NXP Secure Smart Card Controller P6021y VA Security Target Lite Rev. 1.1 — 14 June 2016 Evaluation document BSI-DSZ-CC-0981 PUBLIC Document information Information Content Keywords CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+, P6021y VA, P6021M VA Abstract Security Target Lite of the NXP Secure Smart Card Controller P6021y VA, which is developed and provided by NXP Semiconductors according to the Common Criteria for Information Technology Security Evaluation Version 3.1 at Evaluation Assurance Level 5 augmented for P6021M VA. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 2 / 69 Revision history Revision number Date Description 1.1 14.06.2016 Derived from P6021y VA Security Target v1.1 NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 3 / 69 1 ST Introduction This chapter is divided into the following sections: "ST Reference", "TOE Reference", "TOE Overview" and "TOE Description". 1.1 ST Reference “NXP Secure Smart Card Controller P6021y VA, Security Target Lite, NXP Semiconductors, Rev. 1.1, 14 June 2016”. 1.2 TOE Reference The TOE is named "NXP Secure Smart Card Controller P6021y VA including IC Dedicated Software". In this document the TOE is abbreviated to NXP Secure Smart Card Controller P6021y VA. 1.3 TOE Overview 1.3.1 Configuration of the TOE The TOE is configurable to P6021M VA. 1.3.2 Usage and major security functionality of the TOE The P6021y VA is composed of the IC hardware platform of NXP Secure Smart Card Controller P6021y VA, the IC Dedicated Software, and the documentation describing the Instruction Set and the usage. The P6021y VA is delivered with a customer specific Security IC Embedded Software. The IC hardware platform of NXP Secure Smart Card Controller P6021y VA is a microcontroller incorporating a central processing unit, memories accessible via a Memory Management Unit, cryptographic coprocessors, other security components and two communication interfaces. The central processing unit supports a 32-/24-/16-/8-bit instruction set optimized for smart card applications, which is a super set of the 80C51 family instruction set. The first and in some cases the second byte of an instruction are used for operation encoding. On-chip memories are ROM, RAM and EEPROM. The non- volatile EEPROM can be used as data or program memory. It consists of high reliable memory cells, which guarantee data integrity. The EEPROM is optimized for applications requiring reliable non-volatile data storage for data and program code. Dedicated security functionality protects the contents of all memories. The IC Dedicated Software for NXP Secure Smart Card Controller P6021y VA comprises IC Dedicated Test Software for test purposes and IC Dedicated Support Software. The IC Dedicated Support Software consists of Boot-ROM Software which controls the boot process of the hardware platform and Plain Firmware Operating System (FOS-Plain) which can be called by the Security IC Embedded Software. The FOS-Plain provides an interface for programming of the internal EEPROM memory, which is mandatory for use by the Security IC Embedded Software when programming the EEPROM memory. The documentation includes a Product Data Sheet, an Instruction Set, a Guidance and Operation Manual, a Wafer and delivery specification and a Firmware Interface Specification Product data sheet addendum. This documentation comprises a description of the architecture, the secure configuration and usage of the IC hardware platform and the IC Dedicated Software by the Security IC Embedded Software. The security functionality of the P6021y VA is designed to act as an integral part of a complete security system in order to strengthen the design as a whole. Several security mechanisms are completely implemented in and controlled by the P6021y VA. Other NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 4 / 69 security mechanisms allow for configuration or even require handling of exceptions by the Security IC Embedded Software. The different CPU modes and the Memory Management Unit support the implementation of multi-application projects using the P6021y VA. A Security IC must provide high security in particular when being used in the banking and finance market, in electronic commerce or in governmental applications because the P6021y VA is intended to be used in a potential insecure environment. Hence the P6021y VA shall maintain • the integrity and the confidentiality of code and data stored in its memories, • the different CPU modes with the related capabilities for configuration and memory access and • the integrity, the correct operation and the confidentiality of security functionality provided by the P6021y VA. This is ensured by the construction of the P6021y VA and its security functionality. NXP Secure Smart Card Controller P6021y VA basically provides a hardware platform for an implementation of a smart card application with • functionality to calculate the Data Encryption Standard (Triple-DES) with up to three keys, • functionality to calculate the Advanced Encryption Standard (AES) with different key lengths, • support for large integer arithmetic operations like multiplication, addition and logical operations, which are suitable for public key cryptography (e.g. RSA or ECC), • a True Random Number Generator, • memory management control, • cyclic redundancy check (CRC) calculation, • ISO/IEC 7816 contact interface with UART, and • ISO/IEC 14443 A contactless interface supporting. In addition, several security mechanisms are implemented to ensure proper operation as well as integrity and confidentiality of stored data. For example, this includes security mechanisms for memory protection and security exceptions as well as sensors, which allow operation under specified conditions only. Memory encryption is used for memory protection and chip shielding is added to the chip. Note: The NXP Secure Smart Card Controller P6021y VA contains the implementation for the Physical Unclonable Function (PUF), and Hardware Post Delivery Configuration (Hardware PDC) functionality. However, this functionality is disabled permanently and is not in the scope of evaluation. Note also that the Firmware Operating System of the P6021y VA contains MIFARE Plus MF1PLUSx0 and MIFARE DESFire EV1 software. However, MIFARE Plus MF1PLUSx0 is enabled with only security level 1 and MIFARE Plus MF1PLUSx0 with security level 2 and 3 is disabled permanently. MIFARE DESFire EV1 software is disabled permanently. Note: Large integer arithmetic operations are intended to be used for calculation of asymmetric cryptographic algorithms. Any asymmetric cryptographic algorithm utilizing the support for large integer arithmetic operations has to be implemented in the Security IC Embedded Software. Thus, the support for large integer arithmetic operations itself does not provide security functionality like cryptographic support. The Security IC Embedded Software implementing an asymmetric cryptographic algorithm is not included in this evaluation. Nevertheless the support for large integer arithmetic operations is part of the Security IC and therefore a security relevant component of the P6021y VA, that must resist to the attacks mentioned in this Security Target and that must operate correctly as specified in the data sheet. The same scope of evaluation is applied to the CRC calculation. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 5 / 69 1.3.3 TOE Type The TOE NXP Secure Smart Card Controller P6021y VA is provided as IC hardware platform for various operating systems and applications with high security requirements. 1.3.4 Required non-TOE hardware/software/firmware None 1.4 TOE Description 1.4.1 Physical Scope of TOE NXP Secure Smart Card Controller P6021y VA is manufactured in an advanced 90nm CMOS technology (85nm using optical shrink). The block diagram of the IC hardware platform of P6021y VA is depicted in Fig. 1. Figure 1. Block Diagram of NXP Secure Smart Card Controller P6021y VA The P6021y VA contains the IC hardware platform and the IC Dedicated Software which is composed of IC Dedicated Test Software and IC Dedicated Support Software. All other software is called Security IC Embedded Software. The Security IC Embedded Software is not part of the P6021y VA. This Security Target claims conformance to the assurance package EAL5 augmented for the P6021y VA. Please refer Section 2.2 for details. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 6 / 69 1.4.1.1 TOE components The TOE components of NXP Secure Smart Card Controller P6021y VA are listed in Table 1. Table 1. TOE Components for P6021y VA Type Name Release Date Form of delivery IC Hardware NXP Secure Smart Card Controller P6021y VA VA 19 February 2015 wafer, module, inlay, package (dice have nameplate 9071C) Security IC Dedicated Test Software Test-ROM Software 10.15 10 December 2014 Test-ROM on the chip acc. to 9071A_LD005_TESTROM_v1 _btos_10v15_fos_Cv1.hex Boot-ROM Software 10.15 10 December 2014 Boot-ROM on the chip acc. to 9071A_LD005_TESTROM_v1 _btos_10v15_fos_Cv1.hex Security IC Dedicated Support Software Firmware Operating System 0C.11 09 December 2014 Firmware Operating System on the chip acc. to 9071A_LD005_ TESTROM_v1_btos_10v15_ fos_Cv1.hex Document Product Data Sheet SmartMX2 family P6021y VA, Secure high-performance smart card controller, NXP Semiconductors, Document Number 2923** Electronic Document Document Instruction Set for the SmartMX2 family, Secure smart card controller, NXP Semiconductors, Document Number 1478** Electronic Document Document Information on Guidance and Operation, NXP Secure Smart Card Controller P6021y VA, NXP Semiconductors, Document Number 2999** Electronic Document Document Product data sheet addendum - SmartMX2 P6021y VA, Wafer and delivery specification, NXP Semiconductors, Document Number 2958** Electronic Document Document Product Data Sheet Addendum - SmartMX2P6021y VA family, Firmware Interface Specification, NXP Semiconductors, Document Number 3186** Electronic Document 1.4.2 Evaluated configurations The NXP Secure Smart Card Controller P6021y VA can be delivered with various configuration options as described in this section. The configuration options are divided into two groups; major configuration options and minor configuration options. 1.4.2.1 Major configuration options The TOE P6021y VA has only one major configuration option: P6021M VA. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 7 / 69 The major configuration P6021M VA is equipped with both the ISO/IEC 7816 contact interface and the ISO/IEC 14443 contactless interface. The major configuration P6021M VA is provided with several minor configuration options, which are introduced in Section 1.4.2.2. The major configuration P6021M VA can be selected via Order Entry Form [13] by selecting value “M: MIFARE Classic implementation” of “MIFARE TM implementations Convergence Selection” option. 1.4.2.2 Minor configuration options The minor configuration options for NXP Secure Smart Card Controller P6021y VA can be selected by the customer via Order Entry Form [13]. The Order Entry Form identifies the minor configuration options, which are supported by a major configuration out of those introduced in Section 1.4.2.1. The evaluated minor configuration options for NXP Secure Smart Card Controller P6021y VA are listed in Table 2. Table 2. Evaluated minor configuration options for NXP Secure Smart Card Controller P6021y VA Name Value Description EEPROM Memory Size • 80K EEPROM memory • 40K EEPROM memory • xx EEPROM memory - where xx is a value in the range [12K - 80K] and xx is a multiple of 4K Defines the EEPROM memory size. The EEPROM size is set in the Security Row. Interface Selection (x = D) • D: Dual Interface Selection of both the ISO/IEC 7816 contact interface and the ISO/IEC 14443 contactless interface Contactless Communication Parameters • ATQ0 Value • ATQ1 Value • SAK Value • TA Value Defines contactless communication protocol parameters. ROM read instructions executed from EEPROM allowed • YES • NO Instructions executed from EEPROM are allowed or not to read ROM contents. ROM read instructions by Copy Machine allowed • YES • NO Read access by Copy Machine to ROM is allowed or not. EEPROM read instructions by Copy Machine allowed • YES • NO Read access by Copy Machine to EEPROM is allowed or not. Code execution from RAM allowed • YES • NO Code execution from RAM allowed or not. Activation of 'Card Disable' feature allowed • YES • NO When the 'Card Disable' feature is allowed, the TOE can be locked completely. Once set by the Security IC Embedded Software, execution of the Security IC Embedded Software is inhibited after the next reset. EEPROM application content erase allowed • YES • NO Erase of application content of EEPROM allowed or not. EDATASCALE specification • EDATA size will be EDATASCALE * 16 bytes This value determines the size of the memory area available for the extended stack pointer. Default is 10h. Inverse EEPROM Error Correction Attack Detection activated • YES • NO If inverse error correction is activated the detection probability of fault injections to the EEPROM can be increased. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 8 / 69 Name Value Description Access to additional general purpose I/O pads TP1 and TP2 allowed in System Mode • YES • NO Additionally 2 general purpose I/O pads (TP1/TP2) can be accessed by the application OS. Selection of reset value for UART CRC algorithm • ISO13239/ HDLC • de facto PC/SC Selection of CRC algorithm for ISO7816 enhanced protocol support. Start-up with low CPU clock enabled • YES • NO Start-Up with low CPU clock to enable specific low power applications. If this option is enabled the ISO start-up timing is not met. RunMode enabled (select 'no' for ISO/IEC 7816 compliance) • YES • NO Special start-up behavior in order to support a start-up with: • RST_N pad forced to LOW or not connected • CLK pad forced HIGH or not connected Allow simultaneous operation of ISO 7816 and ISO 14443 applications • YES • NO Disables the Low Frequency Sensor to allow parallel operation via contact and contactless interfaces. The Low Frequency Sensor is disabled only when the CPU is free- running or runs at an internal clock. Chip Health mode enabled • YES • NO Activation of read-out of IC identification items and start of built-in self test and ident routines is enabled or not. L_A/L_B input capacitance configuration • 17 pF typical for class 1 (ID1) antennas (default) • 69 pF typical for class 2 ('half ID1') antenna • 56 pF typical for subset of class2 antenna ("3/4 ID1") Additional capacitance between L_A/L_B required meeting resonance frequency at ID1/2 operation. UID options • double UID, seven bytes • single FNUID, four bytes UID selection between single FNUID (four bytes, using the non-unique and revolving xFh range of ISO/IEC 14443) and double UID contactless communication protocol • proprietary protocol with bit anticollision • T=CL protocol with bit anticollision Selection of contactless communication protocol between proprietary protocol with bit anticollision (compliant to ISO/ IEC 14443 part 3) and T=CL protocol with bit anticollision (compliant to ISO/IEC 14443 part 3 and 4) In addition, NXP Secure Smart Card Controller P6021y VA provides the minor configuration options listed in Table 3 for MIFARE Plus MF1PLUSx0 with only security level 1 enabled. Functionality of MIFARE Plus MF1PLUSx0 security level 1 provided by the IC Dedicated Software does not implement any Security Functional Requirement and is therefore not in the scope of the evaluation. It does not interfere with the security functionality provided by the IC hardware platform. Table 3. Additional minor configuration options for NXP Secure Smart Card Controller P6021y VA Name Value Description MIFARE Classic implementation subselection specify: version and nominal user memory for MIFARE implementation • MIFARE Classic 1K (MC1) • MIFARE Classic 4K (MC4) • MIFARE Classic functionality disabled MIFARE Plus MF1PLUSx0 in security level 1 is also referred to as MIFARE Classic (MCx). It can be selected in two different EEPROM size configurations 1k Bytes (MC1) and 4k Bytes (MC4). These configurations do not implement any Security Functional Requirement of MIFARE Plus MF1PLUSx0 and are not in the scope of the evaluation. They do not interfere with the security functionality provided by the IC hardware platform. Note that configuration 'MIFARE Classic functionality disabled' does not contain MIFARE Classic. In this configuration MIFARE Classic is disabled permanently. The protocol strength of MIFARE Classic is not intended to guarantee protection of data assets. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 9 / 69 Name Value Description MIFARE Classic implementation subselection: Specify - in case of above MC1 or MC4 selection - the MIFARE Classic Sector Trailer Initialization compliance • MIFARE Classic MF1S50/70 (default) • SmartMX P5 family MIFARE Classic See the Data Sheet [9] for details on all minor configuration options listed in Table 2 and Table 3. 1.4.2.3 Evaluated package types A number of package types are supported for each major configuration of the P6021y VA. The commercial types are named according to the following format. • P60Deeeypp(p)/9Arrff(o) for all allowed configurations of EEPROM size range The commercial type name of each major configuration varies with EEPROM size range as indicated by the variable eee, with the package type as indicated by the variable pp and with the Security IC Embedded Software as indicated by the variables rr and ff. Variables y is the Emulation Configuration identifier and o the size of EEPROM area for firmware emulation. The number 9 is used as Fab identifier and A references to the silicon Version also available at major configuration naming as VA. The variables are replaced according to the rules in Table 4. Table 4. Variable definitions for commercial type names Variable Definition Indication of the Non-Volatile memory size in KB eee = 081: For example: 80 KByte EEPROM implemented. eee This “eee” figure may be increased by “+1”, “+2” or “+3” in case of a different family member with same Non-Volatile memory size. See the Data Sheet [9] for details on all Non-Volatile memory size configuration. y Emulation Configuration identifier (y = M) pp(p) Package delivery type (alpha numeric, last character optional), e.g. 'A4' for MOB4 module. rr ROM code number, which identifies the ROM mask. ff FabKey number, which identifies the EEPROM content at TOE delivery. (o) Size of EEPROM area for firmware emulation, e.g. '2' 2 KByte MIFARE Plus Emulation, optional for Dual Interface Types. In case no firmware emulation is activated for a commercial type this character is left blank. For a detailed description of the package type names please refer to [12]. Table 5 depicts the package types, which are supported in this Security Target, and assigns these to the major configurations. The two characters in each entry of the table stand for the variable pp, and identify the package type. An empty cell means that the Security Target does not support the respective package type for the corresponding major configuration. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 10 / 69 Table 5. Supported Package Types P60DeeeP P60DeeeM Description [1] Ux Wafer not thinner than 50 μm (The string “x” in “Ux” stands for a single capital letter or an identifier which determines the released wafer treatment variation: e.g. UA, U15, U75) Xx Module (Contact, Contactless, Dual Interface) (The string “x” in” Xx” stands for a single capital letter or an identifier which determines the released package variation: e.g. XA, X21, XQ6) An MOB Module (Contactless) (The number "n" in "An" stands for a number which identifies the released package type: e.g. A4, A6, A10) Ax Inlay (Contactless) (The string "x" in "Ax" stands for a single capital letter or an identifier which determines both, the inlay type and the package type inside the inlay: e.g. AC, A2F) [1] Package type descriptions consist of in total 2 or (optionally) 3 digits: a preceding main type letter (e.g. U, X, A) and an identifier which could consist of number(s) and letter(s). For example, commercial type name P60D081MX0/9Arrff2 denotes major configuration P6021M VA and 84 KB EEPROM size, supporting 2 KBytes of EEPROM for firmware emulation and PDM1.1 dual interface smart card module. The characters `rr' and `ff' are individual for each customer product. The package types do not influence the security functionality of the P6021y VA. They only define which pads are connected in the package and for what purpose and in which environment the chip can be used. Note that the security of the P6021y VA is not dependent on which pad is connected or not - the connections just define how the product can be used. If the P6021y VA is delivered as wafer the customer can choose the connections on his own. Security during development and production is ensured for all package types listed above, for details refer to Section 1.4.4. The commercial type name identifies major configuration and package type of the P6021y VA as well as the Security IC Embedded Software. However, the commercial type name does not itemize the minor configuration options of the P6021y VA, which are introduced in Section 1.4.2.2. Instead, minor configuration options are identified in the Order Entry Form, which is assigned to the ROM code number and the FabKey number of the commercial type name. 1.4.3 Logical Scope of TOE 1.4.3.1 Hardware description The CPU of the TOE NXP Secure Smart Card Controller P6021y VA supports a 32-/24-/16-/8-bit instruction set and distinguishes five CPU modes, which are summarized in Table 6. Table 6. CPU modes of the TOE Super System Mode System Mode User Mode Boot Mode Test Mode Firmware Mode System Mode User Mode Boot Mode, Test Mode and Firmware Mode are sub-modes of the so-called Super System Mode. These three modes are not available to the Security IC Embedded Software; they are reserved for the IC Dedicated Software. The IC Dedicated Software is composed of IC Dedicated Test Software and IC Dedicated Support Software (Boot- ROM Software and Firmware Operating System) as introduced in Section 1.4.1. The three software components are mapped one-to-one to the three CPU modes: In Boot NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 11 / 69 Mode the TOE executes the Boot-ROM Software, in Test Mode the TOE executes the IC Dedicated Test Software and in Firmware Mode the TOE executes the Firmware Operating System. Please note that the Super System Mode is not a mode on its own: When the TOE is in Super System Mode, it is always either in Boot Mode, Test Mode or Firmware Mode. The TOE is able to control two different logical phases. After production of the Security IC every start-up or reset completes with Test Mode and execution of the IC Dedicated Test Software. The Test Mode is disabled at the end of the production test. Afterwards, every start-up or reset ends up in System Mode and execution of the Security IC Embedded Software. In case the minor configuration option 'Chip Health/Ident Mode' is enabled, during the boot process routines either starting built-in self tests checking the functional integrity of the TOE or sending back identification items of the TOE can be activated by the user. System Mode and User Mode are available to the developer of the Security IC Embedded Software. System Mode has unlimited access to the hardware components available to the Security IC Embedded Software. User Mode has restricted access to the CPU, specific Special Function Registers and the memories depending on the access rights granted by software running in System Mode. The hardware components are controlled by the Security IC Embedded Software via Special Function Registers. Special Function Registers are interrelated to the activities of the CPU, the Memory Management Unit, interrupt control, I/O configuration, EEPROM, timers, UART, the contactless interface and the coprocessors. The TOE provides two types of interrupts: (i) exception interrupts, called 'exception' in the following and (ii) event interrupts, called 'interrupts' in the following. Exceptions and interrupts each force a jump to a specific fixed vector address in the ROM. Any exception and interrupt can therefore be controlled and guided by a specific part of the Security IC Embedded Software. In addition, the TOE provides eight firmware vectors (FVEC) and 32 system call vectors (SVEC). These vectors have to be explicitly called by the Security IC Embedded Software. A jump to a firmware vector forces Firmware Mode and starts execution of the Firmware Operating System, a jump to a system call vector forces System Mode. The Watchdog timer is intended to abort irregular program executions by a time-out mechanism and is enabled and configured by the Security IC Embedded Software. Table 7. System Resources of P6021y VA Application RAM Major Configuration Application- ROM [kBytes] Test-ROM [kBytes] CXRAM [Bytes] FXRAM [Bytes] FOS-RAM [Bytes] EEPROM [kBytes] P6021M VA 384 128 6656 2688 576 range from 12 to 80 The TOE incorporates memory types ROM, RAM and EEPROM (see Table 7 for memory sizes). Access control to all three memory types is enforced by a Memory Management Unit. The Memory Management Unit partitions each memory into two parts: • ROM is partitioned in Application-ROM and Test-ROM (see Table 7). Application-ROM is reserved for the Security IC Embedded Software and Test-ROM reserved for the IC Dedicated Software. Note that the ROM size is displayed as Application-ROM size in the block diagram in Fig. 1 because only Application-ROM is available to the Security IC Embedded Software, • RAM is partitioned in Application-RAM, and FOS-RAM (see Table 7). Application-RAM is reserved for the Security IC Embedded Software, and FOS-RAM for the Firmware Operating System part of the IC Dedicated Support Software, • EEPROM is partitioned into the available EEPROM for the Security IC Embedded Software and the remaining part: – 512 Bytes of the EEPROM are always reserved for the manufacturer area, NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 12 / 69 – 1024 Bytes of the EEPROM are always reserved for IC Dedicated Support Software for FOS control data, – the IC Dedicated Support Software contains functionality for programming the user EEPROM which must be called by the Security IC Embedded Software. Therefore the IC Dedicated Support Software has access also to the EEPROM area which is allocated to the Security IC Embedded Software, the separation between user data and NXP firmware data is guaranteed by means of a firewall. In Test Mode the CPU has unrestricted access to all memories. In Boot Mode and Firmware Mode access is limited to the Test-ROM, the manufacturer area of the EEPROM, FOS control data in EEPROM as well as the configured part of FOS-RAM. All other parts of the memories are accessible in System Mode and User Mode, namely the Application-ROM, Application-RAM and the larger parts of EEPROM. User Mode is further restricted by the Memory Management Unit, which can be configured in System Mode. Application-RAM is further split in two parts. These are general purpose RAM (CXRAM) and FXRAM (associated to the Fame2 coprocessor). Please refer to Table 7 for further details about the size of CXRAM. Both parts are accessible to the CPU, but the Fame2 coprocessor can only access the FXRAM. The Fame2 coprocessor can access the FXRAM without control of access rights by the Memory Management Unit. Since the Memory Management Unit does not control accesses of the Fame2 coprocessor, software which has access to the Fame2 coprocessor implicitly has access to the FXRAM. The Triple-DES coprocessor supports single DES and Triple-DES operations. Only Triple-DES is in the scope of this evaluation, in 2-key or 3-key operation with two/three 56-bit keys (112-/168-bit). The AES coprocessor supports AES operation with three different key lengths of 128, 192 or 256 bit. The Fame2 coprocessor supplies basic arithmetic functions to support implementation of asymmetric cryptographic algorithms by the Security IC Embedded Software. The random number generator provides true random numbers without pseudo random calculation. The CRC coprocessor provides CRC generation polynomial CRC-16 and CRC-32. The copy machine supports a mechanism to transfer data between specific Special Function Registers as well as memories without interaction of the CPU. The TOE operates with a single external power supply of 1.8 V, 3 V or 5 V nominal. Alternatively the TOE can be supplied via the RF interface by inductive coupling. The maximum external clock frequency used for synchronization of the ISO/IEC 7816 communication is 10 MHz nominal, the CPU and all coprocessors are supplied exclusively with an internally generated clock signal which frequency can be selected by the Security IC Embedded Software. The TOE provides power saving modes with reduced activity. These are named IDLE Mode and SLEEP Mode, of which the latter one includes CLOCK STOP Mode. The TOE protects secret data, which are stored to and operated by the TOE, against physical tampering. A memory encryption is added to the memories RAM, ROM and EEPROM. EEPROM double read function is included in this memory to check data consistency during EEPROM read. Chip shielding is added in form of active and passive shield over logic and memories. Sensors in form of light, voltage, temperature and frequency sensors are distributed over the chip area. The security functionality of the IC hardware platform is mainly provided by the TOE, and completed by the Security IC Embedded Software. This causes dependencies between the security functionality of the TOE and the security functionality provided by the Security IC Embedded Software. 1.4.3.2 Software description Operating system and applications of a Security IC are developed by the customers and included under the heading Security IC Embedded Software. The Security IC Embedded Software is stored in the Application-ROM and/or in the Application-EEPROM and is not NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 13 / 69 part of the TOE. The Security IC Embedded Software depends on the usage of the IC hardware platform. The IC Dedicated Test Software of the TOE P6021y VA are stored to the Test-ROM and are used by the manufacturer of the Security IC during production test. The test functionality is disabled before the TOE is delivered (operational use of the Security IC) by disabling the Test Mode of the CPU in hardware. The IC Dedicated Test Software is developed by NXP and embedded in the Test-ROM. The IC Dedicated Test Software includes the test operating system, test routines for the various blocks of the circuitry, control flags for the status of the EEPROM's manufacturer area and shutdown functions to ensure that security relevant test routines cannot be executed illegally after phase 3. The IC Dedicated Support Software of the P6021y VA is stored to the Test-ROM and consists of two parts. • The Boot-ROM Software, which is executed during start-up or reset of the P6021y VA, i.e. each time when the P6021y VA powers up or resets. It sets up the P6021y VA and its basic configuration to ensure the defined initial values. • The Firmware Operating System provides an interface for the Security IC Embedded Software. There are several FVECs defined, namely FVEC0.x, FVEC1.x, FVEC2.x, and FVEC7.x. The letter 'x' is a placeholder for the sub functions of the FVECs. 'x' can be a number between 1 and 255. Please note not all sub numbers are valid. Therefore please refer to [14] for a detailed description of the FVEC interface and all sub functions. – FVEC0.x: This interface establishes the contactless communication according to ISO/IEC 14443 for the Security IC Embedded Software. Furthermore it provides sub functions to enable MIFARE Classic Software. – FVEC1.x: This interface is used to access the EEPROM owned by MIFARE Plus MF1PLUSx0 when in security level 1 or security level 2. MIFARE Plus MF1PLUSx0 in security level 1 or security level 2 does not implement any Security Functional Requirement and therefore FVEC1.x is not in the scope of the evaluation. – FVEC2.x: This interface is used to read/clear the attack detector status and to read the error counter value. – FVEC7.x: This interface implements programming of the internal EEPROM memory, which is mandatory for use by the Security IC Embedded Software when programming the EEPROM memory. The Emulation Firmware Operating System includes the MIFARE Classic Software, which is started by an FVEC call of the Security IC Embedded Software, as described above. • In addition the IC Dedicated Support Software can be used via an FVEC0.x call to establish the contactless communication according to ISO/IEC 14443 for the Security IC Embedded Software. Please refer to [9] for more information. • The execution of the Firmware Operating System is separated by security mechanisms implemented in the hardware including the firewall separation of the Firmware Mode controlling the access to memories and Special Function Registers as configured in hardware or by the Security IC Embedded Software. • The P6021y VA is always delivered with a Firmware Operating System. The Firmware Operating System of the P6021y VA includes the control of hardware related functionality, the resource configuration functionality, and the MIFARE Plus MF1PLUSx0 software which is enabled with only security level 1. Note that MIFARE Plus MF1PLUSx0 software with only security level 1 enabled is not in the scope of the evaluation. The following figure shows the logical boundary of the hardware platform (see also Fig. 1) with the IC Dedicated Software of the TOE. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 14 / 69 Figure 2. Logical boundary of the TOE P6021y VA 1.4.3.3 Documentation The following documentation is available for the P6021y VA: • The data sheet "Product Data Sheet SmartMX2 family P6021y VA, Secure high- performance smart card controller, NXP Semiconductors, Document Number 2923** " [9] contains a functional description and guidelines for the use of the security functionality, as needed to develop Security IC Embedded Software. • The instruction set of the CPU is described in "Instruction Set for the SmartMX2 family, Secure smart card controller, NXP Semiconductors, Document Number 1478**" [10]. • The manual "Information on Guidance and Operation, NXP Secure Smart Card Controller P6021y VA, NXP Semiconductors, Document Number 2999**" [11] describes aspects of the program interface and the use of programming techniques to improve the security. • The wafer and delivery specification "Product data sheet addendum - SmartMX2 P6021y VA, Wafer and delivery specification, NXP Semiconductors, Document Number 2958** " [12] describes physical identification of the P6021y VA and the secure delivery process. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 15 / 69 • The FVEC interface of the IC Dedicated Support Software is described in "Product Data Sheet Addendum - SmartMX2P6021y VA family, Firmware Interface Specification, NXP Semiconductors, Document Number 3186** " [14]. 1.4.4 Security during development and production The Security IC product life-cycle is scheduled in phases as introduced in the PP [6]. IC Development as well as IC Manufacturing and Testing, which are phases 2 and 3 of the life-cycle, are part of the evaluation. Phase 4 the IC Packaging is also part of the evaluation. The Security IC is delivered at the end of phase 3 or phase 4 in the life-cycle. The development and production environment of the TOE ranges from phase 2 to TOE Delivery. With respect to Application Note 3 in [6] the TOE supports the authentic delivery using the "Chip Health/Ident Mode" and the FabKey feature. For further details on these features please refer to the data sheet [9] and the guidance and operation manual [11]. During the design and the layout process only people involved in the specific development project for an IC have access to sensitive data. Different people are responsible for the design data and for customer related data. The production of the wafers includes two different steps regarding the production flow. In the first step the wafers are produced with the fixed masks independent of the customer. After that step the wafers are completed with the customer specific mask, including the ROM Code, and the remaining mask set. The test process of every die is performed by a test centre of NXP. Delivery processes between the involved sites provide accountability and traceability of the TOE. NXP embeds the dice into modules, inlays or packages based on customer demand. Information about non-functional items is stored on magnetic/optical media enclosed with the delivery or the non-functional items are physically marked. In summary, the TOE can be delivered in four different forms, which are • dice on wafers • smartcard modules on a module reel • inlays • packaged devices in tubes or reels The availability of major configuration options of the TOE in package types is detailed in Section 1.4.2.3. 1.4.5 TOE intended usage The end-consumer environment of the P6021y VA is phase 7 of the Security IC product life-cycle as defined in the PP [6]. In this phase the Security IC product is in usage by the end-consumer. Its method of use now depends on the Security IC Embedded Software. The Security ICs including the P6021y VA can be used to assure authorized conditional access in a wide range of applications. Examples are identity cards, Banking Cards, Pay- TV, Portable communication SIM cards, Health cards and Transportation cards. The end-user environment covers a wide spectrum of very different functions, thus making it difficult to monitor and avoid abuse of the P6021y VA. The P6021y VA is intended to be used in an insecure environment, which does not protect against threats. The device is developed for most high-end safeguarded applications, and is designed for embedding into chip cards according to ISO/IEC 7816 [16] and for contactless applications according to ISO/IEC 14443 [17]. Usually a Security IC (e.g. a smartcard) is assigned to a single individual only, but it may also be used by multiple applications in a multi-provider environment. Therefore the P6021y VA might store and process secrets of several systems, which must be protected from each other. The P6021y VA then must meet security requirements for each single security module. Secret data shall be used as input for calculation of authentication data, calculation of signatures and encryption of data and keys. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 16 / 69 In development and production environment of the P6021y VA the Security IC Embedded Software developer and system integrators such as the terminal software developer may use samples of the P6021y VA for their testing purposes. It is not intended that they are able to change the behaviour of the Security IC in another way than an end-consumer. The user environment of the P6021y VA ranges from TOE delivery to phase 7 of the Security IC product life-cycle, and must be a controlled environment up to phase 6. Note: The phases from TOE Delivery to phase 7 of the Security IC Product life-cycle are not part of the P6021y VA construction process in the sense of this Security Target. Information about these phases is just included to describe how the P6021y VA is used after its construction. Nevertheless such security functionality of the P6021y VA, that is independent of the Security IC Embedded Software, is active at TOE Delivery and cannot be disabled by the Security IC Embedded Software in the following phases. 1.4.6 Interface of the TOE The electrical interface of the P6021y VA are the pads to connect the lines power supply, ground, reset input, clock input, serial communication pads I/O1 and depending on a minor configuration option TP1 and TP2, as well as two pads (called LA and LB) for the antenna of the RF interface. Communication with the P6021y VA can be established via the contact interface through the ISO/IEC 7816 UART or direct usage of the I/O ports. Contactless communication is done via the contactless interface unit (CIU) compatible to ISO/IEC 14443. The logical interface of the P6021y VA depends on the CPU mode and the associated software. • In Boot Mode the Boot-ROM Software is executed. Only in case the minor configuration option 'Chip Health/Ident Mode' is enabled, starting of built-in self test routines and read-out of TOE identification items is supported. If this minor configuration option is disabled the Boot-ROM Software provides no interface. In this case there is no possibility to interact with this software. • In Test Mode (used before TOE delivery) the logical interface visible on the electrical interface is defined by the IC Dedicated Test Software. This IC Dedicated Test Software comprises the test Operating System and the package of test function calls. • In Firmware Mode the Firmware Operating System is executed by the CPU. The Firmware Mode is always requested by the Security IC Embedded Software via an FVEC call. Please refer to [9] for more information. • In System Mode and User Mode (after TOE Delivery) the software interface is the set of instructions, the bits in the special function registers that are related to these modes and the physical address map of the CPU including memories. The access to the special function registers as well as to the memories depends on the CPU mode configured by the Security IC Embedded Software. Note: The logical interface of the P6021y VA that is visible on the electrical interface after TOE Delivery is based on the Security IC Embedded Software developed by the software developer. The identification and authentication of the user in System Mode or User Mode must be controlled by the Security IC Embedded Software. The chip surface can be seen as an interface of the P6021y VA, too. This interface must be taken into account regarding environmental stress e.g. like temperature and in the case of an attack, for which the attacker manipulates the chip surface. Note: An external voltage and timing supply as well as a logical interface are necessary for the operation of the P6021y VA. Beyond the physical behaviour the logical interface is defined by the Security IC Embedded Software. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 17 / 69 2 Conformance claims This chapter is divided into the following sections: "CC Conformance Claim", "Package claim", "PP claim" and "Conformance Claim Rationale". 2.1 CC conformance claim This Security Target and the TOE P6021y VA claims to be conformant to version 3.1 of Common Criteria for Information Technology Security Evaluation according to • "Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and general model, Version 3.1, Revision 4, September 2012, CCMB-2012-09-001" [1] • "Common Criteria for Information Technology Security Evaluation, Part 2: Security functional components, Version 3.1, Revision 4, September 2012, CCMB-2012-09-002" [2] • "Common Criteria for Information Technology Security Evaluation, Part 3: Security assurance components, Version 3.1, Revision 4, September 2012, CCMB-2012-09-003" [3] The following methodology will be used for the evaluation. • "Common Methodology for Information Technology Security Evaluation, Evaluation Methodology, Version 3.1, Revision 4, September 2012, CCMB-2012-09-004" [4] This Security Target and the TOE P6021y VA claims to be CC Part 2 extended and CC Part 3 conformant. The extended Security Functional Requirements are defined in Section 5. 2.2 Package claim This Security Target claims conformance to the assurance package EAL5 augmented for P6021y VA. The augmentation to EAL5 is AVA_VAN.5 and ALC_DVS.2. In addition, the assurance package of this Security Target is augmented using the component ASE_TSS.2, which is chosen to include architectural information on the security functionality of the TOE. Table 8 summarizes the package claim of this Security Target. Table 8. Package claim Major configuration Evaluation assurance level Augmentation P6021M VA EAL5+ AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 Note: The PP "Security IC Platform Protection Profile" [6] to which this Security Target claims strict conformance (for details refer to Section 2.3) requires assurance level EAL4 augmented. The changes, which are needed for EAL5, are described in the relevant sections of this Security Target. The level of evaluation and the functionality of the TOE are chosen in order to allow the confirmation that the TOE is suitable for use within devices compliant with the German Digital Signature Law. 2.3 PP claim This Security Target claims strict conformance to the Protection Profile (PP) "Security IC Platform Protection Profile with Augmentation Packages, Version 1.0, registered and certified by Bundesamt fuer Sicherheit in der Informationstechnik (BSI) under the reference BSI-PP-0084-2014" [6]. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 18 / 69 Since the Security Target claims strict conformance to this PP [6], the concepts are used in the same sense. For the definition of terms refer to the PP [6]. These terms also apply to this Security Target. This Security Target also claims strict conformance to the Packages for Cryptographic Services including Package "TDES" and Package "AES", which are defined in the section 7.4 of PP [6]. The TOE provides additional functionality, which is not covered in the PP [6]. This additional functionality is added using the policy "P.Add-Components-Plain" (see Section 3.3 of this Security Target for details). 2.4 Conformance claim rationale According to Section 2.3, this Security Target claims strict conformance to the PP “Security IC Platform Protection Profile [6]. The TOE type defined in Section 1.3.3 of this Security Target is a smartcard controller. This is consistent with the TOE definition for a Security IC in section 1.2.2 of [6]. All sections of this Security Target, in which security problem definition, objectives and security requirements are defined, clearly state which of these items are taken from the PP [6] and which are added in this Security Target. Therefore this is not repeated here. Moreover, all additionally stated items in this Security Target do not contradict the items included from the PP (see the respective sections in this document). The operations done for the SFRs taken from the PP [6] are also clearly indicated. The evaluation assurance level claimed for this target (EAL5+ for P6021y VA) is shown in Section 6.2 to include respectively exceed the requirements claimed by the PP [6] (EAL4+). These considerations show that the Security Target correctly claims strict conformance to the PP [6]. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 19 / 69 3 Security Problem Definition This Security Target claims strict conformance to the PP “Security IC Protection Profile” [6]. Assets, threats, assumptions and organisational security policies are taken from the PP [6]. This chapter lists these assets, threats, assumptions and organisational security policies, and describes extensions to these elements in detail. The chapter is divided into the following sections: "Description of Assets", "Threats", "Organisational Security Policies", and "Assumptions". 3.1 Description of Assets Since this Security Target claims strict conformance to the PP “Security IC Protection Profile” [6] the assets defined in section 3.1 of [6] are applied here. These assets are cited below. The assets related to standard functionality are: • integrity and confidentiality of user data of the Composite TOE being stored in the protected memory areas of the P6021y VA, • integrity and confidentiality of Security IC Embedded Software, stored and in operation, • correct operation of the security services and restricted hardware resources provided by the P6021y VA for the Security IC Embedded Software. Note the Security IC Embedded Software is user data and shall be protected while being executed/processed and while being stored in the protected memories of the P6021y VA. To be able to protect these assets the P6021y VA shall self-protect its TSF. Critical information about the P6021y VA shall be protected by the development environment and the operational environment. Critical information include: • logical design data, physical design data, Security IC Dedicated Software, configuration data, • Initialisation Data and Pre-personalisation Data, specific development aids, test and characterisation related data, material for software development support, photomasks. Note that the keys for the cryptographic calculations using cryptographic coprocessors are seen as user data of the Composite TOE. 3.2 Threats Since this Security Target claims strict conformance to the PP "Security IC Platform Protection Profile" [6] the threats defined in section 3.2 of [6] are valid for this Security Target. The threats defined in the PP [6] are listed below in Table 9. Table 9. Threats defined by the PP [6] Name Title T.Leak-Inherent Inherent Information Leakage T.Phys-Probing Physical Probing T.Malfunction Malfunction due to Environmental Stress T.Phys-Manipulation Physical Manipulation T.Leak-Forced Forced Information Leakage T.Abuse-Func Abuse of Functionality T.RND Deficiency of Random Numbers Considering Application Note 4 in [6] the P6021y VA provides additional functionality to protect against threats that may occur if the hardware platform is used for multiple NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 20 / 69 applications. The P6021y VA provides access control to the memories and to hardware resources providing security services for the software. The Security IC Embedded Software controls all user data stored by the P6021y VA. If multiple applications are running on the P6021y VA the user data may belong to different applications. The access to user data from application A by the application B contradicts the separation between the different applications and is considered as threat. The user data is stored in the memory and processed by the hardware resources. The P6021y VA shall avert the threat "Unauthorised Memory or Hardware Access (T.Unauthorised-Access)" as specified below. T.Unauthorised-Access Unauthorised Memory or Hardware Access Adverse action: An attacker may try to read, modify or execute code or data stored in restricted memory areas. And or an attacker may try to access or operate hardware resources that are restricted by executing code that accidentally or deliberately accesses these restricted hardware resources. Any code or data executed in Boot Mode, Firmware Mode, System Mode or User Mode may accidentally or deliberately access User Data or code of another application stored on the TOE. Or any code or data executed in Boot Mode, Firmware Mode, System Mode or User Mode may accidentally or deliberately access hardware resources that are restricted or reserved for other CPU modes. Threat agent: having high attack potential and access to the TOE Asset: execution of code or data belonging to the Security IC Dedicated Support Software as well as belonging to Security IC Embedded Software. Access restrictions for the memories and hardware resources accessible by the Security IC Embedded Software must be defined and implemented by the security policy of the Security IC Embedded Software based on the specific application context. 3.3 Organisational Security Policies Since this Security Target claims strict conformance to the PP "Security IC Platform Protection Profile" [6] the policy P.Process-TOE "Identification during TOE Development and Production" in [6] is applied here as well. The cryptographic security services implement the same organizational security policy but in different extend. P.Crypto-Service Cryptographic services of the TOE The TOE provides secure hardware based cryptographic services for the IC Embedded Software. Note that the P6021y VA provides the following cryptographic services for the IC Embedded Software: • Triple-DES encryption and decryption • AES encryption and decryption In accordance with Application Note 5 in [6] there are additional policies defined in this Security Target as detailed below. The P6021y VA provides further security functions or security services which can be used by the Security IC Embedded Software. In the following, specific security functionality is listed, which is not derived from threats identified for the environment of NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 21 / 69 the P6021y VA. It can only be decided in the context of the application against which threats the Security IC Embedded Software will use this specific security functionality. The IC Developer/Manufacturer therefore applies the policy "Additional Specific Security Components (P.Add-Components-Plain)" as specified below. P.Add-Components-Plain Additional Specific Security Components of P6021y VA The P6021y VA shall provide the following additional security functionality to the Security IC Embedded Software: • Integrity support of data stored in EEPROM 3.4 Assumptions Since this Security Target claims conformance to the PP "Security IC Platform Protection Profile" [6] the assumptions defined in section 3.4 of [6] are valid for this Security Target. The following table lists these assumptions. Table 10. Assumptions defined in the PP [6] Name Title A.Process-Sec-IC Protection during Packaging, Finishing and Personalisation A.Resp-Appl Treatment of user data of the Composite TOE Note that the assumption A.Resp-Appl defined in the Protection Profile are relevant for all software running on the hardware platform. The assumptions are still applicable for the Security IC Embedded Software and therefore they will remain in this Security Target as defined in the Protection Profile [6]. The following assumptions are added in this Security Target according to Application Notes 6 and 7 in [6]. A.Check-Init-Plain Check of initialisation data by the Security IC Embedded Software The Security IC Embedded Software must provide a function to check initialisation data. The initialisation data is defined by the customer and injected by the TOE Manufacturer into the non-volatile memory to provide the possibility for TOE identification and for traceability. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 22 / 69 4 Security Objectives This chapter contains the following sections: “Security Objectives for the TOE”, “Security Objectives for the Security IC Embedded Software”, “Security Objectives for the Operational Environment”, and “Security Objectives Rationale”. 4.1 Security Objectives for the TOE The P6021y VA shall provide the following security objectives, which are taken from the PP "Security IC Platform Protection Profile" [6]. Table 11. Security objectives defined in the PP [6] Name Title O.Leak-Inherent Protection against Inherent Information Leakage O.Phys-Probing Protection against Physical Probing O.Malfunction Protection against Malfunctions O.Phys-Manipulation Protection against Physical Manipulation O.Leak-Forced Protection against Forced Information Leakage O.Abuse-Func Protection against Abuse of Functionality O.Identification TOE Identification O.RND Random Numbers O.TDES Cryptographic service Triple-DES O.AES Cryptographic service AES Regarding Application Notes 8 and 9 in [6] the following additional security objectives are defined based on additional functionality provided by the P6021y VA as specified below. O.EEPROM_INTEGRITY Integrity support of data stored in EEPROM The TOE shall provide a retrimming of the EEPROM to support the integrity of the data stored in the EEPROM. O.FM_FW Firmware Mode Firewall The TOE shall provide separation between the NXP Firmware (i.e. NXP firmware functionality as part of the Security IC Dedicated Support Software) as part of the Security IC Dedicated Support Software and the Security IC Embedded Software. The separation shall comprise software execution and data access. O.MEM_ACCESS Area based Memory Access Control Access by processor instructions to memory areas is controlled by the TOE. The TOE decides based on the CPU mode (Boot Mode, Test Mode, Firmware Mode, System Mode or User Mode) and the configuration of the Memory Management Unit if the requested type of access to the memory area addressed by the operands in the instruction is allowed. O.SFR_ACCESS Special Function Register Access Control The TOE shall provide access control to the Special Function Registers depending on the purpose of the Special Function Register or based on permissions associated to the memory area from which the CPU is currently executing code. The access control is used to restrict access to hardware components of the TOE. The possibility to define access permissions to specialised NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 23 / 69 hardware components of the TOE shall be restricted to code running in System Mode. 4.2 Security Objectives for the Security IC Embedded Software In this section, the Security Objectives for the Security IC Embedded Software of the TOE P6021y VA are described. In addition to the security objectives for the operational environment as required by CC Part 1 [1] the PP “Security IC Protection Profile” [6] defines security objective for the Security IC Embedded Software which is listed in the table below. Table 12. Security objectives for the Security IC Embedded Software, taken from the PP [6] Security Objective Description Applies to phase OE.Resp-Appl Treatment of user data of the Composite TOE Phase 1 Clarification of "Treatment of user data of the Composite TOE (OE.Resp-Appl)" By definition cipher or plain text data and cryptographic keys are user data of the Composite TOE. The Security IC Embedded Software shall treat these data appropriately, use only proper secret keys (chosen from a large key space) as input for the cryptographic function of the TOE and use keys and functions appropriately in order to ensure the strength of cryptographic operation. This means that keys are treated as confidential as soon as they are generated. The keys must be unique with a very high probability, as well as cryptographically strong. For example, if asymmetric algorithms are used, it must be ensured that it is not possible to derive the private key from a related public key using the attacks defined in this Security Target. If keys are imported into the TOE and/or derived from other keys, quality and confidentiality must be maintained. This implies that appropriate key management has to be realised in the environment. The treatment of user data of the Composite TOE is also required when a multi- application operating system is implemented as part of the Security IC Embedded Software on the TOE. In this case the multi-application operating system will not disclose security relevant user data of one application to another application when it is processed or stored on the TOE. 4.3 Security Objectives for the Operational Environment The following security objectives for the operational environment are specified according to the PP “Security IC Protection Profile” [6]. Table 13. Security objectives for the operational environment, taken from the PP [6] Security Objective Description Applies to Phase OE.Process-Sec-IC Protection during composite product manufacturing TOE delivery up to the end of phase 6 Check of initialisation data The P6021y VA provides specific functionality that requires the TOE Manufacturer to implement measures for the unique identification of the P6021y VA. Therefore, OE.Check-Init is defined to allow a TOE specific implementation (refer also to A.Check- Init-Plain). OE.Check-Init Check of initialisation data by the Security IC Embedded Software To ensure the receipt of the correct TOE, the Security IC Embedded Software shall check a sufficient part of the NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 24 / 69 pre-personalisation data. This shall include at least the FabKey Data that is agreed between the customer and the TOE Manufacturer. 4.4 Security Objectives Rationale Section 4.4 in the PP “Security IC Protection Profile” [6] provides a rationale how the assumptions, threats, and organisational security policies (OSPs) are addressed by the objectives that are specified in the PP [6]. Table 14 reproduces the table in section 4.4 of [6]. Table 14. Security Objectives versus Assumptions, Threats or Policies (PP [6]) Assumption, Threat or OSP Security objective Notes A.Resp-Appl OE.Resp-Appl P.Process-TOE O.Identification Phase 2 - 3 A.Process-Sec-IC OE.Process-Sec-IC Phase 4 - 6 T.Leak-Inherent O.Leak-Inherent T.Phys-Probing O.Phys-Probing T.Malfunction O.Malfunction T.Phys-Manipulation O.Phys-Manipulation T.Leak-Forced O.Leak-Forced T.Abuse-Func O.Abuse-Func T.RND O.RND Table 15 provides the justification for the additional security objectives. They are in line with the security objectives of the PP [6] and supplement these according to the additional assumptions, threats and organisational security policies. Table 15. Additional Security Objectives versus Assumptions, Threats or Policies Assumption/Threat/Policy Security objective Notes T.Unauthorised-Access O.FM_FW, O.MEM_ACCESS, O.SFR_ACCESS P.Add-Components-Plain O.EEPROM_INTEGRITY A.Check-Init-Plain OE.Check-Init Phase 1 and Phases 4 - 6 The justification related to the threat "Unauthorised Memory or Hardware Access (T.Unauthorised-Access)" is as follows: According to O.FM_FW, O.MEM_ACCESS and O.SFR_ACCESS the P6021y VA must enforce the partitioning of memory areas in Firmware Mode, System Mode and User Mode and enforce the segmentation of the memory areas in User Mode so that access of software to memory areas is controlled. Any restrictions have to be defined by the Security IC Embedded Software. Thereby security violations caused by accidental or deliberate access to restricted data (which may include code) can be prevented (refer to T.Unauthorised-Access). The threat T.Unauthorised-Access is therefore covered by the objective. It is up to the Security IC Embedded Software to implement the memory management scheme by appropriately administrating the TSF. This is also expressed both in T.Unauthorised-Access and O.FM_FW, O.MEM_ACCESS and O.SFR_ACCESS. The P6021y VA shall provide access control functions to be used by the Security IC Embedded Software. Therefore, the clarifications contribute to the coverage of the threat T.Unauthorised-Access. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 25 / 69 The justification related to the OSP "P.Crypto-Service" is as follows: Since the objectives O.TDES and O.AES require the P6021y VA to implement exactly the same specific security functionality as required by P.Crypto-Service, the organisational security policy is covered by the objectives. The justification related to the OSP "Additional Specific Security Components of P6021y VA (P.Add-Components-Plain)" is as follows: Since the objective O.EEPROM_INTEGRITY requires the P6021y VA to implement exactly the same specific security functionality as required by P.Add-Components-Plain, the organisational security policy is covered by the objectives. Nevertheless the security objectives O.Leak-Inherent, O.Phys-Probing, O.Malfunction, O.Phys-Manipulation and O.Leak-Forced define how to implement the specific security functionality required by "P.Add-Components-Plain". These security objectives are also valid for the additional specific security functionality since they must avert the related threats also for the components added related to the policy. The requirements for a multi-application platform necessitate the separation of users. Therefore it is volitional that most of the security functionality cannot be influenced or used in User Mode. The justification related to the assumption "Check of initialisation data by the Security IC Embedded Software (A.Check-Init-Plain)" is as follows: Since OE.Check-Init requires the Security IC Embedded Software developer to implement a function assumed in A.Check-Init-Plain, the assumption is covered by the objective. The justification of the additional threats, policies and assumptions show that they do not contradict to the rationale already given in the PP [6] for the assumptions, policies and threats defined there. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 26 / 69 5 Extended Components Definition This Security Target does not define extended components. Note that the PP “Security IC Protection Profile” [6] defines extended security functional requirements in Chapter 5, which are included in this Security Target. The extended component definition used for Random Number Generator has been taken from [8]. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 27 / 69 6 Security Requirements This part of the Security Target defines the detailed security requirements that shall be satisfied by the TOE P6021y VA. The statement of TOE security requirements shall define the functional and assurance security requirements that the TOE needs to satisfy in order to meet the security objectives for the TOE. This chapter consists of the sections "Security Functional Requirements", "Security Assurance Requirements" and "Security Requirements Rationale". The CC allows several operations to be performed on security requirements (on the component level); refinement, selection, assignment, and iteration are defined in paragraph 8.1 of Part 1 of the CC [1]. These operations are used in the PP [6] and in this Security Target, respectively. The refinement operation is used to add details to requirements, and, thus, further restricts a requirement. Refinements of security requirements are denoted in such a way that added words are in bold text and changed words are crossed out. The selection operation is used to select one or more options provided by the PP [6] or CC in stating a requirement. Selections having been made are denoted as italic text. The assignment operation is used to assign a specific value to an unspecified parameter, such as the length of a password. Assignments having been made are denoted by showing as italic text. The iteration operation is used when a component is repeated with varying operations. It is denoted by showing brackets "[iteration indicator]" and the iteration indicator within the brackets. For the sake of a better readability, the iteration operation may also be applied to some single components (being not repeated) in order to indicate belonging of such SFRs to same functional cluster. In such a case, the iteration operation is applied to only one single component. Note: For the hardware component of the TOE the iteration indicator "[HW]" will be used. Regarding the access control to the memories and the special function registers the iteration indicators "[MEM]" and "[SFR]" will be used. Whenever an element in the PP [6] contains an operation that the PP author left uncompleted, the ST author has to complete that operation. 6.1 Security Functional Requirements The Security Functional Requirements (SFRs) of the TOE P6021y VA are presented in the following sections to support a better understanding of the combination of PP “Security IC Protection Profile” [6] and Security Target. 6.1.1 SFRs of the Protection Profile Table 16 shows all SFRs, which are specified in the PP [6] (in the order of definition in the PP). Some of the SFRs are CC Part 2 extended and defined in the PP [6]. This is shown in the third column of the table. Table 16. SFRs taken from the PP [6] SFR Title Defined in FRU_FLT.2 Limited fault tolerance CC, Part 2 FPT_FLS.1 Failure with preservation of secure state CC, Part 2 FMT_LIM.1 Limited capabilities PP, Section 5.2 FMT_LIM.2 Limited availability PP, Section 5.2 FAU_SAS.1 Audit storage PP, Section 5.3 NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 28 / 69 SFR Title Defined in FDP_SDC.1 Stored data confidentiality PP, Section 5.4 FDP_SDI.2 Stored data integrity monitoring and action CC, Part 2 FPT_PHP.3 Resistance to physical attack CC, Part 2 FDP_ITT.1 Basic internal transfer protection CC, Part 2 FPT_ITT.1 Basic internal TSF data transfer protection CC, Part 2 FDP_IFC.1 Subset information flow control CC, Part 2 FCS_RNG.1 Random number generation PP, Section 5.1 FCS_COP.1[TDES] Cryptographic operation - TDES PP, Section 7.4.1 FCS_CKM.4[TDES] Cryptographic key destruction - TDES PP, Section 7.4.1 FCS_COP.1[AES] Cryptographic operation - AES PP, Section 7.4.2 FCS_CKM.4[AES] Cryptographic key destruction PP, Section 7.4.2 The PP [6] partially leaves the assignments and selections for FAU_SAS.1 and FCS_RNG.1 open. These are included in the following.” For the SFR FAU_SAS.1 the PP [6] leaves the assignment operation open for the nonvolatile memory type in which initialisation data, pre-personalisation data or other data are stored. This assignment operation is filled in by the following statement. Note that the assignment operations for the list of subjects and the list of audit information have already been filled in by the PP [6]. FAU_SAS.1[HW] Audit storage Hierarchical to: No other components. Dependencies: No dependencies. FAU_SAS.1.1[HW] The TSF shall provide the test process before TOE Delivery 1 with the capability to store the Initialisation Data, Pre-personalisation Data or other data 2 in the EEPROM 3 . For FCS_RNG.1.1 the PP [6] partially fills in the assignment for the security capabilities of the RNG by requiring a total failure test of the random source and adds an assignment operation for additional security capabilities of the RNG. In addition, for FCS_RNG.1.2 the PP [6] partially fills in the assignment operation for the defined quality metric for the random numbers by replacing it by a selection and assignment operation. For the above operations the original operations defined in chapter 5 of the PP [6] have been replaced by operations defined in chapter 3 of [8] and the open operations of the partially filled in operations in the statement of the security requirements in section 4.4 of [8] for better readability. Note that the selection operation for the RNG type has already been filled in by the PP [6]. FCS_RNG.1[HW] Random number generation (Class PTG.2) Hierarchical to: No other components. Note: The definition of the Security Functional Requirement FCS_RNG.1 has been taken from [8]. Note: The functional requirement FCS_RNG.1[HW] is a refinement of FCS_RNG.1 defined in PP [6] according to [8]. 1 [assignment: list of subjects] 2 [assignment: list of audit information] 3 [assignment: type of persistent memory] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 29 / 69 FCS_RNG.1.1[HW] The TSF shall provide a physical 4 random number generator that implements: (PTG.2.1) A total failure test detects a total failure of entropy source immediately when the RNG has started. When a total failure is detected, no random numbers will be output. (PTG.2.2) If a total failure of the entropy source occurs while the RNG is being operated, the RNG prevents the output of any internal random number that depends on some raw random numbers that have been generated after the total failure of the entropy source. 5 (PTG.2.3) The online test shall detect non-tolerable statistical defects of the raw random number sequence (i) immediately when the RNG has started, and (ii) while the RNG is being operated. The TSF must not output any random numbers before the power-up online test has finished successfully or when a defect has been detected. (PTG.2.4) The online test procedure shall be effective to detect nontolerable weaknesses of the random numbers soon. (PTG.2.5) The online test procedure checks the quality of the raw random number sequence. It is triggered at regular intervals or continuously 6 . The online test is suitable for detecting nontolerable statistical defects of the statistical properties of the raw random numbers within an acceptable period of time. 7 Note: The TOE provides the two options where the Embedded Software can choose one. FCS_RNG.1.2[HW] The TSF shall provide octets of bits 8 that meet: (PTG.2.6) Test procedure A 9 does not distinguish the internal random numbers from output sequences of an ideal RNG. (PTG.2.7) The average Shannon entropy per internal random bit exceeds 0.997. 10 Note: The Shannon entropy 0.997 per internal random bit compares to 7.976 per octet. Note: Application Note 21 in [6] requires that the Security Target specifies for the security capabilities in FCS_RNG.1.1 how the results of the total failure test of the random source are provided to the Security IC Embedded Software. The TOE features a hardware test which is called by the Security IC Embedded Software. The results of the internal test sequence are provided 4 [selection: physical, non-physical true, deterministic, hybrid physical, hybrid deterministic] 5 [selection: prevents the output of any internal random number that depends on some raw random numbers that have been generated after the total failure of the entropy source, generates the internal random numbers with a post-processing algorithm of class DRG.2 as long as its internal state entropy guarantees the claimed output entropy] 6 [selection: externally, at regular intervals, continuously, applied upon specified internal events] 7 [assignment: list of security capabilities] 8 [selection: bits, octets of bits, numbers [assignment: format of the numbers]] 9 [assignment: additional standard test suites] Note: according §295 in [8] the assignment may be empty 10 [assignment: a defined quality metric] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 30 / 69 to the Security IC Embedded Software as a pass or fail criterion by means of a special function register. The entropy of the random number is measured by the Shannon-Entropy as follows: , where Pi is the probability that the byte (b7,b6,...,b0) is equal to i as binary number. Here term "bit" means measure of the Shannon-Entropy. The value "7.976" is assigned due to the requirements of "AIS31" [7]. Dependencies: No dependencies. The definition of the SFR FDP_SDI.2 is repeated in the following because the SFR is extended to the integrity check operation of HW, FW, EEPROM, RAM and ROM. Based on the Data Processing Policy defined in PP [6] the SFR FDP_SDI.2 includes the requirement to ensure the integrity of the information of the user data. The (EEPROM adjustment operation of) P6021y VA shall meet the requirement “Stored data integrity monitoring and action (FDP_SDI.2)” as specified below. FDP_SDI.2[HW] Stored data integrity monitoring and action Hierarchical to: FDP_SDI.1 Stored data integrity monitoring FDP_SDI.2.1[HW] The TSF shall monitor user data stored in containers controlled by the TSF for integrity violations due to ageing 11 on all objects, based on the following attributes: User data including code stored in the EEPROM 12 . FDP_SDI.2.2[HW] Upon detection of a data integrity error, the TSF shall adjust the EEPROM write operation 13 . Dependencies: No dependencies. Refinement: Each EEPROM memory block is considered as one container and the adjustment is done for one complete EEPROM memory block. The (EEPROM integrity check operation of) P6021y VA shall meet the requirement “Stored data integrity monitoring and action (FDP_SDI.2)” as specified below. FDP_SDI.2[EEPROM] Stored data integrity monitoring and action Hierarchical to: FDP_SDI.1 Stored data integrity monitoring FDP_SDI.2.1[EEPROM] The TSF shall monitor user data stored in containers controlled by the TSF for modification, deletion, repetition or loss of data 14 on all objects, based on the following attributes: parity bits of each byte in the EEPROM 15 . FDP_SDI.2.2[EEPROM] Upon detection of a data integrity error, the TSF shall correct 1-bit attack detectors in the EEPROM automatically and trigger a security reset for more-than- one-bit attack detectors 16 . Dependencies: No dependencies. 11 [assignment: integrity attack detectors] 12 [assignment: user data attributes] 13 [assignment: action to be taken] 14 [assignment: integrity attack detectors] 15 [assignment: user data attributes] 16 [assignment: action to be taken] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 31 / 69 The (RAM integrity check operation of) P6021y VA shall meet the requirement “Stored data integrity monitoring and action (FDP_SDI.2)” as specified below. FDP_SDI.2[RAM] Stored data integrity monitoring and action Hierarchical to: FDP_SDI.1 Stored data integrity monitoring FDP_SDI.2.1[RAM] The TSF shall monitor user data stored in containers controlled by the TSF for modification, deletion, repetition or loss of data 17 on all objects, based on the following attributes: parity bits of each byte in the RAM 18 . FDP_SDI.2.2[RAM] Upon detection of a data integrity error, the TSF shall trigger a security reset 19 . Dependencies: No dependencies. The (ROM integrity check operation of) P6021y VA shall meet the requirement “Stored data integrity monitoring and action (FDP_SDI.2)” as specified below. FDP_SDI.2[ROM] Stored data integrity monitoring and action Hierarchical to: FDP_SDI.1 Stored data integrity monitoring FDP_SDI.2.1[ROM] The TSF shall monitor user data stored in containers controlled by the TSF for modification, deletion, repetition or loss of data 20 on all objects, based on the following attributes: parity bits of each byte in the ROM 21 . FDP_SDI.2.2[ROM] Upon detection of a data integrity error, the TSF shall trigger a security reset 22 . Dependencies: No dependencies. The definition of the SFR FDP_SDC.1 is repeated in the following because the SFR is extended to the confidentiality operation of EEPROM and RAM. Based on the Data Processing Policy defined in PP [6] the SFR FDP_SDC.1 includes the requirement to ensure the confidentiality of the EEPROM and RAM data. The (EEPROM confidentiality operation of) P6021y VA shall meet the requirement “Stored data confidentiality (FDP_SDC.1)” as specified below. FDP_SDC.1[EEPROM] Stored data confidentiality Hierarchical to: No other components FDP_SDC.1.1[EEPROM] The TSF shall ensure the confidentiality of the information of the user data while it is stored in the EEPROM 23 . Dependencies: No dependencies. The (RAM confidentiality operation of) P6021y VA shall meet the requirement “Stored data confidentiality (FDP_SDC.1)” as specified below. FDP_SDC.1[RAM] Stored data confidentiality Hierarchical to: No other components FDP_SDC.1.1[RAM] The TSF shall ensure the confidentiality of the information of the user data while it is stored in the RAM 24 . Dependencies: No dependencies. 17 [assignment: integrity attack detectors] 18 [assignment: user data attributes] 19 [assignment: action to be taken] 20 [assignment: integrity attack detectors] 21 [assignment: user data attributes] 22 [assignment: action to be taken] 23 [assignment: memory area] 24 [assignment: memory area] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 32 / 69 The TOE shall meet the requirement "Cryptographic operation - TDES (FCS_COP.1[TDES])" as specified below. FCS_COP.1[TDES] Cryptographic operation - TDES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction. FCS_COP.1.1[TDES] The TSF shall perform encryption and decryption 25 in accordance with a specified cryptographic algorithm TDES in ECB mode 26 and provide hardware support for CBC mode and cryptographic key sizes 112 or 168 bit 27 that meet the following NIST SP 800-67 [18], NIST SP 800-38A [19] 28 . Note: A complete ECB implementation of FCS_COP.1[TDES] requires actions of the IC Embedded Software Developer and the hardware support for the CBC mode of FCS_COP.1[TDES] is limited to encryption. Note: The cryptographic functionality FCS_COP.1[TDES] provided by the P6021y VA achieves a security level of maximum 80 Bits, if keying option 2 is used. Note: The security functionality is resistant against side channel analysis and similar techniques. To fend off attackers with high attack potential a security level of at least 80 Bits must be used. The TOE shall meet the requirement “Cryptographic key destruction – TDES (FCS_CKM.4[TDES])” as specified below. FCS_CKM.4[TDES] Cryptographic key destruction - TDES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4.1[TDES] The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method overwriting the internal stored key 29 that meets the following: none 30 . The TOE shall meet the requirement “Cryptographic operation - AES (FCS_COP.1[AES])” as specified below. FCS_COP.1[AES] Cryptographic operation - AES Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation], FCS_CKM.4 Cryptographic key destruction. FCS_COP.1.1[AES] The TSF shall perform decryption and encryption 31 in accordance with a specified cryptographic algorithm AES in ECB mode 32 and provide hardware support for CBC mode and cryptographic key sizes 128, 192 or 25 [assignment: list of cryptographic operations] 26 [selection: ECB mode, CBC mode] 27 [assignment: cryptographic key sizes] 28 [assignment: list of standards] 29 [assignment: cryptographic key destruction method] 30 [assignment: list of standards] 31 [assignment: list of cryptographic operations] 32 [selection: ECB mode, CBC mode] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 33 / 69 256 bit 33 that meet the following: FIPS 197 [15], NIST SP 800-38A [19] 34 . Note: A complete ECB implementation of FCS_COP.1[AES] requires actions of the IC Embedded Software Developer and the hardware support for the CBC mode of FCS_COP.1[AES] is limited to encryption. The SFR FCS_COP.1[AES] is only to be considered in case the TOE configuration indeed provides the SFR-requested functionality. The TOE shall meet the requirement “Cryptographic key destruction (FCS_CKM.4[AES])” as specified below. FCS_CKM.4[AES] Cryptographic key destruction Hierarchical to: No other components. Dependencies: [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4.1[AES] The TSF shall destroy cryptographic keys in accordance with a specified cryptographic key destruction method overwriting the internal stored key 35 that meets the following: none 36 . The SFR FCS_CKM.4[AES] is only to be considered in case the TOE configuration indeed provides the SFR-requested functionality. By this, all assignment/selection operations are performed. This Security Target does not perform any other/further operations than stated in [8]. Considering Application Note 12 of the PP [6] in the following paragraphs the additional functions for cryptographic support and access control are defined. These SFRs are not required by the PP [6]. As required by Application Note 14 of the PP [6] the secure state is described in the rationale for SF.OPC (see Security Target). Regarding Application Note 15 of the PP [6] generation of additional audit data is not defined for “Limited fault tolerance” (FRU_FLT.2) and “Failure with preservation of secure state” (FPT_FLS.1). As required by Application Note 19 of the PP [6] the automatic response of the P6021y VA is described in the rationale for SF.PHY (see Security Target). 6.1.2 Additional SFRs regarding access control Access Control Policy The hardware shall provide different CPU modes to IC Dedicated Support Software and Security IC Embedded Software for separating the code and data of these two domains. The separation shall be supported by the partitioning of memories. Management of access to code and data as well as access to hardware resources shall be assigned to dedicated CPU modes. The hardware shall enforce separation between different applications (i.e. parts of the Security IC Embedded Software) running on the P6021y VA. The P6021y VA shall support this based on the CPU modes and the segmentation of the memories. The P6021y VA shall support secure operation on Special Function Register depending on register functionality or on the CPU mode. In addition an application shall not be able to access hardware components unless permission is granted explicitly. The hardware shall provide direct memory access for the Security IC 33 [assignment: cryptographic key sizes] 34 [assignment: list of standards] 35 [assignment: cryptographic key destruction method] 36 [assignment: list of standards] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 34 / 69 Embedded Software without CPU interactions realized by a copy machine. The copy machine shall support different CPU modes and the segmentation of the memories. The Security Function Policy (SFP) Access Control Policy uses the following definitions. The subjects are • The Security IC Embedded Software i.e. data in the memories of the P6021y VA executed as instructions by the CPU • The Test-ROM Software as IC Dedicated Test Software, executed as instructions by the CPU • The Boot-ROM Software as part of the IC Dedicated Support Software, executed as instructions by the CPU • The Firmware Operating System as part of the IC Dedicated Support Software including the resource configuration firmware executed as instructions by the CPU and stored data integrity monitoring for EEPROM write accesses of the Security IC Embedded Software. • The Firmware Firewall configured by the IC Dedicated Support Software for restricted access of the Firmware Operating System to the hardware related Special Function Registers and separation between IC Dedicated Support Software and Security IC Embedded Software • The copy machine configured by the Security IC Embedded Software for direct memory access enforcing separation between different CPU modes and the segmentation of memories • The Fame2 coprocessor configured by the Security IC Embedded Software for implementation of asymmetric cryptographic algorithms and direct memory access to the FXRAM for accessing operands and storing resulting data. The objects are • the memories consisting of – ROM, which is partitioned into Test-ROM and Application-ROM – EEPROM, which is partitioned into two parts. To simplify referencing, the part reserved for the Firmware Operating System is called Firmware-EEPROM, the other part Application-EEPROM. – RAM, which is partitioned into two parts. To simplify referencing, the part reserved for the Firmware Operating System is called Firmware-RAM, the other part Application- RAM. – The code and data in the Memory Segments defined by the Memory Management Unit in Application-ROM, Application-EEPROM and Application-RAM. Note that this memory is a subset of the first three. • The virtual memory locations within the three memories that are used by the CPU and are mapped to physical addresses by the Memory Management Unit. • The physical memory locations within the three memories that are used by the Memory Management Unit for the MMU Segment Table. • The Special Function Registers consisting of – Special Function Registers to configure the MMU segmentation. This group contains the registers that define the pointer to the MMU Segment Table. – Special Function Registers related to system management, a number of Special Function Registers that are intended to be used for overall system management by the operating system. – Special Function Registers to configure the Firmware firewall. These Special Function Registers allow modifying the Firmware firewall regarding data exchange and Special Function Register access control. – Special Function Registers used by the Firmware Operating System including the resource configuration firmware. The Firmware Operating System uses a number of internal Special Function Registers. – Special Function Registers related to testing. These Special Function Registers are reserved for testing purposes. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 35 / 69 – Special Function Registers related to hardware components. These Special Function Registers are used to utilise hardware components like the coprocessors or the interrupt system. – Special Function Registers related to general CPU functionality. This group contains e.g. the accumulator, stack pointer and data pointers. – Special Function Registers related to general CPU functionality are implemented separately for System and User Mode. This group contains CPU watch exception register for System and User Mode. • The Firmware Firewall configured during bootflow that separates memories of Firmware Operating System from Security IC Embedded Software. The memory operations are • read data from the memory, • write data into the memory and • execute data stored in the memory. The Special Function Register operations are • read data from a Special Function Register and • write data into a Special Function Register. The security attributes are • CPU mode: There are five CPU modes that are sequentially active based on the configuration of Special Function Registers defining whether the instruction is executed in Boot Mode, Test Mode, Firmware Mode, System Mode or User Mode. • The values of the Special Function Registers to configure the MMU segmentation and Special Function Registers related to system management. These groups contain the pointer to the MMU Segment Table and those relevant for the overall system management of the P6021y VA. • MMU Segment Table: Configuration of the Memory Segments comprising access rights (read, write and execute), the virtual code memory base address of the first and last valid address, and the relocation offset of the physical memory location for each of the 64 possible Memory Segments. For every segment also the access rights to the Special Function Registers related to hardware components are defined. • The values of the Special Function Registers MMU_FWCTRLL, MMU_FWCTRLH, MMU_MXBASL, MMU_MXBASH, MMU_MXSZL and MMU_MXSZH belonging to the group Special Function Registers related to hardware components that define the access rights to the Special Function Registers related to hardware components for code executed in Firmware Mode and the RAM area used for data exchange between IC Dedicated Support Software (Firmware Operating System including resource configuration firmware) and Security IC Embedded Software. In the following the term “code running” combined with a CPU mode (e.g. “code running in System Mode”) is used to name subjects. Note: Use of a Memory Segment is disabled in case no access permissions are granted. It is not necessary to define all 64 possible Memory Segments, the Memory Management Unit is capable of managing an arbitrary number of segments up to the limit of 64. The P6021y VA shall meet the requirements “Subset access control (FDP_ACC.1)” as specified below. FDP_ACC.1[MEM] Subset access control Hierarchical to: No other components. FDP_ACC.1.1[MEM] The TSF shall enforce the Access Control Policy 37 on all code running on the TOE, all memories and all memory operations 38 . Dependencies: FDP_ACF.1 Security attribute based access control 37 [assignment: access control SFP] 38 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 36 / 69 Application Note: The Access Control Policy shall be enforced by implementing a Memory Management Unit, which maps virtual addresses to physical addresses. The CPU always uses virtual addresses, which are mapped to physical addresses by the Memory Management Unit. Prior to accessing the respective memory address, the Memory Management Unit checks if the access is allowed. FDP_ACC.1[SFR] Subset access control Hierarchical to: No other components. FDP_ACC.1.1[SFR] The TSF shall enforce the Access Control Policy 39 on all code running on the TOE, all Special Function Registers, and all Special Function Register operations 40 . Dependencies: FDP_ACF.1 Security attribute based access control Application Note: The Access Control Policy shall be enforced by implementing hardware access control to each Special Function Register. For every access the CPU mode is used to determine if the access shall be granted or denied. In addition, in User Mode and Firmware Mode the access rights to the Special Function Registers related to hardware components are provided by the MMU Segment Table and the Special Function Registers to configure the Firmware firewall. A denied read or write access triggers an exception. The read and/or write access to a Special Function Register may be not allowed depending on the function of the register or on the CPU mode to enforce the access control policy or ensure a secure operation. The P6021y VA shall meet the requirement “Security attribute based access control (FDP_ACF.1)” as specified below. FDP_ACF.1[MEM] Security attribute based access control Hierarchical to: No other components. FDP_ACF.1.1[MEM] The TSF shall enforce the Access Control Policy 41 to objects based on the following: all subjects and objects and the attributes CPU mode, the MMU Segment Table, the Special Function Registers to configure the MMU segmentation and the Special Function Registers related to system management. 42 . FDP_ACF.1.2[MEM] The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: Code executed in the Boot Mode • has read and execute access to all code/data in the Test-ROM • has read, write and execute access to all code/data in the Firmware-EEPROM • has read and write access to all data in the Firmware- RAM Code executed in the Test Mode 39 [assignment: access control SFP] 40 [assignment: list of subjects, objects, and operations among subjects and objects covered by the SFP] 41 [assignment: access control SFP] 42 [assignment: list of subjects and objects controlled under the indicated SFP, and for each, the SFP- relevant security attributes, or named groups of SFP-relevant security attributes] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 37 / 69 • has read and execute access to all code/data in the whole ROM • has read, write and execute access to all code/data in the whole EEPROM • has read and write access to all data in the whole RAM Code executed in the Firmware Mode • has read and execute access to its own code/data in the Firmware-ROM, • has read and write access to all code/data in the whole EEPROM for data integrity control during EEPROM write operations and read, write and execute access to the Firmware EEPROM for other purpose controlled by the Firmware Firewall, • has read and write access to all data in the Firmware- RAM Code executed in the System Mode • has read and execute access to all code/data in the Application-ROM • has read, write and execute access to all code/data in the Application-EEPROM, • has read and write access to all data in the Application-RAM Code executed in the User Mode • has read and/or execute access to code/data in the Application-ROM controlled by the MMU Segment Table used by the Memory Management Unit, • has read and/or write and/or execute access to code/data in the Application-EEPROM controlled by the MMU Segment Table used by the Memory Management Unit, • has read and/or write access to data in the Application- RAM controlled by the MMU Segment Table used by the Memory Management Unit 43 . FDP_ACF.1.3[MEM] The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: Code running in Firmware Mode has access to the Application- RAM defined by the Special Function Register MMU_MXBASL, MMU_MXBASH, MMU_MXSZL and MMU_MXSZH. Code running in Boot Mode or Firmware Mode has read access to the Security Rows stored in the Application-EEPROM. Code running in Firmware Mode when called from System Mode has read and write access to the Application-EEPROM for data integrity control reasons during EEPROM write operations. The Fame2 coprocessor has read/write access to the FXRAM 44 . FDP_ACF.1.4[MEM] The TSF shall explicitly deny access of subjects to objects based on the following additional rules: if configured code executed in EEPROM cannot read 43 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 44 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 38 / 69 ROM, if configured the copy machine cannot read ROM, if configured the copy machine cannot read EEPROM 45 . Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACF.1[SFR] Security attribute based access control Hierarchical to: No other components. FDP_ACF.1.1[SFR] The TSF shall enforce the Access Control Policy 46 to objects based on the following: all subjects and objects and the attributes CPU mode, the MMU Segment Table and the Special Function Registers MMU_FWCTRLL and MMU_FWCTRLH 47 . FDP_ACF.1.2[SFR] The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: • The code executed in Boot Mode is allowed to access all Special Function Register groups except Special Function Registers related to testing, Special Function Registers to configure the MMU segmentation and Special Function Registers related to general CPU functionality implemented separately for System and User Mode. • The code executed in Test Mode is allowed to access all Special Function Register groups except Special Function Registers to configure the MMU segmentation and Special Function Registers related to general CPU functionality implemented separately for System and User Mode. • The code executed in Firmware Mode is allowed to read Special Function Registers to configure the Firmware firewall and to read/write Special Function Registers used by the Firmware Operating System and the resource configuration firmware. Access to Special Function Registers related to hardware components is based on the access rights determined by the Special Function Registers MMU_FWCTRLL and MMU_FWCTRLH. • The code executed in System Mode is allowed to access Special Function Registers to configure the MMU segmentation, Special Function Registers related to system management, Special Function Registers to configure the Firmware firewall and Special Function Registers related to hardware components. • The code executed in the User Mode is allowed to access Special Function Registers related to hardware components based on the access rights defined in the respective Memory Segment in the MMU Segment Table from which the code is actually executed 48 . Application Note: Copy Machine continues operation in the CPU mode in which it has been started independent of any CPU mode 45 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] 46 [assignment: access control SFP] 47 [assignment: list of subjects and objects controlled under the indicated SFP, and for each, the SFPrelevant security attributes, or named groups of SFP-relevant security attributes] 48 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 39 / 69 changes initiated by the Security IC Embedded Software during copy machine operation. FDP_ACF.1.3[SFR] The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: In any CPU mode access to the Special Function Registers related to general CPU functionality, except those implemented separately for System and User Mode, is allowed. In System and User Mode access to the Special Function Registers related to general CPU functionality implemented separately for System and User Mode is allowed. The Special Function Register CPU_CSR belonging to group Special Function Registers related to system management is additionally readable in Firmware Mode and User Mode. The Special Function Register CFG_CLKSEL of the group Special Function Registers related to hardware components can be read in the Firmware Mode regardless of the Firmware firewall settings given by MMU_FWCTRLL and MMU_FWCTRLH. 49 FDP_ACF.1.4[SFR] The TSF shall explicitly deny access of subjects to objects based on the following additional rules: Access to Special Function Registers to configure the MMU segmentation is denied in all CPU modes except System Mode. Access to Special Function Registers related to general CPU functionality implemented separately for System and User Mode is denied in Boot, Test and Firmware Mode. The Special Function Register MMU_RPT2 of the group Special Function Registers related to system management is not readable. The Special Function Register RNG_RNR of the group Special Function Registers related to hardware components is read-only. The Special Function Registers SBC_KEY used as key registers for AES and Triple-DES coprocessors of the group Special Function Registers related to hardware components are not readable. 50 Dependencies: FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation Implications of the Access Control Policy The Access Control Policy has some implications, that can be drawn from the policy and that are essential parts of the TOE security functionality. • Code executed in Boot Mode or Test Mode is quite powerful and used to configure and test the P6021y VA. • Code executed in Firmware Mode is separated from code executed in System Mode or User Mode. The separation is enforced by the partition of the memories provided by the Memory Management Unit. Only small memory areas are used for data exchange between the Firmware Operating System and the Security IC Embedded Software. Furthermore, the exchange area in RAM is fully controlled by code running in System Mode. The EEPROM data integrity function executed in Firmware Mode has access to the whole EEPROM area to guarantee data integrity for EEPROM write operations. Other Firmware functions only has access to a separated dedicated area in the EEPROM. Separation is realized by means of a Firmware Firewall. • Code executed in the System Mode can administrate the configuration of Memory Management Unit, because it has access to the respective Special Function Registers. 49 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 50 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 40 / 69 Configuration means that the code can change the address of the MMU Segment Table and also modify the contents of it (as long as the table is located in write-able memory). • Code executed in the User Mode cannot administrate the configuration of the Memory Management Unit, because it has no access to the Special Function Registers to configure the MMU segmentation. Therefore changing the pointer to the MMU Segment Table is not possible. • It may be possible for User Mode code to modify the MMU Segment Table contents if the table itself is residing in a memory location that is part of a Memory Segment that the code has write access to. The P6021y VA shall meet the requirement “Static attribute initialisation (FMT_MSA.3)” as specified below. FMT_MSA.3[MEM] Static attribute initialisation Hierarchical to: No other components. FMT_MSA.3.1[MEM] The TSF shall enforce the Access Control Policy 51 to provide restrictive 52 default values for security attributes that are used to enforce the SFP. FMT_MSA.3.2[MEM] The TSF shall allow no subject 53 to specify alternative initial values to override the default values when an object or information is created. Dependencies: FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles Application Note: Restrictive means here that the reset values of the Special Function Register regarding the address of the MMU Segment Table are set to zero, which effectively disables any memory segment so that no User Mode code can be executed by the CPU. Furthermore, the memory partition cannot be configured at all. The TOE does not provide objects or information that can be created, since it provides access to memory areas. The definition of objects that are stored in the TOE’s memory is subject to the Security IC Embedded Software. FMT_MSA.3[SFR] Static attribute initialisation Hierarchical to: No other components. FMT_MSA.3.1[SFR] The TSF shall enforce the Access Control Policy 54 to provide restrictive 55 default values for security attributes that are used to enforce the SFP. FMT_MSA.3.2[SFR] The TSF shall allow no subject 56 to specify alternative initial values to override the default values when an object or information is created. Dependencies: FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles Application Note: The TOE does not provide objects or information that can be created since no further security attributes can be derived (i.e. the set of Special Function Registers that contain security attributes is fixed). The definition of objects that are stored in the TOE’s memory is subject to the Security IC Embedded Software. 51 [assignment: access control SFP, information flow control SFP] 52 [selection: choose one of: restrictive, permissive, [assignment: other property]] 53 [assignment: the authorised identified roles] 54 [assignment: access control SFP, information flow control SFP] 55 [selection: choose one of: restrictive, permissive, [assignment: other property]] 56 [assignment: the authorised identified roles] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 41 / 69 The P6021y VA shall meet the requirement “Management of security attributes (FMT_MSA.1)” as specified below. FMT_MSA.1[MEM] Management of security attributes Hierarchical to: No other components. FMT_MSA.1.1[MEM] The TSF shall enforce the Access Control Policy 57 to restrict the ability to modify 58 the security attributes Special Function Registers to configure the MMU segmentation 59 to code executed in the System Mode 60 . Dependencies: [FDP_ACC.1 Subset access control or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions Application Note: The MMU Segment Table is not included in this requirement because it is located in the memory of the TOE and access to it is possible for every role that has access to the respective memory locations. This component does not include any management functionality for the configuration of the memory partition. This is because the memory partition is fixed and cannot be changed after TOE delivery. FMT_MSA.1[SFR] Management of security attributes Hierarchical to: No other components. FMT_MSA.1.1[SFR] The TSF shall enforce the Access Control Policy 61 to restrict the ability to modify 62 the security attributes defined in Special Function Registers 63 to code executed in a CPU mode which has write access to the respective Special Function Registers. 64 . Dependencies: [FDP_ACC.1 Subset access control or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions The P6021y VA shall meet the requirement “Specification of Management Functions (FMT_SMF.1)” as specified below. FMT_SMF.1[HW] Specification of Management Functions Hierarchical to: No other components. FMT_SMF.1.1[HW] The TSF shall be capable of performing the following management functions: Change of the CPU mode by calling a system call vector (SVEC) or firmware vector (FVEC) address, change of the CPU mode by invoking an exception or interrupt, change of the CPU mode by finishing an exception/interrupt (with a RETI instruction), change of the CPU mode with a special LCALL/ACALL/ ECALL address, change of the CPU mode by writing to the respective bits in the CPU_CSR Special Function Register and modification of the Special Function Registers containing security attributes, and modification of the MMU Segment Table, and temporary disabling 57 [assignment: access control SFP(s), information flow control SFP(s)] 58 [selection: change_default, query, modify, delete, [assignment: other operations]] 59 [assignment: list of security attributes] 60 [assignment: the authorised identified roles] 61 [assignment: access control SFP(s), information flow control SFP(s)] 62 [selection: change_default, query, modify, delete, [assignment: other operations]] 63 [assignment: list of security attributes] 64 [assignment: the authorised identified roles] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 42 / 69 and enabling of the security functionality EEPROM Size, CXRAM Size, AES coprocessor, Fame2 coprocessor and permanent disabling and enabling of the security functionality EEPROM Size, CXRAM Size, AES coprocessor, Fame2 coprocessor 65 . Dependencies: No dependencies Application Note: The iteration of FMT_MSA.1 with the dependency to FMT_SMF.1[HW] may imply a separation of the Specification of Management Functions. All management functions rely on the same features implemented in the hardware. Note that the access control policy defined above also depends on the major configuration of the TOE, refer to Section 1.4.2. 6.1.3 Mapping of Security Functional Requirements to evaluated configurations of P6021y VA All the evaluated configurations of P6021y VA fulfil the Security Functional Requirements of P6021y VA which are presented in Section 6.1. 6.2 Security Assurance Requirements Table 17 lists all security assurance components that are valid for the Security Target for the P6021y VA. With one exception, Table 17 lists all security assurance components that are required by EAL5 (see Section 2.2) or by the PP "Security IC Platform Protection Profile" [6]. The exception is the component ASE_TSS. The component ASE_TSS is chosen as an augmentation to give architectural information on the security functionality of the P6021y VA. Considering Application Note 22 of [6] the column "Required by" shows the differences in the requirements of security assurance components between the PP [6] and the Security Target. The entry "EAL5 / PP" denotes, that an SAR is required by both EAL5 and the PP [6], "EAL5" means that this requirement is due to EAL5 and beyond the requirement of the PP [6], and "PP" identifies this component as a requirement of the PP which is beyond EAL5. The augmentations ALC_DVS.2, ASE_TSS.2 and AVA_VAN.5 are denoted by "EAL5+" or "EAL5+ / PP" respectively. The refinements of the PP [6], which must be adapted for EAL5, are described in Section 6.2.1. Table 17. Security Assurance Requirements for EAL5+ SAR Title Required by ADV_ARC.1 Security architecture description EAL5 / PP ADV_FSP.5 Complete semi-formal functional specification with additional error information EAL5 ADV_IMP.1 Implementation representation of the TSF EAL5 / PP ADV_INT.2 Well-structured internals EAL5 ADV_TDS.4 Semiformal modular design EAL5 AGD_OPE.1 Operational user guidance EAL5 / PP AGD_PRE.1 Preparative procedures EAL5 / PP ALC_CMC.4 Production support, acceptance procedures and automation EAL5 / PP ALC_CMS.5 Development tools CM coverage EAL5 65 [assignment: list of management functions to be provided by the TSF] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 43 / 69 SAR Title Required by ALC_DEL.1 Delivery procedures EAL5 / PP ALC_DVS.2 Sufficiency of security measures EAL5+ / PP ALC_LCD.1 Developer defined life-cycle model EAL5 / PP ALC_TAT.2 Compliance with implementation standards EAL5 ASE_CCL.1 Conformance claims EAL5 / PP ASE_ECD.1 Extended components definition EAL5 / PP ASE_INT.1 ST introduction EAL5 / PP ASE_OBJ.2 Security objectives EAL5 / PP ASE_REQ.2 Derived security requirements EAL5 / PP ASE_SPD.1 Security problem definition EAL5 / PP ASE_TSS.2 TOE summary specification with architectural design summary EAL5+ ATE_COV.2 Analysis of coverage EAL5 / PP ATE_DPT.3 Testing: modular design EAL5 ATE_FUN.1 Functional testing EAL5 / PP ATE_IND.2 Independent testing - sample EAL5 / PP AVA_VAN.5 Advanced methodical vulnerability analysis EAL5+ / PP 6.2.1 Refinements of the Security Assurance Requirements for EAL5+ The Security Target for the P6021y VA claims strict conformance to the PP [6] and therefore it has to conform to the refinements of the TOE security assurance requirements (see Application Note 23 in [6]). The refinements in the PP [6] are defined for the security assurance components of EAL4+. It needs to be checked if refinements are necessary for assurance components of the higher level EAL5+ claimed in the Security Target for the P6021y VA. Table 18 lists the refinements of the PP [6] for the Security Target for the P6021y VA. Most of the refined security assurance components have the same level in both documents (PP [6] and the Security Target). The following two subsections apply the refinements to ALC_CMS.5 and ADV_FSP.5 which are different for the PP [6] and the Security Target. Table 18. Security Assurance Requirements, overview of differences of refinements Refined in PP [6] Effect on Security Target for EAL5 ALC_DEL Same as in PP, refinement valid without change ALC_DVS Same as in PP, refinement valid without change ALC_CMS ALC_CMS.5, refinements valid without change ALC_CMC Same as in PP, refinement valid without change ADV_ARC Same as in PP, refinement valid without change ADV_FSP ADV_FSP.5, refinement valid without change ADV_IMP Same as in PP, refinement valid without change ATE_COV Same as in PP, refinement valid without change AGD_OPE Same as in PP, refinement valid without change AGD_PRE Same as in PP, refinement valid without change AVA_VAN Same as in PP, refinement valid without change [1] NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 44 / 69 [1] According to Application Note 30 in the PP [6] the Security Target should indicate the version of the document [5] used for the vulnerability analysis. The current version is given in the bibliography. The further Security Assurance Requirements especially the further augmentations added in this Security Target compared with the Protection Profile supplement and extent the Security Assurance Requirements and can be added without contradictions. 6.2.1.1 Refinements regarding CM scope (ALC_CMS) The Security Target for the P6021y VA requires a higher evaluation level for the CC family ALC_CMS, namely ALC_CMS.5 instead of ALC_CMS.4. The refinement of the PP [6] regarding ALC_CMS.4 is a clarification of the configuration item “TOE implementation representation”. Since in ALC_CMS.5, the content and presentation of evidence element ALC_CMS.5.1C only adds an additional configuration item to the list of items to be tracked by the CM system, the refinement can be applied without changes. The refinement of the configuration item “TOE implementation representation” of ALC_CMS.4 can be found in section the PP 6.2.1.3 of [6] and is not quoted here. 6.2.1.2 Refinements regarding functional specification (ADV_FSP) The Security Target for the P6021y VA requires a higher assurance level for the CC family ADV_FSP, namely ADV_FSP.5 instead of ADV_FSP.4. The refinement of the PP [6] regarding ADV_FSP.4 addresses the complete representation of the TSF, the purpose and method of use of all TSFI, and the accuracy and completeness of the SFR instantiations. The refinement is not a change in the wording of the action elements, but a more detailed definition of the items above is applied. The higher level ADV_FSP.5 requires a Functional Specification in a “semi-formal style" (ADV_FSP.5.2C). The component ADV_FSP.5 extends the scope of the error messages to be described from those resulting from an invocation of a TSFI (ADV_FSP.5.6C) to also those not resulting from an invocation of a TSFI (ADV_FSP.5.7C). For the latter a rationale shall be provided (ADV_FSP.5.8C). Since the higher level ADV_FSP.5 only affects the style of description and the scope of and rationale for error messages, the refinements can be applied without changes and are valid for ADV_FSP.5. The refinement of the original component ADV_FSP.4 can be found in Section 6.2.1.6 of the Protection Profile [6] and is not quoted here. 6.3 Security Requirements Rationale 6.3.1 Rationale for the Security Functional Requirements Section 6.3.1 in the PP [6] provides a rationale for the mapping between security functional requirements and security objectives defined in the PP [6]. The mapping is reproduced in Table 19. Table 19. Security Requirements versus Security Objectives Objective Security Functional Requirements of P6021y VA O.Leak-Inherent FDP_ITT.1 'Basic internal transfer protection' FPT_ITT.1 'Basic internal TSF data transfer protection' FDP_IFC.1 'Subset information flow control' O.Phys-Probing FDP_SDC.1[EEPROM], FDP_SDC.1[RAM] FPT_PHP.3 NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 45 / 69 Objective Security Functional Requirements of P6021y VA O.Malfunction FRU_FLT.2 “Limited fault tolerance” FPT_FLS.1 “Failure with preservation of secure state” O.Phys-Manipulation FDP_SDI.2[EEPROM], FDP_SDI.2[RAM], FDP_SDI.2[ROM] FPT_PHP.3 O.Leak-Forced All requirements listed for O.Leak-Inherent FDP_ITT.1, FPT_ITT.1, FDP_IFC.1 plus those listed for O.Malfunction and O.Phys-Manipulation FRU_FLT.2, FPT_FLS.1, FPT_PHP.3 O.Abuse-Func FMT_LIM.1 “Limited capabilities” FMT_LIM.2 “Limited availability” plus those for O.Leak-Inherent, O.Phys- Probing, O.Malfunction, O.Phys-Manipulation, O.Leak-Forced FDP_ITT.1, FPT_ITT.1, FDP_IFC.1, FPT_PHP.3, FRU_FLT.2, FPT_FLS.1 O.Identification FAU_SAS.1[HW] “Audit storage” O.RND FCS_RNG.1[HW] “Quality metric for random numbers” plus those for O.Leak- Inherent, O.Phys-Probing, O.Malfunction, O.Phys-Manipulation, O.Leak- Forced FDP_ITT.1, FPT_ITT.1, FDP_IFC.1, FPT_PHP.3, FRU_FLT.2, FPT_FLS.1 The Security Target for the P6021y VA extends SFR defined in the PP [6] and additionally defines SFRs as listed in Table 20. The table gives an overview, how the requirements are combined to meet the security objectives. Table 20. Mapping of security objectives and requirements Objective Security Functional Requirements of P6021y VA O.TDES FCS_COP.1[TDES], FCS_CKM.4[TDES] O.AES FCS_COP.1[AES], FCS_CKM.4[AES] O.FM_FW FDP_ACC.1[MEM], FDP_ACF.1[MEM], FMT_MSA.3[MEM] O.MEM_ACCESS FDP_ACC.1[MEM], FDP_ACF.1[MEM], FMT_MSA.3[MEM], FMT_MSA.1[MEM], FMT_MSA.1[SFR], FMT_SMF.1[HW] O.SFR_ACCESS FDP_ACC.1[SFR], FDP_ACF.1[SFR], FMT_MSA.3[SFR], FMT_MSA.1[SFR], FMT_SMF.1[HW] O.EEPROM_INTEGRITY FDP_SDI.2[HW] The justification related to the security objective “Cryptographic service Triple- DES” (O.TDES) is as follows: O.TDES requires the P6021y VA to support Triple-DES encryption and decryption. Exactly this is the requirement of FCS_COP.1[TDES]. The cryptographic key destruction is provided by overwriting the internal stored key when a new key value is provided through the key interface. This meets the requirement of FCS_CKM.4[TDES]. Therefore FCS_COP.1[TDES] and FCS_CKM.4[TDES] are suitable to meet O.TDES. Note: The P6021y VA supports directly the calculation of Triple-DES with up to three keys. The P6021y VA will ensure the confidentiality of the User Data (and especially cryptographic keys) during Triple-DES operation. This is supported by O.Leak-Inherent. The justification related to the security objective “Cryptographic service AES” (O.AES) is as follows: O.AES requires the P6021y VA to support AES encryption and decryption. Exactly this is the requirement of FCS_COP.1[AES]. The cryptographic key destruction is provided by overwriting the internal stored key when a new key value is provided through the key interface. This meets the requirement of FCS_CKM.4[AES]. Therefore FCS_COP.1[AES] and FCS_CKM.4[AES] are suitable to meet O.AES. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 46 / 69 Note: The P6021y VA supports directly the calculation of AES with three different key lengths. The P6021y VA will ensure the confidentiality of the User Data (and especially cryptographic keys) during AES operation. This is supported by O.Leak-Inherent. The justification related to security objective “Firmware Mode Firewall” (O.FM_FW) is as follows: The security functional requirement “Subset access control (FDP_ACC.1[MEM])” with the related Security Function Policy (SFP) “Access Control Policy” exactly require to implement a memory partition as demanded by O.FM_FW. Therefore, FDP_ACC.1[MEM] with its SFP is suitable to meet the security objective. The security functional requirement “Security attribute based access control (FDP_ACF.1[MEM])” with the related Security Function Policy (SFP) “Access Control Policy” defines the rules to implement the partition as demanded by O.FM_FW. Therefore, FDP_ACF.1[MEM] with its SFP is suitable to meet the security objective. The security functional requirement “Static attribute initialisation (FMT_MSA.3[MEM])” requires that the P6021y VA provide default values for the security attributes used by the Memory Management Unit to enforce the memory partition. These default values are generated by the reset procedure and the Boot-ROM Software for the related Special Function Register. Restrictive with respect to memory partition means that the partition cannot be changed at all and for the memory segmentation means that the initial setting is very restrictive since it effectively disables any memory segment. They are needed by the P6021y VA to provide a default configuration after reset. Therefore this requirement (as dependency from FDP_ACF.1) is suitable to meet the security objective. The security functional requirement “Management of security attributes (FMT_MSA.1)” requires that the ability to update the security attributes is restricted to privileged subject(s). No management ability is specified in the two iterations of FMT_MSA.1 that can be used to change the memory partition. Also no related management function is specified by FMT_SMF.1[HW]. Therefore the memory partition is fixed and cannot be changed any subject, which is the requirement of O.FM_FW. The justification related to the security objective “Area based Memory Access Control (O.MEM_ACCESS)” is as follows: The security functional requirement “Subset access control (FDP_ACC.1[MEM])” with the related Security Function Policy (SFP) “Access Control Policy” exactly require to implement an area based memory access control as demanded by O.MEM_ACCESS. Therefore, FDP_ACC.1[MEM] with its SFP is suitable to meet the security objective. The security functional requirement “Security attribute based access control (FDP_ACF.1[MEM])” with the related Security Function Policy (SFP) “Access Control Policy” defines the rules to implement the area based memory access control as demanded by O.MEM_ACCESS. Therefore, FDP_ACF.1[MEM] with its SFP is suitable to meet the security objective. The security functional requirement “Static attribute initialisation (FMT_MSA.3[MEM])” requires that the P6021y VA provide default values for the security attributes used by the Memory Management Units. Since the P6021y VA is a hardware platform these default values are generated by the reset procedure for the related Special Function Register. They are needed by the P6021y VA to provide a default configuration after reset. Therefore this requirement (as dependency from FDP_ACF.1) is suitable to meet the security objective. The security functional requirement “Management of security attributes (FMT_MSA.1)” requires that the ability to update the security attributes is restricted to privileged subject(s). These management functions ensure that the required access control can be realised using the functions provided by the P6021y VA. The iteration of FMT_MSA.1 into FMT_MSA.1[MEM] and FMT_MSA.1[SFR] is needed because the different types of objects have different security attributes. The security attributes of the Memory Management Unit can be changed by the Security IC Embedded Software. Since the pointer to the MMU Segment Table can only be changed in System Mode and this NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 47 / 69 protection is implemented by access control to the respective Special Function Registers, both iterations are needed for O.MEM_ACCESS. Finally, the security functional requirement “Specification of Management Functions (FMT_SMF.1)” is used for the specification of the management functions to be provided by the P6021y VA as required by O.MEM_ACCESS. Therefore, FMT_SMF.1[HW] is suitable to meet the security objective. The justification related to the security objective “Special Function Register Access Control (O.SFR_ACCESS)” is as follows: The security functional requirement “Subset access control (FDP_ACC.1[SFR])” with the related Security Function Policy (SFP) “Access Control Policy” require to implement access control for Special Function Register as demanded by O.SFR_ACCESS. Therefore, FDP_ACC.1[SFR] with its SFP is suitable to meet the security objective. The access to Special Function Register is related to the CPU mode. The Special Function Register used to configure the Memory Management Unit can only be accessed in System Mode. The Special Function Register required to use hardware components like e.g. the coprocessors or the Random Number Generator can be accessed in System Mode as specified by the Security Function Policy (SFP) “Access Control Policy”. In User Mode only Special Function Register required to run the CPU are accessible by default. In addition, specific Special Function Registers related to hardware components can be made accessible for the User Mode if the Memory Management Unit is configured to allow this. The security functional requirement “Security attribute based access control (FDP_ACF.1[SFR])” with the related Security Function Policy “Access Control Policy” exactly require certain security attributes to implement the access control to Special Function Register as required by O.SFR_ACCESS. Therefore, FDP_ACF.1[SFR] with its SFP is suitable to meet the security objective. The security functional requirement “Static attribute initialisation (FMT_MSA.3[SFR])” requires that the P6021y VA provides default values for the Special Function Register (values as well as access control). The default values are needed to ensure a defined setup for the operation of the P6021y VA. Therefore this requirement (as dependency from FDP_ACF.1) is suitable to meet the security objective. The security functional requirement “Management of security attributes (FMT_MSA.1[SFR])” is realised in a way that – besides the definition of access rights to Special Function Registers related to hardware components in User Mode and Firmware Mode – no management of the security attributes is possible because the attributes are implemented in the hardware and cannot be changed. Finally, the security functional requirement “Specification of Management Functions (FMT_SMF.1)” is used for the specification of the management functions to be provided by the P6021y VA as demanded by O.SFR_ACCESS. Therefore, FMT_SMF.1[HW] is suitable to meet the security objective. Note that the iteration of FDP_ACF.1 and FDP_ACC.1 with the respective dependencies are needed to separate the different types of objects because they have different security attributes. The justification related to the security objective “Integrity support of data stored in EEPROM” (O.EEPROM_INTEGRITY) is as follows: The security functional requirement “Stored data integrity monitoring and action (FDP_SDI.2)” is used for the specification of the control function to adjust the conditions of an EEPROM block such that the integrity of the data read from EEPROM is ensured even if the characteristics of the EEPROM changed e.g. due to ageing. Therefore, FDP_SDI.2[HW] is suitable to meet the security objective. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 48 / 69 6.3.2 Dependencies of security functional requirements The dependencies listed in the PP [6] are independent of the additional dependencies listed in the table below. The dependencies of the PP [6] are fulfilled within the PP [6] and at least one dependency is considered to be satisfied. The following discussion demonstrates how the dependencies defined by Part 2 of the Common Criteria [2] for the requirements specified in Section 6.1.2 are satisfied. The dependencies defined in the Common Criteria are listed in the Table 21: Table 21. Dependencies of security functional requirements Security Functional Requirement Dependencies Fulfilled by security requirements in this ST FCS_COP.1[TDES] FDP_ITC.1 or FDP_ITC.2, or FCS_CKM.1 FCS_CKM.4 See discussion below FCS_CKM.4[TDES] FDP_ITC.1 or FDP_ITC.2, or FCS_CKM.1 See discussion below FCS_COP.1[AES] FDP_ITC.1 or FDP_ITC.2, or FCS_CKM.1 FCS_CKM.4 See discussion below FCS_CKM.4[AES] FDP_ITC.1 or FDP_ITC.2, or FCS_CKM.1 See discussion below FDP_ACC.1[MEM] FDP_ACF.1 Yes, by FDP_ACF.1[MEM] FDP_ACC.1[SFR] FDP_ACF.1 Yes, by FDP_ACF.1[SFR] FDP_ACF.1[MEM] FDP_ACC.1 FMT_MSA.3 Yes, by FDP_ACC.1[MEM] Yes, by FMT_MSA.3[MEM] FDP_ACF.1[SFR] FDP_ACC.1 FMT_MSA.3 Yes, by FDP_ACC.1[SFR] Yes, by FMT_MSA.3[SFR] FMT_MSA.3[MEM] FMT_MSA.1 FMT_SMR.1 Yes, by FMT_MSA.1[MEM] See discussion below FMT_MSA.3[SFR] FMT_MSA.1 FMT_SMR.1 Yes, by FMT_MSA.1[SFR] See discussion below FMT_MSA.1[MEM] FDP_ACC.1 or FDP_IFC.1 FMT_SMR.1 FMT_SMF.1 Yes, by FDP_ACC.1[MEM] See discussion below Yes, by FMT_SMF.1[HW] FMT_MSA.1[SFR] FDP_ACC.1 or FDP_IFC.1 FMT_SMR.1 FMT_SMF.1 Yes, by FDP_ACC.1[SFR] See discussion below Yes, by FMT_SMF.1[HW] The developer of the Security IC Embedded Software must ensure that the additional security functional requirements FCS_COP.1[TDES], FCS_CKM.4[TDES], FCS_COP.1[AES] and FCS_CKM.4[AES] are used as specified and that the User Data processed by the related security functionality is protected as defined for the application context. The dependent requirements of FCS_COP.1[TDES], FCS_CKM.4[TDES], FCS_COP.1[AES] and FCS_CKM.4[AES] completely address the appropriate management of cryptographic keys used by the specified cryptographic function and the management of access control rights as specified for the memory access control function. All requirements concerning these management functions shall be fulfilled by the environment (Security IC Embedded Software). The dependency FMT_SMR.1 introduced by the two components FMT_MSA.1 and FMT_MSA.3 must be fulfilled by the Security IC Embedded Software. The definition and NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 49 / 69 maintenance of the roles that act on behalf of the functions provided by the hardware must be subject of the Security IC Embedded Software. 6.3.3 Rationale for the Security Assurance Requirements The selection of assurance components is based on the underlying PP [6]. The Security Target for the P6021y VA uses the same augmentations as the PP, but adds assurance component ASE_TSS.2 and chooses a higher assurance level. The level EAL5 is chosen in order to meet assurance expectations of digital signature applications and electronic payment systems. The rationale for the augmentations is the same as in the PP. The assurance level EAL5 is an elaborated pre-defined level of the CC, part 3 [3]. The assurance components in an EAL level are chosen in a way that they build a mutually supportive and complete set of components. The requirements chosen for augmentation do not add any dependencies, which are not already fulfilled for the corresponding requirements contained in EAL5, respectively. Therefore, these components add additional assurance to EAL5, but the mutual support of the requirements is still guaranteed. As stated in the Section 6.3.3 of the PP [6], it has to be assumed that attackers with high attack potential try to attack smartcards used for digital signature applications or payment systems. Therefore specifically AVA_VAN.5 was chosen by the PP [6] in order to assure that even these attackers cannot successfully attack the P6021y VA. 6.3.4 Security Requirements are Internally Consistent The discussion of security functional requirements and assurance requirements in the preceding sections has shown that mutual support and consistency are given for both groups of requirements. The arguments given for the fact that the assurance components are adequate for the functionality of the P6021y VA also show that the security functional requirements and assurance requirements support each other and that there are no inconsistencies between these groups. The security functional requirements FDP_SDC.1 and FDP_SDI.2 address the protection of user data in the specified memory areas against compromise and manipulation. The security functional requirements required to meet the security objectives O.Leak- Inherent, O.Phys-Probing, O.Malfunction, O.Phys-Manipulation and O.Leak-Forced also protect the cryptographic algorithms, the integrity support of data stored in EEPROM and the memory access/separation control function as well as the access control to Special Function Register implemented according to the security functional requirement FCS_COP.1[TDES], FCS_CKM.4[TDES], FCS_COP.1[AES], FCS_CKM.4[AES], FDP_SDI.2[HW], FDP_SDI.2[EEPROM], FDP_SDI.2[RAM], FDP_SDI.2[ROM], FDP_SDC.1[EEPROM], FDP_SDC.1[RAM], and FDP_ACC.1[MEM], FDP_ACC.1[SFR] with reference to the Access Control Policies defined in FDP_ACF.1[MEM] and FDP_ACF.1[SFR]. Therefore, these security functional requirements support the secure implementation and operation of FCS_COP.1[TDES], FCS_CKM.4[TDES], FCS_COP.1[AES], FCS_CKM.4[AES] and of FDP_ACC.1 with FDP_ACF.1 as well as the dependent security functional requirements. A hardware platform including the IC Dedicated Software requires Security IC Embedded Software to build a secure product. Thereby the Security IC Embedded Software must support the security functionality of the hardware as well as the IC Dedicated Support Software and implement a sufficient management of the security services implemented by the hardware platform including the IC Dedicated Software. The realisation of the Security Functional Requirements within the P6021y VA provides a good balance between flexible configuration and restrictions to ensure a secure behaviour of the P6021y VA. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 50 / 69 7 TOE Summary Specification This chapter is composed of sections “Portions of the TOE Security Functionality” and “TOE Summary Specification Rationale”. 7.1 Portions of the TOE Security Functionality The TOE Security Functionality (TSF) directly corresponds to the TOE security functional requirements defined in Section 6. The Security Functionality provided by the TOE P6021y VA is split into Security Services (SS) and Security Features (SF). Both are active and applicable to phases 4 to 7 of the Security IC product life-cycle. Note: Parts of the security functionality are configured at the end of phase 3 and all security functionality is active after phase 3 or phase 4 depending on the delivery form. The TOE also comprises security mechanisms, which are not listed as security functionality in the following. Such mechanisms do not implement a complete Security Services or Security Features. They can be used to implement further Security Services and/or Security Features based on Security IC Embedded Software using these security mechanisms, e.g. the Fame2 coprocessor for asymmetric cryptographic algorithms. 7.1.1 Security Services SS.RNG: Random Number Generator The Random Number Generator continuously produces random numbers with a length of one byte. The P6021y VA implements SS.RNG by means of a physical hardware Random Number Generator working stable within the valid ranges of operating conditions, which are guaranteed by SF.OPC. The TSF provides a hardware test functionality, which can be used by the Security IC Embedded Software to hardware detects or bad quality of the produced random numbers. According to AIS31 [7] the Random Number Generator claims the functionality class PTG2. This means that the Random Number Generator is suitable for generation of signature key pairs, generation of session keys for symmetric encryption mechanisms, random padding bits, zero-knowledge proofs, the generation of seeds for DRNGs and fulfils the online test requirements defined in [7]. SS.TDES: Triple-DES coprocessor The P6021y VA provides the Triple Data Encryption Standard (Triple-DES) according to the Data Encryption Standard (DES) [18]. SS.TDES is a modular basic cryptographic function, which provides the Triple-DES algorithm as defined by NIST SP 800-67 [18] by means of a hardware coprocessor and supports (a) the 3-key Triple-DES algorithm according to keying option 1 and (b) the 2-key Triple-DES algorithm according to keying option 2 in NIST SP 800-67 [18]. The two/three 56-bit keys (112-/168-bit) for the 2-key/3- key Triple-DES algorithm shall be provided by the Security IC Embedded Software. SS.TDES also supports hardware XOR-operation of two data blocks to support chaining modes of the encryption of Triple-DES if this is configured by the Security IC Embedded Software. Note that the hardware support for the CBC mode of SS.TDES is limited to encryption. SS.AES: AES coprocessor The P6021y VA provides the Advanced Encryption Standard (AES) algorithm according to the Advanced Encryption Standard as defined by FIPS PUB 197 [15]. SS.AES is a modular basic cryptographic function, which provides the AES algorithm by means of a hardware coprocessor and supports the AES algorithm with three different key lengths of 128, 192 or 256 bit. The keys for the AES algorithm shall be provided by the Security IC Embedded Software. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 51 / 69 SS.AES also supports hardware XOR-operation of two data blocks to support chaining modes of the encryption of AES if this is configured by the Security IC Embedded Software. Note that the hardware support for the CBC mode of SS.AES is limited to encryption. 7.1.2 Security Features SF.OPC: Control of Operating Conditions SF.OPC ensures correct operation of the P6021y VA (functions offered by the microcontroller including the standard CPU as well as the Triple-DES coprocessor, AES coprocessor, the arithmetic coprocessor, the memories, registers, I/O interfaces and the other system peripherals) during execution of the IC Dedicated Support Software and Security IC Embedded Software. This includes all security mechanisms of the P6021y VA, which directly contribute to a Security Service or a Security Feature. The P6021y VA ensures its correct operation and prevents any malfunction using the following mechanisms: filtering of power supply, clock frequency and reset input as well as monitoring of voltage supply, clock frequency input and the temperature of the chip by means of sensors. There are multiple voltage and frequency sensors for the different ISO/IEC 7816 voltage classes and the contactless operation mode. Light sensors are distributed over the chip surface and used to detect light attacks. In addition to the light sensors the EEPROM provides two functions to detect light attacks. The Security IC Embedded Software can enable/disable the EEPROM double read function. Specific functional units of the P6021y VA are equipped with further fault injection detection. This comprises the Secure Fetch for the processing of code and data by the CPU or special circuitry within a functional unit. The functional units are the Program Counter, the stack pointer, the CPU control register, the MMU address cache and control registers, the SBC interface for the Triple-DES and the AES coprocessors, the Fame2 coprocessor, Copy Machine control registers and hardware configuration as well as test control registers. Furthermore the P6021y VA contains a watchdog timer which can be enabled and configured by the Security IC Embedded Software to protect the program execution. If one of the monitored parameters is out of the specified range, either (i) a reset is forced and the actually running program is aborted or (ii) an exception is raised which interrupts the program flow and allows a reaction of the Security IC Embedded Software. In case minor configuration option “Inverse EEPROM Error Correction” is enabled (see Section 1.4.2.2) the probability to detect fault injection attack detectors at the EEPROM memory and interface increases and the error correction logic raises an exception when detecting an error. The RAM memory is equipped with additional parity bits which are checked when the corresponding data stored in RAM is read. Additionally a RAM parity watchdog mechanism is supported which checks the parity bits of the complete RAM in random order when the Security IC Embedded Software is not accessing the RAM. In case of detected RAM parity attack detectors both mechanisms trigger a security reset. In case the P6021y VA processes a reset all components of the P6021y VA are initialised with their reset values and the P6021y VA provides a reset cause indicator to the Security IC Embedded Software. In the case an exception is raised an indicator for the reason of the exception is provided. The P6021y VA defends the sensors from being disabled by the Security IC Embedded Software. The P6021y VA controls the specified range of the stack pointer. The stack pointer and the related control logic are implemented threefold for the User Mode, System Mode and Super System Mode (comprising Boot Mode, Test Mode and Firmware Mode). An exception is generated in case the specified limits are exceeded. In addition, SF.OPC comprises a sensor, which checks the high voltage of the write process to the EEPROM during each write sequence. The result of this sensor must be read from a Special Function Register and does not force an automatic event (e.g. exception). NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 52 / 69 SF.PHY: Protection against Physical Manipulation SF.PHY protects the P6021y VA against manipulation of (i) the IC hardware, (ii) the IC Dedicated Software in ROM, (iii) the Security IC Embedded Software in ROM and EEPROM, (iv) the Application Data in EEPROM and RAM including TSF data in the Security Rows. It also protects User Data and TSF data against disclosure by physical probing when stored or while being processed by the P6021y VA. The protection of the P6021y VA comprises several security mechanisms in design and construction, which make reverse-engineering and tamper attacks more difficult. These mechanisms comprise dedicated shielding techniques for the P6021y VA and specific encryption- and check mechanisms for the memories and internal buses. SF.PHY supports the efficiency of other portions of the security functionality. SF.PHY also supports the integrity of the EEPROM, RAM and the ROM. The EEPROM is able to correct a 1-bit error within each byte. The EEPROM corrects these attack detectors automatically without user interaction. The RAM and the ROM provide a parity check. In both cases a reset is forced based on a parity error. The CRC coprocessor is used in Boot Mode by the IC dedicated Software for calculation of a CRC checksum for integrity protection of TSF data. SF.LOG: Logical Protection SF.LOG implements security mechanisms to limit or eliminate the information in the shape and amplitude of signals or in the time between events, which might be found by measuring such signals. This comprises the power supply, signals on other pads, which are not intentionally used for communication by the terminal or the Security IC Embedded Software as well as emanation of the hardware platform. Thereby SF.LOG prevents from disclosure of User Data and TSF data stored and/or processed in the Security IC through measurement of power consumption or emanation and subsequent complex signal analysis. This protection of the P6021y VA is enforced by several security mechanisms in the design, which support these portions of security functionality. The Triple-DES coprocessor includes specific security mechanisms to prevent SPA/ DPA analysis of shape and amplitude of the power consumption and emanation. The implementation of the Triple-DES coprocessor further ensures that the calculation time is independent from the chosen key value and plain/cipher text. The AES coprocessor includes specific security mechanisms to prevent SPA/DPA analysis of shape and amplitude of the power consumption and emanation. The implementation of the AES coprocessor further ensures that the calculation time is independent from the chosen key any plain/cipher text for a given key length. The Fame2 coprocessor provides measures to prevent timing attacks on basic modular function. The calculation time of an operation depends on the lengths of the operands, but not on the value of the operands, with the following exceptions: multiplication with reduction, modular inversion and modular division. These three operations have no constant timing due to correction cycles that are needed based on the calculation method. In addition, mechanisms are included, which provide limitations of the capability for the analysis of shape and amplitude of the power consumption. Of course the Fame2 coprocessor does not realise an algorithm on its own and algorithm-specific leakage countermeasures have to be added by the Security IC Embedded Software when using the Fame2 coprocessor. Additional security mechanisms can be configured by the Security IC Embedded Software. This comprises the configuration of the clock that can be used to prevent the synchronisation between internal operations and external clock or characteristics of the power consumption that can be used as trigger signal to support leakage attacks (DPA or timing attacks) Some mechanisms described for SF.PHY (e.g. the encryption mechanisms) and for SF.OPC (e.g. the filter mechanisms) support SF.LOG. SF.COMP: Protection of Mode Control NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 53 / 69 SF.COMP provides control of the CPU mode for (i) Boot Mode, (ii) Test Mode and (iii) Firmware Mode. This includes protection of electronic fuses stored in a protected memory area, the so-called Security Rows, and the possibility to store initialisation or pre-personalisation data in the so-called FabKey Area. Control of the CPU mode for Boot Mode, Test Mode and Firmware Mode prevents abuse of test functions after TOE delivery. It also inhibits abuse of features, which are used during start-up or reset to configure the P6021y VA. The integrity control of electronic fuses ensures secure storage and setup of configuration and calibration data, during the start-up in Boot Mode. The protection of electronic fuses especially ensures that configuration options with regard to the security functionality cannot be changed, abused or influenced in any way. The transfer of the content of the electronic fuses into the related hardware configuration registers is protected by a CRC checksum generated using the CRC coprocessor. SF.COMP ensures that activation or deactivation of security mechanisms cannot be influenced by the Security IC Embedded Software so that the TSF provides self-protection against interference and tampering by untrusted Security IC Embedded Software. SF.COMP protects CPU mode switches regarding Boot Mode, Test Mode and Firmware Mode in the following way: Switching from Boot Mode to Test Mode or Firmware Mode is allowed, switching from these modes back to Boot Mode is prevented. Switching to Test Mode is prevented as well after TOE delivery, because Test Mode then is permanently disabled. SF.COMP also ensures that Boot Mode is active only in the boot phase during start-up or reset of the P6021y VA, and cannot be invoked afterwards. Therefore, once the P6021y VA has left the test phase and each time the P6021y VA completed start-up or reset, Firmware Mode is the only Super System Mode available. The TSF controls access to the Security Rows, the top-most 512 Bytes of the EEPROM memory, accessible at reserved addresses in the memory map. The available EEPROM memory space for the Security IC Embedded Software is reduced by this area. SF.COMP provides three memory areas in the Security Rows, which can be used by the Security IC Embedded Software. These are • the User Read Only Area • the User Write Protected Area and • the User Write Once Area. The User Read Only Area contains 32 bytes, which are read-only for the Security IC Embedded Software. The User Write Protected area contains 16 bytes, which can be write-protected by the Security IC Embedded Software on demand. The User Write Once Area contains 32 bytes of which each bit can separately be set to ‘1’ once only, and not reset to ‘0’. If minor configuration option “Card Disable” feature is used (refer to section 1.4.2.2) SF.COMP inhibits any start-up of the Security IC Embedded Software once the Security IC Embedded Software disables the card. If minor configuration option “EEPROM application content erase” is used (see Section 1.4.2.2) SF.COMP erases the application data stored in the EEPROM once the Security IC Embedded Software has activated this security feature. SF.COMP also provides the FabKey Area where initialisation and identification data can be stored. The FabKey area does not belong to the Security Rows and is not protected by hardware mechanisms. The FabKey Area as well as the Security Rows can be used by SF.COMP to store a unique identification for each die. The complete EEPROM is initialized during wafer testing and pre-personalisation. The values for the Security Row depend on the configuration options and choice of the Security IC Embedded Software developer. The values for the application EEPROM depend on the choice of the Security IC Embedded Software developer and are included in the Order Entry Form. The User Write Protected Area and the User Write Once Area are designed to store the identification of a (fully personalised) Security IC NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 54 / 69 (e.g. smartcard) or a sequence of events over the life-cycle, that can be coded by an increasing number of bits set to "one" or protecting bytes, respectively. SF.COMP limits the capabilities of the test functions and provides test personnel during phase 3 with the capability to store identification and/or pre-personalisation data and/or supplements of the Security IC Embedded Software in the EEPROM. SF.COMP provides self-protection against interference and tampering by untrusted subjects both in the Test Mode and in the other modes. It also enforces the separation of domains regarding the IC Dedicated Software and the Security IC Embedded Software. SF.MEM_ACC: Memory Access Control SF.MEM_ACC controls access of any subject (program code comprising processor instructions) to the memories of the P6021y VA through the Memory Management Unit. Memory access is based on virtual addresses that are mapped to physical addresses. The CPU always uses virtual addresses. The Memory Management Unit performs the translation from virtual to physical addresses and the physical addresses are passed from the Memory Management Unit to the memory interfaces to access the memories. Access control is conducted in two ways: • Memory partitioning: Each memory type ROM, RAM and EEPROM is partitioned into two parts. In Boot Mode and Firmware Mode the CPU has access to the Firmware EEPROM, Firmware RAM and Test-ROM. In System Mode and User Mode the CPU has access to the Application EEPROM, Application RAM and Application ROM. Access to both parts of each type is allowed in Test Mode for testing. • Memory segmentation in User Mode: The three accessible parts of the memory in ROM, RAM and EEPROM can be segmented into smaller memory areas. Access rights (readable, writeable or executable) can be defined for these segments. In addition, access rights to Special Function Registers related to hardware components can be defined for code executed in User Mode. Memory partitioning is fixed and cannot be changed. It is determined during production of the P6021y VA and is solely dependent on the major configuration (see Section 1.4.2.1). Memory segmentation can be defined in System Mode. The segmentation is active when the CPU switches to User Mode. The segments, their access rights and the access rights to Special Function Registers related to hardware components are defined in the MMU Segment Table. The MMU Segment Table stores five values for each segment: The memory access rights, the virtual start address of the segment, the virtual end address of the segment, the address offset for the segment and the access rights to Special Function Registers for code that is executed in the segment. The address offset is used to relocate the segment anywhere in the memory map. The resulting address computed by the Memory Management Unit can not overrule memory partitioning. Up to 64 segments can be defined in the MMU Segment Table. Special configurations of the memory access rights allow to specify less than 64 segments and to split the MMU Segment Table into several parts being stored at different locations in memory. Note that the MMU Segment Table itself is stored in the memory and therefore the table itself can be placed in a segment accessible in User Mode. In addition, SF.MEM_ACC permanently checks whether accessed addresses point to physically implemented memory. Any access outside the boundaries of the physical implemented memory in all CPU modes except the Test Mode and access to forbidden memory addresses in User Mode are notified by raising an exception. The Memory Management Unit also handles access rights to Special Function Registers related to hardware components for code running in Firmware Mode. The configuration of the access rights for User Mode and Firmware Mode are used by SF.SFR_ACC to grant or block access to the related Special Function Registers. The access rights can be defined for up to 16 groups of Special Function Registers, which are related to 16 hardware peripherals or memories described in [9], section 12.4. Thus, User Mode and Firmware Mode can be restricted in their access to the Special Function Registers related to hardware components on demand of the Security IC Embedded Software. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 55 / 69 Note that SF.MEM_ACC only provides the access rights to SF.SFR_ACC, the access control is enforced by SF.SFR_ACC. SF.SFR_ACC: Special Function Register Access Control SF.SFR_ACC controls access to the Special Function Registers and CPU mode switches based on specific Special Function Register. SF.SFR_ACC implements access control to the Special Function Registers as specified in the Access Control Policy and the Security Functional Requirements FDP_ACC.1[SFR] and FDP_ACF.1[SFR]. The function of the Special Function Register and the CPU mode determine, whether read and/or write access to a Special Function Register is allowed or not. Key registers cannot be read since they are write-only to support the confidentiality of keys. Write access is granted depending on the CPU mode. Similar for the output register of the Random Number Generator, which is read-only based on its function, and read access is granted based on the CPU mode. SF.SFR_ACC controls accesses to Special Function Registers. If the access is not allowed or the Special Function Register addressed by the code is not implemented an exception is triggered. The Security IC Embedded Software can react on this exception. Some Special Function Registers are implemented threefold, one for User Mode, a second one for System Mode and a third one for Super System Mode meaning Boot Mode, Test Mode and Firmware Mode. Hence, such Special Function Registers are inherently separated and enforce the separation between the CPU modes. SF.SFR_ACC relies on access rights to Special Function Registers related to hardware components, which are provided by SF.MEM_ACC. Access rights to all other Special Function Registers are pre-defined and cannot be configured by the code running on the hardware platform. This implies that code running in User Mode or Firmware Mode is not able to use SS.RNG, SS.TDES, and SS.AES until access to the respective group of Special Function Registers is explicitly granted by code running in System Mode. This holds for all 16 hardware components, which are controlled by the 16 groups of Special Function Registers related to hardware components. SF.SFR_ACC also implements transitions among CPU modes based on specific Special Function Register. The CPU mode changes by the following operations. • Call of a system call vector (SVEC) address or a firmware vector (FVEC) address. A call of a SVEC enables System Mode, a call of a FVEC sets enables Firmware Mode. Calls of SVEC addresses are allowed in User Mode only, otherwise an exception is raised. • Execution of an exception or interrupt. Any event that leads to the execution of an exception leads to a special status of the related CPU mode. Any further exception in this special status forces a reset. Interrupts can be executed in User Mode or in System Mode as well as in Firmware Mode. The Security IC Embedded Software running in System Mode can configure this option at run time. • Return from an exception/interrupt or vector call with a RETI instruction. This restores the CPU mode before the event occurred. A RETI in User Mode is allowed only in case interrupts are allowed to be executed in User Mode and an interrupt is actually active, otherwise an exception is raised. • Execution of an LCALL/ACALL/ECALL instruction to a specific address. A call of address 0x800000 in System Mode enables User Mode and starts execution at this (virtual) address. This is similar to a FVEC or SVEC call, but no return address is pushed onto the stack. • Direct modification of the specific Special Function Register. Hardware provided by SF.SFR_ACC ensures that the bits can only be cleared. Therefore it is not possible for code running in User Mode to enter System Mode, but System Mode can switch to User Mode. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 56 / 69 Two CPU modes are available to the Security IC Embedded Software, which are System Mode and User Mode. System Mode is the more privileged CPU mode since it allows access to all Special Function Registers related to hardware components and for system management (i.e. configuration of Memory Management Unit, clock settings and some mechanisms provided by SF.LOG). User Mode is the less privileged, but in regard to hardware components it can be made as powerful as System Mode. SF.SFR_ACC and SF.COMP together ensure that other CPU modes are not available to the Security IC Embedded Software, but reserved for specific purposes fulfilled by the IC Dedicated Software. As described above, SF.MEM_ACC provides the access control information to Special Function Registers related to hardware components in Firmware Mode and User Mode. SF.FFW: Firmware Firewall SF.FFW (Protected Firmware Mode) implements a mechanism to protect the application data of the different firmware applications (NXP firmware functionality) running in Firmware Mode by means of a firewall separating the application data between each other. The firewall mechanism is based on the security features SF.MEM_ACC and SF.SFR_ACC. SF.FIRMWARE: Firmware Support SF.FIRMWARE (Firmware Operating System) implements specific basic support functionality for the Security IC Embedded Software. The basic support functionality is implemented in a way that the protection and separation of the different type of User Data is enforced. The security feature SF.FIRMWARE is based on the security features SF.MEM_ACC, SF.SFR_ACC and SF.FFW. 7.2 TOE Summary Specification Rationale 7.2.1 Mapping of Security Functional Requirements and TOE Security Functionality The following table provides a mapping of portions of the TOE security functionality to the Security Functional Requirements of the P6021y VA. The mapping is described in detail in the text following table. Table 22. Mapping of Security Functional Requirements and the portions of the Security Functionality of the P6021y VA SS. RNG SS.T DES SS. AES SF. OPC SF. PHY SF. LOG SF.C OMP SF.M EM_ ACC SF. SFR_ ACC SF. FFW SF.FI RMW ARE FAU_SAS.1[HW] X FCS_RNG.1[HW] X FDP_IFC.1 O O O X FDP_ITT.1 O O O X FPT_ITT.1 O O O X FMT_LIM.1 X FMT_LIM.2 X X X FPT_FLS.1 O O X O O O FRU_FLT.2 X FPT_PHP.3 X FCS_COP.1[TDES] X FCS_CKM.4[TDES] X NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 57 / 69 SS. RNG SS.T DES SS. AES SF. OPC SF. PHY SF. LOG SF.C OMP SF.M EM_ ACC SF. SFR_ ACC SF. FFW SF.FI RMW ARE FCS_COP.1[AES] X FCS_CKM.4[AES] X FDP_ACC.1[MEM] X X FDP_ACC.1[SFR] X X FDP_ACF.1[MEM] X X FDP_ACF.1[SFR] X X FMT_MSA.1[MEM] X X FMT_MSA.1[SFR] X X FMT_MSA.3[MEM] X X FMT_MSA.3[SFR] X X FMT_SMF.1[HW] X X X FDP_SDI.2[HW] X FDP_SDI.2[EEPROM] X FDP_SDI.2[RAM] X FDP_SDI.2[ROM] X FDP_SDC.1[EEPROM] X FDP_SDC.1[RAM] X "X" in the table above means that the specific portion of the TOE security functionality realises the functionality required by the respective Security Functional Requirement. “O” in the table above means that the specific portion of the TOE security functionality supports the functionality required by the respective Security Functional Requirement. As already stated in the definition of the portions of the TOE security functionality there are additional security mechanisms, which can contribute to security functionality when they are appropriately controlled by the Security IC Embedded Software. E.g. the Fame2 coprocessor can be used to implement leakage resistant asymmetric cryptographic algorithms. As part of the Security IC Dedicated Software the NXP firmware functionality is separated from the Security IC Embedded Software by memory partitioning according to SF.MEM_ACC, SF.FFW and by CPU mode control according to SF.SFR_ACC and SF.COMP. The data exchange areas are also controlled by SF.MEM_ACC and SF.FFW and must be configured by the Security IC Embedded Software. This ensures that the OS Emulation functionality does not violate the TSF. 7.2.2 Rationale for the portions of the TOE security functionality Details deleted here, available only in the full version of the Security Target. 7.2.3 Security architectural information Details deleted here, available only in the full version of the Security Target. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 58 / 69 8 Annexes 8.1 Further Information contained in the PP Chapter 7 of the PP "Security IC Platform Protection Profile" [6] provides further information. Section 7.1 in [6] describes the development and production process of Security ICs including a detailed life-cycle description and a description of the assets of the IC Designer/Manufacturer. Section 7.2 in [6] comprises security aspects of the Security IC Embedded Software, i.e. further information regarding A.Resp-Appl and examples of specific Functional Requirements for the Security IC Embedded Software. Section 7.3 in [6] contains examples of Attack Scenarios. 8.2 Glossary and Vocabulary Administrator (in the sense of the Common Criteria) The TOE may provide security functionality which can or need to be administrated (i) by the Security IC Embedded Software or (ii) using services of the TOE after delivery to Phases 4-6. Then a privileged user (in the sense of the Common Criteria, refer to definition below) becomes an administrator. Application Data All data managed by the Security IC Embedded Software in the application context. Application data comprise all data in the final Security IC. Boot Mode CPU mode of the TOE dedicated to start-up and reset of the TOE. This mode is not accessible for the Security IC Embedded Software. Composite Product Integrator Role installing or finalising the IC Embedded Software and the applications on platform transforming the TOE into the unpersonalised Composite Product after TOE delivery. The TOE Manufacturer may implement IC Embedded Software delivered by the Security IC Embedded Software Developer before TOE delivery (e.g. if the IC Embedded Software is implemented in ROM or is stored in the non-volatile memory as service provided by the IC Manufacturer or IC Packaging Manufacturer). Composite Product Manufacturer The Composite Product Manufacturer has the following roles (i) the Security IC Embedded Software Developer (Phase 1), (ii) the Composite Product Integrator (Phase 5) and (iii) the Personaliser (Phase 6). If the TOE is delivered after Phase 3 in form of wafers or sawn wafers (dice) he has the role of the IC Packaging Manufacturer (Phase 4) in addition. The customer of the TOE Manufacturer, who receives the TOE during TOE Delivery. The Composite Product Manufacturer includes the Security IC Embedded Software developer and all roles after TOE Delivery up to Phase 6 (refer to [6], Figure 2 on page 240H10 and Section 7.1.1) CPU mode Mode in which the CPU operates. The TOE supports five CPU modes, which are Boot Mode, Test Mode, Firmware Mode, System Mode and User Mode. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 59 / 69 DESFire DESFire EV1 emulation, names the DESFire OS as part of the IC Dedicated Software. Administrator (in the sense of the Common Criteria) The TOE may provide security functionality which can or need to be administrated (i) by the Security IC Embedded Software or (ii) using services of the TOE after delivery to Phases 4-6. Then a privileged user (in the sense of the Common Criteria, refer to definition below) becomes an administrator. FabKey Area A memory area in the EEPROM containing data, which are programmed during testing by the IC Manufacturer. The amount of data and the type of information can be selected by the customer. Firmware Mode CPU mode of the TOE dedicated to execution of the Firmware with MIFARE Software, which is part of the IC Dedicated Support Software. This mode is not accessible for the Security IC Embedded Software. End-consumer User of the Composite Product in Phase 7 Initialisation Data Initialisation Data defined by the TOE Manufacturer to identify the TOE and to keep track of the Security IC’s production and further life-cycle phases are considered as belonging to the TSF data. These data are for instance used for traceability and for TOE identification (identification data). If "Package Authentication of the Security IC" is used the Initialisation data contain the confidential authentication verification data of the IC. If the "Package 2: Loader dedicated for usage by authorized users only" may contain the authentication verification data or key material for the trusted channel between the TOE and the authorized users using the Loader. Integrated Circuit (IC) Electronic component(s) designed to perform processing and/or memory functions. kByte(s) / (KB) kByte (KB) used with k=1024 (K=1024) Memory IC hardware component, that stores code and/or data, i.e. ROM, RAM or EEPROM of the TOE. Memory Management Unit The MMU maps the virtual addresses used by the CPU into the physical addresses of RAM, ROM and EEPROM. This mapping is done based on (a) memory partitioning and (b) memory segments for code running in User Mode. Memory partitioning is fixed, whereas up to 64 memory segments can be configured individually. Each segment can be (i) positioned and sized (ii) enabled and disabled, (iii) configured for access rights in terms of read, write and execute in User Mode and (iv) configured for User Mode access rights to Special Function Registers related to hardware components of code executed in this segment. Memory Segment Address space provided by the Memory Management Unit according to the configuration in the MMU Segment Table. A memory segment defines a memory area, are NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 60 / 69 accessible for code running in User Mode. Memory segments may address RAM, ROM and EEPROM. MIFARE Contactless smartcard interface standard complying with ISO/IEC 14443 A. MIFARE Plus MIFARE Plus emulation, names the MIFARE Plus OS (MIFARE Plus MF1PLUSx0) as part of the IC Dedicated Software. MIFARE Software Term is used whenever MIFARE Plus MF1PLUSx0 or MIFARE DESFire EV1 is meant. MMU Segment Table This structure defines the memory segments for code running in User Mode, which are controlled by the MMU. The structure can be located anywhere in the memory that is available in System Mode. It also contains User Mode access rights to Special Function Registers related to hardware components of code executed in each segment. Pre-personalisation Data Any data supplied by the Card Manufacturer that is injected into the non-volatile memory by the Integrated Circuits manufacturer (Phase 3). These data are for instance used for traceability and/or to secure shipment between phases. S²C Smartcard interface standard complying with ISO/IEC 18092. Security IC (as used in the PP [6]) Composition of TOE, Security IC Embedded Software, user data of the Composite TOE and package (Security IC carrier). IC Dedicated Software IC proprietary software embedded in a Security IC (also known as IC firmware) and developed by the IC Developer. Such software is required for testing purpose (IC Dedicated Test Software) but may provide additional services to facilitate usage of the hardware and/or to provide additional services (IC Dedicated Support Software). IC Dedicated Test Software That part of the IC Dedicated Software (refer to above) which is used to test the TOE before TOE Delivery but which does not provide any functionality thereafter. Security IC Embedded Software Software embedded in a Security IC and normally not being developed by the IC Designer. The Security IC Embedded Software is designed in Phase 1 and embedded into the Security IC in Phase 3 or in later phases of the Security IC product life-cycle. Some part of that software may actually implement a Security IC application others may provide standard services. Nevertheless, this distinction does not matter here so that the Security IC Embedded Software can be considered as being application dependent whereas the IC Dedicated Software is definitely not. Security IC Product Composite product which includes the Security Integrated Circuit (i.e. the TOE) and the Embedded Software and is evaluated as composite target of evaluation in the sense of the Supporting Document NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 61 / 69 Secured Environment Operational environment maintains the confidentiality and integrity of the TOE as addressed by OE.Process- Sec-IC and the confidentiality and integrity of the IC Embedded Software, TSF data or user data associated with the smartcard product by security procedures of the smartcard product manufacturer, personaliser and other actors before delivery to the smartcard end-user depending on the smartcard life-cycle. Security Rows Top-most 256 bytes of the EEPROM memory reserved for configuration purposes as well as dedicated memory area for the Security IC Embedded Software to store life- cycle information about the TOE. Special Function Registers Registers used to access and configure the functions for communication with an external interface device, the cryptographic coprocessors for Triple-DES or AES, the Fame2 coprocessor for basic arithmetic functions to perform asymmetric cryptographic algorithms, the random numbers generator and chip configuration. Super System Mode This term represents either Boot Mode, Test Mode or Firmware Mode. System Mode CPU mode of the TOE with unrestricted access to the hardware resources. The Memory Management Unit can be configured in System Mode. Test Features All features and functions (implemented by the IC Dedicated Test Software and/or hardware) which are designed to be used before TOE Delivery only and delivered as part of the TOE. Test Mode CPU mode of the TOE for its configuration and execution of the IC Dedicated Test Software. The Test Mode is permanently and irreversible disabled after production testing. Specific Special Function Registers are accessible in Test Mode for test purposes. TOE Delivery The period when the TOE is delivered which is (refer to [6], Figure 2 on page 242H10) either (i) after Phase 3 (or before Phase 4) if the TOE is delivered in form of wafers or sawn wafers (dice) or (ii) after Phase 4 (or before Phase 5) if the TOE is delivered in form of packaged products. TOE Manufacturer The TOE Manufacturer must ensure that all requirements for the TOE (as defined in [6], Section 1.2.2) and its development and production environment are fulfilled (refer to [6], Figure 2 on page 10). The TOE Manufacturer has the following roles: (i) IC Developer (Phase 2) and (ii) IC Manufacturer (Phase 3). If the TOE is delivered after Phase 4 in form of packaged products, he has the role of the (iii) IC Packaging Manufacturer (Phase 4) in addition. TSF data Data for the operation of the TOE upon which the enforcement of the SFR relies. They are created by and for the TOE, that might affect the operation of the TOE. This includes information about the TOE’s configuration, if any is coded in non-volatile non-programmable memories (ROM), in non-volatile programmable NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 62 / 69 memories (for instance EEPROM or flash memory), in specific circuitry or a combination thereof. User (in the sense of the Common Criteria) The TOE serves as a platform for the Security IC Embedded Software. Therefore, the “user” of the TOE (as used in the Common Criteria assurance class AGD: guidance) is the Security IC Embedded Software. Guidance is given for the Security IC Embedded Software Developer. On the other hand the Security IC (with the TOE as a major element) is used in a terminal where communication is performed through the ISO/IEC interface provided by the TOE. Therefore, another “user” of the TOE is the terminal (with its software). User Data of the Composite TOE All data managed by the Smartcard Embedded Software in the application context. User Data of the TOE Data for the user of the TOE, that does not affect the operation of the TSF. From the point of view of TOE defined in this PP the user data comprises the Security IC Embedded Software and the user data of the Composite TOE. User Mode CPU mode of the TOE. Access to memories is controlled by the Memory Management Unit. Access to Special Function Registers is restricted. 8.3 List of Abbreviations ACK Acknowledge CC Common Criteria Version 3.1 CCDB Common Criteria Development Board CIU Contactless Interface Unit CPU Central Processing Unit CPU_CSR CPU Status Register DEA Data Encryption Algorithm DES Data Encryption Standard DRNG Deterministic Random Number Generator EAL Evaluation Assurance Level ECC Elliptic Curve Cryptography ECD Extended Component Definition acc. CC, part 3[3] FVEC Firmware VECtor FOS Firmware Operating System IC Integrated circuit IT Information Technology MFP MIFARE Plus MMU Memory Management Unit MX Memory eXtension NAK Not ACK NDA Non Disclosure Agreement NFC Near Field Communication PKC Public Key Cryptography PP Protection Profile SAR Security Assurance Requirement NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 63 / 69 SFR as abbreviation of the CC term: Security Functional Requirement, as abbreviation of the technical term of the SmartMX2 family: Special Function Register 66 SIM Subscriber Identity Module SOF Strength of Function SF Security Feature SS Security Service ST Security Target TOE Target of Evaluation TRNG True Random Number Generator TSF TOE Security Functionality TSFI TSF Interface TSP TOE Security Policy UART Universal Asynchronous Receiver and Transmitter 66 To avoid confusion this Security Target does not use SFR as abbreviation for Special Function Register in the explanatory text. However, the abbreviation is used in objective or security functionality identifiers and to distinguish iterations. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 64 / 69 9 Bibliography 9.1 Evaluation documents [1] Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and general model, Version 3.1, Revision 4, September 2012, CCMB-2012-09-001 [2] Common Criteria for Information Technology Security Evaluation, Part 2: Security functional components, Version 3.1, Revision 4, September 2012, CCMB-2012-09-002 [3] Common Criteria for Information Technology Security Evaluation, Part 3: Security assurance components, Version 3.1, Revision 4, September 2012, CCMB-2012-09-003 [4] Common Methodology for Information Technology Security Evaluation, Evaluation Methodology, Version 3.1, Revision 4, September 2012, CCMB-2012-09-004 [5] Supporting Document Mandatory Technical Document Application of Attack Potential to Smartcards, Version 2.9, May 2013, CCDB-2013-05-002 [6] Security IC Platform Protection Profile with Augmentation Packages, Version 1.0, registered and certified by Bundesamt fuer Sicherheit in der Informationstechnik (BSI) under the reference BSI-PP-0084-2014 [7] Evaluation of random number generators, Version 0.8, Bundesamt für Sicherheit in der Informationstechnik [8] A proposal for: Functionality classes for random number generators, Version 2.0, 18 September 2011 9.2 Developer documents [9] Product Data Sheet SmartMX2 family P6021y VA, Secure high-performance smart card controller, NXP Semiconductors, Document Number 2923** [10] Instruction Set for the SmartMX2 family, Secure smart card controller, NXP Semiconductors, Document Number 1478** [11] Information on Guidance and Operation, NXP Secure Smart Card Controller P6021y VA, NXP Semiconductors, Document Number 2999** [12] Product data sheet addendum - SmartMX2 P6021y VA, Wafer and delivery specification, NXP Semiconductors, Document Number 2958** [13] Order Entry Form P6021y VA, NXP Semiconductors, online document [14] Product Data Sheet Addendum - SmartMX2P6021y VA family, Firmware Interface Specification, NXP Semiconductors, Document Number 3186** 9.3 Other documents [15] FIPS PUB 197 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION, ADVANCED ENCRYPTION STANDARD (AES), National Institute of Standards and Technology, 2001 November 26 [16] ISO/IEC 7816-2:1996 Information technology - Identification cards - Integrated circuit(s) cards with contacts - Part 2: Dimensions and location of contacts [17] ISO/IEC 14443-3:2001: Identification cards - Contactless integrated circuit(s) cards - Proximity cards - Part 3: Initialization and anticollision [18] NIST SP 800-67, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, revised January 2012, National Institute of Standards and Technology [19] NIST Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation: Methods and Techniques, December 2001, Morris Dworkin, National Institute of Standards and Technology NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 65 / 69 10 Legal information 10.1 Definitions Draft — The document is a draft version only. The content is still under internal review and subject to formal approval, which may result in modifications or additions. NXP Semiconductors does not give any representations or warranties as to the accuracy or completeness of information included herein and shall have no liability for the consequences of use of such information. 10.2 Disclaimers Limited warranty and liability — Information in this document is believed to be accurate and reliable. However, NXP Semiconductors does not give any representations or warranties, expressed or implied, as to the accuracy or completeness of such information and shall have no liability for the consequences of use of such information. NXP Semiconductors takes no responsibility for the content in this document if provided by an information source outside of NXP Semiconductors. In no event shall NXP Semiconductors be liable for any indirect, incidental, punitive, special or consequential damages (including - without limitation - lost profits, lost savings, business interruption, costs related to the removal or replacement of any products or rework charges) whether or not such damages are based on tort (including negligence), warranty, breach of contract or any other legal theory. Notwithstanding any damages that customer might incur for any reason whatsoever, NXP Semiconductors’ aggregate and cumulative liability towards customer for the products described herein shall be limited in accordance with the Terms and conditions of commercial sale of NXP Semiconductors. Right to make changes — NXP Semiconductors reserves the right to make changes to information published in this document, including without limitation specifications and product descriptions, at any time and without notice. This document supersedes and replaces all information supplied prior to the publication hereof. Suitability for use — NXP Semiconductors products are not designed, authorized or warranted to be suitable for use in life support, life-critical or safety-critical systems or equipment, nor in applications where failure or malfunction of an NXP Semiconductors product can reasonably be expected to result in personal injury, death or severe property or environmental damage. NXP Semiconductors and its suppliers accept no liability for inclusion and/or use of NXP Semiconductors products in such equipment or applications and therefore such inclusion and/or use is at the customer’s own risk. Applications — Applications that are described herein for any of these products are for illustrative purposes only. NXP Semiconductors makes no representation or warranty that such applications will be suitable for the specified use without further testing or modification. Export control — This document as well as the item(s) described herein may be subject to export control regulations. Export might require a prior authorization from competent authorities. 10.3 Trademarks Notice: All referenced brands, product names, service names and trademarks are the property of their respective owners. Adelante, Bitport, Bitsound, CoolFlux, CoReUse, DESFire, EZ-HV, FabKey, GreenChip, HiPerSmart, HITAG, I²C-bus logo, ICODE, I-CODE, ITEC, Labelution, MIFARE, MIFARE Plus, MIFARE Ultralight, MoReUse, QLPAK, Silicon Tuner, NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 66 / 69 SiliconMAX, SmartXA, STARplug, TOPFET, TrenchMOS, TriMedia and UCODE — are trademarks of NXP Semiconductors N.V. HD Radio and HD Radio logo — are trademarks of iBiquity Digital Corporation. NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 67 / 69 Tables Tab. 1. TOE Components for P6021y VA ......................6 Tab. 2. Evaluated minor configuration options for NXP Secure Smart Card Controller P6021y VA ...................................................................... 7 Tab. 3. Additional minor configuration options for NXP Secure Smart Card Controller P6021y VA ...................................................................... 8 Tab. 4. Variable definitions for commercial type names ................................................................ 9 Tab. 5. Supported Package Types .............................. 10 Tab. 6. CPU modes of the TOE ...................................10 Tab. 7. System Resources of P6021y VA ....................11 Tab. 8. Package claim ................................................. 17 Tab. 9. Threats defined by the PP [6] ..........................19 Tab. 10. Assumptions defined in the PP [6] ...................21 Tab. 11. Security objectives defined in the PP [6] ..........22 Tab. 12. Security objectives for the Security IC Embedded Software, taken from the PP [6] .....23 Tab. 13. Security objectives for the operational environment, taken from the PP [6] ................. 23 Tab. 14. Security Objectives versus Assumptions, Threats or Policies (PP [6]) ............................. 24 Tab. 15. Additional Security Objectives versus Assumptions, Threats or Policies .....................24 Tab. 16. SFRs taken from the PP [6] .............................27 Tab. 17. Security Assurance Requirements for EAL5+ .............................................................. 42 Tab. 18. Security Assurance Requirements, overview of differences of refinements ........................... 43 Tab. 19. Security Requirements versus Security Objectives ........................................................ 44 Tab. 20. Mapping of security objectives and requirements .................................................... 45 Tab. 21. Dependencies of security functional requirements .................................................... 48 Tab. 22. Mapping of Security Functional Requirements and the portions of the Security Functionality of the P6021y VA ..........56 NXP Semiconductors P6021y VA Security Target Lite P6021y VA All information provided in this document is subject to legal disclaimers. © NXP Semiconductors N.V. 2016. All rights reserved Evaluation document Rev. 1.1 — 14 June 2016 PUBLIC 68 / 69 Figures Fig. 1. Block Diagram of NXP Secure Smart Card Controller P6021y VA ........................................ 5 Fig. 2. Logical boundary of the TOE P6021y VA ........ 14 NXP Semiconductors P6021y VA Security Target Lite Contents 1 ST Introduction .................................................... 3 1.1 ST Reference .....................................................3 1.2 TOE Reference .................................................. 3 1.3 TOE Overview ....................................................3 1.3.1 Configuration of the TOE ................................... 3 1.3.2 Usage and major security functionality of the TOE .................................................................... 3 1.3.3 TOE Type ...........................................................5 1.3.4 Required non-TOE hardware/software/ firmware ..............................................................5 1.4 TOE Description .................................................5 1.4.1 Physical Scope of TOE ......................................5 1.4.1.1 TOE components ............................................... 6 1.4.2 Evaluated configurations ....................................6 1.4.2.1 Major configuration options ................................ 6 1.4.2.2 Minor configuration options ................................ 7 1.4.2.3 Evaluated package types ...................................9 1.4.3 Logical Scope of TOE ......................................10 1.4.3.1 Hardware description ....................................... 10 1.4.3.2 Software description .........................................12 1.4.3.3 Documentation ................................................. 14 1.4.4 Security during development and production ....15 1.4.5 TOE intended usage ........................................ 15 1.4.6 Interface of the TOE ........................................ 16 2 Conformance claims ......................................... 17 2.1 CC conformance claim .....................................17 2.2 Package claim ..................................................17 2.3 PP claim ...........................................................17 2.4 Conformance claim rationale ............................18 3 Security Problem Definition ..............................19 3.1 Description of Assets ....................................... 19 3.2 Threats ............................................................. 19 3.3 Organisational Security Policies .......................20 3.4 Assumptions .....................................................21 4 Security Objectives ........................................... 22 4.1 Security Objectives for the TOE .......................22 4.2 Security Objectives for the Security IC Embedded Software .........................................23 4.3 Security Objectives for the Operational Environment ..................................................... 23 4.4 Security Objectives Rationale .......................... 24 5 Extended Components Definition .................... 26 6 Security Requirements ......................................27 6.1 Security Functional Requirements ....................27 6.1.1 SFRs of the Protection Profile ..........................27 6.1.2 Additional SFRs regarding access control ........33 6.1.3 Mapping of Security Functional Requirements to evaluated configurations of P6021y VA ....................................................... 42 6.2 Security Assurance Requirements ................... 42 6.2.1 Refinements of the Security Assurance Requirements for EAL5+ ..................................43 6.2.1.1 Refinements regarding CM scope (ALC_CMS) ...................................................... 44 6.2.1.2 Refinements regarding functional specification (ADV_FSP) ..................................44 6.3 Security Requirements Rationale .....................44 6.3.1 Rationale for the Security Functional Requirements ................................................... 44 6.3.2 Dependencies of security functional requirements .....................................................48 6.3.3 Rationale for the Security Assurance Requirements ................................................... 49 6.3.4 Security Requirements are Internally Consistent .........................................................49 7 TOE Summary Specification .............................50 7.1 Portions of the TOE Security Functionality .......50 7.1.1 Security Services ..............................................50 7.1.2 Security Features ............................................. 51 7.2 TOE Summary Specification Rationale ............ 56 7.2.1 Mapping of Security Functional Requirements and TOE Security Functionality ..................................................... 56 7.2.2 Rationale for the portions of the TOE security functionality .......................................................57 7.2.3 Security architectural information ..................... 57 8 Annexes ..............................................................58 8.1 Further Information contained in the PP ...........58 8.2 Glossary and Vocabulary .................................58 8.3 List of Abbreviations .........................................62 9 Bibliography .......................................................64 9.1 Evaluation documents ......................................64 9.2 Developer documents ...................................... 64 9.3 Other documents ..............................................64 10 Legal information ...............................................65 10.1 Definitions .........................................................65 10.2 Disclaimers .......................................................65 10.3 Trademarks ...................................................... 65 © NXP Semiconductors N.V. 2016. All rights reserved For more information, please visit: http://www.nxp.com For sales office addresses, please send an email to: salesaddresses@nxp.com Released on 14 June 2016