Public release Morpho bv Security Target Lite for the Morpho JC ePassport, version 2.0.0 a Product of Morpho bv Version: v1.0.0 Date: 2011-06-07 Doc. ID Security Target Lite for the Morpho JC ePassport 2.0.0 File Name: 8929-8131-107 Morpho JC ePassport 2.0.0-J3A095R3 - ASE-Lite V1.0.0.doc Author(s): Morpho bv Certif. ID: BSI-DSZ-CC-0741 Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 2 of 85 Table of Contents 1 ST Introduction 5 1.1 ST Reference 5 1.2 TOE Reference 5 1.3 TOE Overview 6 1.4 TOE Description 9 1.4.1 TOE usage and security features for operational use 10 1.4.2 TOE life cycle 13 2 Conformance Claims 17 2.1 CC Conformance Claim 17 2.2 PP Claim / Package Claim 17 3 Security Problem Definition 18 3.1 Introduction 18 3.1.1 Assets 18 3.1.2 Subjects 18 3.2 Assumptions 20 3.3 Threats 23 3.3.1 Threats to be averted by the TOE and its environment 23 3.4 Organizational Security Policies 26 4 Security Objectives 28 4.1 Security Objectives for the TOE 28 4.2 Security Objectives for the Operational Environment 30 5 Extended Components Definition 35 5.1 Definition of the Family FAU_SAS 35 5.2 Definition of the Family FCS_RND 36 5.3 Definition of the Family FIA_API 37 5.4 Definition of the Family FMT_LIM 38 5.5 Definition of the Family FPT_EMSEC 39 6 Security Requirements 41 6.1 Security Functional Requirements for the TOE 44 6.1.1 Class FAU Security Audit 44 6.1.2 Class Cryptographic Support (FCS) 44 6.1.3 Class FIA Identification and Authentication 50 6.1.4 Class FDP User Data Protection 55 6.1.5 Class FMT Security Management 58 6.1.6 Protection of the Security Functions 64 6.2 Security Assurance Requirements for the TOE 67 7 TOE Summary Specification 70 8 Annex 76 8.1 Terms 76 Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 3 of 85 8.2 Abbreviations 82 8.3 References 83 Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 4 of 85 Document Revision History Version Date Author Description 1.0.0 2011-06-06 Morpho bv Public release Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 5 of 85 1 ST Introduction The aim of this document is to describe the Security Target for the Machine Readable Travel Document (MRTD) with the ICAO application and Extended Access Control on the NXP J3A095 REV3 Java Card Platform. The Security Target (ST) defines the security objectives and requirements for the contactless chip of machine readable travel documents (MRTD) based on the requirements and recommendations of the International Civil Aviation Organization (ICAO). It addresses the advanced security methods Basic Access Control, Extended Access Control, Chip Authentication, and Active Authentication. 1.1 ST Reference Title: Security Target for the Morpho JC ePassport 2.0.0 Version Number: v1.0.0 Document Reference: 8929-8131-107 Morpho JC ePassport ST-Lite CC version: 3.1 Revision 3 Provided by: Morpho bv Evaluation body: TÜV Informationstechnik GmbH (TÜViT) Certification body: Bundesamt für Sicherheit in der Informationstechnik (BSI) Evaluation assurance level: EAL4 augmented with ALC_DVS.2 and AVA_VAN.5 1.2 TOE Reference TOE Name: Morpho JC ePassport TOE Version: 2.0.0 Developer: Morpho bv TOE identification: Morpho JC ePassport 2.0.0 Certification ID: BSI-DSZ-CC-0741 Product type / platform Machine Readable Travel Document (MRTD) with the ICAO application and Extended Access Control on the NXP J3A095 REV3 Secure Smart Card Controller (BSI-DSZ-CC-0731-2011) TOE hardware NXP P5CD145V0A (certificate BSI-DSZ-CC-0645- 2010) and the crypto libraries in the hardware have been certified by BSI (certificate BSI-DSZ-CC-0750- 2011) Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 6 of 85 1.3 TOE Overview The Target of Evaluation (TOE) is the contactless integrated circuit chip of machine readable travel documents (MRTD’s chip) programmed according to the Logical Data Structure (LDS) and providing the Basic Access Control according to the ICAO document [9303], Active Authentication according to the ICAO document [9303], and the Extended Access Control (Chip Authentication and Terminal Authentication) according to the ICAO document [9303] and the technical report [TR-03110]. The TOE (Morpho JC ePassport) comprises of • the NXP J3A095 REV3 Secure Smartcard Controller , comprising of o the circuitry of the MRTD’s chip (the NXP P5CD145V0A integrated circuit, IC) with hardware for the contactless interface, e.g. antennae, capacitors; o the IC Dedicated Software with the parts IC Dedicated Test Software and IC Dedicated Support Software; o the IC Embedded Software (operating system): JCOP v2.4.1; • the MRTD application Morpho JC ePassport Applet version 0.6.7.201 loaded in EEPROM; • the associated guidance documentation. For this TOE, only one application will be present on the IC, namely the MRTD Application. The TOE utilizes the evaluation of the underlying platform, which includes the NXP chip, the IC Dedicated Software, and the JCOP v2.4.1 (certification BSI-DSZ-CC-0731-2011). The hardware platform NXP P5CD145V0A is certified by BSI (BSI-DSZ-CC-0645-2010) and the crypto libraries in the hardware are certified by BSI (BSI-DSZ-CC-0750-2011). A state or Organization issues MRTD to be used by the holder for international travel. The traveler presents its MRTD to the inspection system to prove his or her identity. The MRTD in the context of this security target contains: i. visual (eye readable) biographical data and portrait of the holder, ii. a separate data summary (MRZ data) for visual and machine reading using OCR methods in the Machine readable zone (MRZ) and iii. data elements on the MRTD’s chip according to the LDS for contactless machine reading. The authentication of the traveler is based on: i. the possession of a valid MRTD personalized for a holder with the claimed identity as given on the biographical data page and ii. biometrics using the reference data stored in the MRTD. The issuing State or Organization ensures the authenticity of the data of genuine MRTD’s. The receiving State trusts genuine MRTD of issuing State or Organization. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 7 of 85 The security functionality of the TOE respectively the Morpho JC ePassport applet will be externally available to the user by APDU commands according to the access conditions specified by the according policies considering the life cycle state, user role and security state. The following overview shows the security features of the composite TOE. Authentication mechanisms The different authentication mechanisms are supported by according APDU commands and parameters using the cryptographic functions provided by the platform. Active Authentication of the MRTD’s chip. The TOE can optionally demonstrate that the MRTD data is contained on the intended chip by using an RSA signature described in [9303]. Chip Authentication of the MRTD’s chip. This protocol provides evidence of the MRTD’s chip authenticity and prevents data traces described in [9303], Volume 2, Appendix 7 to Section IV, par. A7.3.3. Extended Access Control uses the secure messaging established by the Chip Authentication Mechanism to protect the confidentiality and integrity of the sensitive biometric reference data during their transmission from the TOE to the inspection system. Authentication of the Personalization Agent using the according keys written to the TOE by the Manufacturer during pre-personalization. Cryptographic functions support 3DES (112 bit keys) for en-/decryption (CBC and ECB) and signature (MAC) generation and verification, all provided by the platform. SHA-1, SHA-224, and SHA-256 hash algorithm, provided by the platform. ECDSA signature verification with key lengths 224 and 256 Bit, provided by the platform. Diffie-Hellman key agreement with EC over GF(p) and cryptographic key sizes from 224 and 256 bit according to [ANSI X9.63], provided by the platform. RSA digital signature generation for Active Authentication with key sizes of 1280, 1536 and 1792 Bit according to [ISO 9796-2] and [SHA-1 digest], provided by the platform Destruction of cryptographic keys: A special javacard.security method of the JCOP platform is used. The transient keys will be reset by the JCOP platform if a deselect of the DF or a reset occurs in an authenticated phase of the TOE. Random number generation according to class K3, SOF-high, of AIS 20 [AIS20], provided by the platform. Protection against interference, logical tampering and bypass Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 8 of 85 The JCOP platform protects the TOE against malfunctions that are caused by exposure to operating conditions that may cause a malfunction. This includes hardware resets and operation outside the specified norms. The JCOP platform will provide protection against physical attack and perform self tests as described in [JCOP_ST]. Security domains are supported by the Java Card platform used by the TOE underlying platform JCOP v. 2.4.1. The Morpho JC ePassport Applet uses transient memory where a hardware reset should revert the Morpho JC ePassport Applet to an unauthenticated state. Access control / Storage and protection of logical MRTD data Security attribute based access control. Access control is enforced by the APDU methods as specified in the interface defined in the functional specification. Authenticity and integrity of data are protected by a digital signature created by the document signer acting for the issuing State or Organization and the security features of the MRTD’s chip. Write-only-once access control is set by the personalization agent and integrity protection by physical means is provided by the platform. Confidentiality is ensured by the Basic Access Control Mechanism and the Extended Access Control Mechanism. Keys: The Morpho JC ePassport Applet only stores keys in Java Card specified Key structures, which are protected by JCOP platform. Secure Messaging Secure messaging in ENC_MAC mode according to the Diffie-Hellman Primitive established by the Chip Authentication Mechanism. Retail MAC is part of every APDU command/response when secure messaging is active for Basic Access Control. Re-authentication is performed by the mandatory MAC in secure messaging. Security and life cycle management Initialization and pre-personalisation functionality is supported by both the JCOP platform and the Morpho JC ePassport Applet . Personalization and Configuration of the Morpho JC ePassport Applet is performed using the commands available in the personalization phase. Management of TSF-Data can only be done after successful Terminal Authentication. The test features of the JCOP platform are protected by ways described in JCOP platform. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 9 of 85 The JCOP platform protects the TOE against malfunctions that are caused by exposure to operat-ing conditions that may cause a malfunction. The Document Basic Access Keys, the Chip Authentication Private Key, and the Personalization Agent Keys are protected from disclosure. The JCOP platform protects the TOE against malfunctions that are caused by exposure to operating conditions that may cause a malfunction. The INSTALL for INSTALL method of the JCOP platform will be used to store the chip identification data. 1.4 TOE Description The Target of Evaluation (TOE) is the contactless integrated circuit chip of machine readable travel documents (MRTD’s chip) programmed according to the Logical Data Structure (LDS), providing the Basic Access Control and Active Authentication according to the ICAO document [9303], and the Extended Access Control (Chip Authentication and Terminal Authentication) according to the technical report [TR-03110]. The TOE comprises of the following items: • the circuitry of the MRTD’s chip (the integrated circuit, IC) with hardware for the contactless interface, e.g. antenna, capacitors, • the IC Dedicated Software with the parts IC Dedicated Test Software and IC Dedicated Support Software, • the IC Embedded Software (operating system), • the MRTD application: Morpho JC ePassport Applet version 0.6.7.201 loaded in EEPROM; • the associated guidance documentation. A schematic overview of the TOE is shown in Figure 1: • The MRTD’s chip circuitry and the IC dedicated software forming the Smart Card Platform (Hardware Platform and Hardware Abstraction Layer); • The IC embedded software running on the Smart Card Platform consists of o Java Card virtual machine, ensuring language-level security; o Java Card runtime environment, providing additional security features for Java card technology enabled devices; o Java card API, providing access to card’s resources for the Applet; o Global Platform Card Manager, responsible for management of Applets on the card. For this TOE post issuance loading or deletion of Applets is not allowed; o Native Mifare application, for this TOE the Mifare application is disabled Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 10 of 85 • The Applet Layer is the Morpho JC ePassport Applet. Figure 1: TOE 1.4.1 TOE usage and security features for operational use For this security target the MRTD is viewed as unit of a) the physical MRTD as travel document in form of paper, plastic and chip. It presents visual readable data including (but not limited to) personal data of the MRTD holder (1) the biographical data on the biographical data page of the passport book, (2) the printed data in the Machine Readable Zone (MRZ) and (3) the printed portrait. b) the logical MRTD as data of the MRTD holder stored according to the Logical Data Structure as specified by ICAO in [9303], Volume 2, Section III, on the contactless integrated circuit. It presents contactless readable data including (but not limited to) personal data of the MRTD holder (1) the digital Machine Readable Zone Data (digital MRZ data, EF.DG1), (2) the digitized portraits (EF.DG2), (3) the biometric reference data of finger(s) (EF.DG3) or iris image(s) (EF.DG4) or both1 (4) the other data according to LDS (EF.DG5 to EF.DG16) and 1 These additional biometric reference data are optional. Existing data are protected by means of extended access control. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 11 of 85 (5) the Document security object. The issuing State or Organization implements security features of the MRTD to maintain the authenticity and integrity of the MRTD and their data. The MRTD as the passport book and the MRTD’s chip is uniquely identified by the document number. The physical MRTD is protected by physical security measures (e.g. watermark on paper, security printing), logical (e.g. authentication keys of the MRTD’s chip) and organizational security measures (e.g. control of materials, personalization procedures) [SSMR]. These security measures include the binding of the MRTD’s chip to the passport book. The logical MRTD is protected in authenticity and integrity by a digital signature created by the document signer acting for the issuing State or Organization and the security features of the MRTD’s chip. The ICAO defines the baseline security methods Passive Authentication and the optional advanced security methods Basic Access Control to the logical MRTD, Active Authentication of the MRTD’s chip, Extended Access Control to and the Data Encryption of sensitive biometrics as optional security measure in the ICAO document [9303]. The Passive Authentication Mechanism and the Data Encryption are performed completely and independently of the TOE by the TOE environment. This security target addresses the protection of the logical MRTD i. in integrity by write-only-once access control and by physical means, and ii. in confidentiality by the Basic Access Control Mechanism and the Extended Access Control Mechanism. This ST addresses the Chip Authentication described in [TR-03110] and Active Authentication stated in [9303]. The confidentiality by Basic Access Control is a mandatory security feature that shall be implemented by the TOE, too. Nevertheless this is not explicitly covered by this PP as there are known weaknesses in the quality (i.e. entropy) of the BAC keys generated by the environment. Therefore, the MRTD has additionally to fulfill the ‘Common Criteria Protection Profile Machine Readable Travel Document with „ICAO Application", Basic Access Control’ [PP_BAC]. Due to the fact that [PP_BAC] does only consider extended basic attack potential to the Basic Access Control Mechanism (i.e. AVA_VAN.3) the MRTD was evaluated and certified separately (see BSI-DSZ-CC-0742). The evaluation and certification process was carried out simultaneously to the current process according the PP in hand. For the separate Security Target for BAC see [ST_BAC]. For BAC, the inspection system (i) reads optically the MRTD, (ii) authenticates itself as inspection system by means of Document Basic Access Keys. After successful authentication of the inspection system the MRTD’s chip provides read access to the logical MRTD by means of private communication (secure messaging) with this inspection system [9303], normative appendix 5. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 12 of 85 This ST requires the TOE to implement the Chip Authentication defined in [TR-03110] and Active Authentication described in [9303]. Both protocols provide evidence of the MRTD’s chip authenticity where the Chip Authentication prevents data traces described in [9303], Volume 2, Appendix 7 to section IV, par. A7.3.3. The Chip Authentication is provided by the following steps: i. the inspection system communicates by means of secure messaging established by Basic Access Control, ii. the inspection system reads and verifies by means of the Passive Authentication the authenticity of the MRTD’s Chip Authentication Public Key using the Document Security Object, iii. the inspection system generates a ephemeral key pair, iv. the TOE and the inspection system agree on two session keys for secure messaging in ENC_MAC mode according to the Diffie-Hellman Primitive, and v. the inspection system verifies by means of received message authentication codes whether the MRTD’s chip was able or not to run this protocol properly (i.e. the TOE proves to be in possession of the Chip Authentication Private Key corresponding to the Chip Authentication Public Key used for derivation of the session keys). The Chip Authentication requires collaboration of the TOE and the TOE environment. The Active Authentication is provided by the following steps: i. the inspection system communicates by means of secure messaging established by Basic Access Control, ii. the inspection system reads and verifies by means of the Passive Authentication the authenticity of the MRTD’s Active Authentication Public Key using the Document Security Object, iii. the inspection system calls the TOEs Active Authentication command with a generated random number and the TOE signs it with the MRTD’s Active Authentication Private Key, and iv. the inspection system reads and verifies the signature. This Security Target requires the TOE to implement the Extended Access Control as defined in [TR-03110]. The Extended Access Control consists of two parts i. the Chip Authentication Protocol, and ii. the Terminal Authentication Protocol. The Chip Authentication Protocol i. authenticates the MRTD’s chip to the inspection system Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 13 of 85 ii. establishes secure messaging which is used by Terminal Authentication to protect the confidentiality and integrity of the sensitive biometric reference data during their transmission from the TOE to the inspection system. Therefore Terminal Authentication can only be performed if Chip Authentication has been successfully executed. The Terminal Authentication Protocol consists of i. the authentication of the inspection system as entity authorized by the receiving State or Organization through the issuing State, and ii. an access control by the TOE to allow reading the sensitive biometric reference data only to successfully authenticated authorized inspection systems. The issuing State or Organization authorizes the receiving State by means of certification the authentication public keys of Document Verifiers who create Inspection System Certificates. 1.4.2 TOE life cycle The TOE life cycle is described in terms of its four life cycle phases. (With respect to the [PP_SIC], the TOE life-cycle is additionally subdivided into 7 steps in the PP. These steps are denoted too in the following although the sequence of the steps differs for the TOE life cycle) Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 14 of 85 Figure 2: TOE life cycle Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 15 of 85 1.4.2.1 Phase 1: “Development” (Step 1) The TOE is developed in phase 1. The IC developer develops the integrated circuit, the IC Dedicated Software and the guidance documentation associated with these TOE components. The IC developer also acts as the developer of the embedded software (operating system) which is the JCOP v.2.4.1 Revision 3 platform. (Step 2) The software developer uses the guidance documentation for the integrated circuit and the guidance documentation for relevant parts of the IC Embedded Software (operating system) and develops the MRTD application and the guidance documentation associated with this TOE component. The MRTD application, the Morpho JC ePassport Applet run time code is securely delivered directly from the software developer (Morpho development dept.) to the MRTD Manufacturer (Morpho production dept.). 1.4.2.2 Phase 2: “Manufacturing” (Step 3) Both IC manufacturer and MRTD manufacturer are involved in this life-cycle phase. In a first step the TOE integrated circuit is produced containing the MRTD’s chip Dedicated Software and the parts of the MRTD’s chip Embedded Software in the non-volatile nonprogrammable memories (ROM). The IC manufacturer writes the IC Identification Data onto the chip to control the IC as MRTD material during the IC manufacturing and the delivery process to the MRTD manufacturer. The IC is securely delivered from the IC manufacturer to the MRTD manufacturer. The MRTD manufacturer i. adds the parts of the IC Embedded Software in the non-volatile programmable memories (for instance EEPROM) if necessary, ii. loads and creates the MRTD application (step 5), iii. equips MRTD’s chips with pre-personalization data, iv. combines the IC with hardware for the contactless interface in the passport booklet or card (step 4). The pre-personalized MRTD together with the IC Identifier is securely delivered from the MRTD manufacturer to the Personalization Agent. The MRTD manufacturer also provides the relevant parts of the guidance documentation to the Personalization Agent. As final step in the TOE preparation the Personalization Agent Key Set is installed. The TOE is securely delivered to the Personalization Agent. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 16 of 85 1.4.2.3 Phase 3: “Personalization of the MRTD” (Step 6) The personalization of the MRTD includes i. the survey of the MRTD holder’s biographical data, ii. the enrolment of the MRTD holder biometric reference data (i.e. the digitized portraits and the optional biometric reference data), iii. the printing of the visual readable data onto the physical MRTD, iv. the writing the TOE User Data and TSF Data into the logical MRTD and v. the writing the TSF Data into the logical MRTD and configuration of the TSF if necessary. The step (iv) is performed by the Personalization Agent and includes but is not limited to the creation of i. the digital MRZ data (EF.DG1), ii. the digitized portrait (EF.DG2), and iii. the document security object. The signing of the Document security object by the Document signer [9303] finalizes the personalization of the genuine MRTD for the MRTD holder. The personalized MRTD (together with appropriate guidance for TOE use if necessary) is handed over to the MRTD holder for operational use. This Security Target distinguishes between the Personalization Agent as entity known to the TOE and the Document Signer as entity in the TOE IT environment signing the Document security object as described in [9303]. This approach allows but does not enforce the separation of these roles. The Personalization Agent authenticates by two 112 bit Triple-DES keys (MAC and ENC) that meet [FIPS46]. 1.4.2.4 Phase 4: “Operational Use” (Step 7) The TOE is used as MRTD’s chip by the traveler and the inspection systems in the “Operational Use” phase. The user data can be read according to the security policy of the Issuing State or Organization and can be used according to the security policy of the Issuing State but they can never be modified. Non-TOE hardware/software/firmware required by the TOE There is no explicit non-TOE hardware, software or firmware required by the TOE to perform its claimed security features. The TOE is defined to comprise the chip and the complete operating system and application. Note, the inlay holding the chip as well as the antenna and the booklet (holding the printed MRZ) are needed to represent a complete MRTD, nevertheless these parts are not inevitable for the secure operation of the TOE. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 17 of 85 2 Conformance Claims 2.1 CC Conformance Claim This security target claims to be conformant to the Common Criteria version 3.1, which comprises • Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model; Version 3.1, Revision 3, July 2009 [CC-1] • Common Criteria for Information Technology Security Evaluation, Part 2: Security Functional Requirements; Version 3.1, Revision 3, July 2009 [CC-2] • Common Criteria for Information Technology Security Evaluation, Part 3: Security Assurance Requirements; Version 3.1, Revision 3, July 2009 [CC-3] as follows: • Part 2 extended with o FAU_SAS Audit data storage o FCS_RND Generation of random numbers o FIA_API Authentication proof of identity o FMT_LIM Limited capabilities and availability o FPT_EMSEC TOE emanation • Part 3 conformant Common Methodology for Information Technology Security Evaluation (CEM), Evaluation Methodology; Version 3.1, Revision 3, July 2009 [CEM] has been taken into account. 2.2 PP Claim / Package Claim This security target claims strict conformance to the Common Criteria Protection Profile - Machine Readable Travel Document with „ICAO Application", Extended Access Control, BSI-PP-0056, Version 1.10, 25th March. 2009 [PP] This ST is package conformant to EAL4 augmented with ALC_DVS.2 and AVA_VAN.5. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 18 of 85 3 Security Problem Definition 3.1 Introduction 3.1.1 Assets The assets to be protected by the TOE include the User Data on the MRTD’s chip. Logical MRTD sensitive User Data • Sensitive biometric reference data (EF.DG3, EF.DG4) Application note: Due to interoperability reasons the ‘ICAO Doc 9303’ [9303] requires that Basic Inspection Systems must have access to logical MRTD data DG1, DG2, DG5 to DG16. Note the BAC mechanisms may not resist attacks with high attack potential (cf. [PP_BAC]). A sensitive asset is the following more general one. Authenticity of the MRTD’s chip The authenticity of the MRTD’s chip personalized by the issuing State or Organization for the MRTD holder is used by the traveler to proof his possession of a genuine MRTD. 3.1.2 Subjects This security target considers the following subjects: Manufacturer The generic term for the IC Manufacturer producing the integrated circuit and the MRTD Manufacturer completing the IC to the MRTD’s chip. The Manufacturer is the default user of the TOE during the Phase 2 Manufacturing. The TOE does not distinguish between the users IC Manufacturer and MRTD Manufacturer using this role Manufacturer. Personalization Agent The agent is acting on the behalf of the issuing State or Organisation to personalize the MRTD for the holder by some or all of the following activities i. establishing the identity the holder for the biographic data in the MRTD, ii. enrolling the biometric reference data of the MRTD holder i.e. the portrait, the encoded finger image(s) and/or the encoded iris image(s) iii. writing these data on the physical and logical MRTD for the holder as defined for global, international and national interoperability, Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 19 of 85 iv. writing the initial TSF data and v. signing the Document Security Object defined in [9303]. Country Verifying Certification Authority The Country Verifying Certification Authority (CVCA) enforces the privacy policy of the issuing Country or Organization with respect to the protection of sensitive biometric reference data stored in the MRTD. The CVCA represents the country specific root of the PKI of Inspection Systems and creates the Document Verifier Certificates within this PKI. The updates of the public key of the CVCA are distributed in form of Country Verifying CA Link-Certificates. Document Verifier The Document Verifier (DV) enforces the privacy policy of the receiving Country with respect to the protection of sensitive biometric reference data to be handled by the Extended Inspection Systems. The Document Verifier manages the authorization of the Extended Inspection Systems for the sensitive data of the MRTD in the limits provided by the issuing States or Organizations in form of the Document Verifier Certificates. Terminal A terminal is any technical system communicating with the TOE through the contactless interface. Inspection system A technical system used by the border control officer of the receiving State i. examining an MRTD presented by the traveler and verifying its authenticity and ii. verifying the traveler as MRTD holder.. The Basic Inspection System (BIS) i. contains a terminal for the contactless communication with the MRTD’s chip, ii. implements the terminals part of the Basic Access Control Mechanism and iii. gets the authorization to read the logical MRTD under the Basic Access Control by optical reading the MRTD or other parts of the passport book providing this information. The Active Authentication Basic Inspection System (AABIS)2 is a Basic Inspection System which implements additional the Active Authentication Mechanism, 2 added by the ST author Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 20 of 85 The General Inspection System (GIS) is a Basic Inspection System which implements additional the Chip Authentication Mechanism. The Active Authentication General Inspection System (AAGIS)3 is a General Inspection System which implements additional the Active Authentication Mechanism, The Extended Inspection System (EIS) in addition to the General Inspection System i. implements the Terminal Authentication Protocol and ii. is authorized by the issuing State or Organization through the Document Verifier of the receiving State to read the sensitive biometric reference data. The Active Authentication Extended Inspection System (AAEIS)4 is a Extended Inspection System which implements additional the Active Authentication Mechanism, The security attributes of the EIS are defined of the Inspection System Certificates. MRTD Holder The rightful holder of the MRTD for whom the issuing State or Organization personalized the MRTD. Traveler Person presenting the MRTD to the inspection system and claiming the identity of the MRTD holder. Attacker A threat agent trying i. to identify and to trace the movement the MRTD’s chip remotely (i.e. without knowing or optically reading the physical MRTD), ii. to read or to manipulate the logical MRTD without authorization, or iii. to forge a genuine MRTD. 3.2 Assumptions The assumptions describe the security aspects of the environment in which the TOE will be used or is intended to be used. 3 added by the ST author 4 added by the ST author Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 21 of 85 A.MRTD_Manufact MRTD manufacturing on steps 4 to 6 It is assumed that appropriate functionality testing of the MRTD is used. It is assumed that security procedures are used during all manufacturing and test operations to maintain confidentiality and integrity of the MRTD and of its manufacturing and test data (to prevent any possible copy, modification, retention, theft or unauthorized use). A.MRTD_Delivery MRTD delivery during steps 4 to 6 Procedures shall guarantee the control of the TOE delivery and storage process and conformance to its objectives: • Procedures shall ensure protection of TOE material/information under delivery and storage. • Procedures shall ensure that corrective actions are taken in case of improper operation in the delivery process and storage. • Procedures shall ensure that people dealing with the procedure for delivery have got the required skill. A.Pers_Agent Personalization of the MRTD’s chip The Personalization Agent ensures the correctness of i. the logical MRTD with respect to the MRTD holder, ii. the Document Basic Access Keys, iii. the Chip Authentication Public Key (EF.DG14) if stored on the MRTD’s chip, iv. the Active Authentication Public Key (EF.DG15) if stored on the MRTD’s chip, and v. the Document Signer Public Key Certificate (if stored on the MRTD’s chip). The Personalization Agent signs the Document Security Object. The Personalization Agent bears the Personalization Agent Authentication to authenticate himself to the TOE by symmetric cryptographic mechanisms. A.Pers_Agent_AA Personalization of the MRTD’s chip (Active Authentication) Additionally to A.Pers_Agent the Personalization Agent ensures the correctness of the Active Authentication Public Key (EF.DG15) if stored on the MRTD’s chip. A.Insp_Sys Inspection Systems for global interoperability The Inspection System is used by the border control officer of the receiving State Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 22 of 85 i. examining an MRTD presented by the traveler and verifying its authenticity and ii. verifying the traveler as MRTD holder. The Basic Inspection System for global interoperability i. includes the Country Signing Public Key and the Document Signer Public Key of each issuing State or Organization, and ii. implements the terminal part of the Basic Access Control [9303]. The Basic Inspection System reads the logical MRTD being under Basic Access Control and performs the Passive Authentication to verify the logical MRTD. The General Inspection System in addition to the Basic Inspection System implements the Chip Authentication Mechanism. The General Inspection System verifies the authenticity of the MRTD’s chip during inspection and establishes secure messaging with keys established by the Chip Authentication Mechanism. The Extended Inspection System in addition to the General Inspection System i. supports the Terminal Authentication Protocol and ii. is authorized by the issuing State or Organization through the Document Verifier of the receiving State to read the sensitive biometric reference data. A.Signature_PKI PKI for Passive Authentication The issuing and receiving States or Organizations establish a public key infrastructure for passive authentication i.e. digital signature creation and verification for the logical MRTD. The issuing State or Organization runs a Certification Authority (CA) which i. securely generates, stores and uses the Country Signing CA Key pair, and ii. manages the MRTD’s Chip Authentication Key Pairs. The CA keeps the Country Signing CA Private Key secret and distributes the Country Signing CA Public Key to ICAO, all receiving States maintaining its integrity. The Document Signer i. generates the Document Signer Key Pair, ii. hands over the Document Signer Public Key to the CA for certification, iii. keeps the Document Signer Private Key secret and iv. uses securely the Document Signer Private Key for signing the Document Security Objects of the MRTDs. The CA creates the Document Signer Certificates for the Document Signer Public Keys and distributes them to the receiving States and organizations. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 23 of 85 A.Auth_PKI PKI for Inspection Systems The issuing and receiving States or Organizations establish a public key infrastructure for card verifiable certificates of the extended access control. The Country Verifying Certification Authorities, the Document Verifier and Extended Inspection Systems hold authentication key pairs and certificates for their public keys encoding the access control rights. The Country Verifying Certification Authorities of the issuing States or Organizations are signing the certificates of the Document Verifier and the Document Verifiers are signing the certificates of the Extended Inspection Systems of the receiving States or Organizations. The issuing States or Organizations distributes the public key of their Country Verifying Certification Authority to their MRTD’s chip. 3.3 Threats This section describes the threats to be averted by the TOE independently or in collaboration with its IT environment. These threats result from the TOE method of use in the operational environment and the assets stored in or protected by the TOE. 3.3.1 Threats to be averted by the TOE and its environment The TOE in collaboration with its IT environment shall avert the threats as specified below. T.Read_Sensitive_Data Read the sensitive biometric reference data Adverse action: An attacker tries to gain the sensitive biometric reference data through the communication interface of the MRTD’s chip. The attack T.Read_Sensitive_Data is similar to the threat T.Skimming (cf. [PP_BAC]) in respect of the attack path (communication interface) and the motivation (to get data stored on the MRTD’s chip) but differs from those in the asset under the attack (sensitive biometric reference data vs. digital MRZ, digitized portrait and other data), the opportunity (i.e. knowing Document Basic Access Keys) and therefore the possible attack methods. Note, that the sensitive biometric reference data are stored only on the MRTD’s chip as private sensitive personal data whereas the MRZ data and the portrait are visually readable on the physical MRTD as well. Threat agent: having high attack potential, knowing the Document Basic Access Keys, being in possession of a legitimate MRTD Asset: confidentiality of sensitive logical MRTD (i.e. biometric reference) data, T.Forgery Forgery of data on MRTD’s chip Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 24 of 85 Adverse action: An attacker tries to gain the sensitive biometric reference data through the communication interface of the MRTD’s chip.The attack T.Read_Sensitive_Data is similar to the threat T.Skimming (cf. [PP_BAC]) in respect of the attack path (communication interface) and the motivation (to get data stored on the MRTD’s chip) but differs from those in the asset under the attack (sensitive biometric reference data vs. digital MRZ, digitized portrait and other data), the opportunity (i.e. knowing Document Basic Access Keys) and therefore the possible attack methods. Note, that the sensitive biometric reference data are stored only on the MRTD’s chip as private sensitive personal data whereas the MRZ data and the portrait are visually readable on the physical MRTD as well. Threat agent: having high attack potential, knowing the Document Basic Access Keys, being in possession of a legitimate MRTD Asset: authenticity of logical MRTD data, T.Counterfeit MRTD’s chip Adverse action: An attacker with high attack potential produces an unauthorized copy or reproduction of a genuine MRTD’s chip to be used as part of a counterfeit MRTD. This violates the authenticity of the MRTD’s chip used for authentication of a traveler by possession of a MRTD. The attacker may generate a new data set or extract completely or partially the data from a genuine MRTD’s chip and copy them on another appropriate chip to imitate this genuine MRTD’s chip. Threat agent: having high attack potential, being in possession of one or more legitimate MRTDs Asset: authenticity of logical MRTD data, The TOE shall avert the threats as specified below. T.Abuse-Func Abuse of Functionality Adverse action: An attacker may use functions of the TOE which shall not be used in “Operational Use” phase in order (i) to manipulate User Data, (ii) to manipulate (explore, bypass, deactivate or change) security features or functions of the TOE or (iii) to disclose or to manipulate TSF Data. This threat addresses the misuse of the functions for the initialization and the personalization in the operational state after delivery to MRTD holder. Threat agent: having high attack potential, being in possession of a legitimate MRTD Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 25 of 85 Asset: confidentiality and authenticity of logical MRTD and TSF data, correctness of TSF T.Information_Leakage Information Leakage from MRTD’s chip Adverse action: An attacker may exploit information which is leaked from the TOE during its usage in order to disclose confidential TSF data. The information leakage may be inherent in the normal operation or caused by the attacker. Leakage may occur through emanations, variations in power consumption, I/O characteristics, clock frequency, or by changes in processing time requirements. This leakage may be interpreted as a covert channel transmission but is more closely related to measurement of operating parameters which may be derived either from measurements of the contactless interface (emanation) or direct measurements (by contact to the chip still available even for a contactless chip) and can then be related to the specific operation being performed. Examples are the Differential Electromagnetic Analysis (DEMA) and the Differential Power Analysis (DPA). Moreover the attacker may try actively to enforce information leakage by fault injection (e.g. Differential Fault Analysis). Threat agent: having high attack potential, being in possession of a legitimate MRTD Asset: confidentiality of logical MRTD and TSF data T.Phys-Tamper Physical Tampering Adverse action: An attacker may perform physical probing of the MRTD’s chip in order (i) to disclose TSF Data, or (ii) to disclose/reconstruct the MRTD’s chip Embedded Software. An attacker may physically modify the MRTD’s chip in order to (i) modify security features or functions of the MRTD’s chip, (ii) modify security functions of the MRTD’s chip Embedded Software, (iii) modify User Data or (iv) to modify TSF data. The physical tampering may be focused directly on the disclosure or manipulation of TOE User Data (e.g. the biometric reference data for the inspection system) or TSF Data (e.g. authentication key of the MRTD’s chip) or indirectly by preparation of the TOE to following attack methods by modification of security features (e.g. to enable information leakage through power analysis). Physical tampering requires direct interaction with the MRTD’s chip internals. Techniques commonly employed in IC failure analysis and IC reverse engineering efforts may be used. Before that, the hardware security mechanisms and layout characteristics need to be identified. Determination of software design including treatment of User Data and TSF Data may also be a pre-requisite. The modification may Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 26 of 85 result in the deactivation of a security function. Changes of circuitry or data can be permanent or temporary. Threat agent: having high attack potential, being in possession of a legitimate MRTD Asset: confidentiality and authenticity of logical MRTD and TSF data, correctness of TSF T.Malfunction Malfunction due to Environmental Stress Adverse action: An attacker may cause a malfunction of TSF or of the MRTD’s chip Embedded Software by applying environmental stress in order to (i) deactivate or modify security features or functions of the TOE or (ii) circumvent, deactivate or modify security functions of the MRTD’s chip Embedded Software. This may be achieved e.g. by operating the MRTD’s chip outside the normal operating conditions, exploiting errors in the MRTD’s chip Embedded Software or misusing administration function. To exploit these vulnerabilities an attacker needs information about the functional operation. Threat agent: having high attack potential, being in possession of a legitimate MRTD Asset: confidentiality and authenticity of logical MRTD and TSF data, correctness of TSF 3.4 Organizational Security Policies The TOE shall comply to the following organization security policies (OSP) as security rules, procedures, practices, or guidelines imposed by an organization upon its operations (see CC part 1 [CC-1], sec. 3.2). P.BAC-PP Fulfillment of the Basic Access Control Protection Profile. The issuing States or Organizations ensures that successfully authenticated Basic Inspection Systems have read access to logical MRTD data DG1, DG2, DG5 to DG16 the ‘ICAO Doc 9303’ [9303] as well as to the data groups Common and Security Data. The MRTD is successfully evaluated and certified in accordance with the ‘Common Criteria Protection Profile Machine Readable Travel Document with „ICAO Application", Basic Access Control’ [PP_BAC] in order to ensure the confidentiality of standard user data and preventing the traceability of the MRTD data. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 27 of 85 P.Sensitive_Data Privacy of sensitive biometric reference data The biometric reference data of finger(s) (EF.DG3) and iris image(s) (EF.DG4) are sensitive private personal data of the MRTD holder. The sensitive biometric reference data can be used only by inspection systems which are authorized for this access at the time the MRTD is presented to the inspection system (Extended Inspection Systems). The issuing State or Organization authorizes the Document Verifiers of the receiving States to manage the authorization of inspection systems within the limits defined by the Document Verifier Certificate. The MRTD’s chip shall protect the confidentiality and integrity of the sensitive private personal data even during transmission to the Extended Inspection System after Chip Authentication. P.Manufact Manufacturing of the MRTD’s chip The Initialization Data are written by the IC Manufacturer to identify the IC uniquely. The MRTD Manufacturer writes the Pre-personalization Data which contains at least the Personalization Agent Key. P.Personalization Personalization of the MRTD by issuing State or Organization only The issuing State or Organization guarantees the correctness of the biographical data, the printed portrait and the digitized portrait, the biometric reference data and other data of the logical MRTD with respect to the MRTD holder. The personalization of the MRTD for the holder is performed by an agent authorized by the issuing State or Organization only. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 28 of 85 4 Security Objectives This chapter describes the security objectives for the TOE and the security objectives for the TOE environment. The security objectives for the TOE environment are separated into security objectives for the development and production environment and security objectives for the operational environment. 4.1 Security Objectives for the TOE This section describes the security objectives for the TOE addressing the aspects of identified threats to be countered by the TOE and organizational security policies to be met by the TOE. OT.AC_Pers Access Control for Personalization of logical MRTD The TOE must ensure that the logical MRTD data in EF.DG1 to EF.DG16, the Document security object according to LDS [9303] and the TSF data can be written by authorized Personalization Agents only. The logical MRTD data in EF.DG1 to EF.DG16 and the TSF data may be written only during and cannot be changed after its personalization. The Document security object can be updated by authorized Personalization Agents if data in the data groups EF.DG3 to EF.DG16 are added. For this TOE the logical MRTD data in EF.DG1 to EF.DG16 and the TSF data may be written only during personalization and cannot be changed afterwards. OT.Data_Int Integrity of personal data The TOE must ensure the integrity of the logical MRTD stored on the MRTD’s chip against physical manipulation and unauthorized writing. The TOE must ensure the integrity of the logical MRTD data during their transmission to the General Inspection System after Chip Authentication. OT.Sens_Data_Conf Confidentiality of sensitive biometric reference data The TOE must ensure the confidentiality of the sensitive biometric reference data (EF.DG3 and EF.DG4) by granting read access only to authorized Extended Inspection Systems. The authorization of the inspection system is drawn from the Inspection System Certificate used for the successful authentication and shall be a non-strict subset of the authorization defined in the Document Verifier Certificate in the certificate chain to the Country Verifier Certification Authority of the issuing State or Organization. The TOE must ensure the confidentiality of the logical MRTD data during their transmission to the Extended Inspection System. The confidentiality of Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 29 of 85 the sensitive biometric reference data shall be protected against attacks with high attack potential. OT.Identification Identification and Authentication of the TOE The TOE must provide means to store IC Identification and Pre-Personalization Data in its non-volatile memory. The IC Identification Data must provide a unique identification of the IC during Phase 2 “Manufacturing” and Phase 3 “Personalization of the MRTD”. The storage of the Pre-Personalization data includes writing of the Personalization Agent Key(s). OT.Chip_Auth_Proof Proof of MRTD’S chip authenticity The TOE must support the General Inspection Systems (and optionally support the Active Authentication Inspection Systems5 ) to verify the identity and authenticity of the MRTD’s chip as issued by the identified issuing State or Organization by means of the Chip Authentication as defined in [TR-03110] or Active Authentication as defined in [9303]5 . The authenticity prove provided by MRTD’s chip shall be protected against attacks with high attack potential. The following TOE security objectives address the protection provided by the MRTD’s chip independent of the TOE environment. OT.Prot_Abuse-Func Protection against Abuse of Functionality The TOE must prevent functions of the TOE which may not be used after TOE delivery can be abused in order i. to disclose critical User Data, ii. to manipulate critical User Data of the IC Embedded Software, iii. to manipulate Soft-coded IC Embedded Software or iv. bypass, deactivate, change or explore security features or functions of the TOE. Details of the relevant attack scenarios depend, for instance, on the capabilities of the Test Features provided by the IC Dedicated Test Software which are not specified here. 5 This part of the objective is added to the PP to cover active authentication. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 30 of 85 OT.Prot_Inf_Leak Protection against Information Leakage The TOE must provide protection against disclosure of confidential TSF data stored and/or processed in the MRTD’s chip • by measurement and analysis of the shape and amplitude of signals or the time between events found by measuring signals on the electromagnetic field, power consumption, clock, or I/O lines and • by forcing a malfunction of the TOE and/or • by a physical manipulation of the TOE. OT.Prot_Phys-Tamper Protection against Physical Tampering The TOE must provide protection the confidentiality and integrity of the User Data, the TSF Data, and the MRTD’s chip Embedded Software. This includes protection against attacks with high attack potential by means of • measuring through galvanic contacts which is direct physical probing on the chips surface except on pads being bonded (using standard tools for measuring voltage and current) or • measuring not using galvanic contacts but other types of physical interaction between charges (using tools used in solid-state physics research and IC failure analysis) • manipulation of the hardware and its security features, as well as • controlled manipulation of memory contents (User Data, TSF Data) with a prior • reverse-engineering to understand the design and its properties and functions. OT.Prot_Malfunction Protection against Malfunctions The TOE must ensure its correct operation. The TOE must prevent its operation outside the normal operating conditions where reliability and secure operation has not been proven or tested. This is to prevent errors. The environmental conditions may include external energy (esp. electromagnetic) fields, voltage (on any contacts), clock frequency, or temperature. 4.2 Security Objectives for the Operational Environment Issuing State or Organization The Issuing State or Organization will implement the following security objectives of the TOE environment. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 31 of 85 OE.MRTD_Manufact Protection of the MRTD Manufacturing Appropriate functionality testing of the TOE shall be used in step 4 to 6. During all manufacturing and test operations, security procedures shall be used through phases 4, 5 and 6 to maintain confidentiality and integrity of the TOE and its manufacturing and test data. OE.MRTD_ Delivery Protection of the MRTD delivery Procedures shall ensure protection of TOE material/information under delivery including the following objectives: • non-disclosure of any security relevant information, • identification of the element under delivery, • meet confidentiality rules (confidentiality level, transmittal form, reception acknowledgment), • physical protection to prevent external damage, • secure storage and handling procedures (including rejected TOE’s), • traceability of TOE during delivery including the following parameters: • origin and shipment details, • reception, reception acknowledgement, • location material/information. Procedures shall ensure that corrective actions are taken in case of improper operation in the delivery process (including if applicable any non-conformance to the confidentiality convention) and highlight all non-conformance to this process. Procedures shall ensure that people (shipping department, carrier, reception department) dealing with the procedure for delivery have got the required skill, training and knowledge to meet the procedure requirements and be able to act fully in accordance with the above expectations. OE.Personalization Personalization of logical MRTD The issuing State or Organization must ensure that the Personalization Agents acting on the behalf of the issuing State or Organization i. establish the correct identity of the holder and create biographic data for the MRTD, ii. enroll the biometric reference data of the MRTD holder i.e. the portrait, the encoded finger image(s) and/or the encoded iris image(s) and Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 32 of 85 iii. personalize the MRTD for the holder together with the defined physical and logical security measures to protect the confidentiality and integrity of these data. OE.Pass_Auth_Sign Authentication of logical MRTD by Signature The Issuing State or Organization must i. generate a cryptographic secure Country Signing Key Pair, ii. ensure the secrecy of the Country Signing Private Key and sign Document Signer Certificates in a secure operational environment, and iii. distribute the Certificate of the Country Signing Public Key to receiving States and organizations maintaining its authenticity and integrity. The Issuing State or Organization must i. generate a cryptographic secure Document Signing Key Pair and ensure the secrecy of the Document Signer Private Keys, ii. sign Document Security Objects of genuine MRTD in a secure operational environment only and iii. distribute the Certificate of the Document Signing Public Key to receiving States and organizations. The digital signature in the Document Security Object relates to all data in the data in EF.DG1 to EF.DG16 if stored in the LDS according to [9303]. OE.Auth_Key_MRTD MRTD Authentication Key The issuing State or Organization has to establish the necessary public key infrastructure in order to i. generate the MRTD’s Chip Authentication Key Pair and optionally the MRTD’s Active Authentication Key Pair, ii. store the Chip Authentication Private Key, and store the Chip Authentication Public Key in the Chip Authentication Public Key data in EF.DG14, iii. store the Active Authentication Private Key, and store the Active Authentication Public Key in the Active Authentication Public Key data in EF.DG15 (if generated), and iv. support inspection systems of receiving States or organizations to verify the authenticity of the MRTD’s chip used for genuine MRTD by certification of the Chip and Active Authentication Public Key by means of the Document Security Object. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 33 of 85 OE.Authoriz_Sens_Data Authorization for Use of Sensitive Biometric Reference Data The issuing State or Organization has to establish the necessary public key infrastructure in order to limit the access to sensitive biometric reference data of MRTD’s holders to authorized receiving States or Organizations. The Country Verifying Certification Authority of the issuing State or Organization generates card verifiable Document Verifier Certificates for the authorized Document Verifier only. OE.BAC_PP Fulfillment of the Basic Access Control Protection Profile. It has to be ensured by the issuing State or Organization, that the TOE is additionally successfully evaluated and certified in accordance with the ‘Common Criteria Protection Profile Machine Readable Travel Document with „ICAO Application", Basic Access Control’ [PP_BAC]. This is necessary to cover the BAC mechanism ensuring the confidentiality of standard user data and preventing the traceability of the MRTD data. Note that due to the differences within the assumed attack potential the addressed evaluation and certification is a technically separated process. Receiving State or organization The Receiving State or Organization will implement the following security objectives of the TOE environment. OE.Exam_MRTD Examination of the MRTD passport book The inspection system of the Receiving State must examine the MRTD presented by the traveler to verify its authenticity by means of the physical security measures and to detect any manipulation of the physical MRTD. The Basic Inspection System for global interoperability i. includes the Country Signing Public Key and the Document Signer Public Key of each issuing State or Organization, and ii. implements the terminal part of the Basic Access Control [9303]. Additionally General Inspection Systems and Extended Inspection Systems perform the Chip Authentication Protocol to verify the Authenticity of the presented MRTD’s chip. An Active Authentication (Basic, General or Extended) Inspection system performs all the functions of the Basic, General, respectively Extended Inspection System, and verifies the IC authenticity with an RSA signature generated by the MRTD (if available). OE.Passive_Auth_Verif Verification by Passive Authentication Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 34 of 85 The border control officer of the Receiving State uses the inspection system to verify the traveler as MRTD holder. The inspection systems must have successfully verified the signature of Document Security Objects and the integrity data elements of the logical MRTD before they are used. The receiving States and organizations must manage the Country Signing Public Key and the Document Signing Public Key maintaining their authenticity and availability in all inspection systems. OE.Prot_Logical_MRTD Protection of data of the logical MRTD The inspection system of the receiving State or Organization ensures the confidentiality and integrity of the data read from the logical MRTD. The inspection system will prevent eavesdropping to their communication with the TOE before secure messaging is successfully established based on the Chip Authentication Protocol. OE.Ext_Insp_Systems Authorisation of Extended Inspection Systems The Document Verifier of receiving States or Organizations authorizes Extended Inspection Systems by creation of Inspection System Certificates for access to sensitive biometric reference data of the logical MRTD. The Extended Inspection System authenticates themselves to the MRTD’s chip for access to the sensitive biometric reference data with its private Terminal Authentication Key and its Inspection System Certificate. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 35 of 85 5 Extended Components Definition This ST uses the extended components defined by the PP [PP, 4]. That definition uses components defined as extensions to CC part 2. Some of these components are defined in [PP_IC], other components are defined in the PP [PP]. 5.1 Definition of the Family FAU_SAS To define the security functional requirements of the TOE an sensitive family (FAU_SAS) of the Class FAU (Security Audit) is defined here. This family describes the functional requirements for the storage of audit data. It has a more general approach than FAU_GEN, because it does not necessarily require the data to be generated by the TOE itself and because it does not give specific details of the content of the audit records. The family “Audit data storage (FAU_SAS)” is specified as follows. FAU_SAS Audit data storage Family behavior This family defines functional requirements for the storage of audit data. Component leveling FAU_SAS Audit data storage 1 FAU_SAS.1 Requires the TOE to provide the possibility to store audit data. Management: FAU_SAS.1 There are no management activities foreseen. Audit: FAU_SAS.1 There are no actions defined to be auditable. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 36 of 85 FAU_SAS.1 Audit storage Hierarchical to: No other components. FAU_SAS.1.1 The TSF shall provide [assignment: authorized users] with the capability to store [assignment: list of audit information] in the audit records. Dependencies: No dependencies. 5.2 Definition of the Family FCS_RND To define the IT security functional requirements of the TOE a sensitive family (FCS_RND) of the Class FCS (cryptographic support) is defined here. This family describes the functional requirements for random number generation used for cryptographic purposes. The component FCS_RND is not limited to generation of cryptographic keys as the component FCS_CKM.1 is. The similar component FIA_SOS.2 is intended for non- cryptographic use. The family “Generation of random numbers (FCS_RND)” is specified as follows. FCS_RND Generation of random numbers Family behavior This family defines quality requirements for the generation of random numbers which are intended to be used for cryptographic purposes. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 37 of 85 Component leveling: FCS_RND Generation of random numbers 1 FCS_RND.1 Generation of random numbers requires that random numbers meet a defined quality metric. Management: FCS_RND.1 There are no management activities foreseen. Audit: FCS_RND.1 There are no actions defined to be auditable. FCS_RND.1 Quality metric for random numbers Hierarchical to: No other components. FCS_RND.1.1 The TSF shall provide a mechanism to generate random numbers that meet [assignment: a defined quality metric]. Dependencies: No dependencies. 5.3 Definition of the Family FIA_API To describe the IT security functional requirements of the TOE a sensitive family (FIA_API) of the Class FIA (Identification and authentication) is defined here. This family describes the functional requirements for the proof of the claimed identity for the authentication verification by an external entity where the other families of the class FIA address the verification of the identity of an external entity. FIA_API Authentication Proof of Identity Family behavior This family defines functions provided by the TOE to prove their identity and to be verified by an external entity in the TOE IT environment. Component leveling: FIA_API Authentication Proof of Identity 1 FIA_API.1 Authentication Proof of Identity. Management: FIA_API.1 The following actions could be considered for the management functions in FMT: Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 38 of 85 Management of authentication information used to prove the claimed identity. Audit: There are no actions defined to be auditable . FIA_API.1 Authentication Proof of Identity Hierarchical to: No other components. FIA_API.1.1 The TSF shall provide a [assignment: authentication mechanism] to prove the identity of the [assignment: authorized user or rule]. Dependencies: No dependencies. 5.4 Definition of the Family FMT_LIM The family FMT_LIM describes the functional requirements for the Test Features of the TOE. The new functional requirements were defined in the class FMT because this class addresses the management of functions of the TSF. The examples of the technical mechanism used in the TOE show that no other class is appropriate to address the specific issues of preventing the abuse of functions by limiting the capabilities of the functions and by limiting their availability. The family “Limited capabilities and availability (FMT_LIM)” is specified as follows. FMT_LIM Limited capabilities and availability Family behavior This family defines requirements that limit the capabilities and availability of functions in a combined manner. Note that FDP_ACF restricts the access to functions whereas the Limited capability of this family requires the functions themselves to be designed in a specific manner. Component leveling: FMT_LIM Limited capabilities and availability 1 2 FMT_LIM.1 Limited capabilities requires that the TSF is built to provide only the capabilities (perform action, gather information) necessary for its genuine purpose. FMT_LIM.2 Limited availability requires that the TSF restrict the use of functions (refer to Limited capabilities (FMT_LIM.1)). This can be achieved, for instance, by removing or by disabling functions in a specific phase of the TOE’s life-cycle. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 39 of 85 Management: FMT_LIM.1, FMT_LIM.2 There are no management activities foreseen. Audit: FMT_LIM.1, FMT_LIM.2 There are no actions defined to be auditable. To define the IT security functional requirements of the TOE a sensitive family (FMT_LIM) of the Class FMT (Security Management) is defined here. This family describes the functional requirements for the Test Features of the TOE. The new functional requirements were defined in the class FMT because this class addresses the management of functions of the TSF. The examples of the technical mechanism used in the TOE show that no other class is appropriate to address the specific issues of preventing the abuse of functions by limiting the capabilities of the functions and by limiting their availability. The TOE Functional Requirement “Limited capabilities (FMT_LIM.1)” is specified as follows. FMT_LIM.1 Limited capabilities Hierarchical to: No other components. FMT_LIM.1.1 The TSF shall be designed in a manner that limits their capabilities so that in conjunction with “Limited availability (FMT_LIM.2)” the following policy is enforced [assignment: Limited capability and availability policy]. Dependencies: FMT_LIM.2 Limited availability. The TOE Functional Requirement “Limited availability (FMT_LIM.2)” is specified as follows. FMT_LIM.2 Limited availability Hierarchical to: No other components. FMT_LIM.2.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with “Limited capabilities (FMT_LIM.1)” the following policy is enforced [assignment: Limited capability and availability policy]. Dependencies: FMT_LIM.1 Limited capabilities. 5.5 Definition of the Family FPT_EMSEC The sensitive family FPT_EMSEC (TOE Emanation) of the Class FPT (Protection of the TSF) is defined here to describe the IT security functional requirements of the TOE. The TOE shall prevent attacks against the SCD and other secret data where the attack is based on external observable physical phenomena of the TOE. Examples of such attacks are evaluation of TOE’s electromagnetic radiation, simple power analysis (SPA), differential Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 40 of 85 power analysis (DPA), timing attacks, etc. This family describes the functional requirements for the limitation of intelligible emanations which are not directly addressed by any other component of CC part 2 [CC-2]. The family “TOE Emanation (FPT_EMSEC)” is specified as follows. Family behavior This family defines requirements to mitigate intelligible emanations. Component leveling: FPT_EMSEC TOE emanation 1 FPT_EMSEC.1 TOE emanation has two constituents: FPT_EMSEC.1.1 Limit of Emissions requires to not emit intelligible emissions enabling access to TSF data or user data. FPT_EMSEC.1.2 Interface Emanation requires not emit interface emanation enabling access to TSF data or user data. Management: FPT_EMSEC.1 There are no management activities foreseen. Audit: FPT_EMSEC.1 There are no actions defined to be auditable. FPT_EMSEC.1 TOE Emanation Hierarchical to: No other components. FPT_EMSEC.1.1 The TOE shall not emit [assignment: types of emissions] in excess of [assignment: specified limits] enabling access to [assignment: list of types of TSF data] and [assignment: list of types of user data]. FPT_EMSEC.1.2 The TSF shall ensure [assignment: type of users] are unable to use the following interface [assignment: type of connection] to gain access to [assignment: list of types of TSF data] and [assignment: list of types of user data]. Dependencies: No other components. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 41 of 85 6 Security Requirements The CC allows several operations to be performed on functional requirements; refinement, selection, assignment, and iteration are defined in paragraph 2.1.4 of [CC-2]. Each of these operations is used in this security target. The refinement operation is used to add detail to a requirement, and thus further restricts a requirement. Refinement of security requirements that add or change words are in bold text. In cases where words from a CC requirement were deleted, a separate attachment indicates the words that were removed. The selection operation is used to select one or more options provided by the CC in stating a requirement. Selections that have been made by the PP authors are denoted as underlined text and the original text of the component is given by a footnote. Selections filled in by the ST author appear as slanted and underlined text. The assignment operation is used to assign a specific value to an unspecified parameter, such as the length of a password. Assignments that have been made by the PP authors are denoted by showing as underlined text and the original text of the component is given by a footnote. Assignments to be filled in by the ST author appear as slanted and underlined text. The iteration operation is used when a component is repeated with varying operations. Iteration is denoted by showing a slash “/”, and the iteration indicator after the component identifier. 7The definition of the subjects “Manufacturer”, “Personalization Agent”, “Extended Inspection System”, “Country Verifying Certification Authority”, “Document Verifier” and “Terminal” used in the following chapter is given in section 3.1. Note, that all these subjects are acting for homonymous external entities. All used objects are defined either in section 7 or in the following table. The operations “write”, “modify”, “read” and “disable read access” are used in accordance with the general linguistic usage. The operations “store”, “create”, “transmit”, “receive”, “establish communication channel”, “authenticate” and “re- authenticate” are originally taken from [CC-2]. The operation “load” is synonymous to “import” used in [CC-2] Definition of security attributes: Security attribute Values Meaning none (any Terminal) default role (i.e. without authorization after start- up) CVCA roles defined in the certificate used for authentication (cf. [TR-03110], A.5.1); Terminal is authenticated as Country Verifying Certification Authority after successful CA and TA terminal authentication status DV (domestic) roles defined in the certificate used for Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 42 of 85 authentication (cf. [TR-03110], A.5.1); Terminal is authenticated as domestic Document Verifier after successful CA and TA DV (foreign) roles defined in the certificate used for authentication (cf. [TR-03110], A.5.1); Terminal is authenticated as foreign Document Verifier after successful CA and TA IS roles defined in the certificate used for authentication (cf. [TR-03110], A.5.1); Terminal is authenticated as Extended Inspection System after successful CA and TA none - DG4 (Iris) Read access to DG4: (cf. [TR-03110], A.5.1) DG3 (Fingerprint) Read access to DG3: (cf. [TR-03110], A.5.1) Terminal Authorization DG3 (Iris) / DG4 (Fingerprint) Read access to DG3 and DG4: (cf. [TR-03110], A.5.1) The following table provides an overview of the keys and certificates used: Name Data Country Verifying Certification Authority Private Key (SKCVCA) The Country Verifying Certification Authority (CVCA) holds a private key (SKCVCA) used for signing the Document Verifier Certificates. Country Verifying Certification Authority Public Key (PKCVCA) The TOE stores the Country Verifying Certification Authority Public Key (PKCVCA) as part of the TSF data to verify the Document Verifier Certificates. The PKCVCA has the security attribute Current Date as the most recent valid effective date of the Country Verifying Certification Authority Certificate or of a domestic Document Verifier Certificate. Country Verifying Certification Authority Certificate (CCVCA) The Country Verifying Certification Authority Certificate may be a self-signed certificate or a link certificate (cf. [TR-03110] and Glossary). It contains (i) the Country Verifying Certification Authority Public Key (PKCVCA) as authentication reference data, (ii) the coded access control rights of the Country Verifying Certification Authority, (iii) the Certificate Effective Date and the Certificate Expiration Date as security attributes. Document Verifier Certificate (CDV) The Document Verifier Certificate CDV is issued by the Country Verifying Certification Authority. It contains (i) the Document Verifier Public Key (PKDV) as authentication reference data (ii) identification as domestic or foreign Document Verifier, the coded access control rights of the Document Verifier, the Certificate Effective Date and the Certificate Expiration Date as security Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 43 of 85 Name Data Inspection System Certificate (CIS) The Inspection System Certificate (CIS) is issued by the Document Verifier. It contains (i) as authentication reference data the Inspection System Public Key (PKIS), (ii) the coded access control rights of the Extended Inspection System, the Certificate Effective Date and the Certificate Expiration Date as security attributes. Chip Authentication Public Key Pair The Chip Authentication Public Key Pair (SKICC, PKICC) are used for Key Agreement Protocol: Diffie-Hellman (DH) according to RFC 2631 or Elliptic Curve Diffie-Hellman according to ISO 15946. Chip Authentication Public Key (PKICC) The Chip Authentication Public Key (PKICC) is stored in the EF.DG14 Chip Authentication Public Key of the TOE’s logical MRTD and used by the inspection system for Chip Authentication of the MRTD’s chip. It is part of the user data provided by the TOE for the IT environment. Chip Authentication Private Key (SKICC) The Chip Authentication Private Key (SKICC) is used by the TOE to authenticate itself as authentic MRTD’s chip. It is part of the TSF data. Country Signing Certification Authority Key Pair Country Signing Certification Authority of the Issuing State or Organization signs the Document Signer Public Key Certificate with the Country Signing Certification Authority Private Key and the signature will be verified by Receiving State or Organization (e.g. a Basic Inspection System) with the Country Signing Certification Authority Public Key. Active Authentication Public Key The optional Active Authentication Public Key is stored in the EF.DG15 Active Authentication Public Key of the TOE’s logical MRTD and used by the inspection system for Active Authentication of the MRTD’s chip. It is part of the user data provided by the TOE for the IT environment. Active Authentication Private Key () The optional Active Authentication Private Key is used by the TOE to authenticate itself as authentic MRTD’s chip. It is part of the TSF data. Document Signer Key Pairs Document Signer of the Issuing State or Organization signs the Document Security Object of the logical MRTD with the Document Signer Private Key and the signature will be verified by a Basic Inspection Systems of the Receiving State or organization with the Document Signer Public Key. Document Basic Access Keys The Document Basic Access Key is created by the Personalization Agent, loaded to the TOE, and used for mutual authentication and key agreement for secure messaging between the Basic Inspection System and the MRTD’s chip. BAC Session Keys Secure messaging Triple-DES key and Retail-MAC key agreed between the TOE and a BIS in result of the Basic Access Control Authentication Protocol. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 44 of 85 Name Data Chip Session Key Secure messaging Triple-DES key and Retail-MAC key agreed between the TOE and a GIS in result of the Chip Authentication Protocol. Table 1: Keys and Certificates 6.1 Security Functional Requirements for the TOE This section on security functional requirements for the TOE is divided into sub-section following the main security functionality. 6.1.1 Class FAU Security Audit The TOE shall meet the requirement “Audit storage (FAU_SAS.1)” as specified below For the extended components definition refer to [PP] chapter 4. FAU_SAS.1 Audit storage Hierarchical to: No other components. FAU_SAS.1.1 The TSF shall provide the Manufacturer6 with the capability to store the IC Identification Data7 in the audit records. Dependencies: No dependencies. 6.1.2 Class Cryptographic Support (FCS) The TOE shall meet the requirement “Cryptographic key generation (FCS_CKM.1)” as specified below (Common Criteria Part 2). The iterations are caused by different cryptographic key generation algorithms to be implemented and key to be generated by the TOE. FCS_CKM.1/KDF_MRTD Cryptographic key generation – Key Derivation Function by the MRTD Hierarchical to: No other components. FCS_CKM.1.1/ The TSF shall generate cryptographic keys in accordance with a 6 [assignment: authorized users] 7 [assignment: list of audit information] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 45 of 85 KDF_MRTD specified cryptographic key generation algorithm Document Basic Access Key Derivation Algorithm8 and specified cryptographic key sizes 112 bit9 that meet the following: [9303], Volume 2, Section IV, Appendix 510 . Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes Application note: The TOE uses this key derivation function as well to derive other session keys from shared secrets established by the Chip Authentication Protocol for the secure messaging required by FCS_COP.1/TDES_MRTD and FCS_COP.1/ MAC_MRTD. The algorithm uses the random number RND.ICC generated by TSF as required by FCS_RND.1/MRTD. FCS_CKM.1/DH_MRTD Cryptographic key generation – Diffie-Hellman Keys by the TOE Hierarchical to: No other components. FCS_CKM.1.1/ DH_MRTD The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm ECDH Key Agreement Algorithm over GF(p) and 3DES11 specified cryptographic key sizes of 224 or 256 bits, respectively 112 bits12 that meet the following: [TR-03110, Annex A.1]13 Dependencies: [FCS_CKM.2 Cryptographic key distribution or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes Application note14 : The TOE generates a shared secret value with the terminal secret value during the Chip Authentication Protocol (see TG_EAC] sec. 3.1 and Annex A.1, [TR-03111]) based on the ECDH protocol compliant to [BSI], Annex A.1. 8 [assignment: cryptographic key generation algorithm] 9 [assignment: cryptographic key sizes] 10 [assignment: list of standards] 11 [assignment: cryptographic key generation algorithm] 12 [assignment: cryptographic key sizes] 13 [assignment: list of standards] 14 Adapted to TOE Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 46 of 85 This protocol is based on the Diffie-Hellman-Protocol ECDH compliant to ISO 15946 (i.e. an elliptic curve cryptography algorithm) (cf. [TR-03110], Annex A.1, [TR-03111] and [ISO15946-3] for details). The shared secret value is used to derive the 112 bit Triple-DES key for encryption and the 112 bit Retail-MAC Chip Session Keys according to the Document Basic Access Key Derivation Algorithm [9303], Volume 2, Appendix 5 to Section IV, par. A5.1, for the TSF as required by FCS_COP.1/TDES_MRTD and FCS_COP.1/MAC_MRTD. The TOE shall meet the requirement “Cryptographic key destruction (FCS_CKM.4)” as specified below (Common Criteria Part 2). FCS_CKM.4 Cryptographic key destruction - MRTD Hierarchical to: No other components. FCS_CKM.4.1/ MRTD The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method physically overwriting the keys15 that meets the following: none16 . Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FMT_MSA.2 Secure security attributes 6.1.2.1 Cryptographic operation (FCS_COP.1) The TOE shall meet the requirement “Cryptographic operation (FCS_COP.1)” as specified below (Common Criteria Part 2). The iterations are caused by different cryptographic algorithms to be implemented by the TOE. FCS_COP.1/SHA_MRTD Cryptographic operation – Hash for Key Derivation by MRTD Hierarchical to: No other components. 15 [assignment: cryptographic key destruction method] 16 [assignment: list of standards] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 47 of 85 FCS_COP.1.1/ SHA_MRTD The TSF shall perform hashing17 in accordance with a specified cryptographic algorithm SHA-1, SHA-224 or SHA-25618 and cryptographic key sizes none19 that meet the following: FIPS 180-220 . Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes Application note: The TOE implements the hash function SHA-1 for the cryptographic primitive to derive the keys for secure messaging from the shared secrets of the Basic Access Control Authentication Mechanism. The Chip Authentication Protocol may use SHA- 1. The TOE implements the additional hash functions SHA-224 and SHA-256 for the Terminal Authentication Protocol (cf. [TR-03110], Annex A.2.2 for details). FCS_COP.1/TDES_MRTD Cryptographic operation – Encryption / Decryption Triple DES Hierarchical to: No other components. FCS_COP.1.1/ TDES_MRTD The TSF shall perform secure messaging – encryption and decryp- tion21 in accordance with a specified cryptographic algorithm Triple- DES in CBC mode22 and cryptographic key sizes 112 bit23 that meet the following: FIPS 46-3 [FIPS46] and [9303], Volume 2, Appendix 5 to Section IV24 . Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes FCS_COP.1/MAC_MRTD Cryptographic operation – Retail MAC 17 [assignment: list of cryptographic operations] 18 [assignment: cryptographic algorithm] 19 [assignment: cryptographic key sizes] 20 [assignment: list of standards] 21 [assignment: list of cryptographic operations] 22 [assignment: cryptographic algorithm] 23 [assignment: cryptographic key sizes] 24 [assignment: list of standards] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 48 of 85 Hierarchical to: No other components. FCS_COP.1.1/ MAC_MRTD The TSF shall perform secure messaging – message authentication code25 in accordance with a specified cryptographic algorithm Retail MAC26 and cryptographic key sizes 112 bit27 that meet the following: ISO 9797 (MAC algorithm 3, block cipher DES, Sequence Message Counter, padding mode 2)28 . Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes . FCS_COP.1/SIG_VER Cryptographic operation – Signature verification by MRTD Hierarchical to: No other components. FCS_COP.1.1/ SIG_VER The TSF shall perform digital signature verification 29 in accordance with a specified cryptographic algorithm ECDSA30 and cryptographic key sizes 224bit and 256bit31 that meet the following: [ISO15946-2]32 Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes FCS_COP.1/RSA Cryptographic operation – RSA Signature Hierarchical to: No other components. 25 [assignment: list of cryptographic operations] 26 [assignment: cryptographic algorithm] 27 [assignment: cryptographic key sizes] 28 [assignment: list of standards] 29 [assignment: list of cryptographic operations] 30 [assignment: cryptographic algorithm] 31 [assignment: cryptographic key sizes] 32 [assignment: list of standards] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 49 of 85 FCS_COP.1.1/ RSA The TSF shall perform digital signature generation33 in accordance with a specified cryptographic algorithm RSA34 and cryptographic key sizes 1280, 1536 and 1792 Bit35 that meet the following: [ISO 9796-2] and [SHA-1 digest]36 Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FMT_MSA.2 Secure security attributes Application note: The platform security target [JCOP_ST, 7.1.4] provides RSA digital signature generation and verification with cryptographic key sizes from 1976 to 2048 Bit which considers [ALGO]. Technically the platform allows key sizes beginning from 1280 (see e.g. [JCOP AGD_OPE, 2.1]). The ICAO specification ([9303], Appendix 8.3) recommends for Active Authentication Keys using RSA a minimum size of 1024 bits. Therefore the definition of FCS_COP.12.1/RSA conforms to the ICAO specification and can be implemented using the platform supported functionality. 6.1.2.2 Random Number Generation (FCS_RND.1) The TOE shall meet the requirement “Quality metric for random numbers (FCS_RND.1)” as specified below (Common Criteria Part 2 extended). FCS_RND.1/MRTD Quality metric for random numbers Hierarchical to: No other components. FCS_RND.1.1/ MRTD The TSF shall provide a mechanism to generate random numbers that meet class K3, of [AIS 20]37 Dependencies: No dependencies. 33 [assignment: list of cryptographic operations] 34 [assignment: cryptographic algorithm] 35 [assignment: cryptographic key sizes] 36 [assignment: list of standards] 37 [assignment: a defined quality metric] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 50 of 85 6.1.3 Class FIA Identification and Authentication Application note: The following table provides an overview on the authentication mechanisms used. Name SFR for the TOE Algorithms and key sizes according to [AIII], Annex E, and [TG_ECC] Symmetric Authentication Mechanism for Personalization Agents FIA_UAU.4/MRTD Triple-DES with 112 bit keys Chip Authentication Protocol FIA_API.1/MRTD, FIA_UAU.5/MRTD, FIA_UAU.6/MRTD ECDH and Retail-MAC, 112 bit keys Terminal Authentication Protocol FIA_UAU.5/MRTD EC-DSA with SHA Table 2: Overview on authentication SFR Note the Chip Authentication Protocol as defined in this protection profile includes • the BAC authentication protocol as defined in ‘ICAO Doc 9303’ [9303] in order to gain access to the Chip Authentication Public Key in EF.DG14, • the asymmetric key agreement to establish symmetric secure messaging keys between the TOE and the terminal based on the Chip Authentication Public Key and the Terminal Public Key used later in the Terminal Authentication Protocol, • the check whether the TOE is able to generate the correct message authentication code with the expected key for any message received by the terminal. The BAC mechanism does not provide a security function on their own. The Chip Authentication Protocol may be used independent of the Terminal Authentication Protocol. But if the Terminal Authentication Protocol is used the terminal shall use the same public key as presented during the Chip Authentication Protocol. 6.1.3.1 Timing of identification (FIA_UID.1) The TOE shall meet the requirement “Timing of identification (FIA_UID.1)” as specified below (Common Criteria Part 2). FIA_UID.1 Timing of identification Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 51 of 85 Hierarchical to: No other components. FIA_UID.1.1 The TSF shall allow (1) to establish the communication channel, (2) to read the Initialization Data if it is not disabled by TSF according to FMT_MTD.1/INI_DIS (3) to carry out the Chip Authentication Protocol38 on behalf of the user to be performed before the user is identified. FIA_UID.1.2 The TSF shall require each user to be successfully identified before allowing any other TSF-mediated actions on behalf of that user. Dependencies: No dependencies. 6.1.3.2 Timing of authentication (FIA_UAU.1) The TOE shall meet the requirement “Timing of authentication (FIA_UAU.1)” as speci- fied below (Common Criteria Part 2). FIA_UAU.1 Timing of authentication Hierarchical to: No other components. FIA_UAU.1.1 The TSF shall allow (1) to establish the communication channel, (2) to read the Initialization Data if it is not disabled by TSF according to FMT_MTD.1/INI_DIS (3) to identify themselves by selection of the authentication key (4) to carry out the Chip Authentication Protocol 39 on behalf of the user to be performed before the user is authen- ticated. FIA_UAU.1.2 The TSF shall require each user to be successfully authenticated before allowing any other TSF-mediated actions on behalf of that user. 38 [assignment: list of TSF-mediated actions] 39 [assignment: list of TSF-mediated actions] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 52 of 85 Dependencies: FIA_UID.1 Timing of identification. 6.1.3.3 Single-use authentication mechanisms (FIA_UAU.4) The TOE shall meet the requirements of “Single-use authentication mechanisms (FIA_UAU.4)” as specified below (Common Criteria Part 2). FIA_UAU.4/MRTD Single-use authentication mechanisms - Single-use authenti- cation of the Terminal by the TOE Hierarchical to: No other components. FIA_UAU.4.1/MRTD The TSF shall prevent reuse of authentication data related to 1. Terminal Authentication Protocol, 2. Authentication Mechanism based on Triple-DES40 . Dependencies: No dependencies. 6.1.3.4 Multiple authentication mechanisms (FIA_UAU.5) The TOE shall meet the requirement “Multiple authentication mechanisms (FIA_UAU.5)” as specified below (Common Criteria Part 2). FIA_UAU.5/MRTD Multiple authentication mechanisms FIA_UAU.5.1 The TSF shall provide 1. Terminal Authentication Protocol, 2. Secure Messaging in MAC_ENC-mode, 3. Symmetric Authentication Mechanism based on Triple- DES41 to support user authentication. 40 [assignment: identified authentication mechanism(s)] 41 [assignment: list of multiple authentication mechanisms] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 53 of 85 FIA_UAU.5.2 The TSF shall authenticate any user’s claimed identity according to the following rules: 1. The TOE accepts the authentication attempt as Personalization Agent by one of the following mechanisms (a) The Basic Access Control Authentication Mechanism with the Personalization Agent Keys, (b) The Symmetric Authentication Mechanism with the Personalization Agent Key, (c) The Terminal Authentication Protocol with Personali- zation Agent Keys 2. The TOE accepts the authentication attempt as Basic Inspection System only by means of the Basic Access Control Authentication Mechanism with the Document Basic Access Keys. 3. After successful authentication as Basic Inspection System and until the completion of the Chip Authentication Mechanism the TOE accepts only received command with correct message authentication code sent by means of secure messaging with key agreed with the authenticated terminal by means of the Basic Access Control Authentication Mechanism. 4. After run of the Chip Authentication Mechanism the TOE accepts only received commands with correct message authentication code sent by means of secure messaging with key agreed with the terminal by means of the Chip Authentication Mechanism. 5. The TOE accepts the authentication attempt by means of the Terminal Authentication Protocol only if the terminal uses secure messaging established by the Chip Authentication Mechanism42 . Dependencies: No dependencies. 6.1.3.5 Re-authenticating (FIA_UAU.6) The TOE shall meet the requirement “Re-authenticating (FIA_UAU.6)” as specified below (Common Criteria Part 2). FIA_UAU.6/MRTD Re-authenticating – Re-authenticating of Terminal by the TOE Hierarchical to: No other components. 42 [assignment: rules describing how the multiple authentication mechanisms provide authentication] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 54 of 85 FIA_UAU.6.1/MRTD The TSF shall re-authenticate the user under the conditions 1. Each command sent to TOE after successful authentication of the terminal with Basic Access Control Authentication Mechanism and until the completion of the Chip Authentication Mechanism shall be verified as being sent by the authenticated BIS. 2. Each command sent to TOE after successful run of the Chip Authentication Protocol shall be verified as being sent by the GIS43 . Dependencies: No dependencies. The TOE shall meet the requirement “Authentication Proof of Identity (FIA_API.1)” as specified below (Common Criteria Part 2 extended). FIA_API.1/CAP Authentication Proof of Identity - MRTD Hierarchical to: No other components. FIA_API/CAP The TSF shall provide an Chip Authentication Protocol according to [TR-03110]44 to prove the identity of the TOE45 . Dependencies: No dependencies. FIA_API.1/AA Authentication Proof of Identity - MRTD Hierarchical to: No other components. FIA_API/AA The TSF shall provide an Active Authentication Protocol according to [9303]46 to prove the identity of the TOE47 . 43 [assignment: list of conditions under which re-authentication is required] 44 [assignment: authentication mechanism] 45 [assignment: authorized user or rule] 46 [assignment: authentication mechanism] 47 [assignment: authorized user or rule] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 55 of 85 Dependencies: No dependencies. 6.1.4 Class FDP User Data Protection 6.1.4.1 Subset access control (FDP_ACC.1) The TOE shall meet the requirement “Subset access control (FDP_ACC.1)” as speci- fied below (Common Criteria Part 2). FDP_ACC.1 Subset access control Hierarchical to: No other components. FDP_ACC.1.1 The TSF shall enforce the Access Control SFP48 on terminals gaining write, read and modification access to the data in the EF.COM, EF.SOD, EF.DG1 to EF.DG16 of the logical MRTD49 . Dependencies: FDP_ACF.1 Security attribute based access control 6.1.4.2 Security attribute based access control (FDP_ACF.1) The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1)” as specified below (Common Criteria Part 2). FDP_ACF.1 Security attribute based access control50 Hierarchical to: No other components. 48 [assignment: access control SFP] 49 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 50 The bold text below has been added to allow the use of active authentication. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 56 of 85 FDP_ACF.1.1 The TSF shall enforce the Access Control SFP51 to objects based on the following: 1. Subjects: a. Personalization Agent b. Extended Inspection System c. Terminal 2. Objects: a. data EF.DG1, EF.DG2 and EF.DG.5 to EF.DG16 of the logical MRTD b. data EF.DG3 and EF.DG4 of the logical MRTD c. data in EF.COM d. data in EF.SOD 3. Security attributes a. authentication status of terminals b. Terminal Authorization52 . FDP_ACF.1.2 The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: 1. the successfully authenticated Personalization Agent is allowed to write data and to read data of the data of the EF.COM, EF.SOD, EF.DG1 to EF.DG16 of the logical MRTD, 2. the successfully authenticated Basic Inspection System is allowed to read data in EF.COM, EF.SOD, EF.DG1, EF.DG2 and EF.DG5 to EF.DG16 of the logical MRTD, and request active authentication, 3. the successfully authenticated Extended Inspection System with the Read access to DG 3 (Fingerprint) granted by the relative certificate holder authorization encoding is allowed to read the data in EF.DG3 of the logical MRTD, 4. the successfully authenticated Extended Inspection System with the Read access to DG 4 (Iris) granted by the relative certificate holder authorization encoding is allowed to read the data in EF.DG4 of the logical MRTD. FDP_ACF.1.3 The TSF shall explicitly authorize access of subjects to objects based on the following sensitive rules: none53 . FDP_ACF.1.4 The TSF shall explicitly deny access of subjects to objects 51 [assignment: access control SFP] 52 [assignment: list of subjects and objects controlled under the indicated SFP, and. for each, the SFP-relevant security attributes, or named groups of SFP-relevant security attributes] 53 [assignment: rules, based on security attributes, that explicitly authorize access of subjects to objects] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 57 of 85 based on the rule: 1. A terminal authenticated as CVCA is not allowed to read data in the EF.DG3, 2. A terminal authenticated as CVCA is not allowed to read data in the EF.DG4, 3. A terminal authenticated as DV is not allowed to read data in the EF.DG3, 4. A terminal authenticated as DV is not allowed to read data in the EF.DG4, 5. Any terminal is not allowed to modify any of the EF.DG1 to EF.DG16 of the logical MRTD, 6. Any terminal not being successfully authenticated as Extended Inspection System is not allowed to read any of the EF.DG3 to EF.DG4 of the logical MRTD Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialization Application note: Note the BAC mechanism controls the read access of the EF.COM, EF.SOD, EF.DG1, EF.DG2, EF.DG5 to EF.DG16 of the logical MRTD. According to P.BAC-PP this security features of the MRTD are not subject of this ST. The TOE shall meet the requirement “Basic data exchange confidentiality (FDP_UCT.1)” as specified below (Common Criteria Part 2). FDP_UCT.1/MRTD Basic data exchange confidentiality - MRTD Hierarchical to: No other components. FDP_UCT.1.1/MRTD The TSF shall enforce the Access Control SFP54 to be able to transmit and receive55 user data in a manner protected from unauthorized disclosure after Chip Authentication. 54 [assignment: access control SFP(s) and/or information flow control SFP(s)] 55 [selection: transmit, receive] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 58 of 85 Dependencies: [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] The TOE shall meet the requirement “Data exchange integrity (FDP_UIT.1)” as specified below (Common Criteria Part 2). FDP_UIT.1/MRTD Data exchange integrity - MRTD Hierarchical to: No other components. FDP_UIT.1.1/MRTD The TSF shall enforce the Access Control SFP56 to be able to transmit and receive57 user data in a manner protected from modification, deletion, insertion and replay58 errors after Chip Authentication. FDP_UIT.1.2/MRTD The TSF shall be able to determine on receipt of user data, whether modification, deletion, insertion and replay59 has occur- red after Chip Authentication. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] Rationale for Refinement: Note that the Access Control SFP (cf. FDP_ACF.1.2) allows the Extended Inspection System (as of [9303] and [PP_BAC]) to access the data EF.COM, EF.SOD, EF.DG1, EF.DG2 and EF.DG5 to EF.DG16 of the logical MRTD. Nevertheless there is explicitly no rule for preventing access to these data. More over their data integrity (cf. FDP_UIT.1) and confidentiality (cf. FDP_UCT.1) is ensured by the BAC mechanism being addressed and covered by [PP_BAC]. The fact that the BAC mechanism is not part of the PP in hand is addressed by the refinement “after Chip Authentication”. 6.1.5 Class FMT Security Management The TOE shall meet the requirement “Specification of Management Functions (FMT_SMF.1)” as specified below (Common Criteria Part 2). 56 [assignment: access control SFP(s) and/or information flow control SFP(s)] 57 [selection: transmit, receive] 58 [selection: modification, deletion, insertion, replay] 59 [selection: modification, deletion, insertion, replay] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 59 of 85 FMT_SMF.1 Specification of Management Functions Hierarchical to: No other components. FMT_SMF.1.1 The TSF shall be capable of performing the following management functions: 1. Initialization, 2. Pre-personalization 3. Personalization 4. Configuration60 . Dependencies: No Dependencies The TOE shall meet the requirement “Security roles (FMT_SMR.1)” as specified below (Common Criteria Part 2). FMT_SMR.1 Security roles Hierarchical to: No other components. FMT_SMR.1.1 The TSF shall maintain the roles 1. Manufacturer, 2. Personalization Agent, 3. Country Verifier Certification Authority, 4. Document Verifier, 5. domestic Extended Inspection System 6. foreign Extended Inspection System61 . FMT_SMR.1.2 The TSF shall be able to associate users with roles. Application note: Note that the MRTD also maintains the role Basic Inspection System due to a direct consequence of P.BAC-PP resp. OE.BAC-PP. Nevertheless this role is not explicitly listed in FMT_SMR.1.1, above since the TSF cannot maintain the role with respect to the assumed high attack potential due to the known weaknesses of the Document Basic Access Keys. Hierarchical to: FIA_UID.1 Timing of identification. 60 [assignment: list of security management functions to be provided by the TSF] 61 [assignment: the authorized identified roles] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 60 of 85 The TOE shall meet the requirement “Limited capabilities (FMT_LIM.1)” as specified below. For the extended components definition refer to [PP] chapter 4. FMT_LIM.1 Limited capabilities Hierarchical to: No other components. FMT_LIM.1.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with “Limited availability (FMT_LIM.2)” the following policy is enforced: Deploying Test Features after TOE Delivery does not allow 1. User Data to be manipulated, 2. sensitive User Data (EF.DG3 and EF.DG4) to be disclosed, 3. TSF data to be disclosed or manipulated, 4. software to be reconstructed and 5. substantial information about construction of TSF to be gathered which may enable other attacks62 . Dependencies: FMT_LIM.2 Limited availability. The TOE shall meet the requirement “Limited availability (FMT_LIM.2)” as specified below. For the extended components definition refer to [PP] chapter 4. FMT_LIM.2 Limited availability Hierarchical to: No other components. FMT_LIM.2.1 The TSF shall be designed in a manner that limits their availability so that in conjunction with “Limited capabilities (FMT_LIM.1)” the following policy is enforced: Deploying Test Features after TOE Delivery does not allow 1. User Data to be manipulated, 2. sensitive User Data (EF.DG3 and EF.DG4) to be disclosed, 3. TSF data to be disclosed or manipulated, 4. software to be reconstructed and 5. substantial information about construction of TSF to be gathered which may enable other attacks63 . Dependencies: FMT_LIM.1 Limited capabilities. 62 [assignment: Limited capability and availability policy] 63 [assignment: Limited capability and availability policy] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 61 of 85 The TOE shall meet the requirement “Management of TSF data (FMT_MTD.1)” as specified below (Common Criteria Part 2). The iterations address different manage- ment functions and different TSF data. FMT_MTD.1/INI_ENA Management of TSF data – Writing of Initialization Data and Pre-personalization Data Hierarchical to: No other components. FMT_MTD.1/INI_ENA The TSF shall restrict the ability to write64 the Initialization Data and Pre-personalization Data65 to the Manufacturer66 . Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1/INI_DIS Management of TSF data – Disabling of Read Access to Initialization Data and Pre-personalization Data Hierarchical to: No other components. FMT_MTD.1.1/INI_DIS The TSF shall restrict the ability to disable read access for users to67 the Initialization Data68 to the Personalization Agent69 . Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1/CVCA_INI Management of TSF data – Initialization of CVCA Certi- ficate and Current Date Hierarchical to: No other components. 64 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 65 [assignment: list of TSF data] 66 [assignment: the authorized identified roles] 67 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 68 [assignment: list of TSF data] 69 [assignment: the authorized identified roles] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 62 of 85 FMT_MTD.1.1/ CVCA_INI The TSF shall restrict the ability to write the 1. initial Country Verifying Certification Authority Public Key, 2. initial Country Verifier Certification Authority Certificate, 3. initial Current Date70 to the Personalization Agent71 . Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1/CVCA_UPD Management of TSF data – Country Verifier Certification Authority Hierarchical to: No other components. FMT_MTD.1.1/ CVCA_UPD The TSF shall restrict the ability to update the 1. Country Verifier Certification Authority Public Key, 2. Country Verifier Certification Authority Certificate72 to Country Verifier Certification Authority73 . Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1/Date Management of TSF data – Current Date Hierarchical to: No other components. FMT_MTD.1.1/ Date The TSF shall restrict the ability to modify the Current Date74 to 1. Country Verifier Certification Authority, 2. Document Verifier 3. domestic Extended Inspection System75 . Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1/KEY_WRITE Management of TSF data – Key Write76 70 [assignment: list of TSF data] 71 [assignment: the authorized identified roles] 72 [assignment: list of TSF data] 73 [assignment: the authorized identified roles] 74 [assignment: list of TSF data] 75 [assignment: the authorized identified roles] 76 The bold text below has been added to allow the use of active authentication. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 63 of 85 Hierarchical to: No other components. FMT_MTD.1.1/KEY_WRITE The TSF shall restrict the ability to write77 the Document Basic Access Keys and the Active Authentication Keys78 to the Personalization Agent79 . Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.1/CAPK Management of TSF data – Chip Authentication Private Key Hierarchical to: No other components. FMT_MTD.1.1/CAPK The TSF shall restrict the ability to load80 the Chip Authentication Private Key to the Personalization Agent81 . Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles . FMT_MTD.1/KEY_READ Management of TSF data – Key Read82 Hierarchical to: No other components. FMT_MTD.1.1/KEY_READ The TSF shall restrict the ability to read83 the 1. Document Basic Access Keys, 2. Chip Authentication Private Key, 3. Active Authentication Private Key, 4. Personalization Agent Keys84 to none85 . 77 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 78 [assignment: list of TSF data] 79 [assignment: the authorized identified roles] 80 [selection: create, load] 81 [assignment: the authorized identified roles] 82 The bold text below has been added to allow the use of active authentication. 83 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 84 [assignment: list of TSF data] 85 [assignment: the authorized identified roles] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 64 of 85 Dependencies: FMT_SMF.1 Specification of management functions FMT_SMR.1 Security roles FMT_MTD.3 Secure TSF data Hierarchical to: No other components. FMT_MTD.3.1 The TSF shall ensure that only secure values of the certificate chain are accepted for TSF data of the Terminal Authentication Protocol and the Access Control. Dependencies: ADV_SPM.1 Informal TOE security policy model FMT_MTD.1 Management of TSF data Refinement: The certificate chain is valid at the Current Date if and only if (1) the digital signature of the Inspection System Certificate can be verified as correct with the public key of the Document Verifier Certificate and the expiration date of the Inspection System Certificate is not before the Current Date of the TOE, (2) the digital signature of the Document Verifier Certificate can be verified as correct with the public key in the Certificate of the Country Verifying Certification Authority and the expiration date of the Document Verifier Certificate is not before the Current Date of the TOE, (3) the digital signature of the Certificate of the Country Verifying Certification Authority can be verified as correct with the public key of the Country Verifying Certification Authority known to the TOE and the expiration date of the Certificate of the Country Verifying Certification Authority is not before the Current Date of the TOE. The Inspection System Public Key contained in the Inspection System Certificate in a valid certificate chain is a secure value for the authentication reference data of the Extended Inspection System. The intersection of the Certificate Holder Authorizations contained in the certificates of a valid certificate chain is a secure value for Terminal Authorization of a successful authenticated Extended Inspection System. 6.1.6 Protection of the Security Functions The TOE shall prevent inherent and forced illicit information flow for User Data and TSF Data. The security functional requirement FPT_EMSEC.1 addresses the inherent leakage. With respect to forced leakage they have to be considered in combination with the security functional requirements “Failure with preservation of secure state Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 65 of 85 (FPT_FLS.1)” and “TSF testing (FPT_TST.1)” on the one hand and “Resistance to physical attack (FPT_PHP.3)” on the other. The SFR “Limited capabilities (FMT_LIM.1)”, “Limited availability (FMT_LIM.2)” and “Resistance to physical attack (FPT_PHP.3)” prevent deactivation and manipulation of the security features or misuse of TOE functions. The TOE shall meet the requirement “TOE Emanation (FPT_EMSEC.1)” as specified below. For the extended components definition refer to [PP] chapter 4. FPT_EMSEC.1 TOE Emanation86 Hierarchical to: No other components. FPT_EMSEC.1.1 The TOE shall not emit variations in power consumption or timing during command execution87 in excess of non-useful information88 enabling access to Personalization Agent Authentication Key, Active Authentication Private Key, and Chip Authentication Private Keys 89 and none90 FPT_EMSEC.1.2 The TSF shall ensure any users91 are unable to use the following interface smart card circuit contacts92 to gain access to Personalization Agent Authentication Key, Active Authentication Private Key, and Chip Authentication Private Keys93 and none94 . Dependencies: No other components. The following security functional requirements address the protection against forced illicit information leakage including physical manipulation. The TOE shall meet the requirement “Failure with preservation of secure state (FPT_FLS.1)” as specified below (Common Criteria Part 2). 86 The bold text below has been added to allow the use of active authentication. 87 [assignment: types of emissions] 88 [assignment: specified limits] 89 [assignment: list of types of TSF data] 90 [assignment: list of types of user data] 91 [assignment: type of users] 92 [assignment: type of connection] 93 [assignment: list of types of TSF data] 94 [assignment: list of types of user data] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 66 of 85 FPT_FLS.1 Failure with preservation of secure state Hierarchical to: No other components. FPT_FLS.1.1 The TSF shall preserve a secure state when the following types of failures occur: (1) exposure to operating conditions where therefore a malfunction could occur, (2) failure detected by TSF according to FPT_TST.195 . Dependencies: ADV_SPM.1 Informal TOE security policy model The TOE shall meet the requirement “TSF testing (FPT_TST.1)” as specified below (Common Criteria Part 2). FPT_TST.1 TSF testing Hierarchical to: No other components. FPT_TST.1.1 The TSF shall run a suite of self tests during initial start-up96 to demonstrate the correct operation of the TSF. FPT_TST.1.2 The TSF shall provide authorized users with the capability to verify the integrity of TSF data. FPT_TST.1.3 The TSF shall provide authorized users with the capability to verify the integrity of stored TSF executable code. The TOE shall meet the requirement “Resistance to physical attack (FPT_PHP.3)” as specified below (Common Criteria Part 2). FPT_PHP.3 Resistance to physical attack Hierarchical to: No other components. FPT_PHP.3.1 The TSF shall resist physical manipulation and physical pro- bing97 to the TSF98 by responding automatically such that the SFRs are always enforced. Dependencies: No dependencies. 95 [assignment: list of types of failures in the TSF] 96 [selection: during initial start-up, periodically during normal operation, at the request of the authorized user, at the conditions ] 97 [assignment: physical tampering scenarios] 98 [assignment: list of TSF devices/elements] Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 67 of 85 The following security functional requirements protect the TSF against bypassing and support the separation of TOE parts. 6.2 Security Assurance Requirements for the TOE The security assurance requirements (SAR) for the evaluation of the TOE and its development and operating environment are those taken from the Evaluation Assurance Level 4 (EAL4) augmented by the following components ALC_DVS.2 and AVA_VAN.5. The following table lists all SARs for the evaluation of the TOE: Assurance class Assurance component Denotation ADV_ARC.1 Security architecture description ADV_COMP.1 Design compliance with the platform certification report, guidance and ETR_COMP ADV_FSP.4 Complete functional specification ADV_IMP.1 Implementation representation of the TSF Development ADV_TDS.3 Basic modular design AGD_OPE.1 Operational user guidance Guidance documents AGD_PRE.1 Preparative procedures ALC_CMC.4 Production support, acceptance procedures and automation ALC_CMS.4 Problem tracking CM coverage Life-cycle support ALC_COMP.1 Integration of the application into the underlying platform and Consistency check for delivery and acceptance Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 68 of 85 Assurance class Assurance component Denotation procedures ALC_DEL.1 Delivery procedures ALC_DVS.2 Sufficiency of security measures ALC_LCD.1 Developer defined life- cycle model ALC_TAT.1 Tools and techniques – Well-defined development tools ASE_CCL.1 Conformance claims ASE_COMP.1 Consistency of Security Target ASE_ ECD.1 Extended components definition ASE_INT.1 Security objectives ASE_OBJ.2 PP claims ASE_REQ.2 IT security requirements ASE_SPD.1 Security problem definition Security Target evaluation ASE_TSS.1 TOE summary specification ATE_COMP.1 Composite product functional testing ATE_COV.2 Analysis of coverage ATE_DPT.1 Depth – Testing:high-level design ATE_FUN.1 Functional testing Tests ATE_IND.2 Independent testing – sample Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 69 of 85 Assurance class Assurance component Denotation AVA_COMP.1 Composite product vulnerability assessment Vulnerability assessment AVA_VAN.5 Advanced methodical vulnerability analysis Table 1: Security Assurance Requirements The selection of the component ALC_DVS.2 provides a higher assurance of the security of the MRTD’s development and manufacturing especially for the secure handling of the MRTD’s material. The selection of the component AVA_VAN.5 provides the assurance that the TOE is shown to be highly resistant to penetration attacks to meet the security objectives OT.Prot_Inf_Leak, OT.Prot_Phys-Tamper and OT.Prot_Malfunction. The Assurance Requirements for the selected level EAL 4 augmented are described in the Common Criteria for IT Security Evaluation documents. They are not listed in detail here. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 70 of 85 7 TOE Summary Specification As described in the TOE description (see chapt. 1.4) the TOE provides security features which can be associated into following groups: • Identification and Authentication mechanisms • Cryptographic functions support • Access control /Storage and protection of logical MRTD data • Secure messaging • Security and Life-cycle management Moreover the TOE will protect itself against interference, logical tampering and bypass. The security functionality of the TOE respectively the Morpho JC ePassport applet will be externally available to the user by APDU commands according to the access conditions specified by the according policies considering the life cycle state, user role and security state. The following overview shows how these features satisfy the security functional requirements specified in chapt. 6.1. SF.I&A Identification and Authentication include the mechanisms for • Basic Access Control Authentication mechanism99 • Chip Authentication • Terminal Authentication Protocol • Authentication of the Personalization Agent with the personalization key set • Active Authentication Protocol Authentication mechanisms The different authentication mechanisms are supported by according APDU commands and parameters using the cryptographic functions provided by the platform. The authentication mechanisms are enforced by protocols and APDU methods as specified in the functional specification. 1. Symmetric Basic Access Control Authentication Mechanism used by the Basic Inspection System 99 The Basic Access Authentication mechanism is not covered in this ST. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 71 of 85 knowing the Document Basic Access Keys (printed on the passport) • FIA_UID.1 Timing of Identification • FIA_UAU.1 Timing of Authentication • FIA_UAU.4/MRTD Single-use authentication of the Terminal by the TOE • FIA_UAU.5/MRTD Multiple authentication mechanisms • FIA_UAU.6/MRTD Re-authenticating of Terminal by the TOE • FMT_SMR.1 Security Roles 2. Chip Authentication of the MRTD’s chip. This protocol provides evidence of the MRTD’s chip authenticity and prevents data traces described in [9303], Volume 2, Appendix 7 to Section IV, par. A7.3.3. It is used by a General Inspection System, an enhanced Basic Inspection System. The implementation of Chip authentication contributes to • FIA_API.1/CAP Authentication Proof of Identity – MRTD • FIA_UAU.6/MRTD Re-authenticating of Terminal by the TOE • FMT_SMR.1 Security Roles 3. Terminal Authentication for Extended Access Control uses the secure messaging established by the Chip Authentication Mechanism to protect the confidentiality and integrity of the sensitive biometric reference data during their transmission from the TOE to the inspection system. Domestic and foreign Extended Inspection Systems have the certificates (provided by the Country Verifier Certification Authority and Document Verifier) to use Terminal Authentication. • FIA_UAU.5/MRTD Multiple authentication mechanisms • FMT_MTD.3 Secure TSF data • FMT_SMR.1 Security Roles 4. Symmetric Authentication of the Personalization Agent using the according keys written to the TOE by the Manufacturer during pre-personalization. • FIA_UAU.5/MRTD Multiple authentication mechanisms • FIA_UAU.4/MRTD Single-use authentication of the Terminal by the TOE • FMT_SMR.1 Security Roles 5. Active Authentication of the MRTD’s chip. This protocol provides evidence of the MRTD’s chip authenticity as described in [9303]. It is used by a Active Authentication System, an enhanced Basic, Generic or Extended Inspection System. • FIA_API.1/AA Authentication Proof of Identity – MRTD • FMT_SMR.1 Security Roles SF.CF Cryptographic functions support Following functionality is provided, mostly by the platform: Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 72 of 85 1. 3DES (112 bit keys) for en-/decryption (CBC and ECB) and signature (MAC) generation and verification, all provided by the platform. • FCS_COP.1/TDES_MRTD Cryptographic operation – Encryption / Decryption Triple DES • FCS_COP.1/MAC_MRTD Cryptographic operation – Retail MAC 2. SHA-1, SHA-224, and SHA-256 hash algorithm, provided by the platform. • FCS_COP.1/SHA_MRTD Cryptographic operation – Hash for Key Derivation by MRTD and according the application in paragraph 6.1.2.1 in this ST: • The TOE implements the hash function SHA-1 for the cryptographic primitive to derive the keys for secure messaging from the shared secrets of the Basic Access Control Authentication Mechanism (cf. [9303], Volume 2, Appendix 5 to Section IV. par. A5.1). • The Chip Authentication Protocol uses SHA-1 (cf. [TR-03110], Annex A.1.1). • The TOE implements additional hash functions SHA-224, and SHA-256 for the Terminal Authentication Protocol (cf. [TR-03110], Annex A.2.2 for details). 3. ECDSA digital signature verification according to [ISO 15946-2] with key lengths 224 and 256 bits, provided by the platform • FCS_COP.1/SIG_VER Cryptographic operation – Signature verification by MRTD 4. Diffie-Hellman key agreement with EC over GF(p) and cryptographic key sizes from 224 and 256 bit according to [ANSI X9.63], provided by the platform • FCS_CKM.1/DH_MRTD Cryptographic key generation – Diffie-Hellman Keys by the TOE 5. Destruction of cryptographic keys: A special javacard.security method of the JCOP platform is used. The transient keys will be reset by the JCOP platform if a deselect of the DF or a reset occurs in an authenticated phase of the TOE • FCS_CKM.4/MRTD Cryptographic key destruction – MRTD The TOE will destroy the BAC Session Keys (i) after detection of an error in a received command by verification of the MAC and (ii) after successful run of the Chip Authentication Protocol. The TOE will destroy the Chip Authentication Session Keys after detection of an error in a received command by verification of the MAC. The TOE will clear the memory area of any session keys before starting the communication with the terminal in a new power-on-session. 6. Cryptographic key generation according to the Document Basic Access Key Derivation Algorithm and a key size of 112. • FCS_CKM.1/KDF_MRTD Cryptographic key generation – Key Derivation Function by the MRTD 7. RSA digital signature generation for Active Authentication with key sizes of 1280, 1536 and 1792 Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 73 of 85 Bit according to [ISO 9796-2] and [SHA-1 digest], provided by the platform • FCS_COP.1/RSA Cryptographic operation – RSA Signature 8. Random number generation according to class K3, of AIS 20 [AIS20], provided by the platform • FCS_RND.1/MRTD Quality metric for random numbers SF.ILTB Protection against interference, logical tampering and bypass 1. Security domains are supported by the Java Card platform used by the TOE underlying platform JCOP v. 2.4.1. The JCOP platform provides protection against physical attack and performs self tests as described in [JCOP_ST]. The JCOP platform protects the TOE against malfunctions that are caused by exposure to operating conditions that may cause a malfunction. This includes hardware resets and operation outside the specified norms. The Morpho JC ePassport Applet uses transient memory where a hardware reset should revert the Morpho JC ePassport Applet to an unauthenticated state. • FPT_FLS.1 Failure with preservation of secure state • FPT_TST.1 TSF testing • FPT_PHP.3 Resistance to physical attack SF.AC Access control / Storage and protection of logical MRTD data Following functionality is provided including access control to MRTD data: 1. The TOE implements the subjects, objects, security attributes and rules according to the security attribute based access control. Access control is enforced by the APDU methods as specified in the interface defined in the functional specification. This functionality contributes to • FDP_ACC.1 Subset access control • FDP_ACF.1 Security attribute based access control • FDP_UIT.1/MRTD Data exchange integrity – MRTD • FDP_UCT.1/MRTD Basic data exchange confidentiality - MRTD SF.SM Secure Messaging Following functionality is provided, mostly by the platform: 1. Secure messaging in ENC_MAC mode according to the Diffie-Hellman Primitive established by the Chip Authentication Mechanism. This functionality is based on SF.CF. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 74 of 85 The functionality contributes to • FIA_UAU.6/MRTD Re-authenticating – Re-authenticating of Terminal by the TOE • FDP_UCT.1/MRTD Basic data exchange confidentiality - MRTD • FDP_UIT.1/MRTD Data exchange integrity - MRTD 2. The Retail MAC is part of every APDU command/response when secure messaging is active for Basic Access Control. Re-authentication is performed by the mandatory MAC in secure messaging. • FIA_UAU.6/MRTD Re-authenticating – Re-authenticating of Terminal by the TOE SF.LCM Security and life cycle management Following functionality is provided: Management of phases and roles 1. The manufacturing phase is split up by the TOE into initialization and pre-personalization sub- phases. The initialization and pre-personalization functionality is supported by both the JCOP platform and the Morpho JC ePassport Applet. Initialization and pre-personalization are part of the JCOP platform TOE preparation and will be performed according to the JCOP Administrator and User Guidance. Additional pre-personalization steps are performed according to ALC_LCD of the Morpho JC ePassport. • FMT_SMF.1 Specification of Management Functions (Initialization part) • FMT_SMR.1.1 Security roles (Manufacturer) • FMT_MTD.1/INI_ENA Management of TSF data – Writing of Initialization Data and Pre-personalization Data • FMT_MTD.1/INI_DIS Management of TSF data – Disabling of Read Access to Initialization Data and Pre-personalization Data 2. Personalization and Configuration of the Morpho JC ePassport Applet is performed using the commands available in the personalization phase. Writing of Initialization data of the JCOP platform is restricted to the Manufacturer by the Transport Key and the Pre-Personalization Key Set. Special APDU commands are used to write the initial Country Verifier Certification Authority Certificate’s CAR, the Document Number, the initial Current Date, Active Authentication keys, Chip authentication keys and BAC keys to the TOE. These commands are only available for Authenticated Personalization Agent in the Personalization Phase. • FMT_SMF.1 Specification of Management Functions (Personalization and Configuration part) • FMT_SMR.1.1 Security roles (Personalization Agent) • FMT_MTD.1/CVCA_INI Management of TSF data – Initialization of CVCA Certificate and Current Date • FMT_MTD.1/KEY_WRITE Management of TSF data – Key Write Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 75 of 85 • FMT_MTD.1/CAPK Management of TSF data – Chip Authentication Private Key 3. Management of TSF-Data can only be done after successful Terminal Authentication. Updating the Country Verifier Certification Authority Public Key and Certificate is restricted to the Country Verifier Certification Authority. Modifying the Current Date is restricted to the Country Verifier Certification Authority, the Document Verifier and the domestic Extended Inspection System. • FMT_SMF.1 Specification of Management Functions (Configuration part) • FMT_SMR.1 Security roles (Personalization Agent) • FMT_MTD.1/CVCA_UPD Management of TSF data – Country Verifier Certification Authority • FMT_MTD.3 Secure TSF data • FMT_MTD.1/DATE Current date 4. The test features of the JCOP platform are protected by ways described in JCOP platform. The Morpho JC ePassport Applet will not have any test features implemented. The security management support functionality contributes to • FMT_LIM.1 Limited capabilities • FMT_LIM.2 Limited availability 6. The Document Basic Access Keys, the Chip Authentication Private Key, the Active Authentication Private Key, and the Personalization Agent Keys are protected from disclosure. The Morpho JC ePassport Applet only stores keys in Java Card specified Key structures, which are protected by JCOP platform. • FMT_MTD.1/KEY_READ Management of TSF data – Key Read • FPT_EMSEC.1 TOE Emanation 7. The INSTALL for INSTALL method of the JCOP platform will be used to store the chip identification data. • FAU_SAS.1 Audit storage Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 76 of 85 8 Annex 8.1 Terms Term Definition Active Authentication Security mechanism defined in [9303]. Option by which means the MTRD’s chip proves and the inspection system verifies the identity and authenticity of the MTRD’s chip as part of a genuine MRTD issued by a known State of organization. Application note Optional informative part of the PP containing sensitive supporting information that is considered relevant or useful for the construction, evaluation, or use of the TOE (cf. CC part 1, section B.2.7). Audit records Write-only-once non-volatile memory area of the MRTDs chip to store the Initialization Data and Pre-personalization Data. Authenticity Ability to confirm the MRTD and its data elements on the MRTD’s chip were created by the issuing State or Organization Basic Access Control Security mechanism defined in [9303] by which means the MTRD’s chip proves and the inspection system protect their communication by means of secure messaging with Basic Access Keys (see there). Basic Inspection System (BIS) An inspection system which implements the terminals part of the Basic Access Control Mechanism and authenticates themselves to the MRTD’s chip using the Document Basic Access Keys drawn form printed MRZ data for reading the logical MRTD. Biographical data (biodata). The personalized details of the bearer of the document appearing as text in the visual and machine readable zones on the biographical data page of a passport book or on a travel card or visa. biometric reference data Data stored for biometric authentication of the MRTD holder in the MRTD’s chip as (i) digital portrait and (ii) optional biometric reference data. Counterfeit An unauthorized copy or reproduction of a genuine security document made by whatever means. Country Signing CA Certificate (CCSCA) Self-signed certificate of the Country Signing CA Public Key (KPuCSCA) issued by CSCA stored in the inspection system. Document Basic Access Keys Pair of symmetric Triple-DES keys used for secure messaging with encryption (key KENC) and message authentication (key KMAC) of data transmitted between the MRTD’s chip and the inspection system [9303]. It is drawn from the printed MRZ of the passport book to authenticate an entity able to read the printed MRZ of the passport book. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 77 of 85 Term Definition Document Security Object (SOD) A RFC3369 CMS Signed Data Structure, signed by the Document Signer (DS). Carries the hash values of the LDS Data Groups. It is stored in the MRTD’s chip. It may carry the Document Signer Certificate (CDS). [9303] Eavesdropper A threat agent with low attack potential reading the communication between the MRTD’s chip and the inspection system to gain the data on the MRTD’s chip. Enrolment The process of collecting biometric samples from a person and the subsequent preparation and storage of biometric reference templates representing that person's identity. [9303] Extended Access Control Security mechanism identified in [9303] by which means the MTRD’s chip (i) verifies the authentication of the inspection systems authorized to read the optional biometric reference data, (ii) controls the access to the optional biometric reference data and (iii) protects the confidentiality and integrity of the optional biometric reference data during their transmission to the inspection system by secure messaging. The Personalization Agent may use the same mechanism to authenticate themselves with Personalization Agent Authentication Private Key and to get write and read access to the logical MRTD and TSF data. Extended Inspection System (EIS) A role of a terminal as part of an inspection system which is in addition to Basic Inspection System authorized by the issuing State or Organization to read the optional biometric reference data and supports the terminals part of the Extended Access Control Authentication Mechanism. Forgery Fraudulent alteration of any part of the genuine document, e.g. changes to the biographical data or the portrait. Global Interoperability The capability of inspection systems (either manual or automated) in different States throughout the world to exchange data, to process data received from systems in other States, and to utilize that data in inspection operations in their respective States. Global interoperability is a major objective of the standardized specifications for placement of both eye-readable and machine readable data in all MRTDs. [9303] IC Dedicated Support Software That part of the IC Dedicated Software (refer to above) which provides functions after TOE Delivery. The usage of parts of the IC Dedicated Software might be restricted to certain phases. IC Dedicated Test Software That part of the IC Dedicated Software (refer to above) which is used to test the TOE before TOE Delivery but which does not provide any functionality thereafter. Impostor A person who applies for and obtains a document by assuming a false name and identity, or a person who alters his or her physical appearance to represent himself or herself as another person for the purpose of using that person’s document. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 78 of 85 Term Definition Improperly documented person A person who travels, or attempts to travel with: (a) an expired travel document or an invalid visa; (b) a counterfeit, forged or altered travel document or visa; (c) someone else’s travel document or visa; or (d) no travel document or visa, if required. [9303] Initialization Data Any data defined by the TOE Manufacturer and injected into the non- volatile memory by the Integrated Circuits manufacturer (Phase 2). These data are for instance used for traceability and for IC identification as MRTD’s material (IC identification data). Inspection The act of a State examining an MRTD presented to it by a traveler (the MRTD holder) and verifying its authenticity. [9303] Inspection system (IS) A technical system used by the border control officer of the receiving State (i) examining an MRTD presented by the traveler and verifying its authenticity and (ii) verifying the traveler as MRTD holder. Integrated circuit (IC) Electronic component(s) designed to perform processing and/or memory functions. The MRTD’s chip is a integrated circuit. Integrity Ability to confirm the MRTD and its data elements on the MRTD’s chip have not been altered from that created by the issuing State or Organization Issuing Organization Organization authorized to issue an official travel document (e.g. the United Nations Organization, issuer of the Laissez-passer). [9303]] Issuing State The Country issuing the MRTD. [9303] Logical Data Structure (LDS) The collection of groupings of Data Elements stored in the optional capacity expansion technology [9303]. The capacity expansion technology used is the MRTD’s chip. Logical MRTD Data of the MRTD holder stored according to the Logical Data Structure [9303] as specified by ICAO on the contactless integrated circuit. It presents contactless readable data including (but not limited to) (1) personal data of the MRTD holder (2) the digital Machine Readable Zone Data (digital MRZ data, DG1), (3) the digitized portraits (DG2), (4) the biometric reference data of finger(s) (DG3) or iris image(s) (DG4) or both and (5) the other data according to LDS (DG5 to DG16). Logical travel document Data stored according to the Logical Data Structure as specified by ICAO in the contactless integrated circuit including (but not limited to) (1) data contained in the machine-readable zone (mandatory), (2) digitized photographic image (mandatory) and (3) fingerprint image(s) and/or iris image(s) (optional). Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 79 of 85 Term Definition Machine readable travel document (MRTD) Official document issued by a State or Organization which is used by the holder for international travel (e.g. passport, visa, official document of identity) and which contains mandatory visual (eye readable) data and a separate mandatory data summary, intended for global use, reflecting essential data elements capable of being machine read. [9303] Machine readable visa (MRV): A visa or, where appropriate, an entry clearance (hereinafter collectively referred to as visas) conforming to the specifications contained herein, formulated to improve facilitation and enhance security for the visa holder. Contains mandatory visual (eye readable) data and a separate mandatory data summary capable of being machine read. The MRV is normally a label which is attached to a visa page in a passport. [9303] Machine readable zone (MRZ) Fixed dimensional area located on the front of the MRTD or MRP Data Page or, in the case of the TD1, the back of the MRTD, containing mandatory and optional data for machine reading using OCR methods. [9303] Machine-verifiable biometrics feature A unique physical personal identification feature (e.g. an iris pattern, fingerprint or facial characteristics) stored on a travel document in a form that can be read and verified by machine. MRTD application Non-executable data defining the functionality of the operating system on the IC as the MRTD’s chip. It includes - the file structure implementing the LDS [9303] , - the definition of the User Data, but does not include the User Data itself (i.e. content of DG1 to DG13 and DG 16) and - the TSF Data including the definition the authentication data but except the authentication data itself. MRTD Basic Access Control Mutual authentication protocol followed by secure messaging between the inspection system and the MRTD’s chip based on MRZ information as key seed and access condition to data stored on MRTD’s chip according to LDS. MRTD holder The rightful holder of the MRTD for whom the issuing State or Organization personalized the MRTD. MRTD’s Chip A contactless integrated circuit chip complying with ISO/IEC 14443 and programmed according to the Logical Data Structure as specified by ICAO, [9303]. MRTD’s chip Embedded Software Software embedded in a MRTD’s chip and not being developed by the IC Designer. The MRTD’s chip Embedded Software is designed in Phase 1 and embedded into the MRTD’s chip in Phase 2 of the TOE life-cycle. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 80 of 85 Term Definition Optional biometric reference data Data stored for biometric authentication of the MRTD holder in the MRTD’s chip as (i) encoded finger image(s) (DG3) or (ii) encoded iris image(s) (DG4) or (iii) both. Note that the European commission decided to use only finger print and not to use iris images as optional biometric reference data. Passive authentication (i) verification of the digital signature of the Document Security Object and (ii) comparing the hash values of the read LDS data fields with the hash values contained in the Document Security Object. Personalization The process by which the portrait, signature and biographical data are applied to the document. Personalization Agent The agent acting on the behalf of the issuing State or organisation to personalize the MRTD for the holder by (i) establishing the identity the holder for the biographic data in the MRTD, (ii) enrolling the biometric reference data of the MRTD holder i.e. the portrait, the encoded finger image(s) or (ii) the encoded iris image(s) and (iii) writing these data on the physical and logical MRTD for the holder. Personalization Agent Authentication Information TSF data used for authentication proof and verification of the Personalization Agent. Personalization Agent Authentication Key Symmetric cryptographic key used (i) by the Personalization Agent to prove their identity and get access to the logical MRTD according to the SFR FIA_UAU.4/BT FIA_UAU.6/BT and FIA_API.1/SYM_PT and (ii) by the MRTD’s chip to verify the authentication attempt of a terminal as Personalization Agent according to the SFR FIA_UAU.4/MRTD, FIA_UAU.5/MRTD and FIA_UAU.6/MRTD. Physical travel document Travel document in form of paper, plastic and chip using secure printing to present data including (but not limited to) (1) biographical data, (2) data of the machine-readable zone, (3) photographic image and (4) other data. Pre- personalization Data Any data that is injected into the non-volatile memory of the TOE by the MRTD Manufacturer (Phase 2) for traceability of non-personalized MRTD’s and/or to secure shipment within or between life cycle phases 2 and 3. It contains (but is not limited to) the Personalization Agent Key Pair. Receiving State The Country to which the MRTD holder is applying for entry. [9303] reference data Data enrolled for a known identity and used by the verifier to check the verification data provided by an entity to prove this identity in an authentication attempt. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 81 of 85 Term Definition secondary image A repeat image of the holder’s portrait reproduced elsewhere in the document by whatever means. secure messaging in encrypted mode Secure messaging using encryption and message authentication code according to ISO/IEC 7816-4 Skimming Imitation of the inspection system to read the logical MRTD or parts of it via the contactless communication channel of the TOE without knowledge of the printed MRZ data. Terminal Authorization Intersection of the Certificate Holder Authorizations of the Inspection System Certificate, the Document Verifier Certificate and Country Verifier Certification Authority which shall be valid for the Current Date. Travel document A passport or other official document of identity issued by a State or organization, which may be used by the rightful holder for international travel. [9303] Traveler Person presenting the MRTD to the inspection system and claiming the identity of the MRTD holder. TSF data Data created by and for the TOE, that might affect the operation of the TOE (CC part 1). Unpersonalized MRTD MRTD material prepared to produce an personalized MRTD containing an initialized and pre-personalized MRTD’s chip. User data Data created by and for the user, that does not affect the operation of the TSF (CC part 1). Verification The process of comparing a submitted biometric sample against the biometric reference template of a single enrollee whose identity is being claimed, to determine whether it matches the enrollee’s template. [9303] Verification data Data provided by an entity in an authentication attempt to prove their identity to the verifier. The verifier checks whether the verification data match the reference data known for the claimed identity. Country Verifying Certification Authority The country specific root of the PKI of Inspection Systems and creates the Document Verifier Certificates within this PKI. It enforces the Privacy policy of the issuing Country or Organization in respect to the protection of sensitive biometric reference data stored in the MRTD. It is Document Verifier Certification authority creating the Inspection System Certificates and managing the authorization of the Extended Inspection Systems for the sensitive data of the MRTD in the limits provided by the issuing States or Organizations General Inspection System A Basic Inspection System which implements sensitively the Chip Authentication Mechanism. Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 82 of 85 Term Definition Extended Inspection System A General Inspection System which (i) implements the Chip Authentication Mechanism, (ii) implements the Terminal Authentication Protocol and (iii) is authorized by the issuing State or Organization through the Document Verifier of the receiving State to read the sensitive biometric reference data. Current date The maximum of the effective dates of valid CVCA, DV and domestic Inspection System certificates known to the TOE. It is used the validate card verifiable certificates. Certificate chain Hierarchical sequence of Inspection System Certificate (lowest level), Document Verifier Certificate and Country Verifying Certification Authority Certificates (highest level), where the certificate of a lower lever is signed with the private key corresponding to the public key in the certificate of the next higher level. The Country Verifying Certification Authority Certificate is signed with the private key corresponding to the public key it contains (self-signed certificate). 8.2 Abbreviations Abbreviation Definition (e)MRTD (electronic) Machine Readable Travel Document (e.g. passport or other identity card that complies with ICAO standards for machine readable documents) AA Active Authentication AABIS Active Authentication Basic Inspection System AAEIS Active Authentication Extended Inspection System AAGIS Active Authentication General Inspection System APDU Application Protocol Data Unit BAC Basic Access Control, as described in [9303] BIS Basic Inspection System CA Chip Authentication [TR-03110] CC Common Criteria DGx Data Group, with identifier x where x ranges from 1 to 16, as described by the LDS 1.7 specification. Maps 1:1 to an EF. EAC Extended Access Control (Chip Authentication & Terminal Authentication) [TR-03110] EAL Evaluation Assurance Level EIS Extended Inspection System Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 83 of 85 Abbreviation Definition ENC Encryption IC Integrated Circuit, or chip ICAO International Civil Aviation Organisation ICT Information and Communication Technology ISO International Standards Organization JCOP Java Card Operating System LDS Logical Data Structure. In this document the LDS 1.7 specification by ICAO MAC Message Authentication Code OSP Organisational security policy PIS Primary Inspection System PP Protection Profile PT Personalization Terminal SAR Security assurance requirements SEF Security Enforcing Functions SF Security Function SFR Security functional requirement SOF Strength Of Function ST Security Target TA Terminal Authentication [TR-03110] TOE Target of Evaluation TR PKI Technical Report, PKI, integral part of the LDS 1.7 specification on cryptographic measures within an eMRTD TSF TOE security functions TSFI TOE Security Function Interface 8.3 References Reference Definition [9303] ICAO 9303: Machine Readable Travel Documents Part 3: Machine readable passport, Vol. 2: Specifications for Electronically Enabled MRtds with Biometric Identification Capability – Third Edition 2008 - International Civil Aviation Organization (ICAO) Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 84 of 85 Reference Definition [AIS20] Application Notes and Interpretation of the Scheme (AIS) AIS 20, Version 1, Date: 2 December,1999, Status: Mandatory, Subject: Functionality classes and evaluation methodology for, deterministic random number generators, Publisher: Certification body of the BSI, Section II 2, as part of the certification scheme [ALGO] Bundesnetzagentur für Elektrizität, Gas, Telekommunikation, Post und Eisenbahnen, Bekanntmachung zur elektronischen Signatur nach dem Signaturgesetz und der Signaturverordnung (Übersicht über geeignete Algorithmen) Veröffentlicht am 04. February 2010 im Bundesanzeiger Nr. 19, Seite 426 [CC-1] Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model; Version 3.1, Revision 3, July 2009 [CC-2] Common Criteria for Information Technology Security Evaluation, Part 2: Security Functional Requirements; Version 3.1, Revision 3, July 2009 [CC-2] [CC-3] Common Criteria for Information Technology Security Evaluation, Part 3: Security Assurance Requirements; Version 3.1, Revision 3, July 2009 [CC-3] [CEM] Common Methodology for Information Technology Security Evaluation (CEM), Evaluation Methodology; Version 3.1, Revision 3, July 2009 [FIPS46] Federal Information Processing Standards Publication FIPS PUB 46- 3, Data Encryption Standard (DES), Reaffirmed 1999 October 25, U.S. department of Commerce/National Institute of Standards and Technology [ISO 9796-2] ISO/IEC 9796-2: 2002, Information Technology — Security Techniques — Digital Signature Schemes giving message recovery — Part 2: Integer factorization based mechanisms [ISO15946-1] ISO/IEC 15946-1. Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 1: General, 2002. [ISO15946-2] ISO/IEC15946-2. Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 2: Digital signatures, 2002. [ISO15946-3] ISO/IEC 15946: Information technology — Security techniques — Cryptographic techniques based on elliptic curves — Part 3: Key establishment, 2002 [JCOP AGD_OPE] User Manual JCOP 2.4.1 revision 3 secure smartcard controller – NXP [PP] Common Criteria Protection Profile - Machine Readable Travel Security Target Lite for the Morpho JC ePassport version 2.0.0 2011-06-07 Public release Morpho bv Page 85 of 85 Reference Definition Document with „ICAO Application", Extended Access Control, BSI- PP-0056, Version 1.10, 25th March. 2009 [PP_BAC] Protection Profile - Machine Readable Travel Document with „ICAO Application",Basic Access Control, BSI-PP-0055, Version 1.10,, 25th March. 2009 [PP_IC] PP conformant to Smartcard IC Platform Protection Profile, Version 1.0, July 2001; registered and certified by Bundesamt für Sicherheit in der Informationstechnik (BSI) under the reference BSI-PP-0002-2001 [PP_SIC] Security IC Platform Protection Profile, Version 1.0, June 2007; registered and certified BSI (Bundesamt für Sicherheit in der Informationstechnik) under the reference BSI-PP-0035-2007 [SSMR] Annex to Section III Security Standards for Machine Readable Travel Documents, Excerpts from ICAO Doc 9303, Part 1 - Machine Readable Passports, Fifth Edition – 2003 [ST] Security Target for the Morpho JC ePassport, version 2.0.0: 8929- 8131-107, v0.2.1, 2011-02-24 [ST_BAC] Security Target for the Morpho JC ePassport, version 2.0.0 (BAC): 8929-8132-107, v0.2.1, 2011-02-24 [TR-03110] Technical Guideline TR-03110: Advanced Security Mechanisms for Machine Readable Travel Documents – Extended Access Control (EAC), Version 1.11 Bundesamt für Sicherheit in der Informationstechnik (BSI) [TR-03111] Technical Guideline TR-03111: Elliptic Curve Cryptography Based on ISO 15946, Version 1.00 Bundesamt für Sicherheit in der Informationstechnik (BSI)