Power Plus Communications AG • Dudenstrasse 6 • 68167 Mannheim • Deutschland • www.ppc-ag.de Security Target SMGW Version 2.0 page 2 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Version History 1 Version Datum Name Änderungen 4.8 06.05.2021 J. Wagner Update concerning BSI-DSZ-CC-0831- 2021-V4 4.9 28.05.2021 J. Wagner Review 5.0 16.11.2021 J. Wagner Update concerning BSI-DSZ-CC-0831- 2021-V4-MA-01 5.1 02.01.2022 J. Wagner Update concerning BSI-DSZ-CC-0831- 2021-V4-MA-02 5.2 20.05.2022 C. Miller New hardware generation: SMGW 2 5.3 04.07.2022 C. Miller Update regarding comprehensibility 5.4 19.07.2022 C. Miller Update regarding the bibliography 5.5 23.11.2022 C. Miller Update firmware version page 3 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Contents 2 Contents.............................................................................................................3 3 1 Introduction.................................................................................................6 4 1.1 ST and TOE reference ........................................................................................... 6 5 1.2 TOE reference ........................................................................................................ 6 6 1.3 Introduction............................................................................................................ 9 7 1.4 TOE Overview ...................................................................................................... 11 8 1.4.1 Introduction ...................................................................................................................... 11 9 1.4.2 Overview of the Gateway in a Smart Metering System ................................................ 12 10 1.4.3 TOE description................................................................................................................ 15 11 1.4.4 TOE Type definition ......................................................................................................... 16 12 1.4.5 TOE logical boundary ...................................................................................................... 19 13 1.4.6 The logical interfaces of the TOE ................................................................................... 27 14 1.4.7 The cryptography of the TOE and its Security Module ................................................ 28 15 TOE life-cycle ................................................................................................................................ 32 16 2 Conformance Claims................................................................................33 17 2.1 CC Conformance Claim....................................................................................... 33 18 2.2 PP Claim / Conformance Statement ................................................................... 33 19 2.3 Package Claim ..................................................................................................... 33 20 2.4 Conformance Claim Rationale ............................................................................ 33 21 3 Security Problem Definition.....................................................................34 22 3.1 External entities ................................................................................................... 34 23 3.2 Assets................................................................................................................... 34 24 3.3 Assumptions........................................................................................................ 38 25 3.4 Threats.................................................................................................................. 40 26 3.5 Organizational Security Policies......................................................................... 43 27 4 Security Objectives ..................................................................................45 28 4.1 Security Objectives for the TOE ......................................................................... 45 29 4.2 Security Objectives for the Operational Environment....................................... 50 30 4.3 Security Objective Rationale............................................................................... 52 31 4.3.1 Overview ........................................................................................................................... 52 32 4.3.2 Countering the threats..................................................................................................... 53 33 4.3.3 Coverage of organisational security policies ............................................................... 56 34 4.3.4 Coverage of assumptions ............................................................................................... 57 35 5 Extended Component definition .............................................................59 36 5.1 Communication concealing (FPR_CON) ............................................................ 59 37 5.2 Family behaviour ................................................................................................. 59 38 5.3 Component levelling............................................................................................ 59 39 5.4 Management......................................................................................................... 59 40 5.5 Audit ..................................................................................................................... 59 41 5.6 Communication concealing (FPR_CON.1) ......................................................... 59 42 6 Security Requirements.............................................................................61 43 6.1 Overview............................................................................................................... 61 44 page 4 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.2 Class FAU: Security Audit................................................................................... 65 45 6.2.1 Introduction ...................................................................................................................... 65 46 6.2.2 Security Requirements for the System Log .................................................................. 67 47 6.2.3 Security Requirements for the Consumer Log ............................................................. 70 48 6.2.4 Security Requirements for the Calibration Log ............................................................ 73 49 6.2.5 Security Requirements that apply to all logs ................................................................ 78 50 6.3 Class FCO: Communication................................................................................ 80 51 6.3.1 Non-repudiation of origin (FCO_NRO)........................................................................... 80 52 6.4 Class FCS: Cryptographic Support .................................................................... 81 53 6.4.1 Cryptographic support for TLS....................................................................................... 81 54 6.4.2 Cryptographic support for CMS ..................................................................................... 82 55 6.4.3 Cryptographic support for Meter communication encryption .................................... 84 56 6.4.4 General Cryptographic support...................................................................................... 86 57 6.5 Class FDP: User Data Protection........................................................................ 89 58 6.5.1 Introduction to the Security Functional Policies .......................................................... 89 59 6.5.2 Gateway Access SFP....................................................................................................... 89 60 6.5.3 Firewall SFP...................................................................................................................... 91 61 6.5.4 Meter SFP.......................................................................................................................... 94 62 6.5.5 General Requirements on user data protection............................................................ 98 63 6.6 Class FIA: Identification and Authentication ..................................................... 99 64 6.6.1 User Attribute Definition (FIA_ATD) ............................................................................... 99 65 6.6.2 Authentication Failures (FIA_AFL) ............................................................................... 100 66 6.6.3 User Authentication (FIA_UAU) .................................................................................... 100 67 6.6.4 User identification (FIA_UID) ........................................................................................ 102 68 6.6.5 User-subject binding (FIA_USB)................................................................................... 103 69 6.7 Class FMT: Security Management .................................................................... 104 70 6.7.1 Management of the TSF................................................................................................. 104 71 6.7.2 Security management roles (FMT_SMR) ..................................................................... 111 72 6.7.3 Management of security attributes for Gateway access SFP.................................... 112 73 6.7.4 Management of security attributes for Firewall SFP .................................................. 113 74 6.7.5 Management of security attributes for Meter SFP ...................................................... 114 75 6.8 Class FPR: Privacy ............................................................................................ 115 76 6.8.1 Communication Concealing (FPR_CON) ..................................................................... 115 77 6.8.2 Pseudonymity (FPR_PSE)............................................................................................. 116 78 6.9 Class FPT: Protection of the TSF ..................................................................... 117 79 6.9.1 Fail secure (FPT_FLS).................................................................................................... 117 80 6.9.2 Replay Detection (FPT_RPL)......................................................................................... 118 81 6.9.3 Time stamps (FPT_STM) ............................................................................................... 118 82 6.9.4 TSF self test (FPT_TST)................................................................................................. 118 83 6.9.5 TSF physical protection (FPT_PHP)............................................................................. 119 84 6.10 Class FTP: Trusted path/channels.................................................................... 119 85 6.10.1 Inter-TSF trusted channel (FTP_ITC)............................................................................ 119 86 page 5 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.11 Security Assurance Requirements for the TOE............................................... 121 87 6.12 Security Requirements rationale ...................................................................... 123 88 6.12.1 Security Functional Requirements rationale............................................................... 123 89 6.12.2 Security Assurance Requirements rationale .............................................................. 136 90 7 TOE Summary Specification..................................................................137 91 7.1 SF.1: Authentication of Communication and Role Assignment for external 92 entities............................................................................................................................ 137 93 7.2 SF.2: Acceptance and Deposition of Meter Data, Encryption of Meter Data for 94 WAN transmission......................................................................................................... 144 95 7.3 SF.3: Administration, Configuration and SW Update...................................... 146 96 7.4 SF.4: Displaying Consumption Data................................................................. 148 97 7.5 SF.5: Audit and Logging.................................................................................... 149 98 7.6 SF.6: TOE Integrity Protection .......................................................................... 151 99 7.7 TSS Rationale..................................................................................................... 152 100 8 List of Tables...........................................................................................156 101 9 List of Figures .........................................................................................157 102 10 Appendix ..............................................................................................158 103 10.1 Mapping from English to German terms .......................................................... 158 104 10.2 Glossary ............................................................................................................. 160 105 11 Literature..............................................................................................165 106 107 page 6 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 1 Introduction 108 1.1ST and TOE reference 109 Title: Security Target, SMGW Version 2.0 110 Editors: Power Plus Communications AG 111 CC-Version: 3.1 Revision 5 112 Assurance Level: EAL 4+, augmented by AVA_VAN.5 and ALC_FLR.2 113 General Status: Final 114 Document Version: 5.5 115 Document Date: 23.11.2022 116 TOE: SMGW Version 2.0 117 Certification ID: BSI-DSZ-CC-0831-V5-2022 118 This document contains the security target of the SMGW Version 2.0. 119 This security target claims conformance to the Smart Meter Gateway protection profile 120 [PP_GW]. 121 122 1.2TOE reference 123 The TOE described in this security target is the SMGW Version 2.0. 124 The following classifications of the product “Smart Meter Gateway” contain the TOE: 125 • BPL Smart Meter Gateway (BPL-SMGW), SMGW-B-2A-111-00 126 • ETH Smart Meter Gateway (ETH-SMGW), SMGW-E-2A-111-00 127 • LTE Smart Meter Gateway (LTE-SMGW), SMGW-J-2A-111-10, SMGW-J-2A- 128 111-30, SMGW-K-2A-111-10 or SMGW-K-2A-111-30 129 • G.hn Smart Meter Gateway (G.hn-SMGW), SMGW-N-2A-111-00 130 • LTE450 Smart Meter Gateway (LTE450-SMGW), SMGW-V-2A-111-20 131 The TOE comprises the following parts: 132 • hardware device of the hardware generation 2A according to Table 1, including 133 the TOE’s main circuit board, a carrier board, a power-supply unit and a radio 134 page 7 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland module for communication with wireless meter (included in the hardware device 135 “Smart Meter Gateway”) 136 • firmware including software application (loaded into the circuit board) 137 o “SMGW Software Version 2.1.3”, identified by the value 00771-34512 138 which comprises of two revision numbers of the underlying version control sys- 139 tem for the TOE, where the first part is for the operating system and the second 140 part is for the SMGW application 141 • manuals 142 o „Handbuch für Verbraucher, Smart Meter Gateway“ [AGD_Consumer], 143 identified by the SHA-256 hash value 144 5EBA7AA630DEBBB98382A83912798F19CEA80A153F840CE786E44EC84C501 145 BD5 146 o „Handbuch für Service-Techniker, Smart Meter Gateway“ [AGD_Techni- 147 ker], identified by the SHA-256 hash value 148 C6217EC2AF3EFCB1DDE60F8707E6771F5B1A698C12D4CA5F5091EED094D12 149 386 150 o „Handbuch für Hersteller von Smart-Meter Gateway-Administrations- 151 Software, Smart Meter Gateway“ [AGD_GWA], identified by the SHA- 152 256 hash value 153 DB2DDBFCC4F51A122A8EBDB8A9B545A041D13E41BC2100EED7F720D87A8E 154 04CE 155 o „Logmeldungen, SMGW “ [SMGW_Logging] identified by the SHA-256 156 hash value 157 152ed8251431b38c9214de45ce05adcfb6828c16bc5b3666b888c52bf5862b58 158 o „Auslieferungs- und Fertigungsprozeduren, Anhang Sichere Ausliefe- 159 rung“ [AGD_SEC], identified by the SHA-256 hash value 160 17e280428e1602759b7bfa7dbbfde2e8d65ad7d518a96f0ab41a7130a9f38205 161 The hardware device “Smart Meter Gateway” includes a secure module with the product 162 name “TCOS Smart Meter Security Module Version 1.0 Release 2/P60C144PVE” which 163 is not part of the TOE but has its own certification id “BSI-DSZ-CC-0957-V2-2016”. More- 164 over, a hard-wired communication adapter is connected to the TOE via [USB] as shown 165 in Figure 3 which is not part of the TOE (but always an inseparable part of the delivered 166 entity). This communication adapter can be either a LTE communication adapter, a 167 LTE450 communication adapter, a BPL [IEEE 1901] communication adapter, a GPRS 168 communication adapter, a CDMA communication adapter, a powerWAN-Ethernet 169 page 8 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland communication adapter, a G.hn [ITU G.hn] communication adapter or an ethernet com- 170 munication adapter. There might be not every communication adapter available for each 171 Hardware Generation. 172 The following table shows the different “Smart Meter Gateway” product classifications 173 applied on the case of the product, while not all of them might be part of the TOE: 174 # Characteristic Value Description 1 Product family SMGW each classification of a type start with this value 2 - Delimiter 3 Communication Technology B Product Type „BPL Smart Meter Gateway“ C Product Type „CDMA Smart Meter Gateway“ E Product Type „ETH Smart Meter Gateway“ G Product Type „GPRS Smart Meter Gateway“ L Product Type „LTE Smart Meter Gateway“ J Product Type “LTE Smart Meter Gateway” K Product Type „LTE Smart Meter Gateway“ P Product Type „powerWAN-ETH Smart Meter Gateway“ N Product Type „G.hn Smart Meter Gateway“ V Product Type “LTE450 Smart Meter Gateway” 4 - Delimiter 5 Hardware gen- eration 1A Identification of hardware generation; version 1.0 of “SMGW Hardware” page 9 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland # Characteristic Value Description 1B Identification of hardware generation; version 1.0.1 of “SMGW Hardware” (with new power adapter) 2A Identification of hardware generation; version 2.0 of “SMGW Hardware” 6 - Delimiter 7 HAN Interface 1 Ethernet 8 CLS Interface 1 Ethernet 9 LMN Interface 1 Wireless and wired 10 - Delimiter 11 SIM card type 0 None 1 SIM card assembled at factory and SIM slot 2 SIM card assembled at factory only 3 SIM slot only 12 reserved 0 Table 1: Smart Meter Gateway product classifications 175 1.3Introduction 176 The increasing use of green energy and upcoming technologies around e-mobility lead 177 to an increasing demand for functions of a so called smart grid. A smart grid hereby 178 refers to a commodity 1 network that intelligently integrates the behaviour and actions of 179 all entities connected to it – suppliers of natural resources and energy, its consumers 180 1 Commodities can be electricity, gas, water or heat which is distributed from its generator to the consumer through a grid (network). page 10 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland and those that are both – in order to efficiently ensure a more sustainable, economic and 181 secure supply of a certain commodity (definition adopted from [CEN]). 182 In its vision such a smart grid would allow to invoke consumer devices to regulate the 183 load and availability of resources or energy in the grid, e.g. by using consumer devices 184 to store energy or by triggering the use of energy based upon the current load of the 185 grid2. Basic features of such a smart use of energy or resources are already reality. 186 Providers of electricity in Germany, for example, have to offer at least one tariff that has 187 the purpose to motivate the consumer to save energy. 188 In the past, the production of electricity followed the demand/consumption of the con- 189 sumers. Considering the strong increase in renewable energy and the production of en- 190 ergy as a side effect in heat generation today, the consumption/demand has to follow 191 the – often externally controlled – production of energy. Similar mechanisms can exist 192 for the gas network to control the feed of biogas or hydrogen based on information sub- 193 mitted by consumer devices. 194 An essential aspect for all considerations of a smart grid is the so called Smart Metering 195 System that meters the consumption or production of certain commodities at the con- 196 sumers’ side and allows sending the information about the consumption or production to 197 external entities, which is then the basis for e. g. billing the consumption or production. 198 This Security Target defines the security objectives, corresponding requirements and 199 their fulfilment for a Gateway which is the central communication component of such a 200 Smart Metering System (please refer to chapter 1.4.2 for a more detailed overview). 201 The Target of Evaluation (TOE) that is described in this document is an electronic unit 202 comprising hardware and software/firmware3 used for collection, storage and provision 203 of Meter Data4 from one or more Meters of one or multiple commodities. 204 The Gateway connects a Wide Area Network (WAN) with a Network of Devices of one 205 or more Smart Metering devices (Local Metrological Network, LMN) and the consumer 206 Home Area Network (HAN), which hosts Controllable Local Systems (CLS) and visuali- 207 zation devices. The security functionality of the TOE comprises 208 2 Please note that such a functionality requires a consent or a contract between the supplier and the consumer, alterna- tively a regulatory requirement. 3 For the rest of this document the term “firmware” will be used if the complete firmware ist meant. For the application in- cluding its services the term “software” will be used. 4 Please refer to chapter 3.2 for an exact definition of the term "Meter Data”. page 11 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland • protection of confidentiality, authenticity, integrity of data and 209 • information flow control 210 mainly to protect the privacy of consumers, to ensure a reliable billing process and to 211 protect the Smart Metering System and a corresponding large scale infrastructure of the 212 smart grid. The availability of the Gateway is not addressed by this ST. 213 214 1.4TOE Overview 215 1.4.1 Introduction 216 The TOE as defined in this Security Target is the Gateway in a Smart Metering System. 217 In the following subsections the overall Smart Metering System will be described first 218 and afterwards the Gateway itself. 219 There are various different vocabularies existing in the area of Smart Grid, Smart Meter- 220 ing and Home Automation. Furthermore, the Common Criteria maintain their own vo- 221 cabulary. The Protection Profile [PP_GW, chapter 1.3] provides an overview over the 222 most prominent terms used in this Security Target to avoid any bias which is not fully 223 repeated here. 224 page 12 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 1.4.2 Overview of the Gateway in a Smart Metering System 225 The following figure provides an overview of the TOE as part of a complete Smart Me- 226 tering System from a purely functional perspective as used in this ST.5 227 228 Figure 1: The TOE and its direct environment 229 230 As can be seen in Figure 1, a system for smart metering comprises different functional 231 units in the context of the descriptions in this ST: 232 • The Gateway (as defined in this ST) serves as the communication component 233 between the components in the local area network (LAN) of the consumer and 234 the outside world. It can be seen as a special kind of firewall dedicated to the 235 smart metering functionality. It also collects, processes and stores the records 236 5 It should be noted that this description purely contains aspects that are relevant to motivate and understand the function- alities of the Gateway as described in this ST. It does not aim to provide a universal description of a Smart Metering Sys- tem for all application cases. page 13 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland from Meter(s) and ensures that only authorised parties have access to them or 237 derivatives thereof. Before sending meter data6 the information will be en- 238 crypted and signed using the services of a Security Module. The Gateway fea- 239 tures a mandatory user interface, enabling authorised consumers to access the 240 data relevant to them. 241 • The Meter itself records the consumption or production of one or more com- 242 modities (e.g. electricity, gas, water, heat) and submits those records in defined 243 intervals to the Gateway. The Meter Data has to be signed and encrypted be- 244 fore transfer in order to ensure its confidentiality, authenticity, and integrity. The 245 Meter is comparable to a classical meter7 and has comparable security require- 246 ments; it will be sealed as classical meters according to the regulations of the 247 calibration authority. The Meter further supports the encryption and integrity 248 protection of its connection to the Gateway8. 249 • The Gateway utilises the services of a Security Module (e.g. a smart card) as 250 a cryptographic service provider and as a secure storage for confidential assets. 251 The Security Module will be evaluated separately according to the requirements 252 in the corresponding Protection Profile (c.f. [SecModPP]). 253 Controllable Local Systems (CLS, as shown in Figure 2) may range from local power 254 generation plants, controllable loads such as air condition and intelligent household ap- 255 pliances (“white goods”) to applications in home automation. CLS may utilise the ser- 256 vices of the Gateway for communication services. However, CLS are not part of the 257 Smart Metering System. 258 The following figure introduces the external interfaces of the TOE and shows the cardi- 259 nality of the involved entities. Please note that the arrows of the interfaces within the 260 Smart Metering System as shown in Figure 2 indicate the flow of information. However, 261 it does not indicate that a communication flow can be initiated bi-directionally. Indeed, 262 6 Please note that readings and data which are not relevant for billing may require an explicit endorsement of the consumer. 7 In this context, a classical meter denotes a meter without a communication channel, i.e. whose values have to be read out locally. 8 It should be noted that this ST does not imply that the connection between the Gateways and external components (specifically meters and CLS) is cable based. It is also possible that the connections as shown in Figure 1 are realised deploying a wireless technology. However, the requirements on how the connections shall be secured apply regardless of the realisation. page 14 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland the following chapters of this ST will place dedicated requirements on the way an infor- 263 mation flow can be initiated9. 264 265 Figure 2: The logical interfaces of the TOE 266 The overview of the Smart Metering System as described before is based on a threat 267 model that has been developed for the Smart Metering System and has been motivated 268 by the following considerations: 269 • The Gateway is the central communication unit in the Smart Metering System. 270 It is the only unit directly connected to the WAN, to be the first line of defence 271 an attacker located in the WAN would have to conquer. 272 • The Gateway is the central component that collects, processes and stores Me- 273 ter Data. It therewith is the primary point for user interaction in the context of 274 the Smart Metering System. 275 9 Please note that the cardinality of the interface to the consumer is 0...n as it cannot be assumed that a consumer is interacting with the TOE at all. page 15 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland • To conquer a Meter in the LMN or CLS in the HAN (that uses the TOE for com- 276 munication) a WAN attacker first would have to attack the Gateway success- 277 fully. All data transferred between LAN and WAN flows via the Gateway which 278 makes it an ideal unit for implementing significant parts of the system's overall 279 security functionality. 280 • Because a Gateway can be used to connect and protect multiple Meters (while 281 a Meter will always be connected to exactly one Gateway) and CLS with the 282 WAN, there might be more Meters and CLS in a Smart Metering System than 283 there are Gateways. 284 All these arguments motivated the approach to have a Gateway (using a Security Mod- 285 ule for cryptographic support), which is rich in security functionality, strong and evaluated 286 in depth, in contrast to a Meter which will only deploy a minimum of security functions. 287 The Security Module will be evaluated separately. 288 1.4.3 TOE description 289 The Smart Metering Gateway (in the following short: Gateway or TOE) may serve as the 290 communication unit between devices of private and commercial consumers and service 291 providers of a commodity industry (e.g. electricity, gas, water, etc.). It also collects, pro- 292 cesses and stores Meter Data and is responsible for the distribution of this data to ex- 293 ternal entities. 294 Typically, the Gateway will be placed in the household or premises of the consumer10 of 295 the commodity and enables access to local Meter(s) (i.e. the unit(s) used for measuring 296 the consumption or production of electric power, gas, water, heat etc.) and may enable 297 access to Controllable Local Systems (e.g. power generation plants, controllable loads 298 such as air condition and intelligent household appliances). 299 The TOE has a fail-safe design that specifically ensures that any malfunction can not 300 impact the delivery of a commodity, e.g. energy, gas or water11. 301 302 10 Please note that it is possible that the consumer of the commodity is not the owner of the premises where the Gateway will be placed. However, this description acknowledges that there is a certain level of control over the physical access to the Gateway. 11 Indeed, this Security Target assumes that the Gateway and the Meters have no possibility at all to impact the delivery of a commodity. Even an intentional stop of the delivery of a certain commodity is Not within the scope of this Security Target. It should, however, be noted that such a functionality may be realised by a CLS that utilises the services of the TOE for its communication. page 16 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland The following figure provides an overview of the product with its TOE and non-TOE parts: 303 304 Figure 3: The product with its TOE and non-TOE parts 305 The TOE communicates over the interface IF_GW_SM with a security module and over 306 the interfaces USB_P, USB_N and Module Reset with one of the possible communica- 307 tion adapters according to chapter 1.2. The communication adapters, which are not part 308 of the TOE, transmit data from the USB interface to the WAN interface and vice versa. 309 1.4.4 TOE Type definition 310 At first, the TOE is a communication Gateway. It provides different external communica- 311 tion interfaces and enables the data communication between these interfaces and con- 312 nected IT systems. It further collects, processes and stores Meter Data and is responsi- 313 ble for the distribution of this data to external parties. 314 Typically, the Gateway will be placed in the household or premises of the consumer of 315 the commodity and enables access to local Meter(s) (i.e. the unit(s) used for measuring 316 the consumption or production of electric power, gas, water, heat etc.) and may enable 317 access to Controllable Local Systems (e.g. power generation plants, controllable loads 318 such as air condition and intelligent household appliances). Roles respectively External 319 Entities in the context of the TOE are introduced in chapter 3.1. 320 The TOE described in this ST is a product that has been developed by Power Plus Com- 321 munication AG. It is a communication product which complies with the requirements of 322 the Protection Profile “Protection Profile for the Gateway of a Smart Metering System” 323 page 17 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland [PP_GW]. The TOE consists of hardware and software including the operating system. 324 The communication with more than one meter is possible. 325 The TOE is implemented as a separate physical module which can be integrated into 326 more complex modular systems. This means that the TOE can be understood as an 327 OEM module which provides all required physical interfaces and protocols on well de- 328 fined interfaces. Because of this, the module can be integrated into communication de- 329 vices and directly into meters. 330 The TOE-design includes the following components: 331 • The security relevant components compliant to the Protection Profile. 332 • Components with no security relevance (e.g. communication protocols and in- 333 terfaces). 334 The TOE evaluation does not include the evaluation of the Security Module. In fact, the 335 TOE relies on the security functionality of the Security Module but it must be security 336 evaluated in a separate security evaluation12. 337 The hardware platform of the TOE mainly consists of a suitable embedded CPU, volatile 338 and non-volatile memory and supporting circuits like Security Module and RTC. 339 The TOE contains mechanisms for the integrity protection for its firmware. 340 The TOE supports the following communication protocols: 341 • OBIS according to [IEC-62056-6-1] and [EN 13757-1], 342 • DLMS/COSEM according to [IEC-62056-6-2], 343 • SML according to [IEC-62056-5-3-8], 344 • unidirectional and bidirectional wireless M-Bus according to [EN 13757-3], 345 [EN 13757-4], and [IEC-62056-21]. 346 347 12 Please note that the Security Module is physically integrated into the Gateway even though it is not part of the TOE. page 18 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland The TOE provides the following physical interfaces for communication 348 • Wireless M-Bus (LMN) according to [EN 13757-3], 349 • RS-485 (LMN) according to [EIA RS-485], 350 • Ethernet (HAN) according to [IEEE 802.3], and 351 • USB (WAN) according to [USB]. 352 The physical interface for the WAN communication is described in chapter 1.4.3. The 353 communication is protected according to [TR-03109]. 354 The communication into the HAN is also provided by the Ethernet interface. The proto- 355 cols HTTPS and TLS proxy are therefore supported. 356 357 Figure 4: The TOE’s protocol stack 358 The TOE provides the following functionality: 359 • Protected handling of Meter Data compliant to [PP_GW, chapter 1.4.6.1 and 360 1.4.6.2] 361 • Integrity and authenticity protection e. g. of Meter Data compliant to [PP_GW, 362 chapter 1.6.4.3] 363 • Protection of LAN devices against access from the WAN compliant to [PP_GW, 364 chapter 1.4.6.4] 365 • Wake-Up Service compliant to [PP_GW, chapter 1.4.6.5] 366 • Privacy protection compliant to [PP_GW, chapter 1.4.6.6] 367 • Management of Security Functions compliant to [PP_GW, chapter 1.4.6.7] 368 page 19 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland • Cryptography of the TOE and its Security Module compliant to [PP_GW, chap- 369 ter 1.4.8] 370 1.4.5 TOE logical boundary 371 The logical boundary of the Gateway can be defined by its security features: 372 • Handling of Meter Data, collection and processing of Meter Data, submission 373 to authorised external entities (e.g. one of the service providers involved) where 374 necessary protected by a digital signature 375 • Protection of authenticity, integrity and confidentiality of data temporarily or per- 376 sistently stored in the Gateway, transferred locally within the LAN and trans- 377 ferred in the WAN (between Gateway and authorised external entities) 378 • Firewalling of information flows to the WAN and information flow control among 379 Meters, Controllable Local Systems and the WAN 380 • A Wake-Up-Service that allows to contact the TOE from the WAN side 381 • Privacy preservation 382 • Management of Security Functionality 383 • Identification and Authentication of TOE users 384 The following sections introduce the security functionality of the TOE in more detail. 385 1.4.5.1 Handling of Meter Data13 386 The Gateway is responsible for handling Meter Data. It receives the Meter Data from the 387 Meter(s), processes it, stores it and submits it to external entities. 388 The TOE utilises Processing Profiles to determine which data shall be sent to which 389 component or external entity. A Processing Profile defines: 390 • how Meter Data must be processed, 391 • which processed Meter Data must be sent in which intervals, 392 • to which component or external entity, 393 • signed using which key material, 394 • encrypted using which key material, 395 • whether processed Meter Data shall be pseudonymised or not, and 396 • which pseudonym shall be used to send the data. 397 13 Please refer to chapter 3.2 for an exact definition of the various data types. page 20 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland The Processing Profiles are not only the basis for the security features of the TOE; they 398 also contain functional aspects as they indicate to the Gateway how the Meter Data shall 399 be processed. More details on the Processing Profiles can be found in [TR-03109-1]. 400 The Gateway restricts access to (processed) Meter Data in the following ways: 401 • consumers must be identified and authenticated first before access to any data 402 may be granted, 403 • the Gateway accepts Meter Data from authorised Meters only, 404 • the Gateway sends processed Meter Data to correspondingly authorised exter- 405 nal entities only. 406 The Gateway accepts data (e.g. configuration data, firmware updates) from correspond- 407 ingly authorised Gateway Administrators or correspondingly authorised external entities 408 only. This restriction is a prerequisite for a secure operation and therewith for a secure 409 handling of Meter Data. Further, the Gateway maintains a calibration log with all relevant 410 events that could affect the calibration of the Gateway. 411 These functionalities: 412 • prevent that the Gateway accepts data from or sends data to unauthorised en- 413 tities, 414 • ensure that only the minimum amount of data leaves the scope of control of the 415 consumer, 416 • preserve the integrity of billing processes and as such serve in the interests of 417 the consumer as well as in the interests of the supplier. Both parties are inter- 418 ested in an billing process that ensures that the value of the consumed amount 419 of a certain commodity (and only the used amount) is transmitted, 420 • preserve the integrity of the system components and their configurations. 421 The TOE offers a local interface to the consumer (see also IF_GW_CON in Figure 2) 422 and allows the consumer to obtain information via this interface. This information com- 423 prises the billing-relevant data (to allow the consumer to verify an invoice) and infor- 424 mation about which Meter Data has been and will be sent to which external entity. The 425 TOE ensures that the communication to the consumer is protected by using TLS and 426 ensures that consumers only get access to their own data. Therefore, the TOE contains 427 a web server that delivers the content to the web browser after successful authentication 428 of the user. 429 page 21 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 1.4.5.2 Confidentiality protection 430 The TOE protects data from unauthorised disclosure 431 • while received from a Meter via the LMN, 432 • while received from the administrator via the WAN, 433 • while temporarily stored in the volatile memory of the Gateway, 434 • while transmitted to the corresponding external entity via the WAN or HAN. 435 Furthermore, all data, which no longer have to be stored in the Gateway, are securely 436 erased to prevent any form of access to residual data via external interfaces of the TOE. 437 These functionalities protect the privacy of the consumer and prevent that an unauthor- 438 ised party is able to disclose any of the data transferred in and from the Smart Metering 439 System (e.g. Meter Data, configuration settings). 440 The TOE utilises the services of its Security Module for aspects of this functionality. 441 1.4.5.3 Integrity and Authenticity protection 442 The Gateway provides the following authenticity and integrity protection: 443 • Verification of authenticity and integrity when receiving Meter Data from a Meter 444 via the LMN, to verify that the Meter Data have been sent from an authentic 445 Meter and have not been altered during transmission. The TOE utilises the ser- 446 vices of its Security Module for aspects of this functionality. 447 • Application of authenticity and integrity protection measures when sending pro- 448 cessed Meter Data to an external entity, to enable the external entity to verify 449 that the processed Meter Data have been sent from an authentic Gateway and 450 have not been changed during transmission. The TOE utilises the services of 451 its Security Module for aspects of this functionality. 452 • Verification of authenticity and integrity when receiving data from an external 453 entity (e.g. configuration settings or firmware updates) to verify that the data 454 have been sent from an authentic and authorised external entity and have not 455 been changed during transmission. The TOE utilises the services of its Security 456 Module for aspects of this functionality. 457 These functionalities 458 • prevent within the Smart Metering System that data may be sent by a non- 459 authentic component without the possibility that the data recipient can detect 460 this, 461 page 22 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland • facilitate the integrity of billing processes and serve for the interests of the con- 462 sumer as well as for the interest of the supplier. Both parties are interested in 463 the transmission of correct processed Meter Data to be used for billing, 464 • protect the Smart Metering System and a corresponding large scale Smart Grid 465 infrastructure by preventing that data (e.g. Meter Data, configuration settings, 466 or firmware updates) from forged components (with the aim to cause damage 467 to the Smart Grid) will be accepted in the system. 468 1.4.5.4 Information flow control and firewall 469 The Gateway separates devices in the LAN of the consumer from the WAN and enforces 470 the following information flow control to control the communication between the networks 471 that the Gateway is attached to: 472 • only the Gateway may establish a connection to an external entity in the WAN14; 473 specifically connection establishment by an external entity in the WAN or a Me- 474 ter in the LMN to the WAN is not possible, 475 • the Gateway can establish connections to devices in the LMN or in the HAN, 476 • Meters in the LMN are only allowed to establish a connection to the Gateway, 477 • the Gateway shall offer a wake-up service that allows external entities in the 478 WAN to trigger a connection establishment by the Gateway, 479 • connections are allowed to pre-configured addresses only, 480 • only cryptographically-protected (i.e. encrypted, integrity protected and mutu- 481 ally authenticated) connections are possible.15 482 These functionalities 483 • prevent that the Gateway itself or the components behind the Gateway (i.e. 484 Meters or Controllable Local Systems) can be conquered by a WAN attacker 485 (as defined in section 3.4), that processed data are transmitted to the wrong 486 external entity, and that processed data are transmitted without being confi- 487 dentiality/authenticity/integrity-protected, 488 • protect the Smart Metering System and a corresponding large scale infrastruc- 489 ture in two ways: by preventing that conquered components will send forged 490 14 Please note that this does not affect the functionality for a CLS to establish a secure channel to a party in the WAN. Technically however, this channel is established by the TOE who acts as a proxy between the CLS and the WAN. 15 To establish an encrypted channel the TOE may use the required protocols such as DHCP or PPP. Beside the establishment of an encrypted channel no unprotected communication between the TOE and external entities located in the WAN or LAN is allowed. page 23 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Meter Data (with the aim to cause damage to the Smart Grid), and by preventing 491 that widely distributed Smart Metering Systems can be abused as a platform 492 for malicious software/firmware to attack other systems in the WAN (e.g. a WAN 493 attacker who would be able to install a botnet on components of the Smart Me- 494 tering System). 495 The communication flows that are enforced by the Gateway between parties in the HAN, 496 LMN and WAN are summarized in the following table16: 497 Table 2: Communication flows between devices in different networks 498 For communications within the different networks the following assumptions are defined: 499 1. Communications within the WAN are not restricted. However, the Gateway is 500 not involved in this communication, 501 2. No communications between devices in the LMN are assumed. Devices in the 502 LMN may only communicate to the Gateway and shall not be connected to any 503 other network, 504 3. Devices in the HAN may communicate with each other. However, the Gateway 505 is not involved in this communication. If devices in the HAN have a separate 506 16 Please note that this table only addresses the communication flow between devices in the various networks attached to the Gateway. It does not aim to provide an overview over the services that the Gateway itself offers to those devices nor an overview over the communication between devices in the same network. This information can be found in the paragraphs following the table. 17 The channel to the external entity in the WAN is established by the Gateway. Source(1st column) Destination (1st row) WAN LMN HAN WAN - (see following list) No connection establishment allowed No connection establishment allowed LMN No connection establishment allowed - (see following list) No connection establishment allowed HAN Connection establishment is allowed to trustworthy, pre-configured endpoints and via an encrypted channel only17 No connection establishment allowed - (see following list) page 24 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland connection to parties in the WAN (beside the Gateway) this connection is as- 507 sumed to be appropriately protected. It should be noted that for the case that a 508 TOE connects to more than one HAN communications between devices within 509 different HAN via the TOE are only allowed if explicitly configured by a Gateway 510 Administrator. 511 Finally, the Gateway itself offers the following services within the various networks: 512 • the Gateway accepts the submission of Meter Data from the LMN, 513 • the Gateway offers a wake-up service at the WAN side as described in chapter 514 1.4.6.5 of [PP_GW], 515 • the Gateway offers a user interface to the HAN that allows CLS or consumers 516 to connect to the Gateway in order to read relevant information. 517 1.4.5.5 Wake-Up-Service 518 In order to protect the Gateway and the devices in the LAN against threats from the WAN 519 side the Gateway implements a strict firewall policy and enforces that connections with 520 external entities in the WAN shall only be established by the Gateway itself (e.g. when 521 the Gateway delivers Meter Data or contacts the Gateway Administrator to check for 522 updates)18. 523 While this policy is the optimal policy from a security perspective, the Gateway 524 Administrator may want to facilitate applications in which an instant communication to 525 the Gateway is required. 526 In order to allow this kind of re-activeness of the Gateway, this ST allows the Gateway 527 to keep existing connections to external entities open (please refer to [TR-03109-3] for 528 more details) and to offer a so called wake-up service. 529 The Gateway is able to receive a wake-up message that is signed by the Gateway 530 Administrator. The following steps are taken: 531 1. The Gateway verifies the wake-up packet. This comprises 532 i. a check if the header identification is correct, 533 ii. the recipient is the Gateway, 534 iii. the wake-up packet has been sent/received within an acceptable period 535 of time in order to prevent replayed messages, 536 18 Please note that this does not affect the functionality for a CLS to establish a secure channel to a party in the WAN. Technically however, this channel is established by the TOE who acts as a proxy between the CLS and the WAN. page 25 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland iv. the wake-up message has not been received before, 537 2. If the wake-up message could not be verified as described in step #1, the 538 message will be dropped/ignored. No further operations will be initiated and no 539 feedback is provided. 540 3. If the message could be verified as described in step #1, the signature of the 541 wake-up message will be verified. The Gateway uses the services of its Security 542 Module for signature verification. 543 4. If the signature of the wake-up message cannot be verified as described in step 544 #3 the message will be dropped/ignored. No feedback is given to the sending 545 external entity and the wake-up sequence terminates. 546 5. If the signature of the wake-up message could be verified successfully , the 547 Gateway initiates a connection to a pre-configured external entity; however no 548 feedback is given to the sending external entity. 549 More details on the exact implementation of this mechanism can be found in [TR-03109- 550 1, „Wake-Up Service“]. 551 1.4.5.6 Privacy Preservation 552 The preservation of the privacy of the consumer is an essential aspect that is imple- 553 mented by the functionality of the TOE as required by this ST. 554 This contains two aspects: 555 The Processing Profiles that the TOE obeys facilitate an approach in which only a mini- 556 mum amount of data have to be submitted to external entities and therewith leave the 557 scope of control of the consumer. The mechanisms “encryption” and “pseudonymisation” 558 ensure that the data can only be read by the intended recipient and only contains an 559 association with the identity of the Meter if this is necessary. 560 On the other hand, the TOE provides the consumer with transparent information about 561 the information flows that happen with their data. In order to achieve this, the TOE im- 562 plements a consumer log that specifically contains the information about the information 563 flows which has been and will be authorised based on the previous and current Pro- 564 cessing Profiles. The access to this consumer log is only possible via a local interface 565 from the HAN and after authentication of the consumer. The TOE does only allow a 566 consumer access to the data in the consumer log that is related to their own consumption 567 or production. The following paragraphs provide more details on the information that is 568 included in this log: 569 page 26 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Monitoring of Data Transfers 570 The TOE keeps track of each data transmission in the consumer log and allows the 571 consumer to see details on which information have been and will be sent (based on the 572 previous and current settings) to which external entity. 573 Configuration Reporting 574 The TOE provides detailed and complete reporting in the consumer log of each security 575 and privacy-relevant configuration setting. Additional to device specific configuration set- 576 tings, the consumer log contains the parameters of each Processing Profile. The con- 577 sumer log contains the configured addresses for internal and external entities including 578 the CLS. 579 Audit Log and Monitoring 580 The TOE provides all audit data from the consumer log at the user interface 581 IF_GW_CON. Access to the consumer log is only possible after successful authentica- 582 tion and only to information that the consumer has permission to (i.e. that has been 583 recorded based on events belonging to the consumer). 584 1.4.5.7 Management of Security Functions 585 The Gateway provides authorised Gateway Administrators with functionality to manage 586 the behaviour of the security functions and to update the TOE. 587 Further, it is defined that only authorised Gateway Administrators may be able to use 588 the management functionality of the Gateway (while the Security Module is used for the 589 authentication of the Gateway Administrator) and that the management of the Gateway 590 shall only be possible from the WAN side interface. 591 System Status 592 The TOE provides information on the current status of the TOE in the system log. Spe- 593 cifically it shall indicate whether the TOE operates normally or any errors have been 594 detected that are of relevance for the administrator. 595 1.4.5.8 Identification and Authentication 596 To protect the TSF as well as User Data and TSF data from unauthorized modification 597 the TOE provides a mechanism that requires each user to be successfully identified and 598 authenticated before allowing any other actions on behalf of that user. This functionality 599 includes the identification and authentication of users who receive data from the 600 page 27 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Gateway as well as the identification and authentication of CLS located in HAN and 601 Meters located in LMN. 602 The Gateway provides different kinds of identification and authentication mechanisms 603 that depend on the user role and the used interfaces. Most of the mechanisms require 604 the usage of certificates. Only consumers are able to decide whether they use certifi- 605 cates or username and password for identification and authentication. 606 1.4.6 The logical interfaces of the TOE 607 The TOE offers its functionality as outlined before via a set of external interfaces. Figure 608 2 also indicates the cardinality of the interfaces. The following table provides an overview 609 of the mandatory external interfaces of the TOE and provides additional information: 610 19 Please note that this interface allows consumer (or consumer’s CLS) to connect to the gateway in order to read consumer specific information. 20 Please note that an implementation of this external interface is also required in the case that Meter and Gateway are implemented within one physical device in order to allow the extension of the system by another Meter. Interface Name Description IF_GW_CON Via this interface the Gateway provides the consumer19 with the possibility to review information that is relevant for billing or the privacy of the consumer. Specifically the access to the consumer log is only allowed via this interface. IF_GW_MTR Interface between the Meter and the Gateway. The Gateway receives Meter Data via this interface.20 IF_GW_SM The Gateway invokes the services of its Security Module via this interface. IF_GW_CLS CLS may use the communication services of the Gateway via this interface. The implementation of at least one interface for CLS is mandatory. IF_GW_WAN The Gateway submits information to authorised external entities via this interface. IF_GW_SRV Local interface via which the service technician has the possibility to review information that are relevant to maintain the Gateway. Specifically he has page 28 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 3: Mandatory TOE external interfaces 611 1.4.7 The cryptography of the TOE and its Security Module 612 Parts of the cryptographic functionality used in the upper mentioned functions is provided 613 by a Security Module. The Security Module provides strong cryptographic functionality, 614 random number generation, secure storage of secrets and supports the authentication 615 of the Gateway Administrator. The Security Module is a different IT product and not part 616 of the TOE as described in this ST. Nevertheless, it is physically embedded into the 617 Gateway and protected by the same level of physical protection. The requirements 618 applicable to the Security Module are specified in a separate PP (see [SecModPP]). 619 The following table provides a more detailed overview on how the cryptographic 620 functions are distributed between the TOE and its Security Module. 621 read access to the system log only via this interface. He has also the possibility to view non-TSF data via this interface. Aspect TOE Security Module Communicatio n with external entities • encryption • decryption • hashing • key derivation • MAC generation • MAC verification • secure storage of the TLS certificates Key negotiation: • support of the authentication of the external entity • secure storage of the private key • random number generation • digital signature verification and generation Communicatio nwith the consumer • encryption • decryption • hashing • key derivation • MAC generation • MAC verification • secure storage of the TLS certificates Key negotiation: • support of the authentication of the consumer • secure storage of the private key • digital signature verification and generation • random number generation page 29 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 4: Cryptographic support of the TOE and its Security Module 622 623 1.4.7.1 Content data encryption vs. an encrypted channel 624 The TOE utilises concepts of the encryption of data on the content level as well as the 625 establishment of a trusted channel to external entities. 626 As a general rule, all processed Meter Data that is prepared to be submitted to ex- 627 ternal entities is encrypted and integrity protected on a content level using CMS (ac- 628 cording to [TR-03109-1-I]). 629 Further, all communication with external entities is enforced to happen via encrypted, 630 integrity protected and mutually authenticated channels. 631 This concept of encryption on two layers facilitates use cases in which the external 632 party that the TOE communicates with is not the final recipient of the Meter Data. In 633 Communicatio n with the Meter • encryption • decryption • hashing • key derivation • MAC generation • MAC verification • secure storage of the TLS certificates Key negotiation (in case of TLS connection): • support of the authentication of the meter • secure storage of the private key • digital signature verification and generation • random number generation Signing data before submission to an external entity • hashing Signature creation • secure storage of the private key Content data encryption and integrity protection • encryption • decryption • MAC generation • key derivation • secure storage of the public Key Key negotiation: • secure storage of the private key • random number generation page 30 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland this way, it is for example possible that the Gateway Administrator receives Meter 634 Data that they forward to other parties. In such a case, the Gateway Administrator is 635 the endpoint of the trusted channel but cannot read the Meter Data. 636 Administration data that is transmitted between the Gateway Administrator and the TOE 637 is also encrypted and integrity protected using CMS. 638 The following figure introduces the communication process between the Meter, the TOE 639 and external entities (focussing on billing-relevant Meter Data). 640 The basic information flow for Meter Data is as follows and shown in Figure 5: 641 1. The Meter measures the consumption or production of a certain commodity. 642 2. The Meter Data is prepared for transmission: 643 a. The Meter Data is typically signed (typically using the services of an 644 integrated Security Module). 645 b. If the communication between the Meter and the Gateway is performed 646 bidirectional, the Meter Data is transmitted via an encrypted and mutually 647 authenticated channel to the Gateway. Please note that the submission of 648 this information may be triggered by the Meter or the Gateway. 649 or 650 c. If a unidirectional communication is performed between the Meter and the 651 Gateway, the Meter Data is encrypted using a symmetric algorithm 652 (according to [TR-03109-3]) and facilitating a defined data structure to ensure 653 the authenticity and confidentiality. 654 3. The authenticity and integrity of the Meter Data is verified by the Gateway. 655 4. If (and only if) authenticity and integrity have been verified successfully, the 656 Meter Data is further processed by the Gateway according to the rules in the 657 Processing Profile else the cryptographic information flow will be cancelled. 658 5. The processed Meter Data is encrypted and integrity protected using CMS 659 (according to [TR-03109-1-I]) for the final recipient of the data21. 660 6. The processed Meter Data is signed using the services of the Security Module. 661 7. The processed and signed Meter Data may be stored for a certain amount of 662 time. 663 21 Optionally the Meter Data can additionally be signed before any encryption is done. page 31 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 8. The processed Meter Data is finally submitted to an authorised external entity 664 in the WAN via an encrypted and mutually authenticated channel. 665 666 Figure 5: Cryptographic information flow for distributed Meters and Gateway 667 668 page 32 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland TOE life-cycle 669 The life-cycle of the TOE can be separated into the following phases: 670 1. Development 671 2. Production 672 3. Pre-personalization at the developer's premises (without Security Module) 673 4. Pre-personalization and integration of Security Module 674 5. Installation and start of operation 675 6. Personalization 676 7. Normal operation 677 A detailed description of the phases #1 to #4 and #6 to #7 is provided in [TR-03109-1- 678 VI], while phase #5 is described in the TOE manuals. 679 The TOE will be delivered after phase “Pre-personalization and integration of Security 680 Module”. The phase “Personalization” will be performed when the TOE is started for the 681 first time after phase “Installation and start of operation”. The TOE delivery process is 682 specified in [AGD_SEC]. 683 page 33 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 2 Conformance Claims 684 2.1CC Conformance Claim 685 • This ST has been developed using Version 3.1 Revision 5 of Common Criteria 686 [CC]. 687 • This ST is [CC] part 2 extended due to the use of FPR_CON.1. 688 • This ST claims conformance to [CC] part 3; no extended assurance compo- 689 nents have been defined. 690 691 2.2PP Claim / Conformance Statement 692 This Security Target claims strict conformance to Protection Profile [PP_GW]. 693 694 2.3Package Claim 695 This Security Target claims an assurance package EAL4 augmented by AVA_VAN.5 696 and ALC_FLR.2 as defined in [CC] Part 3 for product certification. 697 698 2.4Conformance Claim Rationale 699 This Security Target claims strict conformance to only one PP [PP_GW]. 700 This Security Target is consistent to the TOE type according to [PP_GW] because the 701 TOE is a communication Gateway that provides different external communication inter- 702 faces and enables the data communication between these interfaces and connected IT 703 systems. It further collects processes, and stores Meter Data. 704 This Security Target is consistent to the security problem defined in [PP_GW]. 705 This Security Target is consistent to the security objectives stated in [PP_GW], no secu- 706 rity objective of the PP is removed, nor added to this Security Target. 707 This Security Target is consistent to the security requirements stated in [PP_GW], no 708 security requirement of the PP is removed, nor added to this Security Target. 709 710 page 34 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 3 Security Problem Definition 711 3.1External entities 712 The following external entities interact with the system consisting of Meter and Gateway. 713 Those roles have been defined for the use in this Security Target. It is possible that a 714 party implements more than one role in practice. 715 Role Description Consumer The authorised individual or organization that “owns” the Meter Data. In most cases, this will be tenants or house owners con- suming electricity, water, gas or further commodities. However, it is also possible that the consumer produces or stores energy (e.g. with their own solar plant). Gateway Admin- istrator Authority that installs, configures, monitors, and controls the Smart Meter Gateway. Service Techni- cian The authorised individual that is responsible for diagnostic pur- poses. Authorised Exter- nal Entity / User Human or IT entity possibly interacting with the TOE from outside of the TOE boundary. In the context of this ST, the term user or external entity serve as a hypernym for all entities mentioned be- fore. Table 5: Roles used in the Security Target 716 717 3.2Assets 718 The following tables introduces the relevant assets for this Security Target. The tables 719 focus on the assets that are relevant for the Gateway and does not claim to provide an 720 overview over all assets in the Smart Metering System or for other devices in the LMN. 721 The following Table 6 lists all assets typified as “user data”: 722 723 page 35 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Asset Description Need for Protection Meter Data Meter readings that allow calculation of the quantity of a commodity, e.g. electricity, gas, water or heat consumed over a period. Meter Data comprise Consumption or Production Data (billing-relevant) and grid status data (not billing-relevant). While billing-relevant data needs to have a relation to the Consumer, grid status data do not have to be directly related to a Consumer. • According to their specific need (see below) System log data Log data from the • system log. • Integrity • Confidentiality (only authorised SMGW administrators and Service technicians may read the log data) Consumer log data Log data from the • consumer log. • Integrity • Confidentiality (only authorised Consumers may read the log data) Calibration log data Log data from the • calibration log. • Integrity • Confidentiality (only authorised SMGW ad- ministrators may read the log data) Consumption Data Billing-relevant part of Meter Data. Please note that the term Consumption Data implicitly includes Production Data. • Integrity and authenticity (comparable to the classical meter and its security requirements) • Confidentiality (due to privacy concerns) page 36 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 6: Assets (User data) 724 Table 7 lists all assets typified as “TSF data”: 725 22 Please note that these readings and data of the Meter which are not relevant for billing may require an explicit endorsement of the consumer(s). Status Data Grid status data, subset of Meter Data that is not billing-relevant22. • Integrity and authenticity (comparable to the classical meter and its security requirements) • Confidentiality (due to privacy concerns) Supplementar y Data The Gateway may be used for communication purposes by devices in the LMN or HAN. It may be that the functionality of the Gateway that is used by such a device is limited to pure (but secure) communication services. Data that is transmitted via the Gateway but that does not belong to one of the aforementioned data types is named Supplementary Data. • According to their specific need Data The term Data is used as hypernym for Meter Data and Supplementary Data. • According to their specific need Gateway time Date and time of the real-time clock of the Gateway. Gateway Time is used in Meter Data records sent to external entities. • Integrity • Authenticity (when time is adjusted to an external reference time) Personally Identifiable Information (PII) Personally Identifiable Information refers to information that can be used to uniquely identify, contact, or locate a single person or can be used with other sources to uniquely identify a single individual. • Confidentiality page 37 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 7: Assets (TSF data) 726 727 Asset Description Need for Protection Meter config (secondary asset) Configuration data of the Meter to control its behaviour including the Meter identity. Configuration data is transmitted to the Meter via the Gateway. • Integrity and authenticity • Confidentiality Gateway config (secondary asset) Configuration data of the Gateway to control its behaviour including the Gateway identity, the Processing Profiles and certificate/key material for authentication. • Integrity and authenticity • Confidentiality CLS config (secondary asset) Configuration data of a CLS to control its behaviour. Configuration data is transmitted to the CLS via the Gateway. • Integrity and authenticity • Confidentiality Firmware update (secondary asset) Firmware update that is downloaded by the TOE to update the firmware of the TOE. • Integrity and authenticity Ephemeral keys (secondary asset) Ephemeral cryptographic material used by the TOE for cryptographic operations. • Integrity and authenticity • Confidentiality page 38 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 3.3Assumptions 728 In this threat model the following assumptions about the environment of the components 729 need to be taken into account in order to ensure a secure operation. 730 A.ExternalPrivacy It is assumed that authorised and authenticated external 731 entities receiving any kind of privacy-relevant data or bill- 732 ing-relevant data and the applications that they operate are 733 trustworthy (in the context of the data that they receive) and 734 do not perform unauthorised analyses of this data with re- 735 spect to the corresponding Consumer(s). 736 A.TrustedAdmins It is assumed that the Gateway Administrator and the Ser- 737 vice Technician are trustworthy and well-trained. 738 A.PhysicalProtection It is assumed that the TOE is installed in a non-public en- 739 vironment within the premises of the Consumer which pro- 740 vides a basic level of physical protection. This protection 741 covers the TOE, the Meter(s) that the TOE communicates 742 with and the communication channel between the TOE and 743 its Security Module. 744 A.ProcessProfile The Processing Profiles that are used when handling data 745 are assumed to be trustworthy and correct. 746 A.Update It is assumed that firmware updates for the Gateway that 747 can be provided by an authorised external entity have un- 748 dergone a certification process according to this Security 749 Target before they are issued and can therefore be as- 750 sumed to be correctly implemented. It is further assumed 751 that the external entity that is authorised to provide the up- 752 date is trustworthy and will not introduce any malware into 753 a firmware update. 754 A.Network It is assumed that 755 • a WAN network connection with a sufficient reliabil- 756 ity and bandwidth for the individual situation is 757 available, 758 • one or more trustworthy sources for an update of 759 the system time are available in the WAN, 760 page 39 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland • the Gateway is the only communication gateway for 761 Meters in the LMN23, 762 • if devices in the HAN have a separate connection 763 to parties in the WAN (beside the Gateway) this 764 connection is appropriately protected. 765 A.Keygen It is assumed that the ECC key pair for a Meter (TLS) is 766 generated securely according to [TR-03109-3] and brought 767 into the Gateway in a secure way by the Gateway Admin- 768 istrator. 769 Application Note 1: This ST acknowledges that the Gateway cannot be com- 770 pletely protected against unauthorised physical access by 771 its environment. However, it is important for the overall se- 772 curity of the TOE that it is not installed within a public envi- 773 ronment. 774 The level of physical protection that is expected to be pro- 775 vided by the environment is the same level of protection 776 that is expected for classical meters that operate according 777 to the regulations of the national calibration authority [TR- 778 03109-1]. 779 Application Note 2: The Processing Profiles that are used for information flow 780 control as referred to by A.ProcessProfile are an essential 781 factor for the preservation of the privacy of the Consumer. 782 The Processing Profiles are used to determine which data 783 shall be sent to which entity at which frequency and how 784 data are processed, e.g. whether the data needs to be re- 785 lated to the Consumer (because it is used for billing pur- 786 poses) or whether the data shall be pseudonymised. 787 The Processing Profiles shall be visible for the Consumer 788 to allow a transparent communication. 789 23 Please note that this assumption holds on a logical level rather than on a physical one. It may be possible that the Meters in the LMN have a physical connection to other devices that would in theory also allow a communication. This is specifically true for wireless communication technologies. It is further possible that signals of Meters are amplified by other devices or other Meters on the physical level without violating this assumption. However, it is assumed that the Meters do only communicate with the TOE and that only the TOE is able to decrypt the data sent by the Meter. page 40 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland It is essential that Processing Profiles correctly define the 790 amount of information that must be sent to an external en- 791 tity. Exact regulations regarding the Processing Profiles 792 and the Gateway Administrator are beyond the scope of 793 this Security Target. 794 795 3.4Threats 796 The following sections identify the threats that are posed against the assets handled by 797 the Smart Meter System. Those threats are the result of a threat model that has been 798 developed for the whole Smart Metering System first and then has been focussed on 799 the threats against the Gateway. It should be noted that the threats in the following par- 800 agraphs consider two different kinds of attackers: 801 • Attackers having physical access to Meter, Gateway, a connection between 802 these components or local logical access to any of the interfaces (local at- 803 tacker), trying to disclose or alter assets while stored in the Gateway or while 804 transmitted between Meters in the LMN and the Gateway. Please note that the 805 following threat model assumes that the local attacker has less motivation than 806 the WAN attacker as a successful attack of a local attacker will always only 807 impact one Gateway. Please further note that the local attacker includes au- 808 thorised individuals like consumers. 809 • An attacker located in the WAN (WAN attacker) trying to compromise the con- 810 fidentiality and/or integrity of the processed Meter Data and or configuration 811 data transmitted via the WAN, or attacker trying to conquer a component of the 812 infrastructure (i.e. Meter, Gateway or Controllable Local System) via the WAN 813 to cause damage to a component itself or to the corresponding grid (e.g. by 814 sending forged Meter Data to an external entity). 815 The specific rationale for this situation is given by the expected benefit of a successful 816 attack. An attacker who has to have physical access to the TOE that they are attacking, 817 will only be able to compromise one TOE at a time. So the effect of a successful attack 818 will always be limited to the attacked TOE. A logical attack from the WAN side on the 819 other hand may have the potential to compromise a large amount of TOEs. 820 821 page 41 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland T.DataModificationLocal A local attacker may try to modify (i.e. alter, delete, insert, 822 replay or redirect) Meter Data when transmitted between 823 Meter and Gateway, Gateway and Consumer, or Gateway 824 and external entities. The objective of the attacker may be 825 to alter billing-relevant information or grid status infor- 826 mation. The attacker may perform the attack via any inter- 827 face (LMN, HAN, or WAN). 828 In order to achieve the modification, the attacker may also 829 try to modify secondary assets like the firmware or config- 830 uration parameters of the Gateway. 831 T.DataModificationWAN A WAN attacker may try to modify (i.e. alter, delete, insert, 832 replay or redirect) Meter Data, Gateway config data, Meter 833 config data, CLS config data or a firmware update when 834 transmitted between the Gateway and an external entity in 835 the WAN. 836 When trying to modify Meter Data, it is the objective of the 837 WAN attacker to modify billing-relevant information or grid 838 status data. 839 When trying to modify config data or a firmware update, the 840 WAN attacker tries to circumvent security mechanisms of 841 the TOE or tries to get control over the TOE or a device in 842 the LAN that is protected by the TOE. 843 T.TimeModification A local attacker or WAN attacker may try to alter the Gate- 844 way time. The motivation of the attacker could be e.g. to 845 change the relation between date/time and measured con- 846 sumption or production values in the Meter Data records 847 (e.g. to influence the balance of the next invoice). 848 T.DisclosureWAN A WAN attacker may try to violate the privacy of the Con- 849 sumer by disclosing Meter Data or configuration data (Me- 850 ter config, Gateway config or CLS config) or parts of it 851 when transmitted between Gateway and external entities 852 in the WAN. 853 page 42 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland T.DisclosureLocal A local attacker may try to violate the privacy of the Con- 854 sumer by disclosing Meter Data transmitted between the 855 TOE and the Meter. This threat is of specific importance if 856 Meters of more than one Consumer are served by one 857 Gateway. 858 T.Infrastructure A WAN attacker may try to obtain control over Gateways, 859 Meters or CLS via the TOE, which enables the WAN at- 860 tacker to cause damage to Consumers or external entities 861 or the grids used for commodity distribution (e.g. by send- 862 ing wrong data to an external entity). 863 A WAN attacker may also try to conquer a CLS in the HAN 864 first in order to logically attack the TOE from the HAN side. 865 T.ResidualData By physical and/or logical means a local attacker or a WAN 866 attacker may try to read out data from the Gateway, which 867 travelled through the Gateway before and which are no 868 longer needed by the Gateway (i.e. Meter Data, Meter con- 869 fig, or CLS config). 870 T.ResidentData A WAN or local attacker may try to access (i.e. read, alter, 871 delete) information to which they don't have permission to 872 while the information is stored in the TOE. 873 While the WAN attacker only uses the logical interface of 874 the TOE that is provided into the WAN, the local attacker 875 may also physically access the TOE. 876 T.Privacy A WAN attacker may try to obtain more detailed infor- 877 mation from the Gateway than actually required to fulfil the 878 tasks defined by its role or the contract with the Consumer. 879 This includes scenarios in which an external entity that is 880 primarily authorised to obtain information from the TOE 881 tries to obtain more information than the information that 882 has been authorised as well as scenarios in which an at- 883 tacker who is not authorised at all tries to obtain infor- 884 mation. 885 886 page 43 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 3.5Organizational Security Policies 887 This section lists the organizational security policies (OSP) that the Gateway shall com- 888 ply with: 889 OSP.SM The TOE shall use the services of a certified Security Mod- 890 ule for 891 • verification of digital signatures, 892 • generation of digital signatures, 893 • key agreement, 894 • key transport, 895 • key storage, 896 • Random Number Generation, 897 The Security Module shall be certified according to 898 [SecModPP] and shall be used in accordance with its rele- 899 vant guidance documentation. 900 OSP.Log The TOE shall maintain a set of log files as defined in [TR- 901 03109-1] as follows: 902 1. A system log of relevant events in order to allow an 903 authorised Gateway Administrator to analyse the 904 status of the TOE. The TOE shall also analyse the 905 system log automatically for a cumulation of secu- 906 rity relevant events. 907 2. A consumer log that contains information about the 908 information flows that have been initiated to the 909 WAN and information about the Processing Profiles 910 causing this information flow as well as the billing- 911 relevant information. 912 3. A calibration log (as defined in chapter 6.2.1) that 913 provides the Gateway Administrator with a possibil- 914 ity to review calibration relevant events. 915 The TOE shall further limit access to the information in the 916 different log files as follows: 917 1. Access to the information in the system log shall 918 only be allowed for an authorised Gateway 919 page 44 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Administrator via the IF_GW_WAN interface of the 920 TOE and an authorised Service Technician via the 921 IF_GW_SRV interface of the TOE. 922 2. Access to the information in the calibration log shall 923 only be allowed for an authorised Gateway Admin- 924 istrator via the IF_GW_WAN interface of the TOE. 925 3. Access to the information in the consumer log shall 926 only be allowed for an authorised Consumer via the 927 IF_GW_CON interface of the TOE. The Consumer 928 shall only have access to their own information. 929 The system log may overwrite the oldest events in case 930 that the audit trail gets full. 931 For the consumer log the TOE shall ensure that a sufficient 932 amount of events is available (in order to allow a Consumer 933 to verify an invoice) but may overwrite older events in case 934 that the audit trail gets full. 935 For the calibration log, however, the TOE shall ensure the 936 availability of all events over the lifetime of the TOE. 937 page 45 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 4 Security Objectives 938 4.1Security Objectives for the TOE 939 O.Firewall The TOE shall serve as the connection point for the con- 940 nected devices within the LAN to external entities within 941 the WAN and shall provide firewall functionality in order to 942 protect the devices of the LMN and HAN (as long as they 943 use the Gateway) and itself against threats from the WAN 944 side. 945 The firewall: 946 • shall allow only connections established from HAN 947 or the TOE itself to the WAN (i.e. from devices in 948 the HAN to external entities in the WAN or from the 949 TOE itself to external entities in the WAN), 950 • shall provide a wake-up service on the WAN side 951 interface, 952 • shall not allow connections from the LMN to the 953 WAN, 954 • shall not allow any other services being offered on 955 the WAN side interface, 956 • shall not allow connections from the WAN to the 957 LAN or to the TOE itself, 958 • shall enforce communication flows by allowing traf- 959 fic from CLS in the HAN to the WAN only if confi- 960 dentiality-protected and integrity-protected and if 961 endpoints are authenticated. 962 O.SeparateIF The TOE shall have physically separated ports for the 963 LMN, the HAN and the WAN and shall automatically detect 964 during its self test whether connections (wired or wireless), 965 if any, are wrongly connected. 966 Application Note 3: O.SeparateIF refers to physical inter- 967 faces and must not be fulfilled by a pure logical separation 968 of one physical interface only. 969 page 46 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland O.Conceal To protect the privacy of its Consumers, the TOE shall con- 970 ceal the communication with external entities in the WAN 971 in order to ensure that no privacy-relevant information may 972 be obtained by analysing the frequency, load, size or the 973 absence of external communication.24 974 O.Meter The TOE receives or polls information about the consump- 975 tion or production of different commodities from one or mul- 976 tiple Meters and is responsible for handling this Meter 977 Data. 978 This includes that: 979 • The TOE shall ensure that the communication to 980 the Meter(s) is established in an Gateway Adminis- 981 trator-definable interval or an interval as defined by 982 the Meter, 983 • the TOE shall enforce encryption and integrity pro- 984 tection for the communication with the Meter25, 985 • the TOE shall verify the integrity and authenticity of 986 the data received from a Meter before handling it 987 further, 988 • the TOE shall process the data according to the 989 definition in the corresponding Processing Profile, 990 • the TOE shall encrypt the processed Meter Data for 991 the final recipient, sign the data and 992 • deliver the encrypted data to authorised external 993 entities as defined in the corresponding Processing 994 Profiles facilitating an encrypted channel, 995 • the TOE shall store processed Meter Data if an ex- 996 ternal entity cannot be reached and re-try to send 997 24 It should be noted that this requirement only applies to communication flows in the WAN. 25 It is acknowledged that the implementation of a secure channel between the Meter and the Gateway is a security function of both units. The TOE as defined in this Security Target only has a limited possibility to secure this communication as both sides have to sign responsible for the quality of a cryptographic connection. However, it should be noted that the encryption of this channel only needs to protect against the Local Attacker possessing a basic attack potential and that the Meter utilises the services of its Security Module to negotiate the channel. page 47 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland the data until a configurable number of unsuccess- 998 ful retries has been reached, 999 • the TOE shall pseudonymize the data for parties 1000 that do not need the relation between the pro- 1001 cessed Meter Data and the identity of the Con- 1002 sumer. 1003 O.Crypt The TOE shall provide cryptographic functionality as fol- 1004 lows: 1005 • authentication, integrity protection and encryption 1006 of the communication and data to external entities 1007 in the WAN, 1008 • authentication, integrity protection and encryption 1009 of the communication to the Meter, 1010 • authentication, integrity protection and encryption 1011 of the communication to the Consumer, 1012 • replay detection for all communications with exter- 1013 nal entities, 1014 • encryption of the persistently stored TSF and user 1015 data of the TOE26. 1016 In addition, the TOE shall generate the required keys uti- 1017 lising the services of its Security Module27, ensure that the 1018 keys are only used for an acceptable amount of time and 1019 destroy ephemeral28 keys if no longer needed.29 1020 O.Time The TOE shall provide reliable time stamps and update 1021 its internal clock in regular intervals by retrieving reliable 1022 time information from a dedicated reliable source in the 1023 WAN. 1024 26 The encryption of the persistent memory shall support the protection of the TOE against local attacks. 27 Please refer to chapter 1.4.7 for an overview on how the cryptographic functions are distributed between the TOE and its Security Module. 28 This objective addresses the destruction of ephemeral keys only because all keys that need to be stored persistently are stored in the Security Module. 29 Please refer to chapter F.9 of part 2 of [CC] for more detailed information about what kind of information this objective applies to. page 48 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland O.Protect The TOE shall implement functionality to protect its secu- 1025 rity functions against malfunctions and tampering. 1026 Specifically, the TOE shall 1027 • encrypt its TSF and user data as long as it is not in 1028 use, 1029 • overwrite any information that is no longer needed 1030 to ensure that it is no longer available via the exter- 1031 nal interfaces of the TOE30, 1032 • monitor user data and the TOE firmware for integ- 1033 rity errors, 1034 • contain a test that detects whether the interfaces 1035 for WAN and LAN are separate, 1036 • have a fail-safe design that specifically ensures that 1037 no malfunction can impact the delivery of a com- 1038 modity (e.g. energy, gas, heat or water)31, 1039 • make any physical manipulation within the scope of 1040 the intended environment detectable for the Con- 1041 sumer and Gateway Administrator. 1042 O.Management The TOE shall only provide authorised Gateway Adminis- 1043 trators with functions for the management of the security 1044 features. 1045 The TOE shall ensure that any change in the behaviour of 1046 the security functions can only be achieved from the WAN 1047 side interface. Any management activity from a local inter- 1048 face may only be read only. 1049 Further, the TOE shall implement a secure mechanism to 1050 update the firmware of the TOE that ensures that only au- 1051 thorised entities are able to provide updates for the TOE 1052 30 Please refer to chapter F.9 of part 2 of [CC] for more detailed information about what kind of information this objective applies to. 31 Indeed this Security Target acknowledges that the Gateway and the Meters have no possibility at all to impact the deliv- ery of a commodity. Even an intentional stop of the delivery of a certain commodity is not within the scope of this Security Target. It should however be noted that such a functionality may be realised by a CLS that utilises the services of the TOE for its communication. page 49 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland and that only authentic and integrity protected updates are 1053 applied. 1054 O.Log The TOE shall maintain a set of log files as defined in [TR- 1055 03109-1] as follows: 1056 1. A system log of relevant events in order to allow an 1057 authorised Gateway Administrator or an authorised 1058 Service Technician to analyse the status of the 1059 TOE. The TOE shall also analyse the system log 1060 automatically for a cumulation of security relevant 1061 events. 1062 2. A consumer log that contains information about the 1063 information flows that have been initiated to the 1064 WAN and information about the Processing Profiles 1065 causing this information flow as well as the billing- 1066 relevant information and information about the sys- 1067 tem status (including relevant error messages). 1068 3. A calibration log that provides the Gateway Admin- 1069 istrator with a possibility to review calibration rele- 1070 vant events. 1071 The TOE shall further limit access to the information in the 1072 different log files as follows: 1073 1. Access to the information in the system log shall 1074 only be allowed for an authorised Gateway Admin- 1075 istrator via IF_GW_WAN or for an authorised Ser- 1076 vice Technician via IF_GW_SRV. 1077 2. Access to the information in the consumer log shall 1078 only be allowed for an authorised Consumer via the 1079 IF_GW_CON interface of the TOE and via a se- 1080 cured (i.e. confidentiality and integrity protected) 1081 connection. The Consumer shall only have access 1082 to their own information. 1083 3. Read-only access to the information in the calibra- 1084 tion log shall only be allowed for an authorised 1085 page 50 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Gateway Administrator via the WAN interface of the 1086 TOE. 1087 The system log may overwrite the oldest events in case 1088 that the audit trail gets full. 1089 For the consumer log, the TOE shall ensure that a suffi- 1090 cient amount of events is available (in order to allow a Con- 1091 sumer to verify an invoice) but may overwrite older events 1092 in case that the audit trail gets full. 1093 For the calibration log however, the TOE shall ensure the 1094 availability of all events over the lifetime of the TOE. 1095 O.Access The TOE shall control the access of external entities in 1096 WAN, HAN or LMN to any information that is sent to, from 1097 or via the TOE via its external interfaces32. Access control 1098 shall depend on the destination interface that is used to 1099 send that information. 1100 1101 4.2Security Objectives for the Operational Environment 1102 OE.ExternalPrivacy Authorised and authenticated external entities receiving 1103 any kind of private or billing-relevant data shall be trustwor- 1104 thy and shall not perform unauthorised analyses of these 1105 data with respect to the corresponding consumer(s). 1106 OE.TrustedAdmins The Gateway Administrator and the Service Technician 1107 shall be trustworthy and well-trained. 1108 OE.PhysicalProtection The TOE shall be installed in a non-public environment 1109 within the premises of the Consumer that provides a basic 1110 level of physical protection. This protection shall cover the 1111 TOE, the Meters that the TOE communicates with and the 1112 communication channel between the TOE and its Security 1113 32 While in classical access control mechanisms the Gateway Administrator gets complete access, the TOE also maintains a set of information (specifically the consumer log) to which Gateway Administrators have restricted access. page 51 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Module. Only authorised individuals may physically access 1114 the TOE. 1115 OE.Profile The Processing Profiles that are used when handling data 1116 shall be obtained from a trustworthy and reliable source 1117 only. 1118 OE.SM The environment shall provide the services of a certified 1119 Security Module for 1120 • verification of digital signatures, 1121 • generation of digital signatures, 1122 • key agreement, 1123 • key transport, 1124 • key storage, 1125 • Random Number Generation. 1126 The Security Module used shall be certified according to 1127 [SecModPP] and shall be used in accordance with its rele- 1128 vant guidance documentation. 1129 OE.Update The firmware updates for the Gateway that can be pro- 1130 vided by an authorised external entity shall undergo a cer- 1131 tification process according to this Security Target before 1132 they are issued to show that the update is implemented 1133 correctly. The external entity that is authorised to provide 1134 the update shall be trustworthy and ensure that no mal- 1135 ware is introduced via a firmware update. 1136 OE.Network It shall be ensured that 1137 • a WAN network connection with a sufficient reliabil- 1138 ity and bandwidth for the individual situation is 1139 available, 1140 • one or more trustworthy sources for an update of 1141 the system time are available in the WAN, 1142 • the Gateway is the only communication gateway for 1143 Meters in the LMN, 1144 page 52 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland • if devices in the HAN have a separate connection 1145 to parties in the WAN (beside the Gateway) this 1146 connection is appropriately protected. 1147 OE.Keygen It shall be ensured that the ECC key pair for a Meter (TLS) 1148 is generated securely according to the [TR-03109-3]. It 1149 shall also be ensured that the keys are brought into the 1150 Gateway in a secure way by the Gateway Administrator. 1151 1152 4.3Security Objective Rationale 1153 4.3.1 Overview 1154 The following table gives an overview how the assumptions, threats, and organisational 1155 security policies are addressed by the security objectives. The text of the following sec- 1156 tions justifies this more in detail. 1157 O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Management O.Log O.Access OE.SM OE.ExternalPrivacy OE.TrustedAdmins OE.PhysicalProtec- tion OE.Profile OE.Update OE.Network OE.Keygen T.DataModification- Local X X X X X X T.DataModification- WAN X X X X X T.TimeModification X X X X X X T.DisclosureWAN X X X X X X T.DisclosureLocal X X X X X X T.Infrastructure X X X X X X X T.ResidualData X X X page 53 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 8: Rationale for Security Objectives 1158 1159 4.3.2 Countering the threats 1160 The following sections provide more detailed information on how the threats are coun- 1161 tered by the security objectives for the TOE and its operational environment. 1162 1163 4.3.2.1 General objectives 1164 The security objectives O.Protect, O.Management and OE.TrustedAdmins contribute 1165 to counter each threat and contribute to each OSP. 1166 O.Management is indispensable as it defines the requirements around the management 1167 of the Security Functions. Without a secure management no TOE can be secure. Also 1168 OE.TrustedAdmins contributes to this aspect as it provides the requirements on the 1169 availability of a trustworthy Gateway Administrator and Service Technician. O.Protect is 1170 present to ensure that all security functions are working as specified. 1171 Those general objectives will not be addressed in detail in the following paragraphs. 1172 T.ResidentData X X X X X X X T.Privacy X X X X X X X X OSP.SM X X X X X OSP.Log X X X X X A.ExternalPrivacy X A.TrustedAdmins X A.PhysicalProtection X A.ProcessProfile X A.Update X A.Network X A.Keygen X page 54 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 4.3.2.2 T.DataModificationLocal 1173 The threat T.DataModificationLocal is countered by a combination of the security ob- 1174 jectives O.Meter, O.Crypt, O.Log and OE.PhysicalProtection. 1175 O.Meter defines that the TOE will enforce the encryption of communication when receiv- 1176 ing Meter Data from the Meter. O.Crypt defines the required cryptographic functionality. 1177 The objectives together ensure that the communication between the Meter and the TOE 1178 cannot be modified or released. 1179 OE.PhysicalProtection is of relevance as it ensures that access to the TOE is limited. 1180 4.3.2.3 T.DataModificationWAN 1181 The threat T.DataModificationWAN is countered by a combination of the security ob- 1182 jectives O.Firewall and O.Crypt. 1183 O.Firewall defines the connections for the devices within the LAN to external entities 1184 within the WAN and shall provide firewall functionality in order to protect the devices of 1185 the LMN and HAN (as long as they use the Gateway) and itself against threats from the 1186 WAN side. O.Crypt defines the required cryptographic functionality. Both objectives to- 1187 gether ensure that the data transmitted between the TOE and the WAN cannot be mod- 1188 ified by a WAN attacker. 1189 4.3.2.4 T.TimeModification 1190 The threat T.TimeModification is countered by a combination of the security objectives 1191 O.Time, O.Crypt and OE.PhysicalProtection. 1192 O.Time defines that the TOE needs a reliable time stamp mechanism that is also up- 1193 dated from reliable sources regularly in the WAN. O.Crypt defines the required crypto- 1194 graphic functionality for the communication to external entities in the WAN. Therewith, 1195 O.Time and O.Crypt are the core objective to counter the threat T.TimeModification. 1196 OE.PhysicalProtection is of relevance as it ensures that access to the TOE is limited. 1197 4.3.2.5 T.DisclosureWAN 1198 The threat T.DisclosureWAN is countered by a combination of the security objectives 1199 O.Firewall, O.Conceal and O.Crypt. 1200 O.Firewall defines the connections for the devices within the LAN to external entities 1201 within the WAN and shall provide firewall functionality in order to protect the devices of 1202 the LMN and HAN (as long as they use the Gateway) and itself against threats from the 1203 WAN side. O.Crypt defines the required cryptographic functionality. Both objectives 1204 page 55 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland together ensure that the communication between the Meter and the TOE cannot be dis- 1205 closed. 1206 O.Conceal ensures that no information can be disclosed based on additional character- 1207 istics of the communication like frequency, load or the absence of a communication. 1208 4.3.2.6 T.DisclosureLocal 1209 The threat T.DisclosureLocal is countered by a combination of the security objectives 1210 O.Meter, O.Crypt and OE.PhysicalProtection. 1211 O.Meter defines that the TOE will enforce the encryption and integrity protection of com- 1212 munication when polling or receiving Meter Data from the Meter. O.Crypt defines the 1213 required cryptographic functionality. Both objectives together ensure that the communi- 1214 cation between the Meter and the TOE cannot be disclosed. 1215 OE.PhysicalProtection is of relevance as it ensures that access to the TOE is limited. 1216 4.3.2.7 T.Infrastructure 1217 The threat T.Infrastructure is countered by a combination of the security objectives 1218 O.Firewall, O.SeparateIF, O.Meter and O.Crypt. 1219 O.Firewall is the core objective that counters this threat. It ensures that all communica- 1220 tion flows to the WAN are initiated by the TOE. The fact that the TOE does not offer any 1221 services to the WAN side and will not react to any requests (except the wake-up call) 1222 from the WAN is a significant aspect in countering this threat. Further the TOE will only 1223 communicate using encrypted channels to authenticated and trustworthy parties which 1224 mitigates the possibility that an attacker could try to hijack a communication. 1225 O.Meter defines that the TOE will enforce the encryption and integrity protection for the 1226 communication with the Meter. 1227 O.SeparateIF facilitates the disjunction of the WAN from the LMN. 1228 O.Crypt supports the mitigation of this threat by providing the required cryptographic 1229 primitives. 1230 4.3.2.8 T.ResidualData 1231 The threat T.ResidualData is mitigated by the security objective O.Protect as this se- 1232 curity objective defines that the TOE shall delete information as soon as it is no longer 1233 used. Assuming that a TOE follows this requirement, an attacker cannot read out any 1234 residual information as it does simply not exist. 1235 page 56 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 4.3.2.9 T.ResidentData 1236 The threat T.ResidentData is countered by a combination of the security objectives 1237 O.Access, O.Firewall, O.Protect and O.Crypt. Further, the environment (OE.Physi- 1238 calProtection and OE.TrustedAdmins) contributes to this. 1239 O.Access defines that the TOE shall control the access of users to information via the 1240 external interfaces. 1241 The aspect of a local attacker with physical access to the TOE is covered by a combi- 1242 nation of O.Protect (defining the detection of physical manipulation) and O.Crypt (re- 1243 quiring the encryption of persistently stored TSF and user data of the TOE). In addition, 1244 the physical protection provided by the environment (OE.PhysicalProtection) and the 1245 Gateway Administrator (OE.TrustedAdmins) who could realise a physical manipulation 1246 contribute to counter this threat. 1247 The aspect of a WAN attacker is covered by O.Firewall as this objective ensures that 1248 an adequate level of protection is realised against attacks from the WAN side. 1249 4.3.2.10 T.Privacy 1250 The threat T.Privacy is primarily addressed by the security objectives O.Meter, O.Crypt 1251 and O.Firewall as these objective ensures that the TOE will only distribute Meter Data 1252 to external parties in the WAN as defined in the corresponding Processing Profiles and 1253 that the data will be protected for the transfer. OE.Profile is present to ensure that the 1254 Processing Profiles are obtained from a trustworthy and reliable source only. 1255 Finally, O.Conceal ensures that an attacker cannot obtain the relevant information for 1256 this threat by observing external characteristics of the information flow. 1257 4.3.3 Coverage of organisational security policies 1258 The following sections provide more detailed information about how the security objec- 1259 tives for the environment and the TOE cover the organizational security policies. 1260 4.3.3.1 OSP.SM 1261 The Organizational Security Policy OSP.SM that mandates that the TOE utilises the ser- 1262 vices of a certified Security Module is directly addressed by the security objectives 1263 OE.SM and O.Crypt. The objective OE.SM addresses the functions that the Security 1264 Module shall be utilised for as defined in OSP.SM and also requires a certified Security 1265 Module. O.Crypt defines the cryptographic functionalities for the TOE itself. In this 1266 page 57 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland context, it has to be ensured that the Security Module is operated in accordance with its 1267 guidance documentation. 1268 4.3.3.2 OSP.Log 1269 The Organizational Security Policy OSP.Log that mandates that the TOE maintains an 1270 audit log is directly addressed by the security objective for the TOE O.Log. 1271 O.Access contributes to the implementation of the OSP as it defines that also Gateway 1272 Administrators are not allowed to read/modify all data. This is of specific importance to 1273 ensure the confidentiality and integrity of the log data as is required by the OSP.Log. 1274 4.3.4 Coverage of assumptions 1275 The following sections provide more detailed information about how the security objec- 1276 tives for the environment cover the assumptions. 1277 4.3.4.1 A.ExternalPrivacy 1278 The assumption A.ExternalPrivacy is directly and completely covered by the security 1279 objective OE.ExternalPrivacy. The assumption and the objective for the environment 1280 are drafted in a way that the correspondence is obvious. 1281 4.3.4.2 A.TrustedAdmins 1282 The assumption A.TrustedAdmins is directly and completely covered by the security 1283 objective OE.TrustedAdmins. The assumption and the objective for the environment 1284 are drafted in a way that the correspondence is obvious. 1285 4.3.4.3 A.PhysicalProtection 1286 The assumption A.PhysicalProtection is directly and completely covered by the secu- 1287 rity objective OE.PhysicalProtection. The assumption and the objective for the envi- 1288 ronment are drafted in a way that the correspondence is obvious. 1289 4.3.4.4 A.ProcessProfile 1290 The assumption A.ProcessProfile is directly and completely covered by the security 1291 objective OE.Profile. The assumption and the objective for the environment are drafted 1292 in a way that the correspondence is obvious. 1293 4.3.4.5 A.Update 1294 The assumption A.Update is directly and completely covered by the security objective 1295 OE.Update. The assumption and the objective for the environment are drafted in a way 1296 that the correspondence is obvious. 1297 page 58 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 4.3.4.6 A.Network 1298 The assumption A.Network is directly and completely covered by the security objective 1299 OE.Network. The assumption and the objective for the environment are drafted in a way 1300 that the correspondence is obvious. 1301 4.3.4.7 A.Keygen 1302 The assumption A.Network is directly and completely covered by the security objective 1303 OE.Network. The assumption and the objective for the environment are drafted in a way 1304 that the correspondence is obvious. 1305 1306 page 59 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 5 Extended Component definition 1307 5.1Communication concealing (FPR_CON) 1308 The additional family Communication concealing (FPR_CON) of the Class FPR (Pri- 1309 vacy) is defined here to describe the specific IT security functional requirements of the 1310 TOE. The TOE shall prevent attacks against Personally Identifiable Information (PII) of 1311 the Consumer that may be obtained by an attacker by observing the encrypted commu- 1312 nication of the TOE with remote entities. 1313 1314 5.2Family behaviour 1315 This family defines requirements to mitigate attacks against communication channels in 1316 which an attacker tries to obtain privacy relevant information based on characteristics of 1317 an encrypted communication channel. Examples include but are not limited to an analy- 1318 sis of the frequency of communication or the transmitted workload. 1319 1320 5.3Component levelling 1321 FPR_CON: Communication concealing ------------1 1322 1323 5.4Management 1324 The following actions could be considered for the management functions in FMT: 1325 a. Definition of the interval in FPR_CON.1.2 if definable within the operational 1326 phase of the TOE. 1327 b. 1328 5.5Audit 1329 There are no auditable events foreseen. 1330 1331 5.6Communication concealing (FPR_CON.1) 1332 Hierarchical to: No other components. 1333 Dependencies: No dependencies. 1334 page 60 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FPR_CON.1.1 The TSF shall enforce the [assignment: information 1335 flow policy] in order to ensure that no personally iden- 1336 tifiable information (PII) can be obtained by an analysis 1337 of [assignment: characteristics of the information flow 1338 that need to be concealed]. 1339 FPR_CON.1.2 The TSF shall connect to [assignment: list of external 1340 entities] in intervals as follows [selection: weekly, 1341 daily, hourly, [assignment: other interval]] to conceal 1342 the data flow. 1343 page 61 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6 Security Requirements 1344 6.1Overview 1345 This chapter describes the security functional and the assurance requirements which 1346 have to be fulfilled by the TOE. Those requirements comprise functional components 1347 from part 2 of [CC] and the assurance components as defined for the Evaluation Assur- 1348 ance Level 4 from part 3 of [CC]. 1349 The following notations are used: 1350 • Refinement operation (denoted by bold text): is used to add details to a re- 1351 quirement, and thus further restricts a requirement. In case that a word has 1352 been deleted from the original text this refinement is indicated by crossed out 1353 bold text. 1354 • Selection operation (denoted by underlined text): is used to select one or more 1355 options provided by the [CC] in stating a requirement. 1356 • Assignment operation (denoted by italicised text): is used to assign a specific 1357 value to an unspecified parameter, such as the length of a password. 1358 • Iteration operation: are identified with a suffix in the name of the SFR (e.g. 1359 FDP_IFC.2/FW). 1360 It should be noted that the requirements in the following chapters are not necessarily be 1361 ordered alphabetically. Where useful the requirements have been grouped. 1362 The following table summarises all TOE security functional requirements of this ST: 1363 Class FAU: Security Audit FAU_ARP.1/SYS Security alarms for system log FAU_GEN.1/SYS Audit data generation for system log FAU_SAA.1/SYS Potential violation analysis for system log FAU_SAR.1/SYS Audit review for system log FAU_STG.4/SYS Prevention of audit data loss for the system log FAU_GEN.1/CON Audit data generation for consumer log page 62 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FAU_SAR.1/CON Audit review for consumer log FAU_STG.4/CON Prevention of audit data loss for the consumer log FAU_GEN.1/CAL Audit data generation for calibration log FAU_SAR.1/CAL Audit review for calibration log FAU_STG.4/CAL Prevention of audit data loss for the calibration log FAU_GEN.2 User identity association FAU_STG.2 Guarantees of audit data availability Class FCO: Communication FCO_NRO.2 Enforced proof of origin Class FCS: Cryptographic Support FCS_CKM.1/TLS Cryptographic key generation for TLS FCS_COP.1/TLS Cryptographic operation for TLS FCS_CKM.1/CMS Cryptographic key generation for CMS FCS_COP.1/CMS Cryptographic operation for CMS FCS_CKM.1/MTR Cryptographic key generation for Meter communication encryption FCS_COP.1/MTR Cryptographic operation for Meter communication encryption FCS_CKM.4 Cryptographic key destruction FCS_COP.1/HASH Cryptographic operation for Signatures FCS_COP.1/MEM Cryptographic operation for TSF and user data encryption page 63 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Class FDP: User Data Protection FDP_ACC.2 Complete Access Control FDP_ACF.1 Security attribute based access control FDP_IFC.2/FW Complete information flow control for firewall FDP_IFF.1/FW Simple security attributes for Firewall FDP_IFC.2/MTR Complete information flow control for Meter information flow FDP_IFF.1/MTR Simple security attributes for Meter information FDP_RIP.2 Full residual information protection FDP_SDI.2 Stored data integrity monitoring and action Class FIA: Identification and Authentication FIA_ATD.1 User attribute definition FIA_AFL.1 Authentication failure handling FIA_UAU.2 User authentication before any action FIA_UAU.5 Multiple authentication mechanisms FIA_UAU.6 Re-Authenticating FIA_UID.2 User identification before any action FIA_USB.1 User-subject binding Class FMT: Security Management FMT_MOF.1 Management of security functions behaviour FMT_SMF.1 Specification of Management Functions FMT_SMR.1 Security roles page 64 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FMT_MSA.1/AC Management of security attributes for Gateway access policy FMT_MSA.3/AC Static attribute initialisation for Gateway access policy FMT_MSA.1/FW Management of security attributes for Firewall policy FMT_MSA.3/FW Static attribute initialisation for Firewall policy FMT_MSA.1/MTR Management of security attributes for Meter policy FMT_MSA.3/MTR Static attribute initialisation for Meter policy Class FPR: Privacy FPR_CON.1 Communication Concealing FPR_PSE.1 Pseudonymity Class FPT: Protection of the TSF FPT_FLS.1 Failure with preservation of secure state FPT_RPL.1 Replay Detection FPT_STM.1 Reliable time stamps FPT_TST.1 TSF testing FPT_PHP.1 Passive detection of physical attack Class FTP: Trusted path/channels FTP_ITC.1/WAN Inter-TSF trusted channel for WAN FTP_ITC.1/MTR Inter-TSF trusted channel for Meter FTP_ITC.1/USR Inter-TSF trusted channel for User Table 9: List of Security Functional Requirements 1364 page 65 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.2Class FAU: Security Audit 1365 6.2.1 Introduction 1366 The TOE compliant to this Security Target shall implement three different audit logs as 1367 defined in OSP.Log and O.Log. The following table provides an overview over the three 1368 audit logs before the following chapters introduce the SFRs related to those audit logs. 1369 System-Log Consumer-Log Calibration-Log Purpose • Inform the Gateway Administrator about security relevant events • Log all events as defined by Common Criteria [CC] for the used SFR • Log all system relevant events on specific functionality • Automated alarms in case of a cumulation of certain events • Inform the Service Technician about the status of the Gateway • Inform the Consumer about all information flows to the WAN • Inform the Consumer about the Processing Profiles • Inform the Consumer about other metering data (not billing-relevant) • Inform the Consumer about all billing-relevant data needed to verify an invoice • Track changes that are relevant for the calibration of the TOE relevant data needed to verify an invoice Data • As defined by CC part 2 • Augmented by specific events for the security functions • Information about all information flows to the WAN • Information about the current and the previous Processing Profiles • Non-billing-relevant Meter Data • Information about the system status (including relevant errors) • Calibration relevant data only page 66 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 10: Overview over audit processes 1370 • Billing-relevant data needed to verify an invoice Access • Access by authorised Gateway Administrator and via IF_GW_WAN only • Events may only be deleted by an authorised Gateway Administrator via IF_GW_WAN • Read access by authorised Service Technician via IF_GW_SRV only • Read access by authorised Consumer and via IF_GW_CON only to the data related to the current consumer • Read access by authorised Gateway Administrator and via IF_GW_WAN only Deletion • Ring buffer. • The availability of data has to be ensured for a sufficient amount of time • Overwriting old events is possible if the memory is full. • Ring buffer. • The availability of data has to be ensured for a sufficient amount of time. • Overwriting old events is possible if the memory is full • Retention period is set by authorised Gateway Administrator on request by consumer, data older than this are deleted. • The availability of data has to be ensured over the lifetime of the TOE. page 67 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.2.2 Security Requirements for the System Log 1371 6.2.2.1 Security audit automatic response (FAU_ARP) 1372 6.2.2.1.1 FAU_ARP.1/SYS: Security Alarms for system log 1373 FAU_ARP.1.1/SYS The TSF shall take inform an authorised Gateway 1374 Administrator and create a log entry in the system log 33 1375 upon detection of a potential security violation. 1376 Hierarchical to: No other components 1377 Dependencies: FAU_SAA.1 Potential violation analysis 1378 1379 6.2.2.2 Security audit data generation (FAU_GEN) 1380 6.2.2.2.1 FAU_GEN.1/SYS: Audit data generation for system log 1381 FAU_GEN.1.1/SYS The TSF shall be able to generate an audit record of the 1382 following auditable events: 1383 a) Start-up and shutdown of the audit functions; 1384 b) All auditable events for the basic34 level of audit; and 1385 c) other non privacy relevant auditable events: none35. 1386 FAU_GEN.1.2/SYS The TSF shall record within each audit record at least the 1387 following information: 1388 a) Date and time of the event, type of event, subject identity 1389 (if applicable), and the outcome (success or failure) of the 1390 event; and 1391 b) For each audit event type, based on the auditable event 1392 definitions of the functional components included in the 1393 PP/ST36, other audit relevant information: none 37. 1394 33 [assignment: list of actions] 34 [selection, choose one of: minimum, basic, detailed, not specified] 35 [assignment: other specifically defined auditable events] 36 [refinement: PP/ST] 37 [assignment: other audit relevant information] page 68 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Hierarchical to: No other components 1395 Dependencies: FPT_STM.1 1396 6.2.2.3 Security audit analysis (FAU_SAA) 1397 6.2.2.3.1 FAU_SAA.1/SYS: Potential violation analysis for system 1398 log 1399 FAU_SAA.1.1./SYS The TSF shall be able to apply a set of rules in monitoring 1400 the audited events and based upon these rules indicate a 1401 potential violation of the enforcement of the SFRs. 1402 FAU_SAA.1.2/SYS The TSF shall enforce the following rules for monitoring 1403 audited events: 1404 a) Accumulation or combination of 1405 • Start-up and shutdown of the audit functions 1406 • all auditable events for the basic level of audit 1407 • all types of failures in the TSF as listed in 1408 FPT_FLS.1 38 1409 known to indicate a potential security violation. 1410 b) any other rules: none 39. 1411 Hierarchical to: No other components 1412 Dependencies: FAU_GEN.1 1413 6.2.2.4 Security audit review (FAU_SAR) 1414 6.2.2.4.1 FAU_SAR.1/SYS: Audit Review for system log 1415 FAU_SAR.1.1/SYS The TSF shall provide only authorised Gateway 1416 Administrators via the IF_GW_WAN interface and 1417 authorised Service Technicians via the IF_GW_SRV 1418 38 [assignment: subset of defined auditable events] 39 [assignment: any other rules] page 69 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland interface 40 with the capability to read all information 41 1419 from the system audit records 42. 1420 FAU_SAR.1.2/SYS The TSF shall provide the audit records in a manner 1421 suitable for the user to interpret the information. 1422 Hierarchical to: No other components 1423 Dependencies: FAU_GEN.1 1424 6.2.2.5 Security audit event storage (FAU_STG) 1425 6.2.2.5.1 FAU_STG.4/SYS: Prevention of audit data loss for 1426 systemlog 1427 FAU_STG.4.1/SYS The TSF shall overwrite the oldest stored audit records 43 1428 and other actions to be taken in case of audit storage 1429 failure: none 44 if the system audit trail 45 is full. 1430 Hierarchical to: FAU_STG.3 Action in case of possible audit data loss 1431 Dependencies: FAU_STG.1 Protected audit trail storage 1432 Application Note 4: The size of the audit trail that is available before the oldest 1433 events get overwritten is configurable for the Gateway 1434 Administrator. 1435 40 [assignment: authorised users] 41 [assignment: list of audit information] 42 [refinement: audit records] 43 [selection, choose one of: “ignore audited events”, “prevent audited events, except those taken by the authorised user with special rights”, “overwrite the oldest stored audit records”] 44 [assignment: other actions to be taken in case of audit storage failure] 45 [refinement: audit trail] page 70 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.2.3 Security Requirements for the Consumer Log 1436 6.2.3.1 Security audit data generation (FAU_GEN) 1437 6.2.3.1.1 FAU_GEN.1/CON: Audit data generation for consumer log 1438 FAU_GEN.1.1/CON The TSF shall be able to generate an audit record of the 1439 following auditable events: 1440 a) Start-up and shutdown of the audit functions; 1441 b) All auditable events for the not specified46 level of audit; 1442 and 1443 c) all audit events as listed in Table 11 and additional 1444 events: none 47. 1445 FAU_GEN.1.2/CON The TSF shall record within each audit record at least the 1446 following information: 1447 a) Date and time of the event, type of event, subject identity 1448 (if applicable), and the outcome (success or failure) of the 1449 event; and 1450 b) For each audit event type, based on the auditable event 1451 definitions of the functional components included in the 1452 PP/ST48, additional information as listed in Table 11 and 1453 additional events: none 49. 1454 Hierarchical to: No other components 1455 Dependencies: FPT_STM.1 1456 1457 46 [selection, choose one of: minimum, basic, detailed, not specified] 47 [assignment: other specifically defined auditable events] 48 [refinement: PP/ST] 49 [assignment: other audit relevant information] page 71 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 11: Events for consumer log 1458 1459 6.2.3.2 Security audit review (FAU_SAR) 1460 6.2.3.2.1 FAU_SAR.1/CON: Audit Review for consumer log 1461 FAU_SAR.1.1/CON The TSF shall provide only authorised Consumer via the 1462 IF_GW_CON interface 50 with the capability to read all 1463 50 [assignment: authorised users] Event Additional Information Any change to a Processing Profile The new and the old Processing Profile Any submission of Meter Data to an external entity The Processing Profile that lead to the submission The submitted values Any submission of Meter Data that is not billing- relevant - Billing-relevant data - Any administrative action performed - Relevant system status information including relevant errors - page 72 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland information that are related to them 51 from the consumer 1464 audit records 52. 1465 FAU_SAR.1.2/CON The TSF shall provide the audit records in a manner 1466 suitable for the user to interpret the information. 1467 Hierarchical to: No other components 1468 Dependencies: FAU_GEN.1 1469 Application Note 5: FAU_SAR.1.2/CON shall ensure that the Consumer is 1470 able to interpret the information that is provided to him in a 1471 way that allows him to verify the invoice. 1472 6.2.3.3 Security audit event storage (FAU_STG) 1473 6.2.3.3.1 FAU_STG.4/CON: Prevention of audit data loss for the 1474 consumer log 1475 FAU_STG.4.1/CON The TSF shall overwrite the oldest stored audit records and 1476 interrupt metrological operation in case that the oldest 1477 audit record must still be kept for billing verification 53 if the 1478 consumer audit trail is full. 1479 Hierarchical to: FAU_STG.3 Action in case of possible audit data loss 1480 Dependencies: FAU_STG.1 Protected audit trail storage 1481 Application Note 6: The size of the audit trail that is available before the oldest 1482 events get overwritten is configurable for the Gateway 1483 Administrator. 1484 51 [assignment: list of audit information] 52 [refinement: audit records] 53 [assignment: other actions to be taken in case of audit storage failure] page 73 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.2.4 Security Requirements for the Calibration Log 1485 6.2.4.1 Security audit data generation (FAU_GEN) 1486 6.2.4.1.1 FAU_GEN.1/CAL: Audit data generation for calibration log 1487 FAU_GEN.1.1/CAL The TSF shall be able to generate an audit record of the 1488 following auditable events: 1489 a) Start-up and shutdown of the audit functions; 1490 b) All auditable events for the not specified 54 level of audit; 1491 and 1492 c) all calibration-relevant information according to Table 1493 1255. 1494 FAU_GEN.1.2/CAL The TSF shall record within each audit record at least the 1495 following information: 1496 a) Date and time of the event, type of event, subject identity 1497 (if applicable), and the outcome (success or failure) of the 1498 event; and 1499 b) For each audit event type, based on the auditable event 1500 definitions of the functional components included in the 1501 PP/ST 56, other audit relevant information: none 57. 1502 Hierarchical to: No other components 1503 Dependencies: FPT_STM.1 1504 Application Note 7: The calibration log serves to fulfil national requirements in 1505 the context of the calibration of the TOE. 1506 1507 54 [selection, choose one of: minimum, basic, detailed, not specified] 55 [assignment: other specifically defined auditable events] 56 [refinement: PP/ST] 57 [assignment: other audit relevant information] page 74 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Event / Parameter Content Commissioning Commissioning of the SMGW MUST be logged in calibration log. Event of self-test Initiation of self-test MUST be logged in calibration log. New meter Connection and registration of a new meter MUST be logged in calibration log. Meter removal Removal of a meter from SMGW MUST be logged in calibration log. Change of tarification profiles Every change (incl. parameter change) of a tarification profile according to [TR-03109-1, 4.4], provided the parameter is relevant for calibration regulations (see below) as well as new storage or removal of tarification profiles MUST be logged in calibration log. Parameter relevant for calibration regulations are: • Device-ID of a meter - Unique identifier of the meter, which send the input values for a TAF • OBIS value of the measured variable of the meter - Unique value for the measured variable of the meter for the used TAF • Metering point name - Unique name of the metering point • Billing period - Period in which a billing should be done • Consumer ID • Validity period - Period for which the TAF is booked • Definition of tariff stages - Defines different tariff stages and associated OBIS values. Here it will be defined which tariff stage is valid at the time of rule set activation • Tariff switching time - Defines to the split second the switching of tariff stages. The time points can be defined as periodic values • Register period - Time distance of two consecutive measured value acquisitions for meter readings page 75 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Change of meter profiles Every change (incl. parameter change) of a meter profile according to [TR-03109-1, 4.4], provided the parameter is relevant for calibration regulations (see below) as well as new storage or removal of meter profiles MUST be logged in calibration log. Parameter relevant for legal metrology are: • Device-ID - Unique identifier of the meter according to DIN 43863-5 • Key material - Public key for inner signature (dependent on the used meter in LMN) • Register period - Interval during receipt of meter values • Displaying interval (‘Anzeigeintervall’) - Interval during which the actual meter value (only during display) must be updated in case of bidirectional communication between meter and SMGW • Balancing (‘Saldierend’) - Determines if the meter is balancing (‘saldierend’) and meter values can grow and fall • OBIS values - OBIS values according to IEC-62056-6-1 resp. EN 13757-1 • Converter factor (‘Wandlerfaktor’) - Value is 1 in case of directly connected meter. In usage of converter counter (‘Wandlerzähler’) the value may be different. Software update Every update of the code which touches calibration regulations (serialized COSEM-objects, rules) MUST be logged in calibration log. Firmware update Every firmware update (incl. operating system update if applicable) MUST be logged in calibration log. Error messages of a meter All FATAL messages of a connected meter MUST be logged in calibration log according to 0 - no error 1 - Warning, no action to be done according to calibration authority, meter value valid page 76 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 2 - Temporal error, send meter value will be marked as invalid, the value in meter field (‘Messwertfeld’) could be used according to the rules of [VDE4400] resp. [G865] as replacement value (‘Ersatzwert’) in backend. 3 - Temporal error, send meter value is invalid; the value in the meter field (‘Messwertfeld’) cannot be used as replacement value in backend. 4 - Fatal error (meter defect), actual send value is invalid and all future values will be invalid. including the device-ID. Error messages of a SMGW All self-test and calibration regulations relevant errors MUST be logged in calibration log. Table 12: Content of calibration log 1508 1509 page 77 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.2.4.2 Security audit review (FAU_SAR) 1510 6.2.4.2.1 FAU_SAR.1/CAL: Audit Review for the calibration log 1511 FAU_SAR.1.1/CAL The TSF shall provide only authorised Gateway 1512 Administrators via the IF_GW_WAN interface 58 with the 1513 capability to read all information 59 from the calibration 1514 audit records 60. 1515 FAU_SAR.1.2/CAL The TSF shall provide the audit records in a manner 1516 suitable for the user to interpret the information. 1517 Hierarchical to: No other components 1518 Dependencies: FAU_GEN.1 1519 6.2.4.3 Security audit event storage (FAU_STG) 1520 6.2.4.3.1 FAU_STG.4/CAL: Prevention of audit data loss for 1521 calibration log 1522 FAU_STG.4.1/CAL The TSF shall ignore audited events 61 and stop the 1523 operation of the TOE and inform a Gateway 1524 Administrator 62 if the calibration audit trail 63 is full. 1525 Hierarchical to: FAU_STG.3 Action in case of possible audit data loss 1526 Dependencies: FAU_STG.1 Protected audit trail storage 1527 Application Note 8: As outlined in the introduction it has to be ensured that the 1528 events of the calibration log are available over the lifetime 1529 of the TOE. 1530 58 [assignment: authorised users] 59 [assignment: list of audit information] 60 [refinement: audit records] 61 [selection, choose one of: “ignore audited events”, “prevent audited events, except those taken by the authorised user with special rights”, “overwrite the oldest stored audit records”] 62 [assignment: other actions to be taken in case of audit storage failure] 63 [refinement: audit trail] page 78 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.2.5 Security Requirements that apply to all logs 1531 6.2.5.1 Security audit data generation (FAU_GEN) 1532 6.2.5.1.1 FAU_GEN.2: User identity association 1533 FAU_GEN.2.1 For audit events resulting from actions of identified users, 1534 the TSF shall be able to associate each auditable event 1535 with the identity of the user that caused the event. 1536 Hierarchical to: No other components 1537 Dependencies: FAU_GEN.1 1538 FIA_UID.1 1539 Application Note 9: Please note that FAU_GEN.2 applies to all audit logs, the 1540 system log, the calibration log, and the consumer log. 1541 page 79 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.2.5.2 Security audit event storage (FAU_STG) 1542 6.2.5.2.1 FAU_STG.2: Guarantees of audit data availability 1543 FAU_STG.2.1 The TSF shall protect the stored audit records in the all 1544 audit trails 64 from unauthorised deletion. 1545 FAU_STG.2.2 The TSF shall be able to prevent 65 unauthorised 1546 modifications to the stored audit records in the all audit 1547 trails 66. 1548 FAU_STG.2.3 The TSF shall ensure that all 67 stored audit records will be 1549 maintained when the following conditions occur: audit 1550 storage exhaustion or failure 68. 1551 Hierarchical to: FAU_STG.1 Protected audit trail storage 1552 Dependencies: FAU_GEN.1 1553 Application Note 10: Please note that FAU_STG.2 applies to all audit logs, the 1554 system log, the calibration log, and the consumer log. 1555 64 [refinement: audit trail] 65 [selection, choose one of: prevent, detect] 66 [refinement: audit trail] 67 [assignment: metric for saving audit records] 68 [selection: audit storage exhaustion, failure, attack] page 80 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.3Class FCO: Communication 1556 6.3.1 Non-repudiation of origin (FCO_NRO) 1557 6.3.1.1 FCO_NRO.2: Enforced proof of origin 1558 FCO_NRO.2.1 The TSF shall enforce the generation of evidence of origin 1559 for transmitted Meter Data 69 at all times. 1560 FCO_NRO.2.2 The TSF shall be able to relate the key material used for 1561 signature 70, 71 of the originator of the information, and the 1562 signature 72 of the information to which the evidence 1563 applies. 1564 FCO_NRO.2.3 The TSF shall provide a capability to verify the evidence of 1565 origin of information to recipient, Consumer 73 given 1566 limitations of the digital signature according to TR-03109- 1567 1 74. 1568 Hierarchical to: FCO_NRO.1 Selective proof of origin 1569 Dependencies: FIA_UID.1 Timing of identification 1570 Application Note 11: FCO_NRO.2 requires that the TOE calculates a signature 1571 over Meter Data that is submitted to external entities. 1572 Therefore, the TOE has to create a hash value over the 1573 Data To Be Signed (DTBS) as defined in 1574 FCS_COP.1/HASH. The creation of the actual signature 1575 however is performed by the Security Module. 1576 69 [assignment: list of information types] 70 [assignment: list of attributes] 71 The key material here also represents the identity of the Gateway. 72 [assignment: list of information fields] 73 [selection: originator, recipient, [assignment: list of third parties]] 74 [assignment: limitations on the evidence of origin] page 81 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.4Class FCS: Cryptographic Support 1577 6.4.1 Cryptographic support for TLS 1578 6.4.1.1 Cryptographic key management (FCS_CKM) 1579 6.4.1.1.1 FCS_CKM.1/TLS: Cryptographic key generation for TLS 1580 FCS_CKM.1.1/TLS The TSF shall generate cryptographic keys in accordance 1581 with a specified cryptographic key generation algorithm 1582 TLS-PRF with SHA-256 or SHA-384 75 and specified 1583 cryptographic key sizes 128 bit, 256 bit or 384 bit 76 that 1584 meet the following: [RFC 5246] in combination with 1585 [FIPS Pub. 180-4] and [RFC 2104] 77. 1586 Hierarchical to: No other components. 1587 Dependencies: [FCS_CKM.2 Cryptographic key distribution, or 1588 FCS_COP.1 Cryptographic operation], fulfilled by 1589 FCS_COP .1/TLS 1590 FCS_CKM.4 Cryptographic key destruction 1591 Application Note 12: The Security Module is used for the generation of random 1592 numbers and for all cryptographic operations with the pri- 1593 vate key of a TLS certificate. 1594 Application Note 13: The TOE uses only cryptographic specifications and 1595 algorithms as described in [TR-03109-3]. 1596 6.4.1.2 Cryptographic operation (FCS_COP) 1597 6.4.1.2.1 FCS_COP.1/TLS: Cryptographic operation for TLS 1598 FCS_COP.1.1/TLS The TSF shall perform TLS encryption, decryption, and 1599 integrity protection 78 in accordance with a specified 1600 cryptographic algorithm TLS cipher suites 1601 75 [assignment: key generation algorithm] 76 [assignment: cryptographic key sizes] 77 [assignment: list of standards] 78 [assignment: list of cryptographic operations] page 82 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, 1602 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 1603 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 1604 and 1605 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 1606 79 using elliptic curves BrainpoolP256r1, BrainpoolP384r1, 1607 BrainpoolP512r1 (according to [RFC 5639]), NIST P-256, 1608 and NIST P-384 (according to [RFC 5114]) and 1609 cryptographic key sizes 128 bit or 256 bit 80 that meet the 1610 following: [RFC 2104], [RFC 5114], [RFC 5246], 1611 [RFC 5289], [RFC 5639], [NIST 800-38A], and [NIST 800- 1612 38D] 81. 1613 Hierarchical to: No other components. 1614 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1615 or 1616 FDP_ITC.2 Import of user data with security attributes, or 1617 FCS_CKM.1 Cryptographic key generation], fulfilled by 1618 FCS_CKM.1/TLS 1619 FCS_CKM.4 Cryptographic key destruction 1620 Application Note 14: The TOE uses only cryptographic specifications and 1621 algorithms as described in [TR-03109-3]. 1622 6.4.2 Cryptographic support for CMS 1623 6.4.2.1 Cryptographic key management (FCS_CKM) 1624 6.4.2.1.1 FCS_CKM.1/CMS: Cryptographic key generation for CMS 1625 FCS_CKM.1.1/CMS The TSF shall generate cryptographic keys in accordance 1626 with a specified cryptographic key generation algorithm 1627 ECKA-EG 82 and specified cryptographic key sizes 128 1628 79 [assignment: cryptographic algorithm] 80 [assignment: cryptographic key sizes] 81 [assignment: list of standards] 82 [assignment: cryptographic key generation algorithm] page 83 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland bit 83 that meet the following: [X9.63] in combination with 1629 [RFC 3565] 84. 1630 Hierarchical to: No other components. 1631 Dependencies: [FCS_CKM.2 Cryptographic key distribution, or 1632 FCS_COP.1 Cryptographic operation], fulfilled by 1633 FCS_COP.1/CMS 1634 FCS_CKM.4 Cryptographic key destruction 1635 Application Note 15: The TOE utilises the services of its Security Module for the 1636 generation of random numbers and for all cryptographic 1637 operations with the private asymmetric key of a CMS cer- 1638 tificate. 1639 Application Note 16: The TOE uses only cryptographic specifications and 1640 algorithms as described in [TR-03109-3]. 1641 6.4.2.2 Cryptographic operation (FCS_COP) 1642 6.4.2.2.1 FCS_COP.1/CMS: Cryptographic operation for CMS 1643 FCS_COP.1.1/CMS The TSF shall perform 1644 symmetric encryption, decryption and integrity protection 1645 in accordance with a specified cryptographic algorithm 1646 AES-CBC-CMAC or AES-GCM 85 and cryptographic key 1647 sizes 128 bit 86 that meet the following: [FIPS Pub. 197], 1648 83 [assignment: cryptographic key sizes] 84 [assignment: list of standards] 85 [assignment: list of cryptographic operations] 86 [assignment: cryptographic key sizes] page 84 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland [NIST 800-38D], [RFC 4493], [RFC 5084], and [RFC 5652] 1649 in combination with [NIST 800-38A] 87. 1650 Hierarchical to: No other components. 1651 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1652 or 1653 FDP_ITC.2 Import of user data with security attributes, or 1654 FCS_CKM.1 Cryptographic key generation], fulfilled by 1655 FCS_CKM.1/CMS 1656 FCS_CKM.4 Cryptographic key destruction 1657 Application Note 17: The TOE uses only cryptographic specifications and 1658 algorithms as described in [TR-03109-3]. 1659 6.4.3 Cryptographic support for Meter communication encryption 1660 6.4.3.1 Cryptographic key management (FCS_CKM) 1661 6.4.3.1.1 FCS_CKM.1/MTR: Cryptographic key generation for Meter 1662 communication (symmetric encryption) 1663 FCS_CKM.1.1/MTR The TSF shall generate cryptographic keys in accordance 1664 with a specified cryptographic key generation algorithm 1665 AES-CMAC 88 and specified cryptographic key sizes 128 1666 bit 89 that meet the following: [FIPS Pub. 197], and 1667 [RFC 4493] 90. 1668 Hierarchical to: No other components. 1669 Dependencies: [FCS_CKM.2 Cryptographic key distribution, or 1670 FCS_COP.1 Cryptographic operation], fulfilled by 1671 FCS_COP.1/MTR 1672 FCS_CKM.4 Cryptographic key destruction 1673 87 [assignment: list of standards] 88 [assignment: cryptographic key generation algorithm] 89 [assignment: cryptographic key sizes] 90 [assignment: list of standards] page 85 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Application Note 18: The TOE uses only cryptographic specifications and 1674 algorithms as described in [TR-03109-3]. 1675 6.4.3.2 Cryptographic operation (FCS_COP) 1676 6.4.3.2.1 FCS_COP.1/MTR: Cryptographic operation for Meter 1677 communication encryption 1678 FCS_COP.1.1/MTR The TSF shall perform symmetric encryption, decryption, 1679 integrity protection 91 in accordance with a specified 1680 cryptographic algorithm AES-CBC-CMAC 92 and 1681 cryptographic key sizes 128 bit 93 that meet the following: 1682 [FIPS Pub. 197] and [RFC 4493] in combination with 1683 [ISO 10116] 94. 1684 Hierarchical to: No other components. 1685 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1686 or 1687 FDP_ITC.2 Import of user data with security attributes, or 1688 FCS_CKM.1 Cryptographic key generation], fulfilled by 1689 FCS_CKM.1/MTR 1690 FCS_CKM.4 Cryptographic key destruction 1691 Application Note 19: The ST allows different scenarios of key generation for 1692 Meter communication encryption. Those are: 1693 1. If a TLS encryption is being used, the key 1694 generation/negotiation is as defined by 1695 FCS_CKM.1/TLS. 1696 2. If AES encryption is being used, the key has been 1697 brought into the Gateway via a management 1698 function during the pairing process for the Meter 1699 91 [assignment: list of cryptographic operations] 92 [assignment: cryptographic algorithm] 93 [assignment: cryptographic key sizes] 94 [assignment: list of standards] page 86 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland (see FMT_SMF.1) as defined by 1700 FCS_COP.1/MTR. 1701 Application Note 20: If the connection between the Meter and TOE is 1702 unidirectional, the communication between the Meter and 1703 the TOE is secured by the use of a symmetric AES 1704 encryption. If a bidirectional connection between the Meter 1705 and the TOE is established, the communication is secured 1706 by a TLS channel as described in chapter 6.4.1. As the 1707 TOE shall be interoperable with all kind of Meters, both 1708 kinds of encryption are implemented. 1709 Application Note 21: The TOE uses only cryptographic specifications and 1710 algorithms as described in [TR-03109-3]. 1711 6.4.4 General Cryptographic support 1712 6.4.4.1 Cryptographic key management (FCS_CKM) 1713 6.4.4.1.1 FCS_CKM.4: Cryptographic key destruction 1714 FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance 1715 with a specified cryptographic key destruction method 1716 Zeroisation 95 that meets the following: none 96. 1717 Hierarchical to: No other components. 1718 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1719 or 1720 FDP_ITC.2 Import of user data with security attributes, or 1721 FCS_CKM.1 Cryptographic key generation], fulfilled by 1722 FCS_CKM.1/TLS and 1723 FCS_CKM.1/CMS and FCS_CKM.1/MTR 1724 Application Note 22: Please note that as against the requirement FDP_RIP.2, 1725 the mechanisms implementing the requirement from 1726 FCS_CKM.4 shall be suitable to avoid attackers with 1727 95 [assignment: cryptographic key destruction method] 96 [assignment: list of standards] page 87 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland physical access to the TOE from accessing the keys after 1728 they are no longer used. 1729 6.4.4.2 Cryptographic operation (FCS_COP) 1730 6.4.4.2.1 FCS_COP.1/HASH: Cryptographic operation, hashing for 1731 signatures 1732 FCS_COP.1.1/HASH The TSF shall perform hashing for signature creation and 1733 verification 97 in accordance with a specified cryptographic 1734 algorithm SHA-256, SHA-384 and SHA-512 98, 99 and 1735 cryptographic key sizes none 100 that meet the following: 1736 [FIPS Pub. 180-4]101. 1737 Hierarchical to: No other components. 1738 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1739 or 1740 FDP_ITC.2 Import of user data with security attributes, or 1741 FCS_CKM.1 Cryptographic key generation 102] 1742 FCS_CKM.4 Cryptographic key destruction 1743 Application Note 23: The TOE is only responsible for hashing of data in the 1744 context of digital signatures. The actual signature 1745 operation and the handling (i.e. protection) of the 1746 cryptographic keys in this context is performed by the 1747 Security Module. 1748 Application Note 24: The TOE uses only cryptographic specifications and 1749 algorithms as described in [TR-03109-3]. 1750 97 [assignment: list of cryptographic operations] 98 [assignment: cryptographic algorithm] 99 The cryptographic algorithm SHA-512 is included but not used in the TOE (it is reserved for future use) 100 [assignment: cryptographic key sizes] 101 [assignment: list of standards] 102 The justification for the missing dependency FCS_CKM.1 can be found in chapter 6.12.1.3. page 88 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.4.4.2.2 FCS_COP.1/MEM: Cryptographic operation, encryption of 1751 TSF and user data 1752 FCS_COP.1.1/MEM The TSF shall perform TSF and user data encryption and 1753 decryption 103 in accordance with a specified cryptographic 1754 algorithm AES-XTS 104 and cryptographic key sizes 128 1755 bit 105 that meet the following: [FIPS Pub. 197] and 1756 [NIST 800-38E] 106. 1757 Hierarchical to: No other components. 1758 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1759 or 1760 FDP_ITC.2 Import of user data with security attributes, or 1761 FCS_CKM.1 Cryptographic key generation], not fulfilled s. 1762 Application Note 25 1763 FCS_CKM.4 Cryptographic key destruction 1764 Application Note 25: Please note that for the key generation process an external 1765 security module is used during TOE production. 1766 Application Note 26: The TOE encrypts its local TSF and user data while it is 1767 not in use (i.e. while stored in a persistent memory). 1768 It shall be noted that this kind of encryption cannot provide 1769 an absolute protection against physical manipulation and 1770 does not aim to. It however contributes to the security 1771 concept that considers the protection that is provided by 1772 the environment. 1773 103 [assignment: list of cryptographic operations] 104 [assignment: cryptographic algorithm] 105 [assignment: cryptographic key sizes] 106 [assignment: list of standards] page 89 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.5Class FDP: User Data Protection 1774 6.5.1 Introduction to the Security Functional Policies 1775 The security functional requirements that are used in the following chapters implicitly 1776 define a set of Security Functional Policies (SFP). These policies are introduced in the 1777 following paragraphs in more detail to facilitate the understanding of the SFRs: 1778 • The Gateway access SFP is an access control policy to control the access to 1779 objects under the control of the TOE. The details of this access control policy 1780 highly depend on the concrete application of the TOE. The access control policy 1781 is described in more detail in [TR-03109-1]. 1782 • The Firewall SFP implements an information flow policy to fulfil the objective 1783 O.Firewall. All requirements around the communication control that the TOE 1784 poses on communications between the different networks are defined in this 1785 policy. 1786 • The Meter SFP implements an information flow policy to fulfil the objective 1787 O.Meter. It defines all requirements concerning how the TOE shall handle Meter 1788 Data. 1789 6.5.2 Gateway Access SFP 1790 6.5.2.1 Access control policy (FDP_ACC) 1791 6.5.2.1.1 FDP_ACC.2: Complete access control 1792 FDP_ACC.2.1 The TSF shall enforce the Gateway access SFP 107 on 1793 subjects: external entities in WAN, HAN and LMN 1794 objects: any information that is sent to, from or via 1795 the TOE and any information that is stored in the 1796 TOE 108 and all operations among subjects and 1797 objects covered by the SFP. 1798 FDP_ACC.2.2 The TSF shall ensure that all operations between any 1799 subject controlled by the TSF and any object controlled by 1800 the TSF are covered by an access control SFP. 1801 107 [assignment: access control SFP] 108 [assignment: list of subjects and objects] page 90 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Hierarchical to: FDP_ACC.1 Subset access control 1802 Dependencies: FDP_ACF.1 Security attribute based access control 1803 6.5.2.1.2 FDP_ACF.1: Security attribute based access control 1804 FDP_ACF.1.1 The TSF shall enforce the Gateway access SFP 109 to 1805 objects based on the following: 1806 subjects: external entities on the WAN, HAN or 1807 LMN side 1808 objects: any information that is sent to, from or via 1809 the TOE 1810 attributes: destination interface 110. 1811 FDP_ACF.1.2 The TSF shall enforce the following rules to determine if 1812 an operation among controlled subjects and controlled 1813 objects is allowed: 1814 • an authorised Consumer is only allowed to have 1815 read access to his own User Data via the interface 1816 IF_GW_CON, 1817 • an authorised Service Technician is only allowed to 1818 have read access to the system log via the interface 1819 IF_GW_SRV, the Service Technician must not be 1820 allowed to read, modify or delete any other TSF 1821 data, 1822 • an authorised Gateway Administrator is allowed to 1823 interact with the TOE only via IF_GW_WAN, 1824 • only authorised Gateway Administrators are 1825 allowed to establish a wake-up call, 1826 • additional rules governing access among controlled 1827 subjects and controlled objects using controlled 1828 109 [assignment: access control SFP] 110 [assignment: list of subjects and objects controlled under the indicated SFP, and for each, the SFP-relevant security attributes, or named groups of SFP-relevant security attributes] page 91 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland operations on controlled objects or none: 1829 none 111. 112 1830 FDP_ACF.1.3 The TSF shall explicitly authorise access of subjects to 1831 objects based on the following additional rules: none 113. 1832 FDP_ACF.1.4 The TSF shall explicitly deny access of subjects to objects 1833 based on the following additional rules: 1834 • the Gateway Administrator is not allowed to read 1835 consumption data or the Consumer Log, 1836 • nobody must be allowed to read the symmetric 1837 keys used for encryption 114. 1838 Hierarchical to: No other components 1839 Dependencies: FDP_ACC.1 Subset access control 1840 FMT_MSA.3 Static attribute initialisation 1841 6.5.3 Firewall SFP 1842 6.5.3.1 Information flow control policy (FDP_IFC) 1843 6.5.3.1.1 FDP_IFC.2/FW: Complete information flow control for 1844 firewall 1845 FDP_IFC.2.1/FW The TSF shall enforce the Firewall SFP 115 on the TOE, 1846 external entities on the WAN side, external entities on the 1847 LAN side and all information flowing between them 116 and 1848 all operations that cause that information to flow to and 1849 from subjects covered by the SFP. 1850 111 [assignment: additional rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects or none] 112 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 113 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 114 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] 115 [assignment: information flow control SFP] 116 [assignment: list of subjects and information] page 92 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FDP_IFC.2.2/FW The TSF shall ensure that all operations that cause any 1851 information in the TOE to flow to and from any subject in 1852 the TOE are covered by an information flow control SFP. 1853 Hierarchical to: FDP_IFC.1 Subset information flow control 1854 Dependencies: FDP_IFF.1 Simple security attributes 1855 6.5.3.2 Information flow control functions (FDP_IFF) 1856 6.5.3.2.1 FDP_IFF.1/FW: Simple security attributes for Firewall 1857 FDP_IFF.1.1/FW The TSF shall enforce the Firewall SFP 117 based on the 1858 following types of subject and information security 1859 attributes: 1860 subjects: The TOE and external entities on the 1861 WAN, HAN or LMN side 1862 information: any information that is sent to, from or 1863 via the TOE 1864 attributes: destination_interface (TOE, LMN, HAN 1865 or WAN), source_interface (TOE, LMN, HAN or 1866 WAN), destination_authenticated, 1867 source_authenticated 118. 1868 FDP_IFF.1.2/FW The TSF shall permit an information flow between a 1869 controlled subject and controlled information via a 1870 controlled operation if the following rules hold: 1871 (if source_interface=HAN or 1872 source_interface=TOE) and 1873 destination_interface=WAN and 1874 destination_authenticated = true 1875 Connection establishment is allowed 1876 1877 117 [assignment: information flow control SFP] 118 [assignment: list of subjects and information controlled under the indicated SFP, and for each, the security attributes] page 93 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland if source_interface=LMN and 1878 destination_interface= TOE and 1879 source_authenticated = true 1880 Connection establishment is allowed 1881 1882 if source_interface=TOE and 1883 destination_interface= LMN and 1884 destination_authenticated = true 1885 Connection establishment is allowed 1886 1887 if source_interface=HAN and 1888 destination_interface= TOE and 1889 source_authenticated = true 1890 Connection establishment is allowed 1891 1892 if source_interface=TOE and 1893 destination_interface= HAN and 1894 destination_authenticated = true 1895 Connection establishment is allowed 1896 else 1897 Connection establishment is denied 119. 1898 FDP_IFF.1.3/FW The TSF shall enforce the establishment of a connection 1899 to a configured external entity in the WAN after having 1900 received a wake-up message on the WAN interface 120. 1901 119 [assignment: for each operation, the security attribute-based relationship that must hold between subject and information security attributes] 120 [assignment: additional information flow control SFP rules] page 94 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FDP_IFF.1.4/FW The TSF shall explicitly authorise an information flow 1902 based on the following rules: none 121. 1903 FDP_IFF.1.5/FW The TSF shall explicitly deny an information flow based on 1904 the following rules: none 122. 1905 Hierarchical to: No other components 1906 Dependencies: FDP_IFC.1 Subset information flow control 1907 FMT_MSA.3 Static attribute initialisation 1908 Application Note 27: It should be noted that the FDP_IFF.1.1/FW facilitates 1909 different interfaces of the origin and the destination of an 1910 information flow implicitly requires the TOE to implement 1911 physically separate ports for WAN, LMN and HAN. 1912 6.5.4 Meter SFP 1913 6.5.4.1 Information flow control policy (FDP_IFC) 1914 6.5.4.1.1 FDP_IFC.2/MTR: Complete information flow control for 1915 Meter information flow 1916 FDP_IFC.2.1/MTR The TSF shall enforce the Meter SFP 123 on the TOE, 1917 attached Meters, authorized External Entities in the WAN 1918 and all information flowing between them 124 and all 1919 operations that cause that information to flow to and from 1920 subjects covered by the SFP. 1921 FDP_IFC.2.2/MTR The TSF shall ensure that all operations that cause any 1922 information in the TOE to flow to and from any subject in 1923 the TOE are covered by an information flow control SFP. 1924 Hierarchical to: FDP_IFC.1 Subset information flow control 1925 Dependencies: FDP_IFF.1 Simple security attributes 1926 121 [assignment: rules, based on security attributes, that explicitly authorise information flows] 122 [assignment: rules, based on security attributes, that explicitly deny information flows] 123 [assignment: information flow control SFP] 124 [assignment: list of subjects and information] page 95 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.5.4.2 Information flow control functions (FDP_IFF) 1927 6.5.4.2.1 FDP_IFF.1/MTR: Simple security attributes for Meter 1928 information 1929 FDP_IFF.1.1/MTR The TSF shall enforce the Meter SFP 125 based on the 1930 following types of subject and information security 1931 attributes: 1932 • subjects: TOE, external entities in WAN, Meters 1933 located in LMN 1934 • information: any information that is sent via the 1935 TOE 1936 • attributes: destination interface, source interface 1937 (LMN or WAN), Processing Profile 126. 1938 FDP_IFF.1.2/MTR The TSF shall permit an information flow between a 1939 controlled subject and controlled information via a 1940 controlled operation if the following rules hold: 1941 • an information flow shall only be initiated if allowed 1942 by a corresponding Processing Profile 127. 1943 FDP_IFF.1.3/MTR The TSF shall enforce the following rules: 1944 • Data received from Meters shall be processed as 1945 defined in the corresponding Processing Profiles, 1946 • Results of processing of Meter Data shall be 1947 submitted to external entities as defined in the 1948 Processing Profiles, 1949 • The internal system time shall be synchronised as 1950 follows: 1951 125 [assignment: information flow control SFP] 126 [assignment: list of subjects and information controlled under the indicated SFP, and for each, the security attributes] 127 [assignment: for each operation, the security attribute-based relationship that must hold between subject and information security attributes] page 96 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland o The TOE shall compare the system time to a 1952 reliable external time source every 24 1953 hours 128. 1954 o If the deviation between the local time and the 1955 remote time is acceptable 129 , the local system 1956 time shall be updated according to the remote 1957 time. 1958 o If the deviation is not acceptable the TOE 1959 shall ensure that any following Meter Data is 1960 not used, stop operation 130 and 1961 inform a Gateway Administrator 131. 1962 FDP_IFF.1.4/MTR The TSF shall explicitly authorise an information flow 1963 based on the following rules: none 132. 1964 FDP_IFF.1.5/MTR The TSF shall explicitly deny an information flow based on 1965 the following rules: The TOE shall deny any acceptance of 1966 information by external entities in the LMN unless the 1967 authenticity, integrity and confidentiality of the Meter Data 1968 could be verified 133. 1969 Hierarchical to: No other components 1970 Dependencies: FDP_IFC.1 Subset information flow control 1971 FMT_MSA.3 Static attribute initialisation 1972 Application Note 28: FDP_IFF.1.3 defines that the TOE shall update the local 1973 system time regularly with reliable external time sources if 1974 the deviation is acceptable. In the context of this 1975 functionality two aspects should be mentioned: 1976 128 [assignment: synchronization interval between 1 minute and 24 hours] 129 Please refer to the following application note for a detailed definition of “acceptable”. 130 Please note that this refers to the complete functional operation of the TOE and not only to the update of local time. However, an administrative access shall still be possible. 131 [assignment: additional information flow control SFP rules] 132 [assignment: rules, based on security attributes, that explicitly authorise information flows] 133 [assignment: rules, based on security attributes, that explicitly deny information flows] page 97 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Reliability of external source 1977 There are several ways to achieve the reliability of the 1978 external source. On the one hand, there may be a source 1979 in the WAN that has an acceptable reliability on its own 1980 (e.g. because it is operated by a very trustworthy 1981 organisation (an official legal time issued by the calibration 1982 authority would be a good example for such a source134)). 1983 On the other hand a developer may choose to maintain 1984 multiple external sources that all have a certain level of 1985 reliability but no absolute reliability. When using such 1986 sources the TOE shall contact more than one source and 1987 harmonize the results in order to ensure that no attack 1988 happened. 1989 Acceptable deviation 1990 For the question whether a deviation between the time 1991 source(s) in the WAN and the local system time is still 1992 acceptable, normative or legislative regulations shall be 1993 considered. If no regulation exists, a maximum deviation of 1994 3% of the measuring period is allowed to be in 1995 conformance with [PP_GW]. It should be noted that 1996 depending on the kind of application a more accurate 1997 system time is needed. For doing so, the intervall for the 1998 comparison of the system time to a reliable external time 1999 source is configurable. But this aspect is not within the 2000 scope of this Security Target. 2001 Please further note that – depending on the exactness of 2002 the local clock – it may be required to synchronize the time 2003 more often than every 24 hours. 2004 Application Note 29: In FDP_IFF.1.5/MTR the TOE is required to verify the 2005 authenticity, integrity and confidentiality of the Meter Data 2006 134 By the time that this ST is developed however, this time source is not yet available. page 98 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland received from the Meter. The TOE has two options to do 2007 so: 2008 1. To implement a channel between the Meter and the 2009 TOE using the functionality as described in 2010 FCS_COP.1/TLS. 2011 2. To accept, decrypt and verify data that has been 2012 encrypted by the Meter as required in 2013 FCS_COP.1/MTR if a wireless connection to the 2014 meters is established. 2015 The latter possibility can be used only if a wireless 2016 connection between the Meter and the TOE is established. 2017 6.5.5 General Requirements on user data protection 2018 6.5.5.1 Residual information protection (FDP_RIP) 2019 6.5.5.1.1 FDP_RIP.2: Full residual information protection 2020 FDP_RIP.2.1 The TSF shall ensure that any previous information 2021 content of a resource is made unavailable upon the 2022 deallocation of the resource from 135 all objects. 2023 Hierarchical to: FDP_RIP.1 Subset residual information protection 2024 Dependencies: No dependencies. 2025 Application Note 30: Please refer to chapter F.9 of part 2 of [CC] for more 2026 detailed information about what kind of information this 2027 requirement applies to. 2028 Please further note that this SFR has been used in order 2029 to ensure that information that is no longer used is made 2030 unavailable from a logical perspective. Specifically, it has 2031 to be ensured that this information is no longer available 2032 via an external interface (even if an access control or 2033 information flow policy would fail). However, this does not 2034 necessarily mean that the information is overwritten in a 2035 135 [selection: allocation of the resource to, deallocation of the resource from] page 99 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland way that makes it impossible for an attacker to get access 2036 to is assuming a physical access to the memory of the 2037 TOE. 2038 6.5.5.2 Stored data integrity (FDP_SDI) 2039 6.5.5.2.1 FDP_SDI.2: Stored data integrity monitoring and action 2040 FDP_SDI.2.1 The TSF shall monitor user data stored in containers 2041 controlled by the TSF for integrity errors 136 on all objects, 2042 based on the following attributes: cryptographical check 2043 sum 137. 2044 FDP_SDI.2.2 Upon detection of a data integrity error, the TSF shall 2045 create a system log entry138. 2046 Hierarchical to: FDP_SDI.1 Stored data integrity monitoring 2047 Dependencies: No dependencies. 2048 6.6Class FIA: Identification and Authentication 2049 6.6.1 User Attribute Definition (FIA_ATD) 2050 6.6.1.1 FIA_ATD.1: User attribute definition 2051 FIA_ATD.1.1 The TSF shall maintain the following list of security 2052 attributes belonging to individual users: 2053 • User Identity 2054 • Status of Identity (Authenticated or not) 2055 • Connecting network (WAN, HAN or LMN) 2056 • Role membership 2057 • none 139. 2058 Hierarchical to: No other components. 2059 Dependencies: No dependencies. 2060 136 [assignment: integrity errors] 137 [assignment: user data attributes] 138 [assignment: action to be taken] 139 [assignment: list of security attributes] page 100 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.6.2 Authentication Failures (FIA_AFL) 2061 6.6.2.1 FIA_AFL.1: Authentication failure handling 2062 FIA_AFL.1.1 The TSF shall detect when 5 140 unsuccessful 2063 authentication attempts occur related to authentication 2064 attempts at IF_GW_CON 141. 2065 FIA_AFL.1.2 When the defined number of unsuccessful authentication 2066 attempts has been met 142, the TSF shall block 2067 IF_GW_CON for 5 minutes 143. 2068 Hierarchical to: No other components 2069 Dependencies: FIA_UAU.1 Timing of authentication 2070 6.6.3 User Authentication (FIA_UAU) 2071 6.6.3.1 FIA_UAU.2: User authentication before any action 2072 FIA_UAU.2.1 The TSF shall require each user to be successfully 2073 authenticated before allowing any other TSF-mediated 2074 actions on behalf of that user. 2075 Hierarchical to: FIA_UAU.1 2076 Dependencies: FIA_UID.1 Timing of identification 2077 Application Note 31: Please refer to [TR-03109-1] for a more detailed overview 2078 on the authentication of TOE users. 2079 6.6.3.2 FIA_UAU.5: Multiple authentication mechanisms 2080 FIA_UAU.5.1 The TSF shall provide 2081 • authentication via certificates at the IF_GW_MTR 2082 interface 2083 • TLS-authentication via certificates at the 2084 IF_GW_WAN interface 2085 140 [selection: [assignment: positive integer number], an administrator configurable positive integer within [assignment: range of acceptable values]] 141 [assignment: list of authentication events] 142 [selection: met, surpassed] 143 [assignment: list of actions] page 101 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland • TLS-authentication via HAN-certificates at the 2086 IF_GW_CON interface 2087 • authentication via password at the IF_GW_CON 2088 interface 2089 • TLS-authentication via HAN-certificates at the 2090 IF_GW_SRV interface 2091 • authentication at the IF_GW_CLS interface 2092 • verification via a commands' signature 144 2093 to support user authentication. 2094 FIA_UAU.5.2 The TSF shall authenticate any user's claimed identity 2095 according to the 2096 • meters shall be authenticated via certificates at the 2097 IF_GW_MTR interface only 2098 • Gateway Administrators shall be authenticated via 2099 TLS-certificates at the IF_GW_WAN interface only 2100 • Consumers shall be authenticated via TLS- 2101 certificates or via password at the IF_GW_CON 2102 interface only 2103 • Service Technicians shall be authenticated via 2104 TLS-certificates at the IF_GW_SRV interface only 2105 • CLS shall be authenticated at the IF_GW_CLS only 2106 • each command of an Gateway Administrator shall 2107 be authenticated by verification of the commands' 2108 signature, 2109 • other external entities shall be authenticated via 2110 TLS-certificates at the IF_GW_WAN interface 2111 only 145. 2112 144 [assignment: list of multiple authentication mechanisms] 145 [assignment: rules describing how the multiple authentication mechanisms provide authentication] page 102 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Hierarchical to: No other components. 2113 Dependencies: No dependencies. 2114 Application Note 32: Please refer to [TR-03109-1] for a more detailed overview 2115 on the authentication of TOE users. 2116 6.6.3.3 FIA_UAU.6: Re-authenticating 2117 FIA_UAU.6.1 The TSF shall re-authenticate an external entity 146 under 2118 the conditions 2119 • TLS channel to the WAN shall be disconnected 2120 after 48 hours, 2121 • TLS channel to the LMN shall be disconnected after 2122 5 MB of transmitted information, 2123 • other local users shall be re-authenticated after at 2124 least 10 minutes147 of inactivity 148. 2125 Hierarchical to: No other components. 2126 Dependencies: No dependencies. 2127 Application Note 33: This requirement on re-authentication for external entities 2128 in the WAN and LMN is addressed by disconnecting the 2129 TLS channel even though a re-authentication is - strictly 2130 speaking - only achieved if the TLS channel is build up 2131 again. 2132 6.6.4 User identification (FIA_UID) 2133 6.6.4.1 FIA_UID.2: User identification before any action 2134 FIA_UID.2.1 The TSF shall require each user to be successfully 2135 identified before allowing any other TSF-mediated actions 2136 on behalf of that user. 2137 Hierarchical to: FIA_UID.1 2138 Dependencies: No dependencies. 2139 146 [refinement: the user] 147 [refinement: after at least 10 minutes]. This value is configurable by the authorised Gateway Administrator. 148 [assignment: list of conditions under which re-authentication is required] page 103 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.6.5 User-subject binding (FIA_USB) 2140 6.6.5.1 FIA_USB.1: User-subject binding 2141 FIA_USB.1.1 The TSF shall associate the following user security 2142 attributes with subjects acting on the behalf of that user: 2143 attributes as defined in FIA_ATD.1 149. 2144 FIA_USB.1.2 The TSF shall enforce the following rules on the initial 2145 association of user security attributes with subjects acting 2146 on the behalf of users: 2147 • The initial value of the security attribute ‘connecting 2148 network’ is set to the corresponding physical 2149 interface of the TOE (HAN, WAN, or LMN). 2150 • The initial value of the security attribute ‘role 2151 membership’ is set to the user role claimed on basis 2152 of the credentials used for authentication at the 2153 connecting network as defined in FIA_UAU.5.2. For 2154 role membership ‘Gateway Administrators’, 2155 additionally the remote network endpoint 150used 2156 and configured in the TSF data must be identical. 2157 • The initial value of the security attribute ‘user 2158 identity’ is set to the identification attribute of the 2159 credentials used by the subject. The security 2160 attribute ‘user identity’ is set to the subject key ID of 2161 the certificate in case of a certificate-based 2162 authentication, the meter-ID for wired Meters and 2163 the user name owner in case of a password-based 2164 authentication at interface IF_GW_CON. 2165 • The initial value of the security attribute ‘status of 2166 identity’ is set to the authentication status of the 2167 claimed identity. If the authentication is successful 2168 on basis of the used credentials, the status of 2169 149 [assignment: list of user security attributes] 150 The remote network endpoint can be either the remote IP address or the remote host name. page 104 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland identity is ‘authenticated’, otherwise it is 2170 ‘not authenticated’ 151. 2171 FIA_USB.1.3 The TSF shall enforce the following rules governing 2172 changes to the user security attributes associated with 2173 subjects acting on the behalf of users: 2174 • security attribute ‘connecting network’ is not 2175 changeable. 2176 • security attribute ‘role membership’ is not 2177 changeable. 2178 • security attribute ‘user identity’ is not changeable. 2179 • security attribute ‘status of identity’ is not 2180 changeable152. 2181 Hierarchical to: No other components. 2182 Dependencies: FIA_ATD.1 User attribute definition 2183 6.7Class FMT: Security Management 2184 6.7.1 Management of the TSF 2185 6.7.1.1 Management of functions in TSF (FMT_MOF) 2186 6.7.1.1.1 FMT_MOF.1: Management of security functions 2187 behaviour 2188 FMT_MOF.1.1 The TSF shall restrict the ability to modify the behaviour 2189 of 153 the functions for management as defined in 2190 151 [assignment: rules for the initial association of attributes] 152 [assignment: rules for the changing of attributes] 153 [selection: determine the behaviour of, disable, enable, modify the behaviour of] page 105 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FMT_SMF.1 154 to roles and criteria as defined in Table 2191 13 155. 2192 Hierarchical to: No other components. 2193 Dependencies: FMT_SMR.1 Security roles 2194 FMT_SMF.1 Specification of Management Functions 2195 Table 13: Restrictions on Management Functions 2196 154 [assignment: list of functions] 155 [assignment: the authorised identified roles] 156 The TOE displays the version number of the TOE and the current time of the TOE also to the authorized service techni- cian via the interface IF_GW_SRV because the service technician must be able to determine if the current time of the TOE is correct or if the version number of the TOE is correct. 157 This criterion applies to all management functions. The following entries in this table only augment this restriction further. Function Limitation Display the version number of the TOE Display the current time The management functions must only be accessible for an authorised Consumer and only via the interface IF_GW_CON. An authorized Service Technician is also able to access the version numer of the TOE and the current time of the TOE via interface IF_GW_SRV 156. All other management functions as defined in FMT_SMF.1 The management functions must only be accessible for an authorised Gateway Administrator and only via the interface IF_GW_WAN 157. Firmware Update The firmware update must only be possible after the authenticity of the firmware update has been verified (using the services of the Security Module and the trust anchor of the Gateway developer) and if the version number of the new firmware is higher to the version of the installed firmware. Deletion or modification of events from the Calibration Log A deletion or modification of events from the calibration log must not be possible. page 106 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.7.1.2 Specification of Management Functions (FMT_SMF) 2197 6.7.1.2.1 FMT_SMF.1: Specification of Management Functions 2198 FMT_SMF.1.1 The TSF shall be capable of performing the following 2199 management functions: list of management functions as 2200 defined in Table 14 and Table 15 and additional 2201 functionalities: none 158. 2202 Hierarchical to: No other components. 2203 Dependencies: No dependencies. 2204 158 [assignment: list of management functions to be provided by the TSF] 159 The TOE does not have the indicated management ability since there exist no standard method calls for the Gateway Administrator to enforce such management ability. 160 As the rules for audit review are fixed within [PP_GW], the management functions as defined by [CC, part 2] do not apply. SFR Management functionality FAU_ARP.1/SYS • The management (addition, removal, or modification) of actions 159 FAU_GEN.1/SYS FAU_GEN.1/CON FAU_GEN.1/CAL - FAU_SAA.1/SYS • Maintenance of the rules by (adding, modifying, deletion) of rules from the set of rules 159 FAU_SAR.1/SYS FAU_SAR.1/CON FAU_SAR.1/CAL - 160 FAU_STG.4/SYS FAU_STG.4/CON • Maintenance (deletion, modification, addition) of actions to be taken in case of audit storage failure 159 • Size configuration of the audit trail that is available before the oldest events get overwritten 159 page 107 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 161 As the actions that shall be performed if the audit trail is full are fixed within [PP_GW], the management functions as defined by [CC, part 2] do not apply. FAU_STG.4/CAL - 161 FAU_GEN.2 - FAU_STG.2 • Maintenance of the parameters that control the audit storage capability for the consumer log and the system log 159 FCO_NRO.2 • The management of changes to information types, fields, 159 originator attributes and recipients of evidence FCS_CKM.1/TLS - FCS_COP.1/TLS • Management of key material including key material stored in the Security Module FCS_CKM.1/CMS - FCS_COP.1/CMS • Management of key material including key material stored in the Security Module FCS_CKM.1/MTR - FCS_COP.1/MTR • Management of key material stored in the Security Module and key material brought into the gateway during the pairing process FCS_CKM.4 - FCS_COP.1/HASH - FCS_COP.1/MEM • Management of key material FDP_ACC.2 - FDP_ACF.1 - FDP_IFC.2/FW - page 108 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 162 In the assignment it is not indicated that the authorized Gateway Administrator might be able to define additional security attributes for users. 163 As the rules for re-authentication are fixed within [PP_GW], the management functions as defined by [CC, part 2] do not apply. FDP_IFF.1/FW • Managing the attributes used to make explicit access based decisions • Add authorised units for communication (pairing) • Management of endpoint to be contacted after successful wake-up call • Management of CLS systems FDP_IFC.2/MTR - FDP_IFF.1/MTR • Managing the attributes (including Processing Profiles) used to make explicit access based decisions FDP_RIP.2 - FDP_SDI.2 • The actions to be taken upon the detection of an integrity error shall be configurable. 159 FIA_ATD.1 • If so indicated in the assignment, the authorised Gateway Administrator might be able to define additional security attributes for users162. FIA_AFL.1 • Management of the threshold for unsuccessful authentication attempts 159 • Management of actions to be taken in the event of an authentication failure 159 FIA_UAU.2 • Management of the authentication data by an Gateway Administrator FIA_UAU.5 - 163 FIA_UAU.6 • Management of re-authentication time page 109 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 164 As the role that can interact with the security attributes is restricted to the Gateway Administrator within [PP_GW], not all management functions as defined by [CC, part 2] do apply. 165 As no role is allowed to specify alternative initial values within [PP_GW], the management functions as defined by [CC, part 2] do not apply. 166 As the role that can read, modify, delete or add the security attributes is restricted to the Gateway Administrator within [PP_GW], not all management functions as defined by [CC, part 2] do apply. 167 As no role is allowed to specify alternative initial values within [PP_GW], the management functions as defined by [CC, part 2] do not apply. 168 As the role that can read, modify, delete or add the security attributes is restricted to the Gateway Administrator within [PP_GW], not all management functions as defined by [CC, part 2] do apply. FIA_UID.2 • The management of the user identities FIA_USB.1 • An authorised Gateway Administrator can define default subject security attributes, if so indicated in the assignment of FIA_ATD.1. 159 • An authorised Gateway Administrator can change subject security attributes, if so indicated in the assignment of FIA_ATD.1. 159 FMT_MOF.1 • Managing the group of roles that can interact with the functions in the TSF FMT_SMF.1 - FMT_SMR.1 • Managing the group of users that are part of a role FMT_MSA.1/AC • Management of rules by which security attributes inherit specified values 164 159 FMT_MSA.3/AC - 165 FMT_MSA.1/FW • Management of rules by which security attributes inherit specified values 166 159 FMT_MSA.3/FW - 167 FMT_MSA.1/MTR • Management of rules by which security attributes inherit specified values 168 159 page 110 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 14: SFR related Management Functionalities 2205 169 As no role is allowed to specify alternative initial values within [PP_GW], the management functions as defined by [CC, part 2] do not apply. 170 As the rules for TSF testing are fixed within [PP_GW], the management functions as defined by [CC, part 2] do not apply. 171 As the configuration of the actions that require a trusted channel is fixed by [PP_GW], the management functions as defined in [CC, part 2] do not apply. 172 As the configuration of the actions that require a trusted channel is fixed by [PP_GW], the management functions as defined in [CC, part 2] do not apply. 173 As the configuration of the actions that require a trusted channel is fixed by [PP_GW], the management functions as defined in [CC, part 2] do not apply. FMT_MSA.3/MTR - 169 FPR_CON.1 • Definition of the interval in FPR_CON.1.2 if definable within the operational phase of the TOE 159 FPR_PSE.1 - FPT_FLS.1 - FPT_RPL.1 - FPT_STM.1 • Management a time source FPT_TST.1 - 170 FPT_PHP.1 • Management of the user or role that determines whether physical tampering has occurred 159 FTP_ITC.1/WAN - 171 FTP_ITC.1/MTR - 172 FTP_ITC.1/USR - 173 page 111 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 2206 Table 15: Gateway specific Management Functionalities 2207 6.7.2 Security management roles (FMT_SMR) 2208 6.7.2.1 FMT_SMR.1: Security roles 2209 FMT_SMR.1.1 The TSF shall maintain the roles authorised Consumer, 2210 authorised Gateway Administrator, authorised Service 2211 Technician, the authorised identified roles: authorised 2212 external entity, CLS, and Meter 175. 2213 FMT_SMR.1.2 The TSF shall be able to associate users with roles. 2214 Hierarchical to: No other components. 2215 Dependencies: No dependencies. 2216 174 Resetting the TOE will be necessary when the TOE stopped operation due to a critical deviation between local and remote time (see FDP_IFF.1.3/MTR)or when the calibration log is full. 175 [assignment: the authorised identified roles] Gateway specific Management functionality Pairing of a Meter Performing a firmware update Displaying the current version number of the TOE Displaying the current time Management of certificates of external entities in the WAN for communication Resetting of the TOE 174 page 112 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.7.3 Management of security attributes for Gateway access SFP 2217 6.7.3.1 Management of security attributes (FMT_MSA) 2218 6.7.3.1.1 FMT_MSA.1/AC: Management of security attributes for 2219 Gateway access SFP 2220 FMT_MSA.1.1/AC The TSF shall enforce the Gateway access SFP 176 to 2221 restrict the ability to query, modify, delete, other 2222 operations: none 177 the security attributes all relevant 2223 security attributes 178 to authorised Gateway 2224 Administrators 179. 2225 Hierarchical to: No other components. 2226 Dependencies: [FDP_ACC.1 Subset access control, or 2227 FDP_IFC.1 Subset information flow control], fulfilled by 2228 FDP_ACC.2 2229 FMT_SMR.1 Security roles 2230 FMT_SMF.1 Specification of Management Functions 2231 6.7.3.1.2 FMT_MSA.3/AC: Static attribute initialisation for Gateway 2232 access SFP 2233 FMT_MSA.3.1/AC The TSF shall enforce the Gateway access SFP 180 to 2234 provide restrictive 181 default values for security attributes 2235 that are used to enforce the SFP. 2236 FMT_MSA.3.2/AC The TSF shall allow the no role 182 to specify alternative 2237 initial values to override the default values when an object 2238 or information is created. 2239 176 [assignment: access control SFP(s), information flow control SFP(s)] 177 [selection: change_default, query, modify, delete, [assignment: other operations]] 178 [assignment: list of security attributes] 179 [assignment: the authorised identified roles] 180 [assignment: access control SFP, information flow control SFP] 181 [selection, choose one of: restrictive, permissive, [assignment: other property]] 182 [assignment: the authorised identified roles] page 113 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Hierarchical to: No other components. 2240 Dependencies: FMT_MSA.1 Management of security attributes 2241 FMT_SMR.1 Security roles 2242 6.7.4 Management of security attributes for Firewall SFP 2243 6.7.4.1 Management of security attributes (FMT_MSA) 2244 6.7.4.1.1 FMT_MSA.1/FW: Management of security attributes for 2245 firewall policy 2246 FMT_MSA.1.1/FW The TSF shall enforce the Firewall SFP 183 to restrict the 2247 ability to query, modify, delete, other operations: none 184 2248 the security attributes all relevant security attributes 185 to 2249 authorised Gateway Administrators 186. 2250 Hierarchical to: No other components. 2251 Dependencies: [FDP_ACC.1 Subset access control, or 2252 FDP_IFC.1 Subset information flow control], fulfilled by 2253 FDP_IFC.2/FW 2254 FMT_SMR.1 Security roles 2255 FMT_SMF.1 Specification of Management Functions 2256 6.7.4.1.2 FMT_MSA.3/FW: Static attribute initialisation for Firewall 2257 policy 2258 FMT_MSA.3.1/FW The TSF shall enforce the Firewall SFP 187 to provide 2259 restrictive 188 default values for security attributes that are 2260 used to enforce the SFP. 2261 183 [assignment: access control SFP(s), information flow control SFP(s)] 184 [selection: change_default, query, modify, delete, [assignment: other operations]] 185 [assignment: list of security attributes] 186 [assignment: the authorised identified roles] 187 [assignment: access control SFP, information flow control SFP] 188 [selection, choose one of: restrictive, permissive, [assignment: other property]] page 114 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FMT_MSA.3.2/FW The TSF shall allow the no role 189 to specify alternative 2262 initial values to override the default values when an object 2263 or information is created. 2264 Hierarchical to: No other components. 2265 Dependencies: FMT_MSA.1 Management of security attributes 2266 FMT_SMR.1 Security roles 2267 Application Note 34: The definition of restrictive default rules for the firewall 2268 information flow policy refers to the rules as defined in 2269 FDP_IFF.1.2/FW and FDP_IFF.1.5/FW. Those rules apply 2270 to all information flows and must not be overwritable by 2271 anybody. 2272 6.7.5 Management of security attributes for Meter SFP 2273 6.7.5.1 Management of security attributes (FMT_MSA) 2274 6.7.5.1.1 FMT_MSA.1/MTR: Management of security attributes for 2275 Meter policy 2276 FMT_MSA.1.1/MTR The TSF shall enforce the Meter SFP 190 to restrict the 2277 ability to change_default, query, modify, delete, other 2278 operations: none 191 the security attributes all relevant 2279 security attributes 192 to authorised Gateway 2280 Administrators 193. 2281 Hierarchical to: No other components. 2282 Dependencies: [FDP_ACC.1 Subset access control, or 2283 FDP_IFC.1 Subset information flow control], fulfilled by 2284 FDP_IFC.2/FW 2285 FMT_SMR.1 Security roles 2286 189 [assignment: the authorised identified roles] 190 [assignment: access control SFP(s), information flow control SFP(s)] 191 [selection: change_default, query, modify, delete, [assignment: other operations]] 192 [assignment: list of security attributes] 193 [assignment: the authorised identified roles] page 115 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FMT_SMF.1 Specification of Management Functions 2287 6.7.5.1.2 FMT_MSA.3/MTR: Static attribute initialisation for Meter 2288 policy 2289 FMT_MSA.3.1/MTR The TSF shall enforce the Meter SFP 194 to provide 2290 restrictive 195 default values for security attributes that are 2291 used to enforce the SFP. 2292 FMT_MSA.3.2/MTR The TSF shall allow the no role 196 to specify alternative 2293 initial values to override the default values when an object 2294 or information is created. 2295 Hierarchical to: No other components. 2296 Dependencies: FMT_MSA.1 Management of security attributes 2297 FMT_SMR.1 Security roles 2298 2299 6.8Class FPR: Privacy 2300 6.8.1 Communication Concealing (FPR_CON) 2301 6.8.1.1 FPR_CON.1: Communication Concealing 2302 FPR_CON.1.1 The TSF shall enforce the Firewall SFP 197 in order to 2303 ensure that no personally identifiable information (PII) can 2304 be obtained by an analysis of frequency, load, size or the 2305 absence of external communication 198. 2306 FPR_CON.1.2 The TSF shall connect to the Gateway Administrator, 2307 authorized External Entity in the WAN 199 in intervals as 2308 194 [assignment: access control SFP, information flow control SFP] 195 [selection, choose one of: restrictive, permissive, [assignment: other property]] 196 [assignment: the authorised identified roles] 197 [assignment: information flow policy] 198 [assignment: characteristics of the information flow that need to be concealed] 199 [assignment: list of external entities] page 116 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland follows daily, other interval: none 200 to conceal the data 2309 flow201. 2310 Hierarchical to: No other components. 2311 Dependencies: No dependencies. 2312 6.8.2 Pseudonymity (FPR_PSE) 2313 6.8.2.1 FPR_PSE.1 Pseudonymity 2314 FPR_PSE.1.1 The TSF shall ensure that external entities in the WAN 202 2315 are unable to determine the real user name bound to 2316 information neither relevant for billing nor for a secure 2317 operation of the Grid sent to parties in the WAN 203. 2318 FPR_PSE.1.2 The TSF shall be able to provide aliases as defined by the 2319 Processing Profiles 204 of the real user name for the 2320 Meter and Gateway identity 205 to external entities in the 2321 WAN 206. 2322 FPR_PSE.1.3 The TSF shall determine an alias for a user 207 and verify 2323 that it conforms to the alias given by the Gateway 2324 Administrator in the Processing Profile208. 2325 Hierarchical to: No other components. 2326 Dependencies: No dependencies. 2327 Application Note 35: When the TOE submits information about the consumption 2328 or production of a certain commodity that is not relevant for 2329 the billing process nor for a secure operation of the Grid, 2330 there is no need that this information is sent with a direct 2331 200 [selection: weekly, daily, hourly, [assignment: other interval]] 201 The TOE uses a randomized value of about ±50 percent per delivery. 202 [assignment: set of users and/or subjects] 203 [assignment: list of subjects and/or operations and/or objects] 204 [assignment: number of aliases] 205 [refinement: of the real user name] 206 [assignment: list of subjects] 207 [selection, choose one of: determine an alias for a user, accept the alias from the user] 208 [assignment: alias metric] page 117 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland link to the identity of the consumer. In those cases, the 2332 TOE shall replace the identity of the Consumer by a 2333 pseudonymous identifier. Please note that the identity of 2334 the Consumer may not be their name but could also be a 2335 number (e.g. consumer ID) used for billing purposes. 2336 A Gateway may use more than one pseudonymous 2337 identifier. 2338 A complete anonymisation would be beneficial in terms of 2339 the privacy of the consumer. However, a complete 2340 anonymous set of information would not allow the external 2341 entity to ensure that the data comes from a trustworthy 2342 source. 2343 Please note that an information flow shall only be initiated 2344 if allowed by a corresponding Processing Profile. 2345 2346 6.9Class FPT: Protection of the TSF 2347 6.9.1 Fail secure (FPT_FLS) 2348 6.9.1.1 FPT_FLS.1: Failure with preservation of secure state 2349 FPT_FLS.1.1 The TSF shall preserve a secure state when the following 2350 types of failures occur: 2351 • the deviation between local system time of the TOE 2352 and the reliable external time source is too large, 2353 • TOE hardware / firmware integrity violation or 2354 • TOE software application integrity violation 209. 2355 Hierarchical to: No other components. 2356 Dependencies: No dependencies. 2357 Application Note 36: The local clock shall be as exact as required by normative 2358 or legislative regulations. If no regulation exists, a 2359 209 [assignment: list of types of failures in the TSF] page 118 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland maximum deviation of 3% of the measuring period is 2360 allowed to be in conformance with [PP_GW]. 2361 6.9.2 Replay Detection (FPT_RPL) 2362 6.9.2.1 FPT_RPL.1: Replay detection 2363 FPT_RPL.1.1 The TSF shall detect replay for the following entities: all 2364 external entities 210. 2365 FPT_RPL.1.2 The TSF shall perform ignore replayed data 211 when 2366 replay is detected. 2367 Hierarchical to: No other components. 2368 Dependencies: No dependencies. 2369 6.9.3 Time stamps (FPT_STM) 2370 6.9.3.1 FPT_STM.1: Reliable time stamps 2371 FPT_STM.1.1 The TSF shall be able to provide reliable time stamps. 2372 Hierarchical to: No other components. 2373 Dependencies: No dependencies. 2374 2375 6.9.4 TSF self test (FPT_TST) 2376 6.9.4.1 FPT_TST.1: TSF testing 2377 FPT_TST.1.1 The TSF shall run a suite of self tests during initial startup, 2378 at the request of a user and periodically during normal 2379 operation 212 to demonstrate the correct operation of the 2380 TSF 213. 2381 210 [assignment: list of identified entities] 211 [assignment: list of specific actions] 212 [selection: during initial start-up, periodically during normal operation, at the request of the authorised user, at the conditions[assignment: conditions under which self test should occur]] 213 [selection: [assignment: parts of TSF], the TSF] page 119 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FPT_TST.1.2 The TSF shall provide authorised users with the capability 2382 to verify the integrity of TSF data 214. 2383 FPT_TST.1.3 The TSF shall provide authorised users with the capability 2384 to verify the integrity of TSF 215. 2385 Hierarchical to: No other components. 2386 Dependencies: No dependencies. 2387 6.9.5 TSF physical protection (FPT_PHP) 2388 6.9.5.1 FPT_PHP.1: Passive detection of physical attack 2389 FPT_PHP.1.1 The TSF shall provide unambiguous detection of physical 2390 tampering that might compromise the TSF. 2391 FPT_PHP.1.2 The TSF shall provide the capability to determine whether 2392 physical tampering with the TSF's devices or TSF 2393 elements has occurred. 2394 Hierarchical to: No other components. 2395 Dependencies: No dependencies. 2396 2397 6.10 Class FTP: Trusted path/channels 2398 6.10.1 Inter-TSF trusted channel (FTP_ITC) 2399 6.10.1.1 FTP_ITC.1/WAN: Inter-TSF trusted channel for WAN 2400 FTP_ITC.1.1/WAN The TSF shall provide a communication channel between 2401 itself and another trusted IT product that is logically distinct 2402 from other communication channels and provides assured 2403 identification of its end points and protection of the channel 2404 data from modification or disclosure. 2405 214 [selection: [assignment: parts of TSF data], TSF data] 215 [selection: [assignment: parts of TSF], TSF] page 120 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FTP_ITC.1.2/WAN The TSF shall permit the TSF 216 to initiate communication 2406 via the trusted channel. 2407 FTP_ITC.1.3/WAN The TSF shall initiate communication via the trusted 2408 channel for all communications to external entities in the 2409 WAN 217. 2410 Hierarchical to: No other components 2411 Dependencies: No dependencies. 2412 6.10.1.2 FTP_ITC.1/MTR: Inter-TSF trusted channel for Meter 2413 FTP_ITC.1.1/MTR The TSF shall provide a communication channel between 2414 itself and another trusted IT product that is logically distinct 2415 from other communication channels and provides assured 2416 identification of its end points and protection of the channel 2417 data from modification or disclosure. 2418 FTP_ITC.1.2/MTR The TSF shall permit the Meter and the TOE 218 to initiate 2419 communication via the trusted channel. 2420 FTP_ITC.1.3/MTR The TSF shall initiate communication via the trusted 2421 channel for any communication between a Meter and the 2422 TOE 219. 2423 Hierarchical to: No other components. 2424 Dependencies: No dependencies. 2425 Application Note 37: The corresponding cryptographic primitives are defined by 2426 FCS_COP.1/MTR. 2427 6.10.1.3 FTP_ITC.1/USR: Inter-TSF trusted channel for User 2428 FTP_ITC.1.1/USR The TSF shall provide a communication channel between 2429 itself and another trusted IT product that is logically distinct 2430 from other communication channels and provides assured 2431 216 [selection: the TSF, another trusted IT product] 217 [assignment: list of functions for which a trusted channel is required] 218 [selection: the TSF, another trusted IT product] 219 [assignment: list of functions for which a trusted channel is required] page 121 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland identification of its end points and protection of the channel 2432 data from modification or disclosure. 2433 FTP_ITC.1.2/USR The TSF shall permit the Consumer, the Service 2434 Technician 220 to initiate communication via the trusted 2435 channel. 2436 FTP_ITC.1.3/USR The TSF shall initiate communication via the trusted 2437 channel for any communication between a Consumer and 2438 the TOE and the Service Technician and the TOE 221. 2439 Hierarchical to: No other components. 2440 Dependencies: No dependencies. 2441 2442 6.11 Security Assurance Requirements for the TOE 2443 The minimum Evaluation Assurance Level for this Security Target is EAL 4 augmented 2444 by AVA_VAN.5 and ALC_FLR.2. The following table lists the assurance components 2445 which are therefore applicable to this ST. 2446 Assurance Class Assurance Component Development ADV_ARC.1 ADV_FSP.4 ADV_IMP.1 ADV_TDS.3 Guidance documents AGD_OPE.1 AGD_PRE.1 Life-cycle support ALC_CMC.4 220 [selection: the TSF, another trusted IT product] 221 [assignment: list of functions for which a trusted channel is required] page 122 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Assurance Class Assurance Component ALC_CMS.4 ALC_DEL.1 ALC_DVS.1 ALC_LCD.1 ALC_TAT.1 ALC_FLR.2 Security Target Evaluation ASE_CCL.1 ASE_ECD.1 ASE_INT.1 ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 ASE_TSS.1 Tests ATE_COV.2 ATE_DPT.1 ATE_FUN.1 ATE_IND.2 Vulnerability Assessment AVA_VAN.5 Table 16: Assurance Requirements 2447 page 123 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.12 Security Requirements rationale 2448 6.12.1 Security Functional Requirements rationale 2449 6.12.1.1 Fulfilment of the Security Objectives 2450 This chapter proves that the set of security requirements (TOE) is suited to fulfil the 2451 security objectives described in chapter 4 and that each SFR can be traced back to the 2452 security objectives. At least one security objective exists for each security requirement. 2453 O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Manage- ment O.Log O.Access FAU_ARP.1/SYS X FAU_GEN.1/SYS X FAU_SAA.1/SYS X FAU_SAR.1/SYS X FAU_STG.4/SYS X FAU_GEN.1/CON X FAU_SAR.1/CON X FAU_STG.4/CON X FAU_GEN.1/CAL X FAU_SAR.1/CAL X FAU_STG.4/CAL X FAU_GEN.2 X FAU_STG.2 X FCO_NRO.2 X page 124 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Manage- ment O.Log O.Access FCS_CKM.1/TLS X FCS_COP.1/TLS X FCS_CKM.1/CMS X FCS_COP.1/CMS X FCS_CKM.1/MTR X FCS_COP.1/MTR X FCS_CKM.4 X FCS_COP.1/HASH X FCS_COP.1/MEM X X FDP_ACC.2 X FDP_ACF.1 X FDP_IFC.2/FW X X FDP_IFF.1/FW X X FDP_IFC.2/MTR X X FDP_IFF.1/MTR X X FDP_RIP.2 X FDP_SDI.2 X FIA_ATD.1 X page 125 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Manage- ment O.Log O.Access FIA_AFL.1 X FIA_UAU.2 X FIA_UAU.5 X FIA_UAU.6 X FIA_UID.2 X FIA_USB.1 X FMT_MOF.1 X FMT_SMF.1 X FMT_SMR.1 X FMT_MSA.1/AC X FMT_MSA.3/AC X FMT_MSA.1/FW X FMT_MSA.3/FW X FMT_MSA.1/MTR X FMT_MSA.3/MTR X FPR_CON.1 X FPR_PSE.1 X FPT_FLS.1 X page 126 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Manage- ment O.Log O.Access FPT_RPL.1 X FPT_STM.1 X X FPT_TST.1 X X FPT_PHP.1 X FTP_ITC.1/WAN X FTP_ITC.1/MTR X FTP_ITC.1/USR X Table 17: Fulfilment of Security Objectives 2454 The following paragraphs contain more details on this mapping. 2455 6.12.1.1.1 O.Firewall 2456 O.Firewall is met by a combination of the following SFRs: 2457 • FDP_IFC.2/FW defines that the TOE shall implement an information flow policy 2458 for its firewall functionality. 2459 • FDP_IFF.1/FW defines the concrete rules for the firewall information flow policy. 2460 • FTP_ITC.1/WAN defines the policy around the trusted channel to parties in the 2461 WAN. 2462 6.12.1.1.2 O.SeparateIF 2463 O.SeparateIF is met by a combination of the following SFRs: 2464 • FDP_IFC.2/FW and FDP_IFF.1/FW implicitly require the TOE to implement 2465 physically separate ports for WAN and LMN. 2466 • FPT_TST.1 implements a self test that also detects whether the ports for WAN 2467 and LAN have been interchanged. 2468 page 127 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.12.1.1.3 O.Conceal 2469 O.Conceal is completely met by FPR_CON.1 as directly follows. 2470 6.12.1.1.4 O.Meter 2471 O.Meter is met by a combination of the following SFRs: 2472 • FDP_IFC.2/MTR and FDP_IFF.1/MTR define an information flow policy to 2473 introduce how the Gateway shall handle Meter Data. 2474 • FCO_NRO.2 ensure that all Meter Data will be signed by the Gateway (invoking 2475 the services of its Security Module) before being submitted to external entities. 2476 • FPR_PSE.1 defines requirements around the pseudonymization of Meter 2477 identities for Status data. 2478 • FTP_ITC.1/MTR defines the requirements around the Trusted Channel that 2479 shall be implemented by the Gateway in order to protect information submitted 2480 via the Gateway and external entities in the WAN or the Gateway and a 2481 distributed Meter. 2482 2483 page 128 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.12.1.1.5 O.Crypt 2484 O.Crypt is met by a combination of the following SFRs: 2485 • FCS_CKM.4 defines the requirements around the secure deletion of ephemeral 2486 cryptographic keys. 2487 • FCS_CKM.1/TLS defines the requirements on key negotiation for the TLS 2488 protocol. 2489 • FCS_CKM.1/CMS defines the requirements on key generation for symmetric 2490 encryption within CMS. 2491 • FCS_COP.1/TLS defines the requirements around the encryption and 2492 decryption capabilities of the Gateway for communications with external parties 2493 and to Meters. 2494 • FCS_COP.1/CMS defines the requirements around the encryption and 2495 decryption of content and administration data. 2496 • FCS_CKM.1/MTR defines the requirements on key negotiation for meter com- 2497 munication encryption. 2498 • FCS_COP.1/MTR defines the cryptographic primitives for meter 2499 communication encryption. 2500 • FCS_COP.1/HASH defines the requirements on hashing that are needed in the 2501 context of digital signatures (which are created and verified by the Security 2502 Module). 2503 • FCS_COP.1/MEM defines the requirements around the encryption of TSF data. 2504 • FPT_RPL.1 ensures that a replay attack for communications with external 2505 entities is detected. 2506 6.12.1.1.6 O.Time 2507 O.Time is met by a combination of the following SFRs: 2508 • FDP_IFC.2/MTR and FDP_IFF.1/MTR define the required update functionality 2509 for the local time as part of the information flow control policy for handling Meter 2510 Data. 2511 • FPT_STM.1 defines that the TOE shall be able to provide reliable time stamps. 2512 2513 page 129 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 6.12.1.1.7 O.Protect 2514 O.Protect is met by a combination of the following SFRs: 2515 • FCS_COP.1/MEM defines that the TOE shall encrypt its TSF and user data as 2516 long as it is not in use. 2517 • FDP_RIP.2 defines that the TOE shall make information unavailable as soon 2518 as it is no longer needed. 2519 • FDP_SDI.2 defines requirements around the integrity protection for stored data. 2520 • FPT_FLS.1 defines requirements that the TOE falls back to a safe state for 2521 specific error cases. 2522 • FPT_TST.1 defines the self testing functionality to detect whether the interfaces 2523 for WAN and LAN are separate. 2524 • FPT_PHP.1 defines the exact requirements around the physical protection that 2525 the TOE has to provide. 2526 6.12.1.1.8 O.Management 2527 O.Management is met by a combination of the following SFRs: 2528 • FIA_ATD.1 defines the attributes for users. 2529 • FIA_AFL.1 defines the requirements if the authentication of users fails multiple 2530 times. 2531 • FIA_UAU.2 defines requirements around the authentication of users. 2532 • FIA_UID.2 defines requirements around the identification of users. 2533 • FIA_USB.1 defines that the TOE must be able to associate users with subjects 2534 acting on behalf of them. 2535 • FMT_MOF.1 defines requirements around the limitations for management of 2536 security functions. 2537 • FMT_MSA.1/AC defines requirements around the limitations for management 2538 of attributes used for the Gateway access SFP. 2539 • FMT_MSA.1/FW defines requirements around the limitations for management 2540 of attributes used for the Firewall SFP. 2541 • FMT_MSA.1/MTR defines requirements around the limitations for management 2542 of attributes used for the Meter SFP. 2543 • FMT_MSA.3/AC defines the default values for the Gateway access SFP. 2544 • FMT_MSA.3/FW defines the default values for the Firewall SFP. 2545 • FMT_MSA.3/MTR defines the default values for the Meter SFP. 2546 page 130 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland • FMT_SMF.1 defines the management functionalities that the TOE must offer. 2547 • FMT_SMR.1 defines the role concept for the TOE. 2548 6.12.1.1.9 O.Log 2549 O.Log defines that the TOE shall implement three different audit processes that are 2550 covered by the Security Functional Requirements as follows: 2551 System Log 2552 The implementation of the system log itself is covered by the use of FAU_GEN.1/SYS. 2553 FAU_ARP.1/SYS and FAU_SAA.1/SYS allow to define a set of criteria for automated 2554 analysis of the audit and a corresponding response. FAU_SAR.1/SYS defines the 2555 requirements around the audit review functions and that access to them shall be limited 2556 to authorised Gateway Administrators via the IF_GW_WAN interface and to authorised 2557 Service Technicians via the IF_GW_SRV interface. Finally, FAU_STG.4/SYS defines 2558 the requirements on what should happen if the audit log is full. 2559 Consumer Log 2560 The implementation of the consumer log itself is covered by the use of 2561 FAU_GEN.1/CON. FAU_STG.4/CON defines the requirements on what should happen 2562 if the audit log is full. FAU_SAR.1/CON defines the requirements around the audit review 2563 functions for the consumer log and that access to them shall be limited to authorised 2564 Consumer via the IF_GW_CON interface. FTP_ITC.1/USR defines the requirements on 2565 the protection of the communication of the Consumer with the TOE. 2566 Calibration Log 2567 The implementation of the calibration log itself is covered by the use of 2568 FAU_GEN.1/CAL. FAU_STG.4/CAL defines the requirements on what should happen 2569 if the audit log is full. FAU_SAR.1/CAL defines the requirements around the audit review 2570 functions for the calibration log and that access to them shall be limited to authorised 2571 Gateway Administrators via the IF_GW_WAN interface. 2572 FAU_GEN.2, FAU_STG.2 and FPT_STM.1 apply to all three audit processes. 2573 6.12.1.1.10 O.Access 2574 FDP_ACC.2 and FDP_ACF.1 define the access control policy as required to address 2575 O.Access. FIA_UAU.5 ensures that entities that would like to communicate with the TOE 2576 are authenticated before any action whereby FIA_UAU.6 ensures that external entities 2577 page 131 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland in the WAN are re-authenticated after the session key has been used for a certain 2578 amount of time. 2579 6.12.1.2 Fulfilment of the dependencies 2580 The following table summarises all TOE functional requirements dependencies of this 2581 ST and demonstrates that they are fulfilled. 2582 SFR Dependencies Fulfilled by FAU_ARP.1/SYS FAU_SAA.1 Potential violation analysis FAU_SAA.1/SYS FAU_GEN.1/SYS FPT_STM.1 Reliable time stamps FPT_STM.1 FAU_SAA.1/SYS FAU_GEN.1 Audit data generation FAU_GEN.1/SYS FAU_SAR.1/SYS FAU_GEN.1 Audit data generation FAU_GEN.1/SYS FAU_STG.4/SYS FAU_STG.1 Protected audit trail storage FAU_STG.2 FAU_GEN.1/CON FPT_STM.1 Reliable time stamps FPT_STM.1 FAU_SAR.1/CON FAU_GEN.1 Audit data generation FAU_GEN.1/CON FAU_STG.4/CON FAU_STG.1 Protected audit trail storage FAU_STG.2 FAU_GEN.1/CAL FPT_STM.1 Reliable time stamps FPT_STM.1 FAU_SAR.1/CAL FAU_GEN.1 Audit data generation FAU_GEN.1/CAL FAU_STG.4/CAL FAU_STG.1 Protected audit trail storage FAU_STG.2 FAU_GEN.2 FAU_GEN.1 Audit data generation FIA_UID.1 Timing of identification FAU_GEN.1/SYS FAU_GEN.1/CON FIA_UID.2 FAU_STG.2 FAU_GEN.1 Audit data generation FAU_GEN.1/SYS FAU_GEN.1/CON FAU_GEN.1/CAL page 132 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FCO_NRO.2 FIA_UID.1 Timing of identification FIA_UID.2 FCS_CKM.1/TLS [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1/TLS FCS_CKM.4 FCS_COP.1/TLS [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/TLS FCS_CKM.4 FCS_CKM.1/CMS [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1/CMS FCS_CKM.4 FCS_COP.1/CMS [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/CMS FCS_CKM.4 FCS_CKM.1/MTR [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1/MTR FCS_CKM.4 FCS_COP.1/MTR [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1/TLS FCS_CKM.4 page 133 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 222 The key will be generated by secure production environment and not the TOE itself. FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_CKM.4 [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.1/TLS FCS_CKM.1/CMS FCS_CKM.1/MTR FCS_COP.1/HASH [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction Please refer to chapter 6.12.1.3 for missing dependency FCS_CKM.4 FCS_COP.1/MEM [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction not fulfilled 222 FCS_CKM.4 FDP_ACC.2 FDP_ACF.1 Security attribute based access control FDP_ACF.1 FDP_ACF.1 FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACC.2 FMT_MSA.3/AC FDP_IFC.2/FW FDP_IFF.1 Simple security attributes FDP_IFF.1/FW page 134 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FDP_IFF.1/FW FDP_IFC.1 Subset information flow control FMT_MSA.3 Static attribute initialisation FDP_IFC.2/FW FMT_MSA.3/FW FDP_IFC.2/MTR FDP_IFF.1 Simple security attributes FDP_IFF.1/MTR FDP_IFF.1/MTR FDP_IFC.1 Subset information flow control FMT_MSA.3 Static attribute initialisation FDP_IFC.2/MTR FMT_MSA.3/MTR FDP_RIP.2 - - FDP_SDI.2 - - FIA_ATD.1 - - FIA_AFL.1 FIA_UAU.1 Timing of authentication FIA_UAU.2 FIA_UAU.2 FIA_UID.1 Timing of identification FIA_UID.2 FIA_UAU.5 - - FIA_UAU.6 - - FIA_UID.2 - - FIA_USB.1 FIA_ATD.1 User attribute definition FIA_ATD.1 FMT_MOF.1 FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_SMR.1 FMT_SMF.1 FMT_SMF.1 - - FMT_SMR.1 FIA_UID.1 Timing of identification FIA_UID.2 FMT_MSA.1/AC [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FDP_ACC.2 FMT_SMR.1 FMT_SMF.1 page 135 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FMT_SMF.1 Specification of Management Functions FMT_MSA.3/AC FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.1/AC FMT_SMR.1 FMT_MSA.1/FW [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FDP_IFC.2/WAN FMT_SMR.1 FMT_SMF.1 FMT_MSA.3/FW FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.1/FW FMT_SMR.1 FMT_MSA.1/MTR [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FDP_IFC.2/MTR FMT_SMR.1 FMT_SMF.1 FMT_MSA.3/MTR FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.1/MTR FMT_SMR.1 FPR_CON.1 - - FPR_PSE.1 - - FPT_FLS.1 - - FPT_RPL.1 - - FPT_STM.1 - - FPT_TST.1 - - page 136 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Table 18: SFR Dependencies 2583 6.12.1.3 Justification for missing dependencies 2584 Dependency FCS_CKM.1 for FCS_COP.1/MEM ist not fulfilled. For the key generation 2585 process an external security module (“D-HSM”) is used so that the key is imported from 2586 an HSM during TOE production. 2587 The hash algorithm as defined in FCS_COP.1/HASH does not need any key material. 2588 As such the dependency to an import or generation of key material is omitted for this 2589 SFR. 2590 6.12.2 Security Assurance Requirements rationale 2591 The decision on the assurance level has been mainly driven by the assumed attack 2592 potential. As outlined in the previous chapters of this Security Target it is assumed that 2593 – at least from the WAN side – a high attack potential is posed against the security 2594 functions of the TOE. This leads to the use of AVA_VAN.5 (Resistance against high 2595 attack potential). 2596 In order to keep evaluations according to this Security Target commercially feasible EAL 2597 4 has been chosen as assurance level as this is the lowest level that provides the 2598 prerequisites for the use of AVA_VAN.5. 2599 Eventually, the augmentation by ALC_FLR.2 has been chosen to emphasize the 2600 importance of a structured process for flaw remediation at the developer’s side, 2601 specifically for such a new technology. 2602 6.12.2.1 Dependencies of assurance components 2603 The dependencies of the assurance requirements taken from EAL 4 are fulfilled 2604 automatically. The augmentation by AVA_VAN.5 and ALC_FLR.2 does not introduce 2605 additional assurance components that are not contained in EAL 4. 2606 FPT_PHP.1 - - FTP_ITC.1/WAN - - FTP_ITC.1/MTR - - FTP_ITC.1/USR - - page 137 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 7 TOE Summary Specification 2607 The following paragraph provides a TOE summary specification describing how the TOE 2608 meets each SFR. 2609 2610 7.1SF.1: Authentication of Communication and Role Assignment 2611 for external entities 2612 The TOE contains a software module that authenticates all communication channels 2613 with WAN, HAN and LMN networks. The authentication is based on the TLS 1.2 protocol 2614 compliant to [RFC 5246]. According to [TR-03109], this TLS authentication mechanism 2615 is used for all TLS secured communications channels with external entities. The TOE 2616 does always implement the bidirectional authentication as required by [TR-03109-1] with 2617 one exception: if the Consumer requests a password-based authentication from the 2618 GWA according to [TR-03109-1], and the GWA activates this authentication method for 2619 this Consumer, the TOE uses a unidirectional TLS authentication. Thus, although the 2620 client has not sent a valid certificate, the TOE continues the TLS authentication process 2621 with the password authentication process for this client (see [RFC 5246, chap. 7.4.6.]). 2622 The password policy to be fulfilled hereby is that the password must be at least 10 char- 2623 acters long containing at least one character of each of the following character groups: 2624 capital letters, small letters, digits, and special characters (!"§$%&/()=?+*~#',;.:-_). Fur- 2625 ther characters could also be used. 2626 [TR-03109-1] requires the TOE to use elliptical curves conforming to [RFC 5289] 2627 whereas the following cipher suites are supported: 2628 • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, 2629 • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 2630 • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, and 2631 • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384. 2632 The following elliptical curves are supported by the TOE 2633 • BrainpoolP256r1 (according to [RFC 5639]), 2634 • BrainpoolP384r1 (according to [RFC 5639]), 2635 • BrainpoolP512r1 (according to [RFC 5639]), 2636 • NIST P-256 (according to [RFC 5114]), and 2637 • NIST P-384 (according to [RFC 5114]). 2638 page 138 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Alongside, the TOE supports the case of unidirectional communication with wireless me- 2639 ter (via the wM-Bus protocol), where the external entity is authenticated via AES with 2640 CMAC authentication. In this case, the AES algorithm is operating in CBC mode with 2641 128-bit symmetric keys. The authentication is successful in case that the CMAC has 2642 been successfully verified by the use of a cryptographic key Kmac. The cryptographic key 2643 for CMAC authentication (Kmac) is derived from the meter individual key MK conformant 2644 to [TR-03116-3, chap. 7.2]. The meter individual key MK (brought into the TOE by the 2645 GWA) is selected by the TOE through the MAC-protected but unencrypted meter-id sub- 2646 mitted by the meter. 2647 The generation of the cryptographic key material for TLS secured communication chan- 2648 nels utilizes a Security Module. This Security Module is compliant to [TR-03109-2] and 2649 evaluated according to [SecModPP]. 2650 The destruction of cryptographic key material used by the TOE is performed through 2651 “zeroisation”. The TOE stores all ephemeral keys used for TLS secured communication 2652 or other cryptographic operations in the RAM only. For instance, whenever a TLS se- 2653 cured communication is terminated, the TOE wipes the RAM area used for the crypto- 2654 graphic key material with 0-bytes directly after finishing the usage of that material. 2655 The TOE receives the authentication certificate of the external entity during the hand- 2656 shake phase of the TLS protocol. For the establishment of the TLS secured communi- 2657 cation channel, the TOE verifies the correctness of the signed data transmitted during 2658 the TLS protocol handshake phase. While importing an authentication certificate the 2659 TOE verifies the certificate chain of the certificate for all certificates of the SM-PKI ac- 2660 cording to [TR-03109-4]. Note, that the certificate used for the TLS-based authentication 2661 of wired meters is self-signed and not part of the SM-PKI. Additionally, the TOE checks 2662 whether the certificate is configured by the Gateway Administrator for the used interface, 2663 and whether the remote IP address used and configured in the TSF data are identical 2664 (FIA_USB.1). The TOE does not check the certificate’s revocation status. In order to 2665 authenticate the external entity, the key material of the TOE’s communication partner 2666 must be known and trusted. 2667 The following communication types are known to the TOE 223: 2668 a) WAN communication via IF_GW_WAN 2669 223 Please note that the TOE additionally offers the interface IF_GW_SM to the certified Security Module built into the TOE. page 139 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland b) LMN communication via IF_GW_MTR (wireless or wired Meter) 2670 c) HAN communication via IF_GW_CON, IF_GW_CLS or IF_GW_SRV 2671 Except the communication with wireless meters at IF_GW_MTR, all communication 2672 types are TLS-based. In order to accept a TLS communication connection as being au- 2673 thenticated, the following conditions must be fulfilled: 2674 a) The TLS channel must have been established successfully with the required 2675 cryptographic mechanisms. 2676 b) The certificate of the external entity must be known and trusted through config- 2677 uration by the Gateway Administrator, and associated with the according com- 2678 munication type224. 2679 For the successfully authenticated external entity, the TOE performs an internal assign- 2680 ment of the communication type based on the certificate received at the external inter- 2681 face if applicable. The user identity is associated with the name of the certificate owner 2682 in case of a certificate-based authentication or with the user name in case of a password- 2683 based authentication at interface IF_GW_CON. 2684 For the LMN communication of the TOE with wireless (a.k.a. wM-Bus-based) meters, 2685 the external entity is authenticated by the use of the AES-CMAC algorithm and the me- 2686 ter-ID for wired Meters is used for association to the user identity (FIA_USB.1). This 2687 communication is only allowed for meters not supporting TLS-based communication 2688 scenarios. 2689 FCS_CKM.1/TLS is fulfilled by the TOE through the implementation of the pseudoran- 2690 dom function of the TLS protocol compliant to [RFC 5246] while the Security Module is 2691 used by the TOE for the generation of the cryptographic key material. The use of TLS 2692 according to [RFC 5246] and the use of the postulated cipher suites according to 2693 [RFC 5639] fulfill the requirement FCS_COP.1/TLS. The requirements 2694 FCS_CKM.1/MTR and FCS_COP.1/MTR are fulfilled by the use of AES-CMAC-secured 2695 communication for wireless meters. The requirement FCS_CKM.4 is fulfilled by the de- 2696 scribed method of “zeroisation” when destroying cryptographic key material. The imple- 2697 mentation of the described mechanisms (especially the use of TLS and AES-CBC with 2698 CMAC) fulfills the requirements FTP_ITC.1/WAN, FTP_ITC.1/MTR, and 2699 224 Of course, this does not apply if password-based authentication is configured at IF_GW_CON. page 140 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland FTP_ITC.1/USR. FPT_RPL.1 is fulfilled by the use of the TLS protocol respectively the 2700 integration of transmission counters according to [TR-03116-3, chap. 7.3]. 2701 A successfully established connection will be automatically disconnected by the TOE if 2702 a TLS channel to the WAN is established more than 48 hours, if a TLS channel to the 2703 LMN has transmitted more than 5 MB of information or if a channel to a local user is 2704 inactive for a time configurable by the authorised Gateway Administrator of up to 10 2705 minutes, and a new connection establishment will require a new full authentication pro- 2706 cedure (FIA_UAU.6). In any case – whether the connection has been successfully es- 2707 tablished or not – all associated resources related with the connection or connection 2708 attempt are freed. The implementation of this requirement is done by means of the TOE’s 2709 operation system monitoring and limiting the resources of each process. This means 2710 that with each connection (or connection attempt) an internal session is created that is 2711 associated with resources monitored and limited by the TOE. All resources are freed 2712 even before finishing a session if the respective resource is no longer needed so that no 2713 previous information content of a resource is made available. Especially, the associated 2714 cryptographic key material is wiped as soon it is no longer needed. As such, the TOE 2715 ensures that during the phase of connection termination the internal session is also ter- 2716 minated and by this, all internal data (associated cryptographic key material and volatile 2717 data) is wiped by the zeroisation procedure described. Allocated physical resources are 2718 also freed. In case non-volatile data is no longer needed, the associated resources data 2719 are freed, too. The TOE doesn’t reuse any objects after deallocation of the resource 2720 (FDP_RIP.2). 2721 If the external entity can be successfully authenticated on basis of the received certificate 2722 (or the password in case of a consumer using password authentication) and the ac- 2723 claimed identity could be approved for the used external interface, the TOE associates 2724 the user identity, the authentication status and the connecting network to the role ac- 2725 cording to the internal role model (FIA_ATD.1). In order to implement this, the TOE uti- 2726 lizes an internal data model which supplies the allowed communication network and 2727 other restricting properties linked with the submitted security attribute on the basis of the 2728 submitted authentication data providing the multiple mechanisms for authentication of 2729 any user's claimed identity according to the necessary rules according to [TR-03109-1] 2730 (FIA_UAU.5). 2731 In case of wireless meter communication (via the wM-Bus protocol), the security attribute 2732 of the Meter is the meter-id authenticated by the CMAC, where the meter-id is the identity 2733 providing criterion that is used by the TOE. The identity of the Meter is associated to the 2734 page 141 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland successfully authenticated external entity by the TOE and linked to the respective role 2735 according to Table 5 and its active session. In this case, the identity providing criterion 2736 is also the meter-id. 2737 The TOE enforces an explicit and complete security policy protecting the data flow for 2738 all external entities (FDP_IFC.2/FW, FDP_IFF.1/FW, FDP_IFC.2/MTR, 2739 FDP_IFF.1/MTR). The security policy defines the accessibility of data for each external 2740 entity and additionally the permitted actions for these data. Moreover, the external enti- 2741 ties do also underlie restrictions for the operations which can be executed with the TOE 2742 (FDP_ACF.1). In case that it is not possible to authenticate an external entity success- 2743 fully (e.g. caused by unknown authentication credentials), no other action is allowed on 2744 behalf of this user and the concerning connection is terminated (FIA_UAU.2). Any com- 2745 munication is only possible after successful authentication and identification of the ex- 2746 ternal entity (FIA_UID.2, FIA_USB.1). 2747 The reception of the wake-up service data package is a special case that requests the 2748 TOE to establish a TLS authenticated and protected connection to the Gateway Admin- 2749 istrator. The TOE validates the data package due to its compliance to the structure de- 2750 scribed in [TR-03109-1] and verifies the ECDSA signature with the public key of the 2751 Gateway Administrator’s certificate which must be known and trusted to the TOE. The 2752 TOE does n ot perform a revocation check or any validity check compliant to the shell 2753 model. The TOE verifies the electronic signature successfully when the certificate is 2754 known, trusted and associated to the Gateway Administrator. The TOE establishes the 2755 connection to the Gateway Administrator when the package has been validated due to 2756 its structural conformity, the signature has been verified and the integrated timestamp 2757 fulfills the requirements of [TR-03109-1]. Receiving the data package and the successful 2758 validation of the wake-up package does not mean that the Gateway Administrator has 2759 successfully been authenticated. 2760 If the Gateway Administrator could be successfully authenticated based on the certificate 2761 submitted during the TLS handshake phase, the role will be assigned by the TOE ac- 2762 cording to now approved identity based on the internal role model and the TLS channel 2763 will be established. 2764 WAN roles 2765 The TOE assigns the following roles in the WAN communication (FMT_SMR.1): 2766 • authorised Gateway Administrator, 2767 • authorised External Entity. 2768 page 142 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland The role assignment is based on the X.509 certificate used by the external entity during 2769 TLS connection establishment. The TOE has explicit knowledge of the Gateway Admin- 2770 istrator’s certificate and the assignment of the role “Gateway Administrator” requires the 2771 successful authentication of the WAN connection. 2772 The assignment of the role “Authorized External Entity” requires the X.509 certificate 2773 that is used during the TLS handshake to be part of an internal trust list that is under 2774 control of the TOE. 2775 The role “Authorized External Entity” can be assigned to more than one external entity. 2776 HAN roles 2777 The TOE differentiates and assigns the following roles in the HAN communication 2778 (FMT_SMR.1): 2779 • authorised Consumer 2780 • authorised Service Technician 2781 The role assignment is based on the X.509 certificate used by the external entity for 2782 TLS-secured communication channels or on password-based authentication at interface 2783 IF_GW_CON if configured (FIA_USB.1). 2784 The assignment of roles in the HAN communication requires the successful identification 2785 of the external entity as a result of a successful authentication based on the certificate 2786 used for the HAN connection. The certificates used to authenticate the “Consumer” or 2787 the “Service Technician” are explicitly known to the TOE through configuration by the 2788 Gateway Administrator. 2789 Multi-client capability in the HAN 2790 The HAN communication might use more than one, parallel and independent authenti- 2791 cated communication channels. The TOE ensures that the certificates that are used for 2792 the authentication are different from each other. 2793 The role “Consumer” can be assigned to multiple, parallel sessions. The TOE ensures 2794 that these parallel sessions are logically distinct from each other by the use of different 2795 authentication information. This ensures that only the Meter Data associated with the 2796 authorized user are provided and Meter Data of other users are not accessible. 2797 LMN roles 2798 One of the following authentication mechanisms is used for Meters: 2799 page 143 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland a) authentication by the use of TLS according to [RFC 5246] for wired Meters 2800 a) authentication by the use of AES with CMAC authentication according to 2801 [RFC 3394] for wireless Meters. 2802 The TOE explicitly knows the identification credentials needed for authentication (X.509 2803 certificate when using TLS; meter-id in conjunction with CMAC and known Kmac when 2804 using AES) through configuration by the Gateway Administrator. If the Meter could be 2805 successfully authenticated and the claimed identity could thus be proved, the according 2806 role “Authorised External Entity” is assigned by the TOE for this Meter at IF_GW_MTR 2807 based on the internal role model. 2808 LMN multi-client capabilities 2809 The LMN communication can be run via parallel, logically distinct and separately au- 2810 thenticated communication channels. The TOE ensures that the authentication creden- 2811 tials of each separate channel are different. 2812 The TOE’s internal policy for access to data and objects under control of the TOE is 2813 closely linked with the identity of the external entity at IF_GW_MTR according to the 2814 TOE-internal role model. Based on the successfully verified authentication data, a per- 2815 mission catalogue with security attributes is internally assigned, which defines the al- 2816 lowed actions and access permissions within a communication channel. 2817 The encapsulation of the TOE processes run by this user is realized through the mech- 2818 anisms offered by the TOE´s operating system and very restrictive user rights for each 2819 process. Each role is assigned to a separate, limited user account in the TOE´s operating 2820 system. For all of these accounts, it is only allowed to read, write or execute the files 2821 absolutely necessary for implementing the program logic. For each identity interacting 2822 with the TOE, a separate operating system process is started. Especially, the databases 2823 used by the TOE and the logging service are adequately separated for enforcement of 2824 the necessary security domain separation (FDP_ACF.1). The allowed actions and ac- 2825 cess permissions and associated objects are assigned to the successfully approved 2826 identity of the user based on the used authentication credentials and the resulting asso- 2827 ciated role. The current session is unambiguously associated with this user. No interac- 2828 tion (e.g. access to Meter Data) is possible without an appropriate permission catalogue 2829 (FDP_ACC.2). The freeing of the role assignment and associated resources are ensured 2830 through the monitoring of the current session. 2831 page 144 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 7.2SF.2: Acceptance and Deposition of Meter Data, Encryption of 2832 Meter Data for WAN transmission 2833 The TOE receives Meter Data from an LMN communication channel and deposits these 2834 Meter Data with the associated data for tariffing in a database especially assigned to this 2835 individual Meter residing in an encrypted file system (FCS_COP.1/MEM). The time in- 2836 terval for receiving or retrieving Meter Data can be configured individually per meter 2837 through a successfully authenticated Gateway Administrator and are initialized by the 2838 TOE during the setup procedure with pre-defined values. 2839 The Meter Data are cryptographically protected and their integrity is verified by the TOE 2840 before the tariffing and deposition is performed. In case of a TLS secured communica- 2841 tion, the integrity and confidentiality of the transmitted data is protected by the TLS pro- 2842 tocol according to [RFC 5246]. In case of a unidirectional communication at 2843 IF_GW_MTR/wireless, the integrity is verified by the verification of the CMAC check sum 2844 whereas the protection of the confidentiality is given by the use of AES in CBC mode 2845 with 128 bit key length in combination with the CMAC authentication (FCS_CKM.1/MTR, 2846 FCS_COP.1/MTR). The AES encryption key has been brought into the TOE via a man- 2847 agement function during the pairing process for the Meter. In the TOE’s internal data 2848 model, the used cryptographic keys Kmac and Kenc are associated with the meter-id due 2849 to the fact of the unidirectional communication. The TOE contains a packet monitor for 2850 Meter Data to avoid replay attacks based on the re-sending of Meter Data packages. In 2851 case of recognized data packets which have already been received and processed by 2852 the TOE, these data packets are blocked by the packet monitor (FPT_RPL.1). 2853 Concerning the service layers, the TOE detects replay attacks that can occur during 2854 authentication processes against the TOE or for example receiving data from one of the 2855 involved communication networks. This is for instance achieved through the correct in- 2856 terpretation of the strictly increasing ordering numbers for messages from the meters (in 2857 case that a TLS-secured communication channel is not used), through the enforcement 2858 of an appropriate time slot of execution for successfully authenticated wake-up calls, and 2859 of course through the use of the internal means of the TLS protocol according to 2860 [RFC 5246] (FPT_RPL.1). 2861 The deposition of Meter Data is performed in a way that these Meter Data are associated 2862 with a permission profile. This means that all of the operations and actions that can be 2863 taken with these data as described afterwards (e.g. sending via WAN to an Authenti- 2864 cated External Entity) depend on the permissions which are associated with the 2865 page 145 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Meter Data. For metrological purposes, the Meter Data’s security attribute - if applicable 2866 - will be persisted associated with its corresponding Meter Data by the TOE. All user 2867 associated data stored by the TOE are protected by an AES-128-CMAC value. Before 2868 accessing these data, the TOE verifies the CMAC value that has been applied to the 2869 user data and detects integrity errors on any data and especially on user associated 2870 Meter Data in a reliable manner (FDP_SDI.2). 2871 Closely linked with the deposition of the Meter Data is the assignment of an unambigu- 2872 ous and reliable timestamp on these data. The reliability grounds on the regular use of 2873 an external time source offering a sufficient exactness (FPT_STM.1) which is used to 2874 synchronize the operating system of the TOE. A maximum deviation of 3% of the meas- 2875 uring period is allowed to be in conformance with [PP_GW]. The data set (Meter Data 2876 and tariff data) is associated with the timestamp in an inseparably manner because each 2877 Meter Data entry in the database includes the corresponding time stamp and the data- 2878 base is cryptographically protected through the encrypted file system. For details about 2879 database encryption please see page 150). 2880 For transmission of consumption data (tariffed Meter Data) or status data into the WAN, 2881 the TOE ensures that the data are encrypted and digitally signed (FCO_NRO.2, 2882 FCS_CKM.1/CMS, FCS_COP.1/CMS, FCS_COP.1/HASH, FCS_COP.1/MEM). In case 2883 of a successful transmission of consumption data into the WAN, beside the transmitted 2884 data the data’s signature applied by the TOE is logged in the Consumer-Log for the 2885 respective Consumer at IF_GW_CON thus providing the possibility not only for the re- 2886 cipient to verify the evidence of origin for the transmitted data but to the Consumer at 2887 IF_GW_CON, too (FCO_NRO.2). The encryption is performed with the hybrid encryption 2888 as specified in [TR-03109-1-I] in combination with [TR-03116-3]. The public key of the 2889 external entity, the data have to be encrypted for, is known by the TOE through the 2890 authentication data configured by the Gateway Administrator and its assigned identity. 2891 This public key is assumed by the TOE to be valid because the TOE does not verify the 2892 revocation status of certificates. The public key used for the encryption of the derived 2893 symmetric key used for transmission of consumption data is different from the public key 2894 in the TLS certificate of the external entity used for the TLS secured communication 2895 channel. The derivation of the hybrid key used for transmission of consumption data is 2896 done according to [TR-03116-3, chapter 8]. 2897 The TOE does also foresee the case that the data is encrypted for an external entity that 2898 is not directly assigned to the external entity holding the active communication channel. 2899 The electronic signature is created through the utilization of the Security Module whereas 2900 page 146 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland the TOE is responsible for the computation of the hash value for the data to be signed. 2901 Therefore, the TOE utilizes the SHA-256 or SHA-384 hash algorithm. The SHA-512 hash 2902 algorithm is available in the TOE but not yet used (FCS_COP.1/HASH). The data to be 2903 sent to the external entity are prepared on basis of the tariffed meter data. The data to 2904 be transmitted are removed through deallocation of the resources after the (successful 2905 or unsuccessful) transmission attempt so that afterwards no previous information will be 2906 available (FDP_RIP.2). The created temporary session keys which have been used for 2907 encryption of the data are also deleted by the already described zeroisation mechanism 2908 as soon they are no longer needed (FCS_CKM.4). 2909 The time interval for transmission of the data is set for a daily transmission, and can be 2910 additionally configured by the Gateway Administrator. The TOE sends randomly gener- 2911 ated messages into the WAN, so that through this the analysis of frequency, load, size 2912 or the absence of external communication is concealed (FPR_CON.1). Data that are not 2913 relevant for accounting are aliased for transmission so that no personally identifiable 2914 information (PII) can be obtained by an analysis of not billing-relevant information sent 2915 to parties in the WAN. Therefore, the TOE utilizes the alias as defined by the Gateway 2916 Administrator in the Processing Profile for the Meter identity to external parties in the 2917 WAN. Thereby, the TOE determines the alias for a user and verifies that it conforms to 2918 the alias given in the Processing Profile (FPR_PSE.1). 2919 2920 7.3SF.3: Administration, Configuration and SW Update 2921 The TOE includes functionality that allows its administration and configuration as well as 2922 updating the TOE’s complete firmware (“firmware updates”) or only the software appli- 2923 cation including the service layer (“software updates”). This functionality is only provided 2924 for the authenticated Gateway Administrator (FMT_MOF.1, FMT_MSA.1/AC, 2925 FMT_MSA.1/FW, FMT_MSA.1/MTR). 2926 The following operations can be performed by the successfully authenticated Gateway 2927 Administrator: 2928 a) Definition and deployment of Processing Profiles including user administration, 2929 rights management and setting configuration parameters of the TOE 2930 b) Deployment of tariff information 2931 c) Deployment and installation of software/firmware updates 2932 page 147 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland A complete overview of the possible management functions is given in Table 14 and 2933 Table 15 (FMT_SMF.1). Beside the possibility for a successfully authenticated Service 2934 Technician to view the system log via interface IF_GW_SRV, administrative or configu- 2935 ration measures on the TOE can only be taken by the successfully authenticated Gate- 2936 way Administrator. 2937 In order to perform these measures, the TOE has to establish a TLS secured channel 2938 to the Gateway Administrator and must authenticate the Gateway Administrator suc- 2939 cessfully. There are two possibilities: 2940 a) The TOE independently contacts the Gateway Administrator at a certain time 2941 specified in advance by the Gateway Administrator. 2942 b) Through a message sent to the wake-up service, the TOE is requested to con- 2943 tact the Gateway Administrator. 2944 In the second case, the wake-up data packet is received by the TOE from the WAN and 2945 checked by the TOE for structural correctness according to [TR-03109-1]. Afterwards, 2946 the TOE verifies the correctness of the electronic signature applied to the wake-up mes- 2947 sage data packet using the certificate of the Gateway Administrator stored in the TSF 2948 data. Afterwards, a TLS connection to the Gateway Administrator is established by the 2949 TOE and the above mentioned operations can be performed. 2950 Software/firmware updates always have to be signed by the TOE manufacturer. 2951 Software/firmware updates can be of different content: 2952 a) The whole boot image of the TOE is changed. 2953 b) Only individual components of the TOE are changed. These components can 2954 be the boot loader plus the static kernel or the SMGW application. 2955 The update packet is realized in form of an archive file enveloped into a CMS signature 2956 container according to [RFC 5652]. The electronic signature of the update packet is cre- 2957 ated using signature keys from the TOE manufacturer. The verification of this signature 2958 is performed by the TOE using the TOE's Security Module using the trust anchor of the 2959 TOE manufacturer. If the signature of the transferred data could not be successfully 2960 verified by the TOE or if the version number of the new firmware is not higher than the 2961 version number of the installed firmware, the received data is rejected by the TOE and 2962 not used for further processing. Any administrator action is entered in the System Log of 2963 the TOE. Additionally, an authorised Consumer can interact with the TOE via the 2964 page 148 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland interface IF_GW_CON to get the version number and the current time displayed 2965 (FMT_MOF.1). 2966 The signature of the update packet is immediately verified after receipt. After successful 2967 verification of the update packet the update process is immediately performed. In each 2968 case, the Gateway Administrator gets notified by the TOE and an entry in the TOE´s 2969 system log will be written. 2970 All parameters that can be changed by the Gateway Administrator are preset with re- 2971 strictive values by the TOE. No role can specify alternative initial values to override these 2972 restrictive default values (FMT_MSA.3/AC, FMT_MSA.3/FW, FMT_MSA.3/MTR). 2973 This mechanism is supported by the TOE-internal resource monitor that internally mon- 2974 itors existing connections, assigned roles and operations allowed at a specific time. 2975 2976 7.4SF.4: Displaying Consumption Data 2977 The TOE offers the possibility of displaying consumption data to authenticated Consum- 2978 ers at interface IF_GW_CON. Therefore, the TOE contains a web server that implements 2979 TLS-based communication with mutual authentication (FTP_ITC.1/USR). If the Con- 2980 sumer requests a password-based authentication from the GWA according to [TR- 2981 03109-1] and the GWA activates this authentication method for this Consumer, the TOE 2982 uses TLS authentication with server-side authentication and HTTP digest access au- 2983 thentication according to [RFC 7616]. In both cases, the requirement FCO_NRO.2 is 2984 fulfilled through the use of TLS-based communication and through encryption and digital 2985 signature of the (tariffed) Meter Data to be displayed using FCS_COP.1/HASH. 2986 To additionally display consumption data, a connection at interface IF_GW_CON must 2987 be established and the role “(authorised) Consumer” is assigned to the user with his 2988 used display unit by the TOE. Different Consumer can use different display units. The 2989 amount of allowed connection attempts at IF_GW_CON is set to 5. In case the amount 2990 of allowed connection attempts is reached, the TOE blocks IF_GW_CON (FIA_AFL.1). 2991 The display unit has to technically support the applied authentication mechanism and 2992 the HTTP protocol version 1.1 according to [RFC 2616] as communication protocol. Data 2993 is provided as HTML data stream and transferred to the display unit. In this case, further 2994 processing of the transmitted data stream is carried out by the display unit. 2995 According to [TR-03109-1], the TOE exclusively transfers Consumer specific consump- 2996 tion data to the display unit. The Consumer can be identified in a clear and unambiguous 2997 page 149 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland manner due to the applied authentication mechanism. Moreover, the TOE ensures that 2998 exclusively the data actually assigned to the Consumer is provided at the display unit 2999 via IF_GW_CON (FIA_USB.1). 3000 3001 7.5SF.5: Audit and Logging 3002 The TOE generates audit data for all actions assigned in the System-Log 3003 (FAU_GEN.1/SYS), the Consumer-Log (FAU_GEN.1/CON), and the Calibration-Log 3004 (FAU_GEN.1/CAL) as well. On the one hand, this applies to the values measured by 3005 the Meter (Consumer-Log) and on the other hand to system data (System-Log) used by 3006 the Gateway Administrator of the TOE in order to check the TOE’s current functional 3007 status. In addition, metrological entries are created in the Calibration-Log. The TOE thus 3008 distinguishes between the following log classes: 3009 a) System-Log 3010 b) Consumer-Log 3011 c) Calibration-Log 3012 The TOE audits and logs all security functions that are used. Thereby, the TOE compo- 3013 nent accomplishing this security audit functionality includes the necessary rules moni- 3014 toring these audited events and through this indicating a potential violation of the en- 3015 forcement of the TOE security functionality (e. g. in case of an integrity violation, replay 3016 attack or an authentication failure). If such a security breach is detected, it is shown as 3017 such in the log entry (FAU_SAA.1/SYS). 3018 The System-Log can only be read by the authorized Gateway Administrator via interface 3019 IF_GW_WAN or by an authorized Service Technician via interface IF_GW_SRV 3020 (FAU_SAR.1/SYS). Potential security breaches are separately indicated and identified 3021 as such in the System-Log and the GWA gets informed about this potential security 3022 breach (FAU_ARP.1/SYS, FDP_SDI.2). Data of the Consumer-Log can exclusively be 3023 viewed by authenticated Consumers via interface IF_GW_CON designed to display con- 3024 sumption data (FAU_SAR.1/CON). The data included in the Calibration-Log can only be 3025 read by the authenticated Gateway Administrator via interface IF_GW_WAN 3026 (FAU_SAR.1/CAL). 3027 If possible, each log entry is assigned to an identity that is known to the TOE. For audit 3028 events resulting from actions of identified users resp. roles, the TOE associates the 3029 page 150 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland generated log information to the identified users while generating the audit information 3030 (FAU_GEN.2). 3031 Generated audit and log data are stored in a cryptographically secured storage. For this 3032 purpose, a file-based SQL database system is used securing its’ data using an AES- 3033 XTS-128 encrypted file system (AES in XTS mode with 128-bit keys) according to 3034 [FIPS Pub. 197] and [NIST 800-38E]. This is achieved by using device-specific AES 3035 keys so that the secure environment can only be accessed with the associated symmet- 3036 ric key available. Using an appropriately limited access of this symmetric, the TOE im- 3037 plements the necessary rules so that it can be ensured that unauthorised modification 3038 or deletion is prohibited (FAU_STG.2). 3039 Audit and log data are stored in separate locations: One location is used to store Con- 3040 sumer-specific log data (Consumer-Log) whereas device status data and metrological 3041 data are stored in a separate location: status data are stored in the System-Log and 3042 metrological data are stored in the Calibration-Log. Each of these logs is located in phys- 3043 ically separate databases secured by different cryptographic keys. In case of several 3044 external meters, a separate database is created for each Meter to store the respective 3045 consumption and log data (FAU_GEN.2). 3046 If the audit trail of the System-Log or the Consumer-Log is full (so that no further data 3047 can be added), the oldest entries in the audit trail are overwritten (FAU_STG.2, 3048 FAU_STG.4/SYS, FAU_STG.4/CON). If the Consumer-Log‘s oldest audit record must 3049 be kept because the period of billing verification (of usually 15 months) has not beeen 3050 reached, the TOE’s metrological activity is paused until the oldest audit record gets 3051 deletable. Thereafter, the TOE’s metrological activity is started again through an internal 3052 timer. Moreover, the mechanism for storing log entries is designed in a way that these 3053 entries are cryptographically protected against unauthorized deletion. This is especially 3054 achieved by assigning cryptographic keys to each of the individual databases for the 3055 System-Log, Consumer-Log and Calibration-Log. 3056 If the Calibration-Log cannot store any further data, the operation of the TOE is stopped 3057 through the termination of its metering services and the TOE informs the Gateway Ad- 3058 ministrator by creating an entry in the System-Log, so that additional measures can be 3059 taken by the Gateway Administrator. Calibration-Log entries are never overwritten by 3060 the TOE (FAU_STG.2, FAU_STG.4/CAL, FMT_MOF.1). 3061 The TOE anonymizes the data in a way that no conclusions about a specific person or 3062 user can be drawn from the log or recorded not billing relevant data. Stored consumption 3063 page 151 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland data are exclusively intended for accounting with the energy supplier. The data stored 3064 in the System-Log are used for analysis purposes concerning necessary technical anal- 3065 yses and possible security-related information. 3066 7.6SF.6: TOE Integrity Protection 3067 The TOE makes physical tampering detectable through the TOE's sealed packaging of 3068 the device. So if an attacker opens the case, this can be physically noticed, e. g. by the 3069 Service Technician (FPT_PHP.1). 3070 The TOE provides a secure boot mechanism. Beginning from the AES-128-encrypted 3071 bootloader protected by a digital signature applied by the TOE manufacturer, each sub- 3072 sequent step during the boot process is based on the previous step establishing a con- 3073 tinuous forward-concatenation of cryptographical verification procedures. Thus, it is en- 3074 sured that each part of the firmware, that means the operating system, the service layers 3075 and the software application in general, is tested by the TOE during initial startup. 3076 Thereby, a test of the TSF data being part of the software application is included. During 3077 this complete self-test, it is checked that the electronic system of the physical device, 3078 and all firmware components of the TOE are in authentic condition. This complete self- 3079 test can also be run at the request of the successfully authenticated Gateway Adminis- 3080 trator via interface IF_GW_WAN or at the request of the successfully authenticated Ser- 3081 vice Technician via interface IF_GW_SRV. At the request of the successfully authenti- 3082 cated Consumer via interface IF_GW_CON, the TOE will only test the integrity of the 3083 Smart Metering software application including the service layers (without the operating 3084 system) and the completeness of the TSF data stored in the TOE’s database. Addition- 3085 ally, the TOE itself runs a complete self-test periodically at least once a month during 3086 normal operation. The integrity of TSF data stored in the TOE’s database is always 3087 tested during read access of that part of TSF data (FPT_TST.1). FPT_RPL.1 is fulfilled 3088 by the use of the TLS protocol respectively the integration of transmission counters ac- 3089 cording to [TR-03116-3, chap. 7.3], and through the enforcement of an appropriate time 3090 slot of execution for successfully authenticated wake-up calls. 3091 If an integrity violation of the TOE’s hardware or firmware is detected or if the deviation 3092 between local system time of the TOE and the reliable external time source is too large, 3093 further use of the TOE for the purpose of gathering Meter Data is not possible. Also in 3094 this case, the TOE signals the incorrect status via a suitable signal output on the case 3095 page 152 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland of the device, and the further use of the TOE for the purpose of gathering Meter Data is 3096 not allowed (FPT_FLS.1). 3097 Basically, if an integrity violation is detected, the TOE will create an entry in the System 3098 Log to document this status for the authorised Gateway Administrator on interface 3099 IF_GW_WAN resp. for the authorised Service Technician on interface IF_GW_SRV, and 3100 will inform the Gateway Administrator on this incident (FAU_ARP.1/SYS, 3101 FAU_GEN.1/SYS, FAU_SAR.1/SYS, FPT_TST.1). 3102 7.7TSS Rationale 3103 The following table shows the correspondence analysis for the described TOE security 3104 functionalities and the security functional requirements. 3105 SF.1 SF.2 SF.3 SF.4 SF.5 SF.6 FAU_ARP.1/SYS X (X) FAU_GEN.1/SYS X (X) FAU_SAA.1/SYS X FAU_SAR.1/SYS X (X) FAU_STG.4/SYS X FAU_GEN.1/CON X FAU_SAR.1/CON X FAU_STG.4/CON X FAU_GEN.1/CAL X FAU_SAR.1/CAL X FAU_STG.4/CAL X FAU_GEN.2 X page 153 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland SF.1 SF.2 SF.3 SF.4 SF.5 SF.6 FAU_STG.2 X FCO_NRO.2 X X FCS_CKM.1/TLS X FCS_COP.1/TLS X FCS_CKM.1/CMS X FCS_COP.1/CMS X FCS_CKM.1/MTR X X FCS_COP.1/MTR X X FCS_CKM.4 X X FCS_COP.1/HASH X FCS_COP.1/MEM X FDP_ACC.2 X FDP_ACF.1 X FDP_IFC.2/FW X FDP_IFF.1/FW X FDP_IFC.2/MTR X FDP_IFF.1/MTR X FDP_RIP.2 X X FDP_SDI.2 X X page 154 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland SF.1 SF.2 SF.3 SF.4 SF.5 SF.6 FIA_ATD.1 X FIA_AFL.1 X FIA_UAU.2 X FIA_UAU.5 X FIA_UAU.6 X FIA_UID.2 X FIA_USB.1 X X FMT_MOF.1 X X FMT_SMF.1 X FMT_SMR.1 X FMT_MSA.1/AC X FMT_MSA.3/AC X FMT_MSA.1/FW X FMT_MSA.3/FW X FMT_MSA.1/MTR X FMT_MSA.3/MTR X FPR_CON.1 X FPR_PSE.1 X FPT_FLS.1 X page 155 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland SF.1 SF.2 SF.3 SF.4 SF.5 SF.6 FPT_RPL.1 X X x FPT_STM.1 X FPT_TST.1 X FPT_PHP.1 X FTP_ITC.1/WAN X FTP_ITC.1/MTR X FTP_ITC.1/USR X X Table 19: Rationale for the SFR and the TOE Security Functionalities 225 3106 225 Please note that SFRs marked with “(X)” only have supporting effect on the fulfilment of the TSF. page 156 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 8 List of Tables 3107 TABLE 1: SMART METER GATEWAY PRODUCT CLASSIFICATIONS................................................. 9 3108 TABLE 2: COMMUNICATION FLOWS BETWEEN DEVICES IN DIFFERENT NETWORKS ............... 23 3109 TABLE 3: MANDATORY TOE EXTERNAL INTERFACES..................................................................... 28 3110 TABLE 4: CRYPTOGRAPHIC SUPPORT OF THE TOE AND ITS SECURITY MODULE .................... 29 3111 TABLE 5: ROLES USED IN THE SECURITY TARGET ......................................................................... 34 3112 TABLE 6: ASSETS (USER DATA).......................................................................................................... 36 3113 TABLE 7: ASSETS (TSF DATA) ............................................................................................................. 37 3114 TABLE 8: RATIONALE FOR SECURITY OBJECTIVES ........................................................................ 53 3115 TABLE 9: LIST OF SECURITY FUNCTIONAL REQUIREMENTS......................................................... 64 3116 TABLE 10: OVERVIEW OVER AUDIT PROCESSES ............................................................................ 66 3117 TABLE 11: EVENTS FOR CONSUMER LOG ........................................................................................ 71 3118 TABLE 12: CONTENT OF CALIBRATION LOG..................................................................................... 76 3119 TABLE 13: RESTRICTIONS ON MANAGEMENT FUNCTIONS.......................................................... 105 3120 TABLE 14: SFR RELATED MANAGEMENT FUNCTIONALITIES ....................................................... 110 3121 TABLE 15: GATEWAY SPECIFIC MANAGEMENT FUNCTIONALITIES ............................................ 111 3122 TABLE 16: ASSURANCE REQUIREMENTS........................................................................................ 122 3123 TABLE 17: FULFILMENT OF SECURITY OBJECTIVES ..................................................................... 126 3124 TABLE 18: SFR DEPENDENCIES ....................................................................................................... 136 3125 TABLE 19: RATIONALE FOR THE SFR AND THE TOE SECURITY FUNCTIONALITIES ................ 155 3126 3127 page 157 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 9 List of Figures 3128 FIGURE 1: THE TOE AND ITS DIRECT ENVIRONMENT..................................................................... 12 3129 FIGURE 2: THE LOGICAL INTERFACES OF THE TOE ....................................................................... 14 3130 FIGURE 3: THE PRODUCT WITH ITS TOE AND NON-TOE PARTS ................................................... 16 3131 FIGURE 4: THE TOE’S PROTOCOL STACK......................................................................................... 18 3132 FIGURE 5: CRYPTOGRAPHIC INFORMATION FLOW FOR DISTRIBUTED METERS AND GATEWAY 3133 ........................................................................................................................................................ 31 3134 3135 page 158 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 10 Appendix 3136 10.1 Mapping from English to German terms 3137 English term German term billing-relevant abrechnungsrelevant CLS, Controllable Local System dezentral steuerbare Verbraucher- oder Erzeugersysteme Consumer Anschlussnutzer; Letztverbraucher (im verbrauchenden Sinne); u.U. auch Einspeiser Consumption Data Verbrauchsdaten Gateway Kommunikationseinheit Grid Netz (für Strom/Gas/Wasser) Grid Status Data Zustandsdaten des Versorgungsnetzes LAN, Local Area Network Lokales Kommunikationsnetz LMN, Local Metrological Network Lokales Messeinrichtungsnetz Meter Messeinrichtung (Teil eines Messsystems) Processing Profiles Konfigurationsprofile Security Module Sicherheitsmodul (z.B. eine Smart Card) Service Provider Diensteanbieter Smart Meter, Smart Metering System 226 Intelligente, in ein Kommunikationsnetz eingebundene, elektronische Messeinrichtung (Messsystem) TOE EVG (Evaluierungsgegenstand) 226 Please note that the terms “Smart Meter” and “Smart Metering System” are used synonymously within this document. page 159 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland WAN, Wide Area Network Weitverkehrsnetz (für Kommunikation) 3138 page 160 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 10.2 Glossary 3139 Term Description Authenticity property that an entity is what it claims to be (according to [SD_6]) Block Tariff Tariff in which the charge is based on a series of different energy/volume rates applied to successive usage blocks of given size and supplied during a specified period. (according to [CEN]) BPL Broadband Over Power Lines, a method of power line communica- tion CA Certification Authority, an entity that issues digital certificates. CLS config CDMA Code Division Multiple Access CLS config (secondary asset) See chapter 3.2 CMS Cryptographic Message Syntax Confidentiality the property that information is not made available or disclosed to unauthorised individuals, entities, or processes (according to [SD_6]) Consumer End user of electricity, gas, water or heat (according to [CEN]). See chapter 3.1 DCP Data Co-Processor; security hardware of the CPU DLMS Device Language Message Specification DTBS Data To Be Signed EAL Evaluation Assurance Level page 161 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Term Description Energy Service Provider Organisation offering energy related services to the Consumer (ac- cording to [CEN]) ETH Ethernet external entity See chapter 3.1 firmware update See chapter 3.2 Gateway Administrator (GWA) See chapter 3.1 Gateway config (secondary asset) See chapter 3.2 Gateway time See chapter 3.2 G.hn Gigabit Home Networks GPRS General Packet Radio Service, a packet oriented mobile data ser- vice Home Area Network (HAN) In-house data communication network which interconnects domestic equipment and can be used for energy management purposes (adopted according to [CEN]). Integrity property that sensitive data has not been modified or deleted in an unauthorised and undetected manner (according to [SD_6]) IT-System Computersystem Local Area Network (LAN) Data communication network, connecting a limited number of com- munication devices (Meters and other devices) and covering a mod- erately sized geographical area within the premises of the consumer. In the context of this ST, the term LAN is used as a hypernym for HAN and LMN (according to [CEN], adopted). page 162 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Term Description Local attacker See chapter 3.4 LTE Long Term Evolution mobile broadband communication standard Meter config (secondary asset) See chapter 3.2 Local Metrological Network (LMN) In-house data communication network which interconnects metrological equipment. Meter Data See chapter 3.2 Meter Data Aggregator (MDA) Entity which offers services to aggregate metering data by grid supply point on a contractual basis. NOTE: The contract is with a supplier. The aggregate is of all that supplier's consumers connected to that particular grid supply point. The aggregate may include both metered data and data estimated by reference to standard load profiles (adopted from [CEN]) Meter Data Collector (MDC) Entity which offers services on a contractual basis to collect metering data related to a supply and provide it in an agreed format to a data aggregator (that can also be the DNO). NOTE: The contract is with a supplier or a pool. The collection may be carried out by manual or automatic means. ([CEN]) Meter Data Management System (MDMS) System for validating, storing, processing and analysing large quantities of Meter Data. ([CEN]) Metrological Area Network In-house data communication network which interconnects metrological equipment (i.e. Meters) OEM Original Equipment Manufacturer OMS Open Metering System page 163 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Term Description OCOTP On-Chip One-time-programmable Personally Identifiable Information (PII) Personally Identifiable Information refers to information that can be used to uniquely identify, contact, or locate a single person or can be used with other sources to uniquely identify a single individual. RJ45 registered jack #45; a standardized physical network interface RMII Reduced Media Independent Interface RTC Real Time Clock Service Technician Human entity being responsible for diagnostic purposes. Smart Metering System The Smart Metering System consists of a Smart Meter Gateway and connected to one or more meters. In addition, CLS (i.e. generation plants) may be connected with the gateway for dedicated communi- cation purposes. SML Smart Message Language Tariff Price structure (normally comprising a set of one or more rates of charge) applied to the consumption or production of a product or service provided to a Consumer (according to [CEN]). TCP/IP Transmission Control Protocol / Internet Protocol TLS Transport Layer Security protocol according to [RFC 5246] TOE Target of Evaluation - set of software, firmware and/or hardware possibly accompanied by guidance TSF TOE security functionality UART Universal Asynchronous Receiver Transmitter page 164 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Term Description WAN attacker See chapter 3.4 WLAN Wireless Local Area Network page 165 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland 11 Literature 3140 [CC] Common Criteria for Information Technology Security 3141 Evaluation – 3142 Part 1: Introduction and general model, April 2017, ver- 3143 sion 3.1, Revision 5, CCMB-2017-04-001, 3144 https://www.commoncriteriapor- 3145 tal.org/files/ccfiles/CCPART1V3.1R5.pdf 3146 Part 2: Security functional requirements, April 2017, ver- 3147 sion 3.1, Revision 5, CCMB-2017-04-002, 3148 https://www.commoncriteriapor- 3149 tal.org/files/ccfiles/CCPART2V3.1R5.pdf 3150 Part 3: Security assurance requirements, April 2017, ver- 3151 sion 3.1, Revision 5, CCMB-2017-04-003, 3152 https://www.commoncriteriapor- 3153 tal.org/files/ccfiles/CCPART3V3.1R5.pdf 3154 [CEN] SMART METERS CO-ORDINATION GROUP (SM-CG) 3155 Item 5. M/441 first phase deliverable – Communication – 3156 Annex: Glossary (SMCG/Sec0022/DC) 3157 [PP_GW] Protection Profile for the Gateway of a Smart Metering 3158 System (Smart Meter Gateway PP), Schutzprofil für die 3159 Kommunikationseinheit eines intelligenten Messsystems 3160 für Stoff- und Energiemengen, SMGW-PP, v.1.3, Bundes- 3161 amt für Sicherheit in der Informationstechnik, 31.03.2014 3162 [SecModPP] Protection Profile for the Security Module of a Smart Me- 3163 ter Gateway (Security Module PP), Schutzprofil für das 3164 Sicherheitsmodul der Kommunikationseinheit eines intelli- 3165 genten Messsystems für Stoff- und Energiemengen, 3166 SecMod-PP, Version 1.0.2, Bundesamt für Sicherheit in 3167 der Informationstechnik, 18.10.2013 3168 [SD_6] ISO/IEC JTC 1/SC 27 N7446, Standing Document 6 3169 (SD6): Glossary of IT Security Terminology 2009-04-29, 3170 available at 3171 page 166 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland http://www.teletrust.de/uploads/me- 3172 dia/ISOIEC_JTC1_SC27_IT_Security_Glossary_Tele- 3173 TrusT_Documentation.pdf 3174 [TR-02102] Technische Richtlinie BSI TR-02102, Kryptographische 3175 Verfahren: Empfehlungen und Schlüssellängen, Bundes- 3176 amt für Sicherheit in der Informationstechnik, Version 3177 2022-01 3178 [TR-03109] Technische Richtlinie BSI TR-03109, Version 1.1, Bun- 3179 desamt für Sicherheit in der Informationstechnik, 3180 22.09.2021 3181 [TR-03109-1] Technische Richtlinie BSI TR-03109-1, Anforderungen an 3182 die Interoperabilität der Kommunikationseinheit eines 3183 Messsystems, Version 1.1, Bundesamt für Sicherheit in 3184 der Informationstechnik, 17.09.2021 3185 [TR-03109-1-I] Technische Richtlinie BSI TR-03109-1 Anlage I, CMS- 3186 Datenformat für die Inhaltsdatenverschlüsselung und - 3187 signatur, Version 1.0.9, Bundesamt für Sicherheit in der 3188 Informationstechnik, 18.03.2013 3189 [TR-03109-1-VI] Technische Richtlinie BSI TR-03109-1 Anlage VI, Be- 3190 triebsprozesse, Version 1.0, Bundesamt für Sicherheit in 3191 der Informationstechnik, 18.03.2013 3192 [TR-03109-2] Technische Richtlinie BSI TR-03109-2, Smart Meter Ga- 3193 teway – Anforderungen an die Funktionalität und In- 3194 teroperabilität des Sicherheitsmoduls, Version 1.1, Bun- 3195 desamt für Sicherheit in der Informationstechnik, 3196 15.12.2014 3197 [TR-03109-3] Technische Richtlinie BSI TR-03109-3, Kryptographische 3198 Vorgaben für die Infrastruktur von intelligenten Messsys- 3199 temen, Version 1.1, Bundesamt für Sicherheit in der Infor- 3200 mationstechnik, 17.04.2014 3201 [TR-03109-4] Technische Richtlinie BSI TR-03109-4, Smart Metering 3202 PKI - Public Key Infrastruktur für Smart Meter Gateways, 3203 page 167 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Version 1.2.1, Bundesamt für Sicherheit in der Informati- 3204 onstechnik, 09.08.2017 3205 [TR-03109-6] Technische Richtlinie BSI TR-03109-6, Smart Meter Ga- 3206 teway Administration, Version 1.0, Bundesamt für Sicher- 3207 heit in der Informationstechnik, 26.11.2015 3208 [TR-03111] Technische Richtlinie BSI TR-03111, Elliptic Curve Cryp- 3209 tography (ECC), Version 2.1, 01.06.2018 3210 [TR-03116-3] Technische Richtlinie BSI TR-03116-3, Kryptographische 3211 Vorgaben für Projekte der Bundesregierung, Teil 3 - Intel- 3212 ligente Messsysteme, Stand 2022, Bundesamt für Sicher- 3213 heit in der Informationstechnik, 23.02.2022 3214 [AGD_Consumer] Handbuch für Verbraucher, Smart Meter Gateway, Ver- 3215 sion 4.9, 09.06.2022, Power Plus Communications AG 3216 [AGD_Techniker] Handbuch für Service-Techniker, Smart Meter Gateway, 3217 Version 5.4, 15.09.2022, Power Plus Communications 3218 AG 3219 [AGD_GWA] Handbuch für Hersteller von Smart-Meter Gateway-Admi- 3220 nistrations-Software, Smart Meter Gateway, Version 4.8, 3221 19.07.2022, Power Plus Communications AG 3222 [AGD_SEC] Auslieferungs- und Fertigungsprozeduren, Anhang Si- 3223 chere Auslieferung, Version 1.4, 12.05.2021, Power Plus 3224 Communications AG 3225 [SMGW_Logging] Logmeldungen, SMGW Version 2.0, Version 3.3, 3226 18.07.2022, Power Plus Communications AG 3227 [FIPS Pub. 140-2] NIST, FIPS 140-3, Security Requirements for crypto- 3228 graphic modules, 2019 3229 [FIPS Pub. 180-4] NIST, FIPS 180-4, Secure Hash Standard, 2015 3230 [FIPS Pub. 197] NIST, FIPS 197, Advances Encryption Standard (AES), 3231 2001 3232 [IEEE 1901] IEEE Std 1901-2010, IEEE Standard for Broadband over 3233 Power Line Networks: Medium Access Control and Physi- 3234 cal Layer Specifications, 2010 3235 page 168 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland [IEEE 802.3] IEEE Std 802.3-2008, IEEE Standard for Information 3236 technology, Telecommunications and information ex- 3237 change between systems, Local and metropolitan area 3238 networks, Specific requirements, 2008 3239 [ISO 10116] ISO/IEC 10116:2006, Information technology -- Security 3240 techniques -- Modes of operation for an n-bit block cipher, 3241 2006 3242 [NIST 800-38A] NIST Special Publication 800-38A, Recommendation for 3243 Block Cipher Modes of Operation: Methods and Tech- 3244 niques, December 2001, http://nvl- 3245 pubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublica- 3246 tion800-38a.pdf 3247 [NIST 800-38D] NIST Special Publication 800-38D, Recommendation for 3248 Block Cipher Modes of Operation: Galois/Counter Mode 3249 (GCM) and GMAC, M. Dworkin, November 2007, 3250 http://csrc.nist.gov/publications/nistpubs/800-38D/SP- 3251 800-38D.pdf 3252 [NIST 800-38E] NIST Special Publication 800-38E, Recommendation for 3253 Block Cipher Modes of Operation: The XTS-AES Mode 3254 for Confidentiality on Storage Devices, M. Dworkin, Janu- 3255 ary, 2010, http://csrc.nist.gov/publications/nistpubs/800- 3256 38E/nist-sp-800-38E.pdf 3257 [RFC 2104] RFC 2104, HMAC: Keyed-Hashing for Message Authenti- 3258 cation, M. Bellare, R. Canetti und H. Krawczyk, February 3259 1997, http://rfc-editor.org/rfc/rfc2104.txt 3260 [RFC 2616] RFC 2616, Hypertext Transfer Protocol - HTTP/1.1, R. 3261 Fielding, J. Gettys, J. Mogul, H. Frystyk, P. Masinter, P. 3262 Leach, T. Berners-Lee, June 1999, http://rfc-edi- 3263 tor.org/rfc/rfc2616.txt 3264 [RFC 7616] RFC 7616, HTTP Digest Access Authentication, R. 3265 Shekh-Yusef, D. Ahrens, S. Bremer, September 2015, 3266 http://rfc-editor.org/rfc/rfc7616.txt 3267 page 169 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland [RFC 3394] RFC 3394, Schaad, J. and R. Housley, Advanced En- 3268 cryption Standard (AES) Key Wrap Algorithm, September 3269 2002, http://rfc-editor.org/rfc/rfc3394.txt 3270 [RFC 3565] RFC 3565, J. Schaad, Use of the Advanced Encryption 3271 Standard (AES) Encryption Algorithm in Cryptographic 3272 Message Syntax (CMS), July 2003, http://rfc-edi- 3273 tor.org/rfc/rfc3565.txt 3274 [RFC 4493] IETF RFC 4493, The AES-CMAC Algorithm, J. H. Song, J. 3275 Lee, T. Iwata, June 2006, http://www.rfc-edi- 3276 tor.org/rfc/rfc4493.txt 3277 [RFC 5083] RFC 5083, R. Housley, Cryptographic Message Syntax 3278 (CMS) 3279 Authenticated-Enveloped-Data Content Type, November 3280 2007, http://www.ietf.org/rfc/rfc5083.txt 3281 [RFC 5084] RFC 5084, R. Housley, Using AES-CCM and AES-GCM 3282 Authenticated Encryption in the Cryptographic Message 3283 Syntax (CMS), November 2007, 3284 http://www.ietf.org/rfc/rfc5084.txt 3285 [RFC 5114] RFC 5114, Additional Diffie-Hellman Groups for Use with 3286 IETF Standards, M. Lepinski, S. Kent, January 2008, 3287 http://www.ietf.org/rfc/rfc5114.txt 3288 [RFC 5246] RFC 5246, T. Dierks, E. Rescorla, The Transport Layer 3289 Security (TLS) Protocol Version 1.2, August 2008, 3290 http://www.ietf.org/rfc/rfc5246.txt 3291 [RFC 5289] RFC 5289, TLS Elliptic Curve Cipher Suites with SHA- 3292 256/384 and AES Galois Counter Mode (GCM), E. 3293 Rescorla, RTFM, Inc., August 2008, 3294 http://www.ietf.org/rfc/rfc5289.txt 3295 [RFC 5639] RFC 5639, Elliptic Curve Cryptography (ECC) Brainpool 3296 Standard Curves and Curve Generation, M. Lochter, BSI, 3297 J. Merkle, secunet Security Networks, March 2010, 3298 http://www.ietf.org/rfc/rfc5639.txt 3299 page 170 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland [RFC 5652] RFC 5652, Cryptographic Message Syntax (CMS), R. 3300 Housley, Vigil Security, September 2009, 3301 http://www.ietf.org/rfc/rfc5652.txt 3302 [EIA RS-485] EIA Standard RS-485, Electrical Characteristics of Gener- 3303 ators and Receivers for Use in Balanced Multipoint Sys- 3304 tems, ANSI/TIA/EIA-485-A-98, 1983/R2003 3305 [EN 13757-1] M-Bus DIN EN 13757-1: Kommunikationssysteme für 3306 Zähler und deren Fernablesung Teil 1: Datenaustausch 3307 [EN 13757-3] M-Bus DIN EN 13757-3, Kommunikationssysteme für 3308 Zähler und deren Fernablesung Teil 3: Spezielle Anwen- 3309 dungsschicht 3310 [EN 13757-4] M-Bus DIN EN 13757-4, Kommunikationssysteme für 3311 Zähler und deren Fernablesung Teil 4: Zählerauslesung 3312 über Funk, Fernablesung von Zählern im SRD-Band von 3313 868 MHz bis 870 MHz 3314 [IEC-62056-5-3-8] Electricity metering – Data exchange for meter reading, 3315 tariff and load control – Part 5-3-8: Smart Message Lan- 3316 guage SML, 2012 3317 [IEC-62056-6-1] IEC-62056-6-1, Datenkommunikation der elektrischen 3318 Energiemessung, Teil 6-1: OBIS Object Identification Sys- 3319 tem, 2017, International Electrotechnical Commission 3320 [IEC-62056-6-2] IEC-62056-6-2, Datenkommunikation der elektrischen 3321 Energiemessung - DLMS/COSEM, Teil 6-2: COSEM Inter- 3322 face classes, 2017, International Electrotechnical Commis- 3323 sion 3324 [IEC-62056-21] IEC-62056-21, Direct local data exchange - Mode C, 2011, 3325 International Electrotechnical Commission 3326 [LUKS] LUKS On-Disk Format Specification Version 1.2.1, Clem- 3327 ens Fruhwirth, October 16th, 2011 3328 [PACE] The PACE-AA Protocol for Machine Readable Travel Doc- 3329 uments, and its Security, Jens Bender, Ozgur Dagdelen, 3330 page 171 of 172 © 2022 Power Plus Communications AG, Mannheim, Deutschland Marc Fischlin and Dennis Kügler, http://fc12.ifca.ai/pre- 3331 proceedings/paper_49.pdf 3332 [X9.63] ANSI X9.63, Public Key Cryptography for the Financial 3333 Services Industry: Key Agreement and Key Transport Us- 3334 ing Elliptic Curve Cryptography, 2011 3335 [G865] DVGW-Arbeitsblatt G865 Gasabrechnung, 11/2008 3336 [VDE4400] VDE-AR-N 4400:2011-09, Messwesen Strom, VDE-An- 3337 wendungsregel, 01.09.2011 3338 [DIN 43863-5] DIN: Herstellerübergreifende Identifikationsnummer für 3339 Messeinrichtungen, 2012 3340 [USB] Universal Serial Bus Specification, Revision 2.0, April 27, 3341 2000, USB Communications CLASS Specification for 3342 Ethernet Devices, http://www.usb.org/develop- 3343 ers/docs/usb20_docs/#usb20spec 3344 [ITU G.hn] G.996x Unified high-speed wireline-based home network- 3345 ing transceivers, 2018 3346 Power Plus Communications AG • Dudenstrasse 6 • 68167 Mannheim • Deutschland • www.ppc-ag.de #pwib#pigjnpiz5jnjnpo Power Plus Communications AG Dudenstraße 6, 68167 Mannheim Tel. 00 49 621 40165 100 | Fax. 00 49 621 40165 111 info@ppc-ag.de | www.ppc-ag.de