, • Initialisation Data and Pre-personalisation Data, specific development aids, test and characterisation related data, material for software development support, and photomasks. Such information and the ability to perform manipulations assist in threatening the above assets. Security problem definition ST33H768 Platform Security Target for composition 22/68 SMD_ST33H_ST_15_001 86 The information and material produced and/or processed by ST in the TOE development and production environment (Phases 2 to 3) can be grouped as follows: • logical design data, • physical design data, • IC Dedicated Software, Security IC Embedded Software, Initialisation Data and pre- personalisation Data, • specific development aids, • test and characterisation related data, • material for software development support, and • photomasks and products in any form as long as they are generated, stored, or processed by ST. Table 4. Summary of security environment Label Title TOE threats BSI.T.Leak-Inherent Inherent Information Leakage BSI.T.Phys-Probing Physical Probing BSI.T.Malfunction Malfunction due to Environmental Stress BSI.T.Phys-Manipulation Physical Manipulation BSI.T.Leak-Forced Forced Information Leakage BSI.T.Abuse-Func Abuse of Functionality BSI.T.RND Deficiency of Random Numbers AUG4.T.Mem-Access Memory Access Violation T.Data_Modification Unauthorised data modification T.Impersonate Impersonating authorised users during authentication T.Cloning Cloning T.Confid-Applic-Code Application code confidentiality T.Confid-Applic-Data Application data confidentiality T.Integ-Applic-Code Applicationcode integrity T.Integ-Applic-Data Application data integrity OSPs BSI.P.Process-TOE Protection during TOE Development and Production AUG1.P.Add-Functions Additional Specific Security Functionality (Cipher Scheme Support) P.Controlled-ES-Loading Controlled loading of the Security IC Embedded Software P.Plat-Appl Usage of hardware platform P.Resp-Appl Treatment of user data Assumptions BSI.A.Process-Sec-IC Protection during Packaging, Finishing and Personalisation BSI.A.Plat-Appl Usage of Hardware Platform BSI.A.Resp-Appl Treatment of User Data ST33H768 Platform Security Target for composition Security problem definition SMD_ST33H_ST_15_001 23/68 5.2 Threats 5.2.1 Threats from the PP 87 The following threats are defined in the BSI-PP-0035. For complete details, refer to this document, section 3.2. Only those originating in AUG and those introduced in this Security Target are detailed in the following section. 5.2.2 Augmented threats 88 The following additional threat is selected from AUG. 89 The following additional threats are related to Application Protection. BSI.T.Leak-Inherent Inherent Information Leakage BSI.T.Phys-Probing Physical Probing BSI.T.Malfunction Malfunction due to Environmental Stress BSI.T.Phys-Manipulation Physical Manipulation BSI.T.Leak-Forced Forced Information Leakage BSI.T.Abuse-Func Abuse of Functionality BSI.T.RND Deficiency of Random Numbers AUG4.T.Mem-Access Memory Access Violation: Parts of the Security IC Embedded Software may cause security violations by accidentally or deliberately accessing restricted data (which may include code). Any restrictions are defined by the security policy of the specific application context and must be implemented by the Security IC Embedded Software. Clarification: This threat does not address the proper definition and management of the security rules implemented by the Security IC Embedded Software, this being a software design and correctness issue. This threat addresses the reliability of the abstract machine targeted by the software implementation. To avert the threat, the set of access rules provided by this TOE should be undefeated if operated according to the provided guidance. The threat is not realized if the Security IC Embedded Software is designed or implemented to grant access to restricted information. It is realized if an implemented access denial is granted under unexpected conditions or if the execution machinery does not effectively control a controlled access. Here the attacker is expected to (i) take advantage of flaws in the design and/or the implementation of the TOE memory access rules (refer to BSI.T.Abuse-Func but for functions available after TOE delivery), (ii) introduce flaws by forcing operational conditions (refer to BSI.T.Malfunction) and/or by physical manipulation (refer to BSI.T.Phys- Manipulation). This attacker is expected to have a high level potential of attack. Security problem definition ST33H768 Platform Security Target for composition 24/68 SMD_ST33H_ST_15_001 5.3 Organisational security policies 90 The TOE provides specific security functionality that can be used by the Security IC Embedded Software. In the following specific security functionality is listed which is not derived from threats identified for the TOE’s environment because it can only be decided in the context of the Security IC application, against which threats the Security IC Embedded Software will use the specific security functionality. 91 ST applies the Protection policy during TOE Development and Production (BSI.P.Process- TOE) as specified below. T.Confid-Applic-Code Application code confidentiality: A sensitive application code may need to be protected against unauthorized disclosure. This relates to attacks at runtime to gain read or compare access to memory area where the sensitive application executable code is stored. The attacker executes an application to disclose code belonging to the sensitive application. Clarification: the "sensitive application" above mentioned is an application chosen by the customer that needs to be protected. T.Confid-Applic-Data Application data confidentiality: A sensitive application data may need to be protected against unauthorized disclosure. This relates to attacks at runtime to gain read or compare access to the sensitive application data by another application. For example, the attacker executes an application that tries to read data belonging to the sensitive application. Clarification: the "sensitive application" above mentioned is an application chosen by the customer that needs to be protected. T.Integ-Applic-Code Application code integrity: A sensitive application code may need to be protected against unauthorized modification. This relates to attacks at runtime to gain write access to memory area where the sensitive application executable code is stored. The attacker executes an application that tries to alter (part of) the sensitive application code. Clarification: the "sensitive application" above mentioned is an application chosen by the customer that needs to be protected. T.Integ-Applic-Data Application data integrity: A sensitive application data may need to be protected against unauthorized modification. This relates to attacks at runtime to gain write access to the sensitive application data by another application. The attacker executes an application that tries to alter (part of) the sensitive application data. Clarification: the "sensitive application" above mentioned is an application chosen by the customer that needs to be protected. ST33H768 Platform Security Target for composition Security problem definition SMD_ST33H_ST_15_001 25/68 92 ST applies the Additional Specific Security Functionality policy (AUG1.P.Add-Functions) as specified below. 93 A new Organisational Security Policy (OSP) is defined here below: 94 P.Controlled-ES-Loading is related to the capability provided by the TOE to load Security IC Embedded Software into the NVM after TOE delivery, in a controlled manner, during composite product manufacturing. The use of this capability is optional, and depends on the customer’s production organization. 5.4 Assumptions 95 The assumptions are described in the BSI-PP-0035, section 3.4. BSI.P.Process-TOE Protection during TOE Development and Production: An accurate identification is established for the TOE. This requires that each instantiation of the TOE carries this unique identification. AUG1.P.Add-Functions Additional Specific Security Functionality: The TOE shall provide the following specific security functionality to the Security IC Embedded Software: – Data Encryption Standard (DES): if EDES+ is active, – Triple Data Encryption Standard (3DES): if EDES+ is active, – Advanced Encryption Standard (AES): if AES is active, – Elliptic Curves Cryptography on GF(p): when Neslib is embedded only, – Secure Hashing (SHA-1, SHA-224, SHA-256, SHA-384, SHA-512): when Neslib is embedded only, – Rivest-Shamir-Adleman (RSA): when Neslib is embedded only, – Prime Number Generation: when Neslib is embedded only, – Deterministic Random Bit Generator: when Neslib is embedded only. Note that DES is no longer recommended as an encryption function in the context of smart card applications. Hence, Security IC Embedded Software may need to use triple DES to achieve a suitable strength. Note that SHA-1 is no longer recommended as a cryptographic function in the context of smart card applications. Hence, Security IC Embedded Software may need to use another SHA to achieve a suitable strength. P.Controlled-ES-Loading Controlled loading of the Security IC Embedded Software: The TOE shall provide the capability to import the Security IC Embedded Software into the NVM, in a controlled manner, either before TOE delivery, under ST authority, either after TOE delivery, under the composite product manufacturer authority. This capability is not available in User configuration. P.Plat-Appl Usage of hardware platform: The Security IC Embedded Software, part of the TOE, uses the TOE hardware platform according to the assumption A.Plat-Appl defined in BSI- PP-0035. P.Resp-Appl Treatment of user data: The Security IC Embedded Software, part of the TOE, treats user data according to the assumption A.Resp-Appl defined in BSI-PP-0035. Security problem definition ST33H768 Platform Security Target for composition 26/68 SMD_ST33H_ST_15_001 BSI.A.Process-Sec-IC Protection during Packaging, Finishing and Personalisation BSI.A.Plat-Appl Usage of Hardware Platform BSI.A.Resp-Appl Treatment of User Data ST33H768 Platform Security Target for composition Security objectives SMD_ST33H_ST_15_001 27/68 6 Security objectives 96 The security objectives of the TOE cover principally the following aspects: • integrity and confidentiality of assets, • protection of the TOE and associated documentation during development and production phases, • provide random numbers, • provide cryptographic support and access control functionality. 97 A summary of all security objectives is provided in Table 5. 98 Note that the origin of each objective is clearly identified in the prefix of its label. Most of these security aspects can therefore be easily found in the protection profile. Only those originating in AUG, and the one introduced in this Security Target, are detailed in the following sections. 6.1 Security objectives for the TOE Table 5. Summary of security objectives Label Title TOE BSI.O.Leak-Inherent Protection against Inherent Information Leakage BSI.O.Phys-Probing Protection against Physical Probing BSI.O.Malfunction Protection against Malfunctions BSI.O.Phys-Manipulation Protection against Physical Manipulation BSI.O.Leak-Forced Protection against Forced Information Leakage BSI.O.Abuse-Func Protection against Abuse of Functionality BSI.O.Identification TOE Identification BSI.O.RND Random Numbers AUG1.O.Add-Functions Additional Specific Security Functionality AUG4.O.Mem-Access Dynamic Area based Memory Access Control O.Controlled-ES-Loading Controlled loading of the Security IC Embedded Software O.Plat-Appl Usage of hardware platform O.Resp-Appl Treatment of user data O.Firewall Application firewall Environments BSI.OE.Plat-Appl Usage of Hardware Platform BSI.OE.Resp-Appl Treatment of User Data BSI.OE.Process-Sec-IC Protection during composite product manufacturing BSI.O.Leak-Inherent Protection against Inherent Information Leakage BSI.O.Phys-Probing Protection against Physical Probing Security objectives ST33H768 Platform Security Target for composition 28/68 SMD_ST33H_ST_15_001 BSI.O.Malfunction Protection against Malfunctions BSI.O.Phys-Manipulation Protection against Physical Manipulation BSI.O.Leak-Forced Protection against Forced Information Leakage BSI.O.Abuse-Func Protection against Abuse of Functionality BSI.O.Identification TOE Identification BSI.O.RND Random Numbers AUG1.O.Add-Functions Additional Specific Security Functionality: The TOE shall provide the following specific security functionality to the Security IC Embedded Software: – Data Encryption Standard (DES): if EDES+ is active, – Triple Data Encryption Standard (3DES): if EDES+ is active, – Advanced Encryption Standard (AES): if AES is active, – Elliptic Curves Cryptography on GF(p): when Neslib is embedded only, – Secure Hashing (SHA-1, SHA-224, SHA-256, SHA-384, SHA- 512): when Neslib is embedded only, – Rivest-Shamir-Adleman (RSA): when Neslib is embedded only, – Prime Number Generation: when Neslib is embedded only, – Deterministic Random Bit Generator: when Neslib is embedded only. Note that DES is no longer recommended as an encryption function in the context of smart card applications. Hence, Security IC Embedded Software may need to use triple DES to achieve a suitable strength. Note that SHA-1 is no longer recommended as a cryptographic function in the context of smart card applications. Hence, Security IC Embedded Software may need to use another SHA to achieve a suitable strength. AUG4.O.Mem-Access Dynamic Area based Memory Access Control: The TOE must provide the Security IC Embedded Software with the capability to define dynamic memory segmentation and protection. The TOE must then enforce the defined access rules so that access of software to memory areas is controlled as required, for example, in a multi-application environment. O.Controlled-ES-Loading Controlled loading of the Security IC Embedded Software: The TOE must provide the capability to load the Security IC Embedded Software into the NVM, either before TOE delivery, under ST authority, either after TOE delivery, under the composite product manufacturer authority. The TOE must restrict the access to these features. The TOE must provide control means to check the integrity of the loaded user data. This capability is not available in User configuration. O.Firewall Application firewall: The TOE provides a service to ensure isolation of data and code between a Protected Application and the other applications. Another application shall not read, write, compare any piece of data or code belonging to the Protected Application. ST33H768 Platform Security Target for composition Security objectives SMD_ST33H_ST_15_001 29/68 6.2 Security objectives for the environment 99 Security Objectives for the Security IC Embedded Software development environment (phase 1): 100 Security Objectives for the operational Environment (phase 4 up to 6): 6.3 Security objectives rationale 101 The main line of this rationale is that the inclusion of all the security objectives of the BSI- PP-0035 protection profile, together with those in AUG, and those introduced in this ST, guarantees that all the security environment aspects identified in Section 5 are addressed by the security objectives stated in this chapter. 102 Thus, it is necessary to show that: • security environment aspects from AUG, and from this ST, are addressed by security objectives stated in this chapter, • security objectives from AUG, and from this ST, are suitable (i.e. they address security environment aspects), • security objectives from AUG, and from this ST, are consistent with the other security objectives stated in this chapter (i.e. no contradictions). 103 The selected augmentations from AUG introduce the following security environment aspects: • TOE threat "Memory Access Violation, (AUG4.T.Mem-Access)", • organisational security policy "Additional Specific Security Functionality, (AUG1.P.Add- Functions)". O.Plat-Appl Usage of hardware platform: To ensure that the TOE is used in a secure manner the Security IC Embedded Software, part of the TOE, shall be designed so that the requirements from the following documents are met: (i) hardware data sheet for the TOE, (ii) data sheet of the IC dedicated software of the TOE, (iii) TOE application notes, other guidance documents, and (iii) findings of the TOE evaluation reports relevant for the Security IC Embedded Software. O.Resp-Appl Treatment of user data: Security relevant User Data (especially cryptographic keys) are treated by the Security IC Embedded Software as required by the security needs of the specific application context. For example the Security IC Embedded Software will not disclose security relevant user data to unauthorised users or processes when communicating with a terminal. BSI.OE.Plat-Appl Usage of Hardware Platform BSI.OE.Resp-Appl Treatment of User Data BSI.OE.Process-Sec-IC Protection during composite product manufacturing Security objectives ST33H768 Platform Security Target for composition 30/68 SMD_ST33H_ST_15_001 104 The augmentation made in this ST introduces the following security environment aspects: • organisational security policies "Controlled loading of the Security IC Embedded Software, (P.Controlled-ES-Loading)". 105 As required by CC Part 1 (CCMB-2012-09-001), no assumption nor objective on the environment has been added to those of the BSI-PP-0035 Protection Profile, to which strict conformance is claimed. 106 The justification of the additional policies and additional threat provided in the next subsections shows that they do not contradict to the rationale already given in the protection profile BSI-PP-0035 for the assumptions, policy and threats defined there. 6.3.1 TOE threat "Memory Access Violation" 107 The justification related to the threat “Memory Access Violation, (AUG4.T.Mem-Access)” is as follows: 108 According to AUG4.O.Mem-Access the TOE must enforce the dynamic memory segmentation and protection so that access of software to memory areas is controlled. Any restrictions are to be defined by the Security IC Embedded Software. Thereby security Table 6. Security Objectives versus Assumptions, Threats or Policies Assumption, Threat or Organisational Security Policy Security Objective Notes BSI.A.Plat-Appl BSI.OE.Plat-Appl Phase 1 BSI.A.Resp-Appl BSI.OE.Resp-Appl Phase 1 BSI.P.Process-TOE BSI.O.Identification Phase 2-3 BSI.A.Process-Sec-IC BSI.OE.Process-Sec-IC Phase 4-6 P.Controlled-ES-Loading O.Controlled-ES-Loading Phase 4-6 AUG1.P.Add-Functions AUG1.O.Add-Functions P.Plat-Appl O.Plat-Appl P.Resp-Appl O.Resp-Appl BSI.T.Leak-Inherent BSI.O.Leak-Inherent BSI.T.Phys-Probing BSI.O.Phys-Probing BSI.T.Malfunction BSI.O.Malfunction BSI.T.Phys-Manipulation BSI.O.Phys-Manipulation BSI.T.Leak-Forced BSI.O.Leak-Forced BSI.T.Abuse-Func BSI.O.Abuse-Func BSI.T.RND BSI.O.RND AUG4.T.Mem-Access AUG4.O.Mem-Access T.Confid-Applic-Code O.Firewall T.Confid-Applic-Data O.Firewall T.Integ-Applic-Code O.Firewall T.Integ-Applic-Data O.Firewall ST33H768 Platform Security Target for composition Security objectives SMD_ST33H_ST_15_001 31/68 violations caused by accidental or deliberate access to restricted data (which may include code) can be prevented (refer to AUG4.T.Mem-Access). The threat AUG4.T.Mem-Access is therefore removed if the objective is met. 109 The added objective for the TOE AUG4.O.Mem-Access does not introduce any contradiction in the security objectives for the TOE. 6.3.2 TOE threats "Application code confidentiality", "Application data confidentiality", "Application code integrity", "Application data integrity" 110 The justification related to the threats “Application code confidentiality, (T.Confid-Applic- Code)”, “Application data confidentiality, (T.Confid-Applic-Data)”, “Application code integrity, (T.Integ-Applic-Code)”, and “Application data integrity, (T.Integ-Applic-Data)” is as follows: 111 Since O.Firewall requires that the TOE ensures isolation of code and data between a sensitive application and the other applications, the code and data of the sensitive application is protected against unauthorised disclosure and modification, therefore T.Confid-Applic-Code, T.Confid-Applic-Data, T.Integ-Applic-Code, and T.Integ-Applic-Data are covered by O.Firewall. 112 The added objective for the TOE O.Firewall does not introduce any contradiction in the security objectives for the TOE. 6.3.3 Organisational security policy "Additional Specific Security Functionality" 113 The justification related to the organisational security policy "Additional Specific Security Functionality, (AUG1.P.Add-Functions)” is as follows: 114 Since AUG1.O.Add-Functions requires the TOE to implement exactly the same specific security functionality as required by AUG1.P.Add-Functions, and in the very same conditions, the organisational security policy is covered by the objective. 115 Nevertheless the security objectives BSI.O.Leak-Inherent, BSI.O.Phys-Probing, , BSI.O.Malfunction, BSI.O.Phys-Manipulation and BSI.O.Leak-Forced define how to implement the specific security functionality required by AUG1.P.Add-Functions. (Note that these objectives support that the specific security functionality is provided in a secure way as expected from AUG1.P.Add-Functions.) Especially BSI.O.Leak-Inherent and BSI.O.Leak-Forced refer to the protection of confidential data (User Data or TSF data) in general. User Data are also processed by the specific security functionality required by AUG1.P.Add-Functions. 116 The added objective for the TOE AUG1.O.Add-Functions does not introduce any contradiction in the security objectives for the TOE. 6.3.4 Organisational security policy "Controlled loading of the Security IC Embedded Software" 117 The justification related to the organisational security policy "Controlled loading of the Security IC Embedded Software, (P.Controlled-ES-Loading)” is as follows: 118 Since O.Controlled-ES-Loading requires the TOE to implement exactly the same specific security functionality as required by P.Controlled-ES-Loading, and in the very same conditions, the organisational security policy is covered by the objective. Security objectives ST33H768 Platform Security Target for composition 32/68 SMD_ST33H_ST_15_001 119 The added objective for the TOE O.Controlled-ES-Loading does not introduce any contradiction in the security objectives. 6.3.5 Organisational security policy "Usage of hardware platform" 120 The justification related to the organisational security policy "Usage of hardware platform, (P.Plat-Appl)” is as follows: 121 The policy states that the Security IC Embedded Software included in the TOE, uses the TOE hardware according to the respective PP assumption BSI.A.Plat-Appl. O.Plat-Appl has the same objective as BSI.OE.Plat-Appl defined in the PP. Thus, the objective O.Plat-Appl covers the policy P.Plat-Appl. 122 The added objective for the TOE O.Plat-Appl does not introduce any contradiction in the security objectives. 6.3.6 Organisational security policy "Treatment of user data" 123 The justification related to the organisational security policy "Treatment of user data, (P.Resp-Appl)” is as follows: 124 In analogy to P.Plat-Appl, the policy P.Resp-Appl is covered in the same way by the objective O.Resp-Appl. 125 The added objective for the TOE O.Resp-Appl does not introduce any contradiction in the security objectives. ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 33/68 7 Security requirements 126 This chapter on security requirements contains a section on security functional requirements (SFRs) for the TOE (Section 7.1), a section on security assurance requirements (SARs) for the TOE (Section 7.2), a section on the refinements of these SARs (Section 7.3) as required by the "BSI-PP-0035" Protection Profile. This chapter includes a section with the security requirements rationale (Section 7.4). 7.1 Security functional requirements for the TOE 127 Security Functional Requirements (SFRs) from the "BSI-PP-0035" Protection Profile (PP) are drawn from CCMB-2012-09-002, except the following SFRs, that are extensions to CCMB-2012-09-002: • FCS_RNG Generation of random numbers, • FMT_LIM Limited capabilities and availability, • FAU_SAS Audit data storage. The reader can find their certified definitions in the text of the "BSI-PP-0035" Protection Profile. 128 All extensions to the SFRs of the "BSI-PP-0035" Protection Profiles (PPs) are exclusively drawn from CCMB-2012-09-002. 129 All iterations, assignments, selections, or refinements on SFRs have been performed according to section C.4 of CCMB-2012-09-001. They are easily identified in the following text as they appear as indicated here. Note that in order to improve readability, iterations are sometimes expressed within tables. 130 The selected security functional requirements for the TOE, their respective origin and type are summarized in Table 7. Table 7. Summary of functional security requirements for the TOE Label Title Addressing Origin Type FRU_FLT.2 Limited fault tolerance Malfunction BSI-PP-0035 CCMB-2012-09-002 FPT_FLS.1 Failure with preservation of secure state FMT_LIM.1 [Test] Limited capabilities Abuse of TEST functionality BSI-PP-0035 Extended FMT_LIM.2 [Test] Limited availability FMT_LIM.1 [Admin] Limited capabilities Abuse of ADMIN functionality Security Target Operated FMT_LIM.2 [Admin] Limited availability FAU_SAS.1 Audit storage Lack of TOE identification BSI-PP-0035 Operated Security requirements ST33H768 Platform Security Target for composition 34/68 SMD_ST33H_ST_15_001 FPT_PHP.3 Resistance to physical attack Physical manipulation & probing BSI-PP-0035 CCMB-2012-09-002 FDP_ITT.1 Basic internal transfer protection Leakage FPT_ITT.1 Basic internal TSF data transfer protection FDP_IFC.1 Subset information flow control FCS_RNG.1 Random number generation Weak cryptographic quality of random numbers BSI-PP-0035 Operated Extended FCS_COP.1 Cryptographic operation Cipher scheme support AUG #1 Operated CCMB-2012-09-002 FCS_CKM.1 (if Neslib) Cryptographic key generation Security Target Operated FDP_ACC.2 [Memories] Complete access control Memory access violation Security Target Operated FDP_ACF.1 [Memories] Security attribute based access control AUG #4 Operated FMT_MSA.3 [Memories] Static attribute initialisation Correct operation FMT_MSA.1 [Memories] Management of security attribute FMT_SMF.1 [Memories] Specification of management functions Security Target Operated FDP_ITC.1 [Loader] Import of user data without security attributes User data loading access violation Security Target Operated CCMB-2012-09-002 FDP_ACC.1 [Loader] Subset access control FDP_ACF.1 [Loader] Security attribute based access control FMT_MSA.3 [Loader] Static attribute initialisation Correct operation FMT_MSA.1 [Loader] Management of security attribute FMT_SMF.1 [Loader] Specification of management functions Abuse of ADMIN functionality FDP_ACC.1 [APPLI_FWL] Subset access control Application intrinsic confidentiality and integrity FDP_ACF.1 [APPLI_FWL] Security attribute based access control FMT_MSA.3 [APPLI_FWL] Static attribute initialisation Table 7. Summary of functional security requirements for the TOE (continued) Label Title Addressing Origin Type ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 35/68 7.1.1 Security Functional Requirements from the Protection Profile Limited fault tolerance (FRU_FLT.2) 131 The TSF shall ensure the operation of all the TOE’s capabilities when the following failures occur: exposure to operating conditions which are not detected according to the requirement Failure with preservation of secure state (FPT_FLS.1). Failure with preservation of secure state (FPT_FLS.1) 132 The TSF shall preserve a secure state when the following types of failures occur: exposure to operating conditions which may not be tolerated according to the requirement Limited fault tolerance (FRU_FLT.2) and where therefore a malfunction could occur. 133 Refinement: The term “failure” above also covers “circumstances”. The TOE prevents failures for the “circumstances” defined above. Regarding application note 15 of BSI-PP-0035, the TOE provides information on the operating conditions monitored during Security IC Embedded Software execution and after a warm reset. No audit requirement is however selected in this Security Target. Limited capabilities (FMT_LIM.1) [Test] 134 The TSF shall be designed and implemented in a manner that limits their capabilities so that in conjunction with “Limited availability (FMT_LIM.2)” the following policy is enforced: Limited capability and availability Policy [Test]. Limited availability (FMT_LIM.2) [Test] 135 The TSF shall be designed and implemented in a manner that limits their availability so that in conjunction with “Limited capabilities (FMT_LIM.1)” the following policy is enforced: Limited capability and availability Policy [Test]. 136 SFP_1: Limited capability and availability Policy [Test] Deploying Test Features after TOE Delivery does not allow User Data to be disclosed or manipulated, TSF data to be disclosed or manipulated, software to be reconstructed and no substantial information about construction of TSF to be gathered which may enable other attacks. Audit storage (FAU_SAS.1) 137 The TSF shall provide the test process before TOE Delivery with the capability to store the Initialisation Data and/or Pre-personalisation Data and/or supplements of the Security IC Embedded Software in the NVM. Resistance to physical attack (FPT_PHP.3) 138 The TSF shall resist physical manipulation and physical probing, to the TSF by responding automatically such that the SFRs are always enforced. 139 Refinement: The TSF will implement appropriate mechanisms to continuously counter physical manipulation and physical probing. Due to the nature of these attacks (especially manipulation) the TSF can by no means detect attacks on all of its elements. Therefore, permanent protection against these attacks is required ensuring that security functional Security requirements ST33H768 Platform Security Target for composition 36/68 SMD_ST33H_ST_15_001 requirements are enforced. Hence, “automatic response” means here (i)assuming that there might be an attack at any time and (ii)countermeasures are provided at any time. Basic internal transfer protection (FDP_ITT.1) 140 The TSF shall enforce the Data Processing Policy to prevent the disclosure of user data when it is transmitted between physically-separated parts of the TOE. Basic internal TSF data transfer protection (FPT_ITT.1) 141 The TSF shall protect TSF data from disclosure when it is transmitted between separate parts of the TOE. 142 Refinement: The different memories, the CPU and other functional units of the TOE (e.g. a cryptographic co-processor) are seen as separated parts of the TOE. This requirement is equivalent to FDP_ITT.1 above but refers to TSF data instead of User Data. Therefore, it should be understood as to refer to the same Data Processing Policy defined under FDP_IFC.1 below. Subset information flow control (FDP_IFC.1) 143 The TSF shall enforce the Data Processing Policy on all confidential data when they are processed or transferred by the TSF or by the Security IC Embedded Software. 144 SFP_2: Data Processing Policy User Data and TSF data shall not be accessible from the TOE except when the Security IC Embedded Software decides to communicate the User Data via an external interface. The protection shall be applied to confidential data only but without the distinction of attributes controlled by the Security IC Embedded Software. Random number generation (FCS_RNG.1) 145 The TSF shall provide a physical random number generator that implements: • A total failure test detects a total failure of entropy source immediately when the RNG has started. When a total failure is detected, no random numbers will be output. • If a total failure of the entropy source occurs while the RNG is being operated, the RNG prevents the output of any internal random number that depends on some raw random numbers that have been generated after the total failure of the entropy source. • The online test shall detect non-tolerable statistical defects of the raw random number sequence (i) immediately when the RNG has started, and (ii) while the RNG is being operated. The TSF must not output any random numbers before the power-up online test has finished successfully or when a defect has been detected. • The online test procedure shall be effective to detect non-tolerable weaknesses of the random numbers soon. • The online test procedure checks the quality of the raw random number sequence. It is triggered externally. The online test is suitable for detecting non- tolerable statistical defects of the statistical properties of the raw random numbers within an acceptable period of time. ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 37/68 146 The TSF shall provide octets of bits that meet • Test procedure A does not distinguish the internal random numbers from output sequences of an ideal RNG. • The average Shannon entropy per internal random bit exceeds 0.997. 7.1.2 Additional Security Functional Requirements for the cryptographic services. Cryptographic operation (FCS_COP.1) 147 The TSF shall perform the operations in Table 8 in accordance with a specified cryptographic algorithm in Table 8 and cryptographic key sizes of Table 8 that meet the standards in Table 8. The list of operations depends on the presence of Neslib or crypto accelerators, as indicated in Table 8 (Restrict). Table 8. FCS_COP.1 iterations (cryptographic operations) Restrict Iteration label [assignment: list of cryptographic operations] [assignment: cryptographic algorithm] [assignment: cryptographic key sizes] [assignment: list of standards] If EDES+ EDES * encryption * decryption - in Cipher Block Chaining (CBC) mode - in Electronic Code Book (ECB) mode * MAC computation in CBC-MAC Data Encryption Standard (DES) 56 bits FIPS PUB 46-3 ISO/IEC 9797-1 ISO/IEC 10116 Triple Data Encryption Standard (3DES) 168 bits If AES AES * ECB encryption * ECB decryption * CBC encryption * CBC decryption * CMAC MAC computation * key expansion * randomize Advanced Encryption Standard 128, 192 and 256 bits ISO/IEC 10116 NIST SP 800-38B FIPS PUB 197 If Neslib RSA * RSA public key operation * RSA private key operation without the Chinese Remainder Theorem * RSA private key operation with the Chinese Remainder Theorem Rivest, Shamir & Adleman’s up to 4096 bits PKCS #1 V2.1 Security requirements ST33H768 Platform Security Target for composition 38/68 SMD_ST33H_ST_15_001 148 Note that DES is no longer recommended as an encryption function in the context of smart card applications. Hence, Security IC Embedded Software may need to use triple DES to achieve a suitable strength. 149 Note that SHA-1 is no longer recommended as a cryptographic function in the context of smart card applications. Hence, Security IC Embedded Software may need to use another SHA to achieve a suitable strength. Cryptographic key generation (FCS_CKM.1) 150 If Neslib is embedded only, the TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm, in Table 9, and specified cryptographic key sizes of Table 9 that meet the following standards in Table 9. If Neslib ECC * private scalar multiplication * prepare Jacobian * public scalar multiplication * point validity check * convert Jacobian to affine coordinates * general point addition * point expansion * point compression Elliptic Curves Cryptography on GF(p) up to 640 bits IEEE 1363-2000, chapter 7 IEEE 1363a-2004 If Neslib SHA * SHA-1 * SHA-224 * SHA-256 * SHA-384 * SHA-512 * Protected SHA-1 * Protected SHA-256 * HMAC Secure Hash Algorithm assignment pointless because algorithm has no key FIPS PUB 180-4 FIPS PUB 198-1 If Neslib DRBG * SHA-1 * SHA-224 * SHA-256 * SHA-384 * SHA-512 Hash-DRBG None NIST SP 800-90A FIPS PUB 180-4 AES CTR-DRBG 128, 192 and 256 bits NIST SP 800-90A FIPS PUB 197 Table 8. FCS_COP.1 iterations (cryptographic operations) (continued) Restrict Iteration label [assignment: list of cryptographic operations] [assignment: cryptographic algorithm] [assignment: cryptographic key sizes] [assignment: list of standards] ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 39/68 7.1.3 Additional Security Functional Requirements for the memories protection. Static attribute initialisation (FMT_MSA.3) [Memories] 151 The TSF shall enforce the Dynamic Memory Access Control Policy to provide minimally protective(b) default values for security attributes that are used to enforce the SFP. 152 The TSF shall allow none to specify alternative initial values to override the default values when an object or information is created. Application note: The security attributes are the set of access rights currently defined. They are dynamically attached to the subjects and objects locations, i.e. each logical address. Management of security attributes (FMT_MSA.1) [Memories] 153 The TSF shall enforce the Dynamic Memory Access Control Policy to restrict the ability to modify the security attributes current set of access rights to software running in privileged mode. Complete access control (FDP_ACC.2) [Memories] 154 The TSF shall enforce the Dynamic Memory Access Control Policy on all subjects (software), all objects (data including code stored in memories) and all operations among subjects and objects covered by the SFP. 155 The TSF shall ensure that all operations between any subject controlled by the TSF and any object controlled by the TSF are covered by an access control SFP. Security attribute based access control (FDP_ACF.1) [Memories] 156 The TSF shall enforce the Dynamic Memory Access Control Policy to objects based on the following: software mode, the object location, the operation to be performed, and the current set of access rights. Table 9. FCS_CKM.1 iterations (cryptographic key generation) Iteration label [assignment: cryptographic key generation algorithm] [assignment: cryptographic key sizes] [assignment: list of standards] Prime generation prime generation and RSA prime generation algorithm, optionally protected against side channel attacks, and/or optionally with conditions up to 2048 bits FIPS PUB 140-2 FIPS 186-3 RSA key generation RSA key pair generation algorithm, optionally protected against side channel attacks, and/or optionally with conditions up to 4096 bits FIPS PUB 140-2 b. See the Datasheet referenced in Section 9 for actual values. Security requirements ST33H768 Platform Security Target for composition 40/68 SMD_ST33H_ST_15_001 157 The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: the operation is allowed if and only if the software mode, the object location and the operation matches an entry in the current set of access rights. 158 The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none. 159 The TSF shall explicitly deny access of subjects to objects based on the following additional rules: in Admin or User configuration, any access (read, write, execute) to the OST ROM is denied, and in User configuration, any write access to the ST NVM is denied. Note: It should be noted that this level of policy detail is not needed at the application level. The composite Security Target writer should describe the ES access control and information flow control policies instead. Within the ES High Level Design description, the chosen setting of IC security attributes would be shown to implement the described policies relying on the IC SFP presented here. 160 The following SFP Dynamic Memory Access Control Policy is defined for the requirement "Security attribute based access control (FDP_ACF.1)": 161 SFP_3: Dynamic Memory Access Control Policy 162 The TSF must control read, write, execute accesses of software to data, based on the software mode and on the current set of access rights. Specification of management functions (FMT_SMF.1) [Memories] 163 The TSF will be able to perform the following management functions: modification of the current set of access rights security attributes by software running in privileged mode, supporting the Dynamic Memory Access Control Policy. 7.1.4 Additional Security Functional Requirements related to the Admin configuration 164 The following SFRs are extensions to "BSI-PP-0035" Protection Profile (PP), related to the possible availability of final test and loading capabilities in phases 4 to 6 of the TOE life- cycle. Limited capabilities (FMT_LIM.1) [Admin] 165 The TSF shall be designed and implemented in a manner that limits their capabilities so that in conjunction with “Limited availability (FMT_LIM.2)” the following policy is enforced: Limited capability and availability Policy [Admin]. Limited availability (FMT_LIM.2) [Admin] 166 The TSF shall be designed and implemented in a manner that limits their availability so that in conjunction with “Limited capabilities (FMT_LIM.1)” the following policy is enforced: Limited capability and availability Policy [Admin]. 167 SFP_4: Limited capability and availability Policy [Admin] 168 Deploying Loading or Final Test Artifacts after TOE Delivery to final user (phase 7 / USER configuration) does not allow User Data to be disclosed or manipulated, TSF data to be disclosed or manipulated, stored software to be reconstructed or altered, and no substantial information about construction of TSF to be gathered which may enable other attacks. ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 41/68 Import of user data without security attributes (FDP_ITC.1) [Loader] 169 The TSF shall enforce the Loading Access Control Policy when importing user data, controlled under the SFP, from ouside of the TOE. 170 The TSF shall ignore any security attributes associated with the User data when imported from outside of the TOE. 171 The TSF shall enforce the following rules when importing user data controlled under the SFP from outside of the TOE: • the integrity of the loaded user data is checked at the end of each loading session, • the loaded user data is received encrypted, internally decrypted, then stored into the NVM. Static attribute initialisation (FMT_MSA.3) [Loader] 172 The TSF shall enforce the Loading Access Control Policy to provide restrictive default values for security attributes that are used to enforce the SFP. 173 The TSF shall allow none to specify alternative initial values to override the default values when an object or information is created. Management of security attributes (FMT_MSA.1) [Loader] 174 The TSF shall enforce the Loading Access Control Policy to restrict the ability to modify the security attributes password to the Standard Loader. Subset access control (FDP_ACC.1) [Loader] 175 The TSF shall enforce the Loading Access Control Policy on the execution of the Standard Loader instructions and/or the Advanced Loader instructions. Security attribute based access control (FDP_ACF.1) [Loader] 176 The TSF shall enforce the Loading Access Control Policy to objects based on the following: an external process may execute the Standard Loader instructions and/or the Advanced Loader instructions, depending on the presentation of valid passwords. 177 The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: the Standard Loader instructions and/or Advanced Loader instructions can be executed only if valid passwords have been presented. 178 The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none. 179 The TSF shall explicitly deny access of subjects to objects based on the following additional rules: none. 180 The following SFP Loading Access Control Policy is defined for the requirement "Security attribute based access control (FDP_ACF.1)": 181 SFP_5: Loading Access Control Policy 182 According to a password control, the TSF grants execution of the instructions of the Standard Loader, Advanced Loader or Profiler. Security requirements ST33H768 Platform Security Target for composition 42/68 SMD_ST33H_ST_15_001 Specification of management functions (FMT_SMF.1) [Loader] 183 The TSF will be able to perform the following management functions: modification of the Standard Loader behaviour, by the Advanced Loader, under the Loading Access Control Policy. 7.1.5 Additional Security Functional Requirements related to the applications protection Subset access control (FDP_ACC.1) [APPLI_FWL] 184 The TSF shall enforce the Protected Application Firewall Access Control Policy on the Protected Application code and data. Security attribute based access control (FDP_ACF.1) [APPLI_FWL] 185 The TSF shall enforce the Protected Application Firewall Access Control Policy to objects based on the following: Protected Application code and data. 186 The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: Another application cannot read, write, compare any piece of data or code belonging to the Protected Application. 187 The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: None. 188 The TSF shall explicitly deny access of subjects to objects based on the following additional rules: • Another application cannot read, write, compare any piece of data or code belonging to the Protected Application. 189 The following SFP Protected Application Firewall Access Control Policy is defined for the requirement "Security attribute based access control (FDP_ACF.1) [APPLI_FWL]": 190 SFP_6: Protected Application Firewall Access Control Policy 191 Another application cannot read, write, compare any piece of data or code belonging to the Protected Application. Application note: One only application can be protected by the LPU. Static attribute initialisation (FMT_MSA.3) [APPLI_FWL] 192 The TSF shall enforce the Protected Application Firewall Access Control Policy to provide restrictive default values for security attributes that are used to enforce the SFP. 193 The TSF shall allow no subject to specify alternative initial values to override the default values when an object or information is created. 7.2 TOE security assurance requirements 194 Security Assurance Requirements for the TOE for the evaluation of the TOE are those taken from the Evaluation Assurance Level 5 (EAL5) and augmented by taking the following components: • ALC_DVS.2 and AVA_VAN.5. ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 43/68 195 Regarding application note 21 of BSI-PP-0035, the continuously increasing maturity level of evaluations of Security ICs justifies the selection of a higher-level assurance package. 196 The set of security assurance requirements (SARs) is presented in Table 10, indicating the origin of the requirement. 7.3 Refinement of the security assurance requirements 197 As BSI-PP-0035 defines refinements for selected SARs, these refinements are also claimed in this Security Target. 198 The main customizing is that the IC Dedicated Software is an operational part of the TOE after delivery, although it is not available to the user. 199 Regarding application note 22 of BSI-PP-0035, the refinements for all the assurance families have been reviewed for the hierarchically higher-level assurance components selected in this Security Target. 200 The text of the impacted refinements of BSI-PP-0035 is reproduced in the next sections. 201 For reader’s ease, an impact summary is provided in Table 11. Table 10. TOE security assurance requirements Label Title Origin ADV_ARC.1 Security architecture description EAL5/BSI-PP-0035 ADV_FSP.5 Complete semi-formal functional specification with additional error information EAL5 ADV_IMP.1 Implementation representation of the TSF EAL5/BSI-PP-0035 ADV_INT.2 Well-stuctured internals EAL5 ADV_TDS.4 Semiformal modular design EAL5 AGD_OPE.1 Operational user guidance EAL5/BSI-PP-0035 AGD_PRE.1 Preparative procedures EAL5/BSI-PP-0035 ALC_CMC.4 Production support, acceptance procedures and automation EAL5/BSI-PP-0035 ALC_CMS.5 Development tools CM coverage EAL5 ALC_DEL.1 Delivery procedures EAL5/BSI-PP-0035 ALC_DVS.2 Sufficiency of security measures BSI-PP-0035 ALC_LCD.1 Developer defined life-cycle model EAL5/BSI-PP-0035 ALC_TAT.2 Compliance with implementation standards EAL5 ATE_COV.2 Analysis of coverage EAL5/BSI-PP-0035 ATE_DPT.3 Testing: modular design EAL5 ATE_FUN.1 Functional testing EAL5/BSI-PP-0035 ATE_IND.2 Independent testing - sample EAL5/BSI-PP-0035 AVA_VAN.5 Advanced methodical vulnerability analysis BSI-PP-0035 Security requirements ST33H768 Platform Security Target for composition 44/68 SMD_ST33H_ST_15_001 7.3.1 Refinement regarding functional specification (ADV_FSP) 202 Although the IC Dedicated Test Software is a part of the TOE, the test functions of the IC Dedicated Test Software are not described in the Functional Specification because the IC Dedicated Test Software is considered as a test tool delivered with the TOE but not providing security functions for the operational phase of the TOE. The IC Dedicated Software provides security functionalities as soon as the TOE becomes operational (boot software). These are properly identified in the delivered documentation. 203 The Functional Specification refers to datasheet to trace security features that do not provide any external interface but that contribute to fulfil the SFRs e.g. like physical protection. Thereby they are part of the complete instantiation of the SFRs. 204 The Functional Specification refers to design specifications to detail the mechanisms against physical attacks described in a more general way only, but detailed enough to be able to support Test Coverage Analysis also for those mechanisms where inspection of the layout is of relevance or tests beside the TSFI may be needed. 205 The Functional Specification refers to data sheet to specify operating conditions of the TOE. These conditions include but are not limited to the frequency of the clock, the power supply, and the temperature. 206 All functions and mechanisms which control access to the functions provided by the IC Dedicated Test Software (refer to the security functional requirement (FMT_LIM.2)) are part of the Functional Specification. Details will be given in the document for ADV_ARC, refer to Section 6.2.1.5. In addition, all these functions and mechanisms are subsequently be refined according to all relevant requirements of the Common Criteria assurance class ADV because these functions and mechanisms are active after TOE Delivery and need to be part of the assurance aspects Tests (class ATE) and Vulnerability Assessment (class AVA). Therefore, all necessary information is provided to allow tests and vulnerability assessment. 207 Since the selected higher-level assurance component requires a security functional specification presented in a “semi-formal style" (ADV_FSP.5.2C) the changes affect the Table 11. Impact of EAL5 selection on BSI-PP-0035 refinements Assurance Family BSI-PP-0035 Level ST Level Impact on refinement ADO_DEL 1 1 None ALC_DVS 2 2 None ALC_CMS 4 5 None, refinement is still valid ALC_CMC 4 4 None ADV_ARC 1 1 None ADV_FSP 4 5 Presentation style changes, IC Dedicated Software is included ADV_IMP 1 1 None ATE_COV 2 2 IC Dedicated Software is included AGD_OPE 1 1 None AGD_PRE 1 1 None AVA_VAN 5 5 None ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 45/68 style of description, the BSI-PP-0035 refinements can be applied with changes covering the IC Dedicated Test Software and are valid for ADV_FSP.5. 7.3.2 Refinement regarding test coverage (ATE_COV) 208 The TOE is tested under different operating conditions within the specified ranges. These conditions include but are not limited to the frequency of the clock, the power supply, and the temperature. This means that “Fault tolerance (FRU_FLT.2)” is proven for the complete TSF. The tests must also cover functions which may be affected by “ageing” (such as EEPROM writing). 209 The existence and effectiveness of measures against physical attacks (as specified by the functional requirement FPT_PHP.3) cannot be tested in a straightforward way. Instead STMicroelectronics provides evidence that the TOE actually has the particular physical characteristics (especially layout design principles). This is done by checking the layout (implementation or actual) in an appropriate way. The required evidence pertains to the existence of mechanisms against physical attacks (unless being obvious). 210 The IC Dedicated Test Software is seen as a “test tool” being delivered as part of the TOE. However, the Test Features do not provide security functionality. Therefore, Test Features need not to be covered by the Test Coverage Analysis but all functions and mechanisms which limit the capability of the functions (cf. FMT_LIM.1) and control access to the functions (cf. FMT_LIM.2) provided by the IC Dedicated Test Software must be part of the Test Coverage Analysis. The IC Dedicated Software provides security functionalities as soon as the TOE becomes operational (boot software). These are part of the Test Coverage Analysis. 7.4 Security Requirements rationale 7.4.1 Rationale for the Security Functional Requirements 211 Just as for the security objectives rationale of Section 6.3, the main line of this rationale is that the inclusion of all the security requirements of the BSI-PP-0035 protection profile, together with those in AUG, and with those introduced in this Security Target, guarantees that all the security objectives identified in Section 6 are suitably addressed by the security requirements stated in this chapter, and that the latter together form an internally consistent whole. Table 12. Security Requirements versus Security Objectives Security Objective TOE Security Functional and Assurance Requirements BSI.O.Leak-Inherent FDP_ITT.1 Basic internal transfer protection FPT_ITT.1 Basic internal TSF data transfer protection FDP_IFC.1 Subset information flow control BSI.O.Phys-Probing FPT_PHP.3 Resistance to physical attack BSI.O.Malfunction FRU_FLT.2 Limited fault tolerance FPT_FLS.1 Failure with preservation of secure state BSI.O.Phys-Manipulation FPT_PHP.3 Resistance to physical attack Security requirements ST33H768 Platform Security Target for composition 46/68 SMD_ST33H_ST_15_001 BSI.O.Leak-Forced All requirements listed for BSI.O.Leak-Inherent FDP_ITT.1, FPT_ITT.1, FDP_IFC.1 plus those listed for BSI.O.Malfunction and BSI.O.Phys- Manipulation FRU_FLT.2, FPT_FLS.1, FPT_PHP.3 BSI.O.Abuse-Func FMT_LIM.1 [Test] Limited capabilities FMT_LIM.2 [Test] Limited availability FMT_LIM.1 [Admin] Limited capabilities FMT_LIM.2 [Admin] Limited availability plus those for BSI.O.Leak-Inherent, BSI.O.Phys-Probing, BSI.O.Malfunction, BSI.O.Phys-Manipulation, BSI.O.Leak- Forced FDP_ITT.1, FPT_ITT.1, FDP_IFC.1, FPT_PHP.3, FRU_FLT.2, FPT_FLS.1 BSI.O.Identification FAU_SAS.1 Audit storage BSI.O.RND FCS_RNG.1 Random number generation plus those for BSI.O.Leak-Inherent, BSI.O.Phys-Probing, BSI.O.Malfunction, BSI.O.Phys-Manipulation, BSI.O.Leak- Forced FDP_ITT.1, FPT_ITT.1, FDP_IFC.1, FPT_PHP.3, FRU_FLT.2, FPT_FLS.1 BSI.OE.Plat-Appl Not applicable BSI.OE.Resp-Appl Not applicable BSI.OE.Process-Sec-IC Not applicable AUG1.O.Add-Functions FCS_COP.1 Cryptographic operation FCS_CKM.1 Cryptographic key generation AUG4.O.Mem-Access FDP_ACC.2 [Memories] Complete access control FDP_ACF.1 [Memories] Security attribute based access control FMT_MSA.3 [Memories] Static attribute initialisation FMT_MSA.1 [Memories] Management of security attribute FMT_SMF.1 [Memories] Specification of management functions O.Controlled-ES-Loading FDP_ITC.1 [Loader] Import of user data without security attributes FDP_ACC.1 [Loader] Subset access control FDP_ACF.1 [Loader] Security attribute based access control FMT_MSA.3 [Loader] Static attribute initialisation FMT_MSA.1 [Loader] Management of security attribute FMT_SMF.1 [Loader] Specification of management functions O.Plat-Appl All SFRs from the PP Table 12. Security Requirements versus Security Objectives (continued) Security Objective TOE Security Functional and Assurance Requirements ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 47/68 212 As origins of security objectives have been carefully kept in their labelling, and origins of security requirements have been carefully identified in Table 7 and Table 10, it can be verified that the justifications provided by the BSI-PP-0035 protection profile and AUG can just be carried forward to their union. 213 From Table 5, it is straightforward to identify additional security objectives for the TOE (AUG1.O.Add-Functions and AUG4.O.Mem-Access) tracing back to AUG, and additional objectives (O.Controlled-ES-Loading, O.Plat-Appl, O.Resp-Appl, and O.Firewall) introduced in this Security Target. This rationale must show that security requirements suitably address these thirteen. 214 Furthermore, a more careful observation of the requirements listed in Table 7 and Table 10 shows that: • there are security requirements introduced from AUG (FCS_COP.1, FDP_ACC.2 [Memories], FDP_ACF.1 [Memories], FMT_MSA.3 [Memories] and FMT_MSA.1 [Memories]), • there are additional security requirements introduced by this Security Target (FCS_CKM.1, FMT_LIM.1 [Admin], FMT_LIM.2 [Admin], FDP_ITC.1 [Loader], FDP_ACC.1 [Loader], FDP_ACF.1 [Loader], FMT_MSA.3 [Loader], FMT_MSA.1 [Loader], FMT_SMF.1 [Loader], FMT_SMF.1 [Memories], FDP_ACC.1 [APPLI_FWL] FDP_ACF.1 [APPLI_FWL] and FMT_MSA.3 [APPLI_FWL], and various assurance requirements of EAL5). 215 Though it remains to show that: • security objectives from this Security Target and from AUG are addressed by security requirements stated in this chapter, • additional security requirements from this Security Target and from AUG are mutually supportive with the security requirements from the BSI-PP-0035 protection profile, and they do not introduce internal contradictions, • all dependencies are still satisfied. 216 The justification that the additional security objectives are suitably addressed, that the additional security requirements are mutually supportive and that, together with those already in BSI-PP-0035, they form an internally consistent whole, is provided in the next subsections. 7.4.2 Additional security objectives are suitably addressed Security objective “Dynamic Area based Memory Access Control (AUG4.O.Mem-Access)” 217 The justification related to the security objective “Dynamic Area based Memory Access Control (AUG4.O.Mem-Access)” is as follows: O.Resp-Appl All SFRs defined additionnaly in the ST O.Firewall FDP_ACC.1 [APPLI_FWL] Subset access control FDP_ACF.1 [APPLI_FWL] Security attribute based access control FMT_MSA.3 [APPLI_FWL] Static attribute initialisation Table 12. Security Requirements versus Security Objectives (continued) Security Objective TOE Security Functional and Assurance Requirements Security requirements ST33H768 Platform Security Target for composition 48/68 SMD_ST33H_ST_15_001 218 The security functional requirements "Complete access control (FDP_ACC.2) [Memories]" and "Security attribute based access control (FDP_ACF.1) [Memories]", with the related Security Function Policy (SFP) “Dynamic Memory Access Control Policy” exactly require to implement a Dynamic area based memory access control as demanded by AUG4.O.Mem-Access. Therefore, FDP_ACC.2 [Memories] and FDP_ACF.1 [Memories] with their SFP are suitable to meet the security objective. 219 The security functional requirement "Static attribute initialisation (FMT_MSA.3) [Memories]" requires that the TOE provides default values for security attributes. The ability to update the security attributes is restricted to privileged subject(s) as further detailed in the security functional requirement "Management of security attributes (FMT_MSA.1) [Memories]". These management functions ensure that the required access control can be realised using the functions provided by the TOE. Security objective “Additional Specific Security Functionality (AUG1.O.Add-Functions)” 220 The justification related to the security objective “Additional Specific Security Functionality (AUG1.O.Add-Functions)” is as follows: 221 The security functional requirements “Cryptographic operation (FCS_COP.1)” and "Cryptographic key generation (FCS_CKM.1)" exactly require those functions to be implemented that are demanded by AUG1.O.Add-Functions. Therefore, FCS_COP.1 is suitable to meet the security objective, together with FCS_CKM.1. Security objective “Controlled loading of the Security IC Embedded Software (O.Controlled-ES-Loading)” 222 The justification related to the security objective “Controlled loading of the Security IC Embedded Software (O.Controlled-ES-Loading)” is as follows: 223 The security functional requirements "Import of user data without security attributes (FDP_ITC.1) [Loader]", "Subset access control (FDP_ACC.1) [Loader]" and "Security attribute based access control (FDP_ACF.1) [Loader]", with the related Security Function Policy (SFP) “Loading Access Control Policy” exactly require to implement a controlled loading of the Security IC Embedded Software as demanded by O.Controlled-ES-Loading. Therefore, FDP_ITC.1 [Loader], FDP_ACC.1 [Loader] and FDP_ACF.1 [Loader] with their SFP are suitable to meet the security objective. 224 The security functional requirement "Static attribute initialisation (FMT_MSA.3) [Loader]" requires that the TOE provides default values for security attributes. The ability to update the security attributes is restricted to privileged subject(s) as further detailed in the security functional requirement "Management of security attributes (FMT_MSA.1) [Loader]". The security functional requirement "Specification of management functions (FMT_SMF.1) [Loader]" provides additional controlled facility for adapting the loader behaviour to the user’s needs. These management functions ensure that the required access control, associated to the loading feature, can be realised using the functions provided by the TOE. Security objective “Usage of hardware platform (O.Plat-Appl)” 225 The justification related to the security objective “Usage of hardware platform (O.Plat-Appl)” is as follows: 226 The objective was translated from an environment objective in the PP into a TOE objective in this ST. Its goal is to ensure that the hardware platform is used in a secure manner, which is based on the insight that hardware and software have to supplement each other in order ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 49/68 to build a secure whole. The ST claims conformance to the PP and the PP SFRs do cover the PP TOE objectives. The PP uses the environment objective OE.Plat-Appl to ensure appropriate software support for its SFRs, but since the TOE does now consist of hardware and software, the PP SFRs do also apply to the Security IC Embedded Software included in the TOE, and thereby all PP SFRs fulfil the objective O.Plat-Appl. In other words: the software support required by the hardware-focused PP is now included in this combined hardware-software TOE and both hardware and software fulfil the PP SFRs. Security objective “Treatment of user data (O.Resp-Appl)” 227 The justification related to the security objective “Treatment of user data (O.Resp-Appl)” is as follows: 228 The objective was translated from an environment objective in the PP into a TOE objective in this ST. The objective is that “Security relevant User Data (especially cryptographic keys) are treated by the Security IC Embedded Software as required by the security needs of the specific application context.” The application context is defined by the security environment described in this ST. The additional SFRs defined in this ST do address the additional TOE objectives of the ST based on the ST security environment, therefore O.Resp-Appl is fulfilled by the additional ST SFRs. Security objective “Application firewall (O.Firewall)” 229 The justification related to the security objective “Application firewall (O.Firewall)” is as follows: 230 The security functional requirements "Subset access control (FDP_ACC.1) [APPLI_FWL]" and "Security attribute based access control (FDP_ACF.1) [APPLI_FWL]", supported by "Static attribute initialisation (FMT_MSA.3) [APPLI_FWL]", require that no application can read, write, compare any piece of data or code belonging to a protected application. This meets the objective O.Firewall. 7.4.3 Additional security requirements are consistent "Cryptographic operation (FCS_COP.1) & key generation (FCS_CKM.1)" 231 These security requirements have already been argued in Section : Security objective “Additional Specific Security Functionality (AUG1.O.Add-Functions)” above. "Static attribute initialisation (FMT_MSA.3 [Memories]), Management of security attributes (FMT_MSA.1 [Memories]), Complete access control (FDP_ACC.2 [Memories]), Security attribute based access control (FDP_ACF.1 [Memories])" 232 These security requirements have already been argued in Section : Security objective “Dynamic Area based Memory Access Control (AUG4.O.Mem-Access)” above. Security requirements ST33H768 Platform Security Target for composition 50/68 SMD_ST33H_ST_15_001 "Import of user data without security attribute (FDP_ITC.1 [Loader]), Static attribute initialisation (FMT_MSA.3 [Loader]), Management of security attributes (FMT_MSA.1 [Loader]), Subset access control (FDP_ACC.1 [Loader]), Security attribute based access control (FDP_ACF.1 [Loader]), Specification of management function (FMT_SMF.1 [Loader])" 233 These security requirements have already been argued in Section : Security objective “Controlled loading of the Security IC Embedded Software (O.Controlled-ES-Loading)” above. "Subset access control (FDP_ACC.1 [APPLI_FWL]), Security attribute based access control (FDP_ACF.1 [APPLI_FWL]), Static attribute initialisation (FMT_MSA.3 [APPLI_FWL]), 234 These security requirements have already been argued in Section Security objective “Application firewall (O.Firewall)” above. 7.4.4 Dependencies of Security Functional Requirements 235 All dependencies of Security Functional Requirements have been fulfilled in this Security Target except : • those justified in the BSI-PP-0035 protection profile security requirements rationale, • those justifed in AUG security requirements rationale (except on FMT_MSA.2, see discussion below), • the dependency of FCS_COP.1 and FCS_CKM.1 on FCS_CKM.4 (see discussion below), • the dependency of FMT_MSA.1 [Loader] and FMT_MSA.3 [Loader] on FMT_SMR.1 (see discussion below), • the dependency of FMT_MSA.3 [APPLI_FWL] on FMT_MSA.1 and FMT_SMR.1 (see discussion below). 236 Details are provided in Table 13 below. Table 13. Dependencies of security functional requirements Label Dependencies Fulfilled by security requirements in this Security Target Dependency already in BSI-PP-0035 or in AUG FRU_FLT.2 FPT_FLS.1 Yes Yes, BSI-PP-0035 FPT_FLS.1 None No dependency Yes, BSI-PP-0035 FMT_LIM.1 [Test] FMT_LIM.2 [Test] Yes Yes, BSI-PP-0035 FMT_LIM.2 [Test] FMT_LIM.1 [Test] Yes Yes, BSI-PP-0035 FMT_LIM.1 [Admin] FMT_LIM.2 [Admin] Yes Yes, BSI-PP-0035 FMT_LIM.2 [Admin] FMT_LIM.1 [Admin] Yes Yes, BSI-PP-0035 FAU_SAS.1 None No dependency Yes, BSI-PP-0035 FPT_PHP.3 None No dependency Yes, BSI-PP-0035 ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 51/68 FDP_ITT.1 FDP_ACC.1 or FDP_IFC.1 Yes Yes, BSI-PP-0035 FPT_ITT.1 None No dependency Yes, BSI-PP-0035 FDP_IFC.1 FDP_IFF.1 No, see BSI-PP-0035 Yes, BSI-PP-0035 FCS_RNG.1 None No dependency Yes, BSI-PP-0035 FCS_COP.1 [FDP_ITC.1 or FDP_ITC.2 or FCS_CKM.1] Yes, by FDP_ITC.1 and FCS_CKM.1, see discussion below Yes, AUG #1 FCS_CKM.4 No, see discussion below FCS_CKM.1 [FDP_CKM.2 or FCS_COP.1] Yes, by FCS_COP.1 FCS_CKM.4 No, see discussion below FDP_ACC.2 [Memories] FDP_ACF.1 [Memories] Yes No, CCMB-2012-09-002 FDP_ACF.1 [Memories] FDP_ACC.1 [Memories] Yes, by FDP_ACC.2 [Memories] Yes, AUG #4 FMT_MSA.3 [Memories] Yes FMT_MSA.3 [Memories] FMT_MSA.1 [Memories] Yes Yes, AUG #4 FMT_SMR.1 [Memories] No, see AUG #4 FMT_MSA.1 [Memories] [FDP_ACC.1 [Memories] or FDP_IFC.1] Yes, by FDP_ACC.2 [Memories] and FDP_IFC.1 Yes, AUG #4 FMT_SMF.1 [Memories] Yes No, CCMB-2012-09-002 FMT_SMR.1 [Memories] No, see AUG #4 Yes, AUG #4 FMT_SMF.1 [Memories] None No dependency No, CCMB-2012-09-002 FMT_ITC.1 [Loader] [FDP_ACC.1 [Loader] or FDP_IFC.1] Yes No, CCMB-2012-09-002 FMT_MSA.3 [Loader] Yes FDP_ACC.1 [Loader] FDP_ACF.1 [Loader] Yes No, CCMB-2012-09-002 FDP_ACF.1 [Loader] FDP_ACC.1 [Loader] Yes No, CCMB-2012-09-002 FMT_MSA.3 [Loader] Yes Table 13. Dependencies of security functional requirements (continued) Label Dependencies Fulfilled by security requirements in this Security Target Dependency already in BSI-PP-0035 or in AUG Security requirements ST33H768 Platform Security Target for composition 52/68 SMD_ST33H_ST_15_001 237 Part 2 of the Common Criteria defines the dependency of "Cryptographic operation (FCS_COP.1)" on "Import of user data without security attributes (FDP_ITC.1)" or "Import of user data with security attributes (FDP_ITC.2)" or "Cryptographic key generation (FCS_CKM.1)". In this particular TOE, both "Cryptographic key generation (FCS_CKM.1)" and "Import of user data without security attributes (FDP_ITC.1) [Loader]" may be used for the purpose of creating cryptographic keys, but also, the ES has all possibilities to implement its own creation function, in conformance with its security policy. 238 Part 2 of the Common Criteria defines the dependency of "Cryptographic operation (FCS_COP.1)" and "Cryptographic key generation (FCS_CKM.1)" on "Cryptographic key destruction (FCS_CKM.4)". In this particular TOE, there is no specific function for the destruction of the keys. The ES has all possibilities to implement its own destruction function, in conformance with its security policy. Therefore, FCS_CKM.4 is not defined in this ST. 239 Part 2 of the Common Criteria defines the dependency of "Management of security attributes (FMT_MSA.1) [Loader]" and "Static attribute initialisation (FMT_MSA.3) [Loader]" on "Security roles (FMT_SMR.1) [Loader]". This dependency is considered to be satisfied, because the access control defined for the loader is not role-based but enforced for each subject. Therefore, there is no need to identify roles in form of a Security Functional Requirement "FMT_SMR.1". 240 Part 2 of the Common Criteria defines the dependency of "Static attribute initialisation (FMT_MSA.3) [APPLI_FWL]" on "Management of security attributes (FMT_MSA.1)" and "Security roles (FMT_SMR.1)". For this particular instantiation of the access control attributes aimed at protecting a protected application code and data from unauthorised accesses, the security attributes are only static, initialized at product start. Therefore, there FMT_MSA.3 [Loader] FMT_MSA.1 [Loader] Yes No, CCMB-2012-09-002 FMT_SMR.1 [Loader] No, see discussion below FMT_MSA.1 [Loader] [FDP_ACC.1 [Loader] or FDP_IFC.1] Yes No, CCMB-2012-09-002 FDP_SMF.1 [Loader] Yes FDP_SMR.1 [Loader] No, see discussion below FDP_SMF.1 [Loader] None No dependency No, CCMB-2012-09-002 FDP_ACC.1 [APPLI_FWL] FDP_ACF.1 [APPLI_FWL] Yes No, CCMB-2012-09-002 FDP_ACF.1 [APPLI_FWL] FDP_ACC.1 [APPLI_FWL] Yes No, CCMB-2012-09-002 FMT_MSA.3 [APPLI_FWL] Yes FMT_MSA.3 [APPLI_FWL] FMT_MSA.1 No, see discussion below No, CCMB-2012-09-002 FMT_SMR.1 No, see discussion below Table 13. Dependencies of security functional requirements (continued) Label Dependencies Fulfilled by security requirements in this Security Target Dependency already in BSI-PP-0035 or in AUG ST33H768 Platform Security Target for composition Security requirements SMD_ST33H_ST_15_001 53/68 is no need to identify management capabilities and associated roles in form of Security Functional Requirements "FMT_MSA.1" and "FMT_SMR.1". 7.4.5 Rationale for the Assurance Requirements Security assurance requirements added to reach EAL5 (Table 10) 241 Regarding application note 21 of BSI-PP-0035, this Security Target chooses EAL5 because developers and users require a high level of independently assured security in a planned development and require a rigorous development approach without incurring unreasonable costs attributable to specialist security engineering techniques. 242 EAL5 represents a meaningful increase in assurance from EAL4 by requiring semiformal design descriptions, a more structured (and hence analyzable) architecture, and improved mechanisms and/or procedures that provide confidence that the TOE will not be tampered during development. 243 The assurance components in an evaluation assurance level (EAL) are chosen in a way that they build a mutually supportive and complete set of components. The requirements chosen for augmentation do not add any dependencies, which are not already fulfilled for the corresponding requirements contained in EAL5. Therefore, these components add additional assurance to EAL5, but the mutual support of the requirements and the internal consistency is still guaranteed. 244 Note that detailed and updated refinements for assurance requirements are given in Section 7.3. Dependencies of assurance requirements 245 Dependencies of security assurance requirements are fulfilled by the EAL5 package selection. 246 Augmentation to this package are identified in paragraph 194 and do not introduce dependencies not already satisfied by the EAL5 package. TOE summary specification ST33H768 Platform Security Target for composition 54/68 SMD_ST33H_ST_15_001 8 TOE summary specification 247 This section demonstrates how the TOE meets each Security Functional Requirement, which will be further detailed in the ADV_FSP documents. 248 The complete TOE summary specification has been presentad and evaluated in the ST33H768 Platform Maskset K8K0A version C with firmware revision 4, and optional cryptographic library Neslib 4.1 and 4.1.1 - SECURITY TARGET. 249 For confidentiality reasons, the TOE summary specification is not fully reproduced here. 8.1 Limited fault tolerance (FRU_FLT.2) 250 The TSF provides limited fault tolerance, by managing a certain number of faults or errors that may happen, related to memory contents, CPU, random number generation and cryptographic operations, thus preventing risk of malfunction. 8.2 Failure with preservation of secure state (FPT_FLS.1) 251 The TSF provides preservation of secure state by detecting and managing the following events, resulting in an immediate reset: • Die integrity violation detection, • Errors on memories, • Glitches, • High voltage supply, • CPU errors, • MPU errors, • External clock incorrect frequency, • etc.. 252 The ES can generate a software reset. 8.3 Limited capabilities (FMT_LIM.1) [Test] 253 The TSF ensures that only very limited test capabilities are available in USER configuration, in accordance with SFP_1: Limited capability and availability Policy [Test]. 8.4 Limited capabilities (FMT_LIM.1) [Admin] 254 The TSF ensures that the Secure Flash Loader and the final test capabilities are unavailable in USER configuration, in accordance with SFP_4: Limited capability and availability Policy [Admin]. 8.5 Limited availability (FMT_LIM.2) [Test] & [Admin] 255 The TOE is either in TEST, ADMIN or USER configuration. ST33H768 Platform Security Target for composition TOE summary specification SMD_ST33H_ST_15_001 55/68 256 The only authorised TOE configuration modifications are: • TEST to ADMIN configuration, • TEST to USER configuration, • ADMIN to USER configuration. 257 The TSF ensures the switching and the control of TOE configuration. 258 The TSF reduces the available features depending on the TOE configuration. 8.6 Audit storage (FAU_SAS.1) 259 In Admin configuration, the TOE provides commands to store data and/or pre- personalisation data and/or supplements of the ES in the NVM. These commands are only available to authorized processes, and only until phase 6. 8.7 Resistance to physical attack (FPT_PHP.3) 260 The TSF ensures resistance to physical tampering, thanks to the following features: • The TOE implements counter-measures that reduce the exploitability of physical probing. • The TOE is physically protected by an active shield that commands an automatic reaction on die integrity violation detection. 8.8 Basic internal transfer protection (FDP_ITT.1), Basic internal TSF data transfer protection (FPT_ITT.1) & Subset information flow control (FDP_IFC.1) 261 The TSF prevents the disclosure of internal and user data thanks to: • Memories scrambling and encryption, • Bus encryption, • Mechanisms for operation execution concealment, • etc.. 8.9 Random number generation (FCS_RNG.1) 262 The TSF provides 8-bit true random numbers that can be qualified with the test metrics required by the BSI-AIS20/AIS31 standard for a PTG.2 class device. 8.10 Cryptographic operation: DES / 3DES operation (FCS_COP.1 [EDES]) if EDES+ only 263 The TOE provides an EDES accelerator that has the capability to perform DES and Triple DES encryption and decryption conformant to FIPS PUB 46-3. Note that DES is no longer recommended as an encryption function in the context of smart TOE summary specification ST33H768 Platform Security Target for composition 56/68 SMD_ST33H_ST_15_001 card applications. Hence, Security IC Embedded Software may need to use triple DES to achieve a suitable strength. 264 The EDES accelerator offers a Cipher Block Chaining (CBC) mode conformant to ISO/IEC 10116, and a Cipher Block Chaining Message Authentication Code (CBC-MAC) mode conformant to ISO/IEC 9797-1. 8.11 Cryptographic operation: AES operation (FCS_COP.1 [AES]) if AES only 265 If AES is active, the AES accelerator provides the following standard AES cryptographic operations for key sizes of 128, 192 and 256 bits, conformant to FIPS PUB 197 with intrinsic counter-measures against attacks: • randomize, • key expansion, • cipher, • inverse cipher. 8.12 Cryptographic operation: RSA operation (FCS_COP.1 [RSA]) if Neslib only 266 The cryptographic library Neslib provides the RSA public key cryptographic operation for modulus sizes up to 4096 bits, conformant to PKCS #1 V2.1. 267 The cryptographic library Neslib provides the RSA private key cryptographic operation with or without CRT for modulus sizes up to 4096 bits, conformant to PKCS #1 V2.1. 8.13 Cryptographic operation: Elliptic Curves Cryptography operation (FCS_COP.1 [ECC]) if Neslib only 268 The cryptographic library Neslib provides to the ES developer the following efficient basic functions for Elliptic Curves Cryptography over prime fields, all conformant to IEEE 1363- 2000 and IEEE 1363a-2004: • private scalar multiplication, • preparation of Elliptic Curve computations in affine coordinates, • public scalar multiplication, • point validity check, • Jacobian conversion to affine coordinates, • general point addition, • point expansion and compression. ST33H768 Platform Security Target for composition TOE summary specification SMD_ST33H_ST_15_001 57/68 8.14 Cryptographic operation: SHA operation (FCS_COP.1 [SHA]) if Neslib only 269 The cryptographic library Neslib provides the SHA-1, SHA-224, SHA-256, SHA-384, SHA- 512 secure hash functions conformant to FIPS PUB 180-4. Note that SHA-1 is no longer recommended as a cryptographic function in the context of smart card applications. Hence, Security IC Embedded Software may need to use another SHA to achieve a suitable strength. 270 The cryptographic library Neslib provides the SHA-1 and SHA-256 secure hash function conformant to FIPS PUB 180-4 and offering resistance against side channel and fault attacks. 271 Additionally, the cryptographic library Neslib offers support for the HMAC mode of use, as specified in FIPS PUB 198-1, to be used in conjunction with the protected versions of SHA- 1 and SHA-256. 8.15 Cryptographic operation: DRBG operation (FCS_COP.1 [DRBG]) if Neslib only 272 The cryptographic library Neslib gives support for a DRBG generator, based on cryptographic algorithms specified in NIST SP 800-90A. 273 The cryptographic library Neslib implements three of the DRBG specified in NIST SP 800- 90A: • Hash-DRBG, • CTR-DRBG. 8.16 Cryptographic key generation: Prime generation (FCS_CKM.1 [Prime_generation]) if Neslib only 274 The cryptographic library Neslib provides prime numbers generation for key sizes up to 2048 bits conformant to FIPS PUB 140-2 and FIPS 186-3, optionally with conditions and/or optionally offering resistance against side channel and fault attacks. 8.17 Cryptographic key generation: RSA key generation (FCS_CKM.1 [RSA_key_generation]) if Neslib only 275 The cryptographic library Neslib provides standard RSA public and private key computation for key sizes upto 4096 bits conformant to FIPS PUB 140-2, optionally with conditions and/or optionally offering resistance against side channel and fault attacks. 8.18 Static attribute initialisation (FMT_MSA.3) [Memories] 276 The TOE enforces a default memory protection policy when none other is programmed by the ES. TOE summary specification ST33H768 Platform Security Target for composition 58/68 SMD_ST33H_ST_15_001 8.19 Management of security attributes (FMT_MSA.1) [Memories] & Specification of management functions (FMT_SMF.1) [Memories] 277 The TOE provides a dynamic Memory Protection Unit (MPU), that can be configured by the ES. 8.20 Complete access control (FDP_ACC.2) [Memories] & Security attribute based access control (FDP_ACF.1) [Memories] 278 The TOE enforces the dynamic memory protection policy for data access and code access thanks to a dynamic Memory Protection Unit (MPU), programmed by the ES. Overriding the MPU set of access rights, the TOE enforces additional protections on specific parts of the memories. 8.21 Import of user data without security attributes (FDP_ITC.1) [Loader] 279 In Admin configuration, the System Firmware provides the capability of securely loading user data into the NVM (Secure Flash Loader). The ciphered data is automatically decrypted, before installation in the NVM. The integrity of the loaded data is systematically checked, and the integrity of the NVM can also be checked by the ES. 8.22 Static attribute initialisation (FMT_MSA.3) [Loader] 280 In Admin configuration, the System Firmware provides restrictive default values for the Flash Loader security attributes. 8.23 Management of security attributes (FMT_MSA.1) [Loader] & Specification of management functions (FMT_SMF.1) [Loader] 281 In Admin configuration, the System Firmware provides the capability to change part of the Flash Loader security attributes, only once in the product lifecycle. 8.24 Subset access control (FDP_ACC.1) [Loader] & Security attribute based access control (FDP_ACF.1) [Loader] 282 In Admin configuration, the System Firmware grants access to the Flash Loader functions, only after presentation of the required valid passwords. ST33H768 Platform Security Target for composition TOE summary specification SMD_ST33H_ST_15_001 59/68 8.25 Subset access control (FDP_ACC.1) [APPLI_FWL] & Security attribute based access control (FDP_ACF.1) [APPLI_FWL] 283 If the Library Protection Unit is active, it can be used to isolate the Protected Application (code in NVM and data in NVM and RAM) from the rest of the code embedded in the device. 8.26 Static atttribute initialisation (FMT_MSA.3) [APPLI_FWL] 284 At product start, all the static attributes are initialised, which are needed to protect the segments where the Protected Application code and data are stored. References ST33H768 Platform Security Target for composition 60/68 SMD_ST33H_ST_15_001 9 References 285 Protection Profile references 286 ST33H768 Platform Security Target reference 287 Guidance documentation references Component description Reference Revision Security IC Platform Protection Profile BSI-PP-0035 1.0 Component description Reference ST33H768 Platform Maskset K8K0A version C with firmware revision 4, and optional cryptographic library Neslib 4.1 and 4.1.1 - SECURITY TARGET SMD_ST33H_ST_13_001 Component description Reference Revision ST33H768 Secure MCU with 32-bit ARM SecurCore SC300 - Datasheet DS_ST33H768 4 ST33H768 platform: BP and BM specific product profiles - Technical note TN_ST33H768_01 1 ST33H768 platform: LS, LC and BS specific product profiles - Technical note TN_ST33H768_02 1 ST33H768: CMOS M10+ 80-nm technology die and wafer delivery description DD_ST33H768 2 ARM Cortex SC300 r0p0 Technical Reference Manual ARM DDI 0337 F ARM® Cortex M3 r2p0 Technical Reference Manual ARM_DDI_0037F3c F3c ARM SC300 r0p0 SecurCore Technical Reference Manual Supplement 1A ARM DDI 0337 Supp 1A A ARM SecurCore SC300 technical limitations ES_SC300 1 ST33 ARM Execute-only memory support for SecurCore® SC300 devices - Application note AN_33_EXE 2 ST33 uniform timing application note AN_33_UT 2 ST33H768 Firmware user manual UM_ST33H768_FW 4 ST33G and ST33H Firmware support for LPU regions - application note AN_33G_33H_LPU 1 NesLib 4.1 & 4.1.1 for ST33 Secure MCUs cryptographic library user manual UM_33_NESLIB_4 4 ST33G and ST33H - AIS31 Compliant Random Number user manual UM_33G_33H_AIS31 2 ST33G and ST33H - AIS31 Reference implementation - Startup, online and total failure tests - Application note AN_33G_33H_AIS31 1 ST33H768 Platform Security Target for composition References SMD_ST33H_ST_15_001 61/68 288 Standards references ST33G and ST33H Secure MCU platforms - Security Guidance AN_SECU_ST33 3 ST33G and ST33H Power supply glitch detector characteristics - application note AN_33_GLITCH 2 ST33 Secure MCU family - Neslib 4.1 & 4.1.1 Security Recommendations - Application Note AN_SECU_33_NESLIB_4 7 External Management of New Codes and Personalizations for Secure Microcontroller products - Reference Manual SE_CD_10_002 4 Blackbox project - Developer Kit System Overview OPE_UG_09_001 2.02 Blackbox Data Sheet DS_BLACKBOX 2 ST33HFlash loader installation guide UM_33H_FL 2 Component description Reference Revision Ref Identifier Description [1] BSI-AIS20/AIS31 A proposal for: Functionality classes for random number generators, W. Killmann & W. Schindler BSI, Version 2.0, 18-09-2011 [2] FIPS PUB 46-3 FIPS PUB 46-3, Data encryption standard (DES), National Institute of Standards and Technology, U.S. Department of Commerce, 1999 [3] FIPS PUB 140-2 FIPS PUB 140-2, Security Requirements for Cryptographic Modules, National Institute of Standards and Technology, U.S. Department of Commerce, 1999 [4] FIPS PUB 180-4 FIPS PUB 180-4, Secure Hash Standard (SHS), National Institute of Standards and Technology, March 2012 [5] FIPS 186-3 FIPS 186-3, Digital Signature Standard (DSS), National Institute of Standards and Technology (NIST), 2009 [6] FIPS PUB 197 FIPS PUB 197, Advanced Encryption Standard (AES), National Institute of Standards and Technology, U.S. Department of Commerce, November 2001 [7] ISO/IEC 9797-1 ISO/IEC 9797, Information technology - Security techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher, ISO, 1999 [8] ISO/IEC 10116 ISO/IEC 10116, Information technology - Security techniques - Modes of operation of an n-bit block cipher algorithm, ISO, 1997 [9] ISO/IEC 14888 Information technology - Security techniques - Digital signatures with appendix - Part 1: General (1998), Part 2: Identity-based mechanisms (1999), Part 3: Certificate based mechanisms (2006), ISO [10] CCMB-2012-09-001 Common Criteria for Information Technology Security Evaluation - Part 1: Introduction and general model, September 2012, version 3.1 Revision 4 References ST33H768 Platform Security Target for composition 62/68 SMD_ST33H_ST_15_001 [11] CCMB-2012-09-002 Common Criteria for Information Technology Security Evaluation - Part 2: Security functional components, September 2012, version 3.1 Revision 4 [12] CCMB-2012-09-003 Common Criteria for Information Technology Security Evaluation - Part 3: Security assurance components, September 2012, version 3.1 Revision 4 [13] AUG Smartcard Integrated Circuit Platform Augmentations, Atmel, Hitachi Europe, Infineon Technologies, Philips Semiconductors, Version 1.0, March 2002. [14] MIT/LCS/TR-212 On digital signatures and public key cryptosystems, Rivest, Shamir & Adleman Technical report MIT/LCS/TR-212, MIT Laboratory for computer sciences, January 1979 [15] IEEE 1363-2000 IEEE 1363-2000, Standard Specifications for Public Key Cryptography, IEEE, 2000 [16] IEEE 1363a-2004 IEEE 1363a-2004, Standard Specifications for Public Key Cryptography - Amendment 1:Additional techniques, IEEE, 2004 [17] PKCS #1 V2.1 PKCS #1 V2.1 RSA Cryptography Standard, RSA Laboratories, June 2002 [18] MOV 97 Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997 [19] NIST SP 800-38B NIST special publication 800-38B, Recommandation for Block Cipher Modes of Operation: The CMAC Mode for Authentication, National Institute of Standards and Technology (NIST), May 2005 [20] NIST SP 800-90A The NIST SP 800-90A Deterministic Random Bit Generator Validation System (DRBGVS), National Institute of Standards and Technology (NIST), February 14 2013 [21] FIPS PUB 198-1 FIPS PUB 198-1, The Keyed-Hash Message Authentication Code (HMAC), National Institute of Standards and Technology (NIST), July 2008 [22] ANSI X9.31 ANSI X9.31, Digital Signature Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA), American National Standard for Financial Services, 1998 Ref Identifier Description ST33H768 Platform Security Target for composition Glossary SMD_ST33H_ST_15_001 63/68 Appendix A Glossary A.1 Terms Authorised user A user who may, in accordance with the TSP, perform an operation. Composite product Security IC product which includes the Security Integrated Circuit (i.e. the TOE) and the Embedded Software and is evaluated as composite target of evaluation. End-consumer User of the Composite Product in Phase 7. Integrated Circuit (IC) Electronic component(s) designed to perform processing and/or memory functions. IC Dedicated Software or Firmware IC proprietary software embedded in a Security IC (also known as IC firmware) and developed by ST. Such software is required for testing purpose (IC Dedicated Test Software) but may provide additional services to facilitate usage of the hardware and/or to provide additional services (IC Dedicated Support Software). IC Dedicated Test Software That part of the IC Dedicated Software which is used to test the TOE before TOE Delivery but which does not provide any functionality thereafter. IC developer Institution (or its agent) responsible for the IC development. IC manufacturer Institution (or its agent) responsible for the IC manufacturing, testing, and pre- personalization. IC packaging manufacturer Institution (or its agent) responsible for the IC packaging and testing. Initialisation data Initialisation Data defined by the TOE Manufacturer to identify the TOE and to keep track of the Security IC’s production and further life-cycle phases are considered as belonging to the TSF data. These data are for instance used for traceability and for TOE identification (identification data) Object An entity within the TSC that contains or receives information and upon which subjects perform operations. Packaged IC Security IC embedded in a physical package such as micromodules, DIPs, SOICs or TQFPs. Pre-personalization data Any data supplied by the Card Manufacturer that is injected into the non-volatile memory by the Integrated Circuits manufacturer (Phase 3). These data are for instance used for traceability and/or to secure shipment between phases. Secret Glossary ST33H768 Platform Security Target for composition 64/68 SMD_ST33H_ST_15_001 Information that must be known only to authorised users and/or the TSF in order to enforce a specific SFP. Security IC Composition of the TOE, the Security IC Embedded Software, User Data, and the package. Security IC Embedded SoftWare (ES) Software embedded in the Security IC and not developed by the IC designer. The Security IC Embedded Software is designed in Phase 1 and embedded into the Security IC in Phase 3. Security IC embedded software (ES) developer Institution (or its agent) responsible for the security IC embedded software development and the specification of IC pre-personalization requirements, if any. Security attribute Information associated with subjects, users and/or objects that is used for the enforcement of the TSP. Sensitive information Any information identified as a security relevant element of the TOE such as: – the application data of the TOE (such as IC pre-personalization requirements, IC and system specific data), – the security IC embedded software, – the IC dedicated software, – the IC specification, design, development tools and technology. Smartcard A card according to ISO 7816 requirements which has a non volatile memory and a processing unit embedded within it. Subject An entity within the TSC that causes operations to be performed. Test features All features and functions (implemented by the IC Dedicated Software and/or hardware) which are designed to be used before TOE Delivery only and delivered as part of the TOE. TOE Delivery The period when the TOE is delivered which is after Phase 3 or Phase 4 in this Security target. TSF data Data created by and for the TOE, that might affect the operation of the TOE. User Any entity (human user or external IT entity) outside the TOE that interacts with the TOE. User data All data managed by the Smartcard Embedded Software in the application context. User data comprise all data in the final Smartcard IC except the TSF data. ST33H768 Platform Security Target for composition Glossary SMD_ST33H_ST_15_001 65/68 A.2 Abbreviations Table 14. List of abbreviations Term Meaning AIS Application notes and Interpretation of the Scheme (BSI) ALU Arithmetical and Logical Unit. BSI Bundesamt für Sicherheit in der Informationstechnik. CBC Cipher Block Chaining. CBC-MAC Cipher Block Chaining Message Authentication Code. CC Common Criteria Version 3.1. CPU Central Processing Unit. CRC Cyclic Redundancy Check. DCSSI Direction Centrale de la Sécurité des Systèmes d’Information DES Data Encryption Standard. DIP Dual-In-Line Package. EAL Evaluation Assurance Level. ECB Electronic Code Book. EDES Enhanced DES. EEPROM Electrically Erasable Programmable Read Only Memory. ES Security IC Embedded SoftWare. FIPS Federal Information Processing Standard. I/O Input / Output. IC Integrated Circuit. ISO International Standards Organisation. IT Information Technology. LPU Library Protection Unit MPU Memory Protection Unit. NESCRYPT Next Step Cryptography Accelerator. NIST National Institute of Standards and Technology. NVM Non Volatile Memory. OSP Organisational Security Policy. OST Operating System for Test. PP Protection Profile. PUB Publication Series. RAM Random Access Memory. RF Radio Frequency. RF UART Radio Frequency Universal Asynchronous Receiver Transmitter. Glossary ST33H768 Platform Security Target for composition 66/68 SMD_ST33H_ST_15_001 ROM Read Only Memory. RSA Rivest, Shamir & Adleman. SAR Security Assurance Requirement. SFP Security Function Policy. SFR Security Functional Requirement. SOIC Small Outline IC. ST Context dependent : STMicroelectronics or Security Target. TOE Target of Evaluation. TQFP Thin Quad Flat Package. TRNG True Random Number Generator. TSC TSF Scope of Control. TSF TOE Security Functionality. TSFI TSF Interface. TSP TOE Security Policy. TSS TOE Summary Specification. Table 14. List of abbreviations (continued) Term Meaning ST33H768 Platform Security Target for composition Revision history SMD_ST33H_ST_15_001 67/68 10 Revision history Table 15. Document revision history Date Revision Changes 10-Apr-2015 01.00 Initial release 08-Jun-2015 01.01 Clarification of LPU Update of references ST33H768 Platform Security Target for composition 68/68 SMD_ST33H_ST_15_001 Please Read Carefully: Information in this document is provided solely in connection with ST products. STMicroelectronics NV and its subsidiaries (“ST”) reserve the right to make changes, corrections, modifications or improvements, to this document, and the products and services described herein at any time, without notice. All ST products are sold pursuant to ST’s terms and conditions of sale. Purchasers are solely responsible for the choice, selection and use of the ST products and services described herein, and ST assumes no liability whatsoever relating to the choice, selection or use of the ST products and services described herein. No license, express or implied, by estoppel or otherwise, to any intellectual property rights is granted under this document. If any part of this document refers to any third party products or services it shall not be deemed a license grant by ST for the use of such third party products or services, or any intellectual property contained therein or considered as a warranty covering the use in any manner whatsoever of such third party products or services or any intellectual property contained therein. UNLESS OTHERWISE SET FORTH IN ST’S TERMS AND CONDITIONS OF SALE ST DISCLAIMS ANY EXPRESS OR IMPLIED WARRANTY WITH RESPECT TO THE USE AND/OR SALE OF ST PRODUCTS INCLUDING WITHOUT LIMITATION IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE (AND THEIR EQUIVALENTS UNDER THE LAWS OF ANY JURISDICTION), OR INFRINGEMENT OF ANY PATENT, COPYRIGHT OR OTHER INTELLECTUAL PROPERTY RIGHT. UNLESS EXPRESSLY APPROVED IN WRITING BY AN AUTHORIZED ST REPRESENTATIVE, ST PRODUCTS ARE NOT RECOMMENDED, AUTHORIZED OR WARRANTED FOR USE IN MILITARY, AIR CRAFT, SPACE, LIFE SAVING, OR LIFE SUSTAINING APPLICATIONS, NOR IN PRODUCTS OR SYSTEMS WHERE FAILURE OR MALFUNCTION MAY RESULT IN PERSONAL INJURY, DEATH, OR SEVERE PROPERTY OR ENVIRONMENTAL DAMAGE. ST PRODUCTS WHICH ARE NOT SPECIFIED AS "AUTOMOTIVE GRADE" MAY ONLY BE USED IN AUTOMOTIVE APPLICATIONS AT USER’S OWN RISK. Resale of ST products with provisions different from the statements and/or technical features set forth in this document shall immediately void any warranty granted by ST for the ST product or service described herein and shall not create or extend in any manner whatsoever, any liability of ST. ST and the ST logo are trademarks or registered trademarks of ST in various countries. Information in this document supersedes and replaces all information previously supplied. The ST logo is a registered trademark of STMicroelectronics. All other names are the property of their respective owners. © 2015 STMicroelectronics - All rights reserved STMicroelectronics group of companies Australia - Belgium - Brazil - Canada - China - Czech Republic - Finland - France - Germany - Hong Kong - India - Israel - Italy - Japan - Malaysia - Malta - Morocco - Singapore - Spain - Sweden - Switzerland - United Kingdom - United States of America www.st.com