STMicroelectronics ST33F1MD Security Target - Public Version Common Criteria for IT security evaluation SMD_ST33F1M_ST_10_001 Rev 01.00 June 2010 BLANK June 2010 SMD_ST33F1M_ST_10_001 Rev 01.00 3/52 ST33F1MD Security Target - Public Version Common Criteria for IT security evaluation 1 Introduction 1.1 Security Target reference 1 Document identification: ST33F1MD SECURITY TARGET - PUBLIC VERSION. 2 Version number: Rev 01.00, issued June 2010. 3 Registration: registered at ST Microelectronics under number SMD_ST33F1M_ST_10_001_V01.00. 1.2 Purpose 4 This document presents the Security Target - Public version (ST) of the ST33F1MD, Security Integrated Circuits (IC), with Dedicated Software (DSW), designed on the ST33 platform of STMicroelectronics. 5 This document is a sanitized version of the Security Target used for the evaluation. It is classified as public information. 6 The precise reference of the Target of Evaluation (TOE) and the security IC features are given in Section 3: TOE description. 7 A glossary of terms and abbreviations used in this document is given in Appendix A: Glossary www.st.com Contents ST33F1MD Security Target - Public Version 4/52 SMD_ST33F1M_ST_10_001 Contents 1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.1 Security Target reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.2 Purpose . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 2 Context . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 3 TOE description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 3.1 TOE overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 3.2 TOE life cycle . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 3.3 TOE environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14 3.3.1 TOE Development Environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14 3.3.2 TOE production environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14 3.3.3 TOE operational environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 4 Conformance claims . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 4.1 Common Criteria conformance claims . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 4.2 PP Claims . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 4.2.1 PP Reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 4.2.2 PP Refinements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 4.2.3 PP Additions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 4.2.4 PP Claims rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 5 Security problem definition . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 5.1 Description of assets . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 5.2 Threats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 5.3 Organisational security policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20 5.4 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 6 Security objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 6.1 Security objectives for the TOE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 6.2 Security objectives for the environment . . . . . . . . . . . . . . . . . . . . . . . . . . 23 6.3 Security objectives rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 6.3.1 TOE threat "Memory Access Violation" . . . . . . . . . . . . . . . . . . . . . . . . . 25 ST33F1MD Security Target - Public Version Contents SMD_ST33F1M_ST_10_001 5/52 6.3.2 Organisational security policy "Additional Specific Security Functionality" 25 6.3.3 Organisational security policy "Controlled loading of the Security IC Embedded Software" . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25 7 Security requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26 7.1 Security functional requirements for the TOE . . . . . . . . . . . . . . . . . . . . . . 26 7.1.1 Limited fault tolerance (FRU_FLT.2) . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 7.1.2 Failure with preservation of secure state (FPT_FLS.1) . . . . . . . . . . . . . 28 7.1.3 Limited capabilities (FMT_LIM.1) [Test] . . . . . . . . . . . . . . . . . . . . . . . . . 28 7.1.4 Limited availability (FMT_LIM.2) [Test] . . . . . . . . . . . . . . . . . . . . . . . . . 28 7.1.5 Audit storage (FAU_SAS.1) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 7.1.6 Resistance to physical attack (FPT_PHP.3) . . . . . . . . . . . . . . . . . . . . . . 29 7.1.7 Basic internal transfer protection (FDP_ITT.1) . . . . . . . . . . . . . . . . . . . . 29 7.1.8 Basic internal TSF data transfer protection (FPT_ITT.1) . . . . . . . . . . . . 29 7.1.9 Subset information flow control (FDP_IFC.1) . . . . . . . . . . . . . . . . . . . . 29 7.1.10 Random number generation (FCS_RNG.1) . . . . . . . . . . . . . . . . . . . . . . 30 7.1.11 Cryptographic operation (FCS_COP.1) . . . . . . . . . . . . . . . . . . . . . . . . . 30 7.1.12 Static attribute initialisation (FMT_MSA.3) [Memories] . . . . . . . . . . . . . 30 7.1.13 Management of security attributes (FMT_MSA.1) [Memories] . . . . . . . 30 7.1.14 Complete access control (FDP_ACC.2) [Memories] . . . . . . . . . . . . . . . 30 7.1.15 Security attribute based access control (FDP_ACF.1) [Memories] . . . . 31 7.1.16 Specification of management functions (FMT_SMF.1) [Memories] . . . . 31 7.1.17 Limited capabilities (FMT_LIM.1) [Issuer] . . . . . . . . . . . . . . . . . . . . . . . 31 7.1.18 Limited availability (FMT_LIM.2) [Issuer] . . . . . . . . . . . . . . . . . . . . . . . . 31 7.1.19 Import of user data without security attributes (FDP_ITC.1) [Loader] . . 32 7.1.20 Static attribute initialisation (FMT_MSA.3) [Loader] . . . . . . . . . . . . . . . 32 7.1.21 Management of security attributes (FMT_MSA.1) [Loader] . . . . . . . . . . 32 7.1.22 Subset access control (FDP_ACC.1) [Loader] . . . . . . . . . . . . . . . . . . . 32 7.1.23 Security attribute based access control (FDP_ACF.1) [Loader] . . . . . . . 32 7.1.24 Specification of management functions (FMT_SMF.1) [Loader] . . . . . . 33 7.2 TOE security assurance requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 7.3 Refinement of the security assurance requirements . . . . . . . . . . . . . . . . 34 7.3.1 Refinement regarding functional specification (ADV_FSP) . . . . . . . . . . 34 7.3.2 Refinement regarding test coverage (ATE_COV) . . . . . . . . . . . . . . . . . 35 7.4 Security Requirements rationale . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 7.4.1 Rationale for the Security Functional Requirements . . . . . . . . . . . . . . . 35 Contents ST33F1MD Security Target - Public Version 6/52 SMD_ST33F1M_ST_10_001 7.4.2 Additional security objectives are suitably addressed . . . . . . . . . . . . . . 36 7.4.3 Additional security requirements are consistent . . . . . . . . . . . . . . . . . . 37 7.4.4 Dependencies of Security Functional Requirements . . . . . . . . . . . . . . . 38 7.4.5 Rationale for the Assurance Requirements . . . . . . . . . . . . . . . . . . . . . . 40 8 TOE summary specification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41 8.1 Limited fault tolerance (FRU_FLT.2) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41 8.2 Failure with preservation of secure state (FPT_FLS.1) . . . . . . . . . . . . . . 41 8.3 Limited capabilities (FMT_LIM.1) [Test] . . . . . . . . . . . . . . . . . . . . . . . . . . 41 8.4 Limited capabilities (FMT_LIM.1) [Issuer] . . . . . . . . . . . . . . . . . . . . . . . . 41 8.5 Limited availability (FMT_LIM.2) [Test] & [Issuer] . . . . . . . . . . . . . . . . . . . 41 8.6 Audit storage (FAU_SAS.1) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 8.7 Resistance to physical attack (FPT_PHP.3) . . . . . . . . . . . . . . . . . . . . . . . 42 8.8 Basic internal transfer protection (FDP_ITT.1), Basic internal TSF data transfer protection (FPT_ITT.1) & Subset information flow control (FDP_IFC.1) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 8.9 Random number generation (FCS_RNG.1) . . . . . . . . . . . . . . . . . . . . . . . 42 8.10 Cryptographic operation: DES / 3DES operation (FCS_COP.1 [EDES]) . 42 8.11 Static attribute initialisation (FMT_MSA.3) [Memories] . . . . . . . . . . . . . . 43 8.12 Management of security attributes (FMT_MSA.1) [Memories] & Specification of management functions (FMT_SMF.1) [Memories] . . . . . 43 8.13 Complete access control (FDP_ACC.2) [Memories] & Security attribute based access control (FDP_ACF.1) [Memories] . . . . . . . . . . . . . . . . . . . . 43 8.14 Import of user data without security attributes (FDP_ITC.1) [Loader] . . . 43 8.15 Static attribute initialisation (FMT_MSA.3) [Loader] . . . . . . . . . . . . . . . . . 43 8.16 Management of security attributes (FMT_MSA.1) [Loader] & Specification of management functions (FMT_SMF.1) [Loader] . . . . . . . . . . . . . . . . . . . . 44 8.17 Subset access control (FDP_ACC.1) [Loader] & Security attribute based access control (FDP_ACF.1) [Loader] . . . . . . . . . . . . . . . . . . . . . . . . . . . 44 9 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45 Appendix A Glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47 A.1 Terms . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47 A.2 Abbreviations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49 10 Revision history . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51 ST33F1MD Security Target - Public Version List of tables SMD_ST33F1M_ST_10_001 7/52 List of tables Table 1. Product and versions of the TOE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 Table 2. Composite product life cycle phases . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13 Table 3. Summary of security environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 Table 4. Summary of security objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 Table 5. Security Objectives versus Assumptions, Threats or Policies . . . . . . . . . . . . . . . . . . . . . . 24 Table 6. Summary of functional security requirements for the TOE . . . . . . . . . . . . . . . . . . . . . . . . . 26 Table 7. FCS_COP.1 iterations (cryptographic operations) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30 Table 8. TOE security assurance requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 Table 9. Impact of EAL5 selection on BSI-PP-0035 refinements . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 Table 10. Dependencies of security functional requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38 Table 11. List of abbreviations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49 Table 12. Document revision history . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51 List of figures ST33F1MD Security Target - Public Version 8/52 SMD_ST33F1M_ST_10_001 List of figures Figure 1. ST33F1MD block diagram . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 Figure 2. Security IC life cycle . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13 ST33F1MD Security Target - Public Version Context SMD_ST33F1M_ST_10_001 9/52 2 Context 8 The Target of Evaluation (TOE) referred to in Section 3: TOE description, is evaluated under the French IT Security Evaluation and Certification Scheme and is developed by the Secure Microcontrollers Division of STMicroelectronics (ST). 9 The Target of Evaluation (TOE) is the ST33F1MD. 10 The assurance level of the performed Common Criteria (CC) IT Security Evaluation is EAL 5 augmented. 11 The intent of this Security Target is to specify the Security Functional Requirements (SFRs) and Security Assurance Requirements (SARs) applicable to the ST33F1MD security ICs, and to summarise their chosen TSF services and assurance measures. 12 This ST claims to be an instantiation of the "Security IC Platform Protection Profile" (PP) registered and certified under the reference BSI-PP-0035 in the German IT Security Evaluation and Certification Scheme, with the following augmentations: • Addition #1: “Support of Cipher Schemes” from AUG • Addition #4: “Area based Memory Access Control” from AUG • Additions specific to this Security Target. The original text of this PP is typeset as indicated here, its augmentations from AUG as indicated here, when they are reproduced in this document. 13 Extensions introduced in this ST to the SFRs of the Protection Profile (PP) are exclusively drawn from the Common Criteria part 2 standard SFRs. 14 This ST makes various refinements to the above mentioned PP and AUG. They are all properly identified in the text typeset as indicated here. The original text of the PP is repeated as scarcely as possible in this document for reading convenience. All PP identifiers have been however prefixed by their respective origin label: BSI for BSI-PP-0035, AUG1 for Addition #1 of AUG and AUG4 for Addition #4 of AUG. TOE description ST33F1MD Security Target - Public Version 10/52 SMD_ST33F1M_ST_10_001 3 TOE description 3.1 TOE overview 15 The Target of Evaluation (TOE) is the ST33F1MD. 16 The TOE is a serial access Smartcard IC designed for secure mobile applications, based on the most recent generation of ARM® processors for embedded secure systems. Its SecurCore® SC300™ 32-bit RISC core is built on the Cortex™ M3 core with additional security features to help to protect against advanced forms of attacks. 17 The ST33F1MD offer 1280 KBytes high-density User Flash memory, an internally generated clock, an MPU, an internal true random number generator (TRNG) and accelerators dedicated to cryptographic algorithms. 18 Operations can be synchronized with an external clock or with an internally generated clock issued by the Clock Generator module. The internal speed of the device is fully software programmable. High performance can be reached by using high speed internal clock frequency (up to 25 MHz). The CPU interfaces with the on-chip RAM, ROM and EEPROM memories via a 32-bit internal bus. 19 This device includes the ARM® SecurCore® SC300™ memory protection unit (MPU), which enables the user to define its own region organization with specific protection and access permissions. The MPU can be used to enforce various protection models, ranging from a basic code dump prevention model up to a full application confinement model. 20 The E-DES (Enhanced DES) module supports efficiently the Data Encryption Standard (DES [2]) with built-in coutermeasures against side channel attacks. Additionally, an extra feature allows fast implementation of CBC and CBC-MAC modes [10] [9]. 21 The NESCRYPT (NExt Step CRYPTo-processor) is the latest generation of ST cryptographic accelerator providing native modular arithmetic for both GF(p) and GF(2n) with a very high level of performance. NESCRYPT also includes dedicated instructions to accelerate SHA-1 and SHA-2 family hash functions. NESCRYPT allows efficient and secure implementation of almost all known public key cryptosystems with a high level of performance ([4], [8], [12], [18],[19], [20], [21]). 22 As randomness is a key stone in many applications, the ST33F1MD features a highly reliable True Random Number Generator (TRNG), compliant with P2 Class of AIS-31 [1] and directly accessible through dedicated registers. 23 The ST33F1MD offers 3 communication channels to the external world: a serial communication interface fully compatible with the ISO/IEC 7816-3 standard, a single-wire protocol (SWP) interface for communication with a near-field communication (NFC) router in Table 1. Product and versions of the TOE Product name Product version Product identification number (1) 1. See the Datasheet referenced in Section 9 . Product and System ROM version (2) 2. See the System ROM User Manual referenced in Section 9. ST33F1M D 0000h 0007h ST33F1MD Security Target - Public Version TOE description SMD_ST33F1M_ST_10_001 11/52 SIM/NFC applications, and an optional and exclusive SPI Slave interface for communication in non-SIM applications. 24 In a few words, the ST33F1MD offers a unique combination of high performances and very powerful features for high level security: • Die integrity, • Monitoring of environmental parameters, • Protection mechanisms against faults, • Hardware Security Enhanced DES accelerator, • AIS-31 class P2 compliant True Random Number Generator, • ISO 3309 CRC calculation block, • Memory Protection Unit, • NExt Step CRYPTography accelerator (NESCRYPT). 25 The TOE includes in the OST ROM a Dedicated Software which provides full test capabilities (operating system for test, called "OST"), not accessible by the Security IC Embedded Software (ES), after TOE delivery. 26 The System ROM and ST NVM of the TOE contain a Dedicated Software which provides a very reduced set of commands for final test (operating system for final test, called "FTOS"), not intended for the Security IC Embedded Software (ES) usage, and not available in User configuration. 27 The System ROM and ST NVM of the TOE contain a Dedicated Support Software called Secure Flash Loader, enabling to securely and efficiently download the Security IC Embedded Software (ES) into the NVM. It also allows the evaluator to load software into the TOE for test purpose. The Secure Flash Loader is not available in User configuration. 28 The System ROM and ST NVM of the TOE contain a Dedicated Support Software, which provides low-level functions (called Flash Drivers), enabling the Security IC Embedded Software (ES) to modify and manage the NVM contents. The Flash Drivers are available all through the product life-cycle. 29 Figure 1 provides an overview of the ST33F1MD. TOE description ST33F1MD Security Target - Public Version 12/52 SMD_ST33F1M_ST_10_001 Figure 1. ST33F1MD block diagram 3.2 TOE life cycle 30 This Security Target is fully conform to the claimed PP. In the following, just a summary and some useful explanations are given. For complete details on the TOE life cycle, please refer to the Security IC Platform Protection Profile (BSI-PP-0035), section 1.2.3. 31 The composite product life cycle is decomposed into 7 phases. Each of these phases has the very same boundaries as those defined in the claimed protection profile. 32 The life cycle phases are summarized in Table 2. 33 The limit of the evaluation corresponds to phases 2 and 3, including the delivery and verification procedures of phase 1, and the TOE delivery to the IC packaging manufacturer ; procedures corresponding to phases 1, 4, 5, 6 and 7 are outside the scope of this evaluation. 34 The TOE Manufacturer, as defined in [BSI-PP-0035], is STMicroelectronics. 35 In the following, the term "Composite product manufacturing" is uniquely used to indicate phases 1, 4, 5 and 6 all together. This ST also uses the term "Composite product manufacturer" which includes all roles responsible of the TOE during phases 1, 4, 5 and 6. 36 In the following, the term "TOE delivery" is uniquely used to indicate after phase 3 (or before phase 4). The TOE is delivered after phase 3, in ISSUER or in USER configuration, depending on the customer’s request. ST33F1MD Security Target - Public Version TOE description SMD_ST33F1M_ST_10_001 13/52 37 The following figure shows the possible organization of the life cycle, adapted to the TOE which comprises programmable NVM. Thus, the Security IC Embedded Software may be loaded onto the TOE in phase 3, 4, 5 or 6, depending on customer’s choice. Figure 2. Security IC life cycle Table 2. Composite product life cycle phases Phase Name Description Responsible party 1 IC embedded software development security IC embedded software development specification of IC pre-personalization requirements IC embedded software developer 2 IC development IC design IC dedicated software development IC developer: ST 3 IC manufacturing integration and photomask fabrication IC production IC testing pre-personalisation IC manufacturer: ST 4 IC packaging security IC packaging (and testing) pre-personalisation if necessary IC packaging manufacturer 5 Composite product integration composite product finishing process composite product testing Composite product integrator 6 Personalisation composite product personalisation composite product testing Personaliser 7 Operational usage composite product usage by its issuers and consumers End-consumer TOE description ST33F1MD Security Target - Public Version 14/52 SMD_ST33F1M_ST_10_001 3.3 TOE environment 38 Considering the TOE, three types of environments are defined: • Development environment corresponding to phase 2, • Production environment corresponding to phase 3, • Operational environment, including phase 1 and from phase 4 to phase 7. 3.3.1 TOE Development Environment 39 To ensure security, the environment in which the development takes place is secured with controllable accesses having traceability. Furthermore, all authorised personnel involved fully understand the importance and the strict implementation of defined security procedures. 40 The development begins with the TOE's specification. All parties in contact with sensitive information are required to abide by Non-Disclosure Agreements. 41 Design and development of the IC then follows, together with the dedicated and engineering software and tools development. The engineers use secure computer systems (preventing unauthorised access) to make their developments, simulations, verifications and generation of the TOE's databases. Sensitive documents, files and tools, databases on tapes, and printed circuit layout information are stored in appropriate locked cupboards/safe. Of paramount importance also is the disposal of unwanted data (complete electronic erasures) and documents (e.g. shredding). 42 The development centres involved in the development of the TOE are the following: ST ROUSSET and ST ANG MO KIO, for the design activities, ST ROUSSET, for the engineering activities, ST ROUSSET for the software development activities. 43 Reticules and photomasks are generated from the verified IC databases; the former are used in the silicon Wafer-fab processing. As reticules and photomasks are generated off- site, they are transported and worked on in a secure environment with accountability and traceability of all (good and bad) products. During the transfer of sensitive data electronically, procedures are established to ensure that the data arrive only at the destination and are not accessible at intermediate stages (e.g. stored on a buffer server where system administrators make backup copies). 44 The authorized sub-contractors involved in the TOE mask manufacturing can be DNP JAPAN and DPE ITALY. 3.3.2 TOE production environment 45 As high volumes of product commonly go through such environments, adequate control procedures are necessary to account for all product at all stages of production. 46 Production starts within the Wafer-fab; here the silicon wafers undergo the diffusion processing. Computer tracking at wafer level throughout the process is commonplace. The wafers are then taken into the test area. Testing of each TOE occurs to assure conformance with the device specification. The wafers are then delivered for assembly onto the composite products. 47 The authorized front-end plant involved in the manufacturing of the TOE is ST ROUSSET. 48 The authorized EWS plant involved in the testing of the TOE is ST ROUSSET. ST33F1MD Security Target - Public Version TOE description SMD_ST33F1M_ST_10_001 15/52 3.3.3 TOE operational environment 49 A TOE operational environment is the environment of phases 1, then 4 to 7. 50 At phases 1, 4, 5 and 6, the TOE operational environment is a controlled environment. 51 End-user environments (phase 7): composite products are used in a wide range of applications to assure authorised conditional access. Examples of such are pay-TV, banking cards, portable communication SIM cards, health cards, transportation cards, identity and passport cards. The end-user environment therefore covers a wide range of very different functions, thus making it difficult to avoid and monitor any abuse of the TOE. Conformance claims ST33F1MD Security Target - Public Version 16/52 SMD_ST33F1M_ST_10_001 4 Conformance claims 4.1 Common Criteria conformance claims 52 The ST33F1MD Security Target claims to be conformant to the Common Criteria version 3.1. 53 Furthermore it claims to be CC Part 2 (CCMB-2009-07-002) extended and CC Part 3 (CCMB-2009-07-003) conformant. The extended Security Functional Requirements are those defined in the Security IC Platform Protection Profile (BSI-PP-0035). 54 The assurance level for the ST33F1MD Security Target is EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5. 4.2 PP Claims 4.2.1 PP Reference 55 The ST33F1MD Security Target claims strict conformance to the Security IC Platform Protection Profile (BSI-PP-0035), as required by this Protection Profile. 4.2.2 PP Refinements 56 The main refinements operated on the BSI-PP-0035 are: • Addition #1: “Support of Cipher Schemes” from AUG, • Addition #4: “Area based Memory Access Control” from AUG, • Specific additions for the Secure Flash Loader • Refinement of assurance requirements. 57 All refinements are indicated with type setting text as indicated here, original text from the BSI-PP-0035 being typeset as indicated here. Text originating in AUG is typeset as indicated here. 4.2.3 PP Additions 58 The security environment additions relative to the PP are summarized in Table 3. 59 The additional security objectives relative to the PP are summarized in Table 4. 60 A simplified presentation of the TOE Security Policy (TSP) is added. 61 The additional SFRs for the TOE relative to the PP are summarized in Table 6. 62 The additional SARs relative to the PP are summarized in Table 8. 4.2.4 PP Claims rationale 63 The differences between this Security Target security objectives and requirements and those of BSI-PP-0035, to which conformance is claimed, have been identified and justified in Section 6 and in Section 7. They have been recalled in the previous section. 64 In the following, the statements of the security problem definition, the security objectives, and the security requirements are consistent with those of the BSI-PP-0035. ST33F1MD Security Target - Public Version Conformance claims SMD_ST33F1M_ST_10_001 17/52 65 The security problem definition presented in Section 5, clearly shows the additions to the security problem statement of the PP. 66 The security objectives rationale presented in Section 6.3 clearly identifies modifications and additions made to the rationale presented in the BSI-PP-0035. 67 Similarly, the security requirements rationale presented in Section 7.4 has been updated with respect to the protection profile. 68 All PP requirements have been shown to be satisfied in the extended set of requirements whose completeness, consistency and soundness have been argued in the rationale sections of the present document. Security problem definition ST33F1MD Security Target - Public Version 18/52 SMD_ST33F1M_ST_10_001 5 Security problem definition 69 This section describes the security aspects of the environment in which the TOE is intended to be used and addresses the description of the assets to be protected, the threats, the organisational security policies and the assumptions. 70 Note that the origin of each security aspect is clearly identified in the prefix of its label. Most of these security aspects can therefore be easily found in the Security IC Platform Protection Profile (BSI-PP-0035), section 3. Only those originating in AUG, and the one introduced in this Security Target, are detailed in the following sections. 71 A summary of all these security aspects and their respective conditions is provided in Table 3. 5.1 Description of assets 72 The assets (related to standard functionality) to be protected are: • the User Data, • the Security IC Embedded Software, stored and in operation, • the security services provided by the TOE for the Security IC Embedded Software. 73 The user (consumer) of the TOE places value upon the assets related to high-level security concerns: SC1 integrity of User Data and of the Security IC Embedded Software (while being executed/processed and while being stored in the TOE's memories), SC2 confidentiality of User Data and of the Security IC Embedded Software (while being processed and while being stored in the TOE's memories) SC3 correct operation of the security services provided by the TOE for the Security IC Embedded Software. Application note: As the TOE provides a functionality for Security IC Embedded Software secure loading into NVM, the ES is considered as User Data being stored in the TOE’s memories at this step, and the above security concerns are extended accordingly. 74 According to the Protection Profile there is the following high-level security concern related to security service: SC4 deficiency of random numbers. 75 To be able to protect these assets the TOE shall protect its security functionality. Therefore critical information about the TOE shall be protected. Critical information includes: • logical design data, physical design data, IC Dedicated Software, and configuration data, • Initialisation Data and Pre-personalisation Data, specific development aids, test and characterisation related data, material for software development support, and photomasks. Such information and the ability to perform manipulations assist in threatening the above assets. ST33F1MD Security Target - Public Version Security problem definition SMD_ST33F1M_ST_10_001 19/52 76 The information and material produced and/or processed by ST in the TOE development and production environment (Phases 2 to 3) can be grouped as follows: • logical design data, • physical design data, • IC Dedicated Software, Security IC Embedded Software, Initialisation Data and pre- personalisation Data, • specific development aids, • test and characterisation related data, • material for software development support, and • photomasks and products in any form as long as they are generated, stored, or processed by ST. 5.2 Threats 77 The threats are described in the BSI-PP-0035, section 3.2. Only those originating in AUG are detailed in the following section. Table 3. Summary of security environment Label Title TOE threats BSI.T.Leak-Inherent Inherent Information Leakage BSI.T.Phys-Probing Physical Probing BSI.T.Malfunction Malfunction due to Environmental Stress BSI.T.Phys-Manipulation Physical Manipulation BSI.T.Leak-Forced Forced Information Leakage BSI.T.Abuse-Func Abuse of Functionality BSI.T.RND Deficiency of Random Numbers AUG4.T.Mem-Access Memory Access Violation OSPs BSI.P.Process-TOE Protection during TOE Development and Production AUG1.P.Add-Functions Additional Specific Security Functionality (Cipher Scheme Support) P.Controlled-ES-Loading Controlled loading of the Security IC Embedded Software Assumptions BSI.A.Process-Sec-IC Protection during Packaging, Finishing and Personalisation BSI.A.Plat-Appl Usage of Hardware Platform BSI.A.Resp-Appl Treatment of User Data BSI.T.Leak-Inherent Inherent Information Leakage BSI.T.Phys-Probing Physical Probing BSI.T.Malfunction Malfunction due to Environmental Stress BSI.T.Phys-Manipulation Physical Manipulation BSI.T.Leak-Forced Forced Information Leakage Security problem definition ST33F1MD Security Target - Public Version 20/52 SMD_ST33F1M_ST_10_001 5.3 Organisational security policies 78 The TOE provides specific security functionality that can be used by the Security IC Embedded Software. In the following specific security functionality is listed which is not derived from threats identified for the TOE’s environment because it can only be decided in the context of the Security IC application, against which threats the Security IC Embedded Software will use the specific security functionality. 79 ST applies the Protection policy during TOE Development and Production (BSI.P.Process- TOE) as specified below. 80 ST applies the Additional Specific Security Functionality policy (AUG1.P.Add-Functions) as specified below. 81 A new Organisational Security Policy (OSP) is defined here below. This OSP is related to the capability provided by the TOE to load Security IC Embedded Software into the NVM after TOE delivery, in a controlled manner, during composite product manufacturing. The use of this capability is optional, and depends on the customer’s production organization BSI.T.Abuse-Func Abuse of Functionality BSI.T.RND Deficiency of Random Numbers AUG4.T.Mem-Access Memory Access Violation: Parts of the Security IC Embedded Software may cause security violations by accidentally or deliberately accessing restricted data (which may include code). Any restrictions are defined by the security policy of the specific application context and must be implemented by the Security IC Embedded Software. Clarification: This threat does not address the proper definition and management of the security rules implemented by the Security IC Embedded Software, this being a software design and correctness issue. This threat addresses the reliability of the abstract machine targeted by the software implementation. To avert the threat, the set of access rules provided by this TOE should be undefeated if operated according to the provided guidance. The threat is not realized if the Security IC Embedded Software is designed or implemented to grant access to restricted information. It is realized if an implemented access denial is granted under unexpected conditions or if the execution machinery does not effectively control a controlled access. Here the attacker is expected to (i) take advantage of flaws in the design and/or the implementation of the TOE memory access rules (refer to BSI.T.Abuse-Func but for functions available after TOE delivery), (ii) introduce flaws by forcing operational conditions (refer to BSI.T.Malfunction) and/or by physical manipulation (refer to BSI.T.Phys- Manipulation). This attacker is expected to have a high level potential of attack. BSI.P.Process-TOE Protection during TOE Development and Production: An accurate identification is established for the TOE. This requires that each instantiation of the TOE carries this unique identification. ST33F1MD Security Target - Public Version Security problem definition SMD_ST33F1M_ST_10_001 21/52 5.4 Assumptions 82 The assumptions are described in the BSI-PP-0035, section 3.4. AUG1.P.Add-Functions Additional Specific Security Functionality: The TOE shall provide the following specific security functionality to the Security IC Embedded Software: – Data Encryption Standard (DES), – Triple Data Encryption Standard (3DES). Note that DES is no longer recommended as an encryption function in the context of smart card applications. Hence, Security IC Embedded Software may need to use triple DES to achieve a suitable strength. P.Controlled-ES-Loading Controlled loading of the Security IC Embedded Software: The TOE shall provide the capability to import the Security IC Embedded Software into the NVM, in a controlled manner, either before TOE delivery, under ST authority, either after TOE delivery, under the composite product manufacturer authority. This capability is not available in User configuration. BSI.A.Process-Sec-IC Protection during Packaging, Finishing and Personalisation BSI.A.Plat-Appl Usage of Hardware Platform BSI.A.Resp-Appl Treatment of User Data Security objectives ST33F1MD Security Target - Public Version 22/52 SMD_ST33F1M_ST_10_001 6 Security objectives 83 The security objectives of the TOE cover principally the following aspects: • integrity and confidentiality of assets, • protection of the TOE and associated documentation during development and production phases, • provide random numbers, • provide cryptographic support and access control functionality. 84 A summary of all security objectives is provided in Table 4. 85 Note that the origin of each objective is clearly identified in the prefix of its label. Most of these security aspects can therefore be easily found in the protection profile. Only those originating in AUG, and the one introduced in this Security Target, are detailed in the following sections. 6.1 Security objectives for the TOE Table 4. Summary of security objectives Label Title TOE BSI.O.Leak-Inherent Protection against Inherent Information Leakage BSI.O.Phys-Probing Protection against Physical Probing BSI.O.Malfunction Protection against Malfunctions BSI.O.Phys-Manipulation Protection against Physical Manipulation BSI.O.Leak-Forced Protection against Forced Information Leakage BSI.O.Abuse-Func Protection against Abuse of Functionality BSI.O.Identification TOE Identification BSI.O.RND Random Numbers AUG1.O.Add-Functions Additional Specific Security Functionality AUG4.O.Mem-Access Dynamic Area based Memory Access Control O.Controlled-ES-Loading Controlled loading of the Security IC Embedded Software Environments BSI.OE.Plat-Appl Usage of Hardware Platform BSI.OE.Resp-Appl Treatment of User Data BSI.OE.Process-Sec-IC Protection during composite product manufacturing BSI.O.Leak-Inherent Protection against Inherent Information Leakage BSI.O.Phys-Probing Protection against Physical Probing BSI.O.Malfunction Protection against Malfunctions BSI.O.Phys-Manipulation Protection against Physical Manipulation ST33F1MD Security Target - Public Version Security objectives SMD_ST33F1M_ST_10_001 23/52 6.2 Security objectives for the environment 86 Security Objectives for the Security IC Embedded Software development environment (phase 1): 87 Security Objectives for the operational Environment (phase 4 up to 6): 6.3 Security objectives rationale 88 The main line of this rationale is that the inclusion of all the security objectives of the BSI- PP-0035 protection profile, together with those in AUG, guarantees that all the security environment aspects identified in Section 5 are addressed by the security objectives stated in this chapter. BSI.O.Leak-Forced Protection against Forced Information Leakage BSI.O.Abuse-Func Protection against Abuse of Functionality BSI.O.Identification TOE Identification BSI.O.RND Random Numbers AUG1.O.Add-Functions Additional Specific Security Functionality: The TOE must provide the following specific security functionality to the Security IC Embedded Software: – Data Encryption Standard (DES), – Triple Data Encryption Standard (3DES). AUG4.O.Mem-Access Dynamic Area based Memory Access Control: The TOE must provide the Security IC Embedded Software with the capability to define dynamic memory segmentation and protection. The TOE must then enforce the defined access rules so that access of software to memory areas is controlled as required, for example, in a multi-application environment. O.Controlled-ES-Loading Controlled loading of the Security IC Embedded Software: The TOE must provide the capability to load the Security IC Embedded Software into the NVM, either before TOE delivery, under ST authority, either after TOE delivery, under the composite product manufacturer authority. The TOE must restrict the access to these features. The TOE must provide control means to check the integrity of the loaded user data. This capability is not available in User configuration. BSI.OE.Plat-Appl Usage of Hardware Platform BSI.OE.Resp-Appl Treatment of User Data BSI.OE.Process-Sec-IC Protection during composite product manufacturing Security objectives ST33F1MD Security Target - Public Version 24/52 SMD_ST33F1M_ST_10_001 89 Thus, it is necessary to show that: • security environment aspects from AUG, and from this ST, are addressed by security objectives stated in this chapter, • security objectives from AUG, and from this ST, are suitable (i.e. they address security environment aspects), • security objectives from AUG, and from this ST, are consistent with the other security objectives stated in this chapter (i.e. no contradictions). 90 The selected augmentations from AUG introduce the following security environment aspects: • TOE threat "Memory Access Violation, (AUG4.T.Mem-Access)", • organisational security policy "Additional Specific Security Functionality, (AUG1.P.Add- Functions)". 91 The augmentation made in this ST introduces the following security environment aspects: • organisational security policy "Controlled loading of the Security IC Embedded Software, (P.Controlled-ES-Loading)". 92 As required by CC Part 1 (CCMB-2009-07-001), no assumption nor objective for the environment has been added to those of the BSI-PP-0035 Protection Profile to which strict conformance is claimed. 93 The justification of the additional policies and the additional threat provided in the next subsections shows that they do not contradict to the rationale already given in the protection profile BSI-PP-0035 for the assumptions, policy and threats defined there. Table 5. Security Objectives versus Assumptions, Threats or Policies Assumption, Threat or Organisational Security Policy Security Objective Notes BSI.A.Plat-Appl BSI.OE.Plat-Appl Phase 1 BSI.A.Resp-Appl BSI.OE.Resp-Appl Phase 1 BSI.P.Process-TOE BSI.O.Identification Phase 2-3 BSI.A.Process-Sec-IC BSI.OE.Process-Sec-IC Phase 4-6 P.Controlled-ES-Loading O.Controlled-ES-Loading Phase 4-6 BSI.T.Leak-Inherent BSI.O.Leak-Inherent BSI.T.Phys-Probing BSI.O.Phys-Probing BSI.T.Malfunction BSI.O.Malfunction BSI.T.Phys-Manipulation BSI.O.Phys-Manipulation BSI.T.Leak-Forced BSI.O.Leak-Forced BSI.T.Abuse-Func BSI.O.Abuse-Func BSI.T.RND BSI.O.RND AUG1.P.Add-Functions AUG1.O.Add-Functions AUG4.T.Mem-Access AUG4.O.Mem-Access ST33F1MD Security Target - Public Version Security objectives SMD_ST33F1M_ST_10_001 25/52 6.3.1 TOE threat "Memory Access Violation" 94 The justification related to the threat “Memory Access Violation, (AUG4.T.Mem-Access)” is as follows: 95 According to AUG4.O.Mem-Access the TOE must enforce the dynamic memory segmentation and protection so that access of software to memory areas is controlled. Any restrictions are to be defined by the Security IC Embedded Software. Thereby security violations caused by accidental or deliberate access to restricted data (which may include code) can be prevented (refer to AUG4.T.Mem-Access). The threat AUG4.T.Mem-Access is therefore removed if the objective is met. 96 The added objective for the TOE AUG4.O.Mem-Access does not introduce any contradiction in the security objectives for the TOE. 6.3.2 Organisational security policy "Additional Specific Security Functionality" 97 The justification related to the organisational security policy "Additional Specific Security Functionality, (AUG1.P.Add-Functions)” is as follows: 98 Since AUG1.O.Add-Functions requires the TOE to implement exactly the same specific security functionality as required by AUG1.P.Add-Functions, and in the very same conditions, the organisational security policy is covered by the objective. 99 Nevertheless the security objectives BSI.O.Leak-Inherent, BSI.O.Phys-Probing, , BSI.O.Malfunction, BSI.O.Phys-Manipulation and BSI.O.Leak-Forced define how to implement the specific security functionality required by AUG1.P.Add-Functions. (Note that these objectives support that the specific security functionality is provided in a secure way as expected from AUG1.P.Add-Functions.) Especially BSI.O.Leak-Inherent and BSI.O.Leak- Forced refer to the protection of confidential data (User Data or TSF data) in general. User Data are also processed by the specific security functionality required by AUG1.P.Add- Functions. 100 The added objective for the TOE AUG1.O.Add-Functions does not introduce any contradiction in the security objectives for the TOE. 6.3.3 Organisational security policy "Controlled loading of the Security IC Embedded Software" 101 The justification related to the organisational security policy "Controlled loading of the Security IC Embedded Software, (P.Controlled-ES-Loading)” is as follows: 102 Since O.Controlled-ES-Loading requires the TOE to implement exactly the same specific security functionality as required by P.Controlled-ES-Loading, and in the very same conditions, the organisational security policy is covered by the objective. 103 The added objective for the TOE O.Controlled-ES-Loading does not introduce any contradiction in the security objectives. Security requirements ST33F1MD Security Target - Public Version 26/52 SMD_ST33F1M_ST_10_001 7 Security requirements 104 This chapter on security requirements contains a section on security functional requirements (SFRs) for the TOE (Section 7.1), a section on security assurance requirements (SARs) for the TOE (Section 7.2), a section on the refinements of these SARs (Section 7.3) as required by the "BSI-PP-0035" Protection Profile. This chapter includes a section with the security requirements rationale (Section 7.4). 7.1 Security functional requirements for the TOE 105 Security Functional Requirements (SFRs) from the "BSI-PP-0035" Protection Profile (PP) are drawn from CCMB-2009-07-002, except the following SFRs, that are extensions to CCMB-2009-07-002: • FCS_RNG Generation of random numbers, • FMT_LIM Limited capabilities and availability, • FAU_SAS Audit data storage. The reader can find their certified definitions in the text of the "BSI-PP-0035" Protection Profile. 106 All extensions to the SFRs of the "BSI-PP-0035" Protection Profiles (PPs) are exclusively drawn from CCMB-2009-07-002. 107 All iterations, assignments, selections, or refinements on SFRs have been performed according to section C.4 of CCMB-2009-07-001. They are easily identified in the following text as they appear as indicated here. Note that in order to improve readability, iterations are sometimes expressed within tables. 108 In order to ease the definition and the understanding of these security functional requirements, a simplified presentation of the TOE Security Policy (TSP) is given in the following section. 109 The selected security functional requirements for the TOE, their respective origin and type are summarized in Table 6. Table 6. Summary of functional security requirements for the TOE Label Title Addressing Origin Type FRU_FLT.2 Limited fault tolerance Malfunction BSI-PP-0035 CCMB-2009-07-002 FPT_FLS.1 Failure with preservation of secure state ST33F1MD Security Target - Public Version Security requirements SMD_ST33F1M_ST_10_001 27/52 FMT_LIM.1 [Test] Limited capabilities Abuse of TEST functionality BSI-PP-0035 Extended FMT_LIM.2 [Test] Limited availability FMT_LIM.1 [Issuer] Limited capabilities Abuse of ISSUER functionality Security Target Operated FMT_LIM.2 [Issuer] Limited availability FAU_SAS.1 Audit storage Lack of TOE identification BSI-PP-0035 Operated FPT_PHP.3 Resistance to physical attack Physical manipulation & probing BSI-PP-0035 CCMB-2009-07-002 FDP_ITT.1 Basic internal transfer protection Leakage FPT_ITT.1 Basic internal TSF data transfer protection FDP_IFC.1 Subset information flow control FCS_RNG.1 Random number generation Weak cryptographic quality of random numbers BSI-PP-0035 Operated Extended FCS_COP.1 Cryptographic operation Cipher scheme support AUG #1 Operated CCMB-2009-07-002 FDP_ACC.2 [Memories] Complete access control Memory access violation Security Target Operated FDP_ACF.1 [Memories] Security attribute based access control AUG #4 Operated FMT_MSA.3 [Memories] Static attribute initialisation Correct operation FMT_MSA.1 [Memories] Management of security attribute FMT_SMF.1 [Memories] Specification of management functions Security Target Operated Table 6. Summary of functional security requirements for the TOE (continued) Label Title Addressing Origin Type Security requirements ST33F1MD Security Target - Public Version 28/52 SMD_ST33F1M_ST_10_001 7.1.1 Limited fault tolerance (FRU_FLT.2) 110 The TSF shall ensure the operation of all the TOE’s capabilities when the following failures occur: exposure to operating conditions which are not detected according to the requirement Failure with preservation of secure state (FPT_FLS.1). 7.1.2 Failure with preservation of secure state (FPT_FLS.1) 111 The TSF shall preserve a secure state when the following types of failures occur: exposure to operating conditions which may not be tolerated according to the requirement Limited fault tolerance (FRU_FLT.2) and where therefore a malfunction could occur. 112 Refinement: The term “failure” above also covers “circumstances”. The TOE prevents failures for the “circumstances” defined above. Regarding application note 15 of BSI-PP-0035, the TOE provides information on the operating conditions monitored during Security IC Embedded Software execution and after a warm reset. No audit requirement is however selected in this Security Target. 7.1.3 Limited capabilities (FMT_LIM.1) [Test] 113 The TSF shall be designed and implemented in a manner that limits their capabilities so that in conjunction with “Limited availability (FMT_LIM.2)” the following policy is enforced: Limited capability and availability Policy [Test]. 7.1.4 Limited availability (FMT_LIM.2) [Test] 114 The TSF shall be designed and implemented in a manner that limits their availability so that in conjunction with “Limited capabilities (FMT_LIM.1)” the following policy is enforced: Limited capability and availability Policy [Test]. 115 SFP_1: Limited capability and availability Policy [Test] Deploying Test Features after TOE Delivery does not allow User Data to be disclosed or manipulated, TSF data to be disclosed or manipulated, software to be reconstructed and no FDP_ITC.1 [Loader] Import of user data without security attributes User data loading access violation Security Target Operated CCMB-2009-07-002 FDP_ACC.1 [Loader] Subset access control FDP_ACF.1 [Loader] Security attribute based access control FMT_MSA.3 [Loader] Static attribute initialisation Correct operation FMT_MSA.1 [Loader] Management of security attribute FMT_SMF.1 [Loader] Specification of management functions Abuse of ISSUER functionality Table 6. Summary of functional security requirements for the TOE (continued) Label Title Addressing Origin Type ST33F1MD Security Target - Public Version Security requirements SMD_ST33F1M_ST_10_001 29/52 substantial information about construction of TSF to be gathered which may enable other attacks. 7.1.5 Audit storage (FAU_SAS.1) 116 The TSF shall provide the test process before TOE Delivery with the capability to store the Initialisation Data and/or Pre-personalisation Data and/or supplements of the Security IC Embedded Software in the NVM. 7.1.6 Resistance to physical attack (FPT_PHP.3) 117 The TSF shall resist physical manipulation and physical probing, to the TSF by responding automatically such that the SFRs are always enforced. 118 Refinement: The TSF will implement appropriate mechanisms to continuously counter physical manipulation and physical probing. Due to the nature of these attacks (especially manipulation) the TSF can by no means detect attacks on all of its elements. Therefore, permanent protection against these attacks is required ensuring that security functional requirements are enforced. Hence, “automatic response” means here (i)assuming that there might be an attack at any time and (ii)countermeasures are provided at any time. 7.1.7 Basic internal transfer protection (FDP_ITT.1) 119 The TSF shall enforce the Data Processing Policy to prevent the disclosure of user data when it is transmitted between physically-separated parts of the TOE. 7.1.8 Basic internal TSF data transfer protection (FPT_ITT.1) 120 The TSF shall protect TSF data from disclosure when it is transmitted between separate parts of the TOE. 121 Refinement: The different memories, the CPU and other functional units of the TOE (e.g. a cryptographic co-processor) are seen as separated parts of the TOE. This requirement is equivalent to FDP_ITT.1 above but refers to TSF data instead of User Data. Therefore, it should be understood as to refer to the same Data Processing Policy defined under FDP_IFC.1 below. 7.1.9 Subset information flow control (FDP_IFC.1) 122 The TSF shall enforce the Data Processing Policy on all confidential data when they are processed or transferred by the TSF or by the Security IC Embedded Software. 123 SFP_2: Data Processing Policy User Data and TSF data shall not be accessible from the TOE except when the Security IC Embedded Software decides to communicate the User Data via an external interface. The protection shall be applied to confidential data only but without the distinction of attributes controlled by the Security IC Embedded Software. Security requirements ST33F1MD Security Target - Public Version 30/52 SMD_ST33F1M_ST_10_001 7.1.10 Random number generation (FCS_RNG.1) 124 The TSF shall provide a physical random number generator that implements a total failure test of the random source. 125 The TSF shall provide random numbers that meet P2 class of BSI-AIS31. 7.1.11 Cryptographic operation (FCS_COP.1) 126 The TSF shall perform the operations in Table 7 in accordance with a specified cryptographic algorithm in Table 7 and cryptographic key sizes of Table 7 that meet the standards in Table 7. 7.1.12 Static attribute initialisation (FMT_MSA.3) [Memories] 127 The TSF shall enforce the Dynamic Memory Access Control Policy to provide minimally protective(a) default values for security attributes that are used to enforce the SFP. 128 The TSF shall allow none to specify alternative initial values to override the default values when an object or information is created. Application note: The security attributes are the set of access rights currently defined. They are dynamically attached to the subjects and objects locations, i.e. each logical address. 7.1.13 Management of security attributes (FMT_MSA.1) [Memories] 129 The TSF shall enforce the Dynamic Memory Access Control Policy to restrict the ability to modify the security attributes current set of access rights to software running in privileged mode. 7.1.14 Complete access control (FDP_ACC.2) [Memories] 130 The TSF shall enforce the Dynamic Memory Access Control Policy on all subjects (software), all objects (data including code stored in memories) and all operations among subjects and objects covered by the SFP. 131 The TSF shall ensure that all operations between any subject controlled by the TSF and any object controlled by the TSF are covered by an access control SFP. Table 7. FCS_COP.1 iterations (cryptographic operations) Iteration label [assignment: list of cryptographic operations] [assignment: cryptographic algorithm] [assignment: cryptographic key sizes] [assignment: list of standards] EDES encryption decryption - in Cipher Block Chaining (CBC) mode - in Electronic Code Book (ECB) mode MAC computation in CBC-MAC Data Encryption Standard (DES) 56 bits FIPS PUB 46-3 ISO/IEC 9797-1 ISO/IEC 10116 Triple Data Encryption Standard (3DES) 168 bits a. See the Datasheet referenced in Section 9 for actual values. ST33F1MD Security Target - Public Version Security requirements SMD_ST33F1M_ST_10_001 31/52 7.1.15 Security attribute based access control (FDP_ACF.1) [Memories] 132 The TSF shall enforce the Dynamic Memory Access Control Policy to objects based on the following: software mode, the object location, the operation to be performed, and the current set of access rights. 133 The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: the operation is allowed if and only if the software mode, the object location and the operation matches an entry in the current set of access rights. 134 The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none. 135 The TSF shall explicitly deny access of subjects to objects based on the following additional rules: in Issuer or User configuration, any access (read, write, execute) to the OST ROM is denied, and in User configuration, any write access to the ST NVM is denied. Note: It should be noted that this level of policy detail is not needed at the application level. The composite Security Target writer should describe the ES access control and information flow control policies instead. Within the ES High Level Design description, the chosen setting of IC security attributes would be shown to implement the described policies relying on the IC SFP presented here. 136 The following SFP Dynamic Memory Access Control Policy is defined for the requirement "Security attribute based access control (FDP_ACF.1)": 137 SFP_3: Dynamic Memory Access Control Policy 138 The TSF must control read, write, execute accesses of software to data, based on the software mode and on the current set of access rights. 7.1.16 Specification of management functions (FMT_SMF.1) [Memories] 139 The TSF will be able to perform the following management functions: modification of the current set of access rights security attributes by software running in privileged mode, supporting the Dynamic Memory Access Control Policy. 7.1.17 Limited capabilities (FMT_LIM.1) [Issuer] 140 The TSF shall be designed and implemented in a manner that limits their capabilities so that in conjunction with “Limited availability (FMT_LIM.2)” the following policy is enforced: Limited capability and availability Policy [Issuer]. 7.1.18 Limited availability (FMT_LIM.2) [Issuer] 141 The TSF shall be designed and implemented in a manner that limits their availability so that in conjunction with “Limited capabilities (FMT_LIM.1)” the following policy is enforced: Limited capability and availability Policy [Issuer]. 142 SFP_4: Limited capability and availability Policy [Issuer] 143 Deploying Loading or Final Test Artifacts after TOE Delivery to final user (phase 7 / USER configuration) does not allow User Data to be disclosed or manipulated, TSF data to be disclosed or manipulated, stored software to be reconstructed or altered, and no substantial information about construction of TSF to be gathered which may enable other attacks. Security requirements ST33F1MD Security Target - Public Version 32/52 SMD_ST33F1M_ST_10_001 7.1.19 Import of user data without security attributes (FDP_ITC.1) [Loader] 144 The TSF shall enforce the Loading Access Control Policy when importing user data, controlled under the SFP, from ouside of the TOE. 145 The TSF shall ignore any security attributes associated with the User data when imported from outside of the TOE. 146 The TSF shall enforce the following rules when importing user data controlled under the SFP from outside of the TOE: • the integrity of the loaded user data is checked at the end of each loading session, • the loaded user data is received encrypted, internally decrypted, then stored into the NVM. 7.1.20 Static attribute initialisation (FMT_MSA.3) [Loader] 147 The TSF shall enforce the Loading Access Control Policy to provide restrictive default values for security attributes that are used to enforce the SFP. 148 The TSF shall allow none to specify alternative initial values to override the default values when an object or information is created. 7.1.21 Management of security attributes (FMT_MSA.1) [Loader] 149 The TSF shall enforce the Loading Access Control Policy to restrict the ability to modify the security attributes password to the Standard Loader. 7.1.22 Subset access control (FDP_ACC.1) [Loader] 150 The TSF shall enforce the Loading Access Control Policy on the execution of the Standard Loader instructions and/or the Advanced Loader instructions. 7.1.23 Security attribute based access control (FDP_ACF.1) [Loader] 151 The TSF shall enforce the Loading Access Control Policy to objects based on the following: an external process may execute the Standard Loader instructions and/or the Advanced Loader instructions, depending on the presentation of valid passwords. 152 The TSF shall enforce the following rules to determine if an operation among controlled subjects and controlled objects is allowed: the Standard Loader instructions and/or Advanced Loader instructions can be executed only if valid passwords have been presented. 153 The TSF shall explicitly authorise access of subjects to objects based on the following additional rules: none. 154 The TSF shall explicitly deny access of subjects to objects based on the following additional rules: none. 155 The following SFP Loading Access Control Policy is defined for the requirement "Security attribute based access control (FDP_ACF.1)": 156 SFP_5: Loading Access Control Policy ST33F1MD Security Target - Public Version Security requirements SMD_ST33F1M_ST_10_001 33/52 157 According to the value of the presented password, the TSF grants execution of the instructions of the Standard Loader, Advanced Loader or none. 7.1.24 Specification of management functions (FMT_SMF.1) [Loader] 158 The TSF will be able to perform the following management functions: modification of the Standard Loader behaviour, by the Advanced Loader, under the Loading Access Control Policy. 7.2 TOE security assurance requirements 159 Security Assurance Requirements for the TOE for the evaluation of the TOE are those taken from the Evaluation Assurance Level 5 (EAL5) and augmented by taking the following components: • ALC_DVS.2 and AVA_VAN.5. 160 Regarding application note 21 of BSI-PP-0035, the continuously increasing maturity level of evaluations of Security ICs justifies the selection of a higher-level assurance package. 161 The set of security assurance requirements (SARs) is presented in Table 8, indicating the origin of the requirement. Table 8. TOE security assurance requirements Label Title Origin ADV_ARC.1 Security architecture description EAL5/BSI-PP-0035 ADV_FSP.5 Complete semi-formal functional specification with additional error information EAL5 ADV_IMP.1 Implementation representation of the TSF EAL5/BSI-PP-0035 ADV_INT.2 Well-stuctured internals EAL5 ADV_TDS.4 Semiformal modular design EAL5 AGD_OPE.1 Operational user guidance EAL5/BSI-PP-0035 AGD_PRE.1 Preparative procedures EAL5/BSI-PP-0035 ALC_CMC.4 Production support, acceptance procedures and automation EAL5/BSI-PP-0035 ALC_CMS.5 Development tools CM coverage EAL5 ALC_DEL.1 Delivery procedures EAL5/BSI-PP-0035 ALC_DVS.2 Sufficiency of security measures BSI-PP-0035 ALC_LCD.1 Developer defined life-cycle model EAL5/BSI-PP-0035 ALC_TAT.2 Compliance with implementation standards EAL5 ATE_COV.2 Analysis of coverage EAL5/BSI-PP-0035 ATE_DPT.3 Testing: modular design EAL5 ATE_FUN.1 Functional testing EAL5/BSI-PP-0035 ATE_IND.2 Independent testing - sample EAL5/BSI-PP-0035 AVA_VAN.5 Advanced methodical vulnerability analysis BSI-PP-0035 Security requirements ST33F1MD Security Target - Public Version 34/52 SMD_ST33F1M_ST_10_001 7.3 Refinement of the security assurance requirements 162 As BSI-PP-0035 defines refinements for selected SARs, these refinements are also claimed in this Security Target. 163 The main customizing is that the IC Dedicated Software is an operational part of the TOE after delivery, although it is not available to the user. 164 Regarding application note 22 of BSI-PP-0035, the refinements for all the assurance families have been reviewed for the hierarchically higher-level assurance components selected in this Security Target. 165 The text of the impacted refinements of BSI-PP-0035 is reproduced in the next sections. 166 For reader’s ease, an impact summary is provided in Table 9. 7.3.1 Refinement regarding functional specification (ADV_FSP) 167 Although the IC Dedicated Test Software is a part of the TOE, the test functions of the IC Dedicated Test Software are not described in the Functional Specification because the IC Dedicated Test Software is considered as a test tool delivered with the TOE but not providing security functions for the operational phase of the TOE. The IC Dedicated Software provides security functionalities as soon as the TOE becomes operational (boot software). These are properly identified in the delivered documentation. 168 The Functional Specification refers to datasheet to trace security features that do not provide any external interface but that contribute to fulfil the SFRs e.g. like physical protection. Thereby they are part of the complete instantiation of the SFRs. 169 The Functional Specification refers to design specifications to detail the mechanisms against physical attacks described in a more general way only, but detailed enough to be able to support Test Coverage Analysis also for those mechanisms where inspection of the layout is of relevance or tests beside the TSFI may be needed. Table 9. Impact of EAL5 selection on BSI-PP-0035 refinements Assurance Family BSI-PP-0035 Level ST Level Impact on refinement ADO_DEL 1 1 None ALC_DVS 2 2 None ALC_CMS 4 5 None, refinement is still valid ALC_CMC 4 4 None ADV_ARC 1 1 None ADV_FSP 4 5 Presentation style changes, IC Dedicated Software is included ADV_IMP 1 1 None ATE_COV 2 2 IC Dedicated Software is included AGD_OPE 1 1 None AGD_PRE 1 1 None AVA_VAN 5 5 None ST33F1MD Security Target - Public Version Security requirements SMD_ST33F1M_ST_10_001 35/52 170 The Functional Specification refers to data sheet to specify operating conditions of the TOE. These conditions include but are not limited to the frequency of the clock, the power supply, and the temperature. 171 All functions and mechanisms which control access to the functions provided by the IC Dedicated Test Software (refer to the security functional requirement (FMT_LIM.2)) are part of the Functional Specification. Details will be given in the document for ADV_ARC, refer to Section 6.2.1.5. In addition, all these functions and mechanisms are subsequently be refined according to all relevant requirements of the Common Criteria assurance class ADV because these functions and mechanisms are active after TOE Delivery and need to be part of the assurance aspects Tests (class ATE) and Vulnerability Assessment (class AVA). Therefore, all necessary information is provided to allow tests and vulnerability assessment. 172 Since the selected higher-level assurance component requires a security functional specification presented in a “semi-formal style" (ADV_FSP.5.2C) the changes affect the style of description, the BSI-PP-0035 refinements can be applied with changes covering the IC Dedicated Test Software and are valid for ADV_FSP.5. 7.3.2 Refinement regarding test coverage (ATE_COV) 173 The TOE is tested under different operating conditions within the specified ranges. These conditions include but are not limited to the frequency of the clock, the power supply, and the temperature. This means that “Fault tolerance (FRU_FLT.2)” is proven for the complete TSF. The tests must also cover functions which may be affected by “ageing” (such as EEPROM writing). 174 The existence and effectiveness of measures against physical attacks (as specified by the functional requirement FPT_PHP.3) cannot be tested in a straightforward way. Instead STMicroelectronics provides evidence that the TOE actually has the particular physical characteristics (especially layout design principles). This is done by checking the layout (implementation or actual) in an appropriate way. The required evidence pertains to the existence of mechanisms against physical attacks (unless being obvious). 175 The IC Dedicated Test Software is seen as a “test tool” being delivered as part of the TOE. However, the Test Features do not provide security functionality. Therefore, Test Features need not to be covered by the Test Coverage Analysis but all functions and mechanisms which limit the capability of the functions (cf. FMT_LIM.1) and control access to the functions (cf. FMT_LIM.2) provided by the IC Dedicated Test Software must be part of the Test Coverage Analysis. The IC Dedicated Software provides security functionalities as soon as the TOE becomes operational (boot software). These are part of the Test Coverage Analysis. 7.4 Security Requirements rationale 7.4.1 Rationale for the Security Functional Requirements 176 Just as for the security objectives rationale of Section 6.3, the main line of this rationale is that the inclusion of all the security requirements of the BSI-PP-0035 protection profile, together with those in AUG, and with those introduced in this Security Target, guarantees that all the security objectives identified in Section 6 are suitably addressed by the security requirements stated in this chapter, and that the latter together form an internally consistent whole. Security requirements ST33F1MD Security Target - Public Version 36/52 SMD_ST33F1M_ST_10_001 177 As origins of security objectives have been carefully kept in their labelling, and origins of security requirements have been carefully identified in Table 6 and Table 8, it can be verified that the justifications provided by the BSI-PP-0035 protection profile and AUG can just be carried forward to their union. 178 From Table 4, it is straightforward to identify two additional security objectives for the TOE (AUG1.O.Add-Functions and AUG4.O.Mem-Access) tracing back to AUG, and one additional objective (O.Controlled-ES-Loading) introduced in this Security Target. This rationale must show that security requirements suitably address these three. 179 Furthermore, a more careful observation of the requirements listed in Table 6 and Table 8 shows that: • there are additional security requirements introduced by this Security Target (FMT_LIM.1 [Issuer], FMT_LIM.2 [Issuer], FDP_ITC.1 [Loader], FDP_ACC.1 [Loader], FDP_ACF.1 [Loader], FMT_MSA.3 [Loader], FMT_MSA.1 [Loader], FMT_SMF.1 [Loader], and FMT_SMF.1 [Memories], and various assurance requirements of EAL5), • there are security requirements introduced from AUG (FCS_COP.1, FDP_ACC.2 [Memories], FDP_ACF.1 [Memories], FMT_MSA.3 [Memories] and FMT_MSA.1 [Memories]). 180 Though it remains to show that: • security objectives from this Security Target and from AUG are addressed by security requirements stated in this chapter, • additional security requirements from this Security Target and from AUG are mutually supportive with the security requirements from the BSI-PP-0035 protection profile, and they do not introduce internal contradictions, • all dependencies are still satisfied. 181 The justification that the additional security objectives are suitably addressed, that the additional security requirements are mutually supportive and that, together with those already in BSI-PP-0035, they form an internally consistent whole, is provided in the next subsections. 7.4.2 Additional security objectives are suitably addressed Security objective “Dynamic Area based Memory Access Control (AUG4.O.Mem-Access)” 182 The justification related to the security objective “Dynamic Area based Memory Access Control (AUG4.O.Mem-Access)” is as follows: 183 The security functional requirements "Complete access control (FDP_ACC.2) [Memories]" and "Security attribute based access control (FDP_ACF.1) [Memories]", with the related Security Function Policy (SFP) “Dynamic Memory Access Control Policy” exactly require to implement a Dynamic area based memory access control as demanded by AUG4.O.Mem-Access. Therefore, FDP_ACC.2 [Memories] and FDP_ACF.1 [Memories] with their SFP are suitable to meet the security objective. 184 The security functional requirement "Static attribute initialisation (FMT_MSA.3) [Memories]" requires that the TOE provides default values for security attributes. The ability to update the security attributes is restricted to privileged subject(s) as further detailed in the security functional requirement "Management of security attributes (FMT_MSA.1) [Memories]". These management functions ensure that the required access control can be realised using the functions provided by the TOE. ST33F1MD Security Target - Public Version Security requirements SMD_ST33F1M_ST_10_001 37/52 Security objective “Additional Specific Security Functionality (AUG1.O.Add- Functions)” 185 The justification related to the security objective “Additional Specific Security Functionality (AUG1.O.Add-Functions)” is as follows: 186 The security functional requirements “Cryptographic operation (FCS_COP.1)” exactly require those functions to be implemented that are demanded by AUG1.O.Add-Functions. Therefore, FCS_COP.1 is suitable to meet the security objective. Security objective “Controlled loading of the Security IC Embedded Software (O.Controlled-ES-Loading)” 187 The justification related to the security objective “Controlled loading of the Security IC Embedded Software (O.Controlled-ES-Loading)” is as follows: 188 The security functional requirements "Import of user data without security attributes (FDP_ITC.1) [Loader]", "Subset access control (FDP_ACC.1) [Loader]" and "Security attribute based access control (FDP_ACF.1) [Loader]", with the related Security Function Policy (SFP) “Loading Access Control Policy” exactly require to implement a controlled loading of the Security IC Embedded Software as demanded by O.Controlled-ES-Loading. Therefore, FDP_ITC.1 [Loader], FDP_ACC.1 [Loader] and FDP_ACF.1 [Loader] with their SFP are suitable to meet the security objective. 189 The security functional requirement "Static attribute initialisation (FMT_MSA.3) [Loader]" requires that the TOE provides default values for security attributes. The ability to update the security attributes is restricted to privileged subject(s) as further detailed in the security functional requirement "Management of security attributes (FMT_MSA.1) [Loader]". The security functional requirement "Specification of management functions (FMT_SMF.1) [Loader]" provides additional controlled facility for adapting the loader behaviour to the user’s needs. These management functions ensure that the required access control, associated to the loading feature, can be realised using the functions provided by the TOE. 7.4.3 Additional security requirements are consistent "Cryptographic operation (FCS_COP.1)" 190 This security requirement has already been argued in Section : Security objective “Additional Specific Security Functionality (AUG1.O.Add-Functions)” above. "Static attribute initialisation (FMT_MSA.3 [Memories]), Management of security attributes (FMT_MSA.1 [Memories]), Complete access control (FDP_ACC.2 [Memories]), Security attribute based access control (FDP_ACF.1 [Memories])" 191 These security requirements have already been argued in Section : Security objective “Dynamic Area based Memory Access Control (AUG4.O.Mem-Access)” above. Security requirements ST33F1MD Security Target - Public Version 38/52 SMD_ST33F1M_ST_10_001 "Import of user data without security attribute (FDP_ITC.1 [Loader]), Static attribute initialisation (FMT_MSA.3 [Loader]), Management of security attributes (FMT_MSA.1 [Loader]), Subset access control (FDP_ACC.1 [Loader]), Security attribute based access control (FDP_ACF.1 [Loader]), Specification of management function (FMT_SMF.1 [Loader])" 192 These security requirements have already been argued in Section : Security objective “Controlled loading of the Security IC Embedded Software (O.Controlled-ES-Loading)” above. 7.4.4 Dependencies of Security Functional Requirements 193 All dependencies of Security Functional Requirements have been fulfilled in this Security Target except : • those justified in the BSI-PP-0035 protection profile security requirements rationale, • those justifed in AUG security requirements rationale (except on FMT_MSA.2, see discussion below), • the dependency of FCS_COP.1 on FCS_CKM.4 (see discussion below). • the dependency of FMT_MSA.1 [Loader] and FMT_MSA.3 [Loader] on FMT_SMR.1 (see discussion below). 194 Details are provided in Table 10 below. Table 10. Dependencies of security functional requirements Label Dependencies Fulfilled by security requirements in this Security Target Dependency already in BSI-PP-0035 or in AUG FRU_FLT.2 FPT_FLS.1 Yes Yes, BSI-PP-0035 FPT_FLS.1 None No dependency Yes, BSI-PP-0035 FMT_LIM.1 [Test] FMT_LIM.2 [Test] Yes Yes, BSI-PP-0035 FMT_LIM.2 [Test] FMT_LIM.1 [Test] Yes Yes, BSI-PP-0035 FMT_LIM.1 [Issuer] FMT_LIM.2 [Issuer] Yes Yes, BSI-PP-0035 FMT_LIM.2 [Issuer] FMT_LIM.1 [Issuer] Yes Yes, BSI-PP-0035 FAU_SAS.1 None No dependency Yes, BSI-PP-0035 FPT_PHP.3 None No dependency Yes, BSI-PP-0035 FDP_ITT.1 FDP_ACC.1 or FDP_IFC.1 Yes Yes, BSI-PP-0035 FPT_ITT.1 None No dependency Yes, BSI-PP-0035 FDP_IFC.1 FDP_IFF.1 No, see BSI-PP-0035 Yes, BSI-PP-0035 FCS_RNG.1 None No dependency Yes, BSI-PP-0035 ST33F1MD Security Target - Public Version Security requirements SMD_ST33F1M_ST_10_001 39/52 FCS_COP.1 [FDP_ITC.1 or FDP_ITC.2 or FCS_CKM.1] Yes, by FDP_ITC.1, see discussion below Yes, AUG #1 FCS_CKM.4 No, see discussion below FDP_ACC.2 [Memories] FDP_ACF.1 [Memories] Yes No, CCMB-2009-07-002 FDP_ACF.1 [Memories] FDP_ACC.1 [Memories] Yes, by FDP_ACC.2 [Memories] Yes, AUG #4 FMT_MSA.3 [Memories] Yes FMT_MSA.3 [Memories] FMT_MSA.1 [Memories] Yes Yes, AUG #4 FMT_SMR.1 [Memories] No, see AUG #4 FMT_MSA.1 [Memories] [FDP_ACC.1 [Memories] or FDP_IFC.1] Yes, by FDP_ACC.2 [Memories] and FDP_IFC.1 Yes, AUG #4 FMT_SMF.1 [Memories] Yes No, CCMB-2009-07-002 FMT_SMR.1 [Memories] No, see AUG #4 Yes, AUG #4 FMT_SMF.1 [Memories] None No dependency No, CCMB-2009-07-002 FMT_ITC.1 [Loader] [FDP_ACC.1 [Loader] or FDP_IFC.1] Yes No, CCMB-2009-07-002 FMT_MSA.3 [Loader] Yes FDP_ACC.1 [Loader] FDP_ACF.1 [Loader] Yes No, CCMB-2009-07-002 FDP_ACF.1 [Loader] FDP_ACC.1 [Loader] Yes No, CCMB-2009-07-002 FMT_MSA.3 [Loader] Yes FMT_MSA.3 [Loader] FMT_MSA.1 [Loader] Yes No, CCMB-2009-07-002 FMT_SMR.1 [Loader] No, see discussion below FMT_MSA.1 [Loader] [FDP_ACC.1 [Loader] or FDP_IFC.1] Yes No, CCMB-2009-07-002 FDP_SMF.1 [Loader] Yes FDP_SMR.1 [Loader] No, see discussion below FDP_SMF.1 [Loader] None No dependency No, CCMB-2009-07-002 Table 10. Dependencies of security functional requirements (continued) Label Dependencies Fulfilled by security requirements in this Security Target Dependency already in BSI-PP-0035 or in AUG Security requirements ST33F1MD Security Target - Public Version 40/52 SMD_ST33F1M_ST_10_001 195 Part 2 of the Common Criteria defines the dependency of "Cryptographic operation (FCS_COP.1)" on "Import of user data without security attributes (FDP_ITC.1)" or "Import of user data with security attributes (FDP_ITC.2)" or "Cryptographic key generation (FCS_CKM.1)". In this particular TOE, "Import of user data without security attributes (FDP_ITC.1) [Loader]" may be used for the purpose of creating cryptographic keys, but also, the ES has all possibilities to implement its own creation function, in conformance with its security policy. 196 Part 2 of the Common Criteria defines the dependency of "Cryptographic operation (FCS_COP.1)" on "Cryptographic key destruction (FCS_CKM.4)". In this particular TOE, there is no specific function for the destruction of the keys. The ES has all possibilities to implement its own destruction function, in conformance with its security policy. Therefore, FCS_CKM.4 is not defined in this ST. 197 Part 2 of the Common Criteria defines the dependency of "Management of security attributes (FMT_MSA.1) [Loader]" and "Static attribute initialisation (FMT_MSA.3) [Loader]" on "Security roles (FMT_SMR.1) [Loader]". This dependency is considered to be satisfied, because the access control defined for the loader is not role-based but enforced for each subject. Therefore, there is no need to identify roles in form of a Security Functional Requirement "FMT_SMR.1". 7.4.5 Rationale for the Assurance Requirements Security assurance requirements added to reach EAL5 (Table 8) 198 Regarding application note 21 of BSI-PP-0035, this Security Target chooses EAL5 because developers and users require a high level of independently assured security in a planned development and require a rigorous development approach without incurring unreasonable costs attributable to specialist security engineering techniques. 199 EAL5 represents a meaningful increase in assurance from EAL4 by requiring semiformal design descriptions, a more structured (and hence analyzable) architecture, and improved mechanisms and/or procedures that provide confidence that the TOE will not be tampered during development. 200 The assurance components in an evaluation assurance level (EAL) are chosen in a way that they build a mutually supportive and complete set of components. The requirements chosen for augmentation do not add any dependencies, which are not already fulfilled for the corresponding requirements contained in EAL5. Therefore, these components add additional assurance to EAL5, but the mutual support of the requirements and the internal consistency is still guaranteed. 201 Note that detailed and updated refinements for assurance requirements are given in Section 7.3. Dependencies of assurance requirements 202 Dependencies of security assurance requirements are fulfilled by the EAL5 package selection. 203 Augmentation to this package are identified in paragraph 159 and do not introduce dependencies not already satisfied by the EAL5 package. ST33F1MD Security Target - Public Version TOE summary specification SMD_ST33F1M_ST_10_001 41/52 8 TOE summary specification 204 This section demonstrates how the TOE meets each Security Functional Requirement, which will be further detailed in the ADV_FSP documents. 205 The complete TOE summary specification has been presentad and evaluated in the ST/SA/SB33F1M Security Target. 206 For confidentiality reasons, the TOE summary specification is not fully reproduced here. 8.1 Limited fault tolerance (FRU_FLT.2) 207 The TSF provides limited fault tolerance, by managing a certain number of faults or errors that may happen, related to memory contents, CPU, random number generation and cryptographic operations, thus preventing risk of malfunction. 8.2 Failure with preservation of secure state (FPT_FLS.1) 208 The TSF provides preservation of secure state by detecting and managing the following events, resulting in an immediate reset: • Die integrity violation detection, • Errors on memories, • Glitches, • High voltage supply, • CPU errors, • MPU errors, • External clock incorrect frequency, • etc.. 209 The ES can generate a software reset. 8.3 Limited capabilities (FMT_LIM.1) [Test] 210 The TSF ensures that only very limited test capabilities are available in USER configuration, in accordance with SFP_1: Limited capability and availability Policy [Test]. 8.4 Limited capabilities (FMT_LIM.1) [Issuer] 211 The TSF ensures that the Secure Flash Loader and the final test capabilities are unavailable in USER configuration, in accordance with SFP_4: Limited capability and availability Policy [Issuer]. 8.5 Limited availability (FMT_LIM.2) [Test] & [Issuer] 212 The TOE is either in TEST, ISSUER or USER configuration. TOE summary specification ST33F1MD Security Target - Public Version 42/52 SMD_ST33F1M_ST_10_001 213 The only authorised TOE configuration modifications are: • TEST to ISSUER configuration, • TEST to USER configuration, • ISSUER to USER configuration. 214 The TSF ensures the switching and the control of TOE configuration. 215 The TSF reduces the available features depending on the TOE configuration. 8.6 Audit storage (FAU_SAS.1) 216 In Issuer configuration, the TOE provides commands to store data and/or pre- personalisation data and/or supplements of the ES in the NVM. These commands are only available to authorized processes, and only until phase 6. 8.7 Resistance to physical attack (FPT_PHP.3) 217 The TSF ensures resistance to physical tampering, thanks to the following features: • The TOE implements counter-measures that reduce the exploitability of physical probing. • The TOE is physically protected by an active shield that commands an automatic reaction on die integrity violation detection. 8.8 Basic internal transfer protection (FDP_ITT.1), Basic internal TSF data transfer protection (FPT_ITT.1) & Subset information flow control (FDP_IFC.1) 218 The TSF prevents the disclosure of internal and user data thanks to: • Memories scrambling and encryption, • Bus encryption, • Mechanisms for operation execution concealment, • etc.. 8.9 Random number generation (FCS_RNG.1) 219 The TSF provides 8-bit true random numbers that can be qualified with the test metrics required by the BSI-AIS31 standard for a P2 class device. 8.10 Cryptographic operation: DES / 3DES operation (FCS_COP.1 [EDES]) 220 The TOE provides an EDES accelerator that has the capability to perform DES and Triple DES encryption and decryption conformant to FIPS PUB 46-3. ST33F1MD Security Target - Public Version TOE summary specification SMD_ST33F1M_ST_10_001 43/52 221 The EDES accelerator offers a Cipher Block Chaining (CBC) mode conformant to ISO/IEC 10116, and a Cipher Block Chaining Message Authentication Code (CBC-MAC) mode conformant to ISO/IEC 9797-1. 8.11 Static attribute initialisation (FMT_MSA.3) [Memories] 222 The TOE enforces a default memory protection policy when none other is programmed by the ES. 8.12 Management of security attributes (FMT_MSA.1) [Memories] & Specification of management functions (FMT_SMF.1) [Memories] 223 The TOE provides a dynamic Memory Protection Unit (MPU), that can be configured by the ES. 8.13 Complete access control (FDP_ACC.2) [Memories] & Security attribute based access control (FDP_ACF.1) [Memories] 224 The TOE enforces the dynamic memory protection policy for data access and code access thanks to a dynamic Memory Protection Unit (MPU), programmed by the ES. Overriding the MPU set of access rights, the TOE enforces additional protections on specific parts of the memories. 8.14 Import of user data without security attributes (FDP_ITC.1) [Loader] 225 In Issuer configuration, the System Firmware provides the capability of securely loading user data into the NVM (Secure Flash Loader). The ciphered data is automatically decrypted, before installation in the NVM. The integrity of the loaded data is systematically checked, and the integrity of the NVM can also be checked by the ES. 8.15 Static attribute initialisation (FMT_MSA.3) [Loader] 226 In Issuer configuration, the System Firmware provides restrictive default values for the Flash Loader security attributes. TOE summary specification ST33F1MD Security Target - Public Version 44/52 SMD_ST33F1M_ST_10_001 8.16 Management of security attributes (FMT_MSA.1) [Loader] & Specification of management functions (FMT_SMF.1) [Loader] 227 In Issuer configuration, the System Firmware provides the capability to change part of the Flash Loader security attributes, only once in the product lifecycle. 8.17 Subset access control (FDP_ACC.1) [Loader] & Security attribute based access control (FDP_ACF.1) [Loader] 228 In Issuer configuration, the System Firmware grants access to the Flash Loader functions, only after presentation of the required valid passwords. ST33F1MD Security Target - Public Version References SMD_ST33F1M_ST_10_001 45/52 9 References 229 Protection Profile references 230 Sx33F1M Security Target reference 231 Target of Evaluation referenced documents 232 For security reasons, all these documents are classified and their applicable revisions are referenced in the ST/SA/SB33F1M Documentation Report. 233 Standards references Component description Reference Revision Security IC Platform Protection Profile BSI-PP-0035 1.0 Component description Reference ST/SA/SB33F1M Security Target SMD_SB33F1M_ST_09_001 Component description Reference ST/SA/SB33F1M Documentation Report SMD_ST33F1M_DR_09_001 Ref Identifier Description [1] BSI-AIS31 A proposal for Functionality classes and evaluation methodology for true (physical) random number generators, W. Killmann & W. Schindler BSI, Version 3.1, 25-09-2001 [2] FIPS PUB 46-3 FIPS PUB 46-3, Data encryption standard (DES), National Institute of Standards and Technology, U.S. Department of Commerce, 1999 [3] FIPS PUB 140-2 FIPS PUB 140-2, Security Requirements for Cryptographic Modules, National Institute of Standards and Technology, U.S. Department of Commerce, 1999 [4] FIPS PUB 180-1 FIPS PUB 180-1 Secure Hash Standard, National Institute of Standards and Technology, U.S. Department of Commerce,1995 [5] FIPS PUB 180-2 FIPS PUB 180-2 Secure Hash Standard with Change Notice 1 dated February 25,2004, National Institute of Standards and Technology, U.S.A., 2004 [6] FIPS PUB 186 FIPS PUB 186 Digital Signature Standard (DSS), National Institute of Standards and Technology, U.S.A., 1994 [7] FIPS PUB 197 FIPS PUB 197, Advanced Encryption Standard (AES), National Institute of Standards and Technology, U.S. Department of Commerce, November 2001 [8] ISO/IEC 9796-2 ISO/IEC 9796, Information technology - Security techniques - Digital signature scheme giving message recovery - Part 2: Integer factorization based mechanisms, ISO, 2002 References ST33F1MD Security Target - Public Version 46/52 SMD_ST33F1M_ST_10_001 [9] ISO/IEC 9797-1 ISO/IEC 9797, Information technology - Security techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher, ISO, 1999 [10] ISO/IEC 10116 ISO/IEC 10116, Information technology - Security techniques - Modes of operation of an n-bit block cipher algorithm, ISO, 1997 [11] ISO/IEC 10118- 3:1998 ISO/IEC 10118-3:1998, Information technology - Security techniques - Hash functions - Part 3: Dedicated hash functions [12] ISO/IEC 14888 ISO/IEC 14888, Information technology - Security techniques - Digital signatures with appendix - Part 1: General (1998), Part 2: Identity- based mechanisms (1999), Part 3: Certificate based mechanisms (2006), ISO [13] CCMB-2009-07-001 Common Criteria for Information Technology Security Evaluation - Part 1: Introduction and general model, July 2009, version 3.1 Revision 3 [14] CCMB-2009-07-002 Common Criteria for Information Technology Security Evaluation - Part 2: Security functional components, July 2009, version 3.1 Revision 3 [15] CCMB-2009-07-003 Common Criteria for Information Technology Security Evaluation - Part 3: Security assurance components, July 2009, version 3.1 Revision 3 [16] AUG Smartcard Integrated Circuit Platform Augmentations, Atmel, Hitachi Europe, Infineon Technologies, Philips Semiconductors, Version 1.0, March 2002. [17] MIT/LCS/TR-212 On digital signatures and public key cryptosystems, Rivest, Shamir & Adleman Technical report MIT/LCS/TR-212, MIT Laboratory for computer sciences, January 1979 [18] IEEE 1363-2000 IEEE 1363-2000, Standard Specifications for Public Key Cryptography, IEEE, 2000 [19] IEEE 1363a-2004 IEEE 1363a-2004, Standard Specifications for Public Key Cryptography - Amendment 1:Additional techniques, IEEE, 2004 [20] PKCS #1 V2.1 PKCS #1 V2.1 RSA Cryptography Standard, RSA Laboratories, June 2002 [21] MOV 97 Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997 Ref Identifier Description ST33F1MD Security Target - Public Version Glossary SMD_ST33F1M_ST_10_001 47/52 Appendix A Glossary A.1 Terms Authorised user A user who may, in accordance with the TSP, perform an operation. Composite product Security IC product which includes the Security Integrated Circuit (i.e. the TOE) and the Embedded Software and is evaluated as composite target of evaluation. End-consumer User of the Composite Product in Phase 7. Integrated Circuit (IC) Electronic component(s) designed to perform processing and/or memory functions. IC Dedicated Software IC proprietary software embedded in a Security IC (also known as IC firmware) and developed by ST. Such software is required for testing purpose (IC Dedicated Test Software) but may provide additional services to facilitate usage of the hardware and/or to provide additional services (IC Dedicated Support Software). IC Dedicated Test Software That part of the IC Dedicated Software which is used to test the TOE before TOE Delivery but which does not provide any functionality thereafter. IC developer Institution (or its agent) responsible for the IC development. IC manufacturer Institution (or its agent) responsible for the IC manufacturing, testing, and pre- personalization. IC packaging manufacturer Institution (or its agent) responsible for the IC packaging and testing. Initialisation data Initialisation Data defined by the TOE Manufacturer to identify the TOE and to keep track of the Security IC’s production and further life-cycle phases are considered as belonging to the TSF data. These data are for instance used for traceability and for TOE identification (identification data) Object An entity within the TSC that contains or receives information and upon which subjects perform operations. Packaged IC Security IC embedded in a physical package such as micromodules, DIPs, SOICs or TQFPs. Pre-personalization data Any data supplied by the Card Manufacturer that is injected into the non-volatile memory by the Integrated Circuits manufacturer (Phase 3). These data are for instance used for traceability and/or to secure shipment between phases. Secret Glossary ST33F1MD Security Target - Public Version 48/52 SMD_ST33F1M_ST_10_001 Information that must be known only to authorised users and/or the TSF in order to enforce a specific SFP. Security IC Composition of the TOE, the Security IC Embedded Software, User Data, and the package. Security IC Embedded SoftWare (ES) Software embedded in the Security IC and not developed by the IC designer. The Security IC Embedded Software is designed in Phase 1 and embedded into the Security IC in Phase 3. Security IC embedded software (ES) developer Institution (or its agent) responsible for the security IC embedded software development and the specification of IC pre-personalization requirements, if any. Security attribute Information associated with subjects, users and/or objects that is used for the enforcement of the TSP. Sensitive information Any information identified as a security relevant element of the TOE such as: – the application data of the TOE (such as IC pre-personalization requirements, IC and system specific data), – the security IC embedded software, – the IC dedicated software, – the IC specification, design, development tools and technology. Smartcard A card according to ISO 7816 requirements which has a non volatile memory and a processing unit embedded within it. Subject An entity within the TSC that causes operations to be performed. Test features All features and functions (implemented by the IC Dedicated Software and/or hardware) which are designed to be used before TOE Delivery only and delivered as part of the TOE. TOE Delivery The period when the TOE is delivered which is after Phase 3 (or before Phase 4) in this Security target. TSF data Data created by and for the TOE, that might affect the operation of the TOE. User Any entity (human user or external IT entity) outside the TOE that interacts with the TOE. User data All data managed by the Smartcard Embedded Software in the application context. User data comprise all data in the final Smartcard IC except the TSF data. ST33F1MD Security Target - Public Version Glossary SMD_ST33F1M_ST_10_001 49/52 A.2 Abbreviations Table 11. List of abbreviations Term Meaning AIS Application notes and Interpretation of the Scheme (BSI) ALU Arithmetical and Logical Unit. BSI Bundesamt für Sicherheit in der Informationstechnik. CBC Cipher Block Chaining. CBC-MAC Cipher Block Chaining Message Authentication Code. CC Common Criteria Version 3.1. CPU Central Processing Unit. CRC Cyclic Redundancy Check. DCSSI Direction Centrale de la Sécurité des Systèmes d’Information DES Data Encryption Standard. DIP Dual-In-Line Package. EAL Evaluation Assurance Level. ECB Electronic Code Book. EDES Enhanced DES. EEPROM Electrically Erasable Programmable Read Only Memory. ES Security IC Embedded SoftWare. FIPS Federal Information Processing Standard. I/O Input / Output. IC Integrated Circuit. ISO International Standards Organisation. IT Information Technology. MPU Memory Protection Unit. NESCRYPT Next Step Cryptography Accelerator. NIST National Institute of Standards and Technology. NVM Non Volatile Memory. OSP Organisational Security Policy. OST Operating System for Test. PP Protection Profile. PUB Publication Series. RAM Random Access Memory. RF Radio Frequency. RF UART Radio Frequency Universal Asynchronous Receiver Transmitter. ROM Read Only Memory. Glossary ST33F1MD Security Target - Public Version 50/52 SMD_ST33F1M_ST_10_001 RSA Rivest, Shamir & Adleman. SAR Security Assurance Requirement. SFP Security Function Policy. SFR Security Functional Requirement. SOIC Small Outline IC. ST Context dependent : STMicroelectronics or Security Target. TOE Target of Evaluation. TQFP Thin Quad Flat Package. TRNG True Random Number Generator. TSC TSF Scope of Control. TSF TOE Security Functionality. TSFI TSF Interface. TSP TOE Security Policy. TSS TOE Summary Specification. Table 11. List of abbreviations (continued) Term Meaning ST33F1MD Security Target - Public Version Revision history SMD_ST33F1M_ST_10_001 51/52 10 Revision history Table 12. Document revision history Date Revision Changes 04-May-2010 01.00 Initial release. ST33F1MD Security Target - Public Version 52/52 SMD_ST33F1M_ST_10_001 Please Read Carefully: Information in this document is provided solely in connection with ST products. STMicroelectronics NV and its subsidiaries (“ST”) reserve the right to make changes, corrections, modifications or improvements, to this document, and the products and services described herein at any time, without notice. All ST products are sold pursuant to ST’s terms and conditions of sale. Purchasers are solely responsible for the choice, selection and use of the ST products and services described herein, and ST assumes no liability whatsoever relating to the choice, selection or use of the ST products and services described herein. No license, express or implied, by estoppel or otherwise, to any intellectual property rights is granted under this document. If any part of this document refers to any third party products or services it shall not be deemed a license grant by ST for the use of such third party products or services, or any intellectual property contained therein or considered as a warranty covering the use in any manner whatsoever of such third party products or services or any intellectual property contained therein. UNLESS OTHERWISE SET FORTH IN ST’S TERMS AND CONDITIONS OF SALE ST DISCLAIMS ANY EXPRESS OR IMPLIED WARRANTY WITH RESPECT TO THE USE AND/OR SALE OF ST PRODUCTS INCLUDING WITHOUT LIMITATION IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE (AND THEIR EQUIVALENTS UNDER THE LAWS OF ANY JURISDICTION), OR INFRINGEMENT OF ANY PATENT, COPYRIGHT OR OTHER INTELLECTUAL PROPERTY RIGHT. UNLESS EXPRESSLY APPROVED IN WRITING BY AN AUTHORIZED ST REPRESENTATIVE, ST PRODUCTS ARE NOT RECOMMENDED, AUTHORIZED OR WARRANTED FOR USE IN MILITARY, AIR CRAFT, SPACE, LIFE SAVING, OR LIFE SUSTAINING APPLICATIONS, NOR IN PRODUCTS OR SYSTEMS WHERE FAILURE OR MALFUNCTION MAY RESULT IN PERSONAL INJURY, DEATH, OR SEVERE PROPERTY OR ENVIRONMENTAL DAMAGE. ST PRODUCTS WHICH ARE NOT SPECIFIED AS "AUTOMOTIVE GRADE" MAY ONLY BE USED IN AUTOMOTIVE APPLICATIONS AT USER’S OWN RISK. Resale of ST products with provisions different from the statements and/or technical features set forth in this document shall immediately void any warranty granted by ST for the ST product or service described herein and shall not create or extend in any manner whatsoever, any liability of ST. ST and the ST logo are trademarks or registered trademarks of ST in various countries. Information in this document supersedes and replaces all information previously supplied. The ST logo is a registered trademark of STMicroelectronics. All other names are the property of their respective owners. © 2010 STMicroelectronics - All rights reserved STMicroelectronics group of companies Australia - Belgium - Brazil - Canada - China - Czech Republic - Finland - France - Germany - Hong Kong - India - Israel - Italy - Japan - Malaysia - Malta - Morocco - Singapore - Spain - Sweden - Switzerland - United Kingdom - United States of America www.st.com