BSI-DSZ-CC-1166-2021 for D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect, Version 1.3.3 from D-Trust GmbH BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49 (0)228 99 9582-0, Fax +49 (0)228 9582-5477, Infoline +49 (0)228 99 9582-111 Certification Report V1.0 CC-Zert-327 V5.41 BSI-DSZ-CC-1166-2021 (*) Fiscalization D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect Version 1.3.3 from Bundesdruckerei GmbH PP Conformance: Common Criteria Protection Profile Security Module Application for Electronic Record-keeping Systems (SMAERS) Version 1.0, 15 July 2020, BSI-CC-PP- 0105-V2-2020 Functionality: PP conformant Common Criteria Part 2 extended Assurance: Common Criteria Part 3 conformant EAL 2 augmented by ALC_LCD.1, ALC_CMS.3 The IT Product identified in this certificate has been evaluated at an approved evaluation facility using the Common Methodology for IT Security Evaluation (CEM), Version 3.1 extended by Scheme Interpretations for conformance to the Common Criteria for IT Security Evaluation (CC), Version 3.1. CC and CEM are also published as ISO/IEC 15408 and ISO/IEC 18045. (*) This certificate applies only to the specific version and release of the product in its evaluated configuration and in conjunction with the complete Certification Report and Notification. For details on the validity see Certification Report part A chapter 5. The evaluation has been conducted in accordance with the provisions of the certification scheme of the German Federal Office for Information Security (BSI) and the conclusions of the evaluation facility in the evaluation technical report are consistent with the evidence adduced. This certificate is not an endorsement of the IT Product by the Federal Office for Information Security or any other organisation that recognises or gives effect to this certificate, and no warranty of the IT Product by the Federal Office for Information Security or any other organisation that recognises or gives effect to this certificate, is either expressed or implied. Bonn, 15 December 2021 For the Federal Office for Information Security Sandro Amendola L.S. Head of Division Bundesamt für Sicherheit in der Informationstechnik Godesberger Allee 185-189 - D-53175 Bonn - Postfach 20 03 63 - D-53133 Bonn Phone +49 (0)228 99 9582-0 - Fax +49 (0)228 9582-5477 - Infoline +49 (0)228 99 9582-111 SOGIS Recognition Agreement Common Criteria Recognition Arrangement recognition for components up to EAL 2 and ALC_FLR only Certification Report BSI-DSZ-CC-1166-2021 This page is intentionally left blank. 4 / 22 BSI-DSZ-CC-1166-2021 Certification Report Contents A. Certification......................................................................................................................6 1. Preliminary Remarks....................................................................................................6 2. Specifications of the Certification Procedure...............................................................6 3. Recognition Agreements..............................................................................................7 4. Performance of Evaluation and Certification................................................................8 5. Validity of the Certification Result.................................................................................8 6. Publication....................................................................................................................9 B. Certification Results.......................................................................................................10 1. Executive Summary....................................................................................................11 2. Identification of the TOE.............................................................................................12 3. Security Policy............................................................................................................13 4. Assumptions and Clarification of Scope.....................................................................13 5. Architectural Information.............................................................................................13 6. Documentation...........................................................................................................14 7. IT Product Testing.......................................................................................................14 8. Evaluated Configuration.............................................................................................15 9. Results of the Evaluation............................................................................................16 10. Obligations and Notes for the Usage of the TOE.....................................................17 11. Security Target..........................................................................................................17 12. Regulation specific aspects (eIDAS, QES)..............................................................18 13. Definitions.................................................................................................................18 14. Bibliography..............................................................................................................19 C. Excerpts from the Criteria..............................................................................................21 D. Annexes.........................................................................................................................22 5 / 22 Certification Report BSI-DSZ-CC-1166-2021 A. Certification 1. Preliminary Remarks Under the BSIG1 Act, the Federal Office for Information Security (BSI) has the task of issuing certificates for information technology products. Certification of a product is carried out on the instigation of the vendor or a distributor, hereinafter called the sponsor. A part of the procedure is the technical examination (evaluation) of the product according to the security criteria published by the BSI or generally recognised security criteria. The evaluation is normally carried out by an evaluation facility recognised by the BSI or by BSI itself. The result of the certification procedure is the present Certification Report. This report contains among others the certificate (summarised assessment) and the detailed Certification Results. The Certification Results contain the technical description of the security functionality of the certified product, the details of the evaluation (strength and weaknesses) and instructions for the user. 2. Specifications of the Certification Procedure The certification body conducts the procedure according to the criteria laid down in the following: ● Act on the Federal Office for Information Security1 ● BSI Certification and Approval Ordinance2 ● BMI Regulations on Ex-parte Costs 3 ● Special decrees issued by the Bundesministerium des Innern (Federal Ministry of the Interior) ● DIN EN ISO/IEC 17065 standard ● BSI certification: Scheme documentation describing the certification process (CC- Produkte) [3] ● BSI certification: Scheme documentation on requirements for the Evaluation Facility, its approval and licencing process (CC-Stellen) [3] 1 Act on the Federal Office for Information Security (BSI-Gesetz - BSIG) of 14 August 2009, Bundesgesetzblatt I p. 2821 2 Ordinance on the Procedure for Issuance of Security Certificates and approval by the Federal Office for Information Security (BSI-Zertifizierungs- und -Anerkennungsverordnung - BSIZertV) of 17 December 2014, Bundesgesetzblatt 2014, part I, no. 61, p. 2231 3 BMI Regulations on Ex-parte Costs - Besondere Gebührenverordnung des BMI für individuell zurechenbare öffentliche Leistungen in dessen Zuständigkeitsbereich (BMIBGebV), Abschnitt 7 (BSI- Gesetz) - dated 2 September 2019, Bundesgesetzblatt I p. 1365 6 / 22 BSI-DSZ-CC-1166-2021 Certification Report ● Common Criteria for IT Security Evaluation (CC), Version 3.14 [1] also published as ISO/IEC 15408 ● Common Methodology for IT Security Evaluation (CEM), Version 3.1 [2] also published as ISO/IEC 18045 ● BSI certification: Application Notes and Interpretation of the Scheme (AIS) [4] 3. Recognition Agreements In order to avoid multiple certification of the same product in different countries a mutual recognition of IT security certificates - as far as such certificates are based on ITSEC or CC - under certain conditions was agreed. 3.1. European Recognition of CC – Certificates (SOGIS-MRA) The SOGIS-Mutual Recognition Agreement (SOGIS-MRA) Version 3 became effective in April 2010. It defines the recognition of certificates for IT-Products at a basic recognition level and, in addition, at higher recognition levels for IT-Products related to certain SOGIS Technical Domains only. The basic recognition level includes Common Criteria (CC) Evaluation Assurance Levels EAL 1 to EAL 4. For "Smartcards and similar devices" a SOGIS Technical Domain is in place. For "HW Devices with Security Boxes" a SOGIS Technical Domains is in place, too. In addition, certificates issued for Protection Profiles based on Common Criteria are part of the recognition agreement. The current list of signatory nations and approved certification schemes, details on recognition, and the history of the agreement can be seen on the website at https://www.sogis.eu. The SOGIS-MRA logo printed on the certificate indicates that it is recognised under the terms of this agreement by the related bodies of the signatory nations. A disclaimer beneath the logo indicates the specific scope of recognition. This certificate is recognized under SOGIS-MRA for all assurance components selected. 3.2. International Recognition of CC – Certificates (CCRA) The international arrangement on the mutual recognition of certificates based on the CC (Common Criteria Recognition Arrangement, CCRA-2014) has been ratified on 08 September 2014. It covers CC certificates based on collaborative Protection Profiles (cPP) (exact use), CC certificates based on assurance components up to and including EAL 2 or the assurance family Flaw Remediation (ALC_FLR) and CC certificates for Protection Profiles and for collaborative Protection Profiles (cPP). The current list of signatory nations and approved certification schemes can be seen on the website: https://www.commoncriteriaportal.org. The Common Criteria Recognition Arrangement logo printed on the certificate indicates that this certification is recognised under the terms of this agreement by the related bodies of the signatory nations. A disclaimer beneath the logo indicates the specific scope of recognition. 4 Proclamation of the Bundesministerium des Innern of 12 February 2007 in the Bundesanzeiger dated 23 February 2007, p. 3730 7 / 22 Certification Report BSI-DSZ-CC-1166-2021 This certificate is recognized according to the rules of CCRA-2014, i. e. up to and including CC part 3 EAL 2+ ALC_FLR components. 4. Performance of Evaluation and Certification The certification body monitors each individual evaluation to ensure a uniform procedure, a uniform interpretation of the criteria and uniform ratings. The product D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect, Version 1.3.3 has undergone the certification procedure at BSI. This is a re-certification based on BSI-DSZ-CC-1137-V2-2021. Specific results from the evaluation process BSI-DSZ-CC- 1137-V2-2021 were re-used. The evaluation of the product D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect, Version 1.3.3 was conducted by TÜV Informationstechnik GmbH. The evaluation was completed on 7 December 2021. TÜV Informationstechnik GmbH is an evaluation facility (ITSEF)5 recognised by the certification body of BSI. For this certification procedure the sponsor and applicant is: D-Trust GmbH. The product was developed by: Bundesdruckerei GmbH. The certification is concluded with the comparability check and the production of this Certification Report. This work was completed by the BSI. 5. Validity of the Certification Result This Certification Report applies only to the version of the product as indicated. The confirmed assurance package is valid on the condition that ● all stipulations regarding generation, configuration and operation, as given in the following report, are observed, ● the product is operated in the environment described, as specified in the following report and in the Security Target. For the meaning of the assurance components and assurance levels please refer to CC itself. Detailed references are listed in part C of this report. The Certificate issued confirms the assurance of the product claimed in the Security Target at the date of certification. As attack methods evolve over time, the resistance of the certified version of the product against new attack methods needs to be re-assessed. Therefore, the sponsor should apply for the certified product being monitored within the assurance continuity program of the BSI Certification Scheme (e.g. by a re-assessment or re-certification). Specifically, if results of the certification are used in subsequent evaluation and certification procedures, in a system integration process or if a user's risk management needs regularly updated results, it is recommended to perform a re- assessment on a regular e.g. annual basis. In order to avoid an indefinite usage of the certificate when evolved attack methods would require a re-assessment of the products resistance to state of the art attack methods, the maximum validity of the certificate has been limited. The certificate issued on 15 December 2021 is valid until 14 December 2029. Within the recognition agreements CCRA 5 Information Technology Security Evaluation Facility 8 / 22 BSI-DSZ-CC-1166-2021 Certification Report and SOGIS-MRA this certificate is valid until 14 December 2026. Validity can be re-newed by re-certification. The owner of the certificate is obliged: 1. when advertising the certificate or the fact of the product's certification, to refer to the Certification Report as well as to provide the Certification Report, the Security Target and user guidance documentation mentioned herein to any customer of the product for the application and usage of the certified product, 2. to inform the Certification Body at BSI immediately about vulnerabilities of the product that have been identified by the developer or any third party after issuance of the certificate, 3. to inform the Certification Body at BSI immediately in the case that security relevant changes in the evaluated life cycle, e.g. related to development and production sites or processes, occur, or the confidentiality of documentation and information related to the Target of Evaluation (TOE) or resulting from the evaluation and certification procedure where the certification of the product has assumed this confidentiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification procedure that do not belong to the deliverables according to the Certification Report part B, or for those where no dissemination rules have been agreed on, to third parties, the Certification Body at BSI has to be informed, 4. to conduct a reassessment before the end of 5 years in order to assess the robustness of the product against new state-of-the-art attack methods. This has to be done on the developer‘s own initiative and at his own expense. As evidence a report regarding a reassessment or a re-certification according to the regulations of the BSI certification scheme shall be provided. In case of changes to the certified version of the product, the validity can be extended to the new versions and releases, provided the sponsor applies for assurance continuity (i.e. re-certification or maintenance) of the modified product, in accordance with the procedural requirements, and the evaluation does not reveal any security deficiencies. 6. Publication The product D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect, Version 1.3.3 has been included in the BSI list of certified products, which is published regularly (see also Internet: https://www.bsi.bund.de and [5]). Further information can be obtained from BSI-Infoline +49 228 9582-111. Further copies of this Certification Report can be requested from the developer6 of the product. The Certification Report may also be obtained in electronic form at the internet address stated above. 6 Bundesdruckerei GmbH Kommandantenstraße 18 10969 Berlin 9 / 22 Certification Report BSI-DSZ-CC-1166-2021 B. Certification Results The following results represent a summary of ● the Security Target of the sponsor for the Target of Evaluation, ● the relevant evaluation results from the evaluation facility, and ● complementary notes and stipulations of the certification body. 10 / 22 BSI-DSZ-CC-1166-2021 Certification Report 1. Executive Summary The Target of Evaluation (TOE) is named D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect and was evaluated in version 1.3.3. The TOE is a pure software TOE in form of a JAR-file, which is delivered embedded in an Android application. The TOE provides the functionality of a SMAERS according to the Protection Profile BSI-CC- PP-0105-V2-2020 [8]. D-Trust provides a remote form of the Technical Security System (TSS) in a client / server architecture. The TOE operates as part of the D-Trust TSS client App. It communicates with the Remote CSP Service, which is operated by D-Trust. The Security Target [6] is the basis for this certification. It is based on the certified Protection Profile Common Criteria Protection Profile Security Module Application for Electronic Record-keeping Systems (SMAERS) Version 1.0, 15 July 2020, BSI-CC-PP- 0105-V2-2020 [8]. The TOE Security Assurance Requirements (SAR) are based entirely on the assurance components defined in Part 3 of the Common Criteria (see part C or [1], Part 3 for details). The TOE meets the assurance requirements of the Evaluation Assurance Level EAL 2 augmented by ALC_LCD.1, ALC_CMS.3. The TOE Security Functional Requirements (SFR) relevant for the TOE are outlined in the Security Target [6], chapter 6.1. They are selected from Common Criteria Part 2 and some of them are newly defined. Thus the TOE is CC Part 2 extended. The TOE Security Functional Requirements are implemented by the following TOE Security Functionality: TOE Security Functionality Addressed issue TSF.Startup and State Secure startup TSF.Self Testing and external entities Self-testing functionality and test of the CSP TSF.Authentication User authentication TSF.Access Control Enforcement of access control policy TSF.TOE lifecycle and signature key binding TOE lifecycle states and signature key binding TSF.Management Handling of management functionality TSF.Transaction Handling Handling of transaction operations TSF.Cryptographic support Cryptographic support for PACE and RNG TSF.Secure update Support for Update Code Package functionality TSF.Logging Log generation Table 1: TOE Security Functionalities For more details please refer to the Security Target [6], chapter 8. The assets to be protected by the TOE are defined in the Security Target [6], chapter 3.1. Based on these assets the TOE Security Problem is defined in terms of Assumptions, Threats and Organisational Security Policies. This is outlined in the Security Target [6], chapter 3.4, 3.2 and 3.3 respectively. This certification covers the configurations of the TOE as outlined in chapter 8. 11 / 22 Certification Report BSI-DSZ-CC-1166-2021 The vulnerability assessment results as stated within this certificate do not include a rating for those cryptographic algorithms and their implementation suitable for encryption and decryption (see BSIG Section 9, Para. 4, Clause 2). The certification results only apply to the version of the product indicated in the certificate and on the condition that all the stipulations are kept as detailed in this Certification Report. This certificate is not an endorsement of the IT product by the Federal Office for Information Security (BSI) or any other organisation that recognises or gives effect to this certificate, and no warranty of the IT product by BSI or any other organisation that recognises or gives effect to this certificate, is either expressed or implied. 2. Identification of the TOE The Target of Evaluation (TOE) is called: D-TRUST Web-Dienst TSE-SMAERS for DF Fiskal Cloud Connect, Version 1.3.3 The following table outlines the TOE deliverables: No Type Identifier Release Form of Delivery 1 SW Software library as JAR file: smaers-1.3.3-400793- hotfix_3.0.0.jar SHA-256 hash: 9AEEFB774DCC956C88002 33D2C1D1E1E3D5981890F7 64699D489E6C7CB5050DE The TOE is a JAR-file delivered included in an Android application via the Google Play Store. The JAR file is digitally signed by the developer, allowing an integrity check. Further the JAR file included in the Android application is secured by the security mechanisms and delivery via the Google Play Store. 2 DOC Integration-, configuration and operations manual [10] Version 1.7.9 Personal delivery, encrypted and signed mail or secure download portal. The deliverable is signed. 3 DOC Guidance manual for the operational environment [11] Version 1.6 Personal delivery, encrypted and signed mail or secure download portal. The deliverable is signed. 4 DOC Interface definition [12] File name: smaers-api.zip SHA-256 hash: 8501b8e9011d2f4acce7efbbc b17ab71cf2d59865d331a892 d85068caf45ff74 Personal delivery, encrypted and signed mail or secure download portal. The integrity can be verified by the hash value. Table 2: Deliverables of the TOE The Integration-, configuration and operations manual [10], the Guidance manual for the operational environment [11] and the interface definition [12] are delivered either by personal delivery, encrypted and signed mail or via upload to a secure shared online storage. All deliverables, except the Interface definition [12], are signed by the developer. The integrity of the Interface definition can be verified by the hash value. The delivery in the sense of Common Criteria for the TOE in form of the JAR file is performed included in an Android application via the Google Play Store to the end user (taxpayer) and the integrator. All other above-mentioned deliverables are delivered from D- Trust to the integrator in the same way as the delivery from Bundesdruckerei to D-Trust. 12 / 22 BSI-DSZ-CC-1166-2021 Certification Report 3. Security Policy The Security Policy is expressed by the set of Security Functional Requirements and implemented by the TOE. It covers the following issues: ● Security Management, ● User Identification and Authentication, ● User Data Protection, ● Protection of the TSF, ● Security Audit, ● Code Update Package import, and ● Trusted Channel between TOE and CSP. Specific details concerning the above mentioned security policies can be found in Chapters 6.1 and 7.1 of the Security Target [6]. 4. Assumptions and Clarification of Scope The Assumptions defined in the Security Target and some aspects of Threats and Organisational Security Policies are not covered by the TOE itself. These aspects lead to specific security objectives to be fulfilled by the TOE-Environment. The following topics are of relevance: ● OE.ERS, ● OE.SMAERSPlatform, ● OE.CSP, ● OE.CSPPlatform, ● OE.Transaction, ● OE.SecOEnv, ● OE.SUCP, and ● OE.SecUCP. Details can be found in the Security Target [6], chapter 4.2. 5. Architectural Information The TOE consists of the following two subsystems: SMAERS Impl This subsystem is responsible for the entire implementation of the SMAERS interface. Therefore, the entire functionality described in the guidance and in the API description is part of this subsystem. This subsystem interacts with the subsystem TCPackage in order to establish a trusted channel with the CSPLight. TCPackage This subsystem is responsible for the communication to the CSPLight. It provides communication functionality to the subsystem SMAERS Impl. 13 / 22 Certification Report BSI-DSZ-CC-1166-2021 6. Documentation The evaluated documentation as outlined in table 2 is being provided with the product to the customer. This documentation contains the required information for secure usage of the TOE in accordance with the Security Target. Additional obligations and notes for secure usage of the TOE as outlined in chapter 10 of this report have to be followed. 7. IT Product Testing The TOE was tested in the compiled configuration. Unit tests are run on the operating system Red Hat Enterprise Linux 8 that provides the required support in form of the JVM. Integration tests are run on an emulator as well as on physical devices providing the runtime environments that are in scope of this certification. 7.1. Developer Testing The tests are performed as Unit tests in the development tool. The developer considered the following aspects when designing his test approach: ● Tests to cover all actions and interfaces defined in the interface definition [12], ● good case and bad case tests for each command defined in the interface definition [12] and executable on the TOE, and ● tests of the cryptographic functionality by test vectors and functional negative tests of the PACE and trusted channel implementation. In addition, there are so-called integration tests. These tests are implemented and performed by the developer to test the correct interaction of the SMAERS TOE with the CSPLight of the same developer as well as the interaction with the encompassing Android app. The test scenarios are based on use cases for the SMAERS. The following Android versions and devices were used for testing: ● Android 9 API level 28, running on a OnePlus One device, ● Android 10 API level 29, running on a Samsung Galaxy S9 device and Pixel 2 using Android Emulator AVD, ● Android 11 API level 30, running on a OnePlus 6T device and ● Android 12 API level 31, running on an emulated Pixel 4. 7.2. Evaluator Testing The evaluator tested all TSF using a series of test cases where each test case tests a specific aspect of the expected behaviour. The TSF are mainly tested by running test scripts within the test environment at the TOE interface using the commands defined in interface definition [12]. In addition, the interface of the TOE to the CSPLight is tested by tests aiming at the PACE protocol and the secure messaging established after PACE. The TSF are stimulated within the test scripts and the behaviour is observed as return value of the TOE. The evaluator testing was performed on the operating system Red Hat Enterprise Linux 8 using Azul Zulu Community Java 8 for unit tests and the Android Emulator AVD version 30.7.5.0 emulating the Android device Pixel 2 with API level 29 for integration tests. 14 / 22 BSI-DSZ-CC-1166-2021 Certification Report The tests are performed by test tools that use scripts. Test attributes, preconditions and post processing steps that are coded into the scripts ensure that the script execution is reproducible. The test environment was provided by the developer and the test scripts were implemented by the evaluator. The selected tests cover tests of the TSFI related to ● Startup and State, ● Self-Testing and testing of external entities, ● Authentication, ● Access Control, ● TOE life cycle and signature by key binding, ● Management, ● Transaction handling, ● Cryptographic support, ● Secure update, ● Logging, and ● Preparative procedures, performed by the evaluator according to the guidance. All developer tests were repeated by the evaluation body and all independent tests were performed by the evaluation body with the final TOE. The test results have not shown any deviations between the expected test results and the actual test results. 7.3. Penetration Testing The penetration testing was performed at the site of the evaluation body TÜV Informationstechnik GmbH with a test environment provided by the developer on a dedicated test server set up by the developer. The samples were provided by the developer. The test samples were configured and parameterized by the evaluator according to the guidance documentation. The following attack scenarios have been tested, including but not restricted to: Statistical tests of random numbers, attacks on communication protocol parameters and authentication mechanisms. The overall test result is that no deviations were found between the expected and the actual test results. No attack scenario with the attack potential of Basic was actually successful in the TOE’s operational environment as defined in the Security Target, provided that all measures required by the developer are applied. 8. Evaluated Configuration This certification covers the following configurations of the TOE: The D-TRUST Web-Dienst TSE-SMAERS is part of the D-Trust TSS Client App and requires the availability of the D-Trust TSS Client component that provides the functions for SE-API and a network connection to a certified CSP as part of the D-Trust back end. 15 / 22 Certification Report BSI-DSZ-CC-1166-2021 The TOE needs to be installed according to the guidelines given in [10] and the operational environment needs to be secured according to [11]. The TOE was tested in the configuration, which can be integrated into an Android app and can be executed on devices running the Android operating system with API levels between 28 and 31, namely Android 9, 10, 11 and 12. All devices and operating systems must be in a supported state (especially security updates). 9. Results of the Evaluation 9.1. CC specific results The Evaluation Technical Report (ETR) [7] was provided by the ITSEF according to the Common Criteria [1], the Methodology [2], the requirements of the Scheme [3] and all interpretations and guidelines of the Scheme (AIS) [4] as relevant for the TOE. The Evaluation Methodology CEM [2] was used. The assurance refinements outlined in the Security Target were followed in the course of the evaluation of the TOE. As a result of the evaluation the verdict PASS is confirmed for the following assurance components: ● All components of the EAL 2 package including the class ASE as defined in the CC (see also part C of this report) ● The components ALC_LCD.1, ALC_CMS.3 augmented for this TOE evaluation. As the evaluation work performed for this certification procedure was carried out as a re- evaluation based on the certificate BSI-DSZ-CC-1137-V2-2021, re-use of specific evaluation tasks was possible. The focus of this re-evaluation was on changes for conformance to TR-03153, an additional administrator role and the Android environment [11]. The evaluation has confirmed: ● PP Conformance: Common Criteria Protection Profile Security Module Application for Electronic Record-keeping Systems (SMAERS) Version 1.0, 15 July 2020, BSI-CC-PP-0105-V2-2020 [8] ● for the Functionality: PP conformant Common Criteria Part 2 extended ● for the Assurance: Common Criteria Part 3 conformant EAL 2 augmented by ALC_LCD.1, ALC_CMS.3 The results of the evaluation are only applicable to the TOE as defined in chapter 2 and the configuration as outlined in chapter 8 above. 9.2. Results of cryptographic assessment The strength of the cryptographic algorithms was not rated in the course of this certification procedure (see BSIG Section 9, Para. 4, Clause 2). But cryptographic functionalities with a security level of lower than 100 bits can no longer be regarded as secure without considering the application context. Therefore, for these functionalities it shall be checked whether the related crypto operations are appropriate for the intended system. Some 16 / 22 BSI-DSZ-CC-1166-2021 Certification Report further hints and guidelines can be derived from the 'Technische Richtlinie BSI TR-02102' (https://www.bsi.bund.de). The table “Cryptographic primitives” presented in chapter 1.4.2. of the Security Target [6] gives an overview of the cryptographic functionalities inside the TOE to enforce the security policy. In this table, each Cryptographic Functionality achieves a security level of at least 100 Bits (in general context). 10. Obligations and Notes for the Usage of the TOE The documents as outlined in table 2 contain necessary information about the usage of the TOE and all security hints therein have to be considered. In addition all aspects of Assumptions, Threats and OSPs as outlined in the Security Target not covered by the TOE itself need to be fulfilled by the operational environment of the TOE. The customer or user of the product shall consider the results of the certification within his system risk management process. In order for the evolution of attack methods and techniques to be covered, he should define the period of time until a re-assessment of the TOE is required and thus requested from the sponsor of the certificate. The limited validity for the usage of cryptographic algorithms as outlined in chapter 9 has to be considered by the user and his system risk management process, too. If available, certified updates of the TOE should be used. If non-certified updates or patches are available the user of the TOE should request the sponsor to provide a re- certification. In the meantime a risk management process of the system using the TOE should investigate and decide on the usage of not yet certified updates and patches or take additional measures in order to maintain system security. In addition, the following aspects need to be fulfilled when using the TOE: The secure usage of the TOE largely depends on the assumption OE.SMAERSPlatform. Therefore, the integrator manual [10] and the supplementary guidances for the operational environment [11] are of particular importance. Central aspects in this context are: ● The configuration of the device at the taxpayer including hardware, the operating system and applications/services on which SMAERS and the FCC are installed MUST result in a secure execution environment on which the FCC, TSS Client and SMAERS can run. ● Therefor the security concept based on e.g. an administration solely by an integrator, root detection techniques and SafetyNet (Google Play Services) MUST be followed. ● All requirements in document [11] MUST be followed by the integrator. Please note that Chapter 7 lists Android systems on which the TOE was tested. This Android versions are used also by devices which are no longer supported by the device vendor. The evaluated configuration requires that all devices and operating systems must be in a supported state (especially security updates) and must have been released before the certification date. 11. Security Target For the purpose of publishing, the Security Target [6] of the Target of Evaluation (TOE) is provided within a separate document as Annex A of this report. 17 / 22 Certification Report BSI-DSZ-CC-1166-2021 12. Regulation specific aspects (eIDAS, QES) None 13. Definitions 13.1. Acronyms AIS Application Notes and Interpretations of the Scheme BSI Bundesamt für Sicherheit in der Informationstechnik / Federal Office for Information Security, Bonn, Germany BSIG BSI-Gesetz / Act on the Federal Office for Information Security CCRA Common Criteria Recognition Arrangement CC Common Criteria for IT Security Evaluation CEM Common Methodology for Information Technology Security Evaluation cPP Collaborative Protection Profile CSP Cryptographic Service Provider EAL Evaluation Assurance Level ETR Evaluation Technical Report FCC DF Fiskal Cloud Connect IT Information Technology ITSEF Information Technology Security Evaluation Facility JVM Java Virtual Machine PP Protection Profile SAR Security Assurance Requirement SFP Security Function Policy SE-API Secure Element API (BSI TR-03151) SFR Security Functional Requirement SMAERS Security Module Application for Electronic Record-keeping Systems ST Security Target SW Software TOE Target of Evaluation TSE Technische Sicherheitseinrichtung / TSS - Technical Security System TSF TOE Security Functionality TSS Technical Security System 13.2. Glossary Augmentation - The addition of one or more requirement(s) to a package. 18 / 22 BSI-DSZ-CC-1166-2021 Certification Report Collaborative Protection Profile - A Protection Profile collaboratively developed by an International Technical Community endorsed by the Management Committee. Extension - The addition to an ST or PP of functional requirements not contained in CC part 2 and/or assurance requirements not contained in CC part 3. Formal - Expressed in a restricted syntax language with defined semantics based on well- established mathematical concepts. Informal - Expressed in natural language. Object - A passive entity in the TOE, that contains or receives information, and upon which subjects perform operations. Package - named set of either security functional or security assurance requirements Protection Profile - A formal document defined in CC, expressing an implementation independent set of security requirements for a category of IT Products that meet specific consumer needs. Security Target - An implementation-dependent statement of security needs for a specific identified TOE. Semiformal - Expressed in a restricted syntax language with defined semantics. Subject - An active entity in the TOE that performs operations on objects. Target of Evaluation - An IT Product and its associated administrator and user guidance documentation that is the subject of an Evaluation. TOE Security Functionality - Combined functionality of all hardware, software, and firmware of a TOE that must be relied upon for the correct enforcement of the SFRs. 14. Bibliography [1] Common Criteria for Information Technology Security Evaluation, Version 3.1, Part 1: Introduction and general model, Revision 5, April 2017 Part 2: Security functional components, Revision 5, April 2017 Part 3: Security assurance components, Revision 5, April 2017 https://www.commoncriteriaportal.org [2] Common Methodology for Information Technology Security Evaluation (CEM), Evaluation Methodology, Version 3.1, Rev. 5, April 2017, https://www.commoncriteriaportal.org [3] BSI certification: Scheme documentation describing the certification process (CC- Produkte) and Scheme documentation on requirements for the Evaluation Facility, approval and licencing (CC-Stellen), https://www.bsi.bund.de/zertifizierung [4] Application Notes and Interpretations of the Scheme (AIS) as relevant for the TOE7 https://www.bsi.bund.de/AIS 7 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für deterministische Zufallszahlengeneratoren • AIS 32, Version 7, CC-Interpretationen im deutschen Zertifizierungsschema • AIS 38, Version 2, Reuse of evaluation results 19 / 22 Certification Report BSI-DSZ-CC-1166-2021 [5] German IT Security Certificates (BSI 7148), periodically updated list published also on the BSI Website, https://www.bsi.bund.de/zertifizierungsreporte [6] Security Target BSI-DSZ-CC-1166-2021, Version 2.1.20, 24 November 2021, D- TRUST Web-Dienst TSE-SMAERS für DF Fiskal Cloud Connect Security Target, D- Trust GmbH [7] Evaluation Technical Report, Version 3, 26 November 2021, TÜV Informationstechnik GmbH (confidential document) [8] Common Criteria Protection Profile Security Module Application for Electronic Record-keeping Systems (SMAERS) Version 1.0, 15 July 2020, BSI-CC-PP-0105- V2-2020 [9] Configuration list for the TOE consists of (confidential documents): D-TRUST Web-Dienst TSE-SMAERS (für TSEWeb und Fiskal Cloud Connect) – Referenzliste, Version 2.1.16, 24 November 2021, D-Trust GmbH List of all files of the git repository of TSE-SMAERS, SHA-256 hash: d1afbf630cfe419978667786a03fe8f62842945656a4aed5f9bf769b27f155b2 (files-smaers.txt) [10] D-TRUST Web-Dienst TSE-SMAERS (für TSEWeb und DF Fiskal Cloud Connect) – API Dokumentation und Integratorhandbuch (AGD), Version 1.7.9, 18 November 2021, D-Trust GmbH [11] D-TRUST-TSE-WEB LEITLINIE ZUM SCHUTZ VON SMAERS DURCH DIE UMGEBUNG - DF FISKAL CLOUD CONNECT, Version 1.6, 17 June 2021, D-Trust GmbH [12] Interface definition, SMAERS API Schnittstellenspezifikation, SHA-256 hash: 8501b8e9011d2f4acce7efbbcb17ab71cf2d59865d331a892d85068caf45ff74, D-Trust GmbH 20 / 22 BSI-DSZ-CC-1166-2021 Certification Report C. Excerpts from the Criteria For the meaning of the assurance components and levels the following references to the Common Criteria can be followed: • On conformance claim definitions and descriptions refer to CC part 1 chapter 10.5 • On the concept of assurance classes, families and components refer to CC Part 3 chapter 7.1 • On the concept and definition of pre-defined assurance packages (EAL) refer to CC Part 3 chapters 7.2 and 8 • On the assurance class ASE for Security Target evaluation refer to CC Part 3 chapter 12 • On the detailed definitions of the assurance components for the TOE evaluation refer to CC Part 3 chapters 13 to 17 • The table in CC part 3 , Annex E summarizes the relationship between the evaluation assurance levels (EAL) and the assurance classes, families and components. The CC are published at https://www.commoncriteriaportal.org/cc/ 21 / 22 Certification Report BSI-DSZ-CC-1166-2021 D. Annexes List of annexes of this certification report Annex A: Security Target provided within a separate document. Note: End of report 22 / 22