IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Table of Contents References ................................................................................................................................................ 4  Acronyms and definitions ........................................................................................................................ 5  Introduction ................................................................................................................................... 6  1  Cryptographic Module Ports and Interfaces ............................................................................ 7  2  Hardware and Physical Cryptographic Boundary ........................................................ 7  2.1  PIN Assignments and Contact Dimensions............................................................... 7  2.1.1  Cryptographic Module Specification ......................................................................................... 9  3  Firmware and Logical Cryptographic Boundary .......................................................... 9  3.1  Versions and Mode of Operation .......................................................................... 10  3.2  Cryptographic Functionality ................................................................................ 14  3.3  4  Platform Critical Security Parameters .................................................................................... 15  Demonstration Applet Critical Security Parameters .................................................... 16  4.1  Demonstration Applet Public Keys ........................................................................ 16  4.2  Roles, Authentication and Services ........................................................................................ 17  5  Secure Channel Protocol (SCP) Authentication ........................................................ 18  5.1  USR Authentication ......................................................................................... 19  5.2  Services....................................................................................................... 19  5.3  6  Finite State Model ..................................................................................................................... 22  7  Physical Security Policy ........................................................................................................... 22  8  Operational Environment ......................................................................................................... 22  9  Electromagnetic interference and compatibility (EMI/EMC) ............................................... 22  10  Self-test ....................................................................................................................................... 23  Power-on Self-test........................................................................................... 23  10.1  Conditional Self-tests ....................................................................................... 23  10.2  11  Design Assurance ..................................................................................................................... 24  Configuration Management ................................................................................ 24  11.1  Delivery and Operation ..................................................................................... 24  11.2  Guidance Documents ....................................................................................... 24  11.3  Language Level.............................................................................................. 24  11.4  12  Mitigation of Other Attacks Policy ........................................................................................... 24  13  Security Rules and Guidance .................................................................................................. 24  Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 2/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Table of Tables Table 1 – References ................................................................................................... 5  Table 2 – Acronyms and Definitions .................................................................................. 5  Table 3 – Security Level of Security Requirements ................................................................ 6  Table 4 - Contact Plate Pad List – Interfaces ....................................................................... 8  Table 5 - Voltage and Frequency Ranges ........................................................................... 8  Table 6 –Versions and Mode of Operations Indicators ........................................................... 13  Table 7 – FIPS Approved Cryptographic Functions ............................................................... 14  Table 8 – Non-FIPS Approved But Allowed Cryptographic Functions .......................................... 14  Table 9 - Platform Critical Security Parameters.................................................................... 15  Table 10 – Demonstration Applet Critical Security Parameters ................................................. 16  Table 11 – Demonstration Applet Public Keys ..................................................................... 16  Table 12 - Role Description ........................................................................................... 17  Table 13 - Unauthenticated Services and CSP Usage ........................................................... 19  Table 14 – Authenticated Card Manager Services and CSP Usage ............................................ 20  Table 15 – Demonstration Applet Services and CSP Usage .................................................... 21  Table 16 – Power-On Self-Test ...................................................................................... 23  Table of Figures Figure 1- Module Physical Form ...................................................................................... 7  Figure 2 – Contact Plate Example – Contact Physical Interface ................................................. 8  Figure 3 - Module Block Diagram ..................................................................................... 9  Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 3/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy References Acronym Full Specification Name NIST, Security Requirements for Cryptographic Modules, May 25, 2001 [FIPS140-2] CHANGE NOTICES (12-03-2002) GlobalPlatform Consortium: GlobalPlatform Card Specification 2.1.1, March 2003, http://www.globalplatform.org [GlobalPlatform] GlobalPlatform Consortium: GlobalPlatform Card Specification 2.1.1 Amendment A, March 2004 GlobalPlatform Consortium: GlobalPlatform Card Specification 2.2 Amendment D, Sept 2009 ISO/IEC 7816-1: 1998 Identification cards -- Integrated circuit(s) cards with contacts -- Part 1: Physical characteristics ISO/IEC 7816-2:2007 Identification cards -- Integrated circuit cards -- Part 2: Cards with contacts -- Dimensions and location of the contacts [ISO 7816] ISO/IEC 7816-3:2006 Identification cards -- Integrated circuit cards -- Part 3: Cards with contacts -- Electrical interface and transmission protocols ISO/IEC 7816-4:2005 Identification cards -- Integrated circuit cards -- Part 4: Organization, security and commands for interchange Java Card 2.2.2 Runtime Environment (JCRE) Specification Java Card 2.2.2 Virtual Machine (JCVM) Specification Java Card 2.2.2 Application Programming Interface [JavaCard] Java Card 3.0.1 Application Programming Interface [only for algos ECDSA, SHA2] Published by Sun Microsystems, March 2006 NIST Special Publication 800-131A, Transitions: Recommendation for Transitioning the Use of [SP800-131A] Cryptographic Algorithms and Key Lengths, Revision 1, November 2015 NIST Special Publication 800-67, Recommendation for the Triple Data Encryption Algorithm [SP 800-67] (TDEA) Block Cipher, version 1.2, July 2011 NIST, Computer Data Authentication, FIPS Publication 113, 30 May 1985. [FIPS 113] NIST, Advanced Encryption Standard (AES), FIPS Publication 197, November 26, 2001. [FIPS 197] PKCS #1 v2.1: RSA Cryptography Standard, RSA Laboratories, June 14, 2002 [PKCS#1] NIST, Digital Signature Standard (DSS), FIPS Publication 186-4, July, 2013 (DSA2, RSA2 and [FIPS 186-4] ECDSA2) NIST Special Publication 800-56A, Recommendation for Pair-Wise Key Establishment Schemes [SP 800-56A] Using Discrete Logarithm Cryptography, March 2007 NIST, Secure Hash Standard, FIPS Publication 180-3, August 2015 [FIPS 180-4] NIST Special Publication 800-38F, Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping, December 2012. This document defines symmetric key wrapping, [AESKeyWrap] Use of 2-Key TDES in lieu of AES is described in [IG] D.2. NIST, Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation [IG] Program, last updated 20 November 2015. [SP 800-90A] NIST, Recommendation for Random Number Generation Using Deterministic Random Bit Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 4/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Acronym Full Specification Name Generators, Special Publication 800-90A Revision 1, June 2015. NIST, Recommendation for Recommendation for Key Derivation Using Pseudorandom [SP 800-108] Functions, Special Publication 800-108, October 2009. Table 1 – References Acronyms and definitions Acronym Definition GP Global Platform Table 2 – Acronyms and Definitions Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 5/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 1 Introduction This document defines the Security Policy for the Gemalto IDCore30-revB module herein denoted as Cryptographic Module. The Cryptographic Module or CM, validated to FIPS 140-2 overall Level 3, is a single chip embodiment, “contact-only” secure controller module implementing the Global Platform operational environment, with Card Manager and a Demonstration Applet. The Demonstration Applet is available only to demonstrate the complete cryptographic capabilities of the Module for FIPS 140-2 validation, and is not intended for general use. The term “platform” herein is used to describe the chip and operational environment, not inclusive of the Demonstration Applet. The CM is a limited operational environment under the FIPS 140-2 definitions. The CM includes a firmware load service to support necessary updates. New firmware versions within the scope of this validation must be validated through the FIPS 140-2 CMVP. Any other firmware loaded into this module is out of the scope of this validation and requires a separate FIPS 140-2 validation. The loading of non- validated firmware within the validated cryptographic module invalidates the module’s validation. The FIPS 140-2 security levels for the Module are as follows: Security Requirement Security Level Cryptographic Module Specification 3 Cryptographic Module Ports and Interfaces 3 Roles, Services, and Authentication 3 Finite State Model 3 Physical Security 3 Operational Environment N/A Cryptographic Key Management 3 EMI/EMC 3 Self-Tests 3 Design Assurance 3 Mitigation of Other Attacks 3 Table 3 – Security Level of Security Requirements The CM implementation is compliant with:  [ISO 7816] Parts 1-4  [JavaCard]  [GlobalPlatform] Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 6/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 2 Cryptographic Module Ports and Interfaces 2.1 Hardware and Physical Cryptographic Boundary The CM is designed to be embedded into plastic card bodies, with a contact plate connection. The physical form of the CM is depicted in Figure 1 (to scale), with the cryptographic boundary indicated by the red outline. The module, intended for use in a plastic card body, is a single integrated circuit die wire- bonded to a frame connected to a contact plate, enclosed in epoxy. The cryptographic boundary is the contact plate surface on the top side, and the surface of the epoxy on the bottom side. The Module relies on [ISO7816] card readers as input/output devices. WORLD RLT module   Rectangular punching   Oblong punching Bottom View – Black Epoxy Top View – Contact Plate Figure 1- Contact module views 2.1.1 PIN Assignments and Contact Dimensions The CM conforms to the ISO 7816-1 and ISO 7816-2 specifications for physical characteristics, dimensions and contact location. The contact plate pads are assigned as shown below, with the corresponding interfaces given in Table 4. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 7/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Figure 2 – Contact Plate Example – Contact Physical Interface Contact No. Logical interface type Contact No. Logical interface type C1 VCC (Supply voltage) C5 GND (Ground) C2 RST (Reset signal) control In C6 Not connected C3 CLK (Clock signal) control In C7 I/O : Data in, data out, control in, status out C4 Not connected C8 Not connected Table 4 - Contact Plate Pad List – Interfaces The CM conforms to the ISO 7816-3 specifications for electrical signals and transmission protocols, with voltage and frequency operating ranges as shown in Table 5. Conditions Range Voltage 1.62 V and 5.5 V Frequency 1MHz to 10MHz Table 5 - Voltage and Frequency Ranges Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 8/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 3 Cryptographic Module Specification 3.1 Firmware and Logical Cryptographic Boundary Figure 3 depicts the Module operational environment and applets. Figure 3 - Module Block Diagram The CM supports [ISO7816] T=0 and T=1 communication protocols. The CM provides an execution sandbox for Applets, performing the requested services as described in this security policy. Applets access module functionality via internal API entry points that are not exposed to external entities. External devices have access to CM services by sending APDU commands. The CM inhibits all data output via the data output interface while the module is in error state and during self-tests. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 9/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy The JavaCard API is an internal interface, available to applets. Only applet services are available at the card edge (the interfaces that cross the cryptographic boundary). The Javacard Runtime Environment implements the dispatcher, registry, loader, logical channel and RMI functionalities. The Virtual Machine implements the byte code interpreter, firewall, exception management and byte code optimizer functionalities. The Card Manager is the card administration entity – allowing authorized users to manage the card content, keys, and life cycle states. The Memory Manager implements services such as memory access, allocation, deletion, garbage collector. The Communication handler deals with the implementation of ATR, PSS, T=0 and T=1 protocols. The Cryptography Libraries implement the algorithms listed in Section 2. 3.2 Versions and Mode of Operation Hardware: SLE78CFX3000PH Firmware: IDCore 30 rev B - Build 06, Demonstration Applet version V1.1 The Demonstration Applet AID (application identifier) value is 464950535F546573744170706C657401. It can be retrieved using the GET STATUS command - available after a successful Card Manager authentication – which provides the AIDs of all the packages loaded in the card. Field CLA INS P1-P2 (Tag) Lc-Le Purpose Get AID list – first command Value 80 F2 20-00 02-00 Get AID list, continued (to get the end of the list, if Value 80 F2 20-01 02-00 previous command returned 6310 SW) The CM is always in the approved mode of operation. To verify that a CM is in the approved mode of operation, select the Card Manager and send the GET DATA commands shown below: Field CLA INS P1-P2 (Tag) Le (Expected response length) Purpose Get CPLC data 9F-7F 2A Value 00 CA Identification information (proprietary tag) 01-03 1D Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 10/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy The CM responds with the following information: G286 Mask - CPLC data (tag 9F7F) Byte Description Value Value meaning 1-2 IC fabricator Infineon 4090h 7901 3-4 IC type SLE78CFX3000PH 1291 5-6 Operating system identifier Gemalto Operating system release date 5356 7-8 Operating System release Date (YDDD) – Y=Year, DDD=Day in the year 0200 9-10 Operating system release level V2.0 xxxxh 11-12 IC fabrication date Filled in during IC manufacturing xxxxxxxxh 13-16 IC serial number Filled in during IC manufacturing xxxxh 17-18 IC batch identifier Filled in during IC manufacturing xxxxh 19-20 IC module fabricator Filled in during module manufacturing xxxxh 21-22 IC module packaging date Filled in during module manufacturing xxxxh 23-24 ICC manufacturer Filled in during module embedding xxxxh 25-26 IC embedding date Filled in during module embedding xxxxh 27-28 IC pre-personalizer Filled in during smartcard preperso xxxxh 29-30 IC pre-personalization date Filled in during smartcard preperso xxxxxxxxh 31-34 IC pre-personalization equipment identifier Filled in during smartcard preperso xxxxh 35-36 IC personalizer Filled in during smartcard personalization xxxxh 37-38 IC personalization date Filled in during smartcard personalization xxxxxxxxh 39-42 IC personalization equipment identifier Filled in during smartcard personalization Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 11/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy G286 Mask - Identification data (tag 0103) Byte Description Value Value meaning 1 Gemalto Family Name Javacard B0 84 2 Gemalto OS Name IDCore family (OA) 56 3 Gemalto Mask Number G286 51 4 Gemalto Product Name IDCore30-revB X is the type of SCP:  2xh for SCP0300 flows  3xh for SCP0310 flows XY 5 Gemalto Flow Version Y: is the version of the flow (x=1 for version 01). For instance: 21h = SCP0300 - flow 01 (version 01) 31h = SCP0310 - flow 01 (version 01)  Major nibble: filter family = 00h 00 6 Gemalto Filter Set  Lower nibble: version of the filter = 00h 4090 7-8 Chip Manufacturer Infineon 7901 9-10 Chip Version SLE78CFX3000PH MSByte: b8 : 1 = conformity to FIPS certificate b7 : 0 = RFU b6 : 0 = RFU b5 : 0 = RFU b4 : 1 = ECC supported b3 : 1 = RSA CRT supported b2 : 1 = RSA STD supported 8D00 b1 : 1 = AES supported 11-12 FIPS configuration LSByte: b8 .. b5 : 0 = not applicable b4 : 0 = not applicable (ECC in contactless) b3 : 0 = not applicable (RSA CRT in contactless) b2 : 0 = not applicable (RSA STD in contactless) b1 : 0 = not applicable (AES in contactless) For instance: Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 12/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 8F 00 = FIPS enable (CT only)–AES-RSA CRT/STD-ECC (Full FIPS) 8D 00 = FIPS enable (CT only)–AES-RSA CRT-ECC (FIPS PK CRT) * 85 00 = FIPS enable (CT only)–AES-RSA CRT (FIPS RSA CRT) 00 00 = FIPS disable (CT only)–No FIPS mode (No FIPS) (* default configuration) FIPS Level for IDPrime 00 13-18 - MD product xx..xxh 19-29 RFU - Table 6 –Versions and Mode of Operations Indicators Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 13/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 3.3 Cryptographic Functionality The Module operating system implements the FIPS Approved and Non-FIPS Approved but Allowed cryptographic functions listed in Tables 7 and 8 below. Algorithm Description Cert # [SP 800-90] Deterministic Random Number Generators [CTR_DRBG mode DRBG 1045 based on AES] [SP 800-67] Triple Data Encryption Algorithm. The Module supports the 3- Key options; CBC and ECB modes. Note that the Module does not support a Triple-DES 2100 mechanism that would allow collection of plaintext / ciphertext pairs aside from authentication, limited in use by a counter. [FIPS 113] TDES Message Authentication Code. Vendor affirmed, based on Triple-DES MAC 2100 validated TDES. [FIPS 197] Advanced Encryption Standard algorithm. The Module supports AES 3779 128-, 192- and 256-bit key lengths with ECB and CBC modes. AES CMAC AES CMAC The Module supports 128-, 192- and 256-bit key lengths. 3779 [SP 800-108] KDF for AES CMAC. The Module supports 128-, 192- and KBKDF 81 256-bit key lengths. [FIPS 186-4] RSA signature generation, verification, and key pair generation. RSA 1946 The Module follows PKCS#1 and is CAVP validated for 2048 bit key length. [FIPS 186-4] RSA signature generation, verification, CRT key pair generation. The Module follows PKCS#1 and is CAVP validated for 2048 bit RSA CRT 1947 key length. [FIPS 186-4] Elliptic Curve Digital Signature Algorithm: signature generation, verification and key pair generation. The Module is CAVP validated for the ECDSA 814 NIST defined P-224, P-256, P-384 and P-521 curves. [SP 800-56A] The Section 5.7.1.2 ECC CDH Primitive. The Module is CAVP ECC-CDH 719 validated for the NIST defined P-224, P-256, P-384 and P-521 curves. SHA-1, SHA-224, SHA- [FIPS 180-4] Secure Hash Standard compliant one-way (hash) algorithms. 3146 256, SHA-384, SHA-512 Table 7 – FIPS Approved Cryptographic Functions Algorithm Description NIST defined P-224, P-256, P-384 and P-521 curves. EC Diffie-Hellman Key establishment methodology provides 112, 128, or 192 bits of strength. NDRNG Used to seed the [SP800-90A] DRBG. Table 8 – Non-FIPS Approved But Allowed Cryptographic Functions The CM includes an uncallable DES implementation. This algorithm is not used and no security claims are made for its presence in the Module. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 14/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 4 Platform Critical Security Parameters All CSPs used by the CM are described in this section. All usage of these CSPs by the CM is described in the services detailed in Section 5. Key Description / Usage 256-bit random drawn by the TRNG HW chip (AIS-31PTG.2), used as a seed key for OS-RNG-SEED-KEY the [SP 800-90A] DRBG implementation. 16-byte random value and 16-byte counter value used in the [SP 800-90] DRBG implementation. OS-RNG-STATE 16-byte AES state V and 16-byte AES key used in the [SP800-90A] CTR DRBG implementation. 6 to 16 byte Global PIN value managed by the ISD. Character space is not restricted OS-GLOBALPIN by the module. OS-MKDK AES-128/192/256 (SCP03) key used to encrypt OS-GLOBALPIN value SD-KENC AES-128/192/256 (SCP03) Master key used by the CO role to generate SD-SENC AES-128/192/256 (SCP03) Master key used by the CO role operator to generate SD- SD-KMAC SMAC AES-128/192/256 (SCP03) Sensitive data decryption key used by the USR role to SD-KDEK decrypt CSPs for SCP03. AES-128/192/256 (SCP03) Session encryption key used by the CO role to encrypt / SD-SENC decrypt secure channel data. AES-128/192/256 (SCP03) Session MAC key used by the CO role to verify inbound SD-SMAC secure channel data integrity. SD-SDEK AES-128/192/256 (SCP03) Session DEK key used by the CO role to decrypt CSPs. AES-128/192/256 (SCP03) key optionally loaded in the field and used to verify the DAP-SYM signature of packages loaded into the Module. Table 9 - Platform Critical Security Parameters Keys with the “SD-“ prefix pertain to a Global Platform Security Domain key set. The module supports the Issuer Security Domain at minimum, and can be configured to support Supplemental Security Domains. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 15/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 4.1 Demonstration Applet Critical Security Parameters Key Description / Usage DSC-AES AES 128/192/256 key used by Demonstrate Symmetric Cipher DSC-TDEA 3-Key TDES key used by Demonstrate Symmetric Cipher DSS-TDEA 3-Key TDES key used by Demonstrate Symmetric Signature (MAC generation and verify) DAS-RSA 2048- RSA private key used by Demonstrate Asymmetric Signature (signature generation and verify) P-224, P-256, P-384, P-521 ECDSA private key used by Demonstrate Asymmetric Signature DAS-ECDSA (signature generation and verify) P-224, P-256, P-384, P-521 ECDSA private key used by Demonstrate ECC CDH (shared secret ECDH-ECC primitive) DKG-RSA 2048- RSA private key generated by Demonstrate Asymmetric Key Generation P-224, P-256, P-384, P-521 ECDSA private key generated by Demonstrate Asymmetric Key DKG-ECDSA Generation Demonstration master key, 3-Key TDES key used to encrypt or decrypt CSPs exported out of or DMK imported into the module for use by the demonstration applet. Table 10 – Demonstration Applet Critical Security Parameters 4.2 Demonstration Applet Public Keys Key Description / Usage 2048- RSA public key used by Demonstrate Asymmetric Signature (signature generation and DAS-RSA-SVK verify) P-224, P-256, P-384, P-521 ECDSA public key used by Demonstrate Asymmetric Signature DAS-ECDSA-SVK (signature generation and verify) DKG-RSA-PUB 2048- RSA public key generated by Demonstrate Asymmetric Key Generation P-224, P-256, P-384, P-521 ECC public key generated by Demonstrate Asymmetric Key DKG-ECDSA-PUB Generation P-224, P-256, P-384, P-521 ECC public key entered into the module for EC Diffie-Hellman DKG-ECDH-PUB demonstration. Table 11 – Demonstration Applet Public Keys Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 16/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 5 Roles, Authentication and Services Table 12 lists all operator roles supported by the Module. This Module does not support a maintenance role. The Module clears previous authentications on power cycle. The Module supports GP logical channels, allowing multiple concurrent operators. Authentication of each operator and their access to roles and services is as described in this section, independent of logical channel usage. Only one operator at a time is permitted on a channel. Applet deselection (including Card Manager), card reset or power down terminates the current authentication; re-authentication is required after any of these events for access to authenticated services. Authentication data is encrypted during entry (by SD-SDEK), is stored encrypted (by OS-MKDK) and is only accessible by authenticated services. Role ID Role Description CO (Cryptographic Officer) This role is responsible for card issuance and management of card data via the Card Manager applet. Authenticated using the SCP authentication method with SD-SENC. USR (User) This role has the privilege to use the cryptographic services provided by the demonstration applet. Authenticated using the GLOBAL PIN verification. Table 12 - Role Description Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 17/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 5.1 Secure Channel Protocol (SCP) Authentication The Open Platform Secure Channel Protocol authentication method is performed when the EXTERNAL AUTHENTICATE service is invoked after successful execution of the INITIALIZE UPDATE command. These two commands operate as described next. The SD-KENC and SD-KMAC keys are used along with other information to derive the SD-SENC and SD-SMAC keys, respectively. The SD-SENC key is used to create a cryptogram; the external entity participating in the mutual authentication also creates this cryptogram. Each participant compares the received cryptogram to the calculated cryptogram and if this succeeds, the two participants are mutually authenticated (the external entity is authenticated to the Module in the CO role). For SCP03, AES-128, AES-192 or AES-256 keys are used instead of 2-key TDES. Operations are identical to those previously described. Therefore, AES key establishment provides a minimum of 128 bits of security strength. The Module uses the SD-KDEK key to decrypt critical security parameters, and does not perform encryption with this key or output data decrypted with this key. The strength of GP mutual authentication relies on AES key length and the probability that a random attempt at authentication will succeed is: 1    for AES 16-byte-long keys;   128  2  1    for AES 24-byte-long keys;   192  2  1    for AES 32-byte-long keys   256  2  Based on the maximum count value of the failed authentication blocking mechanism, the minimum probability that a random attempt will succeed over a one minute period is 255/2^128. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 18/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 5.2 USR Authentication This authentication method compares a PIN value sent to the Module to the stored OS-GLOBALPIN values if the two values are equal, the operator is authenticated. This method is used in the Demonstration Applet services to authenticate to the USR role. The module enforces OS-GLOBALPIN string length of 6 bytes minimum (16 bytes maximum), allowing all characters, so the strength of this authentication method is as follows: • The probability that a random attempt at authentication will succeed is 1/256^6 • Based on a maximum count of 15 for consecutive failed service authentication attempts, the probability that a random attempt will succeed over a one minute period is 15/256^6 5.3 Services All services implemented by the Module are listed in the tables below. Each service description also describes all usage of CSPs by the service. The SD-SENC and SD-SMAC keys are used by every Card Manager service when a secure channel has been established, for decryption and MAC verification (packet integrity and authenticity), respectively. This is noted below as “Optionally uses SD-SENC, SD- SMAC (SCP)”. Unauthenticated commands listed below function whether or not a secure channel has been established. Service Description Power cycle the Module by removing and reinserting it into the contact reader slot, or by reader assertion of the RST signal. The Card Reset service will invoke the power on self-tests described in Section 10. Moreover, on any card reset, the Module overwrites with zeros the RAM copy of, Card Reset OS-RNG-STATE, SD-SENC, SD-SMAC and SD-SDEK. (Self-test) The Module can also write the values of all CSPs stored in EEPROM as a consequence of restoring values in the event of card tearing or a similar event. During the self-tests, the module generates the RAM copy of OS-RNG-STATE and updates the EEPROM copy of OS-RNG-STATE. Authenticates the operator and establishes a secure channel. Must be preceded by EXTERNAL a successful INITIALIZE UPDATE. Uses SD-SENC and SD-SMAC. AUTHENTICATE Initializes the Secure Channel; to be followed by EXTERNAL AUTHENTICATE. INITIALIZE UPDATE Uses the SD-KENC, SD-KMAC and SD-KDEK master keys to generate the SD- SENC, SD-SMAC and SD-SDEK session keys, respectively. GET DATA Retrieve a single data object. Optionally uses SD-SENC, SD-SMAC (SCP). Open and close supplementary logical channels. Optionally uses SD-SENC, SD- MANAGE CHANNEL SMAC (SCP). SELECT Select an applet. Does not use CSPs. Table 13 - Unauthenticated Services and CSP Usage Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 19/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Service CO Description Delete an applet from EEPROM. This service is provided for the situation where an applet exists on the card, X DELETE and does not impact platform CSPs. Optionally uses SD-SENC, SD-SMAC (SCP). Retrieve information about the card. Optionally uses SD-SENC, SD-SMAC GET STATUS X (SCP). Perform Card Content management. Optionally uses SD-SENC, SD-SMAC INSTALL X (SCP). Optionally, the Module uses the DAP-SYM key to verify the package signature. Load a load file (e.g. an applet). Optionally uses SD-SENC, SD-SMAC X LOAD (SCP). Transfer data to an application during command processing. Optionally X PUT DATA uses SD-SENC, SD-SMAC (SCP). Load Card Manager keys X PUT KEY The Module uses the SD-KDEK key to decrypt the keys to be loaded. Optionally uses SD-SENC, SD-SMAC (SCP). Modify the card or applet life cycle status. Optionally uses SD-SENC, SD- X SET STATUS SMAC (SCP). Transfer data to an application or the security domain (ISD) processing the X command. STORE DATA Optionally, updates OS-GLOBALPIN. Optionally uses SD-SENC, SD-SMAC (SCP). Monitor the memory space available on the card. Does not use CSPs. X GET MEMORY SPACE Optionally uses SD-SENC, SD-SMAC (SCP). X SET ATR Change the card ATR. Optionally uses SD-SENC, SD-SMAC (SCP). Table 14 – Authenticated Card Manager Services and CSP Usage The card life cycle state determines which modes are available for the secure channel. In the SECURED card life cycle state, all command data must be secured by at least a MAC. As specified in the GP specification, there exist earlier states (before card issuance) in which a MAC might not be necessary to send Issuer Security Domain commands. Note that the LOAD service enforces MAC usage. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 20/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy Service USR Description Demonstrate RNG X Generates a random value. Does not use CSPs. Hashes a provided value using SHA-1, SHA-224, X Demonstrate Hash SHA-256, SHA-384, SHA-512. Does not use CSPs. Encrypts or decrypts a provided value using DSC- Demonstrate Symmetric Cipher AES or DSC-TDEA provided in encrypted form with X the service. Generates or verifies a TDES MAC using DSS-TDEA Demonstrate Symmetric Signature X provided in encrypted form during service invocation. Generates or verifies a signature using DAS-RSA or Demonstrate Asymmetric Signature DAS-ECDSA provided to the module in encrypted X form during service invocation. Generates a shared secret value in accordance with Demonstrate EC DH SP 800-56A Section 5.7.1.2, and as well with non-SP X 800-56A EC DH, using DECC-CDH. Demonstrates RSA, RSA CRT and ECC key Demonstrate Asymmetric Key X Generation generation, generating DKG-RSA and DKG-ECDSA. Table 15 – Demonstration Applet Services and CSP Usage All services include an authentication sequence – no service can be performed without successful authentication. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 21/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 6 Finite State Model The CM is designed using a finite state machine model that explicitly specifies every operational and error state. The CM includes Power on/off states, Cryptographic Officer states, User services states, applet loading states, Key/PIN loading states, Self-test states, Error states, and the GP life cycle states. An additional document (Finite State Machine document) identifies and describes all the states of the module including all corresponding state transitions. 7 Physical Security Policy The CM is a single-chip implementation that meets commercial-grade specifications for power, temperature, reliability, and shock/vibrations. The CM uses standard passivation techniques and is protected by passive shielding (metal layer coverings opaque to the circuitry below) and active shielding (a grid of top metal layer wires with tamper response). A tamper event detected by the active shield places the Module permanently into the Card Is Killed error state. The CM is mounted in a plastic smartcard; physical inspection of the Module boundaries is not practical after mounting. Physical inspection of modules for tamper evidence is performed using a lot sampling technique during the card assembly process. The Module also provides a key to protect the Module from tamper during transport and the additional physical protections listed in Section 12 below. 8 Operational Environment This section does not apply to CM. No code modifying the behavior of the CM operating system can be added after its manufacturing process. Only authorized applets can be loaded at post-issuance under control of the Cryptographic Officer. Their execution is controlled by the CM operating system following its security policy rules. 9 Electromagnetic Interference and Compatibility (EMI/EMC) The Module conforms to the EMI/EMC requirements specified by part 47 Code of Federal Regulations, Part 15, Subpart B, Unintentional Radiators, Digital Devices, Class B. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 22/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 10 Self-test 10.1 Power-on Self-test Each time the CM is powered up it tests that the cryptographic algorithms still operate correctly and that sensitive data have not been damaged. Power-on self–tests are available on demand by power cycling the CM. On power on or reset, the CM performs the self-tests described in Table 16. All KATs must be completed successfully prior to any other use of cryptography by the CM. If one of the KATs fails, the CM enters the Card Is Mute error state. Test Target Description Firmware Integrity 16 bit CRC performed over all code located in Flash memory (for OS, Applets and filters). Performs DRBG SP 800-90 Section 11.3 instantiate and generate health test KAT with fixed DRBG inputs (no derivation function and no reseeding supported) TDES Performs separate encrypt and decrypt KATs using 3-Key TDES in ECB mode. Performs decrypt KAT using an AES 128 key in ECB mode. AES encrypt is self-tested as an AES embedded algorithm of AES-CMAC. Performs a KDF AES-CMAC KAT using an AES 128 key and 32-byte derivation data. The KBKDF AES- KAT computes session keys and verifies the result. Note that KDF KAT is identical to an AES- CMAC CMAC KAT; the only difference is the size of input data. Performs separate RSA PKCS#1 signature and verification KATs using an RSA 2048 bit key, RSA and a RSA PKCS#1 signature KAT using the RSA CRT implementation with a 2048 bit key. Performs an ECC CDH KAT using an ECC P-224 key. (same crypto engine than for ECDSA ECC CDH KAT) SHA-1 Performs a SHA-1 KAT. SHA-256 Performs a SHA-256 KAT. SHA-512 Performs a SHA-512 KAT. Table 16 – Power-On Self-Test 10.2 Conditional Self-tests On every call to the [SP 800-90] DRBG, the CM performs the FIPS 140-2 Continuous RNG test to assure that the output is different than the previous value. When any asymmetric key pair is generated (for RSA or ECC keys) the CM performs a pairwise consistency test. When new firmware is loaded into the CM using the LOAD command, the CM verifies the integrity and authenticity of the new firmware (applet) using the SD-SMAC key for MAC process. Optionally, the CM may also verify a signature of the new firmware (applet) using the DAP-AES key; the signature block in this scenario is signed by an external entity using the DAP-AES key. Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 23/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision]. IDCore 30-revB FIPS 140-2 Cryptographic Module Non-Proprietary Security Policy 11 Design Assurance The CM meets the Level 3 Design Assurance section requirements. 11.1 Configuration Management An additional document (Configuration Management Plan document) defines the methods, mechanisms and tools that allow to identify and place under control all the data and information concerning the specification, design, implementation, generation, test and validation of the card software throughout the development and validation cycle. 11.2 Delivery and Operation Some additional documents (‘Delivery and Operation’, ‘Reference Manual’, ‘Card Initialization Specification’ documents) define and describe the steps necessary to deliver and operate the CM securely. 11.3 Guidance Documents The Guidance document provided with CM is intended to be the ‘Reference Manual’. This document includes guidance for secure operation of the CM by its users as defined in the Roles, Authentication and Services chapter. 11.4 Language Level The CM operational environment is implemented using a high level language. A limited number of software modules have been written in assembler to optimize speed or size. The Demonstration Applet is a Java applet designed for the Java Card environment. 12 Mitigation of Other Attacks Policy The Module implements defenses against:  Fault attacks  Side channel analysis (Timing Analysis, SPA/DPA, Simple/Differential Electromagnetic Analysis)  Probing attacks  Card tearing 13 Security Rules and Guidance The Module implementation also enforces the following security rules:  No additional interface or service is implemented by the Module which would provide access to CSPs.  Data output is inhibited during key generation, self-tests, zeroization, and error states.  There are no restrictions on which keys or CSPs are zeroized by the zeroization service.  The Module does not support manual key entry, output plaintext CSPs or output intermediate key values.  Status information does not contain CSPs or sensitive data that if misused could lead to a compromise of the Module. END OF DOCUMENT Ref: R0R253338_IDC30_revB_001_SP Rev: 1.3 5/26/2016 Page 24/24 © Copyright Gemalto 2016. May be reproduced only in its entirety [without revision].