Filename: SLE66CX162PE+CX80PE_SecurityTarget_11 2005 Infineon Technologies AG. All rights reserved. This document and all information contained therein is considered confidential and proprietary of Infineon technologies AG. The recipient of this document shall not disclose this document or the information contained herein in whole or in part to any third party. Infineon technologies AG reserves the right to change the specification or parts of it without prior notice. Public Infineon Technologies AG Security and Chipcard ICs Evaluation Documentation SLE66CX162PE / m1531-a24 SLE66CX80PE / m1533-a24 Both with RSA2048 V1.4 Security Target Version 1.1 Date 2005-11-05 Author H.-J. Novinsky, H.-U. Buchmüller Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 2/50 REVISION HISTORY 2005-08-16 Initial Version 2005-11-05 Revised Version TABLE OF CONTENTS 1 INTRODUCTION........................................................................................................................................ 5 1.1 SECURITY TARGET IDENTIFICATION....................................................................................................... 5 1.2 SECURITY TARGET OVERVIEW .............................................................................................................. 5 1.3 CC CONFORMANCE.............................................................................................................................. 7 2 DESCRIPTION OF THE TARGET OF EVALUATION (TOE) ................................................................... 8 2.1 PRODUCT TYPE.................................................................................................................................... 8 2.2 SCOPE OF THE TOE........................................................................................................................... 10 2.2.1 Hardware of the TOE ............................................................................................................... 10 2.2.2 Firmware and software of the TOE .......................................................................................... 11 2.2.3 Guidance documentation ......................................................................................................... 12 2.2.4 Forms of delivery...................................................................................................................... 12 2.2.5 Production sites........................................................................................................................ 12 3 TOE SECURITY ENVIRONMENT........................................................................................................... 13 3.1 DEFINITION OF ASSETS....................................................................................................................... 13 3.2 ASSUMPTIONS.................................................................................................................................... 13 3.3 THREATS ........................................................................................................................................... 14 3.4 ORGANISATIONAL SECURITY POLICIES ................................................................................................ 14 3.4.1 Augmented organizational security policy ................................................................................ 15 4 SECURITY OBJECTIVES ....................................................................................................................... 16 4.1 SECURITY OBJECTIVES FOR THE TOE ................................................................................................. 16 4.2 SECURITY OBJECTIVES FOR THE ENVIRONMENT ................................................................................... 16 4.2.1 Clarification of “Usage of Hardware Platform (OE.Plat-Appl)”.................................................. 17 4.2.2 Clarification of “Treatment of User Data (OE.Resp-Appl)” ....................................................... 17 5 IT SECURITY REQUIREMENTS............................................................................................................. 18 5.1 TOE SECURITY REQUIREMENTS .......................................................................................................... 18 5.1.1 TOE security functional requirements ...................................................................................... 19 5.1.2 TOE security assurance requirements..................................................................................... 25 5.1.3 Refinements ............................................................................................................................. 26 5.2 SECURITY REQUIREMENTS FOR THE ENVIRONMENT.............................................................................. 26 5.2.1 Security requirements for the IT Environment.......................................................................... 26 5.2.2 Security Requirements for the Non-IT-Environment ................................................................ 31 6 TOE SUMMARY SPECIFICATION ......................................................................................................... 32 6.1 SEF1: OPERATING STATE CHECKING .................................................................................................. 32 6.2 SEF2: PHASE MANAGEMENT WITH TEST MODE LOCK-OUT .................................................................... 33 6.3 SEF3: PROTECTION AGAINST SNOOPING............................................................................................. 33 6.4 SEF4: DATA ENCRYPTION AND DATA DISGUISING................................................................................. 33 6.5 SEF5: RANDOM NUMBER GENERATION................................................................................................ 34 6.6 SEF6: TSF SELF TEST ....................................................................................................................... 34 6.7 SEF7: NOTIFICATION OF PHYSICAL ATTACK......................................................................................... 34 6.8 SEF8: MEMORY MANAGEMENT UNIT (MMU)....................................................................................... 34 6.9 SEF9: CRYPTOGRAPHIC SUPPORT ..................................................................................................... 35 6.10 MAPPING OF SECURITY FUNCTIONAL REQUIREMENTS.......................................................................... 35 6.11 ASSURANCE MEASURES ..................................................................................................................... 36 7 PP CLAIMS.............................................................................................................................................. 38 Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 3/50 7.1 PP REFERENCE.................................................................................................................................. 38 7.2 PP TAILORING .................................................................................................................................... 38 7.2.1 FCS_RND ................................................................................................................................ 38 7.3 PP ADDITIONS .................................................................................................................................... 38 8 RATIONAL............................................................................................................................................... 39 8.1 SECURITY OBJECTIVES RATIONALE..................................................................................................... 39 8.2 SECURITY REQUIREMENTS RATIONALE................................................................................................ 40 8.2.1 Rationale for the security functional requirements ................................................................... 40 8.2.2 Dependencies of security functional requirements .................................................................. 43 8.2.3 Rationale for the Assurance Requirements and the Strength of Function Level ..................... 45 8.3 SECURITY REQUIREMENTS ARE MUTUALLY SUPPORTIVE AND INTERNALLY CONSISTENT ........................ 45 9 REFERENCES......................................................................................................................................... 46 9.1 DOCUMENTS AND USER GUIDANCE ..................................................................................................... 46 9.2 LITERATURE....................................................................................................................................... 46 9.3 LIST OF ABBREVIATIONS...................................................................................................................... 46 9.4 GLOSSARY......................................................................................................................................... 47 10 DEFINITION OF THE SECURITY FUNCTIONAL COMPONENT FPT_TST.2 .................................. 50 List of tables: Table 1: Identification ..................................................................................................................... 5 Table 2: Products of the TOE ......................................................................................................... 5 Table 2: Firmware and Software Versions ...................................................................................... 6 Table 2: Firmware and Software Versions ...................................................................................... 6 Table 4: Memory Organization........................................................................................................ 8 Table 3: Production site in chip identification ................................................................................ 12 Table 4: Threats to Smartcards according to the Protection Profile .............................................. 14 Table 5: Objectives for Smartcards according to the Protection Profile ........................................ 16 Table 6: Additional objectives due to TOE specific functions and augmentations......................... 16 Table 7: Security objectives for the environment .......................................................................... 16 Table 8: Security functional requirements defined in Smartcard IC Platform Protection Profile .... 18 Table 9: Augmented security functional requirements .................................................................. 18 Table 10: Assurance components ................................................................................................ 25 Table 11: Mapping of SFR and SEF ............................................................................................. 35 Table 12: Assurance measures .................................................................................................... 36 Table 13: Security Objective Rational........................................................................................... 39 Table 14: Rational for cryptographic operation requirement ......................................................... 40 Table 15: Rational for subset TOE security testing requirement................................................... 41 Table 16: Rational for Memory Access Control Policy requirement............................................... 42 Table 17: Rational for integrity check requirement........................................................................ 42 Table 18: Rational for integrity check requirement........................................................................ 43 Table 19: Dependency for cryptographic operation requirement................................................... 43 Table 20: Dependency for subset TOE security testing requirement ............................................ 44 Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 4/50 Table 21: Dependency for Memory Access Control Policy requirement........................................ 44 Table 22: Dependency for integrity monitoring requirements........................................................ 44 Table 23: User guidance............................................................................................................... 46 Table 24: Table of Criteria ............................................................................................................ 46 Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 5/50 1 Introduction 1.1 Security Target Identification The Security Target has the revision 1.1 and is dated 2005-11-05. The Security Target is based on the Protection Profile “Smartcard IC Platform Protection Profile”. The Protection Profile and the Security Target are built with Common Criteria V2.1. The ST takes into account all relevant current final interpretations. Table 1: Identification Version number Date Registration Smartcard IC Platform Protection Profile 1.0 July 2001 BSI-PP-0002 Common Criteria 2.1 August 1999 ISO15408 1.2 Security Target Overview The Target of Evaluation (TOE) comprises two products in UCP technology. UCP is the abbreviation for Unified Channel Programming, which stands for an improved way of programming the non volatile memory. Using UCP technology provides major benefits: • much faster block wise programming of the flash EEPROM • the use of much less chip area • the ability to integrate much larger memory sizes. The architecture and concept is a port of the already well established, proven and successfully EAL5+ certified product SLE66CX322P / m1484 b14 and f18 and of the SLE66CX680PE / m1534 a13 currently being in the EAL5+ certification process. The TOE and the SLE66CX680PE, both based on the highly secure platform of the SLE66CX322P, have seen – apart from the optimization of the EEPROM – the equal additional improvements concerning security. With these improvements this TOE is even more prepared to master the security challenges of the future. The TOE comprises smart card ICs (Security Controllers) meeting the highest requirements in terms of performance and security. They are manufactured by Infineon Technologies AG in a 0.22 µm CMOS technology. This TOE is intended to be used in smart cards for particularly security- relevant applications. The SLE66CX162PE and the SLE66CX80PE are identically from hardware perspective and produced with the same masks. The SLE66CX80PE only provides a smaller EEPROM size than the SLECX162PE available to the user. Both products are identically from hardware perspective but can be distinguished clearly by a different chip ident. The Target of Evaluation (TOE) comprises the following two products: Table 2: Products of the TOE Sales name Mask number Design status Fabrication site Chip ident SLE66CX162PE M1531 A24 Dresden 94h SLE66CX80PE M1533 A24 Dresden 96h In the further the expression TOE always includes both products, as long as the individual products are not explicitly named to describe the defined differences. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 6/50 The TOE contains the RMS library providing some functionality via an API to the Smartcard Embedded Software and STS firmware for test purposes. The STS is implemented in a separated test-ROM being part of the TOE too. Both products additionally contain the crypto library RSA2048 for advanced cryptographic functionality being part of the TOE and evaluation. The following table lists the libraries implemented together with the Smartcard Embedded Software in the User-ROM mask. All other Smartcard Embedded Software does not belong to the TOE and is not subject of the evaluation. Table 3: Firmware and Software Versions Libraries SLE66CX162PE SLE66CX80PE Firmware RMS 2.5 Yes Yes STS 55.0B.07 Yes Yes Software RSA2048 V1.4 Yes Yes The TOE – always including both products - contains a crypto library RSA2048 and a RMS library providing some functionality via an API to the Smartcard Embedded Software and STS firmware for test purpose (see chapter 2.2.2) in the versions as listed above. The STS is implemented in a separated test-ROM being part of the TOE. The Smartcard Embedded Software is not part of the TOE. Table 4: Firmware and Software Versions Type Name Version number Firmware RMS library STS 2.5 55.0B.07 Software RSA2048 crypto library 1.4 The listed RSA2048 and RMS libraries are implemented together with the Smartcard Embedded Software in the User-ROM mask. The main security features implemented in SLE66CX162PE / m1531-a24 and SLE66CX80PE / m1533-a24 are: • a SAB 8051 compatible instruction set and some additional powerful instructions needed for smart card applications, • data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation), • data encryption according to RSA standard with 512 to 2048 bits key length (key length below 1024 bit are out of scope of the evaluation), • advanced security sensors and physical countermeasures (e.g. shielding), • true random number generation (AIS31 compliant), • control of access rights to the memory by the memory management unit (MMU), Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 7/50 • automatic error detection/correction of the NVM content (EDC, ECC) • data encryption for all CPU external memories by the integrated Memory Encryption and Decryption (MED), • encryption of the data transported over the bus to and from the security sensitive SFRs • Countermeasures against SPA, DPA, EMA, and DFA attacks. In this security target the TOE (target of evaluation) is described and a summary specification is given. The security environment of the TOE during its different phases of the lifecycle is defined. The assets are identified which have to be protected through the security policy. The threats against these assets are described. The security objectives as the objectives of the security policy are defined as well as the security requirements. The requirements are built up of the security functional requirements as part of the security policy and the security assurance requirements as the steps during the evaluation and certification to show the TOE meets its requirements. The functionality of the TOE to meet the requirements is described. The assets, threats, security objectives and the security functional requirements are defined in the Smartcard IC Platform Protection Profile and are referenced here. These requirements build up a minimal standard common for all Smartcards. The security enforcing functions are defined here in the security target as property of this specific TOE. Here it is shown how this specific TOE fulfils the requirements for the standard defined in the Protection Profile. 1.3 CC Conformance This security target is conformant to Common Criteria V2.1 (ISO15408) part 2 extended, part 3 conformant and conformant to the Smartcard IC Platform Protection Profile. The assurance level is EAL5 augmented (EAL5+) with components ALC_DVS.2, AVA_MSU.3 and AVA_VLA.4. The security requirements of the TOE according to the Smartcard IC Platform Protection Profile are listed in Table 11. The augmented security functional requirements (see Table 12) are listed and described in section 5.1. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 8/50 2 Description of the Target of Evaluation (TOE) The TOE description helps to understand the specific security environment and the security policy. In this context the assets, threats, security objectives and security functional requirements can be employed. The following is a more detailed description of the TOE than in the Smartcard IC Platform Protection Profile as it belongs to the specific TOE. 2.1 Product Type The Target of Evaluation (TOE) comprises smart card ICs (Security Controllers) meeting the highest requirements in terms of performance and security. They are manufactured by Infineon Technologies AG in a 0.22 μm CMOS technology. The ICs are intended to be used in smart cards for particularly security-relevant applications. That is based on its previous use as developing platform for smart card operating systems according to the lifecycle model (in Smartcard IC Platform Protection Profile). The term Smartcard Embedded Software is used in the following for all operating systems and applications stored and executed on the TOE. The TOE is the platform for the Smartcard Embedded Software. The Smartcard Embedded Software itself is not part of the TOE. The ICs consists of a dedicated microprocessor (CPU) with a MMU (Memory Management Unit), several different memories, security logic, a timer, an interrupt-controlled I/O interface, a RNG (Random Number Generator), and a checksum module (CRC module) and further components are integrated on the chip too. For fast RSA2048 cryptographic operations performance the TOE has the Advanced Cryptographic Engine (ACE) component implemented. The TOE’s block diagram is shown in Figure 1. The CPU in all variants is equal and is compatible with the SAB 8051 instruction set and is 6 times faster than the standard processor. It provides additional powerful instructions for smart card applications. The memory is organized in the following way: Table 5: Memory Organization SLE66 CX162PE CX80PE m1531 m1533 DesingStatus a24 a24 XRAM 4k 4k ROM 108k 108k EEPROM 16k 8k TestROM 12k 12k UserROM 96k 96k IRAM 256 byte 256 byte PROM 16 bytes 16 bytes MapRAM 576x6bit 576x6bit Chip ID -hex 94 96 The TOE thus meets the requirements of the new generation of operating systems. The CPU accesses the memory via the integrated Memory Encryption and Decryption unit (MED). The access rights of the application to the memories can be controlled with the memory management unit (MMU). Errors in the NVM are automatically detected/corrected by the EDC and ECC unit. Security, sleep mode and interrupt logic as well as the RNG are specially designed for smart card applications. The sleep mode logic (clock stop mode per ISO/IEC 7816-3) is used to reduce the overall power consumption. The timer permits easy implementation of communication protocols Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 9/50 such as T=1 and all other time-critical operations. The UART-controlled I/O interface allows the smart card and terminal to be operated in parallel. The virtual PLL (VPLL) unit allows operating all variants with a multiplication factor over the external clock signal or free running with maximum frequency. The RNG does not supply a pseudorandom number sequence, but instead produces genuine random numbers under all conditions. The checksum module allows simple calculation of checksums per ISO 3309 (16 bit CRC). Two modules for cryptographic operations are implemented on the TOE: The well known Advanced Crypto Engine (ACE) (Advanced Crypto Engine) for calculation of asymmetric algorithms like RSA and elliptic curve (EC) and the Dual Key DES and Cryptographic Unit (DDC). This module is especially designed for Chipcard applications with respect to the security and power consumption. The other module is the DDC module providing the DES algorithm. This module computes the complete DES algorithm within a few clock cycles. That module is especially designed to counter attacks like DPA or EMA. The TOE includes functionality to calculate single DES operations. Included in the evaluation are only triple-DES operations. The software (firmware) required for operating the chip consists of routines for programming the EEPROM from application programs and for online testing of the security enforcing functions. These are stored in a reserved user ROM area. In addition, the chip initialisation routine with security checks and identification mode as well as test routines for production testing are located in a separate test ROM. In comparison with the P- family a new feature has been implemented in the PE-family described as Extended Configuration component CFG_EXT. This CFG_EXT component includes the extended SFR registers now being used for the general purposes and chip configuration. These registers are partly implemented as so called HWBITS. HWBITS were introduced in order to be able to exchange the default settings of configuration registers to block certain modules or memory areas for so called blocked derivatives of the design. To achieve this, the configuration SFRs are not longer exclusively implemented as programmable registers being written in STS mode and then locked. The HWBITS used as extended SFR are hard-wired on the silicon now. This is implemented by special HWBIT0/HWBIT1 library cells in the semi-custom part (HardWiredBits). These cells are identified during the generation of the design data and replaced by appropriate HWBIT0 and HWBIT1 cells. The generation of these hardware bits is possible only once when creating a new blocked version of the design. The overview given in Figure 1 does not show these individual cells since they are used from various components and distributed over the entire chip. Therefore they can not be assigned to a certain component. The TOE offers a new, improved standard of integrated security features, thereby meeting the requirements of all smart card applications such as information integrity, access control, mobile telephone, as well as uses in electronic funds transfer and healthcare systems. To sum up, the TOE is a powerful smart card IC with a large amount of memory and special peripheral devices with both improved performance and optimised power consumption at minimal chip size. It therefore constitutes the basis for future smart card applications. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 10/50 Figure 1: Block diagram of the TOE1 2.2 Scope of the TOE The TOE comprises the hardware of two smart card security controllers, type SLE66CX162PE / m1531-a24 and SLE66CX80PE / m1533-a24, manufactured by Infineon Technologies AG, and parts of the associated firmware/software required for operation. The documents described in section 2.2.3 and listed in Annex 9.1 are supplied as a manual. In the following description, the term “manufacturer” is short for Infineon Technologies AG, the manufacturer of the TOE. The Smartcard Embedded Software is not part of the TOE. 2.2.1 Hardware of the TOE The hardware part of the TOE (see Figure 1) as defined in Smartcard IC Platform Protection Profile is comprised of: • Security logic (SEC) • Microcontroller type ECO 2000 (CPU) with the subcomponents memory encryption and decryption unit (MED), memory management unit (MMU) and 256 bytes of internal RAM (IRAM) • Memory Control Unit (MCU) with FCURSE distributes the data to and from memory components while the FCURSE provides camouflage access operations • For the memory organization and their sizes please refer to Table 5: Memory Organization 1 Note: This figure does not show the hardware bits providing extended configuration options, since they are used from various components and their implementation does not allow assigning them to a certain individual module. For more details please refer to LLD K17 Extended Configuration. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 11/50 • True random number generator (RNG) • Checksum module (CRC) • Interrupt module (INT) • Input Logic (INP) • Timer (TIM) • Address and data bus (ADBUS) • SFR bus (SBUS) • Memory bus (MBUS) • Advanced Crypto Engine (ACE) for long integer modulo calculations, which are used in asymmetric algorithms like RSA • DES accelerator (DDC), used for fast calculations of the DES algorithm. • Extended configuration (CFG_EXT), extended SFR registers for general purposes and chip configuration 2.2.2 Firmware and software of the TOE The entire firmware of the IC consists of two different parts. The one is the RMS routines for EEPROM programming, security functions test, and random number online testing (Resource Management System, IC Dedicated Support Software in Smartcard IC Platform Protection Profile). The RMS routines are stored from Infineon Technologies AG in a reserved area of the normal user ROM. The other is the STS consisting of test and initialization routines (Self Test Software, IC Dedicated Test Software in Smartcard IC Platform Protection Profile).The STS routines are stored in the especially protected test ROM and are not accessible for the user software. The software part of the TOE consists of the RSA2048 library. The RSA2048 library is used to provide a high level interface to RSA (Rivest, Shamir, Adleman) cryptography implemented on the hardware component ACE and includes countermeasures against SPA, DPA and DFA attacks. The routines are used for the generation of RSA Key Pairs (RsaKeyGen), the RSA signature verification (RsaVerify), the RSA signature generation (RsaSign) and the RSA modulus recalculation (RsaModulus). The hardware ACE unit provides the basic long number calculations (add, subtract, multiply, square with 1100 bit numbers) with high performance. The RSA2048 library is delivered as source code and in this way integrated in the user software. The RSA2048 library can perform RSA operations from 512 to 2048 bits. Included in the evaluation are only operations with key length of 1024 to 2048. The above demarcations of the TOE result in the interfaces described below. 2.2.2.1 Interfaces of the TOE • The physical interface of the TOE to the external environment is the entire surface of the IC. • The electrical interface of the TOE to the external environment is: • The data-oriented I/O interface to the TOE is formed by the I/O pad. • The interface to the firmware is constituted by special registers used for hardware configuration and control (Special Function Registers, SFR). • The interface of the TOE to the operating system is constituted on the one hand by the RMS routine calls and on the other by the instruction set of the TOE. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 12/50 • The interface of the TOE to the test routines is formed by the STS test routine call, i.e. entry to test mode (STS-TM entry). • The interface to the RSA calculations is defined from the RSA2048 library interface. 2.2.3 Guidance documentation The guidance documentation consists of the [Databook] (and additional errata sheets) which contains the description of all interfaces of the software to the hardware relevant for programming the TOE. In addition programming examples for more specific topics like secure use of cryptography are documented in form of application notes. The application notes are part of the development kit provided to the software developer. The monthly updated list of application notes is provided from Infineon Technologies AG [Status]. Finally the certification report will contain an overview of the recommendations to the software developer regarding the secure use of the platforms of the TOE. These recommendations are also included in the ordinary documentation. The list of guidance documentation is given in Annex 9.1. 2.2.4 Forms of delivery The TOE can be delivered in form of complete modules or in form of plain wafers. The delivery can therefore be at the end of phase 3 or at the end of phase 4 according to Smartcard IC Platform Protection Profile. Nevertheless in both cases the TOE is finished and the extended test features are removed. In this document are always both cases mentioned to avoid incorrectness but from the security policy point of view the two cases are identical. The delivery to the software developer (phase 2 -> phase 1) contains the development package and is delivered in form of documentation as described above, data carriers containing the tools and emulators as development and debugging tool. 2.2.5 Production sites The TOE may be produced in the production site listed below (listed in Table 6). The chip layout is not changed in this case and also the production testing does not differ. To distinguish the different production sites the chip identification number is coded as shown in Table 6. The exact coding of the chip identification data is described in [Databook] section 7.3.5.1. Table 6: Production site in chip identification Production Site Sales name Internal name Design status Chip Identification (upper nibble of address 08000AH, hex format) Dresden SLE66CX162PE m1531 a24 94H Dresden SLE66CX80PE m1533 a24 96H Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 13/50 3 TOE Security Environment For this chapter the Smartcard IC Platform Protection Profile can be applied completely. A summary is given in the following. 3.1 Definition of Assets The primary assets concern the User Data which includes the data as well as program code (Smartcard Embedded Software). This asset has to be protected while being executed and on the other hand when the TOE is not in operation. This leads to the three primary assets • User Data • Smartcard Embedded Software • TOE’s correct operation The specific functions of the TOE introduce additional assets. • the random numbers generated by the TOE The class of secondary assets consists of the following. • logical design data, • physical design data, • IC Dedicated Software, Initialisation Data and Pre-personalisation Data, TSF data • specific development aids, • test and characterisation related data, • material for software development support, and • photo masks and products in any form For details see Smartcard IC Platform Protection Profile section 3.1. 3.2 Assumptions The assumptions defined in the Smartcard IC Platform Protection Profile concern the phases where the TOE has left the chip manufacturer. A.Process-Card Protection during Packaging, Finishing and Personalisation A.Plat-Appl Usage of Hardware Platform A.Resp-Appl Treatment of User Data The support of cipher schemas needs to make a additional assumption. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 14/50 The developer of the Smartcard Embedded Software must ensure the appropriate “Usage of Key- dependent Functions (A.Key-Function)” while developing this software in Phase 1 as specified below. A.Key-Function Usage of Key-dependent Functions Key-dependent functions (if any) shall be implemented in the Smartcard Embedded Software in a way that they are not susceptible to leakage attacks (as described under T.Leak-Inherent and T.Leak-Forced). Note that here the routines which may compromise keys when being executed are part of the Smartcard Embedded Software. In contrast to this the threats T.Leak-Inherent and T.Leak-Forced address (i) the cryptographic routines which are part of the TOE and (ii) the processing of User Data including cryptographic keys. For details see Smartcard IC Platform Protection Profile section 3.2. 3.3 Threats The threats are directed against the assets. The threat is a general description of “What one wants to do” and might contain several specific attacks (“How one wants to do it”). The more detailed description of specific attacks is given later on in the process of evaluation and certification. An overview on attacks is given in Smartcard IC Platform Protection Profile. Table 7: Threats to Smartcards according to the Protection Profile T.Phys-Manipulation Physical Manipulation T.Phys-Probing Physical Probing T.Malfunction Malfunction due to Environmental Stress T.Leak-Inherent Inherent Information Leakage T.Leak-Forced Forced Information Leakage T.Abuse-Func Abuse of Functionality T.RND Deficiency of Random Numbers For details see Smartcard IC Platform Protection Profile section 3.2. 3.4 Organisational Security Policies The TOE has to be protected during the first phases of the lifecycle (phases 2 up to TOE- delivery)2. Later on each variant of the TOE has to protect itself. The organizational security policy covers this aspect. P.Process-TOE Protection during TOE Development and Production 2 The TOE can be delivered either after phase 3 or after phase 4. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 15/50 See Smartcard IC Platform Protection Profile for a detailed description. Due to the augmentations of the Smartcard IC Platform Protection Profile an additional policy is introduced. 3.4.1 Augmented organizational security policy The TOE provides specific security functionality which can be used by the Smartcard Embedded Software. In the following specific security functionality is listed which is not derived from threats identified for the TOE’s environment because it can only be decided in the context of the smartcard application, against which threats the Smartcard Embedded Software will use the specific security functionality. The IC Developer / Manufacturer must apply the policy “Additional Specific Security Functionality (P.Add-Functions)” as specified below. P.Add-Functions Additional Specific Security Functionality The TOE shall provide the following specific security functionality to the Smartcard Embedded Software: - Area based Memory Access Control - Triple Data Encryption Standard (3DES), - Rivest-Shamir-Adleman (RSA), Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 16/50 4 Security objectives For this chapter the Smartcard IC Platform Protection Profile can be applied completely. Only a short overview is given in the following. 4.1 Security objectives for the TOE See Smartcard IC Platform Protection Profile. Table 8: Objectives for Smartcards according to the Protection Profile O.Phys-Manipulation Protection against Physical Manipulation O.Phys-Probing Protection against Physical Probing O.Malfunction Protection against Malfunction due to Environmental Stress O.Leak-Inherent Protection against Inherent Information Leakage O.Leak-Forced Protection against Forced Information Leakage O.Abuse-Func Protection against Abuse of Functionality O.Identification TOE Identification O.RND Random Numbers The TOE shall provide “Additional Specific Security Functionality (O.Add-Functions)” as specified below. O.Add-Functions Additional Specific Security Functionality The TOE must provide the following specific security functionality to the Smartcard Embedded Software: - Area based Memory Access Control - Triple Data Encryption Standard (3DES), - Rivest-Shamir-Adleman (RSA), Table 9: Additional objectives due to TOE specific functions and augmentations O.Add-Functions Additional specific security functionality 4.2 Security objectives for the environment The detailed description of the environmental security objectives is given in the Smartcard IC Platform Protection Profile. The list of objectives is in Table 10. Table 10: Security objectives for the environment Phase 1 OE.Plat-Appl Usage of Hardware Platform Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 17/50 OE.Resp-Appl Treatment of User Data Phase 2 up to TOE delivery OE.Process-TOE Protection during TOE Development and Production TOE delivery up to end of phase 6 OE.Process-Card Protection during Packaging, Finishing and Personalisation 4.2.1 Clarification of “Usage of Hardware Platform (OE.Plat-Appl)” Regarding the cryptographic services this objective of the environment has to be clarified. The TOE supports cipher schemes as additional specific security functionality. If required the Smartcard Embedded Software shall use these cryptographic services of the TOE and their interface as specified. When key-dependent functions implemented in the Smartcard Embedded Software are just being executed, the Smartcard Embedded Software must provide protection against disclosure of confidential data (User Data) stored and/or processed in the TOE by using the methods described under “Inherent Information Leakage (T.Leak-Inherent)” and “Forced Information Leakage (T.Leak-Forced)“. Regarding the area based access control this objective of the environment has to be clarified. For the separation of different applications the Smartcard Embedded Software (Operating System) may implement a memory management scheme based upon security mechanisms of the TOE. 4.2.2 Clarification of “Treatment of User Data (OE.Resp-Appl)” Regarding the cryptographic services this objective of the environment has to be clarified. By definition cipher or plain text data and cryptographic keys are User Data. The Smartcard Embedded Software shall treat these data appropriately, use only proper secret keys (chosen from a large key space) as input for the cryptographic function of the TOE and use keys and functions appropriately in order to ensure the strength of cryptographic operation. This means that keys are treated as confidential as soon as they are generated. The keys must be unique with a very high probability, as well as cryptographically strong. For example, it must be ensured that it is beyond practicality to derive the private key from a public key if asymmetric algorithms are used. If keys are imported into the TOE and/or derived from other keys, quality and confidentiality must be maintained. This implies that appropriate key management has to be realised in the environment. Regarding the area based access control this objective of the environment has to be clarified. The treatment of User Data is also required when a multi-application operating system is implemented as part of the Smartcard Embedded Software on the TOE. In this case the multi-application operating system should not disclose security relevant user data of one application to another application when it is processed or stored on the TOE. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 18/50 5 IT security requirements For this chapter the Smartcard IC Platform Protection Profile can be applied completely. 5.1 TOE security requirements See Smartcard IC Platform Protection Profile. The following tables provide an overview of the used functional security requirements. Requirements which are not drawn from CC Part 2 are marked in italics. Table 11: Security functional requirements defined in Smartcard IC Platform Protection Profile Security Functional Requirement Refined in [PP] FRU_FLT.2 “Limited fault tolerance“ Yes FPT_FLS.1 “Failure with preservation of secure state” Yes FPT_SEP.1 “TSF domain separation” Yes FMT_LIM.1 “Limited capabilities” FMT_LIM.2 “Limited availability” FAU_SAS.1 “Audit storage” FPT_PHP.3 “Resistance to physical attack” Yes FDP_ITT.1 “Basic internal transfer protection” Yes FDP_IFC.1 “Subset information flow control” FPT_ITT.1 “Basic internal TSF data transfer protection” Yes FCS_RND.1 “Quality metric for random numbers” Table 12: Augmented security functional requirements Security Functional Requirement FPT_TST.2 “Subset TOE security testing“ FDP_ACC.1 “Subset access control” FDP_ACF.1 “Security attribute based access control” FMT_MSA.3 “Static attribute initialisation” FMT_MSA.1 “Management of security attributes” FMT_SMF.1 “Specification of Management functions” FCS_COP.1 “Cryptographic support” FCS_CKM.1 “Cryptographic key generation” FDP_SDI.1 “Stored data integrity monitoring” FDP_SDI.2 “Stored data integrity monitoring and action” Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 19/50 5.1.1 TOE security functional requirements The detailed description of the security functional requirements is given in the Smartcard IC Platform Protection Profile. These security functional requirements are listed in Table 11. In the last column it is marked if the requirement is refined in the [PP]. The refinements are also valid for this ST. The additional security functional requirements are listed in Table 12. The necessary assignments are done in section 7.2. The description of the additional security functional requirements is given in the following. 5.1.1.1 Subset TOE security testing (FPT_TST.2) The security is strongly dependent on the correct operation of the security functions. Therefore, the TOE shall support that particular security functions or mechanisms are tested in the operational phase (Phase 7). The tests can be initiated by the Smartcard Embedded Software and/or by the TOE. Part 2 of the Common Criteria provides the security functional component “TSF testing (FPT_TST.1)”. The component FPT_TST.1 provides the ability to test the TSF’s correct operation. For the user it is important to know which security functions or mechanisms can be tested. The functional component FPT_TST.1 does not mandate to explicitly specify the security functions being tested. In addition, FPT_TST.1 requires verification of the integrity of TSF data and of the stored TSF executable code which might violate the security policy. Therefore, the security functional component Subset TOE security testing (FPT_TST.2) has been newly created. This component allows that particular parts of the security mechanisms and functions provided by the TOE are tested. FPT_TST.2 The security functional component Subset TOE security testing (FPT_TST.2) has been newly created (Common Criteria Part 2 extended). This component allows that particular parts of the security mechanisms and functions provided by the TOE can be tested after TOE Delivery. This security functional component is used instead of the functional component FPT_TST.1 from Common Criteria Part 2. For the user it is important to know which security functions or mechanisms can be tested. The functional component FPT_TST.1 does not mandate to explicitly specify the security functions being tested. In addition, FPT_TST.1 requires verifying the integrity of TSF data and stored TSF executable code which might violate the security policy. The TOE shall meet the requirement “Subset TOE testing (FPT_TST.2)” as specified below (Common Criteria Part 2 extended). FPT_TST.2 Subset TOE testing Hierarchical to: No other components. FPT_TST.2.1 The TSF shall run a suite of self tests 3 at the request of the authorised user4 to demonstrate the correct operation of the environmental sensor mechanisms: 3 The definition of the user mode self test function (Umslc) can be found in [Databook] chapter 6, labeled as SleSlcTest 4 The term “authorized user” refers to the Smartcard Embedded Software running on the TOE Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 20/50 Frequency Monitoring, Voltage Sensor, Light Detection, Temperature Sensor, the RNG with help of the live test the active shield. Dependencies: FPT_AMT.1 Abstract machine testing 5.1.1.2 Memory access control Usage of multiple applications in one Smartcard often requires code and data separation in order to prevent that one application can access code and/or data of another application. For this reason the TOE provides Area based Memory Access Control. The underlying memory management unit (MMU) is documented in section 5 of the [DataBook]. The security service being provided is described in the Security Function Policy (SFP) Memory Access Control Policy. The security functional requirement “Subset access control (FDP_ACC.1)” requires that this policy is in place and defines the scope were it applies. The security functional requirement “Security attribute based access control (FDP_ACF.1)” defines addresses security attribute usage and characteristics of policies. It describes the rules for the function that implements the Security Function Policy (SFP) as identified in FDP_ACC.1. The decision whether an access is permitted or not is taken based upon attributes allocated to the soft- ware. The Smartcard Embedded Software defines the attributes and memory areas. The corresponding permission control information is evaluated “on-the-fly” by the hardware so that access is granted/effective or denied/inoperable. The security functional requirement “Static attribute initialisation (FMT_MSA.3)” ensures that the default values of security attributes are appropriately either permissive or restrictive in nature. Alternative values can be specified by any subject provided that the Memory Access Control Policy allows that. This is described by the security functional requirement “Management of security attributes (FMT_MSA.1)”. The attributes are determined during TOE manufacturing (FMT_MSA.3) or set at run-time (FMT_MSA.1). From TOE´s point of view the different roles in the Smartcard Embedded Software can be distinguished according to the memory based access control. However the definition of the roles belongs to the user software. The following Security Function Policy (SFP) Memory Access Control Policy is defined for the requirement “Security attribute based access control (FDP_ACF.1)”: Memory Access Control Policy The TOE shall control read, write, delete, execute accesses of software running at two different modes (system mode active during interrupt execution or application mode active during other executing) on data and code stored in memory areas. The TOE shall restrict the ability to define, to change or at least to finally accept the applied rules (as mentioned in FDP_ACF.1) to software running at interrupt level (in the system mode). The TOE shall meet the requirement “Subset access control (FDP_ACC.1)” as specified below. FDP_ACC.1 Subset access control Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 21/50 Hierarchical to: No other components. FDP_ACC.1.1 The TSF shall enforce the Memory Access Control Policy on all subjects (software running at system mode active during interrupt execution or application mode active during other executing), all objects (data including code stored in memories) and all the operations defined in the Memory Access Control Policy. Dependencies: FDP_ACF.1 Security attribute based access control The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1)” as specified below. FDP_ACF.1 Security attribute based access control Hierarchical to: No other components. FDP_ACF.1.15 The TSF shall enforce the Memory Access Control Policy to objects based on the following: Subject: - software running at system mode active during interrupt execution or application mode active during other executing attributes: - the interrupt execution level where the software is executed (interrupt / non-interrupt) and/or Object: - data including code stored in memories attributes: - the memory area where the access is performed to and/or - the operation to be performed. FDP_ACF.1.2 The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: evaluate the corresponding permission control information before the access so that accesses to be denied can not be utilised by the subject attempting to perform the operation. FDP_ACF.1.3 The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none. FDP_ACF.1.4 The TSF shall explicitly deny access of subjects to objects based on the following additional rules: none. Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation The TOE shall meet the requirement “Static attribute initialisation (FMT_MSA.3)” as specified below. FMT_MSA.3 Static attribute initialisation 5 The following element is changed as a result of Interpretation 103. FDP_ACF.1.1 The TSF shall enforce the [assignment: access control SFP] to objects based on the following: [assignment: list of subjects and objects controlled under the indicated SFP, and. for each, the SFP-relevant security attributes, or named groups of SFP-relevant security attributes]. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 22/50 Hierarchical to: No other components. FMT_MSA.3.1 The TSF shall enforce the Memory Access Control Policy to provide well defined6 default values for security attributes that are used to enforce the SFP. FMT_MSA.3.2 The TSF shall allow any subject (provided that the Memory Access Control Policy is enforced and the necessary access is therefore allowed) 7 to specify alternative initial values to override the default values when an object or information is created. Dependencies: FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles The TOE shall meet the requirement “Management of security attributes (FMT_MSA.1)” as specified below: FMT_MSA.1 Management of security attributes Hierarchical to: No other components. FMT_MSA.1.1 The TSF shall enforce the Memory Access Control Policy to restrict the ability to change default, modify or delete the security attributes permission control information to running at interrupt level (system mode). Dependencies: [FDP_ACC.1 Subset access control or FDP_IFC.1 Subset information flow control] FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles The TOE shall meet the requirement “Specification of management functions (FMT_SMF.1)” as specified below: FMT_SMF.1 Specification of management functions Hierarchical to: No other components FMT_SMF.1.1 The TSF shall be capable of performing the following security management functions: access the configuration registers of the MMU. Dependencies: No dependencies 5.1.1.3 Support of cipher schemas FCS_COP.1 Cryptographic operation requires a cryptographic operation to be performed in accordance with a specified algorithm and with a cryptographic key of specified sizes. The 6 The static definition of the access rules is documented in [DataBook] section 5 7 The Smartcard Embedded Software is intended to set the memory access control policy Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 23/50 specified algorithm and cryptographic key sizes can be based on an assigned standard; dependencies are discussed in Section 8.2. The following additional specific security functionality is implemented in the TOE: - Triple Data Encryption Standard (3DES), - Rivest-Shamir-Adleman (RSA), Triple-DES Operation The DES Operation of the TOE shall meet the requirement “Cryptographic operation (FCS_COP.1)” as specified below. FCS_COP.1 Cryptographic operation Hierarchical to: No other components. FCS_COP.1.1 The TSF shall perform encryption and decryption in accordance with a specified cryptographic algorithm Triple Data Encryption Standard (3DES) and cryptographic key sizes of 112 bit that meet the following standards: U.S. Department of Commerce / National Bureau of Standards Data Encryption Standard (DES), FIPS PUB 46-3, 1999 October 25, keying option 2 Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes Rivest-Shamir-Adleman (RSA) operation The Modular Arithmetic Operation of the TOE shall meet the requirement “Cryptographic operation (FCS_COP.1)” as specified below. FCS_COP.1 Cryptographic operation Hierarchical to: No other components. FCS_COP.1.1 The TSF shall perform encryption and decryption in accordance with a specified cryptographic algorithm Rivest-Shamir-Adleman (RSA) and cryptographic key sizes 1024 - 2048 bits that meet the following standards ISO/IEC 9796-1, Annex A, sections A.4 and A.5, and Annex C. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 24/50 Rivest-Shamir-Adleman (RSA) key generation The key generation for the RSA shall meet the requirement “Cryptographic key generation (FCS_CKM.1)” FCS_CKM.1 Cryptographic key generation Hierarchical to: No other components. FCS_CKM.1.1 The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm specified in [EESSI] and [ALGO] and specified cryptographic key sizes 1024 - 2048 bits that meet the following standards. ISO/IEC 9796-1, Annex A, sections A.4 and A.5, and Annex C. Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes 5.1.1.4 Data Integrity CRC-Checksum The TOE shall meet the requirement “Stored data integrity monitoring (FDP_SDI.1)” as specified below: FDP_SDI.1 Stored data integrity monitoring Hierarchical to: No other components FDP_SDI.1.1 The TSF shall monitor user data stored within the TSC for inconsistencies between stored data and corresponding CRC checksum on all objects, based on the following attributes: CRC checksum value. Dependencies: No dependencies Error Detection Code and Error Correction Code (EDC, ECC) The TOE shall meet the requirement “Stored data integrity monitoring (FDP_SDI.1)” as specified below: FDP_SDI.2 Stored data integrity monitoring and action Hierarchical to: FDP_SDI.1 FDP_SDI.2.1 The TSF shall monitor user data stored within the TSC for inconsistencies between stored data and corresponding ECC checksum on all objects, based on the following attributes: ECC value. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 25/50 FDP_SDI.2.2 Upon detection of a data integrity error, the TSF shall: correct 1 bit errors and inform the user about more bit errors. Dependencies: No dependencies 5.1.2 TOE security assurance requirements The evaluation assurance level is EAL 5 augmented. Table 13 describes the security assurance requirements. The increase of the assurance components compared to the Smartcard IC Platform Protection Profile is expressed with bold letters. The augmentation of the assurance components to level EAL5 is given in italic letters. Table 13: Assurance components Aspect Acronym Description Refinement Configuration ACM_AUT.1 Partial CM automation management ACM_CAP.4 Generation support and acceptance procedures in PP ACM_SCP.3 Development tools CM coverage in ST Delivery and ADO_DEL.2 Detection of modification in PP operation ADO_IGS.1 Installation, generation, and start-up procedures in PP Development ADV_FSP.3 Semiformal functional specification in ST ADV_HLD.3 Semiformal high-level design ADV_IMP.2 Implementation of the TSF ADV_INT.1 Modularity ADV_LLD.1 Descriptive low-level design ADV_RCR.2 Semiformal correspondence demonstration ADV_SPM.3 Formal TOE security policy model Guidance AGD_ADM.1 Administrator guidance in PP documents AGD_USR.1 User guidance in PP Life cycle ALC_DVS.2 Sufficiency of security measures in PP support ALC_LCD.2 Standardised life-cycle model ALC_TAT.2 Compliance with implementation standards Tests ATE_COV.2 Analysis of coverage in PP ATE_DPT.2 Testing: low-level design ATE_FUN.1 Functional testing ATE_IND.2 Independent testing – sample Vulnerability AVA_CCA.1 Covert channel analysis Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 26/50 Aspect Acronym Description Refinement assessment AVA_MSU.3 Validation of analysis AVA_SOF.1 Strength of TOE security function evaluation AVA_VLA.4 Highly resistant 5.1.3 Refinements Some refinements are taken unchanged from the Smartcard IC Platform Protection Profile. In some cases a clarification is necessary. In Table 13 an overview is given where the refinement is done. Two refinements from the Smartcard IC Platform Protection Profile have to be discussed here in the Security Target, as the assurance level is increased. 5.1.3.1 Configuration Management Scope (ACM_SCP) The refinement from the Smartcard IC Platform Protection Profile can be applied even at the chosen assurance level EAL 5 augmented with ACM_SCP.3. The assurance package ACM_SCP.2 is extended to ACM_SCP.3 with aspects regarding the development tools. The refinement is not touched. Refinement for CM scope (ACM_SCP) The “TOE implementation representation” within the scope of the CM shall include at least: - logical design data, - physical design data, - IC Dedicated Software, - Smartcard Embedded Software, - final physical design data necessary to produce the photomasks, and - photomasks. 5.1.3.2 Functional Specification (ADV_FSP) The refinement from the Smartcard IC Platform Protection Profile can be applied even at the chosen assurance level EAL 5 augmented with ADV_FSP.3. The assurance package ADV_FSP.2 is extended to ADV_FSP.3 with aspects regarding the descriptive level. The level is increased from informal to semi formal with informal description. Refinements are not touched from this measure. For details of the refinement see Smartcard IC Platform Protection Profile. 5.2 Security requirements for the Environment 5.2.1 Security requirements for the IT Environment 5.2.1.1 Security requirements for the IT Environment resulting from FCS_COP.1 The security functional requirement “Cryptographic operation (FCS_COP.1)” met by TOE has the followingdependencies Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 27/50 - [FDP_ITC.1 Import of user data without security attributes or FDP_ITC.2 Import of user data with security attributes or FCS_CKM.1 Cryptographic key generation], - FCS_CKM.4 Cryptographic key destruction, - FMT_MSA.2 Secure security attributes. These requirements all address the appropriate management of cryptographic keys used by the specified cryptographic function and are not part of the Smartcard IC Platform Protection Profile. Most requirements concerning key management shall be fulfilled by the environment since the Smartcard Embedded Software is designed for a specific application context and uses the cryptographic functions provided by the TOE. In the following the dependencies are discussed separately for the 3DES and the RSA algorithm. 5.2.1.2 3DES The environment shall meet the requirement “Import of user data without security attributes FDP_ITC.1)” as specified below. FDP_ITC.1 Import of user data without security attributes Hierarchical to: No other components. FDP_ITC.1.1 The TSF shall enforce the Access Control Policy or Information Flow Control Policy when importing user data, controlled under the SFP, from outside of the TSC. FDP_ITC.1.2 The TSF shall ignore any security attributes associated with the user data when imported from outside the TSC. FDP_ITC.1.3 The TSF shall enforce the following rules when importing user data controlled under the SFP from outside the TSC: Data Access Control Policy or Information Flow Control Policy. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_MSA.3 Static attribute initialisation or The environment shall meet the requirement “Import of user data with security attributes FDP_ITC.2)” as specified below. FDP_ITC.2 Import of user data without security attributes Hierarchical to: No other components. FDP_ITC.2.1 The TSF shall enforce the Access Control Policies or Information Flow Control Policies when importing user data, controlled under the SFP, from outside of the TSC. FDP_ITC.2.2 The TSF shall ensure that the protocol used provides for the unambiguous association between the security attributes and the user data received. FDP_ITC.2.3 The TSF shall ensure that interpretation of the security attributes of the imported user data is as intended by the source of the user data. FDP_ITC.2.4 The TSF shall use the security attributes associated with the imported user data. FDP_ITC.2.5 The TSF shall enforce the following rules when importing user data controlled under the SFP from outside the TSC: Access Control Policy or Information Flow Control Policy. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 28/50 Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] FPT_TDC.1 Inter-TSF basic TSF data consistency The environment shall meet the requirement “Cryptographic key generation (FCS_CKM.1)” as specified below. FCS_CKM.1 Cryptographic key generation (3DES) Hierarchical to: No other components. FCS_CKM.1.1 The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm 3DES and specified cryptographic key sizes 112 bit that meet the following: U.S. Department of Commerce / National Bureau of Standards Data Encryption Standard (DES), FIPS PUB 46-3, 1999 October 25, keying option 2. Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes Remark: Cryptographic keys for the 3DES algorithm have to be generated in the environment and imported into the TOE. The environment shall meet the requirement “Cryptographic key destruction (FCS_CKM.4)” as specified below. FCS_CKM.4 Cryptographic key destruction Hierarchical to: No other components. FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method change key and change key with certificate verification that meets the following: ISO/IEC 7816. Dependencies: [FDP_ITC.1 Import of user data without security attributes or FDP_ITC.2 Import of user data with security attributes or FCS_CKM.1 Cryptographic key generation] FMT_MSA.2 Secure security attributes The environment shall meet the requirement “Secure security attributes (FMT_MSA.2)” as specified below. FMT_MSA.2 Secure security attributes Hierarchical to: No other components. FMT_MSA.2.1 The TSF shall ensure that only secure values are accepted for security attributes. Dependencies: ADV_SPM.1 Informal TOE security policy model [FDP_ACC.1 Subset access control or FDP_IFC.1 Subset information flow control] FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 29/50 5.2.1.3 RSA The environment shall meet the requirement “Import of user data without security attributes FDP_ITC.1)” as specified below. FDP_ITC.1 Import of user data without security attributes Hierarchical to: No other components. FDP_ITC.1.1 The TSF shall enforce the Access Control Policy or Information Flow Control Policy when importing user data, controlled under the SFP, from outside of the TSC. FDP_ITC.1.2 The TSF shall ignore any security attributes associated with the user data when imported from outside the TSC. FDP_ITC.1.3 The TSF shall enforce the following rules when importing user data controlled under the SFP from outside the TSC: Data Access Control Policy or Information Flow Control Policy. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_MSA.3 Static attribute initialisation or the environment shall meet the requirement “Import of user data with security attributes FDP_ITC.2)” as specified below. FDP_ITC.2 Import of user data without security attributes Hierarchical to: No other components. FDP_ITC.2.1 The TSF shall enforce the Access Control Policies or Information Flow Control Policies when importing user data, controlled under the SFP, from outside of the TSC. FDP_ITC.2.2 The TSF shall ensure that the protocol used provides for the unambiguous association between the security attributes and the user data received. FDP_ITC.2.3 The TSF shall ensure that interpretation of the security attributes of the imported user data is as intended by the source of the user data. FDP_ITC.2.4 The TSF shall use the security attributes associated with the imported user data. FDP_ITC.2.5 The TSF shall enforce the following rules when importing user data controlled under the SFP from outside the TSC: Access Control Policy or Information Flow Control Policy. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] FPT_TDC.1 Inter-TSF basic TSF data consistency or the environment shall meet the requirement “Cryptographic key generation (FCS_CKM.1)” as specified below. FCS_CKM.1 Cryptographic key generation (RSA) Hierarchical to: No other components. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 30/50 FCS_CKM.1.1 The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm specified in [EESSI] and [ALGO] and specified cryptographic key sizes 1024 - 2048 bits that meet the following standards. ISO/IEC 9796-1, Annex A, sections A.4 and A.5, and Annex C. Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes Remark: Cryptographic keys for the RSA algorithm can either be generated in the TOE or in the environment. If they are generated in the environment they have to be imported into the TOE. The environment shall meet the requirement “Cryptographic key destruction (FCS_CKM.4)” as specified below. FCS_CKM.4 Cryptographic key destruction Hierarchical to: No other components. FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method change key and change key with certificate verification that meets the following: ISO/IEC 7816. Dependencies: [FDP_ITC.1 Import of user data without security attributes or FDP_ITC.2 Import of user data with security attributes or FCS_CKM.1 Cryptographic key generation] FMT_MSA.2 Secure security attributes The environment shall meet the requirement “Secure security attributes (FMT_MSA.2)” as specified below. FMT_MSA.2 Secure security attributes Hierarchical to: No other components. FMT_MSA.2.1 The TSF shall ensure that only secure values are accepted for security attributes. Dependencies: ADV_SPM.1 Informal TOE security policy model [FDP_ACC.1 Subset access control or FDP_IFC.1 Subset information flow control] FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles 5.2.1.4 Security requirements for the IT Environment resulting from FCS_CKM.1 The security functional requirement “Cryptographic key generation (FCS_CKM.1)” met by TOE has the following dependencies - [FDP_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation], - FCS_CKM.4 Cryptographic key destruction, - FMT_MSA.2 Secure security attributes. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 31/50 FCS_COP.1 is fulfilled by the TOE. FCS_CKM.4 and FMT_MSA.2 has to be fulfilled by the environment as described above for the RSA algorithm. 5.2.2 Security Requirements for the Non-IT-Environment In the following security requirements for the Non-IT-Environment are defined. For the development of the Smartcard Embedded Software (in Phase 1) the requirement RE.Phase-1 is valid. RE.Phase-1 Design and Implementation of the Smartcard Embedded Software The developers shall design and implement the Smartcard Embedded Software in such way that it meets the requirements from the following documents: (i) hardware data sheet for the TOE, (ii) TOE application notes, and (iii) findings of the TOE evaluation reports relevant for the Smartcard Embedded Software. The developers shall implement the Smartcard Embedded Software in a way that it protects security relevant User Data (especially cryptographic keys) as required by the security needs of the specific application context. The responsible parties for the Phases 4-6 are required to support the security of the TOE by appropriate measures: RE.Process-Card Protection during Packaging, Finishing and Personalisation The Card Manufacturer (after TOE Delivery up to the end of Phase 6) shall use adequate security measures to maintain confidentiality and integrity of the TOE and of its manufacturing and test data (to prevent any possible copy, modification, retention, theft or unauthorised use). The Smartcard Embedded Software shall meet the requirements “Cipher Schemas (RE.Cipher)” as specified below. RE.Cipher Cipher Schemas The developers of Smartcard Embedded Software must not implement routines in a way which may compromise keys when the routines are executed as part of the Smartcard Embedded Software. Performing functions which access cryptographic keys could allow an attacker to misuse these functions to gather information about the key which is used in the computation of the function. Keys must be kept confidential as soon as they are generated. The keys must be unique with a very high probability, as well as cryptographically strong. For example, it must be ensured that it is not possible to derive the private key from a public key if asymmetric algorithms are used. If keys are imported into the TOE and/or derived from other keys, quality and confidentiality must be maintained. This implies that an appropriate key management has to be realised in the environment. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 32/50 6 TOE summary specification The product overview is given in section 2.1. In the following the security functionality is described and the relation to the security functional requirements is shown. The TOE is equipped with 9 security enforcing functions to meet the security functional requirements. The functions are: SEF1: Operating state checking SEF2: Phase management with test mode lock-out SEF3: Protection against snooping SEF4: Data encryption and data disguising SEF5: Random number generation SEF6: TSF self test SEF7: Notification of physical attack SEF8: Memory Management Unit (MMU) SEF9: Cryptographic support The following description of the security enforcing functions is a complete representation of the TSF. 6.1 SEF1: Operating state checking Correct function of the TOE is only given in the specified range of the environmental operating parameters. To prevent an attack exploiting those circumstances it is necessary to detect if the specified range is left. All operating signals are filtered to prevent malfunction. The FRU_FLT.2 “Limited fault tolerance” requirement is satisfied. In addition the operating state is monitored with sensors for the operating voltage, clock signal frequency, and temperature and electro magnetic radiation. The TOE falls into the defined secure state in case of a specified range violation8. The defined secure state causes the chip internal reset process. The FPT_FLS.1 “Failure with preservation of secure state“-requirement is satisfied. The data in the EEPROM are automatically monitored by the EDC. In case of an error the memory content is either corrected by the ECC (1 bit errors). In case of one and more bit errors the user can select one of several options (NMI, MI, Reset or don’t care). The IC therefore is protected by this mechanism against manipulation of memory content. The FDP_SDI.2 “Stored data integrity monitoring and action” is satisfied. In order to prevent accidental bit faults during production in the ROM, over the data stored in ROM a CRC-Checksum is calculated. The FDP_SDI.1 “Stored data integrity monitoring” is satisfied. The covered security functional requirements are FRU_FLT.2, FPT_FLS.1, FDP_SDI.1, and FDP_SDI.2. The SEF1 does not use probabilistic or permutational effects. Since the ROM CRC and the ECC functionality is not accessible via an external interface no direct attacks are possible. Therefore this function is not included in the SOF claim. 8 The operating state checking SEF1 can only work when the TOE is running and can not prevent reverse engineering. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 33/50 6.2 SEF2: Phase management with test mode lock-out The life cycle of the TOE is split-up in several phases. Chip development and production (phase 2, 3, 4) and final use (phase 4-7) is a rough split-up from TOE point of view. These phases are implemented in the TOE as test mode (phase 2 and 3) and user mode (phase 1, 4-7). In addition a chip identification mode exists which is active in all phases. During start-up of the TOE the decision for the user mode or the test mode is taken dependent on several phase identifiers (phase management). If test mode is the active phase the TOE requests authentication before any action (test mode lock-out). FMT_LIM.1 and FMT_LIM.2 are satisfied. If the chip identification mode is requested the chip identification data (O.Identification) stored in a non modifiable EEPROM area is reported. FAU_SAS.1 “Audit storage” is satisfied. The phase management is used to provide the separation between the security enforcing functions and the user software. FPT_SEP.1 “TSF domain separation“ is satisfied. The covered security functional requirements are FMT_LIM.1, FMT_LIM.2, FPT_SEP.1 and FAU_SAS.1. The test mode lock-out uses probabilistic or permutational effects and has to be included in the AVA_SOF analysis with SOF high. 6.3 SEF3: Protection against snooping Several mechanisms protect the TOE against snooping of the design or of the user data during operation and even it is out of operation (power down). There are topological design measures for disguise, such as the use of the top metal layer with active signals for protecting critical data. The entire design is kept in a non standard way to prevent attacks using standard analysis methods. A Smartcard dedicated CPU with a non public bus protocol is used which makes analysis complicated. The covered security functional requirement is FPT_PHP.3 “Resistance to physical attack“ since these measures make it difficult to do the physical analysis necessary before manipulation. The protection against snooping uses probabilistic or permutational effects and has to be included in the AVA_SOF analysis with SOF high. 6.4 SEF4: Data encryption and data disguising The readout of data can be controlled with the use of encryption. Any data gathered by espionage is useless for an attacker due to their encryption. The memory contents of the TOE are encrypted on chip to protect against data analysis on stored data as well as on internally transmitted data. In addition the data transferred over the bus to and from (bi-directional encryption) the special SFRs (CRC, RNG, ACE, DDES) is encrypted automatically with a dynamic key change. The encryption is performed by a simple XOR but with the key change in short intervals the security level of a strong one-time pad is given. To prevent interpretation of leaked processed or transferred information randomness is inserted in the information. In addition important parts of the CPU and the complete DES component are especially designed to counter leakage attacks like DPA or EMA. The current consumption is independent of the processed data. In order to counter fault attacks during the RSA-calculation redundant calculations are performed. The information leakage is kept low with special design measures. An interpretation of leaked data is not possible as all the data is encrypted. The covered security functional requirements are FDP_ITT.1 “Basic internal transfer protection“ and FPT_ITT.1 “Basic internal TSF data transfer protection“. The encryption covers the data processing policy and FDP_IFC.1 “Subset information flow control“. The SEF4 uses probabilistic or permutational effects and has to be included in the AVA_SOF analysis with SOF high. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 34/50 6.5 SEF5: Random number generation Random data is essential for cryptography as well as for security mechanisms. The TOE is equipped with a true random generator based on physical probabilistic controlled effects. The random data can be used from the Smartcard Embedded Software as well as from the security enforcing functions. It should fulfil the requirements from the functionality class P2 of [AIS31] The generated numbers are true random due to the construction principle. The covered security functional requirement is FCS_RND.1. The SEF5 uses a special metric as defined in [AIS31]. It has to be included in the AVA_SOF analysis with SOF high. 6.6 SEF6: TSF self test The TSF of the TOE has either a hardware controlled self test which can be started from the Smartcard Embedded Software by a RMS function call or can be tested directly from the Smartcard Embedded Software for the active shield. The tested security enforcing functions are SEF1, SEF5 and SEF7. As attempts to modify the sensor devices will be detected from the test, the covered security functional requirement is FPT_TST.2. The TSF self test does not use probabilistic or permutational effects. 6.7 SEF7: Notification of physical attack The entire surface of the TOE is protected with the active shield. Attacks over the surface are detected when the shield lines are cut or get contact. The attempt to use an opened device will be detected. The covered security functional requirement is FPT_PHP.3. Especially manipulation and the usage of galvanic contacts to gain information on the chip or the data are covered of this security enforcing function. The SEF7 “Notification of physical attack” does not use probabilistic or permutational effects. 6.8 SEF8: Memory Management Unit (MMU) The MMU in the TOE gives the Smartcard Embedded Software the possibility to define different access rights for memory areas. In case of an access violation the MMU will generate a non maskable interrupt (NMI). Then an interrupt service routine (ISR) can react on the access violation. The MMU is used to map the logical address range of 64 kByte in the 8051 architecture to the physical memory range of 16 MByte and to control access to the component’s special function registers. The MMU provides the privileged system mode (at interrupt level) and the regular application mode. Both modes own two descriptors for data access and two descriptors for code access. The descriptor table defines the physical base address and the length of the memory range in 256 byte granularity which will be used for the logical to physical address translation. Two additional registers contain the access information of the component’s SFR. Access violation is caused if the physical address is not in the range defined from the descriptor or the access to the SFR is not granted. The reaction on access violation is a non maskable interrupt (NMI). Only system mode has access to the descriptor table. The MMU has to be enabled as the default mode after reset is a compatibility mode without access permission (transparent mode). As the TOE provides support for separation of memory areas the covered security functional requirements are FDP_ACC.1 as access control is provided, FDP_ACF.1 as a privileged and a regular mode exists, FMT_MSA.3 is covered from the initial (transparent) mode, FMT_MSA.1 is covered from the possibility to enable the MMU and FMT_SMF.1 is covered from the access to the Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 35/50 special function register. The SEF8 “Memory Management Unit” does not use probabilistic or permutational effects. 6.9 SEF9: Cryptographic Support The TOE is equipped with several hardware accelerators to support the standard cryptographic operations. This security enforcing function is introduced to include the cryptographic operation in the scope of the evaluation as the cryptographic function itself is not used from the TOE security policy. On the other hand these functions are of special interest for the use of the hardware as platform for the software. The components are a hardware DES encryption unit and a combination of software and hardware unit to support RSA cryptography and RSA key generation. The key for the cryptographic 3DES operations are provided from the Smartcard Embedded Software (environment). As defined cryptographic operations are provided by the TOE, the covered security functional requirement is FCS_COP.1 and FCS_CKM.1 in case of the RSA key generation. The SEF9 does use probabilistic or permutational effects, but cryptographic algorithms are excluded from the SOF assessment. 6.10 Mapping of Security Functional Requirements The justification of the mapping between Security Functional Requirements and the Security Enforcing Functions is given in sections 6.1-6.9. The results are shown in Table 14. The security functional requirements are addressed by one relating security enforcing function except the security functional requirement FPT_PHP.3. The security functional requirement FPT_PHP.3 is covered from the SEF3 for the aspect of making the reverse engineering harder even if the TOE is out of operation and from SEF7 for the aspect of detecting the attempt to modify the TOE when the chip is running. The SEF3 and the SEF7 are mutually supportive to cover FPT_PHP.3. Table 14: Mapping of SFR and SEF SEF 1 SEF 2 SEF 3 SEF 4 SEF 5 SEF 6 SEF 7 SEF 8 SEF 9 FAU_SAS.1 X FCS_RND.1 X FDP_IFC.1 X FDP_ITT.1 X FMT_LIM.1 X FMT_LIM.2 X FPT_FLS.1 X FPT_ITT.1 X FPT_PHP.3 X X FPT_SEP.1 X FRU_FLT.2 X FPT_TST.2 X FDP_ACC.1 X Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 36/50 SEF 1 SEF 2 SEF 3 SEF 4 SEF 5 SEF 6 SEF 7 SEF 8 SEF 9 FDP_ACF.1 X FMT_SMF.1 X FMT_MSA.3 X FMT_MSA.1 X FCS_COP.1 (3DES) X FCS_COP.1 (RSA) X FCS_CKM.1 X FDP_SDI.1 X FDP_SDI.2 X 6.11 Assurance Measures In Table 15 the TOE specific assurance measures are listed. These measures fulfil the requirements from Table 13. This Security Target is the first document in the course of an evaluation. The exact references (version numbers and date) of the documents are not final during the evaluation of the security target. To avoid an update of the security target at the end of the evaluation the exact references are listed in the configuration list (ACM_SCP.3) of the evaluation. Table 15: Assurance measures Assurance measure class Acronym components Document Security Target ASE Security Target ACM_AUT.1 ACM_CAP.4 Development Production (Dev_Prod) Configuration management ACM_SCP.3 Configuration management scope (ACM_SCP) ADO_DEL.2 Delivery and operation ADO_IGS.1 Development Production (Dev_Prod) ADV_FSP.3 Functional Specification (ADV_FSP.3) ADV_HLD.3 High Level Design (ADV_HLD.3) ADV_IMP.2 Implementation (ADV_IMP.2) ADV_INT.1 TSF Internals (ADV_INT.1) ADV_LLD.1 Low Level Design (ADV_LLD.1) ADV_RCR.2 Representation Correspondence (ADV_RCR.2) Development ADV_SPM.3 LKW model AGD_ADM.1 Guidance documents AGD_USR.1 Documentation (AGD) ALC_DVS.2 ALC_LCD.2 Life cycle support ALC_TAT.2 Development Production (Dev_Prod) Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 37/50 Assurance measure class Acronym components Document ATE_COV.2 ATE_DPT.2 ATE_FUN.1 Tests ATE_IND.2 Test Documentation (ATE) AVA_CCA.1 AVA_MSU.3 AVA_SOF.1 Vulnerability assessment AVA_VLA.4 Vulnerability Assessment (AVA) Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 38/50 7 PP claims 7.1 PP reference This security target is conformant to the Smartcard IC Platform Protection Profile. 7.2 PP tailoring The assignments and selections foreseen in Smartcard IC Platform Protection Profile are done here. 7.2.1 FCS_RND The random numbers are generated from SEF5. The quality level of the random numbers is defined as functionality class P2 with SOF-high of [AIS31]. FCS_RND.1 Quality metric for random numbers FCS_RND.1.1 The TSF shall provide a mechanism to generate random numbers that meet functionality class P2 with SOF-high of [AIS31]. Additional requirements are taken from the augmentation paper to the Smartcard IC Platform Protection Profile. The requirements FDP_ITC.1, FCS_CKM.1 and FCS_CKM.4 which include open assignments and selections are requirements for the IT environment. All necessary assignments and selections are described in chapter 5.2.1. 7.3 PP additions Additional objectives and security functional requirements are explicitly mentioned in this security target. • Key-Function in section 3.2, • P.Add-Functions in section 3.4.1, • Add-Functions in section 4.1, • OE.Plat-Appl and OE.Resp-Appl in section 4.2. • FPT_TST.2, FDP_ACC.1, FDP_ACF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FCS_COP.1, FCS_CKM.1, FDP_SDI.1, and FDP_SDI.2 in section 5.1.1, • FDP_ITC.1, FDP_ITC.2, FCS_CKM.1, and FCS_CKM.4 in section 5.2.1, • RE.Cipher in section 5.2.2. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 39/50 8 Rational The rational from the Smartcard IC Platform Protection Profile is used here and it is not changed. The augmentations are designed to be compliant to the rational of the Smartcard IC Platform Protection Profile. The necessary extensions to the Smartcard IC Platform Protection Profile rational are given in the following. 8.1 Security Objectives Rationale Table 16: Security Objective Rational Assumption, Threat or Organisational Security Policy Security Objective P.Add-Functions O.Add-Functions A.Key-Function OE.Plat-Appl OE.Resp-Appl The justification related to the security objective “Additional Specific Security Functionality (O.Add-Functions)” is as follows: Since O.Add-Functions requires the TOE to implement exactly the same specific security functionality as required by P.Add-Functions; the organisational security policy is covered by the objective. Nevertheless the security objectives O.Leak-Inherent, O.Phys-Probing, O.Malfunction, O.Phys- Manipulation and O.Leak-Forced define how to implement the specific security functionality required by P.Add-Functions. (Note that these objectives support that the specific security functionality is provided in a secure way as expected from P.Add-Functions.) Especially O.Leak- Inherent and O.Leak-Forced refer to the protection of confidential data (User Data or TSF data) in general. User Data are also processed by the specific security functionality required by P.Add-Functions. Compared to the Smartcard IC Platform Protection Profile a clarification has been made for the security objective “Usage of Hardware Platform (OE.Plat-Appl)”: If required the Smartcard Embedded Software shall use these cryptographic services of the TOE and their interface as specified. In addition, the Smartcard Embedded Software must implement functions which perform operations on keys (if any) in such a manner that they do not disclose information about confidential data. The non disclosure due to leakage A.Key-Function attacks is included in this objective OE.Plat-Appl. This addition ensures that the assumption A.Plat-Appl is still covered by the objective OE.Plat-Appl although additional functions are being supported according to O.Add-Functions. Compared to the Smartcard IC Platform Protection Profile a clarification has been made for the security objective “Treatment of User Data (OE.Resp-Appl)”: By definition cipher or plain text data and cryptographic keys are User Data. So, the Smartcard Embedded Software will protect such data if required and use keys and functions appropriately in order to ensure the strength of cryptographic operation. Quality and confidentiality must be maintained for keys that are imported and/or derived from other keys. This implies that appropriate key management has to be realised in the environment. That is expressed by the assumption A.Key—Function which is covered from OE.Resp–Appl. These measures make sure that the assumption A.Resp-Appl is still covered by the security objective OE.Resp-Appl although additional functions are being supported according to P.Add-Functions. The justification of the additional policy and the additional assumption show that they do not contradict to the rationale already given in the Protection Profile for the assumptions, policy and threats defined there. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 40/50 8.2 Security Requirements Rationale 8.2.1 Rationale for the security functional requirements Cryptographic operation (FCS_COP.1) Table 17: Rational for cryptographic operation requirement Objective TOE Security Functional Requirements Security Requirements for the environment O.Add-Functions - FCS_COP.1 „Cryptographic operation“ - FCS_CKM.1 „Cryptographic key generation“ RE.Phase-1 “Design and Implementation of the Smartcard Embedded Software” with RE.Cipher OE.Plat-Appl RE.Phase.1 RE.Cipher OE.Resp-Appl RE.Phase.1 RE.Cipher FDP_ITC.1 or FDP_ITC.2 (for 3DES and RSA) FCS_CKM.1 (for 3DES and optional for RSA) FCS_CKM.4 (for 3DES and RSA) FMT_MSA.2 (for 3DES and RSA) The justification related to the security objective “Additional Specific Security Functionality (O.Add-Functions)” is as follows: The security functional requirement(s) “Cryptographic operation (FCS_COP.1)” exactly requires those functions to be implemented which are demanded by O.Add-Functions. FCS_CKM.1 supports the generation of RSA keys needed for this cryptographic operations. Therefore, FCS_COP.1 and FCS_CKM.1 are suitable to meet the security objective. Nevertheless, the developer of the Smartcard Embedded Software must ensure that the additional functions are used as specified and that the User Data processed by these functions are protected as defined for the application context. These issues are addressed by the requirement RE.Phase-1 and more specific by the security functional requirements - [FDP_ITC.1 Import of user data without security attributes or FDP_ITC.2 Import of user data with security attributes or FCS_CKM.1 Cryptographic key generation], - FCS_CKM.4 Cryptographic key destruction, - FMT_MSA.2 Secure security attributes. to be met by the environment. All these requirements have to be fulfilled to support OE.Resp-Appl for the 3DES algorithm. For the RSA algorithm FCS_CKM.1 is optional, since it is fulfilled by the TOE. Nevertheless the user can generate keys externally additionally. The security functional requirements required to meet the security objectives O.Leak-Inherent, O.Phys-Probing, O.Malfunction, O.Phys-Manipulation and O.Leak-Forced define how to implement the specific security functionality. However, key-dependent functions could be implemented in the Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 41/50 Smartcard Embedded Software. In this case RE.Cipher requires that these functions ensure that confidential data (User Data) can not be disclosed while they are just being processed by the Smartcard Embedded Software. Therefore, with respect to the Smartcard Embedded Software the issues addressed by the objectives just mentioned are addressed by the requirement RE.Cipher. Cryptographic algorithms require the use of appropriate strong keys else all cryptographic functions do not contribute to security. The requirement RE.Cipher addresses these specific issues since cryptographic keys and other data are provided by the Smartcard Embedded Software. RE.Cipher demands that keys must be kept confidential and that they have to be unique with a maximum of probability, have certain cryptographically strength etc. In case of key import into the TOE, which is usually after TOE delivery, it has to be ensured that quality and confidentiality are maintained. Keys for 3DES are provided by the environment. Keys for RSA can be provided either by the TOE or the environment. Therefore, with respect to the environment the issues addressed (i) by the objectives just mentioned and (ii) implicitly by O.Add-Functions are addressed by the requirement RE.Cipher. In this ST the objectives for the environment OE.Plat-Appl and OE.Resp-Appl have been clarified. The requirement for the environment Re.Cipher has been introduced to cover the objectives OE.Plat-Appl and OE.Resp-Appl (in addition to O.Add-Functions). The Smartcard Embedded Software defines the use of the cryptographic functions FCS_COP.1 provided by the TOE. RE.Phase-1, which is assigned to OE.Resp-Appl in the Smartcard IC Platform Protection Profile, requires the Smartcard Embedded Software Developer to design and implement the software that it protects security relevant User Data (especially cryptographic keys). The requirements for the environment FDP_ITC.1, FDP_ITC.2 FCS_CKM.1, FCS_CKM.4, and FMT_MSA.2 support an appropriate key management. These security requirements are suitable to meet OE.Resp-Appl. The justification of the security objective and the additional requirements (both for the TOE and its environment) show that they do not contradict to the rationale already given in the Protection Profile for the assumptions, policy and threats defined there. Subset TOE security testing (FPT_TST.2) Table 18: Rational for subset TOE security testing requirement Objective TOE Security Functional Requirements Security Requirements for the environment O.Phys-Manipulation - FPT_TST.2 „ Subset TOE security testing “ The security functional component Subset TOE security testing (FPT_TST.2) has been newly created (Common Criteria Part 2 extended). This component allows that particular parts of the security mechanisms and functions provided by the TOE can be tested after TOE Delivery. This security functional component is used instead of the functional component FPT_TST.1 from Common Criteria Part 2. For the user it is important to know which security functions or mechanisms can be tested. The functional component FPT_TST.1 does not mandate to explicitly specify the security functions being tested. In addition, FPT_TST.1 requires verification of the integrity of TSF data and stored TSF executable code which might violate the security policy. The tested security enforcing function is SEF1, SEF5 and SEF7. The security functional requirement FPT_TST.2 will detect attempts to conduce a physical manipulation on the monitoring functions of the TOE. The objective of FPT_TST.2 is O.Phys- Manipulation. The physical manipulation will be tried to overcome security enforcing functions. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 42/50 Memory Access Control Policy Table 19: Rational for Memory Access Control Policy requirement Objective TOE Security Functional Requirements Security Requirements for the environment O.Add-Functions - FDP_ACC.1 “Subset access control” - FDP_ACF.1 “Security attribute based access control” - FMT_MSA.3 “Static attribute initialisation” - FMT_MSA.1 “Management of security attributes” - FMT_SMF.1 “Specification of Management Functions” RE.Phase-1 “Design and Implementation of the Smartcard Embedded Software” The justification related to the security objective “Additional Specific Security Functionality (O.Add-Functions)” is as follows: The security functional requirement “Subset access control (FDP_ACC.1)” with the related Security Function Policy (SFP) “Memory Access Control Policy” exactly require the implementation of an area based memory access control as demanded by O.Add-Functions. Therefore, FDP_ACC.1 with its SFP is suitable to meet the security objective. Nevertheless, the developer of the Smartcard Embedded Software must ensure that the additional functions are used as specified and that the User Data processed by these functions are protected as defined for the application context. These issues are addressed by the requirement RE.Phase-1. The TOE only provides the tool to implement the policy defined in the context of the application. Integrity monitoring (FDP_SDI.1) Table 20: Rational for integrity check requirement Objective TOE Security Functional Requirements Security Requirements for the environment O.Malfunction - FDP_SDI.1 „Stored data integrity monitoring “ The justification related to the security objective “Protection against Malfunction due to Environmental Stress (O.Malfunction)” is as follows: The security functional requirement “Stored data integrity monitoring (FDP_SDI.1)” requires the implementation of a CRC checksum algorithm which detects integrity errors of the data stored in the memory. By this malfunction of the TOE by using corrupt data is prevented. Therefore FDP_SDI.1 is suitable to meet the security objective. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 43/50 Integrity monitoring and action (FDP_SDI.2) Table 21: Rational for integrity check requirement Objective TOE Security Functional Requirements Security Requirements for the environment O.Malfunction - FDP_SDI.2 „Stored data integrity monitoring and action“ The justification related to the security objective “Protection against Malfunction due to Environmental Stress (O.Malfunction)” is as follows: The security functional requirement “Stored data integrity monitoring and action (FDP_SDI.2)” requires the implementation of a EDC error detection mechanism which detects integrity errors of the data stored in the memory and a ECC error correction mechanism which corrects one bit errors and informs about more bit errors. By this malfunction of the TOE by using corrupt data is prevented. Therefore FDP_SDI.2 is suitable to meet the security objective. 8.2.2 Dependencies of security functional requirements Table 22: Dependency for cryptographic operation requirement Security Functional Requirement Dependencies Fulfilled by security requirements FCS_CKM.1 Yes (by the environment) FCS_COP.1 (3DES) FDP_ITC.1 or FDP_ITC.2 (if not FCS_CKM.1) FCS_CKM.4 FMT_MSA.2 Yes (by the environment) FCS_CKM.1 Yes (additionally it can be fulfilled by the environment) FCS_COP.1 (RSA) FDP_ITC.1 or FDP_ITC.2 (if not FCS_CKM.1) FCS_CKM.4 FMT_MSA.2 Yes (by the environment) FCS_COP.1 (or FCS_CKM.2) Yes FCS_CKM.1 FCS_CKM.4 FMT_MSA.2 Yes (by the environment) The dependencies FCS_CKM.1 (for 3DES), FDP_ITC.1 or FDP_ITC.2, FCS_CKM.4 and FMT_MSA.2 must be covered from the environment (the smartcard embedded software) and are addressed additionally by the requirement RE.Cipher. The dependency FCS_CKM.1 (for RSA) has to be fulfilled by the TOE. In addition the environment can fulfil it. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 44/50 Table 23: Dependency for subset TOE security testing requirement Security Functional Requirement Dependencies Fulfilled by security requirements FPT_TST.2 FPT_AMT.1 See discussion below The following discussion demonstrates how the dependencies defined by Part 2 of the Common Criteria for the requirement FPT_TST.2 are satisfied. The dependency defined in the Common Criteria is Abstract machine testing (FPT_AMT.1). Part 2 of the Common Criteria explains that the term »underlying abstract machine« typically refers to the hardware components upon which the TSF has been implemented. However, the phrase can also be used to refer to an underlying, previously evaluated hardware and software combination behaving as a virtual machine upon which the TSF relies.“ The TOE is already a platform representing the lowest level in a Smartcard. There is no lower or »underlying abstract machine« used by the TOE which can be tested. There is no need to perform testing according to FPT_AMT.1 and the dependency in the requirement FPT_TST.2 is therefore considered to be satisfied. Table 24: Dependency for Memory Access Control Policy requirement Security Functional Requirement Dependencies Fulfilled by security requirements FDP_ACC.1 FDP_ACF.1 Yes FDP_ACF.1 FDP_ACC.1 FMT_MSA.3 Yes Yes FMT_MSA.3 FMT_MSA.1 FMT_SMR.1 Yes See discussion below FMT_MSA.1 FDP_ACC.1 or FDP_IFC.1 FMT_SMR.1 FMT_SMF.1 Yes See discussion below Yes The dependency FMT_SMR.1 introduced by the two components FMT_MSA.1 and FMT_MSA.3 is considered to be satisfied because the access control specified for the intended TOE is not role- based but enforced for each subject. Therefore, there is no need to identify roles in form of a security functional requirement FMT_SMR.1. Table 25: Dependency for integrity monitoring requirements Security Functional Requirement Dependencies Fulfilled by security requirements FDP_SDI.1 none N/A FDP_SDI.2 none N/A FDP_SDI.1 and FDP_SDI.2 have no dependencies which have to be satisfied. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 45/50 8.2.3 Rationale for the Assurance Requirements and the Strength of Function Level The chosen assurance level EAL 5 augmented determines the assurance requirements. In Table 13 the different assurance levels are shown as well as the augmentations. The augmentations are not changed compared to the Protection Profile The assurance level EAL5 and the augmentation with the requirements ALC_DVS.2, AVA_MSU.3, and AVA_VLA.4 were chosen in order to meet assurance expectations. An assurance level of EAL5 is required for this type of TOE since it is intended to defend against highly sophisticated attacks without a protected environment. This evaluation assurance level was selected since it provides even formal evidence on the conducted vulnerability assessment. In order to provide a meaningful level of assurance that the TOE provides an adequate level of defence against such attacks, the evaluators have access to all information regarding the TOE including the low level design and source code. The rational for the strength of function level from the Smartcard IC Platform Protection Profile is used as the level is not changed. 8.3 Security Requirements are mutually Supportive and Internally Consistent In addition to the discussion in section 7.3 of the Smartcard IC Platform Protection Profile the security functional requirement FCS_COP.1 is introduced. The security functional requirements required to meet the security objectives O.Leak-Inherent, O.Phys-Probing, O.Malfunction, O.Phys- Manipulation and O.Leak-Forced also protect the cryptographic algorithms implemented according to the security functional requirement FCS_COP.1. Therefore, these security functional requirements support the secure implementation and operation of FCS_COP.1. The security functional requirements required to meet the security objectives O.Leak-Inherent, O.Phys-Probing, O.Malfunction, O.Phys-Manipulation and O.Leak-Forced also protect the self-test functions implemented according to the security functional requirement FPT_TST.2. Therefore, these security functional requirements support the secure implementation and operation of FPT_TST.2. The requirement FPT_TST.2 allows testing of some security mechanisms including the correct operation of the sensors after delivery. These tests can be executed by the Smartcard Embedded Software. This is not in contradiction to the requirement FPT_SEP.1 (see refinement in [PP]: sensors should be protected from interference of the Smartcard Embedded Software) since the Smartcard Embedded Software only executes the test. The test is implemented in the TOE and there is no possibility to influence the sensors itself. The security functional requirements required to meet the security objectives O.Leak-Inherent, O.Phys-Probing, O.Malfunction, O.Phys-Manipulation and O.Leak-Forced also protect the area based memory access control function implemented according to the security functional requirement described in the security functional requirement FDP_ACC.1 with reference to the Memory Access Control Policy and details given in FDP_ACF.1. Therefore, those security functional requirements support the secure implementation and operation of FDP_ACF.1 with its dependent security functional requirements. The requirement FDP_SDI.1 and FDP_SDI.2 allow detection of integrity errors of data stored in memory. FDP_SDI.2 in addition allows correction of one bit errors. Both meet the security objective O.Malfunction. The requirements FRU_FLT.2, FPT_FLS.1, and FPT_SEP.1 which also meet this objective are independent from FDP_SDI.1 and FDP_SDI.2 since they deal with the sensors monitoring the operating state and not the memory content directly. Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 46/50 9 References 9.1 Documents and User Guidance Table 26: User guidance [Status] Status report, List of all available user guidance including application notes [DataBook] Data Book, SLE66CxxxPE Versions of these documents will be defined at the end of the evaluation and listed in the certification report 9.2 Literature Table 27: Table of Criteria [ProtectionProfile] Smartcard IC Platform Protection Profile BSI-PP-0002; Version 1.0, July 2001 [AIS31] Functionality classes and evaluation methodology for physical random number generators AIS31, Version1, 25.9.2001 [CC] Common Criteria for Information Technology Security Evaluation Version 2.1, August 1999 [ALGO] Bundesanzeiger Nr. 30, Bekanntmachung zur elektronischen Signatur nach dem Signaturgesetz und der Signatur- verordnung (Übersicht über geeignete Algorithmen), Regulierungsbehörde für Telekommunikation und Post 02 Januar 2004 [EESSI] Signatures and Infrastructures (ESI); Algorithms and Parameters for Secure Electronic Signatures ETSI TS 102 176-1 V1.2.1 (2005-07) 9.3 List of abbreviations AIS31 “Anwendungshinweise und Interpretationen zu ITSEC und CC Funktionalitaetsklassen und Evaluationsmethodologie fuer physikalische Zufallszahlengeneratoren” API Application Programming Interface CC Common Criteria CI Chip Identification Mode (STS-CI) CIM Chip Identification Mode (STS-CI), same as CI CPU Central Processing Unit CRC Cyclic Redundancy Check DPA Differential Power Analysis DFA Differential Failure Analysis Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 47/50 ECC Error Correction Code EDC Error Detection Code EEPROM Electrically Erasable and Programmable Read Only Memory EMA Electro magnetic analysis HW Hardware IC Integrated Circuit ID Identification I/O Input/Output IRAM Internal Random Access Memory ITSEC Information Technology Security Evaluation Criteria M Mechanism MED Memory Encryption and Decryption MMU Memory Management Unit O Object OS Operating system VPLL Virtual Phase Locked Loop PROM Programmable Read Only Memory RAM Random Access Memory RMS Resource Management System RNG Random Number Generator ROM Read Only Memory S Subject SF Security function SFR Special Function Register, as well as Security Functional Requirement The specific meaning is given in the context SPA Simple power analysis STS Self Test Software SW Software SO Security objective T Threat TM Test Mode TOE Target of Evaluation TSC TOE Security Functions Control UM User Mode XRAM eXtended Random Access Memory 9.4 Glossary Application Program/Data Software which implements the actual TOE functionality provided for the user or the data required for that purpose Central Processing Unit Logic circuitry for digital information processing Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 48/50 Chip Integrated Circuit] Chip Identification Data Data stored in the EEPROM containing the chip type, lot number (including the production site), die position on wafer and production week and data stored in the ROM containing the STS version number Chip Identification Mode Operational status phase of the TOE, in which actions for identifying the individual chip by transmitting the Chip Identification Data take place Controller IC with integrated memory, CPU and peripheral devices Cyclic Redundancy Check Process for calculating checksums for error detection Electrically Erasable and Programmable Read Only Memory (EEPROM) Nonvolatile memory permitting electrical read and write operations End User Person in contact with a TOE who makes use of its operational capability Firmware Part of the software implemented as hardware Hardware Physically present part of a functional system (item) Integrated Circuit Component comprising several electronic circuits implemented in a highly miniaturized device using semiconductor technology Internal Random Access MemoryRAM integrated in the CPU Mechanism Logic or algorithm which implements a specific security function in hardware or software Memory Encryption and Decryption Method of encoding/decoding data transfer between CPU and memory Memory Hardware part containing digital information (binary data) Microprocessor CPU with peripherals Object Physical or non-physical part of a system which contains information and is acted upon by subjects Operating System Software which implements the basic TOE actions necessary for operation Programmable Read Only Memory Non-volatile memory which can be written once and then only permits read operations Random Access Memory Volatile memory which permits write and read operations Random Number Generator Hardware part for generating random numbers Read Only Memory Non-volatile memory which permits read operations only Resource Management System Part of the firmware containing EEPROM programming routines, AIS31 testbench etc. Self Test Software Part of the firmware with routines for controlling the operating state and testing the TOE hardware Security Function Part(s) of the TOE used to implement part(s) of the security objectives Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 49/50 Security Target Description of the intended state for countering threats Smart Card Plastic card in credit card format with built-in chip Software Information (non-physical part of the system) which is required to implement functionality in conjunction with the hardware (program code) Subject Entity, generally in the form of a person, who performs actions Target of Evaluation Product or system which is being subjected to an evaluation Test Mode Operational status phase of the TOE in which actions to test the TOE hardware take place Threat Action or event that might prejudice security User Mode Operational status phase of the TOE in which actions intended for the user takes place Public SLE66CX162PE / SLE66CX80PE Security Target V1.1 Date: 2005-11-05 Page: 50/50 10 Definition of the Security Functional Component FPT_TST.2 The following additions are made to „TSF self test (FPT_TST)“ in Common Criteria: Component levelling FPT_TST TSF self test 1 2 FPT_TST.1 TSF testing provides the ability to test the TSF’s correct operation. These tests may be performed at start-up, periodically, at the request of the authorised user, or when other conditions are met. It also provides the ability to verify the integrity of TSF data and executable code. FPT_TST.2 Subset TOE security testing, provides the ability to test the correct operation of particular security functions or mechanisms. These tests may be performed at start-up, periodically, at the request of the authorised user, or when other conditions are met. It also provides the ability to verify the integrity of TSF data and executable code. The security functional component family “Subset TOE testing (FPT_TST.2)” is specified as follows. FPT_TST.2 Subset TOE testing Hierarchical to: No other components. FPT_TST.2.1 The TSF shall run a suite of self tests [selection: during initial start- up, periodically during normal operation, at the request of the authorised user, and/or at the conditions [assignment: conditions under which self test should occur] to demonstrate the correct operation of [assignment: functions and/or mechanisms]. Dependencies: FPT_AMT.1 Abstract machine testing