Author: Giesecke & Devrient GmbH Document status: Final Giesecke & Devrient GmbH Prinzregentenstr. 159 Postfach 80 07 29 81607 München Security Target Lite STARCOS 3.6 COS C1 Page 2 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 © Copyright 2015 Giesecke & Devrient GmbH Prinzregentenstraße 159 Postfach 80 07 29 D-81607 München This document as well as the information or material contained is copyrighted. Any use not explicitly permitted by copyright law requires prior consent of Giesecke & Devrient GmbH. This applies to any reproduction, revision, translation, storage on microfilm as well as its import and processing in electronic systems, in particular. The information or material contained in this document is property of Giesecke & Devrient GmbH and any recipient of this document shall not disclose or divulge, directly or indirectly, this document or the information or material contained herein without the prior written consent of Giesecke & Devrient GmbH. All copyrights, trademarks, patents and other rights in connection herewith are expressly reserved to the Giesecke & Devrient group of companies and no license is created hereby. All brand or product names mentioned are trademarks or registered trademarks of their respective holders. 1 ST Introduction Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 3 of 173 Contents 1 ST Introduction 8 1.1 ST reference 8 1.2 TOE Overview 8 1.2.1 TOE description 9 1.2.2 TOE life cycle 10 1.2.3 TOE definition and operational usage 12 1.2.4 TOE major security features for operational use 12 1.2.5 TOE type 13 1.2.6 Non-TOE hardware/software/firmware 13 2 Conformance Claims 15 2.1 CC Conformance Claim 15 2.2 PP Claim 15 2.3 Package Claim 15 2.4 Conformance Claim Rationale 15 2.5 Conformance statement 17 3 Security Problem Definition 18 3.1 Assets and External Entities 18 3.2 Threats 19 3.3 Organisational Security Policies 21 3.4 Assumptions 22 4 Security Objectives 24 4.1 Security Objectives for the TOE 24 4.2 Security Objectives for Operational Environment 26 4.3 Security Objective Rationale 27 5 Extended Components Definition 32 5.1 Definition of the Family FCS_RNG Generation of Random Numbers 32 5.2 Definition of the Family FIA_API 33 5.3 Definition of the Family FPT_EMS TOE Emanation 33 5.4 Definition of the Family FPT_ITE TSF image export 34 6 Security Requirements 36 6.1 Security Functional Requirements for the TOE 36 6.1.1 Overview 36 6.1.2 Users, subjects and objects 38 6.1.3 Security Functional Requirements for the TOE taken over from BSI-PP-0035-2007 52 6.1.4 General Protection of User data and TSF data 54 1 ST Introduction Page 4 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 6.1.5 Authentication 59 6.1.6 Access Control 67 6.1.7 Cryptographic Functions 89 6.1.8 Protection of communication 100 6.2 Security Assurance Requirements for the TOE 100 6.2.1 Refinements of the TOE Assurance Requirements 102 6.2.2 Refinements to ADV_ARC.1 Security architecture description 103 6.2.3 Refinements to ADV_FSP.4 Complete functional specification 103 6.2.4 Refinement to ADV_IMP.1 103 6.2.5 Refinements to AGD_OPE.1 Operational user guidance 104 6.2.6 Refinements to ATE_FUN.1 Functional tests 104 6.2.7 Refinements to ATE_IND.2 Independent testing – sample 104 6.3 Security Requirements Rationale 105 6.3.1 Security Functional Requirements Rationale 105 6.3.2 Rationale for SFR’s Dependencies 112 6.3.3 Security Assurance Requirements Rationale 117 7 Package Crypto Box 119 7.1 TOE Overview 119 7.2 Security Problem Definition 119 7.2.1 Assets and External Entities 119 7.2.2 Threats 119 7.2.3 Organisational Security Policies 119 7.2.4 Assumptions 119 7.3 Security Objectives 119 7.4 Security Requirements for Package Crypto Box 120 8 Package Contactless 129 8.1 TOE Overview 129 8.2 Security Problem Definition 129 8.2.1 Assets and External Entities 129 8.2.2 Threats 130 8.2.3 Organisational Security Policies 130 8.2.4 Assumptions 130 8.3 Security Objectives 130 8.4 Security Requirements for Package Contactless 130 9 Package Logical Channel 146 9.1 TOE Overview 146 9.2 Security Problem Definition 146 9.2.1 Assets and External Entities 146 9.2.2 Threats 146 1 ST Introduction Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 5 of 173 9.2.3 Organisational Security Policies 146 9.2.4 Assumptions 146 9.3 Security Objectives 147 9.4 Security Requirements for Package Logical Channel 147 10 Statement of Compatibility 153 10.1 Classification of the Platform TSFs 153 10.2 Matching statement 153 10.2.1TOE Security Environment 154 10.2.2Security objectives 155 10.2.3Security requirements 156 10.3 Analysis 158 11 TOE summary specification 159 11.1 TOE Security Functions 159 11.1.1SF_AccessControl 159 11.1.2SF_Authentication 160 11.1.3SF_AssetProtection 161 11.1.4SF_TSFProtection 161 11.1.5SF_KeyManagement 162 11.1.6SF_CryptographicFunctions 162 11.2 Assurance Measure 163 11.3 Fulfilment of the SFRs 163 11.3.1Correspondence of SRF and TOE mechanisms 167 12 Glossary and Acronyms 168 13 Bibliography 170 1 ST Introduction Page 6 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 List of Tables Table 1: Mapping between options and packages. ................................................................................14 Table 2: Data objects to be protected by the TOE as primary assets.....................................................18 Table 3: External entities.......................................................................................................................19 Table 4: Overview of threats defined in BSI-CC-PP-0035 [11] and taken over into this ST................19 Table 5: Overview of OSP defined in BSI-CC-PP-0035-2007 [11] and taken over into this ST..........21 Table 6: Overview of assumptions defined in BSI-CC-PP-0035-2007 [11] and implemented by the TOE.................................................................................................................................................23 Table 7: Overview of Security Objectives for the TOE defined in BSI-CC-PP-0035 [11] and taken over into this ST..............................................................................................................................24 Table 8: Overview of Security Objectives for the Operational Environment defined in BSI-CC-PP- 0035-2007 [11] and taken over into this ST....................................................................................26 Table 9: Security Objective Rationale related to the IC platform..........................................................28 Table 10: Security Objective Rationale for the COS part of the TOE...................................................30 Table 11: Security functional groups vs. SFRs related to the IC platform............................................37 Table 12: Security functional groups vs. SFRs......................................................................................37 Table 13: TSF Data defined for the IC part...........................................................................................37 Table 14: Authentication reference data of the human user and security attributes..............................40 Table 15: Authentication reference data of the devices and security attributes.....................................41 Table 16: Authentication verification data of the TSF and security attributes......................................42 Table 17: Security attributes of a subject...............................................................................................44 Table 18: Subjects, objects, operations and security attributes. The references refer to [21]................48 Table 19: Mapping between commands described in COS specification [21] and the SFR .................51 Table 20: Mapping between SFR names in this ST and the SFR names in the BSI-CC-PP-0035-2007 [11]..................................................................................................................................................53 Table 21: Assurance components ........................................................................................................102 Table 22: Refined TOE assurance requirements .................................................................................102 Table 23: Coverage of Security Objectives for the TOE IC part by SFR............................................105 Table 24: Mapping between security objectives for the TOE and SFR...............................................107 Table 25: Dependencies of the SFR ....................................................................................................117 Table 26: SAR Dependencies..............................................................................................................118 Table 27: Authentication reference data of devices and security attributes ........................................120 Table 28: Mapping between security objectives for the TOE and SFR for Package Cryptobox.........126 Table 29: Dependencies of the SFRs for Package Cryptobox.............................................................128 Table 30: Authentication Data of the COS for Package Contactless...................................................131 Table 31: Mapping between security objectives for the TOE and SFR for package Contactless........142 Table 32: Dependencies of the SFRs...................................................................................................145 1 ST Introduction Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 7 of 173 Table 33: Mapping between security objectives for the TOE and SFR for the package Logical Channels........................................................................................................................................151 Table 34: Dependencies of the SFRs...................................................................................................152 Table 35 Classification of Platform-TSFs ...........................................................................................153 Table 36 Mapping of threats................................................................................................................155 Table 37 Mapping of assumptions.......................................................................................................155 Table 38 Mapping of objectives ..........................................................................................................156 Table 39 References of Assurance measures.......................................................................................163 Table 40 Mapping of SFRs to mechanisms of TOE............................................................................166 1 ST Introduction Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 8 of 173 1 ST Introduction 1.1 ST reference 1 Title: Security Target Lite ‘STARCOS 3.6 COS C1’ Origin: Giesecke & Devrient GmbH CC Version: 3.1 (Revision 4) Assurance Level: The assurance level for this Security Target is EAL4 augmented with ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5 (refer to section 6.3.3 for more detail) General Status: final Version Number: 1.5 of 31st July 2015 Keywords: Gesundheitskarte, card operating system PP: This ST is based on BSI-CC-PP-0082-V2 version 1.9 TOE: STARCOS 3.6 COS C1 TOE documentation: Guidance Documentation STARCOS 3.6 COS C1 – Main Document, v1.7 Guidance Documentation for the Initialisation Phase STARCOS 3.6 COS C1, v2.6 Guidance Documentation for the Personalisation Phase STARCOS 3.6 COS C1, v1.9 Guidance Documentation for the Usage Phase STARCOS 3.6 COS C1, v2.1 STARCOS 3.6 Functional Specification - Part 1: Interface Specification, v1.19 Guidance Documentation for the Inlay Product STARCOS 3.6 COS C1, v1.1 Guidance Documentation for the Wrapper, v1.3 Starcos 3.6 Internal Design Specification, Version 1.3 HW-Part of TOE: IFX M7893 B11. This TOE was evaluated against Common Criteria Version 3.1. 1.2 TOE Overview The aim of this document is to describe the Security Target for STARCOS 3.6 COS C1. In the following chapters STARCOS 3.6 COS C1 stands for the Target of Evaluation (TOE). STARCOS 3.6 COS C1 is a smart card and is intended to be used as a card operating system platform in accordance with the [21], so the TOE provides a platform for applications in combination with the 1 ST Introduction Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 9 of 173 underlying hardware (the TOE evalution is carried out as a ‘Composite Evaluation’). The Security Target “STARCOS 3.6 COS C1” is strictly conformant to the Protection Profile BSI-CC-PP-0082-V2. STARCOS 3.6 COS C1 comprises: • the STARCOS 3.6 Health operating system, • the hardware platform IFX M7893 B11 (certificate BSI-DSZ-CC-0879-2014-MA-01) with the following configurations: o Flash: 500 kByte o RAM: 12 kByte o Sym.CoPr for DES/AES (SCP): Accessible o Asym.CoPr for RSA/ECC (Crypto2304T): Accessible o Interfaces: ISO/IEC 7816 and/or ISO/IEC 14443 1.2.1 TOE description The TOE comprises: • IC embedded software, the card operating system (COS) • The associated guidance document • The underlying IC • The wrapper tool The TOE does not include object systems (i.e. applications eGK, HPC, SMC) The TOE provides the following features: • ISO 7816 commands and file system • Logial Channels • Secure Messaging • Cryptographic algortithms and protocols • Contactbased and contactless communication The TOE implements all COS [21] commands from the mandatory package as well as from the packages “contactless”, “Crypto box” and “Logical channel” with the base functionality with the mandatory options, parameters and variants as well as following optional commands: • CREATE • PSO HASH The command CREATE can be used to create a DF or an EF in the object system. The commands CREATE and PSO HASH are part of the TSF. The TOE implements additional commands beyond COS [21] for the TOE’s initialization, personalization and usage phase. The commands are described with options, parameters in the STARCOS 3.6 Functional Specification - Part 1: Interface Specification and in the Guidance Documentations. All commands belong to the TSF. 1 ST Introduction Page 10 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 The TOE implements following crypto algorithms: • Random generators: DRG.4 (HW random generator for seeding: PTG.2) • Hash: SHA-1, SHA-224, SHA-384, SHA-256, SHA-512 • AES: 128 bit, 192 bit, 256 bit (with CBC mode) • 3TDES: 192 bit (with CBC mode) • CMAC-AES: 128 bit, 192 bit, 256 bit • RSA: 2048 bit, 3072 bit • ECDSA-256 with curve brainpoolP256r1 • ECDSA-256 with curve ansix9p256r1 • ECDSA-384 with curve brainpoolP384r1 • ECDSA-384 with curve ansix9p384r1 • ECDSA-512 with curve brainpoolP512r1 The TOE implements following protocols: • id-PACE-ECDH-GM-AES-CBC-CMAC-128 with brainpoolP256r1 • id-PACE-ECDH-GM-AES-CBC-CMAC-192 with brainpoolP384r1 • id-PACE-ECDH-GM-AES-CBC-CMAC-256 with brainpoolP512r1 • Signature calculation and verification according to RSA, ISO9796-2, DS1 • Signature calculation according to RSA, SSA, PKCS1-V1.5 • Signature calculation according to RSA, SSA, PSS • Signature calculation according to RSA, ISO9796-2, DS2 • Signature calculation and verification according to ECDSA The TOE implements following packages: • Crypto box • Contactless • Logical channel 1.2.2 TOE life cycle The TOE life cycle is part of the product life cycle which goes from product development to its usage by the final user. In detail TOE life cycle consist of development phase, initialisation phase, personalisation phase and usage phase. The development phase and initialisation phase is part of the evaluation. The personalisation phase and usage phase is not part of the evaluation. Development phase The TOE is developed in this phase. This includes the COS design, implementation, testing and documentation. The development occurs in a controlled environment that avoids disclosure of source code, data and any critical documentation and that guarantees the integrity of these elements. The software development environment is included in the evaluation of the TOE. 1 ST Introduction Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 11 of 173 Initialisation phase The initialisation phase covers the loading of the TOE's COS implementation and the loading of the object system. The COS is integrated in a flash image which is loaded via the IC's flash loader by G&D. Hereby, it is possible to load in addition the object system. In this case the object system is part of the flash image. After flashing the TOE the flash loader is permanently blocked. This is the point when the TOE is delivered either for further initialization or for personalization. The environment for preparing flash images, initialization tables, generating cryptographic keys and conducting the flashing of the TOE is included in the evaluation of the TOE. An object system may also be loaded after flashing the COS by loading an initialisation table which is generated by G&D. This can be done if the object system was not loaded during the COS loading or if the object system was deleted after loading. This means, that the object system is not always part of the delivered product. But a delivered product may additionally include the object system beside the TOE. The loading of the object system via initialisation table can be conducted either by G&D or a 3rd party initialiser. G&D is able to include patches for the COS in the initialization table. The loading of the initialization table require a prior authentication with keys dedicated for these operations. The keys are generated within a HSM in the environment of the TOE developer and provided to the party loading the initialization table. The TOE developer (G&D) provides the TOE to the personaliser either as completed card (contactbased card or dual interface card) or as module. The physical scope of the TOE is only the module. This means the card body and antenna is not in the scope of the TOE even though these components are part of the product if completed cards are delivered. The TOE is already initialized with an object system before providing the product to the personaliser. If the TOE is delivered as DI card the antenna production and integration happens before the delivery and if the TOE is delivered only as module the antenna integration happens after the delivery during the module integration into the card body. Personalisation phase The card is personalised in this phase. A personaliser or the TOE developer himself personalizes the initialized cards. The product shall be tested again and all critical material including personalization data, test suites and documentation shall be protected from disclosure and modification. The writing of personalization data require a prior authentication with keys dedicated for these operations. A verification of the COS consistency can be performed by the FINGERPRINT command. Usage phase The card is used in this phase. Depending on the defined access rules set in the object system that is initially installed and initialised on top of the TOE parts of the object system can also be loaded in this phase by authorized enitities. This can be achieved with the command LOAD APPLICATION which requires an authentication. A verification of the COS consistency after object system loading can be performed by the FINGERPRINT1 command. The command LOAD APPLICATION is implemented according to the G2 COS-specification in its base variant. 1 The fingerprint is only provided to requesting entities. 1 ST Introduction Page 12 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 By the command LOAD APPLICATION new applications (folders with sub-structures as further folders, data files, key and PIN objects) can be installed. Is it not possible to install key and PIN objects for their own (i.e. without installing a new folder where these new objects are settled). 1.2.3 TOE definition and operational usage 2 The Target of Evaluation (TOE) STARCOS 3.6 COS C1 addressed by the current security target is a smart card platform implementing the Card Operating System (COS) according [21] without any object system. The TOE comprises i) the Security platform IC, i.e. the circuitry of the chip incl. the configuration data and initialisation data related to the security functionality of the chip and IC Dedicated Software2 with the configuration data and initialisation data related to IC Dedicated Software (the integrated circuit, IC), ii) the IC Embedded Software (operating system)3 iii) the associated guidance documentation including the wrapper for interpretation of exported TSF data. 3 The TOE includes all excutable code running on the Security platform IC, i. e. IC Dedicated Support Software, the Card Operating System. 4 Note, if the TOE support contactless communication the inlay with antenna is not part of the TOE covered by the evaluation. 5 The TOE does not include the object system, i. e. the application specific structures like the Master File (MF), the Applications, the Application Dedicated Files (ADF), the Dedicted Files (DF4), Elementary Files (EF) and internal security objects5 including TSF data. The TOE and the application specific object system build an initialized smart card product like an electronic Health Card, a Professional Health Card or a Secure Module Card Type B, K and KT. 6 The Guidance Documentations describe further developer specific commands and functionality for the TOE's initialisation, personalisation and usage phase implemented in the TOE. 1.2.4 TOE major security features for operational use 7 The TOE STARCOS 3.6 COS C1 as a smart card provides the following main security functionality: – authentication of human user and external devices, – storage of and access control on user data, – key management and cryptographic functions, – management of TSF data including life cycle support, – export of non-confidential TSF data of the object systems if implemented. 2 preloaded (and often security certified) by the Chip Manufacturer 3 together with IC – completely implementing executable functions 4 The abbreviation DF is commonly used for dedicated files, application and application dedicated files, which are folders with different methods of identification, cf. [21], sec. 8.1.1 and 8.3.1. 5 containing passwords, private keys etc. 1 ST Introduction Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 13 of 173 1.2.5 TOE type 8 The TOE type is smart card without the application named as a whole ‘Card Operating System Card’. 9 The export of non-confidential TSF data of the object systems supports verification of correct implementation of the object system of the smart card during manufacturing and test. The exported TSF data include all security attributes of the object system as a whole and of all objects but excludes any confidential authentication data. The wrapper provides communication interfaces between the COS and the verification tool (cf. [27]). The verification tool sends commands for the COS through the wrapper. The COS exports the TSF data in a vendor specific format but the wrapper encodes the data into the standardized format for the export to the verification tool. The verification tool compares the response of the smart card with the object system definition. Details of the interface are be described in the BSI Technical Guidance TR- 03143 „eHealth G2-COS Konsistenz-Prüftool“. 10 The typical life cycle phases for the current TOE type are IC and Smartcard embedded software development, manufacturing6, smartcard product finishing7, smartcard personalisation and, finally, smartcard end-usage as defined in [10]. The TOE will be delivered with completely installed COS. After completion the bootloader is deactived. This means the COS cannot be deleted or modified after these processes. 11 Operational use of the TOE is explicitly in the focus of current ST. Some single properties of the manufacturing and the card issuing life cycle phases being significant for the security of the TOE in its operational phase are also considered by the current ST. A security evaluation / certification for this ST will have to involve all life cycle phases into consideration to the extent as required by the assurance package chosen here for the TOE (see chap. 2.3 ‘Package Claim’ below). 1.2.6 Non-TOE hardware/software/firmware 12 In order to be powered up and to communicate with the ‘external world’ the TOE needs a terminal (card reader) with contact or supporting the contactless communication according to [43]. 13 The specification [21] defines the options “crypto box”, “contactless”, “PACE for Proximity Coupling Device”, “logical channel”, and “USB” which the TOE may implement. The PP BSI- CC-PP-0082-V2 [43] takes account of these options in the following sections: Option in [21] Package Remark Option_Kr yptobox crypto box Defines additional cryptographic mechanisms (see chapter 7). Option_kon contactless Defines additional SFR for contactless interfaces of 6 IC manufacturing, packaging and testing 7 including installation of the object system 1 ST Introduction Page 14 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Option in [21] Package Remark taktlose_Sc hnittstelle the smartcard, i.e. PICC part of PACE. Option_PA CE_PCD PACE for Proximity Coupling Device Defines additional SFR for support of contactless interfaces of the terminals, i.e. PCD part of PACE. Option_log ische_Kanä le logical channel Defines additional SFR for the support of logical channels (see chapter 9). Option_US B_Schnittst elle - Defines additional communication support on the lower layers. This option does not contain any security related details and is therefore only listed for the sake of completeness. Table 1: Mapping between options and packages. 14 The Common Criteria for IT Security Evaluation, Version 3.1, Revision 4, defines a package as a set of SFR or SAR. This approach does not necessarily fit for description of extended TSF due to extended functionality of the TOE by means of packages. Therefore it was decided to provide an extension of the Security Problem Definition, the Security Objectives, and the Security Requirements as well as for the corresponding rationales for each defined package. 15 The ST integrates the packages crypto box, contactless, logical channel by defining the Security Problem Definition, Security Objectives, Security Requirements and rationals for each package 16 Application note 1 (ST writer): This ST describes in the chapter Conformance Claim, section Package claim which package was chosen and in section Conformance Rationale how these package are integrated in the ST. 2 Conformance Claims Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 15 of 173 2 Conformance Claims 2.1 CC Conformance Claim 17 This security target claims conformance to Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model; CCMB-2012-09-001, Version 3.1, Revision 4, September 2012 [1] Common Criteria for Information Technology Security Evaluation, Part 2: Security Functional Components; CCMB-2012-09-002, Version 3.1, Revision 4, September 2012 [2] Common Criteria for Information Technology Security Evaluation, Part 3: Security Assurance Requirements; CCMB-2012-09-003, Version 3.1, Revision 4, September 2012 [3] as follows - Part 2 extended, - Part 3 conformant. 18 The Common Methodology for Information Technology Security Evaluation, Evaluation Methodology; CCMB-2012-09-004, Version 3.1, Revision 4, September 2012, [4] has to be taken into account. 2.2 PP Claim 19 This ST claims strict conformance to protection profile BSI-CC-PP-0082-V2 [43] which claims strict conformance to protection profile to BSI-CC-PP-0035-2007 [11]. Therefore this ST claims also strict conformance to protection profile to BSI-CC-PP-0035-2007 [11]. 2.3 Package Claim 20 The current ST is conformant to the following security requirements package: Assurance package EAL4 augmented with ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5 as defined in the CC, part 3 [3]. This ST implements the packages crypto box, contactless and logical channel. The package USB and PACE PCD is not implemented. 2.4 Conformance Claim Rationale 21 This ST claims strict conformance to the BSI-CC-PP-0082-V2 [43] and BSI-CC-PP-0035-2007 [11]. 22 This security target is conformant to the claimed BSI-CC-PP-0082-V2 [43]. All Threats, Assumptions, OSP and security objectives from the mandatory part of the PP (covering the G2- COS specification's package with the base functionality) and the optional packages contactless, logical channel and crypto box for TOE and OE are directly overtaken from BSI-CC-PP-0082- V2. The same applies for the SFRs. This ST does not include additional augmentations and 2 Conformance Claims Page 16 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 refinements. The TOE type is a Card Operating System (COS) according to [21] which is consistent with the TOE type of the claimed PP. 23 From the Security Problem Definition (see section 3: “Security Problem Definition” [43] or [11]) of BSI-CC-PP-0082-V2 and BSI-CC-PP-0035-2007 the threats (see section 3.2 “Threats” [43] or [11]) and the Organisational Security Policies (see section 3.3 “Organisational Security Policies” [43] or [11]) are taken over into this Security Target. Namely the following threats are taken over: T.Leak-Inherent, T.Phys-Probing, T.Malfunction, T.Phys-Manipulation, T.Leak-Forced, T.Abuse-Func, T.RND. The OSP P.Process-TOE is also taken over from BSI-CC-PP-0082-V2 and BSI-CC-PP-0035-2007. See section 3.2 and 3.3 for more details. 24 The assumptions A.Process-Sec-IC, A.Plat-Appl and A.Resp-Appl defined in the BSI-CC-PP- 0035-2007 [11] address the operational environment of the Security IC, i.e. the COS part of the current TOE and the operational environment of the current TOE. The aspects of these assumptions are relevant for the COS part of the current TOE, address the development process of the COS and are evaluated according to composite evaluation approach [8]. Therefore these assumptions are now refined in order to address the assumptions about the operational environment of the current TOE (cf. chapter 3.4 for details). 25 The Security Objectives for the Security IC as defined in the BSI-CC-PP-0035-2007 O.Leak- Inherent, O.Phy-Probing, O.Malfunction, O.Phys-Manipulation, O.Leak-Forced, O.Abuse-Func, O.Identification, O.RND are included as security objectives for the current TOE. Security Objectives for the Environment OE.Resp-Appl defined in the BSI-CC-PP-0035 is split into the security objective O_Resp_Appl for the COS part of the TOE and OE.Resp-ObjS for the object system in the operational environment of the TOE. The security objective for the environment OE.Plat-Appl defined in the BSI-CC-PP-0035-2007 is ensured by the COS part of the TOE and verified in the composite evaluation process. It results in a similar security objective for the object system in the operational environment of the TOE OE.Plat-COS. OE.Process-Sec-IC defined in the BSI-CC-PP-0035-2007 is completely ensured by the assurance class ALC of the TOE up to Phase 5 and addressed by OE.Process-Card. See chapter 4 for more details. 26 All Security Functional Requirements with existing refinements are taken over from the BSI-CC- PP-0035-2007 into the BSI-CC-PP-0082-V2 and this ST by iterations indicated by “/SICP”. Namely this are the following SFR: FRU_FLT.2/SICP, FPT_FLS.1/SICP, FMT_LIM.1/SICP, FMT_LIM.2/SICP, FAU_SAS.1/SICP, FPT_PHP.3/SICP, FDP_ITT.1/SICP, FPT_ITT.1/SICP, FDP_IFC.1/SICP, FCS_RNG.1/SCIP. See section 6.1 for more details. 27 The assurance package claim EAL4 augmented with ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5. For rationale of the augmantations see section 6.3.3. 28 The refinements of the Security Assurance Requirements made in BSI-CC-PP-0082-V2 and BSI- CC-PP-0035-2007 are taken over in this Security Target and must be applied to the IC Embedded Software (operating system) resp. Security platform IC. 29 As all important parts of the BSI-CC-PP-0082-V2 and BSI-CC-PP-0035-2007 are referred in a way that these are part of this Security Target the rationales still hold. Please refer sections 4.3 and 6.3 for further details. 30 This ST integrates the package crypto box. Therefore the Security Problem Definition, Security Objectives, Security Functional Requirements defined in BSI-CC-PP-0082-V2 in chapter 7 Package Crypto Box are taken over in this Security Target. This ST integrates the package contactless. Therefore the Security Problem Definition, Security Objectives, Security Functional Requirements defined in BSI-CC-PP-0082-V2 in chapter 8 Package Contactless are taken over in 2 Conformance Claims Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 17 of 173 this Security Target. This ST integrates the logical channels. Therefore the Security Problem Definition, Security Objectives, Security Functional Requirements defined in BSI-CC-PP-0082- V2 in chapter 9 Package Logical Channel are taken over in this Security Target. 31 The package logical channel is integrated by supporting more than one logical channel each bound to an independent subject and by providing a physical random generator PTG.2 for these logical channels which generates octets of bits. 32 The package contactless is integrated for contactless communication as PICC. The TOE implements the chip part of the PACE protocol with the corresponding key generation algorithm ECDH. The TSF implements a hyprid deterministic random number generator RNG class DRG.4 for the PACE protocol which generates octets of bits. 33 The package crypto box is integrated by implementing a trusted channel for the protection of the confidentiality and integrity of the commands exchanged with an authorized device. 34 Therefore the strict conformance with the BSI-CC-PP-0082-V2 [43] and BSI-CC-PP-0035- 2007 [11] is fulfilled by this Security Target. 2.5 Conformance statement 35 This ST claims conformance to PP BSI-CC-PP-0082-V2 and BSI-CC-PP-0035-2007 [11]. 3 Security Problem Definition Page 18 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 3 Security Problem Definition 3.1 Assets and External Entities 36 As defined in section 1.2.3 the TOE is a smart card platform implementing the Card Operating System (COS) according [21] without any object system. In sense of the BSI-CC-PP-0082-V2 [43] and BSI-CC-PP-0035-2007 [11] the COS is User Data and Security IC Embedded Software. 37 In section 3.1 “Description of Assets” in the BSI-CC-PP-0035-2007 a high level description (in sense of this ST) of the assets (related to standard functionality) is given. Please refer there for a long description. Namely these assets are • the User Data, • the Security IC Embedded Software, stored and in operation, • the security services provided by the TOE for the Security IC Embedded Software, and • the random numbers produced by the IC platform. 38 In section 3.1 “Assets and External Entities” in the BSI-CC-PP-0082-V2 these assets and the protection requirements of these assets are refined because • the User Data defined in the BSI-CC-PP-0035-2007 are User data or TSF Data in the context of the BSI-CC-PP-0082-V2, • Security IC Embedded Software is part of the current TOE, • the security services provided by the TOE for the Security IC Embedded Software are part of the current TSF and • the random numbers produced by the IC platform are internally used by the TSF. 39 The primary assets are User Data to be protected by the COS as long as they are in scope of the TOE and the security services provided by the TOE. Asset Definition User data in EF Data for the user stored in elementary files of the file hierarchy. Secret keys Symmetric cryptographic key generated as result of mutual authentication and used for encryption and decryption of user data. Private keys Confidential asymmetric cryptographic key of the user used for decryption and computation of digital signature. Public keys Integrity protected public asymmetric cryptographic key of the user used for encryption and verification of digital signatures and permanently stored on the TOE or provided to the TOE as parameter of the command. Table 2: Data objects to be protected by the TOE as primary assets 40 Note: elementary files (EF) may be stored in the MF, any DF, or Application and Application Dedicated File. The place of an EF in the file hierarchy defines features of the User Data stored in the EF. User data does not affect the operation of the TSF (cf. CC part 1, para. 100). Cryptographic keys used by the TSF to verify authentication attempts of external entities (i.e. authentication reference data) including the verification of Card Verifiable Certificates (CVC) or 3 Security Problem Definition Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 19 of 173 authenticate itself to external entities by generation of authentication verification data in a cryptographic protocol are TSF data (cf. Tables 13, 14 and 17) 41 This protection profile considers the following external entities: External entity Definition World Unauthenticated user Human User A person authenticated by password or PUC8. Device An external device authenticated by cryptographic operation Table 3: External entities9 3.2 Threats 42 This section describes the threats to be averted by the TOE independently or in collaboration with its IT environment. These threats result from the assets protected by the TOE and the method of TOE’s use in the operational environment. 43 The following threats are defined in the BSI-CC-PP-0035-2007 [11] and referenced in BSI-CC- PP-0082-V2 [43]: T.Leak-Inherent, T.Phys-Probing, T.Malfunction, T.Phys-Manipulation, T.Leak-Forced, T.Abuse-Func, T.RND. All threats are part of this Security Target and taken over into this ST. Please refer BSI-CC-PP-0035-2007 for further descriptions and the details. Table 4 lists all threats taken over with the corresponding reference. Threat name Reference to paragraph in [11] Short description T.Leak-Inherent 78 Inherent Information Leakage T.Phys-Probing 79 Physical Probing T.Malfunction 80 Malfunction due to Environmental Stress T.Phys-Manipulation 81 Physical Manipulation T.Leak-Forced 82 Forced Information Leakage T.Abuse-Func 83 Abuse of Functionality T.RND 84 Deficiency of Random Numbers Table 4: Overview of threats defined in BSI-CC-PP-0035 [11] and taken over into this ST. 44 The TOE shall avert the threat “Forge of User or TSF data (T.Forge_Internal_Data)” as specified below. T.Forge_Internal_Data Forge of User or TSF data 8 The user World corresponds to the access condition ALWAYS in [21]. An authenticated Human User or Device is allowed to use the right assigned for World. 9 This table defines external entities and subjects in the sense of [1]. Subjects can be recognised by the TOE independent of their nature (human or technical user). As result of an appropriate identification and authentication process, the TOE creates – for each of the respective external entity – an ‘image’ inside and ‘works’ then with this TOE internal image (also called subject in [1]). From this point of view, the TOE itself perceives only ‘subjects’ and, for them, does not differ between ‘subjects’ and ‘external entities’. There is no dedicated subject with the role ‘attacker’ within the current security policy, whereby an attacker might ‘capture’ any subject role recognised by the TOE. 3 Security Problem Definition Page 20 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 An attacker with high attack potential tries to forge internal user data or TSF data. This threat comprises several attack scenarios of smart card forgery. The attacker may try to alter the user data e.g. to add user data in elementary files. The attacker may misuse the TSF management function to change the user authentication data to a known value. 45 The TOE shall avert the threat “Compromise of confidential User or TSF data (T.Compromise_Internal_Data)” as specified below. T.Compromise_Internal_D ata Compromise of confidential User or TSF data An attacker with high attack potential tries to compromise confidential user data or TSF data through the communication interface of the TOE. This threat comprises several attack scenarios e.g. guessing of the user authentication data (password) or reconstruction the private decipher key using the response code for chosen cipher texts (like Bleichenbacher attack for the SSL protocol implementation), e.g. to add keys for decipherment. The attacker may misuse the TSF management function to change the user authentication data to a known value. 46 The TOE shall avert the threat “Misuse of TOE functions (T.Misuse)” as specified below. T.Misuse Misuse of TOE functions An attacker with high attack potential tries to use the TOE functions to gain access to the access control protected assets without knowledge of user authentication data or any implicit authorization. This threat comprises several attack scenarios e.g. the attacker may try circumvent the user authentication to use signing functionality without authorization. The attacker may try to alter the TSF data e.g. to extend the user rights after successful authentication. 47 The TOE shall avert the threat “Malicious Application (T.Malicious_Application)” as specified below. T.Malicious_Application Malicious Application An attacker with high attack potential tries to use the TOE functions to install an additional malicious application in order to compromise or alter User Data or TSF data. 48 The TOE shall avert the threat “Cryptographic attack against the implementation (T.Crypto)” as specified below. T.Crypto Cryptographic attack against the implementation An attacker with high attack potential tries to launch a 3 Security Problem Definition Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 21 of 173 cryptographic attack against the implementation of the cryptographic algorithms or tries to guess keys using a brute- force attack on the function inputs. This threat comprises several attack scenarios e.g. an attacker may try to foresee the output of a random number generator in order to get a session key. An attacker may try to use leakage during cryptographic operation in order to use SPA, DPA, DFA or EMA techniques in order to compromise the keys or to get knowledge of other sensitive TSF or User data. Furthermore an attacker could try guessing the key by using a brute-force attack. 49 The TOE shall avert the threat “Interception of Communication (T.Intercept)” as specified below. T.Intercept Interception of Communication An attacker with high attack potential tries to intercept the communication between the TOE and an external entity, to forge, to delete or to add other data to the transmitted sensitive data. This threat comprises several attack scenarios. An attacker may try to read or forge data during transmission in order to add data to a record or to gain access to authentication data. 50 The TOE shall avert the threat “Wrong Access Rights for User Data or TSF Data (T.Wrong)” as specified below. T.WrongRights Wrong Access Rights for User Data or TSF Data An attacker with high attack potential executes undocumented or inappropriate access rights defined in object system and compromises or manipulate sensitive User data or TSF data. 3.3 Organisational Security Policies 51 The TOE and/or its environment shall comply with the following Organisational Security Policies (OSP) as security rules, procedures, practices, or guidelines imposed by an organisation upon its operation. 52 The following OSP is defined in the BSI-CC-PP-0035-2007 [11] and referenced in BSI-CC-PP- 0082-V2 [43]. That OSP is part of this Security Target and is taken over into this ST for the current TOE. Note the current ST includes the embedded software which is not a part of TOE defined in the BSI-CC-PP-0035-2007 [11]. Please refer BSI-CC-PP-0035-2007 for further descriptions and the details. Table 5 lists all OSP taken over with the corresponding reference. OSP name Short description Reference to paragraph in [11] P.Process-TOE Protection during TOE Development and Production 86 Table 5: Overview of OSP defined in BSI-CC-PP-0035-2007 [11] and taken over into this ST. 3 Security Problem Definition Page 22 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 3.4 Assumptions 53 The assumptions describe the security aspects of the environment in which the TOE will be used or is intended to be used. 54 The assumptions A.Process-Sec-IC, A.Plat-Appl and A.Resp-Appl defined in the BSI-CC-PP- 0035-2007 [11] and referenced in the BSI-CC-PP-0082-V2 [43] address the operational environment of the Security IC, i.e. the COS part of the current TOE and the operational environment of the current TOE. The aspects of these assumptions are relevant for the COS part of the current TOE, address the development process of the COS and are evaluated according to composite evaluation approach [8]. Therefore these assumptions are refined in BSI-CC-PP-0082- V2 [43] in order to address the assumptions about the operational environment of the TOE in BSI-CC-PP-0082-V2. The Table 6 lists and maps these security objectives for the operational environment with the corresponding reference. Assumptions defined in [11] Reference to paragraph in [11] Refined assumptions for the operational environment of the current TOE Rationale of the changes A.Process- Sec-IC 91 A.Process-Sec-SC While the TOE of BSI-CC-PP- 0035-2007 is delivered after Phase 3 IC manufactioring and Testing or Phase or Phase 4 IC Packaging the current TOE is delivered after Phase 5 Composite Product Integration before Phase 6 Personalisation. The protection during Phase 4 may and during Phase 5 shall be addressed by security of the development environment of the current TOE. Only protection during Personalisation is in responsibility of the operational environment. A.Plat-Appl 93 removed Usage of Hardware Platform as TOE of BSI-CC-PP-0035-2007 as addressed by A.Plat-Appl is covered by ADV class related to COS as part of the current TOE. A.Resp-Appl 95 A.Resp-ObjS The user data of the TOE of BSI-CC-PP-0035-2007 are the Security IC Embedded Software, i.e. the COS part of the TOE, the TSF data of the current TOE and the user data of the COS. The object system contains the TSF data and 3 Security Problem Definition Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 23 of 173 Assumptions defined in [11] Reference to paragraph in [11] Refined assumptions for the operational environment of the current TOE Rationale of the changes defines the security attributes of the user data of the current TOE. Table 6: Overview of assumptions defined in BSI-CC-PP-0035-2007 [11] and implemented by the TOE. 55 The developer of applications for COS must ensure the appropriate “A.Process-Sec-SC (Protection during Personalisation)” after delivery of the TOE. A.Process-Sec-SC Protection during Personalisation It is assumed that security procedures are used after delivery of the TOE by the TOE Manufacturer up to delivery to the end-consumer to maintain confidentiality and integrity of the TOE and of its manufacturing and test data (to prevent any possible copy, modification, retention, theft or unauthorised use). 56 The developer of applications for COS must ensure the appropriate “Usage of COS (A.Plat- COS)” while developing the application. A.Plat-COS Usage of COS An object system designed for the TOE meets the following documents: (i) TOE guidance documents (refer to the Common Criteria assurance class AGD) such as the user guidance, and the application notes, and (ii) findings of the TOE evaluation reports relevant for the COS as documented in the certification report. 57 The developer of applications for COS must ensure the appropriate “Treatment of User Data by the Object System (A.Resp-ObjS)” while developing the application. A.Resp-ObjS Treatment of User Data by the Object System All User Data and TSF Data are treated by the object system as defined for its specific application context. 4 Security Objectives Page 24 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 4 Security Objectives 58 This chapter describes the security objectives for the TOE and the security objectives for the TOE environment. 4.1 Security Objectives for the TOE 59 The following TOE security objectives address the protection provided by the TOE. 60 The following Security Objectives for the TOE are defined in the BSI-CC-PP-0035-2007 [11] and referenced in BSI-CC-PP-0082-V2 [43]. The Security Objectives for the TOE are part of the BSI- CC-PP-0082-V2 and are taken over into this ST. Please refer BSI-CC-PP-0035-2007 for further descriptions and the details. Table 6 lists all Security Objectives taken over with the corresponding reference. Security Objectives name Short description Reference to paragraph in [11] O.Leak-Inherent Protection against Inherent Information Leakage 100 O.Phy-Probing Protection against Physical Probing 101 O.Malfunction Protection against Malfunctions 102 O.Phys-Manipulation Protection against Physical Manipulation 103 O.Leak-Forced Protection against Forced Information Leakage 104 O.Abuse-Func Protection against Abuse of Functionality 105 O.Identification TOE Identification 106 O.RND Random Numbers 107 Table 7: Overview of Security Objectives for the TOE defined in BSI-CC-PP-0035 [11] and taken over into this ST. 61 Additionally the following Security Objectives for the TOE are defined: 62 The TOE shall provide “Integrity of internal data (O.Integrity)” as specified below. O.Integrity Integrity of internal data The TOE must ensure the integrity of the User Data, the security services and the TSF data under the TSF scope of control. 63 The TOE shall provide “Confidentiality of internal data (O.Confidentiality)” as specified below. O.Confidentiality Confidentiality of internal data The TOE must ensure the confidentiality of private keys and other confidential User Data and confidential TSF data especially the authentication data, under the TSF scope of control against attacks with high attack potential. 64 The TOE shall provide a “Treatment of User and TSF Data (O.Resp-COS)” as specified below. O.Resp-COS Treatment of User and TSF Data 4 Security Objectives Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 25 of 173 The User Data and TSF data (especially cryptographic keys) are treated by the COS as defined by the TSF data of the object system. 65 The TOE shall provide “Support of TSF data export (O.TSFDataExport)” as specified below. O.TSFDataExport Support of TSF data export The TOE must provide correct export of TSF data of the object system excluding confidential TSF data for external review. 66 The TOE shall provide “Authentication of external entities (O.Authentication)” as specified below. O.Authentication Authentication of external entities The TOE supports the authentication of human users and external devices. The TOE is able to authenticate itself to external entities. 67 The TOE shall provide “Access Control for Objects (O.AccessControl)” as specified below. O.AccessControl Access Control for Objects The TOE must enforce that only authenticated entities with sufficient access control rights can access restricted objects and services. The access control policy of the TOE must bind the access control right of an object to authenticated entities. The TOE must provide management functionality for access control rights of objects. 68 The TOE shall provide “Generation and import of keys (O.KeyManagement)” as specified below. O.KeyManagement Generation and import of keys The TOE must enforce the secure generation, import, distribution, access control and destruction of cryptographic keys. The TOE must support the public key import from and export to a public key infrastructure. 69 The TOE shall provide “Cryptographic functions (O.Crypto)” as specified below. O.Crypto Cryptographic functions The TOE must provide cryptographic services by implementation of secure cryptographic algorithms for hashing, key generation, data confidentiality by symmetric and asymmetric encryption and decryption, data integrity protection by symmetric MAC and asymmetric signature algorithms, and cryptographic protocols for symmetric and asymmetric entity authentication. 70 The TOE shall provide a “Secure messaging (O.SecureMessaging)” as specified below. O.SecureMessaging Secure messaging 4 Security Objectives Page 26 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 The TOE supports secure messaging for protection of the confidentiality and the integrity of the commands received from successful authenticated device and sending responses to this device on demand of the external application. The TOE enforces the use of secure messaging for receiving commands if defined by access condition of an object. 4.2 Security Objectives for Operational Environment 71 This section describes the security objectives for the operational environment enforced by the Security IC Embedded Software. 72 The following security objectives for the operational environment of the security IC are defined in the BSI-CC-PP-0035-2007 [11]. The operational environment of the Security IC as TOE in the BSI-CC-PP-0035-2007 comprises the COS part of the TOE in the BSI-CC-PP-0035-2007 and the operational environment of the TOE in the BSI-CC-PP-0035-2007. Therefore these security objectives of the operational environment are split and refined in the BSI-CC-PP-0082-V2. The aspects relevant for the COS part of the TOE in the BSI-CC-PP-0082-V2 shall be fulfilled in the development process of the COS and evaluated according to composite evaluation approach [8]. The remaining aspects of the security objectives for the operational environment defined in the BSI-CC-PP-0035-2007 are addressed in the BSI-CC-PP-0082-V2 in new security objectives for the operational environment of the BSI-CC-PP-0082-V2. The Table 7 lists and maps these security objectives for the operational environment with the corresponding reference. Security Objectives for the operational environment defined in [11] Reference to paragraph in [11] Refined security objectives for the operational environment of the current TOE Rationale of the changes OE.Plat-Appl 109 removed OE.Plat-Appl requires the Security IC Embedded Software to meet the guidance documents of the Security IC. The Security IC Embedded Software is part of the current TOE. This requirement shall be fulfilled in the development process of the TOE. OE.Resp-Appl 110 OE.Resp-ObjS OE.Resp-Appl requires the Security IC Embedded Software to treat the user data as required by the security needs of the specific application context. This objective shall be ensured by the TOE and the object system. OE.Process-Sec-IC 111 OE.Process-Card The policy defined for the Security platform IC is extended to the current TOE. Table 8: Overview of Security Objectives for the Operational Environment defined in BSI- CC-PP-0035-2007 [11] and taken over into this ST. 4 Security Objectives Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 27 of 173 73 The Security IC Embedded Software shall provide “Usage of COS (OE.Plat-COS)” as specified below OE.Plat-COS Usage of COS To ensure that the TOE is used in a secure manner the object system shall be designed such that the requirements from the following documents are met: (i) user guidance of the COS, (ii) application notes for the COS (iii) other guidance documents, and (iv) findings of the TOE evaluation reports relevant for applications developed for COS as referenced in the certification report. 74 The Security IC Embedded Software shall provide “Treatment of User Data (OE.Resp-ObjS)” as specified below OE.Resp-ObjS Treatment of User Data All User Data and TSF Data of the object system are defined as required by the security needs of the specific application context. 75 The operational environment of the TOE shall provide “Protection of Card during Personalisation (OE.Process-Card)” as specified below OE.Process-Card Protection of Card during Personalisation Security procedures shall be used after delivery of the TOE during Phase 6 Smartcard personalisation up to the delivery of the smartcard to the end-user to maintain confidentiality and integrity of the TOE and to prevent any theft, unauthorised personalization or unauthorised use. 4.3 Security Objective Rationale 76 Table 1 in BSI-CC-PP-0035-2007 [11] Section 4.4 “Security Objectives Rationale” give an overview, how the assumptions, threats, and organisational security policies taken over are addressed by the objectives. Please refer that table and the text following after that table justifying this in detail for the further details. 77 The following tables provide an overview for the coverage of the defined security problem by the security objectives for the TOE and its environment. The tables are addressing the security problem definition as given in the BSI-CC-PP-0035-2007 and the additional threats, organisational policies and assumptions defined in the BSI-CC-PP-0082-V2 [43]. It shows that all threats and OSPs are addressed by the security objectives for the TOE and for the TOE environment. It also shows that all assumptions are addressed by the security objectives for the TOE environment. 4 Security Objectives Page 28 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 SAR ALC for IC part of the TOE) OE.Process-Sec-Card (SAR ADV class for COS part of the TOE) (SAR for COS part of the TOE) OE.Resp-ObjS O.Identification O.Leak-Inherent O.Phys-Probing O.Malfunction O.Phys-Manipulation O.Leak-Forced O.Abuse-Func O.RND A.Process-Sec-IC (X) (X) A.Process-Sec-SC X A.Plat-Appl (X) A.Resp-Appl (X) A.Resp-ObjS X P.Process-TOE X T.Leak-Inherent X T.Phys-Probing X T.Malfunction X T.Phys-Manipulation X T.Leak-Forced X T.Abuse-Func X T.RND X Table 9: Security Objective Rationale related to the IC platform 78 The assumption A.Process-Sec-IC assumes OE.Process-Sec-IC requires that security procedures are used after delivery of the TOE by the TOE Manufacturer up to delivery to the end-consumer to maintain confidentiality and integrity of the TOE and of its manufacturing and test data (to prevent any possible copy, modification, retention, theft or unauthorised use). Development and production of the Security IC is part of development and production of the TOE because it includes the Security IT. The A.Process-Sec-SC assumes and OE.Process-Sec-Card requires security procedures during Phase 6 Smartcard personalisation up to the delivery of the smartcard to the end-user. More precisely, the smartcard life cycle according to [10] (cf. also to BSI-CC-PP- 0035-2007) are covered as follows. • IC development (Phase 2) and IC manufacturing and testing (Phase3) are covered as development and manufacturing of the security IC and therefore of the TOE as well. • IC packaging and testing (Phase 3) may be part of the development and manufacturing environment or the operational environment of the security IC. Even if it is part of the operational environment of the Security IC addressed by OE. Process-Sec-IC it will be part of the development and manufacturing environment of the current TOE and covered by the SAR ALC_DVS.2. 4 Security Objectives Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 29 of 173 • IC packaging and testing (Phase 4) and Smartcard Packaging and finishing process (Phase 5) are addressed by OE. Process-Sec-IC but they are covered by development and manufacturing environment of the current TOE and covered by the SAR ALC_DVS.2. • Smartcard personalisation (Phase 6) up to the delivery of the smartcard to the end-user is is addressed by A.Process-Sec-IC and A.Process-Sec-SC and covered by OE.Process-Sec- Card. 79 The assumption A.Plat-Appl assumes that the Security IC Embedded Software is designed so that the requirements from the following documents are met: (i) TOE guidance documents (refer to the Common Criteria assurance class AGD) such as the hardware data sheet, and the hardware application notes, and (ii) findings of the TOE evaluation reports relevant for the Security IC Embedded Software as documented in the certification report. This is met by the SAR of ADV class and the requirements for composite evaluation [8]. 80 The assumption A.Resp-Appl assumes that security relevant user data (especially cryptographic keys) are treated by the Security IC Embedded Software as defined for its specific application context. This assumption is split into requirements for the COS part of the TSF to provide appropriate security functionality for the specific application context as defined by SFR of the current PP and the assumption that AResp-ObjS that assumes all User Data and TSF Data of the TOE are treated in the object system as defiend for its spefified application context. The security objective for the operational environment OE.Resp-Obj requires the object system to be defined as required by the security needs of the specified application context. 81 The OSP P.Process-TOE and the threats T.Leak-Inherent, T.Phys-Probing, T.Malfunction, T.Phys-Manipulation, T.Leak-Forced, T.Abuse-Func and T.RND are covered by the security objectives as described in BSI-CC-PP-0035-2007. As stated in section 2.4, this ST claims conformance to BSI-PP-0035-2007 [11]. The objectives, assumptions, policies and threats as used in Table 9 are defined and handled in [11]. Hence, the rationale for these items and their correlation with Table 9 is given in [11] and not repeated here. 82 The current ST defines new threats and assumptions for the TOE extended to the the Security platform IC as TOE defined in BSI-PP-0035-2007 and extends the policy P.Process-TOE to the current TOE. 4 Security Objectives Page 30 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 O.Integrity O.Confidentiality O.Resp-COS O.TSFDataExport O.Authentication O.AccessControl O.KeyManagement O.Crypto O.SecureMessaging OE.Plat-COS OE.Resp-ObjS OE.Process-Card T.Forge_Internal_Data X X T.Compromise_Internal_Data X X X T.Malicious_Application X X X T.Misuse X X T.Crypto X T.Intercept X T.Wrong X A.Plat-COS X A.Resp-ObjS X P.Process-TOE X Table 10: Security Objective Rationale for the COS part of the TOE 83 A detailed justification required for suitability of the security objectives to coup with the security problem definition is given below. 84 The thread T.Forge_Internal_Data addresses the falsification of internal user data or TSF data by an attacker. This is prevented by O.Integrity that ensures the integrity of user data, the security services and the TSF data. Also, O.Resp-COS addresses this thread because the user data and TSF data are treated by the TOE as defined by the TSF data of the object system. 85 The thread T.Compromise_Internal_Data addresses the disclosure of confidential user data or TSF data by an attacker. The objective O.Resp-COS requires that the user data and TSF data are treated by the TOE as defined by the TSF data of the object system. Hence, the confidential data are handled correctly by the TSF. The security objective O.Confidentiality ensures the confidentiality of private keys and other confidential TSF data. O.KeyManagement requires that the used keys to protect the confidentiality are generated, imported, distributed, managed and destroyed in a secure way. 86 The thread T.Malicious_Application addresses the modification of user data or TSF data by the installation and execution of a malicious code by an attacker. The security objective O.TSFDataExport requires the correct export of TSF data in order to prevent the export of code fragments that could be used for analysing and modification of TOE code. O.Authentication enforces user authentication in order to control the access protected functions that could be (mis)used to install and execute malicious code. Also, O.AccessControl requires the TSF to enforce an access control policy for the access to restricted objects in order to prevent unauthorised installation of malicious code. 4 Security Objectives Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 31 of 173 87 The thread T.Misuse addresses the usage of access control protected assets by an attacker without knowledge of user authentication data or by any implicit authorization. This is prevented by the security objective O.AccessControl that requires the TSF to enforce an access control policy for the access to restricted objects. Also the security objective O.Authentication requires user authentication for the use of protected functions. 88 The thread T.Crypto addresses a cryptographic attack to the implementation of cryptographic algorithms or the guessing of keys using brute force attacks. This thread is directly covered by the security objective O.Crypto which requires a secure implementation of cryptographic algorithms. 89 The thread T.Intercept addresses the interception of the communication between the TOE and an external entity by an attacker. The attacker tries to delete, add or forge transmitted data. This thread is directly addressed by the security objective O.SecureMessaging which requires the TOE to establish a trusted channel that protects the confidentiality and integrity of the transmitted data between the TOE and an external entity. 90 The thread T.WrongRights addresses the compromising or manipulation of sensitive user data or TSF data by using undocumented or inappropriate access rights defined in the object system. This thread is addressed by the security objective O.Resp-COS which requires the TOE to treat the user data and TSF data as defined by the TSF data of the object system. Hence the correct access rights are always used and prevent misuse by undocumented or inappropriate access rights to that data. 91 The assumption A.Plat-COS assumes that the object system of the TOE is designed according to dedicated guidance documents and according to relevant findings of the TOE evaluation reports. This assumption is directly addressed by the security objective for the operational environment OE.Plat-COS. 92 The assumption A.Resp-ObjS assumes that all user data and TSF data are treated by the object system as defined for its specific application context. This assumption is directly addressed by the security objective for the operational environment OE.Resp-ObjS. 93 The OSP P.Process-TOE addresses the protection during TOE development and production as defined in BSI-CC-PP-0035-2007 [11]. This is supported by the security objective for the operational environment OE.Process-Card that addresses the TOE after the delivery for phase 5 up to 7: It requires that end consumers maintain the confidentiality and integrity of the TOE and its manufacturing and test data. 5 Extended Components Definition Page 32 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 5 Extended Components Definition 94 This security target uses components defined as extensions to Common Criteria part 2 [3]. The following extensions are taken from BSI-CC-PP-0082-V2 [43] and BSI-CC-PP-0035-2007 [11] chapter 5 “Extended Components Definition” and are part of this security target: - Definition of the Family FMT_LIM, and - Definition of the Family FAU_SAS. The Definition of the Family FCS_RNG already defined in BSI-CC-PP-0035-2007 is updated in BSI-CC-PP-0082-V2 according to [6] and [7] by refinement of selection “hybrid” to “hybrid physical” and “hybrid deterministic”. The families FIA_API, FPT_EMS and FPT_ITE are defined in the document on hand. 5.1 Definition of the Family FCS_RNG Generation of Random Numbers 95 This section describes the functional requirements for the generation of random numbers, which may be used as secrets for cryptographic purposes or authentication. The IT security functional requirements for a TOE are defined in an additional family (FCS_RNG) of the Class FCS (Cryptographic support). Family Behaviour 96 This family defines quality requirements for the generation of random numbers that are intended to be used for cryptographic purposes. Component levelling: FCS_RNG: Generation of random numbers 1 FCS_RNG: Generation of random numbers 1 97 FCS_RNG.1 Generation of random numbers requires that the random number generator implements defined security capabilities and that the random numbers meet a defined quality metric. Management: There are no management activities foreseen. Audit: There are no actions defined to be auditable FCS_RNG.1 Random number generation Hierarchical to: No other components. Dependencies: No dependencies. FCS_RNG.1.1 The TSF shall provide a [selection: physical, non-physical true, deterministic, hybrid physical, hybrid deterministic] random number generator that implements: [assignment: list of security capabilities]. FCS_RNG.1.2 The TSF shall provide random numbers that meet [assignment: a defined quality metric]. 98 Application note 2: This definition of FCS_RNG family is identical to the definition given in BSI-CC-PP-0035-2007 but introduce additional RNG class “hybridphysical” RNG and “hybrid deterministic” RNG according to [7]. 5 Extended Components Definition Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 33 of 173 5.2 Definition of the Family FIA_API 99 To describe the IT security functional requirements of the TOE a sensitive family (FIA_API) of the Class FIA (Identification and authentication) is defined here. This family describes the functional requirements for the proof of the claimed identity for the authentication verification by an external entity where the other families of the class FIA address the verification of the identity of an external entity. 100 Application note 3: The other families of the Class FIA describe only the authentication verification of users’ identity performed by the TOE and do not describe the functionality of the user to prove their identity. The following paragraph defines the family FIA_API in the style of the Common Criteria part 2 (cf. [3], chapter “Explicitly stated IT security requirements (APE_ECD)”) from a TOE point of view. 101 FIA_API Authentication Proof of Identity Family Behaviour This family defines functions provided by the TOE to prove its identity and to be verified by an external entity in the TOE IT environment Component levelling: FIA_API.1 Authentication Proof of Identity, provides prove of the identity of the TOE to an external entity. Management: The following actions could be considered for the management functions in FMT: Management of authentication information used to prove the claimed identity. Audit: There are no actions defined to be auditable FIA_API.1 Authentication Proof of Identity Hierarchical to: No other components. Dependencies: No dependencies. FIA_API.1.1 The TSF shall provide a [assignment: authentication mechanism] to prove the identity of the [assignment:object, authorized user or role] to an external entity. 5.3 Definition of the Family FPT_EMS TOE Emanation 102 The family FPT_EMS (TOE Emanation) of the class FPT (Protection of the TSF) is defined here to describe the IT security functional requirements of the TOE. The TOE shall prevent attacks against secret data stored in and used by the TOE where the attack is based on external observable physical phenomena of the TOE. Examples of such attacks are evaluation of TOE’s electromagnetic radiation, simple power analysis (SPA), differential power analysis (DPA), timing attacks, etc. This family describes the functional requirements for the limitation of intelligible emanations being not directly addressed by any other component of CC part 2 [2]. 5 Extended Components Definition Page 34 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Family Behaviour 103 This family defines requirements to mitigate intelligible emanations. Component levelling: 104 FPT_EMS.1 Emanation of TSF and User data, defines limits of TOE emanation related to TSF and User data. Management: There are no management activities foreseen. Audit: There are no actions defined to be auditable FPT_EMS.1.1 Limit of Emissions requires to not emit intelligible emissions enabling access to TSF data or user data FPT_EMS.1.2 Interface Emanation requires to not emit interface emanation enabling access to TSF data or user data FPT_EMS.1 Emanation of TSF and User data Hierarchical to: No other components. Dependencies: No dependencies. FPT_EMS.1.1 The TOE shall not emit [assignment: types of emissions] in excess of [assignment: specified limits] enabling access to [assignment: list of types of TSF data] And [assignment: list of types of user data]. FPT_EMS.1.2 The TSF shall ensure [assignment: type of users] are unable to use the following interface [assignment: type of connection] to gain access to [assignment: list of types of TSF data] and [assignment: list of types of user data]. 5.4 Definition of the Family FPT_ITE TSF image export Family Behaviour 105 The family FPT_ITE (TSF image export) of the class FPT (Protection of the TSF) is defined here to describe the IT security functional requirements of the TOE. This family defines rules for export of TSF implementation fingerprints and of TSF data in order to allow verification of the correct implementationof the IC Dedicated Software and the COS of the TOE and the TSF data of the smartcard. The export of a fingerprint of the TSF implementation, e.g. a keyed hash value over all implemented executable code, provides the ability to compare the implemented executable code with the known intended executable code. The export of all non-confidential TSF data, e.g. data security attributes of subjects and objects and public authentication verification data like public keys, provides the ability to verify their correctness e.g. against an object system specification. The exported data must be correct, but do not need protection of confidentiality or 5 Extended Components Definition Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 35 of 173 integrity if the export is performed in a protected environment. This family describes the functional requirements for unprotected export of TSF data and export of TOE implementation fingerprints not being addressed by any other component of CC part 2 [2]. Component levelling: 106 FPT_ITE.1 Export of TOE implementation fingerprint, provides the ability to export the TOE implementation fingerprint without protection of confidentiality or integrity. 107 FPT_ITE.2 Export of TSF data, provides the ability to export the TSF data without protection of confidentiality or integrity. Management FPT_ITE.1, FPT_ITE.2: There are no management activities foreseen. Audit FPT_ITE.1, FPT_ITE.2: There are no actions defined to be auditable FPT_ITE.1 Export of TOE implementation fingerprint Hierarchical to: No other components. Dependencies: No dependencies. FPT_ITE.1.1 The TOE shall export fingerprint of TOE implementation given the following conditions [assignment: conditions for export]. FPT_ITE.1.2 The TSF shall use [assignment: list of generation rules to be applied by TSF] for the exported data. FPT_ITE.2 Export of TSF data Hierarchical to: No other components. Dependencies: No dependencies. FPT_ITE.2.1 The TOE shall export [assignment: list of types of TSF data] given the following conditions [assignment: conditions for export]. FPT_ITE.2.2 The TSF shall use [assignment: list of encoding rules to be applied by TSF] for the exported data. 6 Security Requirements Page 36 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 6 Security Requirements 108 This part of the ST defines the detailed security requirements that shall be satisfied by the TOE. The statement of TOE security requirements shall define the functional and assurance security requirements that the TOE needs to satisfy in order to meet the security objectives for the TOE. 109 The CC allows several operations to be performed on security requirements (on the component level); refinement, selection, assignment and iteration are defined in sec. 8.1 of Part 1 [1] of the CC. Each of these operations is used in this ST. 110 The refinement operation is used to add detail to a requirement, and, thus, further restricts a requirement. Refinements of security requirements are denoted in such a way that added words are in bold text and removed words are crossed out. In some cases an interpretation refinement is given. In such a case an extra paragraph starting with “Refinement” is given. 111 The selection operation is used to select one or more options provided by the CC in stating a requirement. Selections made by the PP author are denoted as underlined text. Selections made by the ST author are italicised.10 112 The assignment operation is used to assign a specific value to an unspecified parameter, such as the length of a password. Assignments having been made by the PP author are denoted by showing as underlined text. Assignments made by the ST author are italicised. In some cases the assignment made by the PP authors defines a selection which was performed by the ST author. This text is underlined and italicised like this. 113 The iteration operation is used when a component is repeated with varying operations. Iteration is denoted by showing a slash “/”, and the iteration indicator after the component identifier. For the sake of a better readability, the iteration operation may also be applied to some single components (being not repeated) in order to indicate belonging of such SFRs to same functional cluster. In such a case, the iteration operation is applied to only one single component. 114 Some SFRs (including the potential exiting refinement) were taken over from the BSI-CC-PP- 0035-2007. A list of all SFRs taken from BSI-CC-PP-0035-2007 [11] can be found in section 2.4, additionally the SFRs taken over are labelled with a footnote. 6.1 Security Functional Requirements for the TOE 115 In order to define the Security Functional Requirements Part 2 of the Common Criteria [2] was used. However, some Security Functional Requirements have been refined. The refinements are described below the associated SFR. 6.1.1 Overview 116 In order to give an overview of the security functional requirements in the context of the security services offered by the TOE, the author of the PP defined the security functional groups and allocated the functional requirements described in the following sections to them: 10 Note the parameter defined in the COS specification are printed in italic as well but without indication of selection or assignment. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 37 of 173 Security Functional Groups Security Functional Requirements concerned Protection against Malfunction FRU_FLT.2/SICP, FPT_FLS.1/SICP Protection against Abuse of Functionality FMT_LIM.1/SICP, FMT_LIM.2/SICP, FAU_SAS.1/SICP Protection against Physical Manipulation and Probing FPT_PHP.3/SICP Protection against Leakage FDP_ITT.1/SICP, FPT_ITT.1/SICP, FDP_IFC.1/SICP Generation of Random Numbers FCS_RNG.1/SICP Table 11: Security functional groups vs. SFRs related to the IC platform Security Functional Groups Security Functional Requirements concerned General Protection of User data and TSF data (section 6.1.4) FDP_RIP.1, FDP_SDI.2, FPT_FLS.1, FPT_EMS.1, FPT_TDC.1, FPT_ITE.1, FPT_ITE.2, FPT_TST.1 Authentication (section 6.1.5) FIA_AFL.1/PIN, FIA_AFL.1/PUC, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_API.1, FMT_SMR.1, FIA_USB.1, Access Control (section 6.1.6) FDP_ACC.1/EF, FDP_ACF.1/EF, FDP_ACC.1/ MF_DF, FDP_ACF.1/ MF_DF, FMT_MSA.3, FMT_SMF.1, FMT_MSA.1/Life, FMT_MSA.1/SEF, FMT_MTD.1/PIN, FMT_MSA.1/PIN, FMT_MTD.1/Auth, FMT_MSA.1/Auth, FMT_MTD.1/NE, FDP_ACC.1/SEF, FDP_ACC.1/TEF, ACC.1/KEY, FDP_ACF.1/SEF, FDP_ACF.1/TEF, ACF.1/KEY Cryptographic Functions (section 6.1.7) FCS_RNG.1, FCS_COP.1/SHA, FCS_COP.1/ COS.3TDES, FCS_COP.1/ COS.RMAC, FCS_CKM.1/ 3TDES_SM, FCS_COP.1/ COS.AES,FCS_CKM.1/ AES.SM, FCS_CKM.1/RSA, FCS_CKM.1/ELC, FCS_COP.1/ COS.CMAC, FCS_COP.1/ COS.RSA.S, FCS_COP.1/ COS.RSA.V, FCS_COP.1/ COS.ECDSA.S, FCS_COP.1/ COS.RSA, FCS_COP.1/ COS.ELC, FCS_CKM.4, FCS_COP.1/COS.ECDSA.V, FCS_COP.1.1/CB_HASH Protection of communication (section 6.1.8) FTP_ITC.1/TC Table 12: Security functional groups vs. SFRs 117 The following TSF Data are defined for the IC part of the TOE. TSF Data Definition TOE pre- personalisation data Any data supplied by the Card Manufacturer that is injected into the non- volatile memory by the Integrated Circuits manufacturer. TOE initialisation data Initialisation Data defined by the TOE Manufacturer to identify the TOE and to keep track of the Security IC’s production and further life-cycle phases are considered as belonging to the TSF data. Table 13: TSF Data defined for the IC part 6 Security Requirements Page 38 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 6.1.2 Users, subjects and objects 118 The security attributes of human users are stored in password objects (cf. [21] for details). The human user selects the password object by pwIdentifier and therefore the role gained by the subject acting for this human user after successful authentication. The role is a set of access rights defined by the access control rules of the objects containing this pwIdentifier. The secret is used to verify the authentication attempt of the human user providing the authentication verification data. The security attributes transportStatus, lifeCycleStatus and flagEnabled stored in the password object define the status of the role associated with the password. E.g. if the transportStatus is equal to Leer-PIN or Transport-PIN the user is enforced to define his or her own password and making this password and this role effective (by changing the transportStatus to regularPassword). The multi-reference password shares the secret with the password identified by pwReference. It allows enforcing re-authentication for access and limitation of authentication status to specific objects and makes password management easier by using the same secret for different roles. The security attributes interfaceDependentAccessRules, startRetryCounter, retryCounter, minimumLength and maximumLength are defined for the secret. The PUC defined for the secret is intended for password management and the authorization gained by successful authentication is limited to the command RESET RETRY COUNTER for reset of the retryCounter and setting a new secret. 119 The following table provides an overview of the authentication reference data and security attributes of human users and the security attributes of the authentication reference data as TSF data. User type Authentication reference data and security attributes Comments Human user Password Authentication reference data secret Security attributes of the user role pwIdentifier transportStatus lifeCycleStatus flagEnabled startSsecList Security attributes of the secret interfaceDependentAccessRules startRetryCounterf retryCounter minimumLength maximumLength The following command is used by the TOE to authenticate the human user and to reset the security attribute retryCounter by PIN: VERIFY. The following command is used by the TOE to manage the authentication reference data secret and the security attribute retryCounter with authentication of the human user by PIN: CHANGE REFERENCE DATA (P1=’00’), The following commands are used by the TOE to manage the authentication reference data secret without authentication of the human user CHANGE REFERENCE DATA (P1=’01’) and RESET RETRY COUNTER (P1=’02’). The following command is used by the TOE to manage the security attribute retryCounter of the authentication reference data PIN without authentication of the human user: RESET RETRY COUNTER (P1=’03’). The command GET PIN STATUS is 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 39 of 173 User type Authentication reference data and security attributes Comments used to query the security attribute retryCounter of the authentication reference data PIN with password object specific access control rules. The following commands are used by the TOE to manage the security attribute flagEnabled of the authentication reference data with human user authentication by PIN: ENABLE VERIFICATION REQUIREMENT, DISABLE VERIFICATION REQUIREMENT (P1=’00’). The following commands are used by the TOE to manage the security attribute flagEnabled of the authentication reference data without human user authentication: ENABLE VERIFICATION REQUIREMENT (P1=’01’), DISABLE VERIFICATION REQUIREMENT (P1=’01’). The commands ACTIVATE, DEACTIVATE and TERMINATE are used to manage the security attribute lifeCycleStatus of the authentication reference data password with password object specific access control rules. The command DELETE is used to delete the authentication reference data password with password object specific access control rules. Human user Multi-Reference password Authentication reference data Secret is shared with the password identified by pwReference. Security attributes of the user role pwIdentifier, lifeCycleStatus, transportStatus flagEnabled startSsecList. Security attributes of the secret The security attributes interfaceDependentAccessRules, minimumLength, maximumLength, startRetryCounter and retryCounter are shared with The commands used by the TOE to authenticate the human user and to manage the authentication reference Multi-Reference password data are the same as for password. 6 Security Requirements Page 40 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 User type Authentication reference data and security attributes Comments password identified by pwReference. Human user Personal unblock code (PUC) Authentication reference data PUK Security attributes pwIdentifier of the password11, pukUsage The following command is used by the TOE to manage the authentication reference data secret and the security attribute retryCounter of the authentication reference data PIN with authentication of the human user by PUC: RESET RETRY COUNTER (P1=’00’). The following command is used by the TOE to manage the security attribute retryCounter of the authentication reference data PIN with authentication of the human user by PUC: RESET RETRY COUNTER (P1=’01’). Table 14: Authentication reference data of the human user and security attributes 120 The security attributes of devices depend on the authentication mechanism and the authentication reference data. A device may be associated with a symmetric cryptographic authentication key with a specific keyIdentifier and therefore the role gained by the subject acting for this device after successful authentication. The role is defined by the access control rules of the objects containing this keyIdentifier. A device may be also associated with a certificate containing the public key as authentication reference data and the card holder authorization (CHA) in case of RSA-based CVC or the card holder authorization template (CHAT) in case of ELC based CVC. The authentication protocol comprise the verification of the certificate by means of the root public key and command PSO VERIFY CERTIFICATE and the by means of the public key contained in the successful verified certificate and the command EXTERNAL AUTHENTICATE. The subject acting for this device get the role of the CHA which is referenced in the access control rules of the objects. The security attribute lifeCycleStatus is defined for persistently stored keys only. User type Authentication reference data and security attributes Comments Device Symmetric authentication key Authentication reference data macKey12 Security attributes of the Authentication reference data keyIdentifier interfaceDependentAccessRules lifeCycleStatus algorithmIdentifier The following commands are used by the TOE to authenticate a device EXTERNAL AUTHENTICATE, MUTUAL AUTHENTICATE and GENERAL AUTHENTICATE, The following commands are used by the TOE to manage the authentication reference data ACTIVATE, DEACTIVATE, DELETE and TERMINATE. 11 The PUC is part of the password object as authentication reference data for the RESET RETRY COUNTER command for this password. 12 The symmetric authentication object contains encryption key encKey and a message authentication key macKey. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 41 of 173 User type Authentication reference data and security attributes Comments numberScenario Device Asymmetric authentication key Authentication reference data Root Public Key Certificate containing the public key of the device13 persistentCache, applicationPublicKeyList14 Security attributes of the user Certificate Holder Reference (CHR) lifeCycleStatus, interfaceDependentAccessRules, Certificate Holder Authorization (CHA) for RSA keys or Certificate Holder Authorization Template (CHAT) for elliptic curve keys Security attributes in the certificate Certificate Profile Identifier (CPI) Certification Authority Reference (CAR) Object Identifier (OID) The following command is used by the TOE to authenticate a device EXTERNAL AUTHENTICATE with algID equal to rsaRoleCheck or elcRoleCheck The following commands are used by the TOE to manage the authentication reference data PSO VERIFY CERTIFICATE,ACTIVATE, DEACTIVATE, DELETE and TERMINATE. Device Secure messaging channel key Authentication reference data MAC session key SK4SM Security attributes of SK4SM flagSessionEnabled equal SK4SM, Kmac and SSCmac, negotiationKeyInformation. The TOE authenticates the sender of a received command using secure messaging Table 15: Authentication reference data of the devices and security attributes 121 The following table defines the authentication verification data used by the TSF itself for authentication by external entities (cf. FIA_API.1). Subject type Authentication verification data and security attributes Comments TSF Private authentication key The following commands are used by the TOE to authenticate themselves to an 13 The certificate of the device may be only end of a certificate chain going up to the root public key. 14 The command PSO VERIFY CERTIFICATEPSO VERIFY CERTIFICATE may store the successful verified public key temporarily in the volatileCacheor persistenly in theappliationPublicKeyList or the persistentCache. Public keys in the applicationPublicKeyListmay be used like root public keys. The wrapper specification [27] and COS specification [21] define the attribute persistentPublicKeyList as superset of all persistently stored public key in the applicationPublicKeyList and the persitentCache. 6 Security Requirements Page 42 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Subject type Authentication verification data and security attributes Comments Authentication verification data privateKey Security attributes keyIdentifier setAlgorithmIdentifier with algorithmIdentifier lifeCycleStatus external device: INTERNAL AUTHENTICATE, MUTUAL AUTHENTICATE TSF Secure messaging channel key Authentication verification data MAC session key SK4SM Security attributes flagSessionEnabled, macKey and SSCmac, encKey and SSCenc, flagCmdEnc and flagRspEnc Responses using secure messaging. The session keys are linked to the folder of the keys used to them. Table 16: Authentication verification data of the TSF and security attributes 122 The COS specification associates a subject with a logical channel and its channelContext (cf. [21], chapter 12). The TOE may support one subject respective logical channel or more than one independent subjects respective logical channels, cf. 9 Package Logical Channel. The channelContext comprises security attributes of the subject summarized in the following table. Security attribute Elements Comments interface The TOE detects whether the communication uses contact based interface (value set to kontaktbehaftet), or contactless interface (value set to kontaktlos)15. If the TOE does not support contactless communication the TOE shall behave as interfaceDependentAccess Rules is permanently set to “kontaktbehaftet”. currentFolder Identifier of the (unique) current folder seIdentifier Security environment selected by means of command MANAGE SECURITY ENVIRONMENT16. If no security environment is explicitly selected the default security environment #1 is assumed. keyReferenceList The list contains elements which may be empty or may contain one pair (keyReference, algorithmIdentifier). externalAuthenticate keyReference and algorithmIdentifier of the key selected by means of the command MANAGE 15 Note the COS specification [21] describes this security attribute in the context of access control rules in chapter 8.1.4 only. If the TOE does not support contactless communication the document in hand shall be read assuming that this attribute is equal to “kontaktbehaftet”. 16 Note the COS specification [21] describes this security attribute in the informative chapter 8.8. The object system specification of the eHCP uses this security attribute for access control rules of batch signature creation. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 43 of 173 Security attribute Elements Comments SECURITY ENVIRONMENT to be used for device authentication by means of commands EXTERNAL AUTHENTICATE and MUTUAL AUTHENTICATE internalAuthenticate keyReference and algorithmIdentifier of the key selected by means of the command MANAGE SECURITY ENVIRONMENT to be used for authentication of the TSF itself by means of commands INTERNAL AUTHENTICATE verifyCertificate keyReference of the key selected by means of the command MANAGE SECURITY ENVIRONMENT to be used for PSO VERIFY CERTIFICATE signatureCreation keyReference and algorithmIdentifier of the key selected by means of the command MANAGE SECURITY ENVIRONMENT to be used for PSO COMPUTE DIGITAL SIGNATURE dataDecipher keyReference and algorithmIdentifier of the key selected by means of the command MANAGE SECURITY ENVIRONMENT to be used for PSO DECIPHER or PSO TRANSCIPHER dataEncipher keyReference and algorithmIdentifier of the key selected by means of the command MANAGE SECURITY ENVIRONMENT to be used for PSO ENCIPHER. macCalculation keyReference and algorithmIdentifier of the key selected by means of the command MANAGE SECURITY ENVIRONMENT to be used for PSO COMPUTE CRYPTOGRAPHIC CHECKSUM and PSO VERIFY CRYPTOGRAPHIC CHECKSUM SessionkeyContext This list contains security attributes associated with secure messaging and trusted channels. flagSessionEnabled Value noSK indicates no session key established. Value SK4SM indicates session keys established for receiving commands and sending responses. Value SK4TC indicates session keys established for PSO COMPUTE CRYPTOGRAPHIC CHECKSUM, PSO VERIFY CRYPTOGRAPHIC CHECKSUM and PSO ENCIPHER, PSO DECIPHER. encKey and SSCenc Key for encryption and decryption and its sequence counter macKey and SSCmac Key for MAC calculation and verification and its sequence counter flagCmdEnc and flagRspEnc Flags indicating encryption of data in commands respective responses negotiationKeyInform ation keyIdentifier of the key used to generate the session keys and if asymmetric key was used the accessRight associated with this key. The 6 Security Requirements Page 44 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Security attribute Elements Comments keyIdentifier may reference to the authentication reference data used for PACE. accessRulesSession- keys Access control rules associated with trusted channel support. globalPasswordList (pwReference, securityStatusEvaluati onCounter) List of 0, 1, 2, 3 or 4 elements containing results of successful human user authentication with password in MF: pwReference and securityStatusEvaluationCounter dfSpecificPasswordLi st (pwReference, securityStatusEvaluati onCounter) List of 0, 1, 2, 3 or 4 elements containing results of successful human user authentication with password for each DF: pwReference and securityStatusEvaluationCounter globalSecurityList CHA or keyIdentifier List of 0, 1, 2 or 3 elements containing results of successful device authentication with authentication reference data in MF: CHA as reference to the role gained by authentication based on certificate or keyIdentifier as reference to the used symmetric authentication key or keyIdentifier generated by successful authentication with PACE protocol. dfSpecificSecurityList CHA or keyIdentifier List of 0, 1, 2 or 3 elements containing results of successful device authentication with authentication reference data for each DF: CHA CHA as reference to the role gained by authentication based on certificate or keyIdentifier as reference to symmetric authentication key or keyIdentifier generated by successful authentication with PACE protocol17. bitSecurityList List of CHAT gained by successful authentication with CVC based on ECC. The effective access rights are the intersection of access rights defined in CVC of the CVC chain up to the root. Current file Identifier of the (unique) current file from currentFolder.children securityStatusEvaluat ionCounter startSsec Must contain all values of startSsec and may be empty Table 17: Security attributes of a subject 123 The following tables provide an overview of the objects, operations and security attributes defined in the current ST (including the packages). All references in the table refer to the technical specification of the card operating system [21]. The security attribute lifeCycleStatus is defined for persistently stored keys only. Object type Security attributes Operations 17 The keyIdentifier generated by successful authentication with PACE protocol is named “Kartenverbindungsobjekt” in the COS specification [21]. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 45 of 173 Object type Security attributes Operations Object system applicationPublicKeyList, persistentCache, pointInTime PSO VERIFY CERTIFICATE Folder (8.3.1) accessRules: lifeCycleStatus shareable18 interfaceDependentAccessRules children SELECT ACTIVATE DEACTIVATE DELETE FINGERPRINT GET RANDOM19 LOAD APPLICATION TERMINATE DF Dedicated File (8.3.1.2) Additionally to Folder: fileIdentifier Identical to Folder Application (8.3.1.1) Additionally to Folder: applicationIdentifier Identical to Folder Application Dedicated File (8.3.1.3) Additionally to Folder: fileIdentifier applicationIdentifier children Identical to Folder Elementary File (8.3.2) fileIdentifier list of shortFileIdentifier lifeCycleStatus shareable20 accessRules: interfaceDependentAccessRules flagTransactionMode flagChecksum SELECT ACTIVATE DEACTIVATE DELETE TERMINATE Transparent EF (8.3.2.1) Additionally to Elementary File: numberOfOctet positionLogicalEndOfFile body Additionally to Elementary File: ERASE BINARY READ BINARY UPDATE BINARY WRITE BINARY Structured EF (8.3.2.2) Additionally to Elementary File: recordList maximumNumberOfRecords maximumRecordLength flagRecordLifeCycleStatus Additionally to Elementary File: ACTIVATE RECORD APPEND RECORD DELETE RECORD DEACTIVATE RECORD ERASE RECORD READ RECORD SEARCH RECORD 18 Available with package logical channel 19 Only available with package crypto box 20 Available with package logical channel 6 Security Requirements Page 46 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Object type Security attributes Operations SET LOGICAL EOF UPDATE RECORD Regular Password (8.4) (PIN) lifeCycleStatus pwdIdentifier accessRules: interfaceDependentAccessRules secret: PIN minimumLength maximumLength startRetryCounter retryCounter transportStatus flagEnabled startSsecList PUC pukUsage channel specific: securityStatusEvaluationCounter ACTIVATE DEACTIVATE DELETE TERMINATE CHANGE REFERENCE DATA DISABLE VERIFICATION REQUIREMENT ENABLE VERIFICATION REQUIREMENT GET PIN STATUS RESET RETRY COUNTER VERIFY Multi-reference Password (8.5) (MR-PIN) lifeCycleStatus pwdIdentifier accessRules: interfaceDependentAccessRules startSsecList flagEnabled passwordReference Attributed used together with referred password (PIN): secret: PIN minimumLength maximumLength startRetryCounter retryCounter transportStatus PUC pukUsage channel specific: securityStatusEvaluationCounter Identical to Regular Password PUC type pin pukUsage RESET RETRY COUNTER Symmetric Key (8.6.1) lifeCycleStatus keyIdentifier accessRules: interfaceDependentAccessRules encKey macKey numberScenario algorithmIdentifier accessRulesSessionkeys: interfaceDependentAccessRules ACTIVATE DEACTIVATE DELETE TERMINATE EXTERNAL AUTHENTICATE GENERAL AUTHENTICATE INTERNAL AUTHENTICATE 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 47 of 173 Object type Security attributes Operations MUTUAL AUTHENTICATE Private Asymmetric Key (8.6.4) lifeCycleStatus keyIdentifier accessRules: interfaceDependentAccessRules privateKey listAlgorithmIdentifier accessRulesSessionkeys: interfaceDependentAccessRules algorithmIdentifier keyAvailable ACTIVATE DEACTIVATE DELETE TERMINATE GENERATE ASYMMETRIC KEY PAIR or key import EXTERNAL AUTHENTICATE GENERAL AUTHENTICATE INTERNAL AUTHENTICATE PSO COMPUTE DIGITAL SIGNATURE PSO DECIPHER PSO TRANSCIPHER Public Asymmetric Key (8.6.4) lifeCycleStatus keyIdentifier oid accessRules: interfaceDependentAccessRules ACTIVATE DEACTIVATE DELETE TERMINATE Public Asymmetric Key for signature verification (8.6.4.2) Additionally to Public Asymmetric Key: publicRsaKey: oid or publicElcKey: oid CHAT expirationDate: date Additionally to Public Asymmetric Key: PSO VERIFY CERTIFICATE, PSO VERIFY DIGITAL SIGNATURE Public Asymmetric Key for Authentication (8.6.4.3) publicRsaKey: oid or publicElcKey: oid CHA CHAT expirationDate: date Additionally to Public Asymmetric Key: EXTERNAL AUTHENTICATE GENERAL AUTHENTICATE INTERNAL AUTHENTICATE Public Asymmetric Key for Encryption (8.6.4.4) Additionally to Public Asymmetric Key: publicRsaKey: oid publicElcKey: oid Additionally to Public Asymmetric Key: PSO ENCIPHER Card verifiable certificate (CVC) (7.1.1) Certificate Profile Identifier (CPI) Certification Authority Reference (CAR) Certificate Holder Reference (CHR) Certificate Holder Autorisation (CHA) Object Identifier (OID) signature 6 Security Requirements Page 48 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Table 18: Subjects, objects, operations and security attributes. The references refer to [21]. 124 The TOE must support Access control lists for • lifeCycleStatus values “Operation state(activated)”, “Operation state(deactivated)” and “Termination state”, • security environments with value seIdentifier selected for the folder • interfaceDependentAccessRules for contact based communication and may support Access control lists for • interfaceDependentAccessRules for contactless communication (cf. chapter 8 Package Contactless). 125 If the user communicates with the TOE through the contact based interface the security attribute “interface” of the subject is set to the value “kontaktbehaftet” and the interfaceDependentAccessRules for contact based communication shall apply. If the user communicates with the TOE through the contactless interface the security attribute “interface” of the subject is set to the value “kontaktlos” and the interfaceDependentAccessRules for contactless communication shall apply. If the TOE does not support the conatcless communication it behaves in respect to access control like a TOE defining all interfaceDependentAccessRules “kontaktlos” set to NEVER in the object system. 126 The user may set the seIdentifier value of the security environments for the folder by means of the command MANAGE SECURITY ENVIRONMENT. This may be seen as selection of a specific set of access control rules for the folder and the objects in this folder.21 127 The TOE access control rule contains • command defined by CLA, 0 or 1 parameter P1, and 0 or 1 parameter P2, • values of the lifeCycleStatus and interfaceDependentAccessRules indicating the set of access control rules to be applied, • access control condition defined as Boolean expression with Boolean operators AND and OR of Boolean elements of the following types ALWAYS, NEVER, PWD(pwIdentifier), AUT(keyReference), AUT(CHA), AUT(CHAT) and secure messaging conditions (cf. [21], chapter 10.2 for details). Note AUT(CHAT) is true if the access right bit necessary for the object and the command is 1 in the effective access rights calculated as bitwise-AND of all CHAT in the CVC chain verified successfully by PSO VERIFY DIGITAL SIGNATURE command executions. 128 The Boolean element ALWAYS provides the Boolean value TRUE. The Boolean element NEVER provides the Boolean value FALSE. The other Boolean elements provide the Boolean value TRUE if the value in the access control list match its corresponding security attribute of the subject and provides the Boolean value FALSE is they do not match. 129 The following table gives an overview of the commands the COS has to implement and the related SFR. Please note that the commands printed in italic are described in the packages. Some 21 This approach is used e.g. for signature creation with eHPC: the signatory selects security environment #1 for single signature, and security environment #2 for batch signature creation requirering additional authentication of the signature creation application. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 49 of 173 commands may be or may be not implemented by the COS as defined in [21] and thereforefore are not addressed by SFR in this ST. Operation SFR Chapter ACTIVATE FMT_SMF.1, FMT_MSA.1/Life 14.2.1 ACTIVATE RECORD FMT_SMF.1, FMT_MSA.1/SEF 14.4.1 APPEND RECORD FDP_ACC.1/SEF, FDP_ACF.1/SEF 14.4.2 CHANGE REFERENCE DATA FIA_UAU.5, FIA_USB.1, FMT_SMF.1, FMT_MTD.1/PIN, FMT_MSA.1/PIN, FIA_AFL.1/PIN 14.6.1 CREATE FDP_ACC.1/EF, FMT_SMF.1 14.2.2 DEACTIVATE FMT_SMF.1, FMT_MSA.1/PIN 14.2.3 DEACTIVATE RECORD FMT_SMF.1, FMT_MSA.1/SEF 14.4.3 DELETE FIA_USB.1, FDP_ACC.1/ MF_DF, FDP_ACF.1/ MF_DF, FDP_ACC.1/EF, FDP_ACF.1/EF, FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FMT_SMF.1, FMT_MSA.1/Life, FCS_CKM.4, FIA_USB.1/LC 14.2.4 DELETE RECORD FDP_ACC.1/SEF, FDP_ACF.1/SEF, FMT_MSA.1/SEF 14.4.4 DISABLE VERIFICATION REQUIREMENT FMT_SMF.1, FMT_MSA.1/PIN, FIA_AFL.1/PIN.FIA_USB.1 14.6.2 ENABLE VERIFICATION REQUIREMENT FMT_SMF.1, FMT_MSA.1/PIN, FIA, FIA_AFL.1/PIN.FIA_USB.1 14.6.3 ENVELOPE This command is not implemented by the TOE and therefore not addressed in the SFRs of this ST. 14.9.1 ERASE BINARY FDP_ACC.1/TEF, FDP_ACF.1/TEF 14.3.1 ERASE RECORD FDP_ACC.1/SEF, FDP_ACF.1/SEF, FMT_MSA.1/SEF 14.4.5 EXTERNAL AUTHENTICATE FIA_UAU.4, FIA_UAU.5, FIA_USB.1, FCS_RNG.1, FCS_CKM.1/ AES.SM, FCS_COP.1/ COS.RSA.V, FCS_COP.1/ COS.ECDSA.V, FCS_COP.1/CB.3TDES, FCS_COP.1/CB.RMAC, FCS_COP.1/CB.AES, FCS_COP.1/CB.CMAC 14.7.1 FINGERPRINT FPT_ITE.1 FDP_ACF.1/MF_DF 14.9.2 GENERAL AUTHENTICATE FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_API.1, FIA_USB.1, FCS_RNG.1, FCS_COP.1/ COS.AES, FCS_CKM.1/ AES.SM, FIA_UAU.5/PACE, FIA_UAU.6/ PACE, FIA_USB.1/ PACE 14.7.2 GENERATE ASYMMETRIC KEY PAIR FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FMT_SMF.1, FCS_CKM.1/RSA, FCS_CKM.1/ELC 14.9.3 GET CHALLENGE FCS_RNG.1 14.9.4 6 Security Requirements Page 50 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Operation SFR Chapter GET DATA This command is not implemented by the TOE and therefore not addressed in the SFRs of this ST. 14.5.1 GET PIN STATUS FMT_SMF.1, FMT_MSA.1/PIN 14.6.4 GET RANDOM FCS_RNG.1, FCS_RNG.1/GR 14.9. 5 GET RESPONSE This command is not implemented by the TOE and therefore not addressed in the SFRs of this ST. 14.9.6 GET SECURITY STATUS KEY FMT_SMF.1, FMT_MSA.1/Auth 14.7.3 INTERNAL AUTHENTICATE FIA_API.1, FCS_CKM.1/ AES.SM, FCS_COP.1/ COS.RSA.S, FCS_COP.1/ COS.ECDSA.S, FCS_COP.1/CB.3TDES, FCS_COP.1/CB.RMAC, FCS_COP.1/CB.AES, FCS_COP.1/CB.CMAC 14.7.4 LOAD APPLICATION FDP_ACC.1/ MF_DF, FDP_ACF.1/ MF_DF, FMT_SMF.1, FMT_MSA.1/Life 14.2.5 LIST PUBLIC KEY FPT_ITE.2, FDP_ACC.1/MF_DF, FDP_ACF.1/MF_DF 14.9.7 MANAGE CHANNEL FIA_UID.1, FIA_UAU.1, FIA_USB.1/LC, FMT_MSA.3 14.9.8 MANAGE SECURITY ENVIRONMENT FIA_USB.1, FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3 14.9.9 MUTUAL AUTHENTICATE FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_API.1, FIA_USB.1, FCS_RNG.1, FCS_CKM.1/ AES.SM, FCS_COP.1/CB.3TDES, FCS_COP.1/CB.RMAC, FCS_COP.1/CB.AES, FCS_COP.1/CB.CMAC 14.7.1 PSO COMPUTE CRYPTOGRAPHIC CHECKSUM FIA_API.1, FDP_ACC.1/KEY, FDP_ACF.1/KEY, , FCS_COP.1/CB.RMAC, FCS_COP.1/CB.CMAC, FIA_UAU.5/PACE, FIA_UAU.6/PACE, FIA_USB.1/PACE 14.8.1 PSO COMPUTE DIGITAL SIGNATURE, WITHOUT "RECOVERY" FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FCS_COP.1/ COS.RSA.S, FCS_COP.1/ COS.ECDSA.S 14.8.2.1 PSO COMPUTE DIGITAL SIGNATURE, WITH "RECOVERY" FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FCS_COP.1/ COS.ECDSA.S 14.8.2.2 PSO DECIPHER FIA_USB.1 ,FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FCS_COP.1/ COS.RSA, FCS_COP.1/ COS.ELC, FCS_COP.1/CB.3TDES, FCS_COP.1/CB.AES, FIA_UAU.5/PACE, FIA_UAU.6/PACE, FIA_USB.1/PACE 14.8.3 PSO ENCIPHER FIA_API.1, FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FCS_COP.1/ COS.RSA, FCS_COP.1/ COS.ELC, FCS_COP.1/CB.3TDES, FCS_COP.1/CB.AES, FCS_COP.1/CB.RSA, FCS_COP.1/CB.ELC 14.8.4 PSO HASH, [ISO/IEC 7816–8] SFR FCS_COP.1/CB_HASH - 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 51 of 173 Operation SFR Chapter PSO TRANSCIPHER USING RSA FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FCS_COP.1/ COS.RSA, FCS_COP.1/ COS.ELC 14.8.6.1 PSO TRANSCIPHER USING ELC FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FCS_COP.1/ COS.RSA, FCS_COP.1/ COS.ELC 14.8.6.3 PSO VERIFY CERTIFICATE FMT_SMF.1, FMT_MTD.1/Auth, FCS_COP.1/ COS.RSA.V, FCS_COP.1/ COS.ECDSA.V, FDP_ACC.1/KEY, FDP_ACF.1/KEY 14.8.7 PSO VERIFY CRYPTOGRAPHIC CHECKSUM FIA_USB.1, FDP_ACC.1/KEY, FDP_ACF.1/KEY, , FCS_COP.1/CB.RMAC, FCS_COP.1/CB.CMAC 14.8.8 PSO VERIFY DIGITAL SIGNATURE FDP_ACC.1/KEY, FDP_ACF.1/KEY, FMT_MSA.3, FCS_COP.1/ COS.ECDSA.V 14.8.9 PUT DATA This command is not implemented by the TOE and therefore not addressed in the SFRs of this ST. 14.5.2 READ BINARY FDP_ACC.1/TEF, FDP_ACF.1/TEF 14.3.2 READ RECORD FDP_ACC.1/SEF, FDP_ACF.1/SEF 14.4.6 RESET RETRY COUNTER FIA_AFL.1/PUC, FIA_UAU.5, FMT_SMF.1, FMT_MTD.1/PIN, FMT_MSA.1/PIN 14.6.5 SEARCH BINARY This command is not implemented by the TOE and therefore not addressed in the SFRs of this ST. 14.3.3 SEARCH RECORD FDP_ACC.1/SEF, FDP_ACF.1/SEF 14.4.7 SELECT FIA_USB.1, FDP_ACC.1/ MF_DF, FDP_ACF.1/ MF_DF, FDP_ACC.1/EF, FDP_ACF.1/EF 14.2.6 SET LOGICAL EOF FDP_ACC.1/TEF, FDP_ACF.1/TEF, FDP_ACF.1/TEF 14.3.4 TERMINATE FMT_SMF.1, FMT_MSA.1/Life 14.2.9 TERMINATE CARD USAGE FMT_SMF.1, FMT_MSA.1/Life 14.2.7 TERMINATE DF FMT_SMF.1, FMT_MSA.1/Life 14.2.8 UPDATE BINARY FDP_ACC.1/TEF, FDP_ACF.1/TEF 14.3.5 UPDATE RECORD FDP_ACC.1/SEF, FDP_ACF.1/SEF 14.4.8 VERIFY FIA_AFL.1/PIN, FIA_UAU.5, FIA_USB.1, FMT_SMF.1, FMT_MSA.1/PIN 14.6.6 WRITE BINARY FDP_ACC.1/TEF, FDP_ACF.1/TEF 14.3.6 WRITE RECORD This command is not implemented by the TOE and therefore not addressed in the SFRs of this ST. 14.4.9 Table 19: Mapping between commands described in COS specification [21] and the SFR In the following table the additional commands of STARCOS 3.6 COS C1 are mapped to the following SFRs. Commands according the COS specification [21] which are used for the initialization and personalization are already mapped in Table 19. Operation SFR 6 Security Requirements Page 52 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Operation SFR INITALIZATION PHASE: Commands according Guidance Documentation for the Initialisation Phase STARCOS 3.6 COS C1 PERSONALISATION PHASE: Commands according Guidance Documentation for the Personalisation Phase STARCOS 3.6 COS C1 FMT_SMR.1.1 INITALIZATION PHASE: Commands according Guidance Documentation for the Initialisation Phase STARCOS 3.6 COS C1 PERSONALISATION PHASE: Commands according Guidance Documentation for the Personalisation Phase STARCOS 3.6 COS C1 FMT_SMF.1.1 P_GENERATE FCS_CKM.1/RSA FCS_CKM.1/ELC P_HARDWARETEST P_INITIALIZE FAU_SAS.1/SICP Table 19a: Mapping between Initalization and personalization commands and the SFR 6.1.3 Security Functional Requirements for the TOE taken over from BSI-PP-0035- 2007 130 All SFRs from section 6.1 ”Security Functional Requirements for the TOE” of the BSI-PP-0035- 2007 are part of the BSI-CC-PP-0082-V2. On all SFR of the BSI-PP-0035-2007 an iteration operation is performed in BSI-CC-PP-0082-V2. For the iteration operation the suffix “/SICP” is added to the SFR name from BSI-CC-PP-0035-2007. 131 The complete list of the SFRs taken over from BSI-PP-0035-2007 by BSI-CC-PP-0082-V2 follows. For further descriptions, details, and interpretations refer section 6.1 in BSI-PP-0035- 2007 [11]. - FRU_FLT.2/SICP: Limited fault tolerance. - FPT_FLS.1/SICP: Failure with preservation of secure state. - FMT_LIM.1/SICP: Limited capabilities. - FMT_LIM.2/SICP: Limited capabilities - FAU_SAS.1/SICP: Audit storage - FPT_PHP.3/SICP: Resistance to physical attack. - FDP_ITT.1/SICP: Basic internal transfer protection. - FPT_ITT.1/SICP: Basic internal TSF data transfer protection. - FDP_IFC.1/SICP: Subset information flow control. - FCS_RNG.1/SICP: Random number generation 132 Table 20 maps the SFR name in BSI-CC-PP-0082-V2 to the SFR name in BSI-CC-PP-0035- 2007 [11]. This approach allows an easy and unambiguous identification which SFR was taken 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 53 of 173 over from the BSI-CC-PP-0035-2007 into the Protection Profile BSI-CC-PP-0082-V2 and which SFR is defined newly in BSI-CC-PP-0082-V2. SFR name SFR name in [11] Reference to paragraph in [11] FRU_FLT.2/SICP FRU_FLT.2 140 FPT_FLS.1/SICP FPT_FLS.1 141 FMT_LIM.1/SICP FMT_LIM.1 150 FMT_LIM.2/SICP FMT_LIM.2 151 FAU_SAS.1/SICP FAU_SAS.1 152 FPT_PHP.3/SICP FPT_PHP.3 156 FDP_ITT.1/SICP FDP_ITT.1 159 FPT_ITT.1/SICP FPT_ITT.1 160 FDP_IFC.1/SICP FDP_IFC.1 161 FCS_RNG.1/SICP FCS_RNG.1 164 Table 20: Mapping between SFR names in this ST and the SFR names in the BSI-CC-PP-0035- 2007 [11] 133 In some cases security functional components have been added or refined by BSI-CC-PP-0082- V2. Please refer section for details. The refinements of the security functional are only being applied for the SFR for the TOE taken over from BSI-CC-PP-0035-2007 [11] (see Table 20). The TOE shall meet the requirement “Quality metric for random numbers (FCS_RNG.1/SICP)” as specified below (Common Criteria Part 2 extended). FCS_RNG.1/SICP Random number generation Hierarchical to: No other components. FCS_RNG.1.1 The TSF shall provide a physical random number generator that implements total failure test of the random source, (PTG.2.1) A total failure test detects a total failure of entropy source immediately when the RNG has started. When a total failure is detected, no random numbers will be output. (PTG.2.2) If a total failure of the entropy source occurs while the RNG is being operated, the RNG prevents the output of any internal random number that depends on some raw random numbers that have been generated after the total failure of the entropy source. (PTG.2.3) The online test shall detect non-tolerable statistical defects of the raw random number sequence (i) immediately when the RNG has started, and (ii) while the RNG is being operated. The TSF must not output any random numbers before the power-up online test has finished successfully or when a defect has been detected. (PTG.2.4) The online test procedure shall be effective to detect non-tolerable weaknesses of the random numbers soon. (PTG.2.5) The online test procedure checks the quality of the raw random number sequence. It is triggered at regular intervals or continuously. The online test is suitable for detecting non-tolerable statistical defects of the statistical properties of the raw random numbers within an acceptable period of time22. FCS_RNG.1.2 The TSF shall provide random numbers that meet 22 [assignment: list of additional security capabilities] 6 Security Requirements Page 54 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 (PTG.2.6) Test procedure A does not distinguish the internal random numbers from output sequences of an ideal RNG. (PTG.2.7) The average Shannon entropy per internal random bit exceeds 0.99723. Dependencies: No dependencies. 134 The TOE shall meet the requirement “Storage Audit Data (FAU_SAS.1)” as specified below. FAU_SAS.1/SICP Requires the TOE to provide the possibility to store audit data. Management: FAU_SAS.1 There are no management activities foreseen. Audit: FAU_SAS.1 There are no actions defined to be auditable. FAU_SAS.1/SICP Audit storage Hierarchical to: No other components. FAU_SAS.1.1/SICP TSF shall provide the test process before TOE Delivery24 with the capability to store the Initialisation Data and/or Pre-personalisation Data and/or supplements of the Security IC Embedded Software25 in the flash memory26. Dependencies: No dependencies. 6.1.4 General Protection of User data and TSF data 135 The TOE shall meet the requirement “Subset residual information protection (FDP_RIP.1)” as specified below. FDP_RIP.1 Subset residual information protection Hierarchical to: No other components. Dependencies: No dependencies. FDP_RIP.1.1 The TSF shall ensure that any previous information content of a resource is made unavailable upon the deallocation of the resource from27 the 23 [selection: independent bits with Shannon entropy of 7.976 bits per octet, Min-entropy of 7.95 bit per octet, [assignment: other comparable quality metric] 24 [assignment: list of subjects] 25 [assignment: list of audit information] 26 [assignment: type of persistent memory] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 55 of 173 following objects: password objects, secret cryptographic keys, private cryptographic keys, session keys, none28 29. 136 The TOE shall meet the requirement “Stored data integrity monitoring and action (FDP_SDI.2)” as specified below. FDP_SDI.2 Stored data integrity monitoring and action Hierarchical to: FDP_SDI.1 Stored data integrity monitoring Dependencies: No dependencies. FDP_SDI.2.1 The TSF shall monitor user data stored in containers controlled by the TSF for tampering30 on all objects, based on the following attributes: (1) key objects, (2) PIN objects, (3) affectedObject.flagTransactionMode=TRUE, (4) none31 32. 137 FDP_SDI.2.2 Upon detection of a data integrity error, the TSF shall prevent the usage of this key or PIN object33. 138 The TOE shall meet the requirement “Failure with preservation of secure state (FPT_FLS.1)” as specified below. FPT_FLS.1 Failure with preservation of secure state Hierarchical to: No other components. Dependencies: No dependencies. FPT_FLS.1.1 The TSF shall preserve a secure state when the following types of failures occur: (1) exposure to operating conditions where therefore a malfunction could occur (2) failure detected by TSF according to FPT_TST.134. 139 The TOE shall meet the requirement “FPT_EMS.1 (FPT_EMS.1)” as specified below (CC part 2 extended). FPT_EMS.1 Emanation of TSF and User data Hierarchical to: No other components. Dependencies: No dependencies. FPT_EMS.1.1 The TOE shall not emit information about IC power consumption and 27 [selection: allocation of the resource to, deallocation of the resource from] 28 [assignment: other data objects] 29 [assignment: list of objects]. 30 [assignment: integrity errors] 31 [assignment: other user data attributes] 32 [assignment: user data attributes] 33 [assignment: action to be taken] 34 [assignment: list of types of failures in the TSF] 6 Security Requirements Page 56 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 command execution time35 in excess of non useful information36 enabling access to the following TSF data (1)Regular password, (2)Multi-Reference password, (3)PUC, (4)Session keys, (5)Symmetric authentication keys, (6)Private authentication keys, (7)none37 38 and the following user data (8)Private asymmetric keys, (9)Symmetric keys, (10) none39 40. FPT_EMS.1.2 The TSF shall ensure any user41 are unable to use the following interface circuit interfaces42 to gain access to the following TSF data (1) Regular password (2) Multi-Reference password (3) PUC (4) Session keys (5) Symmetric authentication keys (6) Private authentication keys (7) none43 44 and the following user data (8) Private asymmetric keys (9) Symmetric keys (10) none45 46 35 [assignment: types of emissions] 36 [assignment: specified limits] 37 [assignment: list of additional types of TSF data] 38 [assignment: list of types of TSF data] 39 [assignment: list of additional types of user data] 40 [assignment: list of types of user data] 41 [assignment: type of users] 42 [assignment: type of connection] 43 [assignment: list of additional types of TSF data] 44 [assignment: list of types of TSF data] 45 [assignment: list of additional types of user data] 46 [assignment: list of types of user data] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 57 of 173 140 The TOE shall meet the requirement “Inter-TSF basic TSF data consistency (FPT_TDC.1)” as specified below. FPT_TDC.1 Inter-TSF basic TSF data consistency Hierarchical to: No other components. Dependencies: No dependencies. FPT_TDC.1.1 The TSF shall provide the capability to consistently interpret Card Verifiable Certificate (CVC)47 when shared between the TSF and another trusted IT product. FPT_TDC.1.2 The TSF shall use [21], chapter 7 “CV-Certificate” and [21], appendix H “CV-Certificate for ELC-keys”48 when interpreting the TSF data from another trusted IT product. 141 The TOE shall meet the requirement “Export of TOE implementation fingerprint (FPT_ITE.1)” as specified below. FPT_ITE.1 Export of TOE implementation fingerprint Hierarchical to: No other components. Dependencies: No dependencies. FPT_ITE.1.1 The TOE shall export fingerprint of TOE implementation given the following conditions execution of the command FINGERPRINT [21] chapter 14.0.249. FPT_ITE.1.2 The TSF shall use SHA-256 based fingerprint of the TOE implementation50 for the exported data. 142 Application note 4: The command FINGERPRINT calculates a hash value or CMAC based fingerprint over the complete executable code actually implemented in the TOE. The TOE implementation includes IC Dedicated Support Software, the Card Operating System and application specific code loaded on the smartcard by command LOAD CODE or any other means. The hash function respective the CMAC based calculation uses the prefix send in the command FINGERPRINT for “fresh” fingerprints over all executable code, i.e. no precomputed values over fixed parts of the code only. 143 The TOE shall meet the requirement “Export of TSF data (FPT_ITE.2)” as specified below. FPT_ITE.2 Export of TSF data Hierarchical to: No other components. Dependencies: No dependencies. FPT_ITE.2.1 The TOE shall export (1) all public authentication reference data, (2) all security attributes of the object system and for all objects of 47 [assignment: list of TSF data types] 48 [assignment: list of interpretation rules to be applied by the TSF] 49 [assignment: conditions for export] 50 [assignment: list of generation rules to be applied by TSF] 6 Security Requirements Page 58 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 the object system for all commands, (3) none51 given the following conditions (1) no export of secret data, (2) no export of private keys, (3) no export of secure messaging keys, (4) no export of passwords and PUC52 . FPT_ITE.2.2 The TSF shall use structure and content of CV certificate according to [21] and access condition encoding schemes according to [29]53 54 for the exported data. 144 Application note 5: The public TSF data addressed as TSF data in bullet (1) in the element FPT_ITE.2.1 covers at least all root public key and other public keys used as authentication reference data persistent stored in the object system (cf. persitentPublicKeyList in [21] and [27], applicationPublicKeyList and persistentCache in [21]). The bullet (2) in the element FPT_ITE.2.1 covers all security attributes of all objects system (cf. [21], (N019.900), [27], objectLocator ‘E0’) and of all objects of object types listed in Table 18 and all TOE specific security attributes and parameters (except secrets). The COS specification [21] identifies optional functionality of the TOE may support. The ST lists all security attributes and the TSF shall export all security attributes implemented in addition to the Table 18 and due to these options allowed according to the COS specification. Note the listOfApplication as security attribute of the object system contains at least one applicationIdentifier of each Application or Application Dedicated File (cf. [27]). The exported data shall be encoded by wrapper to allow interpretation of the TSF data. The encoding rules shall meet the requirements of the Technical Guidance TR-03143 describing the verification tool used for examination of the object system against the specification of the object system. 145 The TOE shall meet the requirement “TSF testing (FPT_TST.1)” as specified below. FPT_TST.1 TSF testing Hierarchical to: No other components. Dependencies: No dependencies. FPT_TST.1.1 The TSF shall run a suite of self tests during initial start-up55 to demonstrate the correct operation of the TSF56. FPT_TST.1.2 The TSF shall provide authorised users with the capability to verify the integrity of TSF data57. FPT_TST.1.3 The TSF shall provide authorised users with the capability to verify the 51 [assignment: list of types of TSF data] 52 [assignment: conditions for export] 53 [assignment: list of encoding rules to be applied by TSF] 54 [assignment: list of encoding rules to be applied by TSF] 55 [selection: during initial start-up, periodically during normal operation, at the request of the authorised user, at the conditions [assignment: conditions under which self test should occur]] 56 [selection: [assignment: parts of TSF], the TSF] 57 [selection: [assignment: parts of TSF data], TSF data] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 59 of 173 integrity of TSF58. 6.1.5 Authentication The TOE shall meet the requirement “Verification of secrets (FIA_SOS.1)” as specified below. FIA_SOS.1 Verification of secrets Hierarchical to: No other components. Dependencies: No dependencies. FIA_SOS.1.1 The TSF shall provide a mechanism to verify that secrets provided by the user for password objects meet the quality metric: length not lower than minimumLength and not greater than maximumLength59. 146 The TOE shall meet the requirement “Authentication failure handling (FIA_AFL.1/PIN)” as specified below. FIA_AFL.1/PIN Authentication failure handling Hierarchical to: No other components. Dependencies: FIA_UAU.1 Timing of authentication. FIA_AFL.1.1/PIN The TSF shall detect when an administrator configurable positive integer within 1 to 1560 unsuccessful authentication attempts occur related to consecutive failed human user authentication for the PIN via VERIFY , ENABLE VERIFICATION REQUIREMENT, DISABLE VERIFICATION, REQUIREMENT or CHANGE REFERENCE DATA command.61. FIA_AFL.1.2/PIN When the defined number of unsuccessful authentication attempts has been met62, the TSF shall block the password for authentication until successful unblock using command RESET RETRY COUNTER (1) P1=’00’ or P1=’01’ with presenting unblocking code PUC of this password object, (2) P1=’02’ or P1=’03’ without presenting unblocking code PUC of this 58 [selection: [assignment: parts of TSF], TSF] 59 [assignment: a defined quality metric] 60 [assignment: positive integer number], an administrator configurable positive integer within [assignment: range of acceptable values]] 61 [assignment: list of authentication events] 62 [selection: met, surpassed] 6 Security Requirements Page 60 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 password object63. 147 Application note 6: The component FIA_AFL.1/PIN addresses the human user authentication by means of a password. The configurable positive integer of unsuccessful authentication attempts is defined in the password objects of the object system. "Consecutive failed authentication attemps" are counted separately for each PIN and interrupted by successful authentication attempt for this PIN, i.e. the PIN object has a retryCounter wich is initially set to startRetryCounter, decremented by each failed authentication attempt and reset to startRetryCounter by successful authentication with the PIN or be successful execution of the command RESET RETRY COUNTER. The command RESET RETRY COUNTER (CLA,INS,P1)=(00,2C,02) and (CLA,INS,P1)=(00,2C,03) unblock the PIN without presenting unblocking code PUC of this password object. In order to prevent bypass of the human user authentication defined by the PIN or PUC the object system shall define access control to this command as required by the security needs of the specific application context, cf. OE.Resp-ObjS. 148 The TOE shall meet the requirement “Authentication failure handling (FIA_AFL.1/PUC)” as specified below. FIA_AFL.1/PUC Authentication failure handling Hierarchical to: No other components. Dependencies: FIA_UAU.1 Timing of authentication. FIA_AFL.1.1/PUC The TSF shall detect when an administrator configurable positive integer within 1 to 1564 unsuccessful65 authentication attempts occur related to usage of a password unblocking code using the RESET RETRY COUNTER command.66. FIA_AFL.1.2/PUC When the defined number of unsuccessful67 authentication attempts has been met68, the TSF shall block the password unblocking code6970. 149 Application note 7: The component FIA_AFL.1/PUC addresses the human user authentication by means of a PUC. The configurable positive integer of usage of password unblocking code is defined in the password objects of the object system. 150 Application note 8: The command RESET RETRY COUNTER can be used to change a password or reset a retry counter. In certain cases, for example for digital signature applications, the usage of the command RESET RETRY COUNTER must be restricted to the ability to reset a retry counter only. 151 The TOE shall meet the requirement “User attribute definition (FIA_ATD.1)” as specified below. 63 [assignment: list of actions] 64 [assignment: positive integer number], an administrator configurable positive integer within [assignment: range of acceptable values]] 65 Refinement: not only unsuccessful but all attempts shall be counted here – obviously this refinement is valid, because the original requirement is still fulfilled. 66 [assignment: list of authentication events] 67 Refinement: not only unsuccessful but all attempts shall be counted here – obviously this refinement is valid, because the original requirement is still fulfilled. 68 [selection: met, surpassed] 69 [assignment: list of actions, which at least includes: block the password unblocking code] 70 [assignment: list of actions] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 61 of 173 FIA_ATD.1 User attribute definition Hierarchical to: No other components. Dependencies: No dependencies. FIA_ATD.1.1 The TSF shall maintain the following list of security attributes belonging to individual users: (1) for Human User: authentication state gained a. with password: pwIdentifier in globalPasswordList and pwIdentifier in dfSpecificPasswordList, b. with Multi-Reference password: pwIdentifier in globalPasswordList and pwIdentifier in dfSpecificPasswordList, (2) for Device: authentication state gained a. by CVC with CHA in globalSecurityList if CVC is stored in MF and dfSpecificSecurityList if CVC is stored in a DF, b. by CVC with CHAT in bitSecurityList, c. with symmetric authentication key: keyIdentity of the key, d. with secure messaging keys: keyIdentity of the key used for establishing the session key71. 152 The TOE shall meet the requirement “Timing of authentication (FIA_UAU.1)” as specified below. FIA_UAU.1 Timing of authentication Hierarchical to: No other components. Dependencies: FIA_UID.1 Timing of identification. FIA_UAU.1.1 The TSF shall allow (1) reading the ATR, (2) GET CHALLENGE, MANAGE CHANNEL, MANAGE SECURITY ENVIRONMENT, SELECT72 (3) commands with access control rule ALWAYS for the current life cycle status and depending on the interface, (4) none73 74 on behalf of the user to be performed before the user is authenticated. FIA_UAU.1.2 The TSF shall require each user to be successfully authenticated before allowing any other TSF-mediated actions on behalf of that user. 153 The TOE shall meet the requirement “Single-use authentication mechanisms (FIA_UAU.4)” as specified below. FIA_UAU.4 Single-use authentication mechanisms Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.4.1 The TSF shall prevent reuse of authentication data related to 71 [assignment: list of security attributes] 72 [selection: GET CHALLENGE, MANAGE CHANNEL, MANAGE SECURITY ENVIRONMENT, SELECT] 73 [assignment: list of additional TSF mediated actions] 74 [assignment: list of TSF mediated actions] 6 Security Requirements Page 62 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 (1) external device authentication by means of executing the command EXTERNAL AUTHENTICATE with symmetric or asymmetric key, (2) external device authentication by means of executing the command MUTUAL AUTHENTICATE with symmetric or asymmetric key, (3) external device authentication by means of executing the command GENERAL AUTHENTICATE with symmetric or asymmetric key. (4) none75 76. 154 The TOE shall meet the requirement “Multiple authentication mechanisms (FIA_UAU.5)” as specified below. FIA_UAU.5 Multiple authentication mechanisms Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.5.1 The TSF shall provide (1) the execution of the VERIFY command, (2) the execution of the CHANGE REFERENCE DATA command, (3) the execution of the RESET RETRY COUNTER command, (4) the execution of the EXTERNAL AUTHENTICATE command, (5) the execution of the MUTUAL AUTHENTICATE command, (6) the execution of the GENERAL AUTHENTICATE command, (7) a secure messaging channel, (8) a trusted channel77 to support user authentication. FIA_UAU.5.2 THE TSF shall authenticate any user's claimed identity according to the following rules: (1) password based authentication shall be used for authenticating a human user by means of commands VERIFY, CHANGE REFERENCE DATA and RESET RETRY COUNTER, (2) key based authentication mechanisms shall be used for authenticating of devices by means of commands EXTERNAL AUTHENTICATE, MUTUAL AUTHENTICATE and GENERAL AUTHENTICATE, (3) none78. 155 The TOE shall meet the requirement “Re-authenticating (FIA_UAU.6)” as specified below:. FIA_UAU.6 Re-authenticating Hierarchical to: No other components. 75 [assignment: additional identified authentication mechanism(s)] 76 [assignment: identified authentication mechanism(s)] 77 [assignment: list of multiple authentication mechanisms] 78 [assignment: rules describing how the multiple authentication mechanisms provide authentication] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 63 of 173 Dependencies: No dependencies. FIA_UAU.6.1 The TSF shall re-authenticate the user sender of a message79 under the conditions (1) each command sent to the TOE after establishing the secure messaging by successful authentication after execution of the INTERNAL AUTHENTICATE and EXTERNAL AUTHENTICATE, or MUTUAL AUTHENTICATE or GENERAL AUTHENTICATE commands shall be verified as being sent by the authenticated device80 . 156 Application note 9: The entities establishing a secure messaging channel respective a trusted channel authenticate each other and agree symmetric session keys. The sender of a command authenticates its message by MAC calculation for the command (cf. PSO COMPUTE CRYPTOGRAPHIC CHECKSUM using SK4TC, cf. Package Crypto box) and the receiver of the commands verifies the authentication by MAC verification of commands (using SK4SM). The receiver of the commands authenticates its message by MAC calculation (using SK4SM) and the sender of a command verifies the authentication by MAC verification of responses (cf. PSO VERIFY CRYPTOGRAPHIC CHECKSUM using SK4TC). If secure messaging is used with encryption the re-authentication includes the encrypted padding in the plaintext as authentication attempt of the message sender (cf. PSO ENCIPHER for commands) and the receiver (cf. secure messaging for responses) and verification of the correct padding as authentication verification by the message receiver (cf. secure messaging for received commands and PSO DECIPHER for received responses). The specification [21] states in section 13.1.2 item (N031.600): This re-authentication is controlled by the external entity (e.g. the connector in the eHealth environment). If no Secure Messaging is indicated in the CLA byte (see [ISO7816-4] Clause 5.1.1) and SessionkeyContext.flagSessionEnabled has the value SK4SM, then the security status of the key that was involved in the negotiation of the session keys MUST be deleted by means of clearSessionKeys(...).” Furthermore item (N031.700) states that the security status of the key that was involved in the negotiation of the session keys MUST be deleted by means of clearSessionKeys(...) if the check of the command CMAC (cf. FCS_COP.1/COS.CMAC) or Retail MAC (cf. FCS_COP.1/COS.RMAC) fails. The TOE does not execute any command with incorrect message authentication code. The TOE checks each command by secure messaging in encrypt-then-authenticate mode based on a MAC, whether it was sent by the successfully authenticated communication partner. The TOE does not execute any command with incorrect MAC. Therefore, the TOE re-authenticates the communication partner connected, if a secure messaging error occurred, and accepts only those commands received from the initially communication partner. 157 The TOE shall meet the requirement “Timing of identification (FIA_UID.1)” as specified below. FIA_UID.1 Timing of identification Hierarchical to: No other components. Dependencies: No dependencies. FIA_UID.1.1 The TSF shall allow (1) reading the ATR 79 Refinement identifying the concrete user 80 [assignment: list of conditions under which re-authentication is required] 6 Security Requirements Page 64 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 (2) GET CHALLENGE, MANAGE CHANNEL, MANAGE SECURITY ENVIRONMENT, SELECT81 (3) commands with access control rule ALWAYS for the current life cycle status and depending on the interface, (4) none 82 on behalf of the user to be performed before the user is identified. FIA_UID.1.2 The TSF shall require each user to be successfully identified before allowing any other TSF-mediated actions on behalf of that user. 158 The TOE shall meet the requirement “Authentication Proof of Identity (FIA_API.1)” as specified below (Common Criteria Part 2 extended (see section 5.1)). FIA_API.1 Authentication Proof of Identity Hierarchical to: No other components. Dependencies: No dependencies. FIA_API.1.1 The TSF shall provide (1) INTERNAL AUTHENTICATE, (2) MUTUAL AUTHENTICATE, (3) GENERAL AUTHENTICATE, to prove the identity of the TSF itself83 to an external entity. 159 The TOE shall meet the requirement “Security roles (FMT_SMR.1)” as specified below: FMT_SMR.1 Security roles Hierarchical to: No other components. Dependencies: FIA_UID.1 Timing of identification FMT_SMR.1.1 The TSF shall maintain the roles (1) World as unauthenticated user without authentication reference data, (2) Human User authenticated by password in the role defined for this password, (3) Human User authenticated by PUC as holder of the corresponding password, (4) Device authenticated by means of symmetric key in the role defined for this key, (5) Device authenticated by means of asymmetric key in the role defined by the Certificate Holder Authorisation in the CVC, (6) Personalisation Agent (7) Initialiation Agent84. FMT_SMR.1.2 The TSF shall be able to associate users with roles. 81 [selection: GET CHALLENGE, MANAGE CHANNEL, MANAGE SECURITY ENVIRONMENT, SELECT] 82 [assignment: list of TSF mediated actions] 83 [assignment: authorized user or rule]. 84 [assignment: the authorised identified roles]. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 65 of 173 160 Application note 10: The protection profile BSI-CC-PP-0035-2007 does not explicitly define role because roles are linked to life cycle of the chip not addressed by SFR. Therefore the current ST defines the role “World” relevant for all parts of the TOE (e.g. physical protection) and roles for COS related SFR. The ST may add developer specific roles, e. g. for TSF data export according to FPT_ITE.1/EXP. 161 Application note 11: Human users authenticate themselves by identifying the password or Multi- reference password and providing authentication verification data to be matched to the secret of the password object or PUC depending on the command used. The role gained by authorization with a password is defined in the security attributes of the objects and related to identified commands. The authorization status is valid for the same level and in the level below in the file hierarchy as the password object is stored. The role gained by authentication with a symmetric key is defined in the security attributes of the objects and related to identified commands. The assignment may assign additional role like the role defined for authentication by means of PACE protocol or “none”. 162 The TOE shall meet the requirement “User-subject binding (FIA_USB.1)” as specified below. FIA_USB.1 User-subject binding Hierarchical to: No other components. Dependencies: FIA_ATD.1 User attribute definition FIA_USB.1.1 The TSF shall associate the following user security attributes with subjects acting on the behalf of that user: (1) for Human User authenticated with password: pwIdentifier and Authentication Context globalPasswordList and dfSpecificPasswordList. (2) for Human User authenticated with PUC: pwIdentifier of corresponding password, (3) for Device the Role authenticated by RSA based CVC : the Certificate Holder Authorisation (CHA) in the CVC (4) for Device the Role authenticated by ECC based CVC: the Certificate Holder Authorisation Template (CHAT), (5) for Device the Role authenticated by symmetric key: keyIdentifier and Authentication Context.85 FIA_USB.1.2 The TSF shall enforce the following rules on the initial association of user security attributes with subjects acting on the behalf of users: (1) If the logical channel is reset by command Manage Channel (INS,P1,P2)=(‘70’,’40’,’00’) the initial authentication state is set to “not authenticated” (i.e. globalPasswordList, dfSpecificPasswordList, globalSecurityList, dfSpecificSecurityList and keyReferenceList are empty, SessionkeyContext.flagSessionEnabled=noSK). (2) If the command SELECT is executed and the newFile is a folder the initial authentication state of the selected folder inherit the authentication state of the folder above up the root.86 FIA_USB.1.3 The TSF shall enforce the following rules governing changes to the user 85 [assignment: list of user security attributes] 86 [assignment: rules for the initial association of attributes] 6 Security Requirements Page 66 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 security attributes associated with subjects acting on the behalf of users: (1) The authentication state is changed to “authenticated Human User” for the specific context when the Human User has successfully authenticated via one of the following procedures: a) VERIFY command using the context specific password or the context specific Multi-Reference password, b) If the security attribute flagEnabled of password object is set to False the authentication state for this specific password is changed to “authenticated Human User”. c) If the security attribute flagEnabled of Multi-Reference password object is set to False the authentication state for this specific Multi-Reference password is changed to “authenticated Human User”. (2) The authentication state is changed to “authenticated Device” for the specific authentication context when a Device has successfully authenticated via one of the following procedures: a) EXTERNAL AUTHENTICATE with symmetric or public keys, b) MUTUAL AUTHENTICATE with symmetric or public keys, c) GENERAL AUTHENTICATE with mutual ELC authentication and d) GENERAL AUTHENTICATE for asynchronous secure messaging (3) The effective access rights gained by ECC based CVC: the CHAT are the intersection of the access rights encoded in the CHAT of the CVC chain used as authentication reference data of the Device. (4) All authentication contexts are lost and the authentication state is set to “not authenticated” for all contexts if the TOE is reset. (5) If a DELETE command is executed for a password object or symmetric authentication key the entity is authenticated for the authentication state has to be set to “not authenticated”. If a DELETE command is executed for a folder (a) authentication states gained by password objects in the deleted folder shall be set to “notauthenticated” and (b) all entires in keyReferenceList and allPublicKeyList related to the deleted folder shall be removed. (6) If an authentication attempt using one of the following commands failed the authentication state for the specific context has to be set to “not authenticated”: EXTERNAL AUTHENTICATE, MUTUAL AUTHENTICATE, MANAGE SECURITY ENVIRONMENT (variant with restore). (7) If a context change by using the SELECT command is performed the authentication state for all objects of the old authentication context not belonging to the new context of the performed SELECT command have to be set to “not authenticated”. (8) If failure of secure messaging (not indicated in CLA-byte, or erroneous MAC, or erroneous cryptogram) is detected the authentication status of the device in the current context set to “not authenticated” (i.e. the element in globalSecurityList 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 67 of 173 respective in dfSpecificSecurityList and the used SK4SM are deleted). (9) none87 163 Application note 12: Note the security attributes of the user are defined by the authentication reference data. The user may chose security attributes of the subjects interface in the power on session and seIdentifier by execution of command MANAGE SECURITY ENVIRONMENT for the current directory. The initial authentication state is set when the command SELECT is executed and the newFile is a folder (cf. [21], clause (N076.100) and (N048.200)). 6.1.6 Access Control 164 Application note 13: This section defines SFR for access control on User data in the object system. The SFR FDP_ACF.1/ MF_DF, FDP_ACF.1/EF, FDP_ACF.1/TEF, FDP_ACF.1/SEF and FDP_ACF.1/KEY describe the security attributes of the subject gaining access to these objects. The COS specification [21] describes the attributes of logical channels (i.e. subjects in CC terminology) which is valid for the core of COS including all packages. The globalSecurityList and dfSpecificSecurityList contain all keyIdentifier used for successful device authentications, i.e. the list may be empty, may contain a CHA, a key identifier of a symmetric authentication key or CAN (in form of the keyIdentifier of the derived key) used with PACE. Because of this common structure there is no need for separate SFR in package Contactless. 165 The TOE shall meet the requirement “Subset access control (FDP_ACC.1/ MF_DF)” as specified below. FDP_ACC.1/ MF_DF Subset access control Hierarchical to: No other components. Dependencies: FDP_ACF.1 Security attribute based access control. FDP_ACC.1.1/ MF_DF The TSF shall enforce the access control MF_DF SFP88 on (1) the subjects logical channel bind to users a. World, b. Human User, c. Device, d. Human User and Device, none89, (2) the objects a. all executable code implemented by the TOE, b. MF, c. Application, d. Dedicated file, e. Application dedicated file, f. persistent stored public keys, g. none90, 87 [assignment: rules for the changing of attributes] 88 [assignment: access control SFP] 89 [assignment: list of further subjects] 90 [assignment: list of further objects] 6 Security Requirements Page 68 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 (3) the operation by command following a. command SELECT, b. create objects with command LOAD APPLICATION with and without command chaining, c. delete objects with command DELETE, d. read fingerprint with command FINGERPRINT, e. COMMAND LIST PUBLIC KEY, f. none91.92 166 Application note 14: Note the commands ACTIVATE, DEACTIVATE and, TERMINATE DF for current file applicable to MF, DF, Application and Application dedicated file manage the security life cycle attributes. Therefore access control to theses commands are described by FMT_MSA.1/Life. The object “all executable code implemented by the TOE” includes IC Dedicated Support Software, the Card Operating System and application specific code loaded on the smartcard by command LOAD CODE or any other means. 167 The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1/ MF_DF)” as specified below. FDP_ACF.1/ MF_DF Security attribute based access control Hierarchical to: No other components. Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACF.1.1/ MF_DF The TSF shall enforce the access control MF_DF SFP93 to objects based on the following (1) the subject logical channel with security attributes a. interface, b. globalPasswordList, c. globalSecurityList, d. dfSpecificPasswordList, e. dfSpecificSecurityList, f. bitSecurityList, g. SessionkeyContext, h. none94 (2) the objects a. all executable code implemented by the TOE, b. MF with security attributes lifeCycleStatus, seIdentifier and interfaceDependentAccessRules, c. DF with security attributes lifeCycleStatus, seIdentifier and interfaceDependentAccessRules, d. Application with security attributes lifeCycleStatus, seIdentifier and interfaceDependentAccessRules, e. Application dedicated file with security attributes lifeCycleStatus, seIdentifier and 91 [assignment: all other operations applicable to MF and DF] 92 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 93 [assignment: access control SFP] 94 [assignment: further subjects listed in FDP_ACC.1.1/MF_DF with their security attributes] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 69 of 173 interfaceDependentAccessRules, f. persistent stored public keys, g. none95 96 FDP_ACF.1.2/ MF_DF The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: (1) SELECT is ALWAYS allowed 97. (2) GET CHALLENGE is ALWAYS allowed98. (3) A subject is allowed to create new objects (user data or TSF data) in the current folder MF if the security attributes interface, globalPasswordList, globalSecurityList and SessionkeyContext of the subject meet the access rules for the command LOAD APPLICATION of the MF dependent on lifeCycleStatus, seIdentifier and interfaceDependentAccessRules. (4) A subject is allowed to create new objects (user data or TSF data) in the current folder Application, Dedicated file or Application Dedicated file if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityList and SessionkeyContext of the subject meet the access rules for the command LOAD APPLICATION of this object dependent on lifeCycleStatus, seIdentifier and interfaceDependentAccessRules. (5) A subject is allowed to DELETE objects in the current folder MF if the security attributes interface, globalPasswordList, globalSecurityList and SessionkeyContext of the subject meet the access rules for the command DELETE of the MF dependent on lifeCycleStatus, seIdentifier and interfaceDependentAccessRules. (6) A subject is allowed to DELETE objects in the current Application, Dedicated file or Application, Dedicated file if the security attributes interface, globalPasswordList, globalSecurityList, SpecificPasswordList, dfSpecificSecurityList and SessionkeyContext of the subject meet the access rules for the command DELETE of this object dependent on lifeCycleStatus, seIdentifier and interfaceDependentAccessRules. (7) A subject is allowed to read fingerprint according to FPT_ITE.1 if it is allowed to execute the command FINGERPRINT inthe current folder 99. (8) All subjects are allowed to execute command LIST PUBLIC KEY to export all persistent stored public keys. (9) none100 95 [assignment: list of further objects listed in FDP_ACC.1.1/MF_DF with their security attributes] 96 [assignment: list of subjects and objects controlled under the indicated SFP, and for each, the SFP-relevant security attributes, or named groups of SFP-relevant security attributes] 97 [selection:ALWAYS allowed, [assignment: supported access control rules]] 98 [selection:ALWAYS allowed, [assignment: supported access control rules]] 99 [assignment: list of security attributes of subjects] 6 Security Requirements Page 70 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 FDP_ACF.1.3/ MF_DF The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none101 FDP_ACF.1.4/ MF_DF The TSF shall explicitly deny access of subjects to objects based on the following additional rules: none102. 168 The TOE shall meet the requirement “Subset access control (FDP_ACC.1/EF)” as specified below. FDP_ACC.1/EF Subset access control Hierarchical to: No other components. Dependencies: FDP_ACF.1 Security attribute based access control. FDP_ACC.1.1/EF The TSF shall enforce the access control EF SFP103 on (1) the subjects logical channel bind to users a. World, b. Human User, c. Device, d. Human User and Device, e. none104 (2) the objects a. EF b. Transparent EF c. Structured EF d. none105 (3) the operation by command following a. SELECT b. DELETE of the current file c. CREATE106 107. 169 Application note 15: Note the commands ACTIVATE, DEACTIVATE and, TERMINATE DF for current file applicable to EF, Transparent EF and Structured EF manage the security life cycle attributes. Therefore access control to theses commands are described by FMT_MSA.1/Life. The commands CREATE, GET DATA, GET RESPONSE and PUT DATA are optional. If implemented by the TOE these commands shall be added to the corresponding FDP_ACC.1 and FDP_ACF.1 SFR. The commands specific for transparent files are described in FDP_ACC.1/TEF and FDP_ACF.1/TEF SFR. The commands specific for structured files are described in FDP_ACC.1/SEF and FDP_ACF.1/SEF SFR. 170 The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1/EF)” as specified below. 100 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 101 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 102 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] 103 [assignment: access control SFP] 104 [assignment: list of further subjects] 105 [assignment: list of further objects] 106 [assignment: further operations] 107 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 71 of 173 FDP_ACF.1/EF Security attribute based access control Hierarchical to: No other components. Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACF.1.1/EF The TSF shall enforce the access rule EF SFP108 to objects based on the following (1) the subject logical channel with security attributes a. interface, b. globalPasswordList, c. globalSecurityList, d. dfSpecificPasswordList, e. ,dfSpecificSecurityList f. bitSecurityList, g. SessionkeyContext, h. none109 (2) the objects a. EF with security attributes seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules of the EF, and none110, b. none111 112 FDP_ACF.1.2/EF The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: (1) SELECT is ALWAYS allowed.113 (2) A subject is allowed to DELETE the current EF if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList and SessionkeyContext of the subject meet the access rules for the command DELETE of this object dependent on lifeCycleStatus, interfaceDependentAccessRules and seIdentifier of the current folder. (3) none114 115 FDP_ACF.1.3/EF The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none116. FDP_ACF.1.4/EF The TSF shall explicitly deny access of subjects to objects based on the following additional rules: none117 108 [assignment: access control SFP] 109 [assignment: further subjects listed in FDP_ACC.1.1/EF] 110 [selection: transaction protection Mode, checksum] 111 [assignment: list of further objects listed in FDP_ACC.1.1/EF with their security attributes] 112 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 113 [selection:ALWAYS allowed, [assignment: supported access control rules]]. 114 [assignment: further list of subjects, objects, and operations among subjects and objects covered by the SFP] 115 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 116 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 117 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] 6 Security Requirements Page 72 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 171 Application note 16: The EF stands here for transparent EF and structured EF, which access control is further refined by FDP_ACF.1/TEF and FDP_ACF.1/SEF. The selection of “transaction protection Mode” and “checksum” may be empty because they are optional in the COS specification [21]. 172 The TOE shall meet the requirement “Subset access control (FDP_ACC.1/TEF)” as specified below. FDP_ACC.1/TEF Subset access control Hierarchical to: No other components. Dependencies: FDP_ACF.1 Security attribute based access control. FDP_ACC.1.1/TEF The TSF shall enforce the access rule TEF SFP118 on (1) the subjects logical channel bind to users a. World, b. Human User c. Device d. Human User and Device, e. none119 (2) the objects a. Transparent EF, b. none120 (3) the operation by the following command a. ERASE BINARY b. READ BINARY c. SET LOGICAL EOF, d. UPDATE BINARY e. WRITE BINARY f. none121 122. 173 The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1/TEF)” as specified below. FDP_ACF.1/TEF Security attribute based access control Hierarchical to: No other components. Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACF.1.1/TEF The TSF shall enforce the access rule TEF SFP123 to objects based on the following (1) the subjects logical channel with security attributes a. interface, b. globalPasswordList, c. globalSecurityList, d. dfSpecificPasswordList,dfSpecificSecurityList, 118 [assignment: access control SFP] 119 [assignment: further subjects] 120 [assignment: list of further objects] 121 [assignment: further operation] 122 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 123 [assignment: access control SFP] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 73 of 173 e. bitSecurityList, f. SessionkeyContext, a. none124 (2) the objects a. with security attributes seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules of the current Transparent EF, and none125, b. none126 127 FDP_ACF.1.2/TEF The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: (1) The subject is allowed to execute the command listed in FDP_ACC.1.1/TEF for the current Transparent EF if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityList and SessionkeyContext of the subject meet the access rules of this object for this command dependent on seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules of the current Transparent EF. (2) none128 129 . FDP_ACF.1.3/TEF The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none130. FDP_ACF.1.4/TEF The TSF shall explicitly deny access of subjects to objects based on the following additional rules: Rules defined in FDP_ACF.1.4/EF apply , and none131 132. 174 The TOE shall meet the requirement “Subset access control (FDP_ACC.1/SEF)” as specified below. FDP_ACC.1/SEF Subset access control Hierarchical to: No other components. Dependencies: FDP_ACF.1 Security attribute based access control. FDP_ACC.1.1/ SEF The TSF shall enforce the access rule SEF SFP133 on (1) the subjects logical channel bind to users a. World, b. Human User 124 [assignment: further subjects listed in FDP_ACC.1.1/TEF] 125 [selection: transaction protection Mode, checksum] 126 [assignment: list of further objects listed in FDP_ACC.1.1/TEF] 127 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 128 [assignment: further list of subjects, objects, and operations among subjects and objects covered by the SFP] 129 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 130 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 131 [assignment: additional rules, based on security attributes, that explicitly deny access of subjects to objects] 132 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] 133 [assignment: access control SFP] 6 Security Requirements Page 74 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 c. Device d. Human User and Device, e. none134 (2) the objects a. record in Structured EF b. none135 (3) the operation by command following a. Append Record b. Erase Record c. Delete Record d. Read Record e. Search Record f. Update Record g. none136 137. 175 The command WRITE RECORD is optional. If implemented by the TOE this command shall be added to the corresponding FDP_ACC.1/SEF and FDP_ACF.1/SEF SFR. 176 The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1/SEF)” as specified below. FDP_ACF.1/SEF Security attribute based access control Hierarchical to: No other components. Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACF.1.1/SEF The TSF shall enforce the access rule SEF SFP138 to objects based on the following (1) the subjects logical channel with security attributes a. interface, b. globalPasswordList, c. globalSecurityList, d. dfSpecificPasswordList, e. dfSpecificSecurityList, f. bitSecurityList, g. SessionkeyContext, a. none139 (2) the objects a. with security attributes seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules of the current Structured EF, and lifeCycleStatus of the record, b. none140 141 134 [assignment: further subjects] 135 [assignment: list of further objects] 136 [assignment: further operation] 137 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 138 [assignment: access control SFP] 139 [assignment: further subjects listed in FDP_ACC.1.1/SEF] 140 [assignment: list of further objects listed in FDP_ACC.1.1/SEF 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 75 of 173 FDP_ACF.1.2/SEF The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: (1) The subject is allowed to execute the command listed in FDP_ACC.1.1/SEF for the record of the current Structered EF if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityList and SessionkeyContext of the subject meet the access rules of this object for this command dependent on seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules of the current Structered EF, and lifeCycleStatus of the record. (2) none142 . FDP_ACF.1.3/SEF The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none.143. FDP_ACF.1.4/SEF The TSF shall explicitly deny access of subjects to objects based on the following additional rules: Rules defined in FDP_ACF.1.4/EF apply , and none144 . 177 Application note 17: Keys can be TSF or user data. As SFR FDP_ACC.1/KEY and FDP_ACF.1/KEY address protection of user data the keys defined in these SFR as objects are user keys only. Keys used for authentication are TSF data and are therefore not in the scope of these two SFR. Please note that the PSO ENCIPHER, PSO DECIPHER, PSO COMPUTE CRYPTOGRAPHIC CHECKSUM, and PSO VERIFY CRYPTOGRAPHIC CHECKSUM are used with the SK4TC for trusted channel. If these commands are used in the context trusted channel the key used is TSF data and not user data. Therefore the SFR FDP_ACC.1/KEY and FDP_ACF.1/KEY are not applicable on the commands used for trusted channel. 178 The TOE shall meet the requirement “Subset access control (FDP_ACC.1/KEY)” as specified below. FDP_ACC.1/KEY Subset access control Hierarchical to: No other components. Dependencies: FDP_ACF.1 Security attribute based access control. FDP_ACC.1.1/KEY The TSF shall enforce the SFP access control key SFP145 on (1) the subjects logical channel bind to users a. World, b. Human User c. Device b. Human User and Device, d. none146 (2) the objects 141 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 142 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 143 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 144 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] 145 [assignment: access control SFP] 146 [assignment: further subjects] 6 Security Requirements Page 76 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 a. symmetric key used for user data, b. private asymmetric key used for user data, c. public asymmetric key for signature verification used for user data, d. public asymmetric key for encryption used for user data, e. ephemeral keys used during Diffie-Hellmann key exchange, f. none147 (3) the operation by command following a. DELETE for private, public and symmetric key objects, b. MANAGE SECURITY ENVIRONMENT, c. GENERATE ASYMMETRIC KEY PAIR, d. PSO COMPUTE DIGITAL SIGNATURE, e. PSO VERIFY DIGITAL SIGNATURE, f. PSO VERIFY CERTIFICATE, g. PSO COMPUTE CRYPTOGRAPHIC CHECKSUM, h. PSO VERIFY CRYPTOGRAPHIC CHECKSUM, i. PSO ENCIPHER, j. PSO DECIPHER, k. PSO TRANSCIPHER, l. none148 149. 179 The TOE shall meet the requirement “Security attribute based access control (FDP_ACF.1/KEY)” as specified below. FDP_ACF.1/KEY Security attribute based access control Hierarchical to: No other components. Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACF.1.1/KEY The TSF shall enforce the access control key SFP150 to objects based on the following (1) the subjects logical channel with security attributes a. interface, b. globalPasswordList, c. globalSecurityList, d. dfSpecificPaswordList, e. dfSpecificSecurityList, f. bitSecurityList, g. SessionkeyContext, h. none151 (2) the objects a. symmetric key used for user data with security attributes seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules, the key type (encryption key or mac key), interfaceDependentAccessRules for session keys 147 [assignment: list of further objects] 148 [assignment: further operation] 149 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 150 [assignment: access control SFP] 151 [assignment: further subjects listed in FDP_ACC.1.1/KEY] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 77 of 173 b. private asymmetric key used for user data with security attributes seIdentifier of the current folder, lifeCycleStatus, keyAvailable and interfaceDependentAccessRules, c. public asymmetric key for signature verification used for user data with security attributes seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules, d. public asymmetric key for encryption used for user data with security attributes seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules, e. CVC with security attributes certificate content and signature, f. ephemeral keys used during Diffie-Hellmann key exchange g. none 152 153 FDP_ACF.1.2/KEY The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: (1) MANAGE SECURITY ENVIRONMENT is ALWAYS allowed154in cases defined in FDP_ACF.1.4/KEY. (2) A subject is allowed to DELETE an object listed in FDP_ACF.1.1/KEY if the security attributes interface, globalPasswordList, globalSecurityList, , dfSpecificPasswordList, dfSpecificSecurityListand SessionkeyContext of the subject meet the access rules for the command DELETE of this object dependent on seIdentifier of the current folder, lifeCycleStatus and interfaceDependentAccessRules, (3) A subject is allowed to generate a new asymmetric key pair or change the content of existing objects if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityListand SessionkeyContext of the subject meet the access rules for the command GENERATE ASYMMETRIC KEY PAIR of this object dependent on seIdentifier of the current folder, lifeCycleStatus, key type and interfaceDependentAccessRules. In case P1=’80’ or P1 = ‘84’ the security attribute keyAvaliable must be set to FALSE. (4) A subject is allowed to import a public key as part of a CVC by means of the command PSO VERIFY CERTIFICATE if a) the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPassworldList, dfSpecificSecurityListand SessionkeyContext of the subject meet the access rules for the command PSO VERIFY CERTIFICATE of the signature public key to be used for verification of the signature of the CVC dependent on seIdentifier of the current folder, lifeCycleStatus, key type and 152 [assignment: list of further objects listed in FDP_ACC.1.1/KEY] 153 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 154 [selection:ALWAYS allowed, [assignment: supported access control rules]] 6 Security Requirements Page 78 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 interfaceDependentAccessRules, b) the CVC has valid certificate content and signature, where the expiration date is checked against poinmtInTime. (5) A subject is allowed to compute digital signatures using the private asymmetric key for user data if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityList and SessionkeyContext of the subject meet the access rules for the command PSO COMPUTE DIGITAL SIGNATURE of this object dependent on seIdentifier of the current folder, lifeCycleStatus, the key type and interfaceDependentAccessRules. (6) Any subject is allowed to verify digital signatures using the public asymmetric key for user data using the command PSO VERIFY DIGITAL SIGNATURE (7) Any subject is allowed to compute a cryptographic checksum with a symmetric key used for user data if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityListand SessionkeyContext of the subject meet the access rules for using the command PSO COMPUTE CRYPTOGRAPHIC CHECKSUM of this object dependent on seIdentifier of the current folder, lifeCycleStatus, the key type and interfaceDependentAccessRules. (8) A subject is allowed to verify a cryptographic checksum with a symmetric key used for user data if the security attributes interface, globalPasswordList, globalSecurityList, SpecificPasswordList, dfSpecificSecurityListand SessionkeyContext of the subject meet the access rules for the command PSO VERIFY CRYPTOGRAPHIC CHECKSUM of this object dependent on seIdentifier of the current folder, lifeCycleStatus, the key type and interfaceDependentAccessRules. (9) A subject is allowed to decrypt and to encrypt user data using the asymmetric key if the security attributes interface, dfSpecificPasswordList, globalSecurityList, dfSpecificSecurityList and SessionkeyContext of the subject meet the access rules for the command PSO ENCIPHER of this object dependent on seIdentifier of the current folder, lifeCycleStatus, the key type and interfaceDependentAccessRules. (10) A subject is allowed decrypt user data using the asymmetric key if the security attributes interface, dfSpecificPasswordList, globalPasswordList, globalSecurityList, dfSpecificSecurityListand SessionkeyContext of the subject meet the access rules for the command PSO DECIPHER of this object dependent on seIdentifier of the current folder, lifeCycleStatus, the key type and interfaceDependentAccessRules. (11) A subject is allowed decrypt and to encrypt user data using the asymmetric keys if the security attributes interface, dfSpecificPasswordList, globalPasswordList, globalSecurityList, dfSpecificSecurityListand SessionkeyContext 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 79 of 173 of the subject meet the access rules for the command PSO TRANSCIPHER of both keys dependent on seIdentifier of the current folder, lifeCycleStatus, the key type and interfaceDependentAccessRules. (12) none155. FDP_ACF.1.3/KEY The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none.156. FDP_ACF.1.4/KEY The TSF shall explicitly deny access of subjects to objects based on the following additional rules (1) If the security attribute keyAvailable=TRUE the TSF shall prevent generation of a private key by means of the command GENERATE ASYMMETRIC KEY PAIR with P1=’80’ or P1=’84. (2) none157158. 180 The TOE shall meet the requirement “Specification of Management Functions (FMT_SMF.1)” as specified below. FMT_SMF.1 Specification of Management Functions Hierarchical to: No other components. Dependencies: No dependencies. FMT_SMF.1.1 The TSF shall be capable of performing the following management functions: (1) Initialization, (2) Personalization, (3) Life Cycle Management by means of commands GENERATE ASYMMETRIC KEY PAIR, DELETE, LOAD APPLICATION, TERMINATE, TERMINATE DF, TERMINATE CARD USAGE, CREATE159 (4) Management of access control security attributes by means of commands ACTIVATE, DEACTIVATE, ACTIVATE RECORD, DEACTIVATE RECORD, ENABLE VERIFICATION REQUIREMENT, DISABLE VERIFICATION REQUIREMENT, LOAD APPLICATION, (5) Management of password objects attributes by means of commands CHANGE REFERENCE DATA, RESET RETRY COUNTER, GET PIN STATUS, VERIFY, LOAD APPLICATION (6) Management of device authentication reference data by means of commands PSO VERIFY CERTIFICATE, GET SECURITY STATUS KEY, LOAD APPLICATION. (7) None160 155 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 156 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 157 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 158 [assignment: rules, based on security attributes, that explicitly deny access subjects to objects] 159 [assignment: list of further management functions to be provided by the TSF] 160 [assignment: list of management functions to be provided by the TSF] 6 Security Requirements Page 80 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 181 Application note 18: The protection profile BSI-CC-PP-0035-2007 [11] describes initialisation and personalisation as management functions. This ST assigns the COS commands dedicated for these management functions. 182 Application note 19: LOAD APPLICATION creates new objects together with their TSF data (cf. FMT_MSA.1/Life). In case of folders this includes authentication reference data as passwords and public keys. CREATE is an optional command which is implemented by this ST. This ST lists it to the commands for the Life Cycle Management listed in FMT_SMF.1 and FMT_MSA.1/Life if implemented. 183 The TOE shall meet the requirement “Management of security attributes (FMT_MSA.1/Life)” as specified below. FMT_MSA.1/Life Management of security attributes Hierarchical to: No other components. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_MSA.1.1/Life The TSF shall enforce the access control MF_DF SFP, access control EF_SFP, access rule TEF_SFP, access rule SEF_SFP and access control key SFP161 to restrict the ability to (1) create162 all security attributes of the new object 163 to subjects allowed execution of command CREATE and LOAD APPLICATION for the MF, DF, Application or Application dedicated file where the new object is created164, (2) change165 security attributes of the object MF, DF, Application, Application dedicated file, EF, TEF and SEF166 by means of command LOAD APPLICATION to none167 (3) change168 the security attributes lifeCycleStatus to „Operational state (active)“169 to subjects allowed execution of command ACTIVATE for the selected object170, (4) change171 the security attributes lifeCycleStatus to „Operational state (deactivated)“172 to subjects allowed 161 [assignment: access control SFP(s), information flow control SFP(s)] 162 [selection: change_default, query, modify, delete, [assignment: other operations]] 163 [assignment: list of security attributes] 164 [assignment: the authorised identified roles] 165 [selection: change_default, query, modify, delete, [assignment: other operations]] 166 [assignment: list of security attributes] 167 [selection: none, subjects allowed execution of command LOAD APPLICATION for theMF, DF, Application, Application dedicated file where the object is updated] 168 [selection: change_default, query, modify, delete, [assignment: other operations]] 169 [assignment: list of security attributes] 170 [assignment: the authorised identified roles] 171 [selection: change_default, query, modify, delete, [assignment: other operations]] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 81 of 173 execution of command DEACTIVATE for the selected object173, (5) change174 the security attributes lifeCycleStatus to „Termination state”175 to subjects allowed execution of command TERMINATE for the selected EF, the key object or the password object176, (6) change177 the security attributes lifeCycleStatus to „Termination state”178 to subjects allowed execution of command TERMINATE DF for the selected DF, Application or Application File179, (7) change180the security attributes lifeCycleStatus to „Termination state”181 to subjects allowed execution of command TERMINATE CARD USAGE182, (8) query the security attributes lifeCycleStatus to by means of command SELECT to ALWAYS allowed183 (9) delete184 all security attributes of the selected object185 to subjects allowed execution of command DELETE for the selected object186 to none187. The subject logical channel is allowed to execute a command if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityList, bitSecurityList SessionkeyContext of the subject meet the security attributes lifeCycleStatus, seIdentifier and interfaceDependentAccessRules of the affected object. 184 Application note 20: The refinements repeat the structure of the element in order to avoid iteration of the same SFR. 172 [assignment: list of security attributes] 173 [assignment: the authorised identified roles] 174 [selection: change_default, query, modify, delete, [assignment: other operations]] 175 [assignment: list of security attributes] 176 [assignment: the authorised identified roles] 177 [selection: change_default, query, modify, delete, [assignment: other operations]] 178 [assignment: list of security attributes] 179 [assignment: the authorised identified roles] 180 [selection: change_default, query, modify, delete, [assignment: other operations]] 181 [assignment: list of security attributes] 182 [assignment: the authorised identified roles] 183 [selection:ALWAYS allowed, [assignment: supported access control rules] 184 [selection: change_default, query, modify, delete, [assignment: other operations]] 185 [assignment: list of security attributes] 186 [assignment: the authorised identified roles] 187 [assignment: list of further security attributes with the authorised identified roles] 6 Security Requirements Page 82 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 185 The TOE shall meet the requirement “Management of security attributes (FMT_MSA.1/SEFSEF)” as specified below. FMT_MSA.1/SEF Management of security attributes Hierarchical to: No other components. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_MSA.1.1/SEF The TSF shall enforce the access control SEF SFP188 to restrict the ability to (1) change189 the security attributes lifeCycleStatus of the selected record to „Operational state (active)“190 to subjects allowed to execute the command ACTIVATE RECORD191 (2) change192 the security attributes lifeCycleStatus of the selected record to „Operational state (deactived)“193 to subjects allowed to execute the command DEACTIVATE RECORD194, (3) delete195 all security attributes of the selected record196 to subjects allowed to execute the command DELETE RECORD197, (4) none198 The subject logical channel is allowed to execute a command if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityList, bitSecurityList SessionkeyContext of the subject meet the security attributes lifeCycleStatus, seIdentifier and interfaceDependentAccessRules of the affected object. 186 Application note 21: The access rights can be described in FMT_MSA.1/SEF in more detail. The “authorised identified roles” could therefore be interpreted in a wider scope including the context where the command is allowed to be executed. The refinements repeat the structure of the element in order to avoid iteration of the same SFR. 187 The TOE shall meet the requirement “Static attribute initialisation (FMT_MSA.3)” as specified below. 188 [assignment: access control SFP(s), information flow control SFP(s)] 189 [selection: change_default, query, modify, delete, [assignment: other operations]] 190 [assignment: list of security attributes] 191 [assignment: the authorised identified roles] 192 [selection: change_default, query, modify, delete, [assignment: other operations]] 193 [assignment: list of security attributes] 194 [assignment: the authorised identified roles] 199 [assignment: access control SFP, information flow control SFP] 199 [assignment: access control SFP, information flow control SFP] 199 [assignment: access control SFP, information flow control SFP] 199 [assignment: access control SFP, information flow control SFP] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 83 of 173 FMT_MSA.3 Static attribute initialisation Hierarchical to: No other components. Dependencies: FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.3.1 The TSF shall enforce the access control MF_DF_SFP, access control EF_SFP, access rule TEF_SFP, access rule SEF_SFP and access control key SFP199 to provide restrictive200 default values for security attributes that are used to enforce the SFP. After reset the security attributes of the subject are set as follows (1) currentFolder is root, (2) keyReferenceList, globalSecurityList, globalPasswordList, dfSpecificSecurityList, dfSpecificPasswordList bitSecurityList are empty, (3) SessionkeyContext.flagSessionEnabled is set to noSK, (4) seIdentifier is #1, (5) currentFile is undefined. FMT_MSA.3.2 The TSF shall allow the subjects allowed to execute the command LOAD APPLICATION201 to specify alternative initial values to override the default values when an object or information is created. 188 Application note 22: The refinements provide rules for setting restrictive security attributes after reset. 189 The TOE shall meet the requirement “Management of TSF data - PIN (FMT_MTD.1/PIN)” as specified below. FMT_MTD.1/PIN Management of TSF data - PIN Hierarchical to: No other components. Dependencies: FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_MTD.1.1/PIN The TSF shall restrict the ability to (1)set new secret of the password objects by means of command CHANGE REFERENCE DATA with (CLA,INS,P1)=(00,24,00)202 203 to subjects successful authenticated with the old secret of this password object204, (2)set new secret and change transportStatus to regular Password of the password objects with transportStatus equal to Leer- PIN205 206 to subject to execute the command CHANGE REFERENCE DATA with (CLA,INS,P1)=(00,24,01)207, 199 [assignment: access control SFP, information flow control SFP] 200 [selection, choose one of: restrictive, permissive, [assignment: other property]] 201 [assignment: the authorised identified roles] 202 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 203 [assignment: other operations] 204 [assignment: the authorised identified roles] 205 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 206 [assignment: other operations] 6 Security Requirements Page 84 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 (3)set new secret of the password objects by means of command RESET RETRY COUNTER with (CLA,INS,P1)=(00,2C,00)208 209 to subjects successful authenticated with the PUC of this password object 210 (4)set new secret of the password objects by means of command RESET RETRY COUNTER with (CLA,INS,P1)=(00,2C,02)211 212 to subject to execute the command RESET RETRY DATA with (CLA,INS,P1)=(00,2C,02)213. 190 Application note 23: The TOE provides access control to the commands depending on the object system. The refinements repeat the structure of the element in order to avoid iteration of the same SFR. The commands CHANGE REFERENCE DATA (CLA,INS,P1)=(00,24,01) and RESET RETRY COUNTER (CLA,INS,P1)=(00,2C,02) set a new password without need of authentication by PIN or PUC. In order to prevent bypass of the human user authentication defined by the PIN or PUC the object system shall define access control to this command as required by the security needs of the specific application context, cf. OE.Resp-ObjS. 191 The TOE shall meet the requirement “Management of security attributes - PIN (FMT_MSA.1/PIN)” as specified below. FMT_MSA.1/PIN Management of security attributes - PIN Hierarchical to: No other components. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_MSA.1.1/PIN The TSF shall enforce the access control MF_DF SFP, access control EF_SFP, access control TEF_SFP, access control SEF_SFP and access control key SFP214 to restrict the ability to (1) reset by means of commands VERIFY215 216 the security attribute retry counter of password objects217 to subjects successful authenticated with the secret of this password object 218, (2) reset by means of commands CHANGE REFERENCE DATA with (CLA,INS,P1)=(00,24,00)219 220 the security attribute 207 [assignment: the authorised identified roles] 208 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 209 [assignment: other operations] 210 [assignment: the authorised identified roles] 211 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 212 [assignment: other operations] 213 [assignment: the authorised identified roles] 214 [assignment: access control SFP(s), information flow control SFP(s)] 215 [assignment: other operations] 216 [selection: change_default, query, modify, delete, [assignment: other operations]] 217 [assignment: list of security attributes] 218 [assignment: the authorised identified roles] 219 [assignment: other operations] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 85 of 173 retry counter of password objects 221 to subjects successful authenticated with the old secret of this password object 222, (3) change by means of commands CHANGE REFERENCE DATA with (CLA,INS,P1)=(00,24,00)223 224 the security attribute transportStatus from Transport-PIN to regularPassword to subjects allowed to execute the command CHANGE REFERENCE DATA with (CLA,INS,P1)=(00,24,00)225 (4) change by means of commands CHANGE REFERENCE DATA with (CLA,INS,P1)=(00,24,01)226 227the security attribute transportStatus from Leer-PIN to regularPassword to subjects allowed to execute the command CHANGE REFERENCE DATA with (CLA,INS,P1)=(00,24,01)228, (5) reset by means of commands DISABLE VERIFICATION REQUIREMENT with (CLA,INS,P1)=(00,26,00)229 230 the security attribute retry counter of password objects231 to subjects successful authenticated with the old secret of this password object232, (6) reset by means of commands ENABLE VERIFICATION REQUIREMENT with (CLA,INS,P1)=(00,28,00)233 234 the security attribute retry counter of password objects235 to subjects successful authenticated with the old secret of this password object236, (7) reset by means of command RESET RETRY COUNTER with (CLA,INS,P1)=(00,2C, 00) or (CLA,INS,P1)=(00,2C,01)237 238 the security attribute retry counter of password objects 220 [selection: change_default, query, modify, delete, [assignment: other operations]] 221 [assignment: list of security attributes] 222 [assignment: the authorised identified roles] 223 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 224 [assignment: other operations] 225 [assignment: the authorised identified roles] 226 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 227 [assignment: other operations] 228 [assignment: the authorised identified roles] 229 [assignment: other operations] 230 [selection: change_default, query, modify, delete, [assignment: other operations]] 231 [assignment: list of security attributes] 232 [assignment: the authorised identified roles] 233 [assignment: other operations] 234 [selection: change_default, query, modify, delete, [assignment: other operations]] 235 [assignment: list of security attributes] 236 [assignment: the authorised identified roles] 237 [assignment: other operations] 238 [selection: change_default, query, modify, delete, [assignment: other operations]] 6 Security Requirements Page 86 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 239 to subjects successful authenticated with the PUC of this password object 240, (8) reset by means of command RESET RETRY COUNTER with (CLA,INS,P1)=(00,2C,02) or (CLA,INS,P1)=(00,2C,03)241 242 the security attribute retry counter of password objects 243to subjects allowed to execute the command RESET RETRY COUNTER with (CLA,INS,P1)=(00,2C,02) or (CLA,INS,P1)=(00,2C,03)244, (9) query by means of command GET PIN STATUS245 246 the security attribute flagEnabled, retry counter,transportStatus247 to World248. (10) enable249 the security attributes flagEnabled requiring authentication with the selected password250 to subjects authenticated with password and allowed to execute the command ENABLE VERIFICATION REQUIREMENT (CLA,INS,P1)=(00,28,00)251, (11) enable252 the security attributes flagEnabled requiring authentication with the selected password253 to subjects allowed to execute the command ENABLE VERIFICATION REQUIREMENT (CLA,INS,P1)=(00,28,01)254. (12) disable255 the security attributes flagEnabled requiring authentication with the selected password256 to subjects authenticated with password and allowed to execute the command DISABLE VERIFICATION 239 [assignment: list of security attributes] 240 [assignment: the authorised identified roles] 241 [assignment: other operations] 242 [selection: change_default, query, modify, delete, [assignment: other operations]] 243 [assignment: list of security attributes] 244 [assignment: the authorised identified roles] 245 [assignment: other operations] 246 [selection: change_default, query, modify, delete, [assignment: other operations]] 247 [assignment: list of security attributes] 248 [assignment: the authorised identified roles] 249 [assignment: list of security attributes] 250 [assignment: list of security attributes] 251 [assignment: the authorised identified roles] 252 [selection: change_default, query, modify, delete, [assignment: other operations]] 253 [assignment: list of security attributes] 254 [assignment: the authorised identified roles] 255 [selection: change_default, query, modify, delete, [assignment: other operations]] 256 [assignment: list of security attributes] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 87 of 173 REQUIREMENT (CLA,INS,P1)=(00,26,00)257. (13) disable258 the security attributes flagEnabled requiring authentication with the selected password259 to subjects allowed to execute the command DISABLE VERIFICATION REQUIREMENT (CLA,INS,P1)=(00,26,01)260 192 Application note 24: The TOE provides access control to the commands depending on the object system. The refinements repeat the structure of the element in order to avoid iteration of the same SFR. The command DISABLE VERIFICATION REQUIREMENT can be used to disable the need to perform successful authentication via the selected password or Multi-Reference password, i.e. any authentication attempt will be successful. The command ENABLE VERIFICATION REQUIREMENT can be used to enable the need to perform an authentication. The access rights to execute these commands can be limited to specific authenticated subjects. For example: the execution of DISABLE VERIFICATION REQUIREMENT should not be allowed for signing applications. The command DISABLE VERIFICATION REQUIREMENT (CLA,INS,P1)=(00,26,01) allows anybody to disable the verification requirement with the PIN. In order to prevent bypass of the human user authentication defined by the PIN the object system shall define access control to this command as required by the security needs of the specific application context, cf. OE.Resp-ObjS. The command ENABLE VERIFICATION REQUIREMENT (CLA,INS,P1)=(00,28,01) allows anybody to enable the verification requirement with the PIN and therefore the object system shall define access control to this command according to the intended security policy of the application, cf. OE.Resp-ObjS. 193 The TOE shall meet the requirement “Management of TSF data – Authentication data (FMT_MTD.1/Auth)” as specified below. FMT_MTD.1/Auth Management of TSF data – Authentication data Hierarchical to: No other components. Dependencies: FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_MTD.1.1/Auth The TSF shall restrict the ability to (1)import by means of commands LOAD APPLICATION261 the root public keys to roles autorized to execute this command262, (2)import by means of commands PSO VERIFY CERTIFICATE263 the root public keys to roles autorized to execute this command264, (3)import by means of commands PSO VERIFY CERTIFICATE265 the certificate as device authentication reference data to roles 257 [assignment: the authorised identified roles] 258 [selection: change_default, query, modify, delete, [assignment: other operations]] 259 [assignment: list of security attributes] 260 [assignment: the authorised identified roles] 261 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 262 [assignment: the authorised identified roles] 263 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 264 [assignment: the authorised identified roles] 6 Security Requirements Page 88 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 autorized to execute this command266, (4)select by means of command MANAGE SECURITY ENVIRONMENT267 the device authentication reference data to World268 269. The subject logical channel is allowed to execute a command if the security attributes interface, globalPasswordList, globalSecurityList, dfSpecificPasswordList, dfSpecificSecurityList and bitSecurityList SessionkeyContext of the subject meet the security attributes lifeCycleStatus, seIdentifier and interfaceDependentAccessRules of the affected object. 194 Application note 25: The TOE provides access control to the commands depending on the object system. The refinements repeat the structure of the element in order to avoid iteration of the same SFR. If root public keys are imported according to clause (2) this public key will be stored in the persistentPublicKeyList of the object system. 195 The TOE shall meet the requirement “Management of security attributes (FMT_MSA.1/Auth)” as specified below. FMT_MSA.1/Auth Management of security attributes Hierarchical to: No other components. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_MSA.1.1/Auth The TSF shall enforce the access control key SFP270 to restrict the ability to query271 272 the security attributes access control rights set for the key273 to meet the access rules of command GET SECURITY STATUS KEY of the object dependent on lifeCycleStatus, seIdentifier and interfaceDependentAccessRules274. 196 The TOE shall meet the requirement “Management of TSF data – No export (FMT_MTD.1/NE)” as specified below. FMT_MTD.1/NE Management of TSF data – No export Hierarchical to: No other components. Dependencies: FMT_SMR.1 Security roles 265 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 266 [assignment: the authorised identified roles] 267 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 268 [selection: World, roles autorized to execute this command] 269 [assignment: the authorised identified roles] 270 [assignment: access control SFP(s), information flow control SFP(s)] 271 [assignment: other operations] 272 [selection: change_default, query, modify, delete, [assignment: other operations]] 273 [assignment: list of security attributes] 274 [assignment: the authorised identified roles] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 89 of 173 FMT_SMF.1 Specification of Management Functions FMT_MTD.1.1/NE The TSF shall restrict the ability to (1) export TSF data according to FTP_ITE.2275 the (a) public authentication reference data, (b) security attributes for objects of the object system to none276 (2) export TSF data according to FPT_ITE.2277 the (c) none278 279 280 to none281 282 (3) export283 the following TSF-data a) Password b) Multi-Reference password c) PUC d) Private keys e) Session keys f) Symmetric authentication keys g) Private authentication keys h) none284 and the following user data i) Private keys of the user j) Symmetric keys of the user k) none285 286 to nobody287. 6.1.7 Cryptographic Functions 197 The TOE provides cryptographic services based on elliptic curve cryptography (ECC) using the following curves refered to as COS standard curves in the following (1) length 256 bit 275 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 276 [assignment: list of security attributes of subjects] 277 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 278 [assignment: list of all TOE specific security attributes not described in COS specification [21]] 279 [assignment: list of TSF data] 280 [assignment: other operations] 281 [assignment: list of security attributes of subjects] 282 [assignment: the authorised identified roles] 283 [assignment: list of TSF data] 284 [assignment: list of types of TSF data] 285 [assignment: list of types of user data] 286 [assignment: list of TSF data] 287 [assignment: the authorised identified roles] 6 Security Requirements Page 90 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 (a) brainpoolP256r1 defined in RFC5639 [41], (b) ansix9p256r1] defined in ANSI X.9.62 [42], (2) length 384 (a) brainpoolP384r1 defined in RFC5639 [41], (b) ansix9p384r1 defined in ANSI X.9.62 [42], (3) length 512 bit (a) brainpoolP512r1] defined in RFC5639 [41]. 198 The Authentication Protocols produce agreed parameters to generate the message authentication key and – if secure messaging with encryption is required - the encryption key for secure messaging. Key agreement for rsaSessionkey4SM uses RSA only with 2048 bit modul length. 199 The TOE shall meet the requirement “Random number generation (FCS_RNG.1)” as specified below. FCS_RNG.1 Random number generation Hierarchical to: No other components. Dependencies: No dependencies. FCS_RNG.1.1 The TSF shall provide a hybrid deterministic288 289 random number generator DRG.4290 [7] that implements: - (DRG.4.1) The internal state of the RNG uses a PTRNG of class PTG.2 as a random source. - (DRG.4.2) The RNG provides forward secrecy. - (DRG.4.3) The RNG provides backward secrecy, even if the current internal state is known. - (DRG.4.4) The RNG provides enhanced forward secrecy for every call. - (DRG.4.5)The internal state of the RNG is seeded by a PTRNG of class PTG.2.291 . FCS_RNG.1.2/ The TSF shall provide random numbers that meet - (DRG.4.6) The RNG generates output for which two strings of bit length 128 are mutually different with probability 1 - 2^128. - (DRG.4.7) Statistical test suites cannot practically distinguish the random number from output sequences of an ideal RNG. The random numbers pass test procedure A as defined in AIS20/31.292. 288 [selection: deterministic, hybrid deterministic, physical, hybrid physical] 289 [selection: physical, non-physical true, deterministic, hybrid] 290 [selection: DRG.3, DRG.4, PTG.2, PTG.3] 291 [assignment: list of security capabilities of the selected RNG class] 292 [assignment: a defined quality metric] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 91 of 173 200 The TOE shall meet the requirement “Cryptographic operation - SHA (FCS_COP.1/SHA)” as specified below. FCS_COP.1/SHA Cryptographic operation - SHA Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/SHA The TSF shall perform hashing293 in accordance with a specified cryptographic algorithm (1) SHA-1, (2) SHA-384, (3) SHA-256, (4) SHA-512 294 and cryptographic key sizes none295 that meet the following TR-03116 [19] section 3.2.1, FIPS 180-4[37]296. 201 The TOE shall meet the requirement “Cryptographic key generation – 3TDES_SM (FCS_CKM.1/ 3TDES_SM)” as specified below. FCS_CKM.1/ 3TDES_SM Cryptographic key generation – 3TDES_SM Hierarchical to: No other components. Dependencies: [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction. FCS_CKM.1.1/ 3TDES_SM The TSF shall generate session cryptographic keys in accordance with a specified cryptographic key generation algorithm Key Derivation Function specified in sec. 5.6.3 in ANSI X9.63297 and specified cryptographic key sizes 192 bit (168 bit effectively)298 that meet the following: standard ANSI X9.63 [40]299. 202 The TOE shall meet the requirement “Cryptographic operation - COS for 3TDES (FCS_COP.1/ COS.3TDES)” as specified below. FCS_COP.1/ COS.3TDES Cryptographic operation - COS for 3TDES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or 293 [assignment: list of cryptographic operations] 294 [assignment: cryptographic algorithm] 295 [assignment: cryptographic key sizes] 296 [assignment: list of standards] 297 [assignment: cryptographic key generation algorithm] 298 [assignment: cryptographic key sizes] 299 [assignment: list of standards] 6 Security Requirements Page 92 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ COS.3TDES The TSF shall perform decryption and encryption for secure messaging300 in accordance with a specified cryptographic algorithm 3TDES in CBC mode301 and cryptographic key sizes 192 bit (168 bit effectively)302 that meet the following TR-03116 [19], NIST SP 800-67 [38]303. 203 The TOE shall meet the requirement “Cryptographic operation COS for RMAC (FCS_COP.1/ COS.RMAC)” as specified below. FCS_COP.1/ COS.RMAC Cryptographic operation COS for RMAC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ COS.RMAC The TSF shall perform (1) Computation and verification for command a. MUTUAL AUTHENTICATE, b. EXTERNAL AUTHENTICATE, (2) computation and verification of cryptographic checksum for secure messaging304 in accordance with a specified cryptographic algorithm Retail MAC305 and cryptographic key sizes 192 bit (168 bit effectively)306 that meet the following TR-03116 [19], COS specification [21]307. 204 The TOE shall meet the requirement “Cryptographic operation – COS for AES (FCS_COP.1/ COS.AES)” as specified below. FCS_COP.1/ COS.AES Cryptographic operation – COS for AES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ COS.AES The TSF shall perform 1. encryption and decryption with card internal key for commands a. MUTUAL AUTHENTICATE, b. MUTUAL 300 [assignment: list of cryptographic operations] 301 [assignment: cryptographic algorithm] 302 [assignment: cryptographic key sizes] 303 [assignment: list of standards] 304 [assignment: list of cryptographic operations] 305 [assignment: cryptographic algorithm] 306 [assignment: cryptographic key sizes] 307 [assignment: list of standards] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 93 of 173 AUTHENTICATE, 2. encryption with card internal key for command INTERNAL AUTENTICATE 3. encryption and decryption with card internal key for command GENERAL AUTHENTICATE. 4. decryption and encryption for secure messaging 308 in accordance with a specified cryptographic algorithm AES in CBC mode309 and cryptographic key sizes 128 bit, 192 bit, 256 bit310 that meet the following: TR-03116 [19], COS specification [21], FIPS 197 [33]311. 205 The TOE shall meet the requirement “Cryptographic key generation – COS for SM keys (FCS_CKM.1/ AES.SM)” as specified below. FCS_CKM.1/ AES.SM Cryptographic key generation – COS for SM keys Hierarchical to: No other components. Dependencies: [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction. FCS_CKM.1.1/ AES.SM The TSF shall generate session cryptographic keys in accordance with a specified cryptographic key generation algorithm Key Derivation for AES as specified in sec. 4.4.3 in [17]312 and specified cryptographic key sizes 128 bit, 192 bit, 256 bit313 that meet the following TR-03111 [17], COS specification [21], FIPS 197 [33]314. 206 Application note 26: The Key Generation FCS_CKM.1/AES.SM is done during MUTUAL AUTHENTICATE, EXTERNAL AUTHENTICATE, INTERNAL AUTHENTICATE or GENERAL AUTHENTICATE with establishment of secure messaging (with option Crypto Box also for trusted channel). 207 The TOE shall meet the requirement “Cryptographic operation – COS for CMAC (FCS_COP.1/ COS.CMAC)” as specified below. FCS_COP.1/ COS.CMAC Cryptographic operation – COS for CMAC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ The TSF shall perform 308 [assignment: list of cryptographic operations] 309 [assignment: cryptographic algorithm] 310 [assignment: cryptographic key sizes] 311 [assignment: list of standards] 312 [assignment: cryptographic key generation algorithm] 313 [assignment: cryptographic key sizes] 314 [assignment: list of standards] 6 Security Requirements Page 94 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 COS.CMAC (1) computation and verification of cryptographic checksum for command a. MUTUAL AUTHENTICATE, b. EXTERNAL AUTHENTICATE, (2) computation of cryptographic checksum for command INTERNAL AUTHENTICATE, (3) computation and verification of cryptographic checksum for secure messaging315 in accordance with a specified cryptographic algorithm CMAC316 and cryptographic key sizes 128 bit, 192 bit, and 256 bit317 that meet the following TR-03116 [19] section 3.2.2, COS specification [21], NIST SP 800-38B [36]318. 208 The TOE shall meet the requirement “Cryptographic key generation – RSA key generation (FCS_CKM.1/RSA)” as specified below. FCS_CKM.1/RSA Cryptographic key generation – RSA key generation Hierarchical to: No other components. Dependencies: [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction. FCS_CKM.1.1/RSA The TSF shall generate cryptographic RSA keys in accordance with a specified cryptographic key generation algorithm G&D_RSAKeyGen 319 and specified cryptographic key 2048 bit and 3072 bit modulo length320 that meet the following TR-03116 [19]321. 209 The TOE shall meet the requirement “Cryptographic key generation – ECC key generation (FCS_CKM.1/ELC)” as specified below. FCS_CKM.1/ELC Cryptographic key generation – ECC key generation Hierarchical to: No other components. Dependencies: [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction. FCS_CKM.1.1/ELC The TSF shall generate cryptographic ELC keys in accordance with a specified cryptographic key generation algorithm ECDH compliant to [17]322 with COS standard curves323 and specified cryptographic key 315 [assignment: list of cryptographic operations] 316 [assignment: cryptographic algorithm] 317 [assignment: cryptographic key sizes] 318 [assignment: list of standards] 319 [assignment: cryptographic key generation algorithm] 320 [assignment: cryptographic key sizes] 321 [assignment: list of standards] 322 [assignment: cryptographic key generation algorithm] 323 [assignment: cryptographic key generation algorithm] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 95 of 173 256 bit, 384 bit and 512 bit 324 that meet the following TR-03111 [17], COS specification [21]325. 210 Application note 27: The COS specification [21] requires the TOE to support elliptic curves listed in COS specification [21], chapter 6.5 and to implement the command GENERATE ASYMMETRIC KEY PAIR. Depending on the characteristic needs of the TOE should support the generation of asymmetric key pairs for the following operations: - qualified electronic signatures, - authentication of external entities, - document cipher key decipherment. 211 The TOE shall meet the requirement “Cryptographic operation – RSA signature-creation (FCS_COP.1/ COS.RSA.S)” as specified below. FCS_COP.1/ COS.RSA.S Cryptographic operation – RSA signature-creation Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1 /COS.RSA.S The TSF shall perform digital signature generation for commands (1) PSO COMPUTE DIGITAL SIGNATURE (2) INTERNAL AUTHENTICATE326 in accordance with a specified cryptographic algorithm (3) RSASSA-PSS-SIGN with SHA-256, (4) RSA SSA PKCS1-V1_5, (5) RSA ISO9796-2 DS1 with SHA-256 (for INTERNAL AUTHENTICATE only), (6) RSA ISO9796-2 DS2 with SHA-256 (for PSO Compute DIGITAL SIGNATURE only) 327, and cryptographic key sizes (7) 2048 bit modulo length, (8) 3072 bit modulo length328 that meet the following: TR-03116 [19], COS specification [21], [34], [31]329. 212 The TOE shall meet the requirement “Cryptographic operation – RSA signature verification (FCS_COP.1/ COS.RSA.V)” as specified below. FCS_COP.1/ Cryptographic operation – RSA signature verification 324 [assignment: cryptographic key sizes] 325 [assignment: list of standards] 326 [assignment: list of cryptographic operations] 327 [assignment: cryptographic algorithm] 328 [assignment: cryptographic key sizes] 329 [assignment: list of standards] 6 Security Requirements Page 96 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 COS.RSA.V Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ COS.RSA.V The TSF shall perform digital signature verification for import of RSA keys using the commands (1) PSO VERIFY CERTIFICATE (2) EXTERNAL AUTHENTICATE330 in accordance with a specified cryptographic algorithm RSA ISO9796-2 DS1331 and cryptographic key sizes 2048 bit modulo length332 that meet the following: TR-03116 [19] COS specification [21], [34], [31]333. 213 Application note 28: The command PSO VERIFY CERTIFICATE may store the imported public keys for RSA and ELC temporarily in the volatileCache or permanently in the persistentCache or applicationPublicList. These keys may be used as authentication reference data for asymmetric key based device authentication (cf. FIA_UAU.5) or user data. 214 The TOE shall meet the requirement “Cryptographic operation – ECDSA signature verification (FCS_COP.1/ COS.ECDSA.V)” as specified below. FCS_COP.1/ COS.ECDSA.V Cryptographic operation – ECDSA signature verification Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ COS.ECDSA.V The TSF shall perform digital signature verification for import of ELC keys for the commands (1) PSO VERIFY CERTIFICATE, (2) PSO VERIFY DIGITAL SIGNATURE, (3) EXTERNAL AUTHENTICATE334 in accordance with a specified cryptographic algorithm ECDSA with COS standard curves using (4) SHA-256, (5) SHA-384, (6) SHA-512335 and cryptographic key sizes 256 bits, 384 bits, 512 bits336 that meet the following TR-03116 [19], TR-03111 [17], COS specification [21], 330 [assignment: list of cryptographic operations] 331 [assignment: cryptographic algorithm] 332 [assignment: cryptographic key sizes] 333 [assignment: list of standards] 334 [assignment: list of cryptographic operations] 335 [assignment: cryptographic algorithm] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 97 of 173 [40]337. 215 The TOE shall meet the requirement “Cryptographic operation – ECDSA signature-creation (FCS_COP.1/ COS.ECDSA.S)” as specified below. FCS_COP.1/ COS.ECDSA.S Cryptographic operation – ECDSA signature-creation Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ COS.ECDSA.S The TSF shall perform digital signature generation for command (1) PSO COMPUTE DIGITAL SIGNATURE (2) INTERNAL AUTHENTICATE338 in accordance with a specified cryptographic algorithm ECDSA with COS standard curves using (1) SHA-256, (2) SHA-384, (3) SHA-512339 and cryptographic key sizes 256 bits, 384 bits, 512 bits340 that meet the following TR-03116 [19], TR-03111 [17], COS specification [21], [40]341. 216 Application note 29: The TOE shall support two variants of the PSO COMPUTE DIGITAL SIGNATURE. - PSO COMPUTE DIGITAL SIGNATURE without Message Recovery shall be used for the signing algorithms • RSASSA-PSS-SIGN with SHA-256 (see FCS_COP.1/ COS.RSA.S), • RSA SSA PKCS1-V1_5, RSA (see FCS_COP.1/ COS.RSA.S), • ECDSA with SHA-256, SHA-384 and SHA-512 (see FCS_COP.1/ COS.ECDSA.S) - PSO COMPUTE DIGITAL SIGNATURE with Message Recovery shall be used for the for the following signing algorithm • RSA ISO9796-2 DS2 with SHA-256 (see FCS_COP.1/ COS.ECDSA.S). 217 The TOE shall meet the requirement “Cryptographic operation – RSA encryption and (FCS_COP.1/ COS.RSA)” as specified below. FCS_COP.1/ COS.RSA Cryptographic operation – RSA encryption and decryption Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or 336 [assignment: cryptographic key sizes] 337 [assignment: list of standards] 338 [assignment: list of cryptographic operations] 339 [assignment: cryptographic algorithm] 340 [assignment: cryptographic key sizes] 341 [assignment: list of standards] 6 Security Requirements Page 98 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ COS.RSA The TSF shall perform (1) encryption with passed key for command PSO ENCIPHER (2) decryption with stored key for command PSO DECIPHER (3) decryption and encryption for command PSO TRANSCIPHER using RSA (transcipher of data using RSA keys) (4) decryption for command PSO TRANSCIPHER using RSA (transcipher of data from RSA to ELC) (5) encryption for command PSO TRANSCIPHER using ELC (transcipher of data from ELC to RSA) 342 in accordance with a specified cryptographic algorithm (6) for encryption: a. RSA, ES, PKCS1 V1.5, Encrypt ([34] section 7.2.1) b. RSA, OAEP, Encrypt ([34] section 7.1.1]) (7) for decryption: a. RSA, ES, PKCS1 V1.5, Decrypt ([34] section 7.2.2]) b. RSA, OAEP, Decrypt ([34] section 7.1.2]) 343 and cryptographic key sizes 2048 bit and 3072 bit modulo length for RSA private key operation, 2048 bit length for RSA public key operation, and 256 bit, 384 bit and 512 bit for the COS standard curves344 that meet the following TR-03116 [19], COS specification [21], [34]345. 218 The TOE shall meet the requirement “Cryptographic operation – ECC encryption and decryption (FCS_COP.1/ COS.ELC)” as specified below. FCS_COP.1/ COS.ELC Cryptographic operation – ECC encryption and decryption Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ COS.ELC The TSF shall perform (1) encryption with passed key for command PSO ENCIPHER (2) decryption with stored key for command PSO DECIPHER (3) decryption and encryption for command PSO TRANSCIPHER using ELC (transcipher of data using ELC keys) (4) decryption for command PSO TRANSCIPHER using ELC (transcipher of data from ELC to RSA) (5) encryption for command PSO TRANSCIPHER using ELC (transcipher of data from RSA to ELC) 346 in accordance with a specified cryptographic algorithm (1) for encryption ELC encryption, 342 [assignment: list of cryptographic operations] 343 [assignment: cryptographic algorithm] 344 [assignment: cryptographic key sizes] 345 [assignment: list of standards] 346 [assignment: list of cryptographic operations] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 99 of 173 (2) for decryption ELC decryption347 and cryptographic key sizes 2048 bit and 3072 bit modulo length for RSA private key operation, 2048 bit length for RSA public key operation, and 256 bits, 384 bits, 512 bits for ELC keys with COS standard curves348 that meet the following TR-03111 [17], TR-03116 [19], and COS specification [21]349. 219 Application note 30: The TOE supports the command PSO HASH (following standard [30]). Therefore this ST adds a SFR FCS_COP.1/CB_HASH specifying the supported hash algorithms. PSO HASH should not be used for processing confidential data. FCS_COP.1/ CB_HASH Cryptographic operation – Hash Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ CB_HASH The TSF shall perform a hash value350 in accordance with a specified cryptographic algorithm (1) SHA-1 (2) SHA-224 (3) SHA-256 (4) SHA-384 (3) SHA-512 351 and cryptographic key sizes none352 that meet the following [17], [19], and [21]353. 220 221 The TOE shall meet the requirement “Cryptographic key destruction (FCS_CKM.4)” as specified below. FCS_CKM.4 Cryptographic key destruction Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method overwriting the key value with 347 [assignment: cryptographic algorithm] 348 [assignment: cryptographic key sizes] 349 [assignment: list of standards] 350 [assignment: list of cryptographic operations] 351 [assignment: cryptographic algorithm] 352 [assignment: cryptographic key sizes] 353 [assignment: list of standards] 6 Security Requirements Page 100 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 zero values354 that meets the following: none355. 222 Application note 31: The TOE destroys the encryption session keys and the message authentication keys for secure messaging after reset or termination of secure messaging session (trusted channel) or reaching fail secure state according to FPT_FLS.1. The TOE clears the memory area of any session keys before starting a new communication with an external entity in a new after-reset-session as required by FDP_RIP.1. Explicit deletion of a secret using the DELETE command is taken into account by the TOE. 6.1.8 Protection of communication 223 The TOE shall meet the requirement “Inter-TSF trusted channel (FTP_ITC.1/TC)” as specified below. FTP_ITC.1/TC Inter-TSF trusted channel Hierarchical to: No other components. Dependencies: No dependencies. FTP_ITC.1.1/TC The TSF shall provide a communication channel between itself and another trusted IT product that is logically distinct from other communication channels and provides assured identification of its end points and protection of the channel data from modification or disclosure. FTP_ITC.1.2/TC The TSF shall permit another trusted IT product356 to initiate communication via the trusted channel. FTP_ITC.1.3/TC The TSF shall initiate communication via the trusted channel for none357. 224 Application note 32: The TOE responds only to commands establishing secure messaging channels. 6.2 Security Assurance Requirements for the TOE 225 The Security Target to be developed based upon this Protection Profile will be evaluated according to Security Target evaluation (Class ASE) 226 Security Assurance Requirements for the TOE for the evaluation of the TOE are those taken from the Evaluation Assurance Level 4 (EAL4) 227 and augmented by taking the following components: 354 [assignment: cryptographic key destruction method] 355 [assignment: list of standards] 356 [selection: the TSF, another trusted IT product] 357 [assignment: list of functions for which a trusted channel is required] 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 101 of 173 ALC_DVS.2 (Development security) ATE_DPT.2 (Test depth) AVA_VAN.5 (Advanced methodical vulnerability analysis). 228 The assurance requirements are: Class ADV: Development Architectural design (ADV_ARC.1) Functional specification (ADV_FSP.4) Implementation representation (ADV_IMP.1) TOE design (ADV_TDS.3) Class AGD: Guidance documents Operational user guidance (AGD_OPE.1) Preparative user guidance (AGD_PRE.1) Class ALC: Life-cycle support CM capabilities (ALC_CMC.4) CM scope (ALC_CMS.4) Delivery (ALC_DEL.1) Development security (ALC_DVS.2) Life-cycle definition (ALC_LCD.1) Tools and techniques (ALC_TAT.1) Class ASE: Security Target evaluation Conformance claims (ASE_CCL.1) Extended components definition (ASE_ECD.1) ST introduction (ASE_INT.1) Security objectives (ASE_OBJ.2) Derived security requirements (ASE_REQ.2) Security problem definition (ASE_SPD.1) TOE summary specification (ASE_TSS.1) Class ATE: Tests Coverage (ATE_COV.2) Depth (ATE_DPT.2) Functional tests (ATE_FUN.1) Independent testing (ATE_IND.2) Class AVA: Vulnerability assessment Vulnerability analysis (AVA_VAN.5) 6 Security Requirements Page 102 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Table 21: Assurance components 6.2.1 Refinements of the TOE Assurance Requirements 229 In the BSI-CC-PP-0035-2007 [11] refinements of the TOE assurance requirements were performed. This Security Target takes over the refinements for the SFR listed in section 6.1.3 “Security Functional Requirements for the TOE taken over from BSI-CC-PP-0035-2007”. The refinements must be applied for the SFR listed in section 6.1.3 (see Table 20). The refinements and the section where the refinement in BSI-CC-PP-0035-2007 [11] is specified are listed in Table 22 . 230 For all other Security Functional Requirements the TOE assurance requirements from Common Criteria for Information Technology Security Evaluation, Part 3: Security Assurance Requirements; CCMB-2012-09-003, Version 3.1, Revision 4, September 2012 [3] should be used. Note that it is possible to use the TOE assurance requirements as defined in BSI-CC-PP- 0035-2007 [11] (see Table 22) for all SFR in this Protection Profile. According to Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model; CCMB-2012-09-001, Version 3.1, Revision 4, September 2012 [1] for that choice a justification of why the preferred option was not chosen is required. Refinements regarding Reference to [11] Delivery procedure (ALC_DEL) Section 6.2.1.1 “Refinements regarding Delivery procedure (ALC_DEL)” Development Security (ALC_DVS) Section 6.2.1.2 “Refinements regarding Development Security (ALC_DVS)” CM scope (ALC_CMS) Section 6.2.1.3 “Refinements regarding CM scope (ALC_CMS)” CM capabilities (ALC_CMC) Section 6.2.1.4 “Refinements regarding CM capabilities (ALC_CMC)” Security Architecture (ADV_ARC) Section 6.2.1.5 “Refinements regarding Security Architecture (ADV_ARC)” Functional Specification (ADV_FSP) Section 6.2.1.6 “Refinements regarding Functional Specification (ADV_FSP)” Implementation Representation (ADV_IMP) Section 6.2.1.7 “Refinements regarding Implementation Representation (ADV_IMP)” Test Coverage (ATE_COV) Section 6.2.1.8” Refinements regarding Test Coverage (ATE_COV)” User Guidance (AGD_OPE) Section 6.2.1.9 “Refinements regarding User Guidance (AGD_OPE)” Preparative User Guidance (AGD_PRE) Section 6.2.1.10 “Refinements regarding Preparative User Guidance (AGD_PRE)” Refinement regarding Vulnerability Analysis (AVA_VAN) Section 6.2.1 “Refinement regarding Vulnerability Analysis (AVA_VAN)” Table 22: Refined TOE assurance requirements 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 103 of 173 231 The following sections define refinements and application notes to the chosen SAR. 6.2.2 Refinements to ADV_ARC.1 Security architecture description 232 The ADV_ARC.1 Security architecture description requires as developer action ADV_ARC.1.1D The developer shall design and implement the TOE so that the security features of the TSF cannot be bypassed. And the related content and presentation element ADV_ARC.1.5C The security architecture description shall demonstrate that the TSF prevents bypass of the SFR-enforcing functionality. 233 The COS specification [21] allows implementation of optional features and commands. The following refinement for ADV_ARC.1.5C defines specific evidence required for these optional features and commands if implemented by the TOE and not being part of the TSF. Refinement: If the features and commands identified as optional in the COS specification are not part of the TSF the security architecture description shall demonstrate that they do not bypass the SFR-enforcing functionality. 6.2.3 Refinements to ADV_FSP.4 Complete functional specification 234 The following content and presentation element of ADV_FSP.4 Complete functional specification is refined as follows: ADV_FSP.4.2C The functional specification shall describe the purpose and method of use for all TSFI. Refinement: The functional specification shall describe the purpose and method of use for all TSFI including (1) the physical and logical interface of the smart card platform, both contact based and contactless as implemented by the TOE, (2) the logical interface of the wrapper to the verification tool. 235 Application note 33: The IC surface as external interface of the TOE provides the TSFI for physical protection (cf. FPT_PHP.3) and evaluated in the IC evaluation as base evaluation for the composite evaluation of the composite TOE (cf. [9], chapter 2.5.2, for details). This interface is also analysed as attack surface in the vulnerability analysis e.g. in respect to perturbation and emanation side channel analysis. 6.2.4 Refinement to ADV_IMP.1 236 The following content and presentation element of ADV_IMP.1 Implementation representation of the TSF is refined as follows: 237 ADV_IMP.1.1D The developer shall make available the implementation representation for the entire TOE. 6 Security Requirements Page 104 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 238 Application note 34: The refinement extends the TSF implementation representation to the TOE implementation representation, i.e. the complete executable code implemented on the Security platform IC including all IC Embedded Software and especially the Card Operating System, (COS). 6.2.5 Refinements to AGD_OPE.1 Operational user guidance 239 The following content and presentation element of AGD_OPE.1 Operational user guidance is refined as follows: AGD_OPE.1.2C The operational user guidance shall describe, for each user role, how to use the available interfaces provided by the TOE in a secure manner. Refinement: The operational user guidance shall describe the method of use of the wrapper interface. Application note35: The wrapper will be used to interact with the smartcard for export of all public TSF data of all objects in an object system according to “Export of TSF data (FPT_ITE.2)”. Because the COS specification [21] identifies optional functionality the TOE’s guidance documentation describes method of use of the TOE (as COS, wrapper) to find all objects in the object system and to export all security attributes of these objects. 6.2.6 Refinements to ATE_FUN.1 Functional tests 240 The following content and presentation element of ATE_FUN.1 Functional tests is refined as follows: ATE_FUN.1.1C The test documentation shall consist of test plans, expected test results and actual test results. Refinement: The test plan shall include typical uses cases applicable for the TOE and the intended application eHC, eHPC, SMC-KT, SMC-B or SMC-K. 6.2.7 Refinements to ATE_IND.2 Independent testing – sample 241 The following content and presentation element of ATE_IND.2 Functional tests is refined as follows: ATE_IND.2.3E The evaluator shall test a subset of the TSF to confirm that the TSF operates as specified. Refinement: The evaluator tests shall include typical uses cases applicable for the TOE and the intended application eHC, eHPC, SMC-B, SMC-K and SMC-KT. Application note 36: The evaluator should agree the typical uses cases with the certification body in order to define an effective test approach and to use synergy for appropiate test effort. The agreed test cases support comparable test effort for TSF defined in the main part of this ST and the optional packages includedin this ST. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 105 of 173 6.3 Security Requirements Rationale 242 This chapter comprises three parts: - The SFR rationale provided by a table showing the coverage of security objective of the TOE by security functional requirements, already provided in the current version of this ST, and rationale explanatory text which will be provided in future versions of this ST - The SFR dependency rationale missing in the current version and to be provided in future versions of this ST - The SAR rationale provided in section 6.3.3. 6.3.1 Security Functional Requirements Rationale 243 Table 2 in section 6.3.1 “Security Functional Requirements Rational” in BSI-CC-PP-0035- 2007 [11] gives an overview, how the security functional requirements taken over are combined to meet the security objectives. Please refer that table and the text following after that table justifying this in detail for the further details. 244 The following table provides an overview for security functional requirements coverage also giving an evidence for sufficiency and necessity of the SFRs chosen. O.Identification O.Leak-Inherent O.Phys-Probing O.Malfunction O.Phys-Manipulation O.Leak-Forced O.Abuse-Func O.RND FAU_SAS.1/SICP X FCS_RNG.1/SICP X FDP_IFC.1/SICP X X FDP_ITT.1/SICP X X FMT_LIM.1/SICP X FMT_LIM.2/SICP X FPT_FLS.1/SICP X FPT_ITT.1/SICP X X FPT_PHP.3/SICP X X FRU_FLT.2/SICP X Table 23: Coverage of Security Objectives for the TOE IC part by SFR 245 As stated in section 2.4, this ST claims conformance to BSI-CC-PP-0035-2007 [11]. The objectives and SFRs as used in Table 23 are defined and handled in [11]. Hence, the rationale for these items and their correlation from Table 23 is given in [11] and not repeated here. 6 Security Requirements Page 106 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 O.Integrity O.Confidentiality O.Resp-COS O.TSFDataExport O.Authentication O.AccessControl O.KeyManagement O.Crypto O.SecureMessaging FDP_RIP.1 X FDP_SDI.2 X FPT_FLS.1 X X FPT_EMS.1 X FPT_TDC.1 X FPT_ITE.1 X FPT_ITE.2 X FPT_TST.1 X X X FIA_AFL.1/PIN X FIA_AFL.1/PUC X FIA_ATD.1 X FIA_UAU.1 X FIA_UAU.4 X FIA_UAU.5 X FIA_UAU.6 X FIA_UID.1 X FIA_API.1 X FMT_SMR.1 X X FIA_USB.1 X X FIA_SOS.1 X X FDP_ACC.1/ MF_DF X FDP_ACF.1/ MF_DF X FDP_ACC.1/EF X FDP_ACF.1/EF X FDP_ACC.1/TEF X FDP_ACF.1/TEF X FDP_ACC.1/SEF X FDP_ACF.1/SEF X FDP_ACC.1/KEY X FDP_ACF.1/KEY X FMT_MSA.3 X FMT_SMF.1 X FMT_MSA.1/Life X FMT_MSA.1/SEF X FMT_MTD.1/PIN X X 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 107 of 173 O.Integrity O.Confidentiality O.Resp-COS O.TSFDataExport O.Authentication O.AccessControl O.KeyManagement O.Crypto O.SecureMessaging FMT_MSA.1/PIN X X FMT_MTD.1/Auth X X FMT_MSA.1/Auth X X FMT_MTD.1/NE X X FCS_RNG.1 X X FCS_CKM.1/ 3TDES_SM X X X FCS_CKM.1/ AES.SM X X FCS_CKM.1/RSA X X FCS_CKM.1/ELC X X FCS_COP.1/SHA X FCS_COP.1/CB_HASH X FCS_COP.1/ COS.AES X X FCS_COP.1/ COS.CMAC X FCS_COP.1/ COS.RMAC X X FCS_COP.1/ COS.RSA.S X FCS_COP.1/ COS.RSA.V X FCS_COP.1/ COS.ECDSA.S X FCS_COP.1/ COS.ECDSA.V X FCS_COP.1/ COS.RSA X FCS_COP.1/ COS.ELC X FCS_COP.1/ COS.3TDES X FCS_CKM.4 X FTP_ITC.1/TC X Table 24: Mapping between security objectives for the TOE and SFR 246 A detailed justification required for suitability of the security functional requirements to achieve the security objectives is given below. 247 The security objective O.Integrity “Integrity of internal data” requires the protection of the integrity of user data, TSF data and security services. This objective is addressed by the SFRs FDP_SDI.2, FPT_FLS.1 and FPT_TST.1: FPT_TST.1 requires self tests to demonstrate the correct operation of the TSF and its protection capabilities. FDP_SDI.2 requires the TSF to monitor user data stored in containers and to take assigned action when data integrity errors are detected. In case of failures, FPT_FLS.1 requires the preservation of a secure state in order to protect the user data, TSF data and security services. 248 The security objective O.Confidentiality “Confidentiality of internal data” requires the protection of the confidentiality of sensitive user data and TSF data. This objective is addressed 6 Security Requirements Page 108 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 by the SFRs FDP_RIP.1, FPT_FLS.1, FPT_EMS.1, FPT_TST.1 and FMT_MTD.1/NE: FMT_MTD.1/NE restricts the ability to export sensitive TSF data to dedicated roles, some sensitive user data like private authentication keys are not allowed to be exported at all. FPT_EMS.1 requires that the TOE does not emit any information of sensitive user data and TSF data by emissions and via circuit interfaces. Further, FDP_RIP.1 requires that residual information regarding sensitive data in previously used resources will not be available after its usage. FPT_TST.1 requires self tests to demonstrate the correct operation of the TSF and its confidentiality protection capabilities. In case of failures, FPT_FLS.1 requires the preservation of a secure state in order to protect the user data, TSF data and security services. 249 The security objective O.Resp-COS “Treatment of User and TSF Data” requires the correct treatment of the user data and TSF data as defined by the TSF data of the object system. This correct treatment is ensured by appropriate self tests of the TSF. FPT_TST.1 requires self tests to demonstrate the correct operation of the TSF and its data treatment. 250 The security objective O.TSFDataExport “Support of TSF data export” requires the correct export of TSF data of the object system excluding confidential TSF data. This objective is addressed by the SFRs FPT_TDC.1, FPT_ITE.1 and FPT_ITE.2: FPT_ITE.2 requires the export of dedicated TSF data but restricts the kind of TSF data that can be exported. Hence, confidential data shall not be exported. Also, the TSF is required to be able to export the fingerprint of TSF implementation by the SFR FPT_ITE.1. For Card Verifiable Certificates (CVC), the SFR FPT_TDC.1 requires the consistent interpretation when shared between the TSF and another trusted IT product. 251 The security objective O.Authentication “Authentication of external entities” requires the support of authentication of human users and external devices as well as the ability of the TSF to authenticate itself. This objective is addressed by the following SFRs: - FIA_SOS.1 requires that the TSF enforces the length of the secret of the password objects. - FIA_AFL.1/PIN requires that the TSF detects repeated unsuccessful authentication attempts and blocks the password authentication when the number of unsuccessful authentication attempts reaches a defined number. - FIA_AFL.1/PUC requires that the TSF detects repeated unsuccessful authentication attempts for the password unblocking function and performs appropriate actions when the number of unsuccessful authentication attempts reaches a defined number. - FIA_ATD.1 requires that the TSF maintains dedicated security attributes belonging to individual users. - FIA_UAU.1 requires the processing of dedicated actions before a user is authenticated. Any other actions shall require user authentication. - FIA_UAU.4 requires the prevention of reuse of authentication data. - FIA_UAU.5 requires the TSF to support user authentication by providing dedicated commands. Multiple authentication mechanisms like password based and key based authentication are required. - FIA_UAU.6 requires the TSF to support re-authentication of message senders using a secure messaging channel. - FIA_UID.1 requires the processing of dedicated actions before a user is identified. Any other actions shall require user identification. - FIA_API.1 requires that the TSF provides dedicated commands to prove the identity of the TSF itself. - FMT_SMR.1 requires that the TSF maintains roles and associates users with roles. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 109 of 173 - FIA_USB.1 requires that the TSF associates dedicated security attributes with subjects acting on behalf of that user. Also, the TSF shall enforce rules governing changes of these security attributes by the implementation of commands that perform these changes. - FMT_MTD.1/PIN requires that the TSF restricts the ability to change password objects by the implementation of dedicated commands and management functions. - FMT_MSA.1/PIN requires that the TSF enforces the access control policy to restrict the ability to read, change and optionally perform further operations of security attributes for password objects. For that purpose the SFR requires management functions to implement these operations. - FMT_MTD.1/Auth requires that the TSF restricts the ability to import device authentication reference data by the implementation of dedicated commands and management functions. - FMT_MSA.1/Auth requires that the TSF enforces the access control policy to restrict the ability to read security attributes for the device authentication reference data. For that purpose the SFR requires management functions to implement this operation. 252 The security objective O.AccessControl “Access Control for Objects” requires the enforcement of an access control policy to restricted objects and devices. Further, the management functionality for the access policy is required. This objective is addressed by the following SFRs: - FMT_SMR.1 requires that the TSF maintains roles and associates users with roles. - FIA_USB.1 requires that the TSF associates dedicated security attributes with subjects acting on behalf of that user. Also, the TSF shall enforce rules governing changes of these security attributes by the implementation of commands that perform these changes. - FDP_ACC.1/ MF_DF requires that the TSF enforces an access control policy to restrict operations on MF and folders objects as well as applications performed by subjects of the TOE. - FDP_ACF.1/ MF_DF requires that the TSF enforce an access control policy to restrict operations on MF and folders objects as well as applications based on a set of rules defined in the SFR. Also, the TSF is required to deny access to the MF object in case of “Termination state” of the TOE life cycle. - FDP_ACC.1/EF requires that the TSF enforces an access control policy to restrict operations on EF objects performed by subjects of the TOE. - FDP_ACF.1/EF requires that the TSF enforce an access control policy to restrict operations on EF objects based on a set of rules defined in the SFR. Also, the TSF is required to deny access to EF objects in case of “Termination state” of the TOE life cycle. - FDP_ACC.1/TEF requires that the TSF enforces an access control policy to restrict operations on transparent EF objects performed by subjects of the TOE. - FDP_ACF.1/TEF requires that the TSF enforce an access control policy to restrict operations on transparent EF objects based on a set of rules defined in the SFR. Also, the TSF is required to deny access to transparent EF objects in case of “Termination state” of the TOE life cycle. - FDP_ACC.1/SEF requires that the TSF enforces an access control policy to restrict operations on structured EF objects performed by subjects of the TOE. - FDP_ACF.1/SEF requires that the TSF enforce an access control policy to restrict operations on structured EF objects based on a set of rules defined in the SFR. Also, the TSF is required to deny access to structured EF objects in case of “Termination state” of the TOE life cycle. 6 Security Requirements Page 110 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 - FDP_ACC.1/KEY requires that the TSF enforces an access control policy to restrict operations on dedicated key objects performed by subjects of the TOE. - FDP_ACF.1/KEY requires that the TSF enforce an access control policy to restrict operations on on dedicated key objects based on a set of rules defined in the SFR. Also, the TSF is required to deny access to dedicated key objects in case of “Termination state” of the TOE life cycle. - FMT_MSA.3 requires that the TSF enforces an access control policy that provides restrictive default values for the used security attributes. Alternative default values for these security attributes shall only be allowed for dedicated authorized roles. - FMT_SMF.1 requires that the TSF implements dedicated management functions that are given in the SFR. - FMT_MSA.1/Life requires that the TSF enforces the access control policy to restrict the ability to manage life cycle relevant security attributes like lifeCycleStatus. For that purpose the SFRs require management functions to implement these operations. - FMT_MSA.1/SEF requires that the TSF enforces the access control policy to restrict the ability to manage of security attributes of recorde. For that purpose the SFRs require management functions to implement these operations. - FMT_MTD.1/PIN requires that the TSF restricts the ability to change password objects by the implementation of dedicated commands and management functions. - FMT_MSA.1/PIN requires that the TSF enforces the access control policy to restrict the ability to read, change and optionally perform further operations of security attributes for password objects. For that purpose the SFR requires management functions to implement these operations. - FMT_MTD.1/Auth requires that the TSF restricts the ability to import device authentication reference data by the implementation of dedicated commands and management functions. - FMT_MSA.1/Auth requires that the TSF enforces the access control policy to restrict the ability to read security attributes for the device authentication reference data. For that purpose the SFR requires management functions to implement this operation. - FMT_MTD.1/NE restricts the ability to export sensitive TSF data to dedicated roles, some sensitive user data like private authentication keys are not allowed to be exported at all. 253 The security objective O.KeyManagement “Generation and import of keys” requires the ability of the TSF to secure generation, import, distribution, access control and destruction of cryptographic keys. Also, the TSF is required to support the import and export of public keys. This objective is addressed by the following SFRs: - FCS_RNG.1 requires that the TSF provides a random number generator of a specific class used for generation of keys. - FCS_CKM.1/ 3TDES_SM, FCS_CKM.1/ AES.SM, FCS_CKM.1/RSA, FCS_CKM.1/ELC, require that the TSF generates cryptographic keys with specific key generation algorithms as stated in the SFRs. The mentioned SFRs are needed to fulfil different requirements of the intended usage of the cryptographic keys. - FCS_CKM.4 requires that the TSF destroys cryptographic keys in accordance with a given specific key destruction method. - FDP_ACC.1/KEY and FDP_ACF.1/KEY controls access to the key management and the cryptographic operations using keys. - FMT_MSA.1/Life requires restriction of the management of security attributes of the keys to subjects authorized for specific commands. 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 111 of 173 254 The security objective O.Crypto “Cryptographic functions” requires the ability of the TSF to implement secure cryptographic algorithms. This objective is addressed by the following SFRs: - FCS_RNG.1 requires that the TSF provides a random number generator of a specific class used for generation of keys. - FCS_COP.1/SHA requires that the TSF provides different hashing algorithms that are referenced in the SFR. - FCS_COP.1/CB_HASH requires that the TSF provides different hashing algorithms that are referenced in the SFR. - FCS_COP.1/ COS.3TDES requires that the TSF provides decryption and encryption using 3TDES for secure messaging. - FCS_COP.1/ COS.AES requires that the TSF provides decryption and encryption using AES with different key sizes. - FCS_COP.1/ COS.RMAC requires that the TSF provides computation and verification of cryptographic checksums using the Retail MAC algorithm. - FCS_COP.1/ COS.CMAC requires that the TSF provides computation and verification of cryptographic checksums using the CMAC algorithm. - FCS_COP.1/ COS.RSA.S requires that the TSF provides the generation of digital signatures based on the RSA algorithm and different modulus’ lengths. - FCS_COP.1/ COS.RSA.V requires that the TSF provides the verification of digital signatures based on the RSA algorithm and different modulus’ lengths. - FCS_COP.1/ COS.ECDSA.S requires that the TSF provides the generation of digital signatures based on the ECDSA and different hash algorithms and different key sizes. - FCS_COP.1/ COS.ECDSA.V requires that the TSF provides the verification of digital signatures based on the ECDSA and different hash algorithms and different key sizes. - FCS_COP.1/ COS.RSA requires that the TSF provides encryption and decryption capabilities based on RSA algorithms with different modulus’ lengths. - FCS_COP.1/ COS.ELC requires that the TSF provides encryption and decryption capabilities based on ELC algorithms with different key sizes. - FCS_CKM.1/ 3TDES_SM, FCS_CKM.1/ AES.SM, FCS_CKM.1/RSA, FCS_CKM.1/ELC, require that the TSF generates cryptographic keys with specific key generation algorithms as stated in the SFRs. The mentioned SFRs are needed to fulfil different requirements of the intended usage of the cryptographic keys. 255 The security objective O.SecureMessaging “Secure messaging” requires the ability of the TSF to use and enforce the use of a trusted channel to successfully authenticated external entities that ensures the integrity and confidentiality of the transmitted data between the TSF and the external entity. This objective is addressed by the following SFRs: - FCS_COP.1/ COS.3TDES requires that the TSF provides decryption and encryption using 3TDES for secure messaging. - FCS_COP.1/ COS.AES requires that the TSF provides decryption and encryption using AES with different key sizes. One use case of that required functionality is secure messaging. - FCS_COP.1/ COS.RMAC requires that the TSF provides computation and verification of cryptographic checksums using the Retail MAC algorithm. One use case of that required functionality is secure messaging. - FCS_CKM.1/ 3TDES_SM requires that the TSF generates cryptographic keys with specific key generation algorithms as stated in the SFR. 6 Security Requirements Page 112 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 - FTP_ITC.1/TC requires that the TSF provides a communication channel between itself and another trusted IT product. The channel provides assured identification of its end points and protection of the channel data against modification and disclosure. 6.3.2 Rationale for SFR’s Dependencies 256 Table 3 in section 6.3.1 “Dependencies of security functional requirements” in BSI-CC-PP-0035- 2007 [11] lists the security functional requirements defined in BSI-CC-PP-0035-2007, their dependencies and whether they are satisfied by other security requirements defined in this Protection Profile. Please refer that table and the text following after that table justifying this in detail for the further details on the remaining cases. 257 The dependency analysis for the security functional requirements shows that the basis for mutual support and internal consistency between all defined functional requirements is satisfied. All dependencies between the chosen functional components are analysed, and non-dissolved dependencies are appropriately explained. 258 The dependency analysis has directly been made within the description of each SFR in sec. 6.1 above. All dependencies being expected by CC part 2 and by extended components definition in chap. 5 are either fulfilled or their non-fulfilment is justified. 259 The following table lists the required dependencies of the SFRs of this ST and gives the concrete SFRs from this document which fulfil the required dependencies. SFR dependent on fulfilled by FDP_RIP.1 No dependencies. n. a. FDP_SDI.2 No dependencies n.a. FPT_FLS.1 No dependencies. n. a. FPT_EMS.1 No dependencies. n. a. FPT_TDC.1 No dependencies. n. a. FPT_ITE.1 No dependencies. n. a. FPT_ITE.2 No dependencies. n. a. FPT_TST.1 No dependencies. n. a. FIA_SOS.1 No dependencies n.a. FIA_AFL.1/PIN FIA_UAU.1 Timing of authentication. FIA_UAU.1 FIA_AFL.1/PUC FIA_UAU.1 Timing of authentication. FIA_UAU.1 FIA_ATD.1 No dependencies. n. a. FIA_UAU.1 FIA_UID.1 Timing of identification. FIA_UID.1 FIA_UAU.4 No dependencies. n. a. FIA_UAU.5 No dependencies. n. a. FIA_UAU.6 No dependencies. n. a. FIA_UID.1 No dependencies. n. a. FIA_API.1 No dependencies. n. a. FMT_SMR.1 FIA_UID.1 Timing of identification FIA_UID.1 FIA_USB.1 FIA_ATD.1 User attribute definition FIA_ATD.1 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 113 of 173 SFR dependent on fulfilled by FDP_ACC.1/ MF_DF FDP_ACF.1 Security attribute based access control. FDP_ACF.1/ MF_DF FDP_ACF.1/ MF_DF FDP_ACC.1 Subset access control, FMT_MSA.3 Static attribute initialisation FDP_ACC.1/ MF_DF, FMT_MSA.3 FDP_ACC.1/EF FDP_ACF.1 Security attribute based access control. FDP_ACF.1/EF FDP_ACF.1/EF FDP_ACC.1 Subset access control, FMT_MSA.3 Static attribute initialisation FDP_ACC.1/EF, FMT_MSA.3 FDP_ACC.1/TEF FDP_ACF.1 Security attribute based access control. FDP_ACF.1/TEF FDP_ACF.1/TEF FDP_ACC.1 Subset access control, FMT_MSA.3 Static attribute initialisation FDP_ACC.1/TEF, FMT_MSA.3 FDP_ACC.1/SEF FDP_ACF.1 Security attribute based access control. FDP_ACF.1/SEF FDP_ACF.1/SEF FDP_ACC.1 Subset access control, FMT_MSA.3 Static attribute initialisation FDP_ACC.1/SEF, FMT_MSA.3 FDP_ACC.1/KEY FDP_ACF.1 Security attribute based access control. FDP_ACF.1/KEY FDP_ACF.1/KEY FDP_ACC.1 Subset access control, FMT_MSA.3 Static attribute initialisation FDP_ACC.1/KEY, FMT_MSA.3 FMT_MSA.3 FMT_MSA.1 Management of security attributes, FMT_SMR.1 Security roles FMT_MSA.1/Life, FMT_MSA.1/SEF, FMT_MSA.1/PIN, FMT_MSA.1/Auth, FMT_SMR.1 FMT_SMF.1 No dependencies. n. a. FMT_MSA.1/Life [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control], FMT_SMR.1 Security roles, FMT_SMF.1 Specification of Management Functions FDP_ACC.1/ MF_DF, FDP_ACC.1/EF, FDP_ACC.1/TEF, FDP_ACC.1/SEF, FDP_ACC.1/KEY, FMT_SMR.1, FMT_SMF.1 FMT_MSA.1/SEF [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control], FMT_SMR.1 Security roles, FMT_SMF.1 Specification of Management Functions FDP_ACC.1/ MF_DF, FDP_ACC.1/EF, FDP_ACC.1/TEF, FDP_ACC.1/SEF, FDP_ACC.1/KEY, FMT_SMR.1, FMT_SMF.1 FMT_MTD.1/PIN FMT_SMR.1 Security roles, FMT_SMF.1 Specification of Management Functions FMT_SMR.1, FMT_SMF.1 6 Security Requirements Page 114 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 SFR dependent on fulfilled by FMT_MSA.1/PIN [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control], FMT_SMR.1 Security roles, FMT_SMF.1 Specification of Management Functions FDP_ACC.1/ MF_DF, FDP_ACC.1/EF, FDP_ACC.1/TEF, FDP_ACC.1/SEF, FDP_ACC.1/KEY, FMT_SMR.1, FMT_SMF.1 FMT_MTD.1/Auth FMT_SMR.1 Security roles, FMT_SMF.1 Specification of Management Functions FMT_SMR.1, FMT_SMF.1 FMT_MSA.1/Auth [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control], FMT_SMR.1 Security roles, FMT_SMF.1 Specification of Management Functions FDP_ACC.1/ MF_DF, FDP_ACC.1/EF, FDP_ACC.1/TEF, FDP_ACC.1/SEF, FDP_ACC.1/KEY, FMT_SMR.1, FMT_SMF.1 FMT_MTD.1/NE FMT_SMR.1 Security roles, FMT_SMF.1 Specification of Management Functions FMT_SMR.1, FMT_SMF.1 FCS_RNG.1 No dependencies. n. a. FCS_COP.1/SHA [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction The dependent SFRs are not applicable here because FCS_COP.1/SHA does not use any keys. FCS_COP.1/ COS.3TDES [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ 3TDES_SM, FCS_CKM.4 FCS_COP.1/ COS.AES [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ AES.SM, FCS_CKM.4 FCS_COP.1/ COS.RMAC [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation], FCS_CKM.4 Cryptographic key FCS_COP.1/ COS.3TDES, FCS_CKM.4 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 115 of 173 SFR dependent on fulfilled by destruction. FCS_CKM.1/ 3TDES_SM [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation], FCS_CKM.4 Cryptographic key destruction. FCS_COP.1/ COS.3TDES, FCS_CKM.4 FCS_CKM.1/ AES.SM [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation], FCS_CKM.4 Cryptographic key destruction. FCS_COP.1/ COS.AES, FCS_CKM.4 FCS_CKM.1/RSA [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation], FCS_CKM.4 Cryptographic key destruction. FCS_COP.1/ COS.RSA.S, FCS_COP.1/ COS.RSA.V, FCS_COP.1/ COS.RSA, FCS_CKM.4 FCS_CKM.1/ELC [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation], FCS_CKM.4 Cryptographic key destruction. FCS_COP.1/ COS.ELC, FCS_COP.1/ COS.ECDSA.S, FCS_CKM.4 FCS_CKM.1/ DH.PACE [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation], FCS_CKM.4 Cryptographic key destruction. FCS_COP.1/ COS.ECDSA.S, FCS_CKM.4 FCS_COP.1/ CB_HASH [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_COP.1 Cryptographic operation, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction The dependent SFRs are not applicable here because FCS_COP.1/CB_HASH does not use any keys. FCS_COP.1/ COS.CMAC [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ AES.SM, FCS_CKM.4 FCS_COP.1/ [FDP_ITC.1 Import of user data FCS_CKM.1/RSA, 6 Security Requirements Page 116 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 SFR dependent on fulfilled by COS.RSA.S without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.4 FCS_COP.1/ COS.RSA.V [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/RSA, FCS_CKM.4 FCS_COP.1/ COS.ECDSA.S [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ELC, FCS_CKM.4 FCS_COP.1/ COS.ECDSA.SV [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FMT_MTD.1/Auth requires import keys as of TSF data used by FCS_COP.1/COS.ECDSA.V (instead of import of user data FDP_ITC.1 or FDP_ITC.2) FCS_CKM.4 FCS_COP.1/ COS.RSA [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/RSA, FCS_CKM.4 FCS_COP.1/ COS.ELC [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ELC, FCS_CKM.4 FCS_CKM.4 [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with FCS_CKM.1/ 3TDES_SM, FCS_CKM.1/ AES.SM, FCS_CKM.1/RSA, 6 Security Requirements Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 117 of 173 SFR dependent on fulfilled by security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.1/ELC, FCS_CKM.1/ DH.PACE FTP_ITC.1/TC No dependencies. n. a. Table 25: Dependencies of the SFR 6.3.3 Security Assurance Requirements Rationale 260 The current assurance package was chosen based on the pre-defined assurance package EAL4. This package permits a developer to gain maximum assurance from positive security engineering based on good commercial development practices which, though rigorous, do not require substantial specialist knowledge, skills, and other resources. EAL4 is the highest level, at which it is likely to retrofit to an existing product line in an economically feasible way. EAL4 is applicable in those circumstances where developers or users require a moderate to high level of independently assured security in conventional commodity TOEs and are prepared to incur additional security specific engineering costs. 261 Please refer section 6.3.3 “Rationale for the Assurance Requirements” in BSI-CC-PP-0035- 2007 [11] for the details regarding the chosen assurance level EAL4 augmented with ALC_DVS.2 and AVA_VAN.5. 262 The selection of the component ATE_DPT.2 provides a higher assurance than the pre-defined EAL4 package due to requiring the functional testing of SFR-enforcing modules. The functional testing of SFR-enforcing modules is due to the TOE building a smartcard platform with very broad and powerful security functionality but without object system. An augmentation with ATE_DPT.2 only for the SFR specified in BSI-CC-PP-0035-2007 [11] would have been sufficient to fulfil the conformance, but this would contradict the intention of BSI-CC-PP-0035- 2007. Therefore the augmentation with ATE_DPT.2 is done for the complete Protection Profile. 263 The selection of the component ALC_DVS.2 provides a higher assurance of the security of the development and manufacturing, especially for the secure handling of sensitive material. This augmentation was chosen due to the broad application of the TOE in security critical applications. 264 The selection of the component AVA_VAN.5 provides a higher assurance than the pre-defined EAL4 package, namely requiring a vulnerability analysis to assess the resistance to penetration attacks performed by an attacker possessing a high attack potential. 265 The set of assurance requirements being part of EAL4 fulfils all dependencies a priori. 266 The augmentation of EAL4 chosen comprises the following assurance components: (1) ALC_DVS.2, (2) ATE_DPT.2 and (3) AVA_VAN.5. 267 For these additional assurance component, all dependencies are met or exceeded in the EAL4 assurance package: 6 Security Requirements Page 118 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Component Dependencies required by CC Part 3 or ASE_ECD Dependency fulfilled by TOE security assurance requirements (only additional to EAL4) ALC_DVS.2 no dependencies - ATE_DPT.2 ADV_ARC.1 ADV_ARC.1 ADV_TDS.3 ADV_TDS.3 ATE_FUN.1 ATE_FUN.1 AVA_VAN.5 ADV_ARC.1 ADV_ARC.1 ADV_FSP.4 ADV_FSP.4 ADV_TDS.3 ADV_TDS.3 ADV_IMP.1 ADV_IMP.1 AGD_OPE.1 AGD_OPE.1 AGD_PRE.1 AGD_PRE.1 ATE_DPT.1 ATE_DPT.2 Table 26: SAR Dependencies 7 Package Crypto Box Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 119 of 173 7 Package Crypto Box 268 The COS may support optionally additional cryptographic functionality according to [21]. This chapter defines the Package Crypto Box used by the TOE as part of its security functionality. 7.1 TOE Overview 269 Additional to the TOE definition given in section 1.2.3 TOE definition and operational usage the TOE is equipped with additional cryptographic functionality. 7.2 Security Problem Definition 7.2.1 Assets and External Entities Assets 270 The assets do not differ from the assets defined in section 3.1. Subjects and external entities 271 There are no additional external entities and subjects than those defined in section 3.1. 7.2.2 Threats 272 There are no additional threats than the threats defined in section 3.2. 7.2.3 Organisational Security Policies 273 There are no additional Organisational Security Policies than the Organisational Security Policies defined in section 3.3. 7.2.4 Assumptions 274 There are no additional Assumptions than the Assumptions defined in section 3.4. 7.3 Security Objectives 275 The Security Objectives for the TOE (section 4.1) and the Security Objectives for Operational Environment (section 4.2) is supplemented for the package crypto box. Therefore the Security Objective Rationale (section 4.3) is supplemented as well. 7 Package Crypto Box Page 120 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 276 The TOE shall provide a “Trusted channel (O.TrustedChannel)” as specified below. O.TrustedChannel Trusted channel The TOE supports trusted channel for protection of the confidentiality and the integrity for commands to be sent to successful authenticated device and receiving responses from this device on demand of the external application. 277 The operational environment shall provide a “Secure messaging support of external devices (OE.SecureMessaging)” as specified below. OE.SecureMessaging Secure messaging support of external devices The external device communicating with the TOE trough a trusted channel supports device authentication with key derivation, secure messaging for received commands and sending responses. 278 The security objectives O.TrustedChannel and OE.SecureMessaging mitigate the threat T.Intercept if the operational environment is not able to protect the communication by other means. 7.4 Security Requirements for Package Crypto Box 279 Additional to the Authentication reference data of the devices and security attributes listed in Table 15 the following table defines the authentication reference data of subjects for the TOE with package crypto box. User type Authentication reference data Operations Device Symmetric authentication key MUTUAL AUTHENTICATE, EXTERNAL AUTHENTICATE, PSO DECIPHER, and PSO VERIFY CRYPTOGRAPHIC CHECKSUM used for trusted channel Table 27: Authentication reference data of devices and security attributes 280 Additional to the Authentication verification data of the devices and security attributes listed in Table 15 the following table defines the authentication reference data of subjects for the TOE with package Crypto box and the authentication verification data used by the TSF itself (cf. FIA_API.1). User type resp. Subject type Authentication verification data and security attributes Operations Device Trusted channel Authentication verification data Session key SK4TC Security attributes SK4TC referenced in keyReferenceList.macCalculation and The commands PSO VERIFY CRYPTOGRAPHIC CHECKSUM and PSO DECIPHER are used to authenticate the responses received after establishment of 7 Package Crypto Box Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 121 of 173 keyReferenceList.dataEncipher session keys SK4TC. TSF Trusted channel Authentication verification data Session key SK4TC Security attributes SK4TC referenced in keyReferenceList.macCalculation and keyReferenceList.dataEncipher The commands PSO COMPUTE CRYPTOGRAPHIC CHECKSUM and PSO ENCIPHER are used to generate commands received by the authenticated PICC with secure messaging. Table 28: Authentication Data of the COS with package crypto box 281 Additional to the Security Functional Requirements for the TOE defined in section 6.1 the TOE shall meet the following SFR.The TOE shall meet the requirement “Re-authenticating (FIA_UAU.6/CB)” as specified below: FIA_UAU.6/CB Re-authenticating – Trusted channel Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.6.1/CB The TSF shall re-authenticate the user sender of a message358 under the conditions (1) each message received after establishing the trusted channel by successful authentication by execution of the a combination of INTERNAL AUTHENTICATE and EXTERNAL AUTHENTICATE, or MUTUAL AUTHENTICATE or GENERAL AUTHENTICATE commands shall be verified as being sent by the authenticated device using the commands PSO VERIFY CRYPTOGRAPHIC CHECKSUM and PSO DECIPHER359. The TOE shall meet the requirement “Authentication Proof of Identity (FIA_API.1/CB)” as specified below (Common Criteria Part 2 extended (see section 5.1)). FIA_API.1/CB Authentication Proof of Identity – Trusted channel Hierarchical to: No other components. Dependencies: No dependencies. FIA_API.1.1/CB The TSF shall provide (1) PSO ENCIPHER and PSO COMPUTE CRYPTOGRAPHIC CHECKSUM with SK4TC used for trusted channel commands360 to prove the identity of the TSF itself361 to an external entity. 282 The TOE shall meet the requirement “User-subject binding (FIA_USB.1/CB)” as specified below. 358 Refinement identifying the concrete user 359 [assignment: list of conditions under which re-authentication is required] 360 [assignment: object, authorized user or rule] 361 [assignment: object, authorized user or rule] 7 Package Crypto Box Page 122 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 FIA_USB.1/CB User-subject binding Hierarchical to: No other components. Dependencies: FIA_ATD.1 User attribute definition – Trusted channel FIA_USB.1.1/CB The TSF shall associate the following user security attributes with subjects acting on the behalf of that user: as defined in FIA_USB.1362. FIA_USB.1.2/CB The TSF shall enforce the following rules on the initial association of user security attributes with subjects acting on the behalf of users: as defined in FIA_USB.1363. FIA_USB.1.3/CB The TSF shall enforce the following rules governing changes to the user security attributes associated with subjects acting on the behalf of users: (1) If the message received in commands PSO VERIFY CRYPTOGRAPHIC CHECKSUM fails the verification or the message received in command PSO DECIPHER fail the padding condition the authentication state of the user bound to the SK4TC is changed to “ not authenticated” (i.e. the keyReferenceList.macCalculation, keyReferenceList. dataEncipher and the SK4TC are deleted). (2) none364 365 283 The TOE shall meet the requirement “Cryptographic operation – CB 3TDES (FCS_COP.1/CB.3TDES)” as specified below. FCS_COP.1/CB.3TDES Cryptographic operation – CB 3TDES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/CB.3TDES The TSF shall perform (1) encryption with negotiated key for command PSO ENCIPHER, (2) decryption with negotiated key for command PSO DECIPHER, (3) encryption and decryption with card internal key for commands a. MUTUAL AUTHENTICATE, b. EXTERNAL AUTHENTICATE (4) and encryption with card internal key for command INTERNAL AUTHENTICATE, and (5) encryption and decryption for trusted channel PSO 362 [assignment: list of user security attributes] 363 [assignment: rules for the initial association of attributes] 364 [assignment: further rules for the changing of attributes] 365 [assignment: rules for the changing of attributes] 7 Package Crypto Box Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 123 of 173 ENCIPHER and PSO DECIPHER366 367 in accordance with a specified cryptographic algorithm 3TDES in CBC mode368 and cryptographic key sizes 192 bit (168 bit effectively)369 that meet the following TR-03116 [19], NIST SP 800-67 [38]370. 284 The TOE shall meet the requirement “Cryptographic operation – CB RMAC (FCS_COP.1/CB.RMAC)” as specified below. FCS_COP.1/CB.RMAC Cryptographic operation – CB RMAC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/CB.RMAC The TSF shall perform (1) computation of cryptographic checksum for command a. INTERNAL AUTHENTICATE (2) computation and verification of cryptographic checksum for command a. b. PSO COMPUTE CRYPOGRAPHIC CHECKSUM c. PSO VERIFY CRYPOGRAPHIC CHECKSUM (3) computation and verification of cryptographic checksum for trusted channel371 in accordance with a specified cryptographic algorithm Retail MAC 32372 and cryptographic key sizes 192 bit (168 bit effectively)373 that meet the following TR-03116 [19], COS specification [21]374. 285 The TOE shall meet the requirement “Cryptographic operation – CB AES (FCS_COP.1/CB.AES)” as specified below. FCS_COP.1/CB.AES Cryptographic operation – CB AES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or 366 [selection: physical, non-physical true, deterministic, hybrid] 367 [assignment: list of cryptographic operations] 368 [assignment: cryptographic algorithm] 369 [assignment: cryptographic key sizes] 370 [assignment: list of standards] 371 [assignment: list of cryptographic operations] 372 [assignment: cryptographic algorithm] 373 [assignment: cryptographic key sizes] 374 [assignment: list of standards] 7 Package Crypto Box Page 124 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/CB.AES The TSF shall perform (1) encryption with negotiated key for command PSO ENCIPHER (2) decryption with negotiated key for command PSO DECIPHER (3) encryption and decryption for trusted channel a. PSO ENCIPHER b. PSO DECIPHER375 in accordance with a specified cryptographic algorithm AES in CBC mode376 and cryptographic key sizes 128 bit, 192 bit, 256 bit377 that meet the following: TR-03116 [19], COS specification [21], FIPS 197 [33]378. 286 The TOE shall meet the requirement “Cryptographic operation – CB CMAC (FCS_COP.1/CB.CMAC)” as specified below. FCS_COP.1/CB.CMAC Cryptographic operation – CB CMAC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/CB.CMAC The TSF shall perform (1) computation of cryptographic checksum for command a. INTERNAL AUTHENTICATE (2) computation and verification of cryptographic checksum for trusted channel a. PSO COMPUTE CRYPTOGRAPHIC CHECKSUM b. PSO VERIFY CRYPTOGRAPHIC CHECKSUM379 in accordance with a specified cryptographic algorithm CMAC380 and cryptographic key sizes 128 bit, 192 bit, and 256 bit381 that meet the following TR-03116 [19], COS specification [21], [36]382. 287 The TOE shall meet the requirement “Cryptographic operation – CB RSA (FCS_COP.1/CB.RSA)” as specified below. FCS_COP.1/CB.RSA Cryptographic operation – CB RSA 375 [assignment: list of cryptographic operations] 376 [assignment: cryptographic algorithm] 377 [assignment: cryptographic key sizes] 378 [assignment: list of standards] 379 [assignment: list of cryptographic operations] 380 [assignment: cryptographic algorithm] 381 [assignment: cryptographic key sizes] 382 [assignment: list of standards] 7 Package Crypto Box Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 125 of 173 Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/CB.RSA The TSF shall perform encryption with stored key for command PSO ENCIPHER383 in accordance with a specified cryptographic algorithm (1) for encryption: a. RSA, ES, PKCS1 V1.5, Encrypt ([34] section 7.2.1) b. RSA, OAEP, Encrypt ([34] section 7.1.1)) (2) for decryption: a. RSA, ES, PKCS1 V1.5, Decrypt ([34] section 7.2.2)) b. RSA, OAEP, Decrypt ([34] section 7.1.2)) 384 and cryptographic key sizes 2048 bit and 3072 bit modulo length for RSA private key operation and 2048 bit length for RSA public key operation385 that meet the following PKCS #1 [34]386. 288 The TOE shall meet the requirement “Cryptographic operation – CB ECC (FCS_COP.1/CB.ELC)” as specified below. FCS_COP.1/CB.ELC Cryptographic operation – CB ECC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/CB.ELC The TSF shall perform encryption with stored key for command PSO ENCIPHER387 in accordance with a specified cryptographic algorithm ELC encryption with COS standard curves388 and cryptographic key sizes 256 bits, 384 bits, 512 bits389 that meet the following TR-03111 [17], chapter 4.3.1, 4.3.3 and 5.3.1.2390. 289 The following table provides an overview for security functional requirements coverage also giving an evidence for sufficiency and necessity of the SFRs chosen in the cryptobox package. 383 [assignment: list of cryptographic operations] 384 [assignment: cryptographic algorithm] 385 [assignment: cryptographic key sizes] 386 [assignment: list of standards] 387 [assignment: list of cryptographic operations] 388 [assignment: cryptographic algorithm] 389 [assignment: cryptographic key sizes] 390 [assignment: list of standards] 7 Package Crypto Box Page 126 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 O.Integrity O.Confidentiality O.Resp-COS O.TSFDataExport O.Authentication O.AccessControl O.KeyManagement O.Crypto O.SecureMessaging O.TrustedChannel FIA_API.1/CB X FIA_UAU.6/CB X FIA_USB.1/CB X FCS_COP.1/CB.3TDES X X FCS_COP.1/CB.RMAC X X FCS_COP.1/CB.AES X X FCS_COP.1/CB.CMAC X X FCS_COP.1/CB.ELC X FCS_COP.1/CB.RSA X Table 28: Mapping between security objectives for the TOE and SFR for Package Cryptobox 290 Table 28 above should be taken as extension of Table 24 in order to cover the whole set of security objectives. Hence, the mappings between security objectives and SFRs in the table above are used as additional mappings to address the corresponding security objectives. 291 The security objective O.TrustedChannel “Trusted channel” requires cryptographic functionality for trusted channel support as described by SFR FIA_API.1/CB, FIA_UAU.6/CB, FIA_USB.1/CB, FCS_COP.1/CB.3TDES, FCS_COP.1/CB.RMAC, FCS_COP.1/CB.AES and FCS_COP.1/CB.CMAC. - FIA_API.1/CB requires that the TFS authenticates themselves to the entity receiving communication through trusted channel. - FIA_UAU.6/CB requires that the TSF to authenticate the entity sending communication through trusted channel. - FIA_USB.1/CB requires that the TSF to bind the authentication state to the entity sending communication through trusted channel. - FCS_COP.1/CB.3TDES requires that the TSF provides decryption and encryption using 3TDES to be used in dedicated commands. - FCS_COP.1/CB.RMAC requires that the TSF provides computation and verification of cryptographic checksums using the Retail MAC algorithm to be used in dedicated commands. - FCS_COP.1/CB.AES requires that the TSF provides decryption and encryption using AES with different key sizes to be used in dedicated commands. - FCS_COP.1/CB.CMAC requires that the TSF provides computation and verification of cryptographic checksums using the CMAC algorithm and different key sizes to be used in dedicated commands. 292 The security objective O.Crypto “Cryptographic functions” requires the provision of security services by implementation of secure cryptographic algorithms and protocols. The following SFRs provide additional cryptographic services: 7 Package Crypto Box Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 127 of 173 - FCS_COP.1/CB.3TDES requires that the TSF provides decryption and encryption using 3TDES to be used in dedicated commands. - FCS_COP.1/CB.RMAC requires that the TSF provides computation and verification of cryptographic checksums using the Retail MAC algorithm to be used in dedicated commands. - FCS_COP.1/CB.AES requires that the TSF provides decryption and encryption using AES with different key sizes to be used in dedicated commands. - FCS_COP.1/CB.CMAC requires that the TSF provides computation and verification of cryptographic checksums using the CMAC algorithm and different key sizes to be used in dedicated commands. - FCS_COP.1/CB.ELC requires that the TSF provides encryption capabilities based on ELC algorithms with different key sizes to be used in dedicated commands. - FCS_COP.1/CB.RSA requires that the TSF provides encryption capabilities based on RSA algorithms with different modulus’ lengths to be used in dedicated commands. 293 The following table lists the required dependencies of the SFRs of this ST package and gives the concrete SFRs from this document which fulfils the required dependencies. SFR dependent on fulfilled by FIA_API.1/CB No dependencies n.a. FIA_UAU.6/CB No dependencies n.a. FIA_USB.1/CB FIA_ATD.1 User attribute definition FIA_ATD.1 FCS_COP.1/CB.3TDES [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ 3TDES_SM, FCS_CKM.4 FCS_COP.1/CB.RMAC [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ 3TDES_SM, FCS_CKM.4 FCS_COP.1/CB.AES [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ AES.SM, FCS_CKM.4 FCS_COP.1/CB.CMAC [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with FCS_CKM.1/ AES.SM, FCS_CKM.4 7 Package Crypto Box Page 128 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 SFR dependent on fulfilled by security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_COP.1/CB.ELC [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/ELC, FCS_CKM.4 FCS_COP.1/CB.RSA [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/RSA, FCS_CKM.4 Table 29: Dependencies of the SFRs for Package Cryptobox 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 129 of 173 8 Package Contactless 294 The COS supports additional functionality for contactless communication of the Proximity Integrated Circuit Chip (PICC) using the chip part of the PACE protocol according to [21]. This chapter defines the Package Contactless used by the TOE provides as part of its security functionality. 8.1 TOE Overview 295 This package describes additional TSF used for contactless communication as PICC with a terminal. The COS has to detect by itself if the underlying chip uses a contactless interface and has to use interface depended access rules in that case. 8.2 Security Problem Definition 8.2.1 Assets and External Entities Assets 296 The assets do not differ from the assets defined in section 3.1. Security Attributes of Users and Subjects 297 The PACE protocol provides mutual authentication between a smartcard running the Proximity Integrated Circuit Chip (PICC) role and a terminal running PCD role of the protocol as described in [16] part 2. The TOE supporting the contactless package implements the PICC role and the PCD role of the PACE protocol. When the TOE running the PICC role of the PACE protocol the subject gains security attributes used by the access control and bound to the use of the established secure messaging channel after successful authentication. 298 The support of contactless communication introduces additional security attributes of users and subjects bound to external entities and subjects are considered User type Definition device with contactless communication An external Device communicating with the TOE trough the contactless interface. The subject bind to this device has the security attribute “kontaktlos” (contactless communication). device authenticated using PACE protocol in PCD role An external Device communicating with the TOE trough the contactless interface and successful authenticated by PACE protocol in PCD role. 8 Package Contactless Page 130 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 8.2.2 Threats 299 There are no additional threats than the threats defined in section 3.2. 8.2.3 Organisational Security Policies 300 There are no additional Organisational Security Policies than the Organisational Security Policies defined in section 3.3. 8.2.4 Assumptions 301 There are no additional Assumptions than the Assumptions defined in section 3.4. 8.3 Security Objectives 302 The Security Objectives for the TOE (section 4.1) and the Security Objectives for Operational Environment (section 4.2) are supplemented for the package contactless interface. Therefore the Security Objective Rationale (section 4.3) is supplemented as well. 303 The TOE shall provide a “Protection of contactless communication with PACE (O.PACE)” as specified below. O.PACE_Chip Protection of contactless communication with PACE/PICC The TOE supports the chip part of the PACE protocol in order to protect the confidentiality and the integrity of data communicated through the contactless interface of the TOE. 304 The operational environment shall provide a “PACE support by (OE.PACE_Terminal)” as specified below. OE.PACE_Terminal PACE support by contactless terminal The external device communicating trough a contactless interface with the TOE using PACE shall support the terminal part of the PACE protocol. 305 The security objectives O.PACE_CHIP and OE.PACE_Terminal mitigate the threat T.Intercept if contactless communication between the TOE and the terminal is used and the operational environment is not able to protect the communication by other means. 8.4 Security Requirements for Package Contactless 306 Additional to the authentication reference data of the devices listed in Table 15 the following table defines for the TOE with package Contactless the authentication reference data of user in PCD role and the authentication verification data used by the TSF itself (cf. FIA_API.1) in PICC role. 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 131 of 173 User Type Resp. Subject type Authentication reference data and security attributes Operations Device as PCD Symmetric Card Access Number Connection Object (SCCO) Authentication reference data SCCO stored in TOE and corresponding to the CAN MAC session key SK4SM Security attributes keyIdentifier of the SCCO in the globalSecurityList if SCCO was in MF or in dfSpecificSecurityList if the SCCO was in the respective folder SK4SM referenced in macKey and SSCmac GENERAL AUTHENTICATE with (CLA,INS,P1,P2)=(‘x0’,’86’,’00’,’00’) is used by TOE running PACE protocol role as PICC to authenticate the external device running PACE protocol role as PCD. TOE as PICC SK4SM referenced in macKey and SSCmac SK4SM is used to generate MAC for command responses. Table 30: Authentication Data of the COS for Package Contactless 307 Additional to the Security Functional Requirements for the TOE defined in section 6.1 the TOE shall meet the following SFR. 308 The security functionality for access control in case of contactless communication is covered already by the SFR FDP_ACF.1/ MF_DF, FDP_ACF.1/EF, FDP_ACF.1/TEF, FDP_ACF.1/SEF and FDP_ACF.1/KEY because the TSF shall implement the relevant security attributes described in table 30 even the contactless package is not included. 309 The TOE shall meet the requirement “Random number generation – RNG for PACE” as specified below. FCS_RNG.1/ PACE Random number generation – RNG for PACE Hierarchical to: No other components. Dependencies: No dependencies. FCS_RNG.1.1/ PACE The TSF shall provide a hyprid deterministic391 random number generator RNG class DRG.4392 for PACE protocol that implements: - (DRG.4.1) The internal state of the RNG uses a PTRNG of class PTG.2 as a random source. - (DRG.4.2) The RNG provides forward secrecy. - (DRG.4.3) The RNG provides backward secrecy, even if the current internal state is known. - (DRG.4.4) The RNG provides enhanced forward secrecy for every call. 391 [selection: hyprid deterministic, hybrid physical] 392 [selection: DRG.4, PTG.3 ] 8 Package Contactless Page 132 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 - (DRG.4.5) The internal state of the RNG is seeded by a PTRNG of class PTG.2.393. FCS_RNG.1.2/ PACE The TSF provide random numbers octets of bits394 that meet Statistical test suites cannot practically distinguish the internal random numbers from output sequences of an ideal RNG. The internal random numbers must pass test procedure A395. 310 The TOE shall meet the requirement “Cryptographic operation – PACE secure messaging encryption (FCS_COP.1/PACE.PICC.ENC)” as specified below: FCS_COP.1/ PACE.PICC.ENC Cryptographic operation – PACE secure messaging encryption Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ PACE.PICC.ENC The TSF shall perform decryption and encryption for secure messaging396 in accordance with a specified cryptographic algorithm AES in CBC mode397 and cryptographic key sizes 128, 192, 256398 bit399 that meet the following TR-03110 [16], COS specification [21]400. 311 The TOE shall meet the requirement “Cryptographic operation – PACE secure messaging MAC (FCS_COP.1/PACE.MAC)” as specified below. FCS_COP.1/ PACE.PICC.MAC Cryptographic operation – PACE secure messaging MAC Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1.1/ PACE.MAC The TSF shall perform MAC calculation for secure messaging401 in accordance with a specified cryptographic algorithm CMAC402 and cryptographic key sizes 128, 192, 256403 bit404 that meet the following TR-03110 [16], COS specification [21]405. 393 [assignment: list of security capabilities of the selected RNG class] 394 [selection: bits, octets of bits, numbers [assignment: format of the numbers]] 395 [assignment: a defined quality metric of the selected RNG class] 396 [assignment: list of cryptographic operations] 397 [assignment: cryptographic algorithm] 398 [selection: 128, 192, 256] 399 [assignment: cryptographic key sizes] 400 [assignment: list of standards] 401 [assignment: list of cryptographic operations] 402 [assignment: cryptographic algorithm] 403 [selection: 128, 192, 256] 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 133 of 173 312 Application note 37: This SFR requires the TOE to implement the cryptographic primitive for secure messaging with message authentication code over transmitted data. The related session keys are agreed between the TOE and the terminal as part of the PACE protocol according to the FCS_CKM.1/DH.PACE.PICC. 313 The TOE shall meet the requirement “Cryptographic key generation – DH by PACE (FCS_CKM.1/DH.PACE.PICC)” as specified below. FCS_CKM.1/ DH.PACE.PICC Cryptographic key generation – DH by PACE Hierarchical to: No other components. Dependencies: [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction. FCS_CKM.1.1/ DH.PACE.PICC The TSF shall generate cryptographic keys in accordance with a specified cryptographic key generation algorithm ECDH compliant to [17] using the protocol406 id-PACE-ECDH-GM-AES-CBC-CMAC- 128 with brainpoolP256r1, id-PACE-ECDH-GM-AES-CBC-CMAC- 192 with brainpoolP384r1, id-PACE-ECDH-GM-AES-CBC-CMAC- 256 with brainpoolP512r1407 408 and specified cryptographic key 256, 384, 512409 410 that meet the following TR-03110 [16], TR- 03111 [17]411. 314 Application note 38: The TOE exchanges a shared secret with the external entity during the PACE protocol, see [16]. This protocol isbased on the ECDH compliant to TR-03111 [17] (i.e. the elliptic curve cryptographic algorithm ECKA). The shared secret is used for deriving the AES session keys for message encryption and message authentication according to [16] for the TSF as required by, FCS_COP.1/PACE:PICC.ENC and FCS_COP.1.PACE.PICC.MAC. FCS_CKM.1/DH.PACE implicitly contains the requirements for the hashing functions used for key derivation by demanding compliance to TR-03110 [16]. 315 The TOE shall meet the requirement “Cryptographic key destruction - PACE (FCS_CKM.4/PACE,PICC)” as specified below. FCS_CKM.4/ PACE.PICC Cryptographic key destruction – PACE Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or 404 [assignment: cryptographic key sizes] 405 [assignment: list of standards] 406 [selection: Diffie-Hellman-Protocol compliant to PKCS#3, ECDH compliant to [17] using the protocol 407 [selection: id-PACE-ECDH-GM-AES-CBC-CMAC-128 with brainpoolP256r1, id-PACE-ECDH-GM-AES- CBC-CMAC-192 with brainpoolP384r1, id-PACE-ECDH-GM-AES-CBC-CMAC-256 with brainpoolP512r1] 408 [assignment: cryptographic key generation algorithm] 409 [selection: 256, 384, 512] 410 [assignment: cryptographic key sizes] 411 [assignment: list of standards] 8 Package Contactless Page 134 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 FCS_CKM.1 Cryptographic key generation] FCS_CKM.4.1/ PACE.PICC The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method overwriting the key value with zero values412 that meets the following: none413. 316 Application note 39: The TOE destroys the encryption session keys and the message authentication keys for PACE protocol after reset or termination of the secure messaging (or trusted channel) session or reaching fail secure state according to FPT_FLS.1. The TOE clears the memory area of any session keys before starting a new communication with an external entity in a new after-reset-session as required by FDP_RIP.1. 317 The TOE shall meet the requirement “Timing of identification - PACE (FIA_UID.1/PACE)” as specified below: FIA_UID.1/ PACE Timing of identification – PACE Hierarchical to: No other components. Dependencies: FIA_UAU.1 Timing of authentication. FIA_UID.1.1/ PACE The TSF shall allow (1) reading the ATS (2) to establish a communication channel, (3) to carry out the authentication mechanism414 on behalf of the user to be performed before the user is identified. FIA_UID.1.2/ PACE The TSF shall require each user to be successfully identified before allowing any other TSF-mediated actions on behalf of that user. 318 The TOE shall meet the requirement “Timing of authentication - PACE (FIA_UAU.1/PACE)” as specified below: FIA_UAU.1/ PACE Timing of authentication – PACE Hierarchical to: No other components. Dependencies: FIA_UID.1 Timing of identification. FIA_UAU.1.1/ PACE The TSF shall allow (1) reading the ATS, (2) to establish a communication channel, (3) actions allowed according to FIA_UID.1/PACE and FIA_UAU.1, (4) to carry out the authentication mechanism 415 on behalf of the user to be performed before the user is authenticated. FIA_UAU.1.2/ PACE The TSF shall require each user to be successfully authenticated before 412 [assignment: cryptographic key destruction method] 413 [assignment: list of standards] 414 [assignment: list of TSF-mediated actions] 415 [assignment: list of TSF mediated actions] 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 135 of 173 allowing any other TSF-mediated actions on behalf of that user. 319 The TOE shall meet the requirement “Single-use authentication mechanisms – PACE/PICC (FIA_UAU.4/PACE.PICC)” as specified below: FIA_UAU.4/ PACE.PICC Single-use authentication mechanisms Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.4.1/ PACE.PICC The TSF shall prevent reuse of verification authentication data related to (1) PACE Protocol in PCDrole according to TR-03116 [19] , COS specification[21]416, 320 The TOE shall meet the requirement “Multiple authentication mechanisms - PACE/PICC (FIA_UAU.5/PACE.PICC)” as specified below: FIA_UAU.5/ PACE.PICC Multiple authentication mechanisms – PACE protocol Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.5.1/ PACE.PICC The TSF shall provide (1) PACE protocol in PICC role according to [16] [20] using commands GENERAL AUTHENTICATE, (2) secure messaging in MAC-ENC mode using PACE session keys according to [20], chapter 13, and [16], part 3, in PICC role.417 to support user authentication. FIA_UAU.5.2/ PACE.PICC The TSF shall authenticate any user’s claimed identity according to the the PACE protocol as PICC is used for authentication of the device using PACE protocol in PCD role and secure messaging in MAC-ENC mode using PACE session keys is used to authenticate its commands. (1) 321 The TOE shall meet the requirement “Re-authenticating - PACE (FIA_UAU.6/PACE/PICC)” as specified below: FIA_UAU.6/ PACE.PICC Re-authenticating – PACE/PICC protocol Hierarchical to: No other components. Dependencies: No dependencies. FIA_UAU.6.1/ PACE.PICC The TSF shall re-authenticate the user under the conditions after successful run of the PACE protocol as PICC each command received by the TOE shall be verified as being sent by the authenticated PCD418. 416 [assignment: identified authentication mechanism(s)] 417 [assignment: list of multiple authentication mechanisms] 418 [assignment: list of conditions under which re-authentication is required] 8 Package Contactless Page 136 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 322 Application note 40: The TOE running the PACE protocol as PICC specified in [26] checks each command by secure messaging in encrypt-then-authenticate mode based on CMAC whether it was sent by the successfully authenticated terminal (see FCS_COP.1/PACE.PICC.ENC and FCS_COP.1/PACE.PICC.MAC for further details and sends all responses secure messaging after successful PACE authentication. The TOE does not execute any command with incorrect message authentication code. Therefore, the TOE re-authenticates the terminal connected, if a secure messaging error occurred, and accepts only those commands received from the initially authenticated terminal (see FIA_UAU.5.PACE.PICC). 323 The TOE shall meet the requirement “User-subject binding - PACE (FIA_USB.1/PACE)” as specified below: FIA_USB.1/ PACE.PICC User-subject binding – PACE protocol Hierarchical to: No other components. Dependencies: FIA_ATD.1 User attribute definition FIA_USB.1.1/ PACE.PICC The TSF shall associate the following user security attributes with subjects acting on the behalf of that user: The authentication state for the device using PACE protocol in PCD role with (1) keyIdentifier of the used SCCO in the globalSecurityList if SCCO was in MF or in dfSpecificSecurityList if the CAN was in the respective folder, (2) SK4SM referenced in macKey and SSCmac419 FIA_USB.1.2/ PACE.PICC The TSF shall enforce the following rules on the initial association of user security attributes with subjects acting on the behalf of users: see FIA_USB.1420. FIA_USB.1.3/ PACE.PICC The TSF shall enforce the following rules governing changes to the user security attributes associated with subjects acting on the behalf of users: (1) The authentication state for the device after successful authenticated using PACE protocol in PCD role is set to “authenticated” and a. keyIdentifier of the used SCCO in the globalSecurityList if SCCO was in MF or in dfSpecificSecuritList if the SCCO was in the respective DF, b. the authentication reference data SK4SM is storedin macKey and SSCmac. (2) If an authentication attempt using PACE protocol in PCD role failed a. Executing GENERAL AUTHENTICATE for PACE Version 2 [16], b. receiving commands failing the MAC verification or encryption defined for secure messaging, c. receiving messages violation MAC verification or encryption defined for trused channel established with PACE, the authentication state for the specific context of SCCO has to be set to “not authenticated” (i.e. the element in globalSecurityList respective in the dfSpecificSecurityList and the SK4SM are 419 [assignment: list of user security attributes] 420 [assignment: rules for the initial association of attributes] 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 137 of 173 deleted)421. 324 The TOE shall meet the requirement “Subset residual information protection - PACE (FDP_RIP.1/PACE)” as specified below: FDP_RIP.1/ PACE.PICC Subset residual information protection – PACE/PICC protocol Hierarchical to: No other components. Dependencies: No dependencies. FDP_RIP.1.1/ PACE.PICC The TSF shall ensure that any previous information content of a resource is made unavailable upon the deallocation of the resource from 422 the following objects: (1) Session Keys (immediately after closing related communication session) , (2) any ephemeral secret having been generated during DH key exchange (3) none423. 325 The TOE shall meet the requirement “Basic data exchange confidentiality - PACE/PICC (FDP_UCT.1/PACE.PICC)” as specified below: FDP_UCT.1/ PACE Basic data exchange confidentiality – PACE protocol Hierarchical to: No other components. Dependencies: [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FDP_UCT.1.1/ PACE The TSF shall enforce the access control MF_DF_SFP, access control EF_SFP, access control TEF_SFP, access rule SEF_SFP and access control key SFP424 to transmit and receive425 user data in a manner protected from unauthorised disclosure. 326 The TOE shall meet the requirement “Data exchange integrity - PACE (FDP_UIT.1/PACE)” as specified below: FDP_UIT.1/ PACE Data exchange integrity – PACE protocol Hierarchical to: No other components. Dependencies: [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] 421 [assignment: rules for the changing of attributes] 422 [selection: allocation of the resource to, deallocation of the resource from] 423 [assignment: list of objects] 424 [assignment: access control SFP(s) and/or information flow control SFP(s)] 425 [selection: transmit, receive] 8 Package Contactless Page 138 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 FDP_UIT.1.1/ PACE The TSF shall enforce the access control MF_DF_SFP, access control EF_SFP, access rule TEF_SFP, access rule SEF_SFP and access control key SFP426 to transmit and receive427 user data in a manner protected from modification, deletion, insertion, and replay428 errors. FDP_UIT.1.2/ PACE The TSF shall be able to determine on receipt of user data, whether modification, deletion, insertion, and replay429 has occurred. 327 The TOE shall meet the requirement “Inter-TSF trusted channel - PACE/PICC (FTP_ITC.1/PACE.PICC)” as specified below. FTP_ITC.1/ PACE.PICC Inter-TSF trusted channel – PACE/PICC Hierarchical to: No other components. Dependencies: No dependencies. FTP_ITC.1.1/ PACE.PICC The TSF shall provide a communication channel between itself and another trusted IT product that is logically distinct from other communication channels and provides assured identification of its end points and protection of the channel data from modification or disclosure. FTP_ITC.1.2/ PACE.PICC The TSF shall permit another trusted IT product430 to initiate communication via the trusted channel. FTP_ITC.1.3/ PACE.PICC The TSF shall initiate enforce431 communication via the trusted channel for data exchange between the TOE and the external user if required by access control rule of the object in the object system.432. 328 Application note 41: The trusted IT product is the terminal. In FTP_ITC.1.3/PACE.PICC, the word “initiate” is changed to ‘enforce” because the TOE is a passive device that can not initiate the communication, but can enforce secured communication if required for an object in the object system and shutdown the trusted channel after integrity violation of a received command. 329 The TOE shall meet the requirement “Security roles - PACE/PICC (FMT_SMR.1/PACE.PICC)” as specified below. FMT_SMR.1/ PACE.PICC Security roles – PACE/PICC protocol Hierarchical to: No other components. Dependencies: FIA_UID.1 Timing of identification FMT_SMR.1.1/ PACE.PICC The TSF shall maintain the roles (1) the roles defined in FMT_SMR.1, (2) PACE authenticated terminal, 426 [assignment: access control SFP(s) and/or information flow control SFP(s)] 427 [selection: transmit, receive] 428 [selection: modification, deletion, insertion, replay] 429 [selection: modification, deletion, insertion, replay] 430 [selection: the TSF, another trusted IT product] 431 Refinement: The trusted IT product is the terminal. The word “initiate” is changed to ‘enforce”, as the TOE is a passive device that can not initiate the communication. All the communication are initiated by the Terminal, and the TOE enforce the trusted channel. 432 [assignment: list of functions for which a trusted channel is required] 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 139 of 173 (3) none433 . FMT_SMR.1.2/ PACE.PICC The TSF shall be able to associate users with roles. 330 The TOE shall meet the requirement “Management of TSF data - PACE/PICC (FMT_MTD.1/PACE.PICC)” as specified below. FMT_MTD.1/ PACE.PICC Management of TSF data – PACE/PICC protocol Hierarchical to: No other components. Dependencies: FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_MTD.1.1/ PACE.PICC The TSF shall restrict the ability to read434435 the (1) SCCO used for PACE protocol in PICC role, (2) session keys of secure messaging channel established using PACE protocol in PICC role, (3) 436 to none437. 331 Application note 42: The refinement defined an additional rule for managing the SCCO in a special case of the PACE protocol (i.e. the PICC role). The derived session keys SM4SM shall be kept secret. 332 The TOE shall meet the requirement Export of TSF data - PACE (FPT_ITE.2/PACE) as specified below. FPT_ITE.2/ PACE Export of TSF data – PACE protocol Hierarchical to: No other components. Dependencies: No dependencies. FPT_ITE.2.1/ PACE The TOE shall export (1) the public TSF data as defined in FPT_ITE.2.1438 given the following conditions (1) conditions as defined in FPT_ITE.2.1, (2) no export of the SCCO439 FPT_ITE.2.2/ PACE The TSF shall use structure and content of CV certificate according to [21] and access condition encoding schemes according to [29]440 for 433 [assignment: the authorised identified roles] 434 [assignment: other operations] 435 [selection: change_default, query, modify, delete, clear, [assignment: other operations]] 436 [assignment: list of TSF data] 437 [assignment: the authorised identified roles] 438 [assignment: list of types of TSF data] 439 [assignment: conditions for export] 8 Package Contactless Page 140 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 the exported data. 333 The TOE shall meet the requirement “User attribute definition - PACE ” (FIA_ATD.1/PACE) as specified below. FIA_ATD.1/ PACE User attribute definition – PACE protocol Hierarchical to: No other components. Dependencies: No dependencies. FIA_ATD.1.1/ PACE The TSF shall maintain the following list of security attributes belonging to individual users: (1) for users defined in FIA_ATD.1 (2) additionally for device: authentication state gained with SCCO441 334 The TOE shall meet the requirement “TOE emanation - PACE (FPT_EMS.1/PACE.PICC)” as specified below (CC part 2 extended). FPT_EMS.1/ PACE.PICC TOE emanation – PACE/PICC protocol Hierarchical to: No other components. Dependencies: No dependencies. FPT_EMS.1.1/ PACE.PICC The TOE shall not emit information about IC power consumption and command execution time442 in excess of non useful information443 enabling access to (1) Symmetric Card Connection Object (SSCO), (2) PACE session keys, (3) any ephemeral secret having been generated during DH key exchange, (4) any object listed in FPT_EMS.1 (5) none444 and none445. FPT_EMS.1.2/ PACE.PICC The TSF shall ensure any users446 are unable to use the following interface the contactless interface and circuit contacts447 to gain access to (1) Symmetric Card Connection Object (SSCO), (2) PACE session keys 440 [assignment: list of encoding rules to be applied by TSF] 441 [assignment: list of security attributes] 442 [assignment: types of emissions] 443 [assignment: specified limits] 444 [assignment: list of types of TSF data] 445 [assignment: list of types of user data] 446 [assignment: type of users] 447 [assignment: type of connection] 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 141 of 173 (3) any ephemeral secret having been generated during DH key exchange (4) any object listed in FPT_EMS.1 (5) none 448. And none449. 335 336 8.5 Security Requirements rationale 337 The following table provides an overview for security functional requirements coverage also giving an evidence for sufficiency and necessity of the SFRs chosen in the “Package Contactless”. 338 O.Integrity O.Confidentiality O.Resp-COS O.TSFDataExport O.Authentication O.AccessControl O.KeyManagement O.Crypto O.PACE_Chip FCS_CKM.1/DH.PACE.PICC X X FCS_CKM.4/PACE.PICC X X FCS_COP.1/ PACE.PICC.ENC X X FCS_COP.1/ PACE.PICC.MAC X X FCS_RNG.1/PACE X X FIA_USB.1/PACE.PICC X X X FDP_RIP.1/PACE.PICC X X FDP_UCT.1/PACE X FDP_UIT.1/PACE X FIA_ATD.1/PACE X X X FIA_UAU.1/PACE X X X FIA_UAU.4/PACE.PICC X X X FIA_UAU.5/PACE.PICC X X X FIA_UAU.6/PACE.PICC X X FIA_UID.1/PACE X X X FIA_USB.1/PACE.PICC X X X FMT_MTD.1/PACE.PICC X X X 448 [assignment: list of types of TSF data] 449 [assignment: list of additional types of user data] 8 Package Contactless Page 142 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 O.Integrity O.Confidentiality O.Resp-COS O.TSFDataExport O.Authentication O.AccessControl O.KeyManagement O.Crypto O.PACE_Chip FMT_SMR.1/PACE.PICC X X X FPT_EMS.1/PACE.PICC X X X FPT_ITE.2/PACE X X FTP_ITC.1/PACE.PICC X X X Table 31: Mapping between security objectives for the TOE and SFR for package Contactless 339 Table 31 above should be taken as extension of Table 24 in order to cover the whole set of security objectives. Hence, the mappings between security objectives and SFRs in the table above are used as additional mappings to address the corresponding security objectives. 340 All SFR of the Package Contactless are implementing security functionality for the security objective O.PACE_CHIP. The security objective O.Confidentiality “Confidentiality of internal data” requires the protection of the confidentiality of sensitive user data and TSF data. The SFR FDP_RIP.1/PACE.PICC addresses this security objective as it requires that residual information regarding sensitive data in previously used resources will not be available after its usage. Further, the SFR FMT_MTD.1/PACE.PICC requires that the TSF denies everyone the read access to dedicated confidential TSF data as defined in the SFR. The SFR FPT_EMS.1/PACE.PICC protect the confidential authentication data against compromise. 341 The security objective O.TSFDataExport “Support of TSF data export” requires the correct export of TSF data of the object system excluding confidential TSF data. The SFR FPT_ITE.2/PACE requires the ability of the TOE to export public TSF data and defines conditions for exporting these TSF data. 342 The security objective O.Authentication “Authentication of external entities” requires the support of authentication of human users and external devices as well as the ability of the TSF to authenticate itself. The successful authentication using PACE protocol sets the keyIdentifier in the globalSecurityList ordfSpecificSecurityList. This objective is addressed by the following SFRs: - FIA_ATD.1/PACE requires that the TSF maintains dedicated security attributes belonging to individual users. - FIA_USB.1/PACE.PICC requires that the TSF associates the security attribute “authentication state of the PACE terminal” with subjects acting on behalf of that user. Also, the TSF shall enforce rules governing changes of these security attributes by the implementation of commands that perform these changes. - FIA_UID.1/PACE requires the processing of dedicated actions before a user is identified. Any other actions shall require user identification. - FIA_UAU.1/PACE requires the processing of dedicated actions before a user is authenticated. Any other actions shall require user authentication. 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 143 of 173 - FIA_UAU.4/PACE.PICC requires the prevention of reuse of authentication data related to the PACE protocol. - FIA_UAU.5/PACE.PICC requires the TSF to support the PACE protocol and secure messaging based on PACE session keys. Further, the TSF shall authenticate all users based on the PACE protocol. - FIA_UAU.6/PACE.PICC requires the TSF to support re-authentication of users under dedicated conditions as given in the SFR. - FPT_EMS.1/PACE.PICC requires that the TOE does not emit any information of sensitive user data and TSF data by emissions and via circuit interfaces. - FMT_MTD.1/PACE.PICC requires that the TSF prevents SCCO andsession keys from reading. - FTP_ITC.1/PACE.PICC requires that the TSF provides a communication channel between itself and another trusted IT product established by PACE. The channel provides assured identification of its end points and protection of the channel data against modification and disclosure. - FMT_SMR.1/PACE.PICC requires that the TSF maintains roles including PACE authentication terminal and associates users with roles. 343 The security objective O.AccessControl “Access Control for Objects” requires the enforcement of an access control policy to restricted objects and devices. Further, the management functionality for the access policy is required. The security attribute of the subject keyIdentifier in the globalSecurityList or dfSpecificSecurityList is already described in the access control SFR. This objective is addressed by the following SFRs: - FIA_UID.1/PACE defines the TSF mediated actions alloed before a user is identified. Any other actions shall require user identification. - FIA_UAU.1/PACE defines the TSF mediated actions before a user is authenticated. Any other actions shall require user authentication. - FIA_UAU.4/PACE.PICC requires the prevention of reuse of authentication data related to the PACE protocol.FIA_ATD.1/PACE requires that the TSF maintains dedicated security attributes belonging to individual users. - FIA_USB.1/PACE.PICC requires that the TSF associates the security attribute “authentication state of the PACE terminal” with subjects acting on behalf of that user. Also, the TSF shall enforce rules governing changes of these security attributes by the implementation of commands that perform these changes. - FMT_SMR.1/PACE requires that the TSF maintains roles and associates users with roles. - FTP_ITC.1/PACE.PICC requires that the TSF provides a communication channel between itself and another trusted IT product established by PACE. The channel provides assured identification of its end points and protection of the channel data against modification and disclosure. 344 The security objective O.KeyManagement “Generation and import of keys” requires the ability of the TSF to secure generation, import, distribution, access control and destruction of cryptographic keys. Also, the TSF is required to support the import and export of public keys. This objective is addressed by the SFR FCS_RNG.1/ PACE.PICC that requires that the TSF provides a physical random number generator of class DRG.4 or PTG.3. 345 The security objective O.Crypto “Cryptographic functions” requires the ability of the TSF to implement secure cryptographic algorithms. This security objectives is addressed by the following SFRs that provide additional cryptographic operations: 8 Package Contactless Page 144 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 - FCS_CKM.1/DH.PACE.PICC requires that the TSF generate cryptographic keys with the Diffie-Hellman-Protocol or ECDH. - FCS_CKM.4/PACE.PICC requires that the TSF destroys cryptographic keys in accordance with a given specific key destruction method. - FCS_COP.1/PACE.PICC.ENC requires that the TSF provides decryption and encryption using AES to be used for secure messaging. - FCS_COP.1/PACE.PICC.MAC requires that the TSF provides computation and verification of cryptographic checksums using the CMAC algorithm to be used for secure messaging. The security objective O.PACE_Chip “Protection of contactless communication with PACE/PICC” requires the TOE support of the chip part of the PACE protocol in order to protect the confidentiality and the integrity of data communicated through the contactless interface of the TOE. All SFR, i.e. FCS_CKM.1/DH.PACE.PICC, FCS_CKM.4/PACE.PICC, FCS_COP.1/PACE.PICC.ENC , FCS_COP.1/PACE.PICC.MAC, FCS_RNG.1/PACE, FDP_RIP.1/PACE.PICC, FDP_UCT.1/PACE, FDP_UIT.1/PACE, FIA_ATD.1/PACE, FIA_UAU.1/PACE, FIA_UAU.4/PACE.PICC, FIA_UAU.5/PACE.PICC, FIA_UAU.6/PACE.PICC, FIA_UID.1/PACE, FIA_USB.1/PACE.PICC, FMT_MTD.1/PACE.PICC, FMT_SMR.1/PACE.PICC, FPT_EMS.1/PACE.PICC, FPT_ITE.2/PACE, FTP_ITC.1/PACE.PICC, are defined to implement the security objective specific for the package Contacless. 346 The following table lists the required dependencies of the SFRs of this ST package and gives the concrete SFRs from this document which fulfils the required dependencies. SFR dependent on fulfilled by FCS_CKM.1/ DH.PACE.PICC [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation], FCS_CKM.4 Cryptographic key destruction. FCS_COP.1/PACE. PICC.ENC,COP.1/PACE.PIC C.ENC, FCS_COP.1/PACE.PICC.MA C FCS_CKM.4/ PACE.PICC FCS_CKM.4/ PACE.PICC [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.1/DH. PACE.PICC FCS_COP.1/ PACE.PICC.ENC [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/DH. PACE.PICC, FCS_CKM.4/ PACE.PICC FCS_COP.1/ PACE.PICC.MAC [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key FCS_CKM.1/DH. PACE.PICC, FCS_CKM.4/ PACE.PICC 8 Package Contactless Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 145 of 173 SFR dependent on fulfilled by destruction FCS_RNG.1/PACE No dependencies. n. a. FDP_RIP.1/PACE.PICC No dependencies. n.a. FDP_RIP.1/PACE No dependencies. n. a. FDP_UCT.1/PACE [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path], [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FTP_ITC.1/PACE FDP_ACC.1/ MF_DF, FDP_ACC.1/EF, FDP_ACC.1/TEF, FDP_ACC.1/SEF, FDP_ACC.1/KEY, FDP_UIT.1/PACE [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control], [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] FTP_ITC.1/PACE FDP_ACC.1/ MF_DF, FDP_ACC.1/EF, FDP_ACC.1/TEF, FDP_ACC.1/SEF, FDP_ACC.1/KEY, FDP_UIT.1/PACE [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control], [FTP_ITC.1 Inter-TSF trusted channel, or FTP_TRP.1 Trusted path] FTP_ITC.1/PACE FDP_ACC.1/MF_DF, FDP_ACC.1/EF, FDP_ACC.1/TEF, FDP_ACC.1/SEF, FDP_ACC.1/KEY, FIA_ATD.1/PACE No dependencies n.a. FIA_UAU.1/PACE FIA_UID.1_Timing of identification FIA_UID.1/PACE FIA_UAU.4/PACE.PICC No dependencies n.a. FIA_UAU.5/PACE.PICC No dependencies n.a. FIA_UAU.6/PACE.PICC No dependencies n.a. FIA_UID.1/PACE FIA_UAU.1 Timing of authentication. FIA_UAU.1/PACE FIA_USB.1/ PACE.PICC FIA_ATD.1 User attribute definition FIA_ATD.1/PACE FMT_MTD.1/PACE FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_SMR.1/PACE, FMT_SMF.1 FMT_SMR.1/PACE.PICC FIA_UID.1 Timing of identification FIA_UID.1/PACE FMT_SMR.1/PACE FIA_UID.1 Timing of identification FIA_UID.1/PACE FPT_EMS.1/PACE.PICC No dependencies n.a. FPT_ITE.2/PACE No dependencies. n. a. FTP_ITC.1/PACE.PICC No dependencies n.a. FTP_ITC.1/PACE No dependencies n.a. Table 32: Dependencies of the SFRs 9 Package Logical Channel Page 146 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 9 Package Logical Channel 9.1 TOE Overview Additional to the TOE definition given in section the TOE is equipped with additional logic channels. The extension is purely functional. The command GET RANDOM is included in optional package Logical Channel in [21]. 9.2 Security Problem Definition 9.2.1 Assets and External Entities Assets 347 The assets do not differ from the assets defined in section 3.1. Subjects and external entities 348 There are no additional external entities and subjects than those defined in section 3.1. 9.2.2 Threats 349 There are no additional threats than the threats defined in section 3.2. 9.2.3 Organisational Security Policies 350 There are is an additional Organisational Security Policy additional to those defined in section 3.3. OSP.LogicalChannel Logical channel The TOE supports and the operational environment uses logical channels bound to independent subjects. 351 Application note43: The COS specification [21] describes the concept of logical channels in chapter 12. 9.2.4 Assumptions 352 There are no additional Assumptions than the Assumptions defined in section 3.4. 9 Package Logical Channel Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 147 of 173 9.3 Security Objectives 353 The Security Objectives for the TOE (section 4.1) and the Security Objectives for Operational Environment (section 4.2) are supplemented for the package contactless interface. Therefore the Security Objective Rationale (section 4.3) is supplemented as well. 354 The TOE shall provide a “Support of more than one logical channel (O.LogicalChannel)” as specified below. O.LogicalChannel Support of more than one logical channel The TOE supports more than one logical channel each bound to an independent subject. 355 The operational environment shall provide a “Use of logical channels (OE.LogicalChannel)” as specified below. OE.LogicalChannel Use of logical channels The operational environment manages logical channels bound to independent subjects for running independent processes at the same time. The security objectives O.LogicalChannel and OE.LogicalChannel implement the OSP.LogicalChannel. 9.4 Security Requirements for Package Logical Channel 356 Additional to the Security Functional Requirements for the TOE defined in section 6.1 the TOE shall meet the following SFR. 357 The TOE shall meet the requirement “Random number generation – Get random command (FCS_RNG.1/GR)” as specified below. FCS_RNG.1/GR Random number generation – Get random command Hierarchical to: No other components. Dependencies: No dependencies. FCS_RNG.1.1/GR The TSF shall provide a physical450 random number generator PTG.2451 [6] for GET RANDOM that implements: - (PTG.2.1) A total failure test detects a total failure of entropy source immediately when the RNG has started. When a total failure is detected, no random numbers will be output. - (PTG.2.2) If a total failure of the entropy source occurs while the RNG is being operated, the RNG prevents the output of any internal random number that depends on some raw random numbers that have been generated after the total failure of the entropy source. 450 [selection: physical, non-physical true, deterministic, hybrid] 451 [selection: PTG.2, PTG.3] 9 Package Logical Channel Page 148 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 - (PTG.2.3) The online test shall detect non-tolerable statistical defects of the raw random number sequence (i) immediately when the RNG has started, and (ii) while the RNG is being operated. The TSF must not output any random numbers before the power-up online test has finished successfully or when a defect has been detected. - (PTG.2.4) The online test procedure shall be effective to detect non-tolerable weaknesses of the random numbers soon. - (PTG.2.5) The online test procedure checks the quality of the raw random number sequence. It is triggered at regular intervals or continuously. The online test is suitable for detecting non-tolerable statistical defects of the statistical properties of the raw random numbers within an acceptable period of time452. FCS_RNG.1.2/GR The TSF shall provide random numbers octets of bits453 that meet (1) Test procedure A454 does not distinguish the internal random numbers from output sequences of an ideal RNG. (2) The average Shannon entropy per internal random bit exceeds 0.997455. 358 The TOE shall meet the requirement “User-subject binding – Logical channel (FIA_USB.1/LC)” as specified below. FIA_USB.1/LC User-subject binding – Logical channel Hierarchical to: No other components. Dependencies: FIA_ATD.1 User attribute definition FIA_USB.1.1/LC The TSF shall associate the following user security attributes with subjects acting on the behalf of that user: (1) The authentication state for the context as specified in FIA_USB.1 (2) The authentication state for a context is bound to the logical channel the authentication took place456. FIA_USB.1.2/LCs The TSF shall enforce the following rules on the initial association of user security attributes with subjects acting on the behalf of users: (1) If a new logical channel is opened the authentication state is “not authenticated” for all contexts within that logical channel457. FIA_USB.1.3/LC The TSF shall enforce the following rules governing changes to the user security attributes associated with subjects acting on the behalf of users: 452 [assignment: list of security capabilities of the selected RNG class] 453 [selection: bits, octets of bits, numbers [assignment: format of the numbers]] 454 [assignment: additional standard test suites] 455 [assignment: a defined quality metric of the selected RNG class] 456 [assignment: list of user security attributes] 457 [assignment: rules for the initial association of attributes] 9 Package Logical Channel Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 149 of 173 (1) Every logical channel has its own context. The rules as specified in FIA_USB.1.3 for the context shall be enforced for each logical channel separately. (2) After a logical channel is closed or reseted, e.g. by the use of a MANAGE CHANNEL command, the authentication state for all contexts within the closed logical channel must be “not authenticated” (3) The execution of a DELETE command has to be rejected if more than one channel is open. (4) none458 359 The TOE shall meet the requirement “Subset access control – Logical cahnnel (FDP_ACC.1/LC)” as specified below. FDP_ACC.1/LC Subset access control Hierarchical to: No other components. Dependencies: FDP_ACF.1 Security attribute based access control. FDP_ACC.1.1/LC The TSF shall enforce the Logical Channel SFP459 on (1) the subjects FDP_ACF.1/EF and FDP_ACF.1/ MF_DF (2) the objects a. logical channel, b. objects as defined in FDP_ACF.1/EF c. object as defined in FDP_ACF.1/ MF_DF (3) the operation by command following a. command SELECT b. command MANAGE CHANNEL to open, reset and close a logical channel460 360 The TOE shall meet the requirement “Security attribute based access control – Logical channel (FDP_ACF.1/LC)” as specified below. FDP_ACF.1/LC Security attribute based access control – Logical channel Hierarchical to: No other components. Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACF.1.1/LC The TSF shall enforce Logical Channel SFP461 to objects based on the following (1) the subjects as defined in FDP_ACF.1/EF and FDP_ACF.1/ MF_DF with security attribute “logical channel” (2) the objects a. logical channel with channel number, b. as defined in FDP_ACF.1/EF and FDP_ACF.1/ MF_DF with security attribute “shareable”462 458 [assignment: rules for the changing of attributes] 459 [assignment: access control SFP] 460 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 461 [assignment: access control SFP] 9 Package Logical Channel Page 150 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 FDP_ACF.1.2/LC The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: (1) The command MANAGE CHANNEL is ALWAYS allowed463. (2) An subject is allowed to open, reset or close a logical channel with channel number higher than 1 if a logical channel is available and the subject fulfils the access conditions for command MANAGE CHANNEL with the corresponding parameter P1. (3) An subject is allowed to select an object as current object in more than one logical channel if it the security attribute “shareable” is set to “True”464 . FDP_ACF.1.3/LC The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none465 . FDP_ACF.1.4/LC The TSF shall explicitly deny access of subjects to objects based on the following additional rules: (1) if the security attribute of an object is set to “not shareable” this object is not accessible as current object in more than one logical channel466 . 361 Application note 44: The COS specification [21] claims that the security attribute “shareable” as always “True”. 362 363 TOE shall meet the requirement “Static attribute initialisation (FMT_MSA.3)” as specified below. FMT_MSA.3/LC Static attribute initialisation – Logical channel Hierarchical to: No other components. Dependencies: FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.3.1/LC The TSF shall enforce the Logical Channel SFP467 to provide restrictive468 default values for security attributes that are used to enforce the SFP. After a logical channel is opened the security attributes of the subject accosciated with this logical channel are set as follows (1) currentFolder is root, (2) keyReferenceList, globalSecurityList, globalPasswordList, dfSpecificSecurityList, dfSpecificPasswordList bitSecurityList are empty, 462 [assignment: list of subjects and objects controlled under the indicated SFP, and for each, the SFP-relevant security attributes, or named groups of SFP-relevant security attributes] 463 [selection: ALWAYS allowed, [assignment: supported access control rules]] 464 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 465 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 466 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] 467 [assignment: access control SFP, information flow control SFP] 468 [selection, choose one of: restrictive, permissive, [assignment: other property]] 9 Package Logical Channel Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 151 of 173 (3) SessionkeyContext.flagSessionEnabled to noSK, (4) seIdentifier is #1, (5) currentFile is undefined. FMT_MSA.3.2 The TSF shall allow the subjects allowed to execute the command LOAD APPLICATION469 to specify alternative initial values to override the default values when an object or information is created. 364 The following table provides an overview for security functional requirements coverage also giving an evidence for sufficiency and necessity of the SFRs chosen in the Logical Channel package. 10.5 Security Requirements rationale O.Integrity O.Confidentiality O.Resp-COS O.TSFDataExport O.Authentication O.AccessControl O.KeyManagement O.Crypto O.SecureMessaging O.LogicalChannel FCS_RNG.1/GR X FIA_USB.1/LC X X FDP_ACC.1/LC X X FDP_ACF.1/LC X X FMT_MSA.3/LC X X Table 33: Mapping between security objectives for the TOE and SFR for the package Logical Channels 365 Table 33 above should be taken as extension of Table 24 in order to cover the whole set of security objectives. Hence, the mappings between security objectives and SFRs in the table above are used as additional mappings to address the corresponding security objectives. 366 The security objectives O.AccessControl “Access Control for Objects” and O.LogicalChannel “Support of more than one logical channel” require the enforcement of an access control policy to restricted objects and devices in more than one logical channel. Further, the management functionality for the access policy is required. This security objective is addressed by the following SFRs: - FCS_RNG.1/GR providing secure random numbers for external entities, these are the same as using more than one logical channel, - FIA_USB.1/LC requires that the TSF associates the user authentication state with subjects acting on behalf of that user. Also, the TSF shall enforce rules governing changes of these security attributes by the implementation of commands that perform these changes. 469 [assignment: the authorised identified roles] 9 Package Logical Channel Page 152 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 - FDP_ACC.1/LC requires that the TSF enforces a logical channel control policy to restrict operations on dedicated EF and DF objects performed by subjects of the TOE. - FDP_ACF.1/LC requires that the TSF enforce a logical channel control policy to restrict operations on dedicated EF and DF objects based on a set of rules defined in the SFR. Also, the TSF is required to deny access to dedicated EF and DF objects in case that the security attribute of the object is set to “not sharable”. - FMT_MSA.3/LC requires that the TSF assign restrictive security attributes to the subjects of new opened logical channel. 367 The following table lists the required dependencies of the SFRs of this ST package and gives the concrete SFRs from this document which fulfils the required dependencies. SFR dependent on fulfilled by FCS_RNG.1/GR No dependencies n.a. FIA_USB.1/LC FIA_ATD.1 User attribute definition FIA_ATD.1 FDP_ACC.1/LC FDP_ACF.1 Security attribute based access control. FDP_ACF.1/LC FDP_ACF.1/LC FDP_ACC.1 Subset access control, FMT_MSA.3 Static attribute initialisation FDP_ACC.1/LC, FMT_MSA.3 FMT_MSA.3/LC FMT_MSA.1 Management of security attributes, FMT_SMR.1 Security roles FMT_MSA.1/Life, FMT_MSA.1/PIN, FMT_MSA.1/Auth, FMT_SMR.1 Table 34: Dependencies of the SFRs 10 Statement of Compatibility Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 153 of 173 10 Statement of Compatibility This is a statement of compatibility between this Composite Security Target (Composite-ST) and the Platform Security Target (Platform-ST) of the Infineon chip platform IFX M7893 B11. This statement is compliant to the requirements of [8]. 10.1 Classification of the Platform TSFs A classification of TSFs of the Platform-ST has been made. Each TSF has been classified as ‘relevant’ or ‘not relevant’ for the Composite-ST. TOE Security Functionality Relevant Not relevant SF_DPM Device Phase Management x SF_PS Protection against Snooping x SF_PMA Protection against Modification Attacks x SF_PLA Protection against Logical Attacks x SF_CS Cryptographic Support x Table 35 Classification of Platform-TSFs All listed TSFs of the Platform-ST are relevant for the Composite-ST. 10.2 Matching statement The TOE relies on fulfillment of the following implicit assumptions on the IC: • Certified Infineon microcontroller IFX M7893 B11 • True Random Number Generator (TRNG) according to AIS31 [6]. • Cryptographic support based on symmetric key algorithms (AES, 3-Triple-DES) with 256-512 bits 128, 192, 256 (AES) and 192 bits (3-key Triple-DES) key length. • Cryptographic support based on asymmetric key algorithms (RSA, ECDSA) with 2048, 3072 bits (RSA modulus) and 256-512 bits (elliptic curve) key length, including key generation. The rationale of the Platform-ST has been used to identify the relevant SFRs, TOE objectives, threats and OSPs. All SFRs, objectives for the TOEs, but also all objectives for the TOE-environment, all threats and OSPs of the Platform-ST have been used for the following analysis. 10 Statement of Compatibility Page 154 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 10.2.1 TOE Security Environment 10.2.1.1 Threats, OSPs and Assumptions The following OSP of this Composite-ST is directly mappable to the Platform-ST: • P.Process-TOE The following threats of this Composite-ST are directly related to IC functionality: • T.Leak-Inherent • T.Phys_Probing • T.Phys_Manipulation • T.Malfunction • T.Leak-Forced • T.Abuse-Func • T.RND These threats are mapped to the following Platform-ST threats: • T.Leak-Inherent • T.Phys-Probing • T.Malfunction • T.Phys-Manipulation • T.Leak-Forced • T.Abuse-Func • T.RND The following table shows the mapping of the threats. Platform-ST T.Leak-Inherent T.Phys_Probing T.Phys_Manipulation T.Malfunction T.Leak-Forced T.Abuse-Func T.RND T.Leak-Inherent x T.Phys_Probing x T.Phys_Manipulation x T.Malfunction x T.Leak-Forced x T.Abuse-Func x T.RND x 10 Statement of Compatibility Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 155 of 173 Table 36 Mapping of threats T.Leak-Inherent, T.Phys_Probing, T.Phys_Manipulation, T.Malfunction, T.Leak-Forced, T.Abuse-Func, T.RND from this Composite-ST match directly to the threats in the Platform-ST [47]. 10.2.1.2 Assumptions The assumptions of this security target make no assumptions on the Platform. The assumptions from the Platform-ST [47] are as follows: Assumption Classification of assumptions Mapping to Security Objectives of this Composite-ST A.Process-Sec-IC not relevant n/a A.Plat-Appl not relevant n/a A.Resp-Appl relevant O.Phys-Probing, O.Abuse-Func, O.Phy- Manipulation A.Key-Function not relevant n/a Table 37 Mapping of assumptions There is no conflict between security environments of this Composite-ST and the Platform-ST [47]. 10.2.2 Security objectives This Composite-ST has security objectives which are related to the Platform-ST. These are: • O.Phys-Probing • O.Malfunction • O.Phys-Manipulation • O.Abuse-Func • O.Leak-Forced • O.Leak-Inherent • O.Identification • O.RND • O.Crypto The following platform objectives could be mapped to composite objectives: • O.Phys-Probing • O.Malfunction • O.Phys-Manipulation • O.Abuse-Func • O.Leak-Forced • O.Leak-Inherent • O.Identification • O.RND • O.Add-Functions • 10 Statement of Compatibility Page 156 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 These Platform-ST objectives can be mapped to the Composite-ST objectives as shown in the following table. Platform-ST O.Phys-Probing O.Malfunction O.Phys-Manipulation O.Abuse-Func O.Leak-Forced O.Leak-Inherent O.Identification O.Add-Functions O.RND Composite-ST O.Phys-Probing x O.Malfunction x O.Phys-Manipulation x O.Abuse-Func x O.Leak-Forced x O.Leak-Inherent x O.RND x O.Identification x O.Crypto x Table 38 Mapping of objectives The following Platform-ST objectives are not relevant for or cannot be mapped to the Composite- TOE: • O.Mem Access is not relevant because the Composite-TOE does not use area based memory access control. • None of the Security Objectives for the Environment are linked to the platform and are therefore not applicable to this mapping. There is no conflict between security objectives of this Composite-ST and the Platform-ST [47]. 10.2.3 Security requirements 6.4.2.3.1 Security Functional Requirements This Composite-ST has the following platform-related SFRs: • FCS_COP.1/COS/3TDES • FCS_COP.1/ COS/AES • FCS_COP.1/ COS/CMAC • FCS_COP.1/ COS/RMAC • FCS_COP.1/CB.3TDES • FCS_COP.1/CB.CMAC • FCS_COP.1/CB.RMAC • FCS_COP.1/CB.AES • FCS_COP.1/PACE.PICC.ENC 10 Statement of Compatibility Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 157 of 173 • FCS_COP.1/PACE.PICC.MAC • FCS_RNG.1 • FMT_LIM.1 • FMT_LIM.2 • FPT_EMS.1 • FPT_ITT.1 • FPT_PHP.3 • FPT_FLS.1 • FDP_ITT.1 • FAU_SAS.1 The following Platform-SFRs could be mapped to Composite-SFRs: • FAU_SAS.1 • FCS_COP.1/AES • FCS_COP.1/DES • FCS_RNG.1 • FMT_LIM.1 • FMT_LIM.2 • FDP_ITT.1 • FPT_ITT.1 • FPT_PHP.3 • FPT_FLS.1 • FRU_FLT.2 10 Statement of Compatibility Page 158 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 They will be mapped as seen in the following table. Platform-ST FAU_SAS.1 FCS_COP.1/AES FCS_COP.1/DES FCS_RNG.1 FMT_LIM.1 FMT_LIM.2 FPT_ITT.1 FDP_ITT.1 FPT_PHP.3 FPT_FLS.1 FRU_FLT.2 Composite-ST FCS_COP.1/COS/3TDES x FCS_COP.1/COS/AES x FCS_COP.1/COS/CMAC x FCS_COP.1/COS/RMAC x FCS_COP.1/CB.3TDES x FCS_COP.1/CB.CMAC x FCS_COP.1/CB.RMAC x FCS_COP.1/CB.AES x FCS_COP.1/PACE.PICC.ENC x x FCS_COP.1/PACE.PICC.MAC x x FCS_RNG.1 x FMT_LIM.1 x FMT_LIM.2 x FPT_EMS.1 x FPT_ITT.1 x FPT_PHP.3 x x x FPT_FLS.1 x FAU_SAS.1 x FDP_ITT.1 x 10.3 Analysis Overall there is no conflict between security requirements of this Composite-ST and the Platform-ST. 11 TOE summary specification Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 159 of 173 11 TOE summary specification This chapter gives the overview description of the different TOE Security Functions composing the TSF. 11.1 TOE Security Functions 11.1.1 SF_AccessControl The TOE provides access control mechanisms that allow the restriction of access to only specific users (world, human users, device) based on different security attributes. The TOE allows the restriction of access based on following attributes: Attributes bound to the logical channel: • Security list (Global and DF, bit) • Password list (Global and DF). • Interface: Contact based or contactless. • Session key context Attributes bound to an object in the object system (MF, DF, Application, keys): • Life cycle status. • SE identifier. • Interface depent rule: Contact based or contactless The TOE enforces access control for following operations: Commands for using keys (creation and verification of digitial signatures, tranciphering, enciphering, deciphering) Commands for using PINs (verification) Command for generting keys Command for the deletion of key objects Command for managing the security environment, PINs Commands for creation and deletion of objects Command for reading the fingerprint Command for reading the public keys Commands for reading data from files and writing data to files Command for selecting a file Commands for reading the security attributes of PIN/key objects 11 TOE summary specification Page 160 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Commands for reading Key/PIN-based security states that are evaluated by the TOE’s access control system The access control mechanisms ensure that access rules can be defined and applied depending on the life cycle status, security environment and the used interface (i.e. concat based or contactless). The access control privileges are applied independently to each logical channel and each logical channel has its own access control context. All security attributes under access control are modified in a secure way so that no unauthorised modifications are possible. The access control mechanism assures that the access to files, applications (MF, DF, EF) and keys is limited to specific roles and the privileged access is granted for a specific logical channel and for specific commands depening on interface, life cycle state, security attributes and context (FDP_ACC.1/MF_DF, FDP_ACF.1/MF_DF, FDP_ACC.1/EF, FDP_ACF.1/EF, FDP_ACC.1/TEF, FDP_ACF.1/TEF, FDP_ACC.1/SEF, FDP_ACF.1/SEF, FDP_ACC.1/KEY, FDP_ACF.1/KEY, FDP_ACC.1/LC FDP_ACF.1/LC). The access control mechanism allows to manage and initalize security attributes and TSF data (PINs, keys) and to query and export certain security attributes in a restrictive way (FMT_SMF.1, FMT_MSA.1/Life, FMT_MSA.1/SEF, FMT_MSA.3, FMT_MTD.1/PIN, FMT_MSA.1/PIN, FMT_MTD.1/Auth, FMT_MSA.1/Auth, FMT_MTD.1/NE, FMT_MSA.3/LC, FMT_MTD.1/PACE.PICC). 11.1.2 SF_Authentication After activation or reset of the TOE no user is authenticated. TSF-mediated actions on behalf of a user require the user’s prior successful identification and authentication. This user authentication typically implies a device authentication where the device proofs its identity by proofing the ownership of a cryptographic key. TSF-mediated actions typically imply also a TOE identification and authentication. The TOE contains a deterministic random number generator DRG.4 according to AIS20 [5] that provides random numbers used in the authentication. The seed for the deterministic random number generator is provided by a true random number generator PTG.2 of the underlying IC. The TOE supports user and device authentication by the following means: • PIN/PUK based authentication • PACE Protocol • • Symmetric Authentication Mechanism based on AES, 3TDES • Asymmetric Authentication Mechanism based on RSA, ECC Proving the identity of the TOE is supported by the following means: • Symmetric Authentication Mechanism based on AES, 3TDES • Asymmetric Authentication Mechanism based on RSA, ECC The TOE prevents reuse of authentication data related to: • Symmetric Authentication Mechanism based on AES, 3TDES • Asymmetric Authentication Mechanism based on RSA, ECC 11 TOE summary specification Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 161 of 173 After completion of the authentication protocol, the commands exchanged between terminal and TOE are transferred via secure messaging using the key previously agreed between the terminal and TOE during the authentication. . This assures that after authentication user data in transit is protected from unauthorized disclosure, modification, deletion, insertion and replay attacks. The authentication mechanism assures that the user and the TOE is successfully identified and authenticated before an action is performed which requires a user or TOE identification and authentication before execution, verifies the secrets and handles authentication faiures. The TOE maintains security attributes for performing the authentication (FIA_ATD.1, FIA_UID.1, FIA_UAU.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_API.1, FMT_SMR.1, FIA_USB.1, FIA_SOS.1, FIA_AFL.1/PIN, FIA_AFL.1/PUC, FIA_USB.1/CB, FIA_UID.1/PACE, FIA_UAU.1/PACE, FIA_UAU.4/PACE.PICC, FIA_UAU.5/PACE.PICC, FIA_UAU.6/PACE.PICC, FIA_USB.1/PACE.PICC, FMT_SMR.1/PACE.PICC, FIA_ATD.1/PACE, FIA_USB.1/LC, FIA_UAU.6/CB, FIA_API.1/CB). 11.1.3 SF_AssetProtection The TOE supports the calculation of block check values for data integrity checking. These block check values are stored with persistently stored assets (user data) of the TOE as well as temporarily stored hash values for data to be signed. The TOE hides information about IC power consumption and command execution time ensuring that no confidential information can be derived from this information. The TOE detects electromagnetic radiation with sensors.The TOE implements asset protection by performing an integrity monitoring of sensitive data (key, PINs) stored in the object system. Moreover it implements protection mechanisms which assures that information about IC power consumption and command execution time are not emitted which may be used to figure out senstive data (keys, PIN/PUC) from the TOE. The TOE allows the export public data and prohibits the export of secrets, private keys, PIN/PUC and passwords. The TOE verifies the consistency of TSF data recieved from another trusted IT product by using CV certificates. The TOE assures that all resources containg senstive information (keys, passwords) which are deallocated are completely deleted. The TOE provides protection by setting a secure state if failures occures. In a contactless communication user data are only transfered by the TOE to an external entity within a trusted channel isolated from other logical channels using PACE (FDP_SDI.2, FPT_ITE.2, FPT_ITE.2/PACE, FPT_TDC.1, FPT_EMS.1, FDP_RIP.1, FPT_FLS.1, FTP_ITC.1/TC, FDP_RIP.1/PACE.PICC, FDP_UIT.1/PACE, FTP_ITC.1/PACE.PICC, FDP_UCT.1/PACE, FPT_EMS.1/PACE.PICC). The Wrapper exports all public key data and all security attributes of the object system for all objects of the object system and for all commands. However, the TOE assures that secret data, private keys, secure messaging keys, passwords and PUCs cannot be exported. (FPT_ITE.2). 11.1.4 SF_TSFProtection The TOE detects physical tampering of the TSF with sensors for operating voltage, clock frequency and temperature. The TOE is resistant to physical tampering on the TSF. If the TOE detects with the above mentioned sensors, that it is not supplied within the specified limits, a security reset is initiated and the TOE is not operable until the supply is back in the specified limits. The design of the hardware protects it against analyzing and physical tampering. The TOE demonstrates the correct operation of the TSF by among others verifying the integrity of the TSF and TSF data and verifying the absence of fault injections. In the case of inconsistencies in the calculation of block check values and fault injections during the operation of the TSF the TOE preserves a secure state. 11 TOE summary specification Page 162 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 The TOE provides protection by setting a secure state if failures occur. The TOE is able to compute a TOE implementation fingerprint which can be used to check the TOE integrity. It computes self-tests during the start-up and checks the integritity of the TSF data (FPT_TDC.1, FPT_ITE.1, FPT_FLS.1, FPT_TST.1). 11.1.5 SF_KeyManagement The TOE supports onboard generation of cryptographic keys based on ECDH as well as generation of RSA and ECC key pairs. Moreover it supports the generation of session keys in authentication mechanisms (sym./asym. crypto, PACE) which includes a session key negotiation. The TOE supports overwriting the cryptographic keys with zero values as follows: • any session keys after detection of an error in a received command by verification of the MAC • any session keys before starting the communication with the terminal in a new power-on-session. • any ephemeral secret having been generated during DH key exchange • any secret cryptographic keys, private cryptographic keys and session keys after upon the deallocation of the key object resource For the cryptographic services the TOE is able to generate cryptographic keys based on random numbers and performs a destruction once the key is not used any more. (FCS_RNG.1/PACE, FCS_RNG.1, FCS_CKM.1/DH.PACE.PICC, FCS_CKM.4/PACE.PICC, FCS_CKM.1/3TDES_SM, FCS_CKM.1/AES.SM, FCS_CKM.1/RSA, FCS_CKM.1/ELC, FCS_CKM.4). 11.1.6 SF_CryptographicFunctions The TOE supports secure messaging for protection of the confidentiality and the integrity of the commands received from a device and response data returned back to the device. Secure messaging is enforced by the TOE based on access conditions defined for an object of the TOE. The TOE supports asymmetric cryptographic algorithms to perform authentication procedures, signature computation and verifications, data decryption and encryption. The TOE supports also symmetric cryptographic algorithms to perform authentication procedures. The TOE includes hash functions in order to compute a hash value over defined data. The TOE is able to generate random and contains a deterministic random number generator DRG.4 according to AIS20 [5] that provides random numbers used in the authentication. The seed for the deterministic random number generator is provided by a true random number generator PTG.2 of the underlying IC. The TOE provides cryptographic services which allows the enchipherment, decipherment, trancipherment, signature computation/verification based based on ECC and RSA, random number generation based on physical and hybrid deterministic generator PTG.2 and DRG.4, hash computation based on SHA algorithms, secure messaging and trusted channels based on AES/TDES and PACE, Retail-MAC, CMAC as well as computation and verification of cryptographic checksum (FCS_RNG.1, FCS_RNG.1/GR, FCS_COP.1.1/CB_HASH, FCS_COP.1/COS.3TDES, FCS_COP.1/COS.CMAC, FCS_COP.1/COS.RMAC, FCS_COP.1/COS.AES, FCS_COP.1/COS.RSA.S, FCS_COP.1/COS.RSA.V, FCS_COP.1/COS.ECDSA.S, FCS_COP.1/COS.ECDSA.V, FCS_COP.1/COS.RSA, FCS_COP.1/COS.ELC, FCS_COP.1/SHA, FTP_ITC.1/TC, FCS_COP.1/PACE.PICC.ENC, FCS_COP.1/PACE.PICC.MAC, FCS_COP.1/CB.3TDES, FCS_COP.1/CB.RMAC, FCS_COP.1/CB.AES, FCS_COP.1/CB.CMAC, FCS_COP.1/CB.ELC, FCS_COP.1/CB.RSA). 11 TOE summary specification Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 163 of 173 11.2 Assurance Measure This chapter describes the Assurance Measures fulfilling the requirements listed in chapter 6.2. The following table lists the Assurance measures and references the corresponding documents describing the measures. Assurance Measures Description AM_ADV The representing of the TSF is described in the documentation for functional specification, in the documentation for TOE design, in the security architecture description and in the documentation for implementation representation. AM_AGD The guidance documentation is described in the operational user guidance documentation and in the documentation for preparative procedures. AM_ALC The life-cycle support of the TOE during its development and maintenance is described in the life-cycle documentation including configuration management, delivery procedures, development security as well as development tools. AM_ASE This security target document includes the conformance claims, ST introduction, security objectives, security problem definition and TOE summary specification. AM_ATE The testing of the TOE is described in the test documentation. AM_AVA The vulnerability assessment for the TOE is described in the vulnerability analysis documentation. Table 39 References of Assurance measures 11.3 Fulfilment of the SFRs The following table shows the mapping of the SFRs to security functions of the TOE. TOE SFR / Security Function SF_AccessControl SF_Authentication SF_AssetProtection SF_TSFProtection SF_KeyManagement SF_CryptographicFunctions FIA_ATD.1/PACE x FIA_USB.1/PACE.PICC x FIA_UID.1/PACE x FIA_UAU.1/PACE x 11 TOE summary specification Page 164 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 TOE SFR / Security Function SF_AccessControl SF_Authentication SF_AssetProtection SF_TSFProtection SF_KeyManagement SF_CryptographicFunctions FIA_UAU.4/PACE.PICC x FIA_UAU.5/PACE.PICC x FIA_UAU.6/PACE.PICC x FTP_ITC.1/PACE.PICC x FPT_ITE.2/PACE x FMT_MTD.1/PACE.PICC x FMT_SMR.1/PACE.PICC x FDP_UCT.1/PACE x FDP_UIT.1/PACE x FIA_AFL.1/PIN x FIA_AFL.1/PUC x FIA_ATD.1 x FIA_UAU.1 x FIA_UAU.4 x FIA_UAU.5 x FIA_UAU.6 x FIA_UAU.6/CB x FIA_USB.1 x FIA_USB.1/CB x FIA_API.1 x FIA_API.1/CB x FMT_SMR.1 x x FDP_ACC.1/EF x FDP_ACC.1/MF_DF x FDP_ACC.1/TEF x FDP_ACC.1/SEF x FDP_ACC.1/KEY x FDP_ACF.1/EF x FDP_ACF.1/MF_DF x FDP_ACF.1/TEF x 11 TOE summary specification Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 165 of 173 TOE SFR / Security Function SF_AccessControl SF_Authentication SF_AssetProtection SF_TSFProtection SF_KeyManagement SF_CryptographicFunctions FDP_ACF.1/SEF x FDP_ACF.1/KEY x FDP_ACC.1/LC x FDP_ACF.1/LC x FMT_MSA.3 x FMT_SMF.1 x FMT_MSA.1/Life x FMT_MSA.1/SEF x FMT_MTD.1/PIN x FMT_MSA.1/PIN x FMT_MTD.1/Auth x FMT_MSA.1/Auth x FMT_MTD.1/NE x FCS_RNG.1 x x FCS_RNG.1/GR x FCS_RNG.1/PACE x FCS_CKM.1/DH.PACE.PICC x FCS_CKM.4/PACE.PICC x FCS_CKM.1/3TDES_SM x FCS_COP.1/PACE.PICC.ENC x FCS_COP.1/PACE.PICC.MAC x FCS_COP.1/COS.3TDES x FCS_COP.1/COS.CMAC x FCS_COP.1/COS.RMAC x FCS_COP.1/COS.AES x FCS_COP.1/CB.3TDES x FCS_COP.1/CB.RMAC x FCS_COP.1/CB.AES x FCS_COP.1/CB.CMAC x FCS_COP.1/CB.ELC x 11 TOE summary specification Page 166 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 TOE SFR / Security Function SF_AccessControl SF_Authentication SF_AssetProtection SF_TSFProtection SF_KeyManagement SF_CryptographicFunctions FCS_COP.1/CB.RSA x FCS_CKM.1/AES.SM x FCS_CKM.1/RSA x FCS_CKM.1/ELC x FCS_COP.1/SHA x FCS_COP.1/COS.RSA.S x FCS_COP.1/COS.RSA.V x FCS_COP.1/COS.ECDSA.S x FCS_COP.1/COS.ECDSA.V x FCS_COP.1/COS.RSA x FCS_COP.1/COS.ELC x FCS_COP.1.1/CB_HASH x FCS_CKM.4 x FIA_USB.1/LC x FIA_UID.1 x FIA_SOS.1 x FMT_MSA.3/LC x FTP_ITC.1/TC x x FDP_SDI.2 x FDP_RIP.1 x FDP_RIP.1/PACE.PICC x FPT_FLS.1 x x FPT_EMS.1 x FPT_EMS.1/PACE.PICC x FPT_TDC.1 x x FPT_ITE.1 x FPT_ITE.2 x FPT_TST.1 x Table 40 Mapping of SFRs to mechanisms of TOE 11 TOE summary specification Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 167 of 173 11.3.1 Correspondence of SRF and TOE mechanisms Each TOE security functional requirement is implemented by at least one TOE mechanism. In section 11.1 TOE Security Functions the implementation of the TOE security functional requirements is described in form of the TOE mechanism. 12 Glossary and Acronyms Page 168 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 12 Glossary and Acronyms 368 The terminology and abbreviations of Common Criteria version 3.1 [1], [2], [3], Revision 4 and the specification [21] apply. Abbreviation Term CAP Composed Assurance Package CC Common Criteria CCRA Arrangement on the Recognition of Common Criteria Certificates in the field of IT Security CM Configuration Management COS Card operating system CSP-QC Certification Service Provider for qualified certificates CVC Card verifiable certificate EAL Evaluation Assurance Level EF elementary file DF Folder, i.e. Application, Dedicated file and Application Dedicated file eHC Electronic health care card (elektronische Gesundheitskarte) eHCT Electronic Health Card Terminal eHPC Electronic professional card (elektronischer Heilberufsausweis) IC Integrated Circuit MF Master file OS Operating System OSP Organisational Security Policy PC Personal Computer PCD Proximity Coupling Device (as defined in [16] part 2) PICC Proximity Integrated Circuit Chip (as defined in [16] part 2) PKI Public Key Infrastructure PP Protection Profile SAR Security Assurance Requirement SCA Signature creation applications SCD Signature creation data SEF Structured elementary file SFP Security Function Policy SFR Security Functional Requirement SICP Secure integrated chip platform SMC-B Secure modul card type B SMC-K Secure modul card type K SMC-KT Secure modul card type KT SPD Security Problem Definition SSCD Secure signature-creation device SVD Signature verification data 12 Glossary and Acronyms Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 169 of 173 Abbreviation Term ST Security Target TEF transparent elementary file TOE Target of Evaluation TSF TOE Security Functionality TSFI TSF Interface 13 Bibliography Page 170 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 13 Bibliography Common Criteria [1] Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model; CCMB-2012-09-001, Version 3.1, Revision 4, September 2012 [2] Common Criteria for Information Technology Security Evaluation, Part 2: Security Functional Components; CCMB-2012-09-002, Version 3.1, Revision 4, September 2012 [3] Common Criteria for Information Technology Security Evaluation, Part 3: Security Assurance Requirements; CCMB-2012-09-003, Version 3.1, Revision 4, September 2012 [4] Common Methodology for Information Technology Security Evaluation, Evaluation Methodology; CCMB-2012-09-004, Version 3.1, Revision 4, September 2012 [5] AIS20: Functionality classes and evaluation methodology for deterministic random number generators, Version 2.1, 02.12.2011, Bundesamt für Sicherheit in der Informationstechnik [6] AIS31: Functionality classes and evaluation methodology for true (physical) random number generators, Version 2.1, 02.12.2011, Bundesamt für Sicherheit in der Informationstechnik [7] W. Killmann, W. Schindler, „A proposal for: Functionality classes for random number generators“, Version 2.0, September 18, 2011 [8] CC Supporting Document, Composite product evaluation for Smart Cards and similar devices, April 2012, Version 1.2, CCDB-2012-04-001 [9] Supporting Document Mandatory Technical Document: The Application of CC to Integrated Circuits, March 2009, Version 3.0, Revision 1, CCDB-2009-03-002 [10] Supporting Document Guidance, Smartcard Evaluation, February 2010, Version 2.0, CCDB- 2010-03-001 Protection Profiles [11] Protection Profile Security IC Platform Protection Profile developed by Atmel, Infineon Technologies AG, NXP Semiconductors, Renesas Technology Europe Ltd., STMicrocontrolles, Registered and Certified by Bundesamt für Sicherheit in der Informationstechnik (BSI) under the reference BSI-PP-0035, Version 1.0, 15.06.2007 [12] prEN 14169-2:2012: Protection profiles for secure signature creation device — Part 2: Device with key generation, BSI-CC-PP-0059 [13] prEN 14169-3:2012: Protection profiles for secure signature creation device — Part 3: Device with key import, BSI-CC-PP-0075 [14] prEN 14169-4:2012: Protection profiles for secure signature creation device — Part 4: Extension for device with key generation and trusted communication with certificate generation application, BSI-CC-PP-0071 [15] prEN 14169-5:2012: Protection profiles for secure signature creation device — Part 5: Extension for device with key generation and trusted communication with signature creation application, BSI-CC-PP-0072 [43] BSI-CC-PP-0082-V2 Common Criteria Protection Profile Card Operating System Generation 2 (PP COS G2), Version 1.9, 18th November 2014 13 Bibliography Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 171 of 173 Technical Guidelines and Specification [16] Technical Guideline TR-03110 Advanced Security Mechanisms for Machine Readable Travel Documents Part1 – eMRTDs with BAC/PACEv2 and EACv1, Part 2, Part 2 – Extended Access Control Version 2 (EACv2), Password Authenticated Connection Establishment (PACE),and Restricted Identification (RI), Part 3 – Common Specifications, TR-03110, version 2.10, 24.03.2012, Bundesamt für Sicherheit in der Informationstechnik (BSI) [17] Technical Guideline TR-03111 Elliptic Curve Cryptography, TR-03111, version 2.0, 28.08.2012, Bundesamt für Sicherheit in der Informationstechnik (BSI) [18] Technische Richtlinie TR-03114 Stapelsignatur mit dem Heilberufsausweis, BSI, Version: 2.0, 22.10.2007 [19] Technische Richtlinie TR-03116, eCard-Projekte der Bundesregierung, Version 3.18 vom 30.01.2014, Bundesamt für Sicherheit in der Informationstechnik (BSI) [20] Technische Richtlinie TR-03143 „eHealth G2-COS Konsistenz-Prüftool“ (in Vorbereitung) [21] Einführung der Gesundheitskarte, Spezifikation des Card Operating System (COS), Elektrische Schnittstelle, Version 3.7.0 vom 26.08.2014, gematik Gesellschaft für Telematikanwendungen der Gesundheitskarte GmbH einschließlich der Errata zu Release 1.4.0 Online-Rollout (Stufe 1) Erprobung und Produktivbetrieb führt zu Release 1.4.1 vom 02.10.2014 und 2. Errata zu Release 1.4.0 Online-Rollout (Stufe 1) Erprobung und Produktivbetrieb führt zu Release 1.4.2 vom 06.10.2014 [22] Einführung der Gesundheitskarte Spezifikation der elektronischen Gesundheitskarte eGK- Objektsystem, Version: 3.8.0 vom 26.08.2014, gematik Gesellschaft für Telematikanwendungen der Gesundheitskarte GmbH [23] Einführung der Gesundheitskarte Spezifikation des elektronischen Heilberufsausweises HBA- Objektsystem, 3.7.0 vom 21.02.2014, gematik Gesellschaft für Telematikanwendungen der Gesundheitskarte GmbH [24] Einführung der Gesundheitskarte Spezifikation der Secure Module Card SMC-B Objektsystem, Version 3.7.0 vom 26.08.2014, gematik Gesellschaft für Telematikanwendungen der Gesundheitskarte GmbH [25] Einführung der Gesundheitskarte Spezifikation der gSMC-K Objektsystem, Version 3.4.0 vom26.08.2014, gematik Gesellschaft für Telematikanwendungen der Gesundheitskarte GmbH [26] Einführung der Gesundheitskarte Spezifikation gSMC-KT Objektsystem, Version 3.4.0 vom26.08.2014, gematik Gesellschaft für Telematikanwendungen der Gesundheitskarte GmbH [27] Einführung der Gesundheitskarte Spezifikation Wrapper, Version 1.6.0 26.08.2014, 2014, gematik Gesellschaft für Telematikanwendungen der Gesundheitskarte GmbH [27a] Errata zu Release 1.4.2 Online-Rollout (Stufe 1) Erprobung und Produktivbetrieb, Release 1.4.3 [27b] 2. Errata zu Release 1.4.0, Online-Rollout (Stufe 1) Erprobung und Produktivbetrieb, Release 1.4.2 Cryptography [28] ISO/IEC 7816-3: 2006 (2nd edition), Identification cards — Integrated circuit cards with contacts —Part 3: Electrical interface and transmission protocols [29] ISO/IEC 7816-4: 2005 (2nd edition) Identification cards — Integrated circuit cards— Part 4: Organisation, security and commands for interchange 13 Bibliography Page 172 of 173 Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 [30] ISO/IEC 7816-8: 2004 (2nd edition) Identification cards — Integrated circuit cards— Part 8: Commands for security operations [31] ISO/IEC 9796-2:2010 Information technology -- Security techniques -- Digital signature schemes giving message recovery -- Part 2: Integer factorization based mechanisms [32] ISO/IEC 9797-1 Information technology – Security techniques – Message Authentication Codes (MACs) – Part 1: Mechanisms using a block cipher [33] Federal Information Processing Standards Publication 197, ADVANCED ENCRYPTION STANDARD (AES), U.S. DEPARTMENT OF COMMERCE/National Institute of Standards and Technology, November 26, 2001 [34] PKCS #1: RSA Cryptography Standard, RSA Laboratories, Version 2.2, October 27, 2012 (http://www.rsa.com/rsalabs/node.asp?id=2125) [35] PKCS #3: Diffie-Hellman Key-Agreement Standard, An RSA Laboratories Technical Note, Version 1.4, Revised November 1, 1993 [36] Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication, NIST Special Publication 800-38B, National Institute of Standards and Technology, May 2005 [37] Federal Information Processing Standards Publication 180-4 SECURE HASH STANDARD U.S. DEPARTMENT OF COMMERCE/National Institute of Standards and Technology, 2011 February, 11 [38] NIST SP 800-67, Recommandation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, National Institute of Standards and Technology [39] American National Standard X9.62-2005, Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA), November 16, 2005 [40] American National Standard X9.63-2001, Public Key Cryptography for the Financial Services Industry, Key Agreement and Key Transport Using Elliptic Curve Cryptography, November 16, 2005 [41] Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation, RFC 5639, March 2010, http://tools.ietf.org/html/rfc5639 [42] ANSI X9.62 Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA), 2005 Other Sources [43] ISO 14443, Identification cards – Contactless integrated circuit(s) cards – Proximity cards, 2000 [44] ISO 7498-2 (1989): ‘Information processing systems - Open Systems Interconnection - Basic Reference Model - Part 2: Security Architecture’ [45] Law Governing Framework Conditions for Electronic Signatures of 16 May 2001 (Federal Law Gazette I page 876), last amended by Article 4 of the Act of 17 July 2009 (Federal Law Gazette I page 2091) [46] Ordinance on Electronic Signature of 16 November 2001 (Federal Law Gazette I page 3074), last amended by the Act of 15 November 2010 (Federal Law Gazette I page 2631) [47] Security Target Lite M7893 B11 - Version 1.4, December 2013, BSI-DSZ-CC-0879-2014- MA-01 Additional references [48] Joint Interpretation Library: PP0084: Changes and Compliance to PP0035 and Transition Phase, JIL application note on the transition from BSI-CC-PP-0035-2007-2007 to BSI-CC- PP-0084-2014, Version 1.1, August 2014 13 Bibliography Security Target Lite STARCOS 3.6 COS C1, V1.5/31.07.15 Page 173 of 173 [49] Protection Profile Security IC Platform Protection Profile with Augmentation Packages developed by Inside Secure Infineon Technologies AG NXP Semiconductors Germany GmbH STMicroelectronics, Registered and Certified by Bundesamt für Sicherheit in der Informationstechnik (BSI) under the reference BSI-CC-PP-0084-2014, Version 1.0