IDPrime MD 830 FIPS 140-2 Cryptographic Module Security Policy Level 3 IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 Table of Contents References ...................................................................................................................................................4  Acronyms and definitions .........................................................................................................................5  1  Introduction  ...................................................................................................................................6  . IDPrime MD Applet ......................................................................................... 7  1.1  2  Cryptographic Module Ports and Interfaces .............................................................................8  Hardware and Physical Cryptographic Boundary ................................................... 8  2.1  PIN assignments and contact dimensions ................................................................ 8  2.1.1  3  Cryptographic Module Specification ....................................................................................... 10  Firmware and Logical Cryptographic Boundary .................................................... 10  3.1  Versions and mode of operation ....................................................................... 11  3.2  Cryptographic functionality ............................................................................. 16  3.3  4  Platform Critical Security Parameters .................................................................................... 18  Platform Public key ........................................................................................ 18  4.1  IDPrime MD Applet Critical Security Parameters ................................................... 19  4.2  IDPrime MD Applet Public Keys ........................................................................ 20  4.3  5  Roles, authentication and services ......................................................................................... 21  Secure Channel Protocol (SCP) Authentication .................................................... 21  5.1  IDPrime MD User authentication ....................................................................... 22  5.2  5.3  IDPrime MD Card Application Administrator authentication ..................................... 22  Platform Services .......................................................................................... 23  5.4  IDPRIME MD Services ..................................................................................... 25  5.5  6  Finite State Model ..................................................................................................................... 28  7  Physical security policy ............................................................................................................ 28  8  Operational Environment ......................................................................................................... 28  9  Electromagnetic interference and compatibility (EMI/EMC) ............................................... 28  10  Self-test ....................................................................................................................................... 29  Power-on self-test ......................................................................................... 29  10.1  Conditional self-tests ..................................................................................... 29  10.2  11  Design Assurance ..................................................................................................................... 30  Configuration Management .............................................................................. 30  11.1  Delivery and Operation ................................................................................... 30  11.2  Guidance Documents ..................................................................................... 30  11.3  Language level ............................................................................................. 30  11.4  12  Mitigation of other attacks policy ............................................................................................. 30  13  Security Rules and Guidance .................................................................................................. 30  Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 2/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 Table of Tables Table 1 – References ................................................................................................... 4  Table 2 – Acronyms and Definitions .................................................................................. 5  Table 3 – Security Level of Security Requirements ................................................................ 6  Table 4 - Contact plate pad list – Interfaces ......................................................................... 9  Table 5 - Voltage and frequency ranges ............................................................................. 9  Table 6 –Versions and Mode of Operations Indicators ........................................................... 14  Table 7 – Applet Version and Software Version imput data...................................................... 15  Table 8 –Applet Version returned value ............................................................................ 15  Table 9 –Software Version returned values ........................................................................ 15  Table 11 – Non-FIPS Approved But Allowed Cryptographic Functions ........................................ 17  Table 12 - Platform Critical Security Parameters .................................................................. 18  Table 13 – Platform Public Keys ..................................................................................... 18  Table 14 – IDPrime MD Applet Critical Security Parameters .................................................... 20  Table 15 – IDPrime MD Applet Public Keys ........................................................................ 20  Table 16 - Role description ........................................................................................... 21  Table 17 - Unauthenticated Services and CSP Usage........................................................... 23  Table 18 – Authenticated Card Manager Services and CSP Usage ........................................... 24  Table 19 – IDPrime MD applet Services and CSP Usage........................................................ 27  Table 20 – MSPNP applet Services ................................................................................. 27  Table 21 – Power-On Self-Test ...................................................................................... 29  Table of Figures Figure 1 – Contact module views ..................................................................................... 8  Figure 2 – Contact plate example – Contact physical interface .................................................. 8  Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 3/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 References Acronym Full Specification Name NIST, Security Requirements for Cryptographic Modules, May 25, 2001 [FIPS140-2] GlobalPlatform Consortium: GlobalPlatform Card Specification 2.1.1, March 2003, http://www.globalplatform.org [GlobalPlatform] GlobalPlatform Consortium: GlobalPlatform Card Specification 2.1.1 Amendment A, March 2004 GlobalPlatform Consortium: GlobalPlatform Card Specification 2.2 Amendment D, Sept 2009 ISO/IEC 7816-1: 1998 Identification cards -- Integrated circuit(s) cards with contacts -- Part 1: Physical characteristics ISO/IEC 7816-2:2007 Identification cards -- Integrated circuit cards -- Part 2: Cards with contacts -- Dimensions and location of the contacts [ISO 7816] ISO/IEC 7816-3:2006 Identification cards -- Integrated circuit cards -- Part 3: Cards with contacts -- Electrical interface and transmission protocols ISO/IEC 7816-4:2005 Identification cards -- Integrated circuit cards -- Part 4: Organization, security and commands for interchange Java Card 2.2.2 Runtime Environment (JCRE) Specification Java Card 2.2.2 Virtual Machine (JCVM) Specification [JavaCard] Java Card 2.2.2 Application Programming Interface Java Card 3.0.1 Application Programming Interface [only for algos ECDSA, SHA2] Published by Sun Microsystems, March 2006 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key [SP800-131A] Lengths, January 2011 American Bankers Association, Digital Signatures Using Reversible Public Key Cryptography for [ANS X9.31] the Financial Services Industry (rDSA), ANSI X9.31-1998 - Appendix A.2.4. NIST Special Publication 800-67, Recommendation for the Triple Data Encryption Algorithm [SP 800-67] (TDEA) Block Cipher, version 1.2, July 2011 NIST, Computer Data Authentication, FIPS Publication 113, 30 May 1985. [FIPS113] NIST, Advanced Encryption Standard (AES), FIPS Publication 197, November 26, 2001. [FIPS 197] PKCS #1 v2.1: RSA Cryptography Standard, RSA Laboratories, June 14, 2002 [PKCS#1] NIST, Digital Signature Standard (DSS), FIPS Publication 186-2, January, 2000 with Change [FIPS 186-2] Notice 1. (DSA, RSA and ECDSA) NIST Special Publication 800-56A, Recommendation for Pair-Wise Key Establishment Schemes [SP 800-56A] Using Discrete Logarithm Cryptography, March 2007 NIST, Secure Hash Standard, FIPS Publication 180-3, October 2008 [FIPS 180-3] NIST, AES Key Wrap Specification, 16 November 2001. This document defines symmetric key [AESKeyWrap] wrapping, Use of 2-Key TDEA in lieue of AES is described in [IG] D.2. NIST, Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation [IG] Program, last updated 29 June 2012. Table 1 – References Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 4/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 Acronyms and definitions Acronym Definition GP Global Platform CVC Card Verifiable Certificate MMU Memory Management Unit OP Open Platform RMI Remote Method Invocation Table 2 – Acronyms and Definitions Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 5/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 1 Introduction This document defines the Security Policy for the Gemalto IDCore30 platform and the ID Prime MD applet (IAS Classic V4.1) card called IDPrime MD 830 and herein denoted as Cryptographic Module. The Cryptographic Module or CM, validated to FIPS 140-2 overall Level 3, is a “contact-only” secure controller module implementing the Global Platform operational environment, with Card Manager, the IDPrime MD applet (associated to MSPNP applet V1.0). The CM is a limited operational environment under the FIPS 140-2 definitions. The CM includes a firmware load service to support necessary updates. New firmware versions within the scope of this validation must be validated through the FIPS 140-2 CMVP. Any other firmware loaded into this module is out of the scope of this validation and requires a separate FIPS 140-2 validation. The FIPS 140-2 security levels for the Module are as follows: Security Requirement Security Level Cryptographic Module Specification 3 Cryptographic Module Ports and Interfaces 3 Roles, Services, and Authentication 3 Finite State Model 3 Physical Security 3 Operational Environment N/A Cryptographic Key Management 3 EMI/EMC 3 Self-Tests 3 Design Assurance 3 Mitigation of Other Attacks 3 Table 3 – Security Level of Security Requirements The CM implementation is compliant with:  [ISO 7816] Parts 1-4  [JavaCard]  [GlobalPlatform] Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 6/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 1.1 IDPrime MD Applet IDPrime MD Applet (called IAS Classic V4.1) is a Java applet that provides all the necessary functions to integrate a smart card in a public key infrastructure (PKI) system, suitable for identity and corporate security applications. It is also useful for storing information about the cardholder and any sensitive data. IDPrime MD Applet implements state–of–the–art security and conforms to the latest standards for smart cards and PKI applications. It is also fully compliant with digital signature law. The IDPrime MD Applet, designed for use on JavaCard 2.2.2 and Global Platform 2.1.1 compliant smart cards. The main features of IDPrime MD Applet are as follows:  Digital signatures—these are used to ensure the integrity and authenticity of a message. (RSA, ECDSA)  Storage of sensitive data based on security attributes  PIN management.  Secure messaging based on the triple DES (3DES2) and AES algorithms.  Public key cryptography, allowing for RSA keys and ECDSA keys  Storage of digital certificates—these are issued by a trusted body known as a certification authority (CA) and are typically used in PKI authentication schemes.  CVC verification  Decryption RSA , ECDH  On board key generation (RSA, ECDSA)  Mutual authentication between IDPrime MD Applet and the terminal (Triple-DES, AES, RSA, ECDH)  Support of integrity on data to be signed.  Secure Key Injection according to Microsoft scheme. MSPNP applet is associated to IDPrime MD applet and offers:  GUID tag reading, defined in Microsoft Mini Driver specification. Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 7/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 2 Cryptographic Module Ports and Interfaces 2.1 Hardware and Physical Cryptographic Boundary The CM is designed to be embedded into plastic card bodies, with a contact plate connection. The physical form of the CM is depicted in Figure 1 (to scale), with the cryptographic boundary indicated by the red outline. The module is a single integrated circuit die wire-bonded to a frame connected to a contact plate, enclosed in epoxy and mounted in a card body. The cryptographic boundary is the contact plate surface on the top side, and the surface of the epoxy on the bottom side. The Module relies on [ISO7816] card readers as input/output devices. WORLD RLC module   Bottom View - Epoxy Top View – Contact Plate Figure 1 – Contact module views 2.1.1 PIN assignments and contact dimensions The CM conforms to the ISO 7816-1 and ISO 7816-2 specifications for physical characteristics, dimensions and contact location. The contact plate pads are assigned as shown below, with the corresponding interfaces given in Table 4. C1 C5 C2 C6 C3 C7 C4 C8 Figure 2 – Contact plate example – Contact physical interface Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 8/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 Contact No. Logical interface type Contact No. Logical interface type C1 VCC (Supply voltage) C5 GND (Ground) C2 RST (Reset signal) C6 Not connected C3 CLK (Clock signal) C7 I/O : Data in, data out, control in, status out C4 Not connected C8 Not connected Table 4 - Contact plate pad list – Interfaces The CM conforms to the ISO 7816-3 specifications for electrical signals and transmission protocols, with voltage and frequency operating ranges as shown in Table 5. Conditions Range Voltage 1.62 V and 5.5 V Frequency 1MHz to 10MHz Table 5 - Voltage and frequency ranges Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 9/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 3 Cryptographic Module Specification 3.1 Firmware and Logical Cryptographic Boundary Figure below depicts the Module operational environment and applets. IDPrimeMD Applet Layer Applet API Card Manager JavaCard 2.2.2 / GP API Gemalto Proprietary 2.1.1 Runtime Environment JC 2.2.2 Javacard Platform Layer Virtual Machine JC 2.2.2 IDCore30 Native / Hardware Abstraction layer Memory Communication Crypto Libraries Manager (I/O) Hardware Power DES VCC, GND RAM CRC Mgmt Engine Clock CLK MMU AES Engine Timers Mgmt CPU IC Layer RSA / ECC ISO 7816 Sensors EEPROM Engine (UART) RST Reset Mgmt ROM HW RNG Figure 3 - Module Block Diagram The CM supports [ISO7816] T=0 and T=1 communication protocols. The CM provides services to both external devices and internal applets as the IDPrime MD. Applets, as IDPrime MD, access module functionalities via internal API entry points that are not exposed to external entities. External devices have access to CM services by sending APDU commands. The CM provides an execution sandbox for the IDPrime MD Applet and performs the requested services according to its roles and services security policy. The CM inhibits all data output via the data output interface while the module is in error state and during self-tests. Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 10/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 The JavaCard API is an internal interface, available to applets. Only applet services are available at the card edge (the interfaces that cross the cryptographic boundary). The Javacard Runtime Environment implements the dispatcher, registry, loader, logical channel and RMI functionalities. The Virtual Machine implements the byte code interpreter, firewall, exception management and byte code optimizer functionalities. The Card Manager is the card administration entity – allowing authorized users to manage the card content, keys, and life cycle states. The Memory Manager implements services such as memory access, allocation, deletion, garbage collector. The Communication handler deals with the implementation of ATR, PSS, T=0 and T=1 protocols. The Cryptography Libraries implement the algorithms listed in section 2. 3.2 Versions and mode of operation Hardware: SLE78CFX3009P Firmware: IDCore30 Build 1.17, IDPrime MD Applet version V4.1.2.F and MSPNP Applet V1.0 The CM is always in the approved mode of operation. To verify that a CM is in the approved mode of operation, select the Card Manager and send the GET DATA commands shown below: Field CLA INS P1-P2 (Tag) Le (Expected response length) Purpose Get CPLC data 9F-7F 2A Value 00 CA Identification information (proprietary tag) 01-03 1D Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 11/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 The CM responds with the following information: G259 Mask - CPLC data (tag 9F7F) Byte Description Value Value meaning 1-2 IC fabricator Infineon 4090h 3-4 IC type SLE78CFX3009P 7871h 1291h 5-6 Operating system identifier Gemalto Operating system release date 2012 – 30th of April 2121h 7-8 (YDDD) – Y=Year, DDD=Day in the year 0100h 9-10 Operating system release level V1.0 xxxxh 11-12 IC fabrication date Filled in during IC manufacturing xxxxxxxxh 13-16 IC serial number Filled in during IC manufacturing xxxxh 17-18 IC batch identifier Filled in during IC manufacturing xxxxh 19-20 IC module fabricator Filled in during module manufacturing xxxxh 21-22 IC module packaging date Filled in during module manufacturing xxxxh 23-24 ICC manufacturer Filled in during module embedding xxxxh 25-26 IC embedding date Filled in during module embedding xxxxh 27-28 IC pre-personalizer Filled in during smartcard preperso xxxxh 29-30 IC pre-personalization date Filled in during smartcard preperso xxxxxxxxh 31-34 IC pre-personalization equipment identifier Filled in during smartcard preperso xxxxh 35-36 IC personalizer Filled in during smartcard personalization xxxxh 37-38 IC personalization date Filled in during smartcard personalization xxxxxxxxh 39-42 IC personalization equipment identifier Filled in during smartcard personalization Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 12/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 G259 Mask - Identification data (tag 0103) Byte Description Value Value meaning 1 Gemalto Family Name Javacard B0h 84h 2 Gemalto OS Name IDCore family (OA) 41h 3 Gemalto Mask Number G259 4 Gemalto Product Name IDCore30 3Dh X is the type of SCP: 1xh for SCP0105 flows  2xh for SCP0300 flows   3xh for SCP0310 flows Y: is the version of the flow (x=1 for version 01). XYh 5 Gemalto Flow Version For instance: 11h = SCP0105 - flow 01 (version 01)  21h = SCP0300 - flow 01 (version 01)  31h = SCP0310 - flow 01 (version 01)  Major nibble: filter family = 00h  6 Gemalto Filter Set 00h Lower nibble: version of the filter = 00h  4090h 7-8 Chip Manufacturer Infineon 7871h 9-10 Chip Version SLE78CFX3009P MSByte: b8 : 1 = conformity to FIPS certificate b7 : 0 = not applicable b6 : 0 = not applicable b5 : 0 = not applicable b4 : 1 = ECC supported b3 : 1 = RSA CRT supported b2 : 1 = RSA STD supported 8x00h 11-12 FIPS configuration b1 : 1 = AES supported LSByte: b8 .. b5 : 0 = not applicable b4 : 0 = not applicable (ECC in contactless) b3 : 0 = not applicable (RSA CRT in contactless) b2 : 0 = not applicable (RSA STD in contactless) b1 : 0 = not applicable (AES in contactless) Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 13/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 For instance: 8F 00 = FIPS enable (CT only)–AES-RSA CRT/STD-ECC (Full FIPS) 8D 00 = FIPS enable (CT only)–AES-RSA CRT-ECC (FIPS PK CRT) * 85 00 = FIPS enable (CT only)–AES-RSA CRT (FIPS RSA CRT) 00 00 = FIPS disable (CT only)–No FIPS mode (No FIPS) (* default configuration) 03 = FIPS Level 3 FIPS Level for IDPrime 03h 13 MD product xx..xxh 14-29 RFU - Table 6 –Versions and Mode of Operations Indicators Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 14/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 The IDPrime MD 830 is identified with an applet version and a software version as follow: Field CLA INS P1-P2 (Tag) Le (Expected response length) Purpose Get Applet Version DF-30 07 Value 00 CA Get Software Version 7F-30 19 Table 7 – Applet Version and Software Version imput data The Applet version is returned without any TLV format as follows: IDPrimeMD 830 – Applet Version Data (tag DF30) Value Value Meaning Applet Version 34 2E 31 2E 32 2E 46 Display value = ‘4.1.2.F’ Table 8 –Applet Version returned value The Software Version is returned in TLV format as follows: IDPrimeMD 830 – Software Version Data (tag 7F30) Tag Length 7F30 17 Tag Length Value Value meaning Software Version C0 0E 34 2E 31 2E 32 2E 46 Display value = ‘4.1.2.F’ Applet Label 49 41 53 20 43 6C 61 73 73 C1 07 69 63 20 76 34 Display value = ‘IAS Classic v4’ Table 9 –Software Version returned values Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 15/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 3.3 Cryptographic functionality The Module operating system implements the FIPS Approved and Non-FIPS Approved cryptographic function listed in Tables below. Algorithm Description Cert # PRNG [ANS X9.31] Pseudo Random number generator 1128 [SP 800-67] Triple Data Encryption Algorithm. The Module supports the 2- 1413 Key1 and 3-Key options; CBC and ECB modes. Note that the Module does Triple-DES not support a mechanism that would allow collection of plaintext / ciphertext pairs aside from authentication, limited in use by a counter. [FIPS 113] Triple-DES Message Authentication Code. Vendor affirmed, 1413 Triple -DES MAC based on validated Triple-DES. [FIPS 197] Advanced Encryption Standard algorithm. The Module supports 2261 AES 128-, 192- and 256-bit key lengths with ECB and CBC modes. AES CMAC AES CMAC The Module supports 128-, 192- and 256-bit key lengths. 2261 [FIPS 186-3] RSA signature generation, verification, and key pair generation. 1158 The Module follows PKCS#1 and is CAVP validated for 1024 and 2048 bit key lengths. RSA RSA signature generation with 1024 bit keys (all SHA sizes) and 2048 bit keys using SHA-1 is Disallowed as of January 1, 2014 per the NIST SP 800- 131A algorithm transitions. [FIPS 186-3] RSA signature generation, verification, CRT key pair generation. 1163 The Module follows PKCS#1 and is CAVP validated for 1024 and 2048 bit key lengths. RSA CRT RSA signature generation with 1024 bit keys (all SHA sizes) and 2048 bit keys using SHA-1 is Disallowed as of January 1, 2014 per the NIST SP 800- 131A algorithm transitions. [FIPS 186-3] Elliptic Curve Digital Signature Algorithm: signature generation, 363 verification and key pair generation. The Module is CAVP validated for the ECDSA NIST defined P-224, P-256, P-384 and P-521 curves. [SP 800-56A] The Section 5.7.1.2 ECC CDH Primitive. The Module is CAVP 41 ECC-CDH validated for the NIST defined P-224, P-256, P-384 and P-521 curves. SHA-1, SHA-224, SHA- 1946 [FIPS 180-4] Secure Hash Standard compliant one-way (hash) algorithms. 256, SHA-384, SHA-512 Table 10 – FIPS Approved Cryptographic Functions 1 Per NIST SP 800-131A: Through December 31, 2015, the use of 2-key Triple DES for encryption is restricted: the 20 total number of blocks of data encrypted with the same cryptographic key shall not be greater than 2 . After December 31, 2015, 2-key Triple DES shall not be used for encryption. Decryption using 2-key Triple DES is allowed for legacy-use. Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 16/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 Algorithm Description Key wrapping using 128, 192, or 256 bit keys (based on AES Cert. #2261). AES key wrap Key establishment methodology provides 128, 192, or 256 bits of strength. Key wrapping using 2-key Triple-DES (based on Triple-DES Cert. #1413). Triple-DES key wrap Key establishment methodology provides 112 bits of strength2. Key wrapping using 1024 or 2048 bit keys. Key establishment methodology provides 80 or 112 bits of strength; non-compliant less RSA key wrap than 112 bits of strength. SP 800-56A; non-compliant - key agreement using NIST defined, P-224, P-256, P-384 EC Diffie-Hellman key and P-521 curves. agreement Key establishment methodology provides 112, 128, or 192 bits of strength. Table 11 – Non-FIPS Approved But Allowed Cryptographic Functions The CM includes an uncallable DES implementation. This algorithm is not used and no security claims are made for its presence in the Module. FIPS approved security functions used specifically by the IDPrime MD Applet are:  PRNG  Triple-DES  Triple-DES MAC  AES CMAC  AES  RSA  ECDSA  SHA-1, SHA-224, SHA-256, SHA-384, SHA-512  ECC-CDH (Note: no security function is used in MSPNP applet) 2 The 112 bit claim for 2-key Triple-DES key wrapping is valid because the module does not provide the means for an attacker to collect plaintext / ciphertext pairs to attempt the meet in the middle attack described in SP 800-131A. Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 17/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 4 Platform Critical Security Parameters All CSPs used by the CM are described in this section. All usages of these CSPs by the CM are described in the services detailed in Section 5. Key Description / Usage AES-128 random key loaded into the card during pre-personalization of the card used OS-RNG-SEED-KEY as a seed key for the [ANS X9.31] RNG implementation. 16-byte random value and 16-byte counter value used in the [ANS X9.31] RNG OS-RNG-STATE implementation. 4 to 16 bytes Global PIN value managed by the ISD. Character space is not restricted OS-GLOBALPIN by the module. 2-Key Triple-DES (SCP01/02) or AES-128/192/256 (SCP03) key used to encrypt OS- OS-MKDK GLOBALPIN value 2-Key Triple-DES (SCP01/02) or AES-128/192/256 (SCP03) Master key used by the SD-KENC CO role to generate SD-SENC 2-Key Triple-DES (SCP01/02) or AES-128/192/256 (SCP03) Master key used by the SD-KMAC CO role operator to generate SD-SMAC 2-Key Triple-DES (SCP01/02) or AES-128/192/256 (SCP03) Sensitive data decryption key used by the USR role to decrypt CSPs for SCP01/03, and used to SD-KDEK generate SD-SDEK in case of SCP02. 2-Key Triple-DES (SCP01/02) or AES-128/192/256 (SCP03) Session encryption key SD-SENC used by the CO role to encrypt / decrypt secure channel data. 2-Key Triple-DES (SCP01/02) or AES-128/192/256 (SCP03) Session MAC key used SD-SMAC by the CO role to verify inbound secure channel data integrity. 2-Key Triple-DES (SCP01) or AES-128/192/256 (SCP03) Session DEK key used by SD-SDEK the CO role to decrypt CSPs. 2-Key Triple-DES (SCP01/02) or AES-128/192/256 (SCP03) key optionally loaded in DAP-SYM the field and used to verify the signature of packages loaded into the Module. Table 12 - Platform Critical Security Parameters Keys with the “SD-“ prefix pertain to a Global Platform Security Domain key set. The module supports the Issuer Security Domain at minimum, and can be configured to support Supplemental Security Domains. 4.1 Platform Public key Key Description / Usage RSA 1024 Global Platform Data Authentication Public Key. Optionally used to verify DAP-SVK the signature of packages loaded into the Module. Table 13 – Platform Public Keys Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 18/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 4.2 IDPrime MD Applet Critical Security Parameters Key Description / Usage IAS-SC-DKMAC-AES AES 128/192/256 Derived Key used for Mutual Authentication IAS-SC-DKENC-AES AES 128/192/256 Derived Key used for Mutual Authentication 2-Key Triple-DES Derived Key used for Mutual Authentication IAS-SC-DKMAC- TDES 2-Key Triple-DES Derived Key used for Mutual Authentication IAS-SC-DKENC- TDES IAS-SC-SMAC-AES AES 128/192/256 Session key used for Secure Messaging (MAC) IAS-SC-SENC-AES AES 128/192/256 Session key used for Secure Messaging (Decryption) IAS-SC-SMAC-TDES 2-Key Triple-DES Session key used for Secure Messaging (MAC) IAS-SC-SENC-TDES 2-Key Triple-DES Session key used for Secure Messaging (Decryption) IAS-AS-RSA 1024-,2048- private part of the RSA key pair used for Asymmetric Signature IAS-AS-ECDSA P-224, P-256, P-384, P-512, P-521 private part of the ECDSA key pair used for Asymmetric signature IAS-AC-RSA 1024-, 2048- private part of the RSA key pair used for Asymmetric Cipher (key wrap, key unwrap) IAS-ECDH-ECC P-224, P-256, P-384, P-512, P-521 private part of the ECDH key pair used for shared key mechanism IAS-KG-AS-RSA 1024-, 2048- private part of the RSA generated key pair used for Asymmetric signature IAS-KG-AS-ECDSA P-224, P-256, P-384, P-512, P-521 private part of the ECDSA generated key pair used for Asymmetric signature IAS-KG-AC-RSA 1024-, 2048- private part of the RSA generated key pair used for Asymmetric cipher (key wrap, key unwrap) IAS-KG-AC-ECDH P-224, P-256, P-384, P-512, P-521 private part of the ECDSA generated key pair used for shared key mechanism IAS-AS-AUTH-RSA 1024-, 2048- private part of the RSA key pair used to Authenticate the Card IAS-ECDSA-AUTH- P-224, P-256, P-384, P-512, P-521 private part of the ECDSA private key used to ECC Authenticate the card IAS-SC-DES3 3-Key Triple-DES key used for authentication. IAS-SC-P-SKI-AES AES 128/192/256 Session key used for Secure Key Injection IAS-SC-T-SKI-AES AES 128/192/256 Session key used for Secure Key Injection IAS-SC-PIN-TDES 2-Key Triple-DES key used for PIN encryption (PIN History) Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 19/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 IAS-OWNERPIN 4 to 64 byte PIN value managed by the Applet. Table 14 – IDPrime MD Applet Critical Security Parameters 4.3 IDPrime MD Applet Public Keys Key Description / Usage IAS-KA-RSA-DH 1024-, 2048- RSA DH key used for Key Agreement (Session Key computation) P-224, P-256, P-384, P-512, P-521 ECDH key pair used for Key Agreement (Session Key IAS-KA-ECDH computation) 1024-, 2048- CA RSA Asymmetric Public Key entered into the module used for CA IASAS-CA-RSA-PUB certificate Verification IASAS-CA-ECDSA- P-224, P-256, P-384, P-512, P-521 CA ECDSA Asymmetric public key entered into the PUB module used for CA Certificate Verification. 1024-, 2048- IFD RSA Asymmetric Public Key entered into the module used for IFD IASAS-IFD-RSA-PUB Authentication IASAS-IFD-ECDSA- P-224, P-256, P-384, P-512, P-521 IFD ECDSA Asymmetric public key entered into the PUB module used for IFD Authentication. IAS-AS-RSA-PUB 1024, 2048- public part of RSA key pair used for Asymmetric Signature P-224, P-256, P-384, P-512, P-521 public part of ECDSA key pair used for Asymmetric IAS-AS-ECDSA-PUB signature 1024, 2048 public part of the RSA key pair used for Asymmetric Cipher (key wrap, key IAS-AC-RSA-PUB unwrap) P-224, P-256, P-384, P-512, P-521 public part of the ECDH key pair used for shared key IAS-ECDH-ECC-PUB mechanism IAS-KG-AS-RSA-PUB 1024, 2048- public part of the RSA generated key pair used for Asymmetric signature IAS-KG-AS-ECDSA- P-224, P-256, P-384, P-512, P-521 public part of the ECDSA generated key pair used for PUB Asymmetric signature 1024, 2048- public part of the RSA generated key pair used for Asymmetric cipher (key wrap, IAS-KG-AC-RSA-PUB key unwrap) IAS-KG-AC-ECDH- P-224, P-256, P-384, P-512, P-521 public part of the ECDSA generated key pair used for PUB shared key mechanism IAS-AS-AUTH-RSA- 1024, 2048 public part of the RSA key pair used to Authenticate the Card PUB IAS-ECDSA-AUTH- P-224, P-256, P-384, P-512, P-521 public part of the ECDSA key pair used to Authenticate ECC-PUB the card Table 15 – IDPrime MD Applet Public Keys Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 20/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 5 Roles, authentication and services Next table lists all operator roles supported by the Module. This Module does not support a maintenance role. The Module clears previous authentications on power cycle. The Module supports GP logical channels, allowing multiple concurrent operators. Authentication of each operator and their access to roles and services is as described in this section, independent of logical channel usage. Only one operator at a time is permitted on a channel. Applet de-selection (including Card Manager), card reset or power down terminates the current authentication; re-authentication is required after any of these events for access to authenticated services. Authentication data is encrypted during entry (by SD-SDEK), is stored encrypted (by OS-MKDK) and is only accessible by authenticated services. Role ID Role Description CO (Cryptographic Officer) This role is responsible for card issuance and management of card data via the Card Manager applet. Authenticated using the SCP authentication method with SD-SENC. IUSR (User) The IDPrime MD User, authenticated by the IDPrime MD applet – see below for authentication mechanism. ICAA (Card Application Administrator) The IDPrime MD Card Application Administrator authenticated by the IDPrime MD applet – see below for authentication mechanism. UA Unauthenticated role Table 16 - Role description 5.1 Secure Channel Protocol (SCP) Authentication The Open Platform Secure Channel Protocol authentication method is performed when the EXTERNAL AUTHENTICATE service is invoked after successful execution of the INITIALIZE UPDATE command. These two commands operate as described next. The SD-KENC and SD-KMAC keys are used along with other information to derive the SD-SENC and SD-SMAC keys, respectively. The SD-SENC key is used to create a cryptogram; the external entity participating in the mutual authentication also creates this cryptogram. Each participant compares the received cryptogram to the calculated cryptogram and if this succeeds, the two participants are mutually authenticated (the external entity is authenticated to the Module in the CO role). For SCP01 or SCP02 [SP 800-131A] Section A.1 provides the NIST rationale for 2-Key Triple-DES security strength. 2-Key Triple-DES is used for Global Platform secure channel operations, in which the Module derives session keys from the master keys and a handshake process, performs mutual authentication, and decrypts data for internal use only. The Module encrypts a total of one block (the mutual authentication cryptogram) over the life of the session encryption key; no decrypted data is output by the Module. The Module claims 112-bit security strength for its 2-Key Triple-DES operations, as the meet-in-the-middle attack rationale described in [SP 800-131A] does not apply unless the attacker has access to encrypt/decrypt pairs. Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 21/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 2-Key Triple-DES key establishment provides 112 bits of security strength. The Module uses the SD- KDEK key to decrypt critical security parameters, and does not perform encryption with this key or output data decrypted with this key.  The probability that a random attempt at authentication will succeed is 1/2^64 (based on block size)  Based on the maximum count value of the failed authentication blocking mechanism, the probability that a random attempt will succeed over a one minute period is 255/2^64 For SCP03, AES-128, AES-192 or AES-256 keys are used instead of 2-key Triple-DES. Operations are identical to those previously described. Therefore, AES key establishment provides a minimum of 128 bits of security strength. The Module uses the SD-KDEK key to decrypt critical security parameters, and does not perform encryption with this key or output data decrypted with this key. The strength of GP mutual authentication relies on AES key length: 1    for AES 16-byte-long keys;   128  2  1    for AES 24-byte-long keys;   192  2  1    for AES 32-byte-long keys;   256  2  Based on the maximum count value of the failed authentication blocking mechanism, the minimum probability that a random attempt will succeed over a one minute period is 255/2^128. 5.2 IDPrime MD User authentication This authentication method compares a PIN value sent to the Module to the stored PIN values if the two values are equal, the operator is authenticated. This method is used in the IDPrime MD Applet services to authenticate to the IUSR role. The module enforces string length of 4 bytes minimum (16 bytes maximum) for the Global PIN and 8 bytes for the Session PIN. For the Global PIN, an embedded PIN Policy allows at least a combination of Numeric value (‘30’ to ‘39’) or alphabetic upper case (‘A’ to ‘Z’) or alphabetic lower case (‘a’ to z’), so the possible combination of value for the Global PIN is greater than 10^6. Then the strength of this authentication method is as follow:  The probability that a random attempt at authentication will succeed is lower than 1/10^6  Based on a maximum count of 15 for consecutive failed service authentication attempts, the probability that a random attempt will succeed over a one minute period is lower than 15/10^6 5.3 IDPrime MD Card Application Administrator authentication (ICAA) a) The 3-Key Triple-DES key establishment provides 168 bits of security strength. The Module uses the IAS-SC-DES3 to authenticate the ICAA role.  The probability that a random attempt at authentication will succeed is 1/2^64 (based on block size)  Based on the maximum count value of the failed authentication blocking mechanism, the probability that a random attempt will succeed over a one minute period is 255/2^64 Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 22/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 b) PIN authentication This authentication method compares a PIN value sent to the Module to the stored OWNERPIN values if the two values are equal, the operator is authenticated. This method is used in the IDPrime MD Applet services to authenticate the ICAA role. The module enforces string length of 4 bytes minimum (64 bytes maximum). An embedded PIN Policy allows at least a combination of Numeric value (‘30’ to ‘39’) or alphabetic upper case (‘A’ to ‘Z’) or alphabetic lower case (‘a’ to z’), so the possible combination of value for the Global PIN is greater than 10^6. Then the strength of this authentication method is as follow:  The probability that a random attempt at authentication will succeed is lower than1/10^6  Based on a maximum count of 15 for consecutive failed service authentication attempts, the probability that a random attempt will succeed over a one minute period is lower than 15/10^6 5.4 Platform Services All services implemented by the Module are listed in the tables below. Each service description also describes all usage of CSPs by the service. Service Description Power cycle the Module by removing and reinserting it into the contact reader slot, or by reader assertion of the RST signal. The Card Reset service will invoke the power on self-tests described in Section §10-Self-test. Moreover, on any card reset, the Module overwrites with zeros the RAM copy of, Card Reset OS-RNG-STATE, SD-SENC, SD-SMAC and SD-SDEK. (Self-test) The Module can also write the values of all CSPs stored in EEPROM as a consequence of restoring values in the event of card tearing or a similar event. During the self-tests, the module generates the RAM copy of OS-RNG-STATE and updates the EEPROM copy of OS-RNG-STATE. Authenticates the operator and establishes a secure channel. Must be preceded by EXTERNAL a successful INITIALIZE UPDATE. Uses SD-SENC and SD-SMAC. AUTHENTICATE Initializes the Secure Channel; to be followed by EXTERNAL AUTHENTICATE. INITIALIZE UPDATE Uses the SD-KENC, SD-KMAC and SD-KDEK master keys to generate the SD- SENC, SD-SMAC and SD-SDEK session keys, respectively. GET DATA Retrieve a single data object. Optionally uses SD-SENC, SD-SMAC (SCP). Open and close supplementary logical channels. Optionally uses SD-SENC, SD- MANAGE CHANNEL SMAC (SCP). SELECT Select an applet. Does not use CSPs. Table 17 - Unauthenticated Services and CSP Usage Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 23/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 Service CO Description Delete an applet from EEPROM. This service is provided for the situation where an applet exists on the X DELETE card, and does not impact platform CSPs. Optionally uses SD-SENC, SD-SMAC (SCP). Retrieve information about the card. Does not use CSPs. Optionally X GET STATUS uses SD-SENC, SD-SMAC (SCP). Perform Card Content management. Optionally uses SD-SENC, SD- INSTALL SMAC (SCP). Optionally, the Module uses the DAP-SYM key to verify X the package signature. Load a load file (e.g. an applet). Optionally uses SD-SENC, SD-SMAC X LOAD (SCP). Transfer data to an application during command processing. Optionally X PUT DATA uses SD-SENC, SD-SMAC (SCP). Load Card Manager keys X PUT KEY The Module uses the SD-KDEK key to decrypt the keys to be loaded. Optionally uses SD-SENC, SD-SMAC (SCP). Modify the card or applet life cycle status. Optionally uses SD-SENC, X SET STATUS SD-SMAC (SCP). Transfer data to an application or the security domain (ISD) processing X the command. STORE DATA Optionally, updates OS-GLOBALPIN. Optionally uses SD-SENC, SD-SMAC (SCP). Monitor the memory space available on the card. Optionally uses SD- X GET MEMORY SPACE SENC, SD-SMAC (SCP). X SET ATR Change the card ATR. Optionally uses SD-SENC, SD-SMAC (SCP). Table 18 – Authenticated Card Manager Services and CSP Usage All of the above commands use the SD-SENC and SD-SMAC keys for secure channel communications, and SD-SMAC for firmware load integrity. The card life cycle state determines which modes are available for the secure channel. In the SECURED card life cycle state, all command data must be secured by at least a MAC. As specified in the GP specification, there exist earlier states (before card issuance) in which a MAC might not be necessary to send Issuer Security Domain commands. Note that the LOAD service enforces MAC usage. Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 24/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 5.5 IDPRIME MD Services All services implemented by the IDPrime MD applet are listed in the table below. Service Description ICAA IUSR UA EXTERNAL Authenticates the external terminal to the card. X X X AUTHENTICATE Sets the secure channel mode. INTERNAL Authenticates the card to the terminal X X X AUTHENTICATE Selects a DF or an EF by its file ID, path or SELECT X X X name (in the case of DFs). CHANGE Changes the value of a PIN. X X REFERENCE DATA Creates an EF under the root or the currently CREATE FILE X X selected DF or creates a DF under the root. DELETE FILE Deletes the current DF or EF. X X DELETE ASYMMETRIC KEY Deletes an RSA or ECDSA Asymmetric Key Pair X X PAIR ERASE Erases an RSA or ELC Asymmetric Key Pair X X ASYMMETRIC KEY Retrieves the following information: ■ CPLC data ■ Applet version GET DATA ■ Software version (includes applet version - X X X (IDPrime MD Applet BER-TLV format) Specific) ■ Available EEPROM memory ■ Additional applet parameters ■ PIN Policy Error  Retrieves the following information: ■ Public key elements GET DATA OBJECT X X X ■ KICC ■ The contents of a specified SE ■ Information about a specified PIN Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 25/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 Service Description ICAA IUSR UA Creates or updates a data object PUT DATA ■ Create container3 X (IDPrime MD Applet Specific) ■ Update public/private keys(3) Creates or updates a data object PUT DATA ■ Access Conditions X (IDPrime MD Applet ■ Applet Parameters (Admin Key, Card Read Specific) Only and Admin Key Try Limit ) ■ PIN Info Creates or updates a data object PUT DATA ■ Update DES or AES Secret keys(3) X X (IDPrime MD Applet Specific) READ BINARY Reads part of a binary file. X X X ERASE BINARY Erases part of a binary file. X X UPDATE BINARY Updates part of a binary file. X X Changes the state of a file to OPERATIONAL DEACTIVATE FILE X X (DEACTIVATED). Changes the state of a file to OPERATIONAL ACTIVATE FILE X X (ACTIVATED). Used to generate secure messaging session GENERATE keys between both entities (IFD and ICC) as X X X AUTHENTICATE part of elliptic curve asymmetric key mutual authentication. Generates an RSA or ECDSA key pair and GENERATE KEY X stores both keys in the card. It returns the public PAIR part as its response. Sends the IFD certificate C_CV.IFD.AUT used in PSO – VERIFY asymmetric key mutual authentication to the CERTIFICATE X card for verification. No real reason to use it in the personalization phase, but it is allowed. Entirely or partially hashes data prior to a PSO– PSO - HASH X Compute Digital Signature command or prepares the data if hashed externally (RSA) Deciphers an encrypted message using a PSO - DECIPHER X decipher key stored in the card. 3 Secure Messaging in Confidentiality is mandatory Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 26/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 Service Description ICAA IUSR UA (ECDSA) Generates a shared symmetric key. PSO – COMPUTE Computes a digital signature. X DIGITAL SIGNATURE Tells the terminal if the card has been reset or CHECK RESET AND X X X the applet has been reselected since the APPLET SELECTION previous time that the command was performed. GET CHALLENGE Generates an 8 or 16-byte random number. X Supports two functions, Restore and Set. ■ Restore: replaces the current SE by an SE MANAGE SECURITY stored in the card. X ENVIRONMENT ■ Set: sets or replaces one component of the current SE. Table 19 – IDPrime MD applet Services and CSP Usage All services implemented by the MSPNP applet are listed in the table below. Service Description ICAA IUSR UA GET DATA X Retrieves the following information: (MSPNP applet ■ GUID specific) Table 20 – MSPNP applet Services Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 27/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 6 Finite State Model The CM is designed using a finite state machine model that explicitly specifies every operational and error state. The CM includes Power on/off states, Cryptographic Officer states, User services states, applet loading states, Key/PIN loading states, Self-test states, Error states, and the GP life cycle states. An additional document (Finite State Machine document) identifies and describes all the states of the module including all corresponding state transitions. 7 Physical security policy The CM is a single-chip implementation that meets commercial-grade specifications for power, temperature, reliability, and shock/vibrations. The CM uses standard passivation techniques and is protected by passive shielding (metal layer coverings opaque to the circuitry below) and active shielding (a grid of top metal layer wires with tamper response). A tamper event detected by the active shield places the Module permanently into the Card Is Killed error state. The CM is mounted in a plastic smartcard; physical inspection of the Module boundaries is not practical after mounting. Physical inspection of modules for tamper evidence is performed using a lot sampling technique during the card assembly process. The Module also provides a key to protect the Module from tamper during transport and the additional physical protections listed in Section 12 below. 8 Operational Environment This section does not apply to CM. No code modifying the behavior of the CM operating system can be added after its manufacturing process. Only authorized applets can be loaded at post-issuance under control of the Cryptographic Officer. Their execution is controlled by the CM operating system following its security policy rules. 9 Electromagnetic interference and compatibility (EMI/EMC) The Module conforms to the EMI/EMC requirements specified by part 47 Code of Federal Regulations, Part 15, Subpart B, Unintentional Radiators, Digital Devices, Class B. Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 28/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 10 Self-test 10.1 Power-on self-test Each time the CM is powered up it tests that the cryptographic algorithms still operate correctly and that sensitive data have not been damaged. Power-on self–tests are available on demand by power cycling the CM. On power-on or reset, the CM performs the self-tests described in table below. All KATs must be completed successfully prior to any other use of cryptography by the CM. If one of the KATs fails, the CM enters the Card Is Mute error state. Test Target Description 16 bit CRC performed over all code located in Flash memory (for OS, Applets and filters). Firmware Integrity RNG Performs ANSI X9.31 KAT with fixed inputs Triple-DES Performs separate encrypt and decrypt KATs using 2-Key Triple-DES in ECB mode. Performs decrypt KAT using an AES 128 key in ECB mode. AES encrypt is self-tested as an AES embedded algorithm of AES-CMAC. Performs an AES-CMAC Generate KAT using an AES 128 key. Note that AES-CMAC Verify AES-CMAC is identical to a Generate KAT (perform Generate then compare to the input) hence a single KAT verifies both functions. Performs separate RSA PKCS#1 signature and verification KATs using an RSA 2048 bit key, RSA and a RSA PKCS#1 signature KAT using the RSA CRT implementation with a 2048 bit key. ECDSA Performs a ECDSA signature and verification KATs using an ECC P-224 key. ECC CDH Performs an ECC CDH KAT using an ECC P-224 key. SHA-1 Performs a SHA-1 KAT. SHA-256 Performs a SHA-256 KAT. SHA-512 Performs a SHA-512 KAT. Table 21 – Power-On Self-Test 10.2 Conditional self-tests On every call to the [ANS X9.31] RNG, the CM performs a stuck fault test to assure that the output is different than the previous value. When any asymmetric key pair is generated (for RSA or ECC keys) the CM performs a pair-wise consistency test. When new firmware is loaded into the CM using the LOAD command, the CM verifies the integrity of the new firmware (applet) using the SD-SMAC key for MAC process. Optionally, the CM may also verify a signature of the new firmware (applet) using the DAP-RSA public key, the DAP-DES key or the DAP-AES key; the signature block in this scenario is signed by an external entity using the private key corresponding to DAP-RSA or the symmetric DAP-DES key or the DAP-AES key. Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 29/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision]. IDPrime MD 830 - FIPS 140-2 Cryptographic Module Security Policy Level 3 11 Design Assurance The CM meets the Level 3 Design Assurance section requirements. 11.1 Configuration Management An additional document (Configuration Management Plan document) defines the methods, mechanisms and tools that allow to identify and place under control all the data and information concerning the specification, design, implementation, generation, test and validation of the card software throughout the development and validation cycle. 11.2 Delivery and Operation Some additional documents (‘Delivery and Operation’, ‘Reference Manual’, ‘Card Initialization Specification’ documents) define and describe the steps necessary to deliver and operate the CM securely. 11.3 Guidance Documents The Guidance document provided with CM is intended to be the ‘Reference Manual’. This document includes guidance for secure operation of the CM by its users as defined in the section: Roles, authentication and services. 11.4 Language level The CM operational environment is implemented using a high level language. A limited number of software modules have been written in assembler to optimize speed or size. TheIDPrime MD Applet is a Java applet designed for the Java Card environment. 12 Mitigation of other attacks policy The Module implements defenses against:  Fault attacks  Side channel analysis (Timing Analysis, SPA/DPA, Simple/Differential Electromagnetic Analysis)  Probing attacks  Card tearing 13 Security Rules and Guidance The Module implementation also enforces the following security rules:  No additional interface or service is implemented by the Module which would provide access to CSPs.  Data output is inhibited during key generation, self-tests, zeroization, and error states.  There are no restrictions on which keys or CSPs are zeroized by the zeroization service.  The Module does not support manual key entry, output plaintext CSPs or output intermediate key values.  Status information does not contain CSPs or sensitive data that if misused could lead to a compromise of the Module. END OF DOCUMENT Ref: R0R21531_IDPRIME MD 830_SP-L3 Rev: 1.5 .30/01/2014 Page 30/30 © Copyright Gemalto 2014. May be reproduced only in its entirety [without revision].