Power Plus Communications AG • Dudenstrasse 6 • 68167 Mannheim • Deutschland • www.ppc-ag.de Security Target SMGW Version 1.3 page 2 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Version History 1 Version Datum Name Änderungen 1.5 12.10.2023 C. Miller Aktualisierung Prüfsummen page 3 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Contents 2 Contents.............................................................................................................3 3 1 Introduction.................................................................................................6 4 1.1 ST reference........................................................................................................... 6 5 1.2 TOE reference ........................................................................................................ 6 6 1.3 Introduction.......................................................................................................... 10 7 1.4 TOE Overview ...................................................................................................... 11 8 1.4.1 Introduction ...................................................................................................................... 11 9 1.4.2 Overview of the Gateway in a Smart Metering System ................................................ 12 10 1.4.3 TOE description................................................................................................................ 15 11 1.4.4 TOE Type definition ......................................................................................................... 16 12 1.4.5 TOE logical boundary ...................................................................................................... 19 13 1.4.6 The logical interfaces of the TOE ................................................................................... 27 14 1.4.7 The cryptography of the TOE and its Security Module ................................................ 28 15 TOE life-cycle ................................................................................................................................ 32 16 2 Conformance Claims................................................................................33 17 2.1 CC Conformance Claim....................................................................................... 33 18 2.2 PP Claim / Conformance Statement ................................................................... 33 19 2.3 Package Claim ..................................................................................................... 33 20 2.4 Conformance Claim Rationale ............................................................................ 33 21 3 Security Problem Definition.....................................................................34 22 3.1 External entities ................................................................................................... 34 23 3.2 Assets................................................................................................................... 34 24 3.3 Assumptions........................................................................................................ 38 25 3.4 Threats.................................................................................................................. 40 26 3.5 Organizational Security Policies......................................................................... 43 27 4 Security Objectives ..................................................................................45 28 4.1 Security Objectives for the TOE ......................................................................... 45 29 4.2 Security Objectives for the Operational Environment....................................... 50 30 4.3 Security Objective Rationale............................................................................... 52 31 4.3.1 Overview ........................................................................................................................... 52 32 4.3.2 Countering the threats..................................................................................................... 53 33 4.3.3 Coverage of organisational security policies ............................................................... 56 34 4.3.4 Coverage of assumptions ............................................................................................... 57 35 5 Extended Component definition .............................................................59 36 5.1 Communication concealing (FPR_CON) ............................................................ 59 37 5.2 Family behaviour ................................................................................................. 59 38 5.3 Component levelling............................................................................................ 59 39 5.4 Management......................................................................................................... 59 40 5.5 Audit ..................................................................................................................... 59 41 5.6 Communication concealing (FPR_CON.1) ......................................................... 59 42 6 Security Requirements.............................................................................61 43 6.1 Overview............................................................................................................... 61 44 page 4 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.2 Class FAU: Security Audit................................................................................... 65 45 6.2.1 Introduction ...................................................................................................................... 65 46 6.2.2 Security Requirements for the System Log .................................................................. 67 47 6.2.3 Security Requirements for the Consumer Log ............................................................. 70 48 6.2.4 Security Requirements for the Calibration Log ............................................................ 73 49 6.2.5 Security Requirements that apply to all logs ................................................................ 78 50 6.3 Class FCO: Communication................................................................................ 80 51 6.3.1 Non-repudiation of origin (FCO_NRO)........................................................................... 80 52 6.4 Class FCS: Cryptographic Support .................................................................... 81 53 6.4.1 Cryptographic support for TLS....................................................................................... 81 54 6.4.2 Cryptographic support for CMS ..................................................................................... 82 55 6.4.3 Cryptographic support for Meter communication encryption .................................... 84 56 6.4.4 General Cryptographic support...................................................................................... 86 57 6.5 Class FDP: User Data Protection........................................................................ 89 58 6.5.1 Introduction to the Security Functional Policies .......................................................... 89 59 6.5.2 Gateway Access SFP....................................................................................................... 89 60 6.5.3 Firewall SFP...................................................................................................................... 91 61 6.5.4 Meter SFP.......................................................................................................................... 94 62 6.5.5 General Requirements on user data protection............................................................ 98 63 6.6 Class FIA: Identification and Authentication ..................................................... 99 64 6.6.1 User Attribute Definition (FIA_ATD) ............................................................................... 99 65 6.6.2 Authentication Failures (FIA_AFL) ............................................................................... 100 66 6.6.3 User Authentication (FIA_UAU) .................................................................................... 100 67 6.6.4 User identification (FIA_UID) ........................................................................................ 102 68 6.6.5 User-subject binding (FIA_USB)................................................................................... 103 69 6.7 Class FMT: Security Management .................................................................... 104 70 6.7.1 Management of the TSF................................................................................................. 104 71 6.7.2 Security management roles (FMT_SMR) ..................................................................... 111 72 6.7.3 Management of security attributes for Gateway access SFP.................................... 112 73 6.7.4 Management of security attributes for Firewall SFP .................................................. 113 74 6.7.5 Management of security attributes for Meter SFP ...................................................... 114 75 6.8 Class FPR: Privacy ............................................................................................ 115 76 6.8.1 Communication Concealing (FPR_CON) ..................................................................... 115 77 6.8.2 Pseudonymity (FPR_PSE)............................................................................................. 116 78 6.9 Class FPT: Protection of the TSF ..................................................................... 117 79 6.9.1 Fail secure (FPT_FLS).................................................................................................... 117 80 6.9.2 Replay Detection (FPT_RPL)......................................................................................... 118 81 6.9.3 Time stamps (FPT_STM) ............................................................................................... 118 82 6.9.4 TSF self test (FPT_TST)................................................................................................. 118 83 6.9.5 TSF physical protection (FPT_PHP)............................................................................. 119 84 6.10 Class FTP: Trusted path/channels.................................................................... 119 85 6.10.1 Inter-TSF trusted channel (FTP_ITC)............................................................................ 119 86 page 5 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.11 Security Assurance Requirements for the TOE............................................... 121 87 6.12 Security Requirements rationale ...................................................................... 123 88 6.12.1 Security Functional Requirements rationale............................................................... 123 89 6.12.2 Security Assurance Requirements rationale .............................................................. 136 90 7 TOE Summary Specification..................................................................137 91 7.1 SF.1: Authentication of Communication and Role Assignment for external 92 entities............................................................................................................................ 137 93 7.2 SF.2: Acceptance and Deposition of Meter Data, Encryption of Meter Data for 94 WAN transmission......................................................................................................... 144 95 7.3 SF.3: Administration, Configuration and SW Update...................................... 146 96 7.4 SF.4: Displaying Consumption Data................................................................. 148 97 7.5 SF.5: Audit and Logging.................................................................................... 149 98 7.6 SF.6: TOE Integrity Protection .......................................................................... 151 99 7.7 TSS Rationale..................................................................................................... 152 100 8 List of Tables...........................................................................................156 101 9 List of Figures .........................................................................................157 102 10 Appendix ..............................................................................................158 103 10.1 Mapping from English to German terms .......................................................... 158 104 10.2 Glossary ............................................................................................................. 160 105 11 Literature..............................................................................................165 106 107 page 6 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 1 Introduction 108 1.1ST reference 109 Title: Security Target, SMGW Version 1.3 110 Editors: Power Plus Communications AG 111 CC-Version: 3.1 Revision 5 112 Assurance Level: EAL 4+, augmented by AVA_VAN.5 and ALC_FLR.2 113 General Status: Final 114 Document Version: 1.5 115 Document Date: 12.10.2023 116 TOE: SMGW Version 1.3 117 Certification ID: BSI-DSZ-CC-0831-V6-2023 118 This document contains the security target of the SMGW Version 1.3. 119 This security target claims conformance to the Smart Meter Gateway protection profile 120 [PP_GW]. 121 122 1.2TOE reference 123 The TOE described in this security target is the SMGW Version 1.3. 124 The following classifications of the product “Smart Meter Gateway” contain the TOE: 125 • BPL Smart Meter Gateway (BPL-SMGW), SMGW-B-1A-111-00 or SMGW-B- 126 1B-111-00 127 • CDMA Smart Meter Gateway (CDMA-SMGW), SMGW-C-1A-111-00 128 • ETH Smart Meter Gateway (ETH-SMGW), SMGW-E-1A-111-00 or SMGW-E- 129 1B-111-00 130 • GPRS Smart Meter Gateway (GPRS-SMGW), SMGW-G-1A-111-30 131 page 7 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland • LTE Smart Meter Gateway (LTE-SMGW), SMGW-L-1A-111-30, SMGW-L-1A- 132 111-10, SMGW-L-1B-111-30, SMGW-L-1B-111-10, SMGW-K-1B-111-10, 133 SMGW-K-1B-111-20 or SMGW-K-1B-111-30 134 • powerWAN-ETH Smart Meter Gateway (pWE-SMGW), SMGW-P-1B-111-00 135 • G.hn Smart Meter Gateway (G.hn-SMGW), SMGW-N-1B-111-00 136 • LTE450 Smart Meter Gateway (LTE450-SMGW), SMGW-V-1B-111-20 or 137 SMGW-V-1B-111-10 138 The TOE comprises the following parts: 139 • hardware device of the hardware generation 1A or 1B according to Table 1, 140 including the TOE’s main circuit board, a carrier board, a power-supply unit and 141 a radio module for communication with wireless meter (included in the hardware 142 device “Smart Meter Gateway”) 143 • firmware including software application (loaded into the circuit board) 144 o “SMGW Software Version 1.2.0”, identified by the value 33878-34788 145 which comprises of two revision numbers of the underlying version control sys- 146 tem for the TOE, where the first part is for the operating system and the second 147 part is for the SMGW application 148 • manuals 149 o „Handbuch für Verbraucher, Smart Meter Gateway“ [AGD_Consumer], 150 identified by the SHA-256 hash value 151 e24e25671d2c16224e058247eb5fdfbb1cfdf8bd89de2ee318f99f1f9e776beb 152 o „Handbuch für Service-Techniker, Smart Meter Gateway“ [AGD_Techni- 153 ker], identified by the SHA-256 hash value 154 9966741b00848419339c729cc6bfff6f7bed2ef348e681e0cb04122ece3865d6 155 o „Handbuch für Hersteller von Smart-Meter Gateway-Administrations- 156 Software, Smart Meter Gateway“ [AGD_GWA], identified by the SHA- 157 256 hash value 158 43f69e9458e582262a7d2505209e8b0233a4729854c906d4d29200eb92d70f3 159 0 160 o „Logmeldungen, SMGW “ [SMGW_Logging] identified by the SHA-256 161 hash value 162 f3a935b6ae1713ccdaa02411b377377a8e4f7dfb092a181efe1a6c9a86f17a64 163 page 8 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland o „Auslieferungs- und Fertigungsprozeduren, Anhang Sichere Ausliefe- 164 rung“ [AGD_SEC], identified by the SHA-256 hash value 165 17e280428e1602759b7bfa7dbbfde2e8d65ad7d518a96f0ab41a7130a9f38205 166 The hardware device “Smart Meter Gateway” includes a secure module with the product 167 name “TCOS Smart Meter Security Module Version 1.0 Release 2/P60C144PVE” which 168 is not part of the TOE but has its own certification id “BSI-DSZ-CC-0957-V2-2016”. More- 169 over, a hard-wired communication adapter is connected to the TOE via [USB] as shown 170 in Figure 3 which is not part of the TOE (but always an inseparable part of the delivered 171 entity). This communication adapter can be either a LTE communication adapter, a 172 LTE450 communication adapter, a BPL [IEEE 1901] communication adapter, a GPRS 173 communication adapter, a CDMA communication adapter, a powerWAN-Ethernet com- 174 munication adapter, a G.hn [ITU G.hn] communication adapter or an ethernet commu- 175 nication adapter. There might be not every communication adapter available for each 176 Hardware Generation. 177 The following table shows the different “Smart Meter Gateway” product classifications 178 applied on the case of the product, while not all of them might be part of the TOE: 179 # Characteristic Value Description 1 Product family SMGW each classification of a type start with this value 2 - Delimiter 3 Communication Technology B Product Type „BPL Smart Meter Gateway“ C Product Type „CDMA Smart Meter Gateway“ E Product Type „ETH Smart Meter Gateway“ G Product Type „GPRS Smart Meter Gateway“ L Product Type „LTE Smart Meter Gateway“ J Product Type “LTE Smart Meter Gateway” K Product Type „LTE Smart Meter Gateway“ page 9 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland # Characteristic Value Description P Product Type „powerWAN-ETH Smart Meter Gateway“ N Product Type „G.hn Smart Meter Gateway“ V Product Type “LTE450 Smart Meter Gateway” 4 - Delimiter 5 Hardware gen- eration 1A Identification of hardware generation; version 1.0 of “SMGW Hardware” 1B Identification of hardware generation; version 1.0.1 of “SMGW Hardware” (with new power adapter) 2A Identification of hardware generation; version 2.0 of “SMGW Hardware” 6 - Delimiter 7 HAN Interface 1 Ethernet 8 CLS Interface 1 Ethernet 9 LMN Interface 1 Wireless and wired 10 - Delimiter 11 SIM card type 0 None 1 SIM card assembled at factory and SIM slot 2 SIM card assembled at factory only 3 SIM slot only 12 reserved 0 page 10 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 1: Smart Meter Gateway product classifications 180 1.3Introduction 181 The increasing use of green energy and upcoming technologies around e-mobility lead 182 to an increasing demand for functions of a so called smart grid. A smart grid hereby 183 refers to a commodity 1 network that intelligently integrates the behaviour and actions of 184 all entities connected to it – suppliers of natural resources and energy, its consumers 185 and those that are both – in order to efficiently ensure a more sustainable, economic and 186 secure supply of a certain commodity (definition adopted from [CEN]). 187 In its vision such a smart grid would allow to invoke consumer devices to regulate the 188 load and availability of resources or energy in the grid, e.g. by using consumer devices 189 to store energy or by triggering the use of energy based upon the current load of the 190 grid2. Basic features of such a smart use of energy or resources are already reality. 191 Providers of electricity in Germany, for example, have to offer at least one tariff that has 192 the purpose to motivate the consumer to save energy. 193 In the past, the production of electricity followed the demand/consumption of the con- 194 sumers. Considering the strong increase in renewable energy and the production of en- 195 ergy as a side effect in heat generation today, the consumption/demand has to follow 196 the – often externally controlled – production of energy. Similar mechanisms can exist 197 for the gas network to control the feed of biogas or hydrogen based on information sub- 198 mitted by consumer devices. 199 An essential aspect for all considerations of a smart grid is the so called Smart Metering 200 System that meters the consumption or production of certain commodities at the con- 201 sumers’ side and allows sending the information about the consumption or production to 202 external entities, which is then the basis for e. g. billing the consumption or production. 203 This Security Target defines the security objectives, corresponding requirements and 204 their fulfilment for a Gateway which is the central communication component of such a 205 Smart Metering System (please refer to chapter 1.4.2 for a more detailed overview). 206 1 Commodities can be electricity, gas, water or heat which is distributed from its generator to the consumer through a grid (network). 2 Please note that such a functionality requires a consent or a contract between the supplier and the consumer, alterna- tively a regulatory requirement. page 11 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland The Target of Evaluation (TOE) that is described in this document is an electronic unit 207 comprising hardware and software/firmware3 used for collection, storage and provision 208 of Meter Data4 from one or more Meters of one or multiple commodities. 209 The Gateway connects a Wide Area Network (WAN) with a Network of Devices of one 210 or more Smart Metering devices (Local Metrological Network, LMN) and the consumer 211 Home Area Network (HAN), which hosts Controllable Local Systems (CLS) and visuali- 212 zation devices. The security functionality of the TOE comprises 213 • protection of confidentiality, authenticity, integrity of data and 214 • information flow control 215 mainly to protect the privacy of consumers, to ensure a reliable billing process and to 216 protect the Smart Metering System and a corresponding large scale infrastructure of the 217 smart grid. The availability of the Gateway is not addressed by this ST. 218 219 1.4TOE Overview 220 1.4.1 Introduction 221 The TOE as defined in this Security Target is the Gateway in a Smart Metering System. 222 In the following subsections the overall Smart Metering System will be described first 223 and afterwards the Gateway itself. 224 There are various different vocabularies existing in the area of Smart Grid, Smart Meter- 225 ing and Home Automation. Furthermore, the Common Criteria maintain their own vo- 226 cabulary. The Protection Profile [PP_GW, chapter 1.3] provides an overview over the 227 most prominent terms used in this Security Target to avoid any bias which is not fully 228 repeated here. 229 3 For the rest of this document the term “firmware” will be used if the complete firmware ist meant. For the application in- cluding its services the term “software” will be used. 4 Please refer to chapter 3.2 for an exact definition of the term "Meter Data”. page 12 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 1.4.2 Overview of the Gateway in a Smart Metering System 230 The following figure provides an overview of the TOE as part of a complete Smart Me- 231 tering System from a purely functional perspective as used in this ST.5 232 233 Figure 1: The TOE and its direct environment 234 235 As can be seen in Figure 1, a system for smart metering comprises different functional 236 units in the context of the descriptions in this ST: 237 • The Gateway (as defined in this ST) serves as the communication component 238 between the components in the local area network (LAN) of the consumer and 239 the outside world. It can be seen as a special kind of firewall dedicated to the 240 smart metering functionality. It also collects, processes and stores the records 241 5 It should be noted that this description purely contains aspects that are relevant to motivate and understand the function- alities of the Gateway as described in this ST. It does not aim to provide a universal description of a Smart Metering Sys- tem for all application cases. page 13 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland from Meter(s) and ensures that only authorised parties have access to them or 242 derivatives thereof. Before sending meter data6 the information will be en- 243 crypted and signed using the services of a Security Module. The Gateway fea- 244 tures a mandatory user interface, enabling authorised consumers to access the 245 data relevant to them. 246 • The Meter itself records the consumption or production of one or more com- 247 modities (e.g. electricity, gas, water, heat) and submits those records in defined 248 intervals to the Gateway. The Meter Data has to be signed and encrypted be- 249 fore transfer in order to ensure its confidentiality, authenticity, and integrity. The 250 Meter is comparable to a classical meter7 and has comparable security require- 251 ments; it will be sealed as classical meters according to the regulations of the 252 calibration authority. The Meter further supports the encryption and integrity 253 protection of its connection to the Gateway8. 254 • The Gateway utilises the services of a Security Module (e.g. a smart card) as 255 a cryptographic service provider and as a secure storage for confidential assets. 256 The Security Module will be evaluated separately according to the requirements 257 in the corresponding Protection Profile (c.f. [SecModPP]). 258 Controllable Local Systems (CLS, as shown in Figure 2) may range from local power 259 generation plants, controllable loads such as air condition and intelligent household ap- 260 pliances (“white goods”) to applications in home automation. CLS may utilise the ser- 261 vices of the Gateway for communication services. However, CLS are not part of the 262 Smart Metering System. 263 The following figure introduces the external interfaces of the TOE and shows the cardi- 264 nality of the involved entities. Please note that the arrows of the interfaces within the 265 Smart Metering System as shown in Figure 2 indicate the flow of information. However, 266 it does not indicate that a communication flow can be initiated bi-directionally. Indeed, 267 6 Please note that readings and data which are not relevant for billing may require an explicit endorsement of the consumer. 7 In this context, a classical meter denotes a meter without a communication channel, i.e. whose values have to be read out locally. 8 It should be noted that this ST does not imply that the connection between the Gateways and external components (specifically meters and CLS) is cable based. It is also possible that the connections as shown in Figure 1 are realised deploying a wireless technology. However, the requirements on how the connections shall be secured apply regardless of the realisation. page 14 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland the following chapters of this ST will place dedicated requirements on the way an infor- 268 mation flow can be initiated9. 269 270 Figure 2: The logical interfaces of the TOE 271 The overview of the Smart Metering System as described before is based on a threat 272 model that has been developed for the Smart Metering System and has been motivated 273 by the following considerations: 274 • The Gateway is the central communication unit in the Smart Metering System. 275 It is the only unit directly connected to the WAN, to be the first line of defence 276 an attacker located in the WAN would have to conquer. 277 • The Gateway is the central component that collects, processes and stores Me- 278 ter Data. It therewith is the primary point for user interaction in the context of 279 the Smart Metering System. 280 9 Please note that the cardinality of the interface to the consumer is 0...n as it cannot be assumed that a consumer is interacting with the TOE at all. page 15 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland • To conquer a Meter in the LMN or CLS in the HAN (that uses the TOE for com- 281 munication) a WAN attacker first would have to attack the Gateway success- 282 fully. All data transferred between LAN and WAN flows via the Gateway which 283 makes it an ideal unit for implementing significant parts of the system's overall 284 security functionality. 285 • Because a Gateway can be used to connect and protect multiple Meters (while 286 a Meter will always be connected to exactly one Gateway) and CLS with the 287 WAN, there might be more Meters and CLS in a Smart Metering System than 288 there are Gateways. 289 All these arguments motivated the approach to have a Gateway (using a Security Mod- 290 ule for cryptographic support), which is rich in security functionality, strong and evaluated 291 in depth, in contrast to a Meter which will only deploy a minimum of security functions. 292 The Security Module will be evaluated separately. 293 1.4.3 TOE description 294 The Smart Metering Gateway (in the following short: Gateway or TOE) may serve as the 295 communication unit between devices of private and commercial consumers and service 296 providers of a commodity industry (e.g. electricity, gas, water, etc.). It also collects, pro- 297 cesses and stores Meter Data and is responsible for the distribution of this data to ex- 298 ternal entities. 299 Typically, the Gateway will be placed in the household or premises of the consumer10 of 300 the commodity and enables access to local Meter(s) (i.e. the unit(s) used for measuring 301 the consumption or production of electric power, gas, water, heat etc.) and may enable 302 access to Controllable Local Systems (e.g. power generation plants, controllable loads 303 such as air condition and intelligent household appliances). 304 The TOE has a fail-safe design that specifically ensures that any malfunction can not 305 impact the delivery of a commodity, e.g. energy, gas or water11. 306 307 10 Please note that it is possible that the consumer of the commodity is not the owner of the premises where the Gateway will be placed. However, this description acknowledges that there is a certain level of control over the physical access to the Gateway. 11 Indeed, this Security Target assumes that the Gateway and the Meters have no possibility at all to impact the delivery of a commodity. Even an intentional stop of the delivery of a certain commodity is Not within the scope of this Security Target. It should, however, be noted that such a functionality may be realised by a CLS that utilises the services of the TOE for its communication. page 16 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland The following figure provides an overview of the product with its TOE and non-TOE parts: 308 309 Figure 3: The product with its TOE and non-TOE parts 310 The TOE communicates over the interface IF_GW_SM with a security module and over 311 the interfaces USB_P, USB_N and Module Reset with one of the possible communica- 312 tion adapters according to chapter 1.2. The communication adapters, which are not part 313 of the TOE, transmit data from the USB interface to the WAN interface and vice versa. 314 1.4.4 TOE Type definition 315 At first, the TOE is a communication Gateway. It provides different external communica- 316 tion interfaces and enables the data communication between these interfaces and con- 317 nected IT systems. It further collects, processes and stores Meter Data and is responsi- 318 ble for the distribution of this data to external parties. 319 Typically, the Gateway will be placed in the household or premises of the consumer of 320 the commodity and enables access to local Meter(s) (i.e. the unit(s) used for measuring 321 the consumption or production of electric power, gas, water, heat etc.) and may enable 322 access to Controllable Local Systems (e.g. power generation plants, controllable loads 323 such as air condition and intelligent household appliances). Roles respectively External 324 Entities in the context of the TOE are introduced in chapter 3.1. 325 The TOE described in this ST is a product that has been developed by Power Plus Com- 326 munication AG. It is a communication product which complies with the requirements of 327 the Protection Profile “Protection Profile for the Gateway of a Smart Metering System” 328 page 17 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland [PP_GW]. The TOE consists of hardware and software including the operating system. 329 The communication with more than one meter is possible. 330 The TOE is implemented as a separate physical module which can be integrated into 331 more complex modular systems. This means that the TOE can be understood as an 332 OEM module which provides all required physical interfaces and protocols on well de- 333 fined interfaces. Because of this, the module can be integrated into communication de- 334 vices and directly into meters. 335 The TOE-design includes the following components: 336 • The security relevant components compliant to the Protection Profile. 337 • Components with no security relevance (e.g. communication protocols and in- 338 terfaces). 339 The TOE evaluation does not include the evaluation of the Security Module. In fact, the 340 TOE relies on the security functionality of the Security Module but it must be security 341 evaluated in a separate security evaluation12. 342 The hardware platform of the TOE mainly consists of a suitable embedded CPU, volatile 343 and non-volatile memory and supporting circuits like Security Module and RTC. 344 The TOE contains mechanisms for the integrity protection for its firmware. 345 The TOE supports the following communication protocols: 346 • OBIS according to [IEC-62056-6-1] and [EN 13757-1], 347 • DLMS/COSEM according to [IEC-62056-6-2], 348 • SML according to [IEC-62056-5-3-8], 349 • unidirectional and bidirectional wireless M-Bus according to [EN 13757-3], 350 [EN 13757-4], and [IEC-62056-21]. 351 352 12 Please note that the Security Module is physically integrated into the Gateway even though it is not part of the TOE. page 18 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland The TOE provides the following physical interfaces for communication 353 • Wireless M-Bus (LMN) according to [EN 13757-3], 354 • RS-485 (LMN) according to [EIA RS-485], 355 • Ethernet (HAN) according to [IEEE 802.3], and 356 • USB (WAN) according to [USB]. 357 The physical interface for the WAN communication is described in chapter 1.4.3. The 358 communication is protected according to [TR-03109]. 359 The communication into the HAN is also provided by the Ethernet interface. The proto- 360 cols HTTPS and TLS proxy are therefore supported. 361 362 Figure 4: The TOE’s protocol stack 363 The TOE provides the following functionality: 364 • Protected handling of Meter Data compliant to [PP_GW, chapter 1.4.6.1 and 365 1.4.6.2] 366 • Integrity and authenticity protection e. g. of Meter Data compliant to [PP_GW, 367 chapter 1.6.4.3] 368 • Protection of LAN devices against access from the WAN compliant to [PP_GW, 369 chapter 1.4.6.4] 370 • Wake-Up Service compliant to [PP_GW, chapter 1.4.6.5] 371 • Privacy protection compliant to [PP_GW, chapter 1.4.6.6] 372 • Management of Security Functions compliant to [PP_GW, chapter 1.4.6.7] 373 page 19 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland • Cryptography of the TOE and its Security Module compliant to [PP_GW, chap- 374 ter 1.4.8] 375 1.4.5 TOE logical boundary 376 The logical boundary of the Gateway can be defined by its security features: 377 • Handling of Meter Data, collection and processing of Meter Data, submission 378 to authorised external entities (e.g. one of the service providers involved) where 379 necessary protected by a digital signature 380 • Protection of authenticity, integrity and confidentiality of data temporarily or per- 381 sistently stored in the Gateway, transferred locally within the LAN and trans- 382 ferred in the WAN (between Gateway and authorised external entities) 383 • Firewalling of information flows to the WAN and information flow control among 384 Meters, Controllable Local Systems and the WAN 385 • A Wake-Up-Service that allows to contact the TOE from the WAN side 386 • Privacy preservation 387 • Management of Security Functionality 388 • Identification and Authentication of TOE users 389 The following sections introduce the security functionality of the TOE in more detail. 390 1.4.5.1 Handling of Meter Data13 391 The Gateway is responsible for handling Meter Data. It receives the Meter Data from the 392 Meter(s), processes it, stores it and submits it to external entities. 393 The TOE utilises Processing Profiles to determine which data shall be sent to which 394 component or external entity. A Processing Profile defines: 395 • how Meter Data must be processed, 396 • which processed Meter Data must be sent in which intervals, 397 • to which component or external entity, 398 • signed using which key material, 399 • encrypted using which key material, 400 • whether processed Meter Data shall be pseudonymised or not, and 401 • which pseudonym shall be used to send the data. 402 13 Please refer to chapter 3.2 for an exact definition of the various data types. page 20 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland The Processing Profiles are not only the basis for the security features of the TOE; they 403 also contain functional aspects as they indicate to the Gateway how the Meter Data shall 404 be processed. More details on the Processing Profiles can be found in [TR-03109-1]. 405 The Gateway restricts access to (processed) Meter Data in the following ways: 406 • consumers must be identified and authenticated first before access to any data 407 may be granted, 408 • the Gateway accepts Meter Data from authorised Meters only, 409 • the Gateway sends processed Meter Data to correspondingly authorised exter- 410 nal entities only. 411 The Gateway accepts data (e.g. configuration data, firmware updates) from correspond- 412 ingly authorised Gateway Administrators or correspondingly authorised external entities 413 only. This restriction is a prerequisite for a secure operation and therewith for a secure 414 handling of Meter Data. Further, the Gateway maintains a calibration log with all relevant 415 events that could affect the calibration of the Gateway. 416 These functionalities: 417 • prevent that the Gateway accepts data from or sends data to unauthorised en- 418 tities, 419 • ensure that only the minimum amount of data leaves the scope of control of the 420 consumer, 421 • preserve the integrity of billing processes and as such serve in the interests of 422 the consumer as well as in the interests of the supplier. Both parties are inter- 423 ested in an billing process that ensures that the value of the consumed amount 424 of a certain commodity (and only the used amount) is transmitted, 425 • preserve the integrity of the system components and their configurations. 426 The TOE offers a local interface to the consumer (see also IF_GW_CON in Figure 2) 427 and allows the consumer to obtain information via this interface. This information com- 428 prises the billing-relevant data (to allow the consumer to verify an invoice) and infor- 429 mation about which Meter Data has been and will be sent to which external entity. The 430 TOE ensures that the communication to the consumer is protected by using TLS and 431 ensures that consumers only get access to their own data. Therefore, the TOE contains 432 a web server that delivers the content to the web browser after successful authentication 433 of the user. 434 page 21 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 1.4.5.2 Confidentiality protection 435 The TOE protects data from unauthorised disclosure 436 • while received from a Meter via the LMN, 437 • while received from the administrator via the WAN, 438 • while temporarily stored in the volatile memory of the Gateway, 439 • while transmitted to the corresponding external entity via the WAN or HAN. 440 Furthermore, all data, which no longer have to be stored in the Gateway, are securely 441 erased to prevent any form of access to residual data via external interfaces of the TOE. 442 These functionalities protect the privacy of the consumer and prevent that an unauthor- 443 ised party is able to disclose any of the data transferred in and from the Smart Metering 444 System (e.g. Meter Data, configuration settings). 445 The TOE utilises the services of its Security Module for aspects of this functionality. 446 1.4.5.3 Integrity and Authenticity protection 447 The Gateway provides the following authenticity and integrity protection: 448 • Verification of authenticity and integrity when receiving Meter Data from a Meter 449 via the LMN, to verify that the Meter Data have been sent from an authentic 450 Meter and have not been altered during transmission. The TOE utilises the ser- 451 vices of its Security Module for aspects of this functionality. 452 • Application of authenticity and integrity protection measures when sending pro- 453 cessed Meter Data to an external entity, to enable the external entity to verify 454 that the processed Meter Data have been sent from an authentic Gateway and 455 have not been changed during transmission. The TOE utilises the services of 456 its Security Module for aspects of this functionality. 457 • Verification of authenticity and integrity when receiving data from an external 458 entity (e.g. configuration settings or firmware updates) to verify that the data 459 have been sent from an authentic and authorised external entity and have not 460 been changed during transmission. The TOE utilises the services of its Security 461 Module for aspects of this functionality. 462 These functionalities 463 • prevent within the Smart Metering System that data may be sent by a non- 464 authentic component without the possibility that the data recipient can detect 465 this, 466 page 22 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland • facilitate the integrity of billing processes and serve for the interests of the con- 467 sumer as well as for the interest of the supplier. Both parties are interested in 468 the transmission of correct processed Meter Data to be used for billing, 469 • protect the Smart Metering System and a corresponding large scale Smart Grid 470 infrastructure by preventing that data (e.g. Meter Data, configuration settings, 471 or firmware updates) from forged components (with the aim to cause damage 472 to the Smart Grid) will be accepted in the system. 473 1.4.5.4 Information flow control and firewall 474 The Gateway separates devices in the LAN of the consumer from the WAN and enforces 475 the following information flow control to control the communication between the networks 476 that the Gateway is attached to: 477 • only the Gateway may establish a connection to an external entity in the WAN14; 478 specifically connection establishment by an external entity in the WAN or a Me- 479 ter in the LMN to the WAN is not possible, 480 • the Gateway can establish connections to devices in the LMN or in the HAN, 481 • Meters in the LMN are only allowed to establish a connection to the Gateway, 482 • the Gateway shall offer a wake-up service that allows external entities in the 483 WAN to trigger a connection establishment by the Gateway, 484 • connections are allowed to pre-configured addresses only, 485 • only cryptographically-protected (i.e. encrypted, integrity protected and mutu- 486 ally authenticated) connections are possible.15 487 These functionalities 488 • prevent that the Gateway itself or the components behind the Gateway (i.e. 489 Meters or Controllable Local Systems) can be conquered by a WAN attacker 490 (as defined in section 3.4), that processed data are transmitted to the wrong 491 external entity, and that processed data are transmitted without being confi- 492 dentiality/authenticity/integrity-protected, 493 • protect the Smart Metering System and a corresponding large scale infrastruc- 494 ture in two ways: by preventing that conquered components will send forged 495 14 Please note that this does not affect the functionality for a CLS to establish a secure channel to a party in the WAN. Technically however, this channel is established by the TOE who acts as a proxy between the CLS and the WAN. 15 To establish an encrypted channel the TOE may use the required protocols such as DHCP or PPP. Beside the establishment of an encrypted channel no unprotected communication between the TOE and external entities located in the WAN or LAN is allowed. page 23 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Meter Data (with the aim to cause damage to the Smart Grid), and by preventing 496 that widely distributed Smart Metering Systems can be abused as a platform 497 for malicious software/firmware to attack other systems in the WAN (e.g. a WAN 498 attacker who would be able to install a botnet on components of the Smart Me- 499 tering System). 500 The communication flows that are enforced by the Gateway between parties in the HAN, 501 LMN and WAN are summarized in the following table16: 502 Table 2: Communication flows between devices in different networks 503 For communications within the different networks the following assumptions are defined: 504 1. Communications within the WAN are not restricted. However, the Gateway is 505 not involved in this communication, 506 2. No communications between devices in the LMN are assumed. Devices in the 507 LMN may only communicate to the Gateway and shall not be connected to any 508 other network, 509 3. Devices in the HAN may communicate with each other. However, the Gateway 510 is not involved in this communication. If devices in the HAN have a separate 511 16 Please note that this table only addresses the communication flow between devices in the various networks attached to the Gateway. It does not aim to provide an overview over the services that the Gateway itself offers to those devices nor an overview over the communication between devices in the same network. This information can be found in the paragraphs following the table. 17 The channel to the external entity in the WAN is established by the Gateway. Source(1st column) Destination (1st row) WAN LMN HAN WAN - (see following list) No connection establishment allowed No connection establishment allowed LMN No connection establishment allowed - (see following list) No connection establishment allowed HAN Connection establishment is allowed to trustworthy, pre-configured endpoints and via an encrypted channel only17 No connection establishment allowed - (see following list) page 24 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland connection to parties in the WAN (beside the Gateway) this connection is as- 512 sumed to be appropriately protected. It should be noted that for the case that a 513 TOE connects to more than one HAN communications between devices within 514 different HAN via the TOE are only allowed if explicitly configured by a Gateway 515 Administrator. 516 Finally, the Gateway itself offers the following services within the various networks: 517 • the Gateway accepts the submission of Meter Data from the LMN, 518 • the Gateway offers a wake-up service at the WAN side as described in chapter 519 1.4.6.5 of [PP_GW], 520 • the Gateway offers a user interface to the HAN that allows CLS or consumers 521 to connect to the Gateway in order to read relevant information. 522 1.4.5.5 Wake-Up-Service 523 In order to protect the Gateway and the devices in the LAN against threats from the WAN 524 side the Gateway implements a strict firewall policy and enforces that connections with 525 external entities in the WAN shall only be established by the Gateway itself (e.g. when 526 the Gateway delivers Meter Data or contacts the Gateway Administrator to check for 527 updates)18. 528 While this policy is the optimal policy from a security perspective, the Gateway 529 Administrator may want to facilitate applications in which an instant communication to 530 the Gateway is required. 531 In order to allow this kind of re-activeness of the Gateway, this ST allows the Gateway 532 to keep existing connections to external entities open (please refer to [TR-03109-3] for 533 more details) and to offer a so called wake-up service. 534 The Gateway is able to receive a wake-up message that is signed by the Gateway 535 Administrator. The following steps are taken: 536 1. The Gateway verifies the wake-up packet. This comprises 537 i. a check if the header identification is correct, 538 ii. the recipient is the Gateway, 539 iii. the wake-up packet has been sent/received within an acceptable period 540 of time in order to prevent replayed messages, 541 18 Please note that this does not affect the functionality for a CLS to establish a secure channel to a party in the WAN. Technically however, this channel is established by the TOE who acts as a proxy between the CLS and the WAN. page 25 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland iv. the wake-up message has not been received before, 542 2. If the wake-up message could not be verified as described in step #1, the 543 message will be dropped/ignored. No further operations will be initiated and no 544 feedback is provided. 545 3. If the message could be verified as described in step #1, the signature of the 546 wake-up message will be verified. The Gateway uses the services of its Security 547 Module for signature verification. 548 4. If the signature of the wake-up message cannot be verified as described in step 549 #3 the message will be dropped/ignored. No feedback is given to the sending 550 external entity and the wake-up sequence terminates. 551 5. If the signature of the wake-up message could be verified successfully , the 552 Gateway initiates a connection to a pre-configured external entity; however no 553 feedback is given to the sending external entity. 554 More details on the exact implementation of this mechanism can be found in [TR-03109- 555 1, „Wake-Up Service“]. 556 1.4.5.6 Privacy Preservation 557 The preservation of the privacy of the consumer is an essential aspect that is imple- 558 mented by the functionality of the TOE as required by this ST. 559 This contains two aspects: 560 The Processing Profiles that the TOE obeys facilitate an approach in which only a mini- 561 mum amount of data have to be submitted to external entities and therewith leave the 562 scope of control of the consumer. The mechanisms “encryption” and “pseudonymisation” 563 ensure that the data can only be read by the intended recipient and only contains an 564 association with the identity of the Meter if this is necessary. 565 On the other hand, the TOE provides the consumer with transparent information about 566 the information flows that happen with their data. In order to achieve this, the TOE im- 567 plements a consumer log that specifically contains the information about the information 568 flows which has been and will be authorised based on the previous and current Pro- 569 cessing Profiles. The access to this consumer log is only possible via a local interface 570 from the HAN and after authentication of the consumer. The TOE does only allow a 571 consumer access to the data in the consumer log that is related to their own consumption 572 or production. The following paragraphs provide more details on the information that is 573 included in this log: 574 page 26 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Monitoring of Data Transfers 575 The TOE keeps track of each data transmission in the consumer log and allows the 576 consumer to see details on which information have been and will be sent (based on the 577 previous and current settings) to which external entity. 578 Configuration Reporting 579 The TOE provides detailed and complete reporting in the consumer log of each security 580 and privacy-relevant configuration setting. Additional to device specific configuration set- 581 tings, the consumer log contains the parameters of each Processing Profile. The con- 582 sumer log contains the configured addresses for internal and external entities including 583 the CLS. 584 Audit Log and Monitoring 585 The TOE provides all audit data from the consumer log at the user interface 586 IF_GW_CON. Access to the consumer log is only possible after successful authentica- 587 tion and only to information that the consumer has permission to (i.e. that has been 588 recorded based on events belonging to the consumer). 589 1.4.5.7 Management of Security Functions 590 The Gateway provides authorised Gateway Administrators with functionality to manage 591 the behaviour of the security functions and to update the TOE. 592 Further, it is defined that only authorised Gateway Administrators may be able to use 593 the management functionality of the Gateway (while the Security Module is used for the 594 authentication of the Gateway Administrator) and that the management of the Gateway 595 shall only be possible from the WAN side interface. 596 System Status 597 The TOE provides information on the current status of the TOE in the system log. Spe- 598 cifically it shall indicate whether the TOE operates normally or any errors have been 599 detected that are of relevance for the administrator. 600 1.4.5.8 Identification and Authentication 601 To protect the TSF as well as User Data and TSF data from unauthorized modification 602 the TOE provides a mechanism that requires each user to be successfully identified and 603 authenticated before allowing any other actions on behalf of that user. This functionality 604 includes the identification and authentication of users who receive data from the 605 page 27 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Gateway as well as the identification and authentication of CLS located in HAN and 606 Meters located in LMN. 607 The Gateway provides different kinds of identification and authentication mechanisms 608 that depend on the user role and the used interfaces. Most of the mechanisms require 609 the usage of certificates. Only consumers are able to decide whether they use certifi- 610 cates or username and password for identification and authentication. 611 1.4.6 The logical interfaces of the TOE 612 The TOE offers its functionality as outlined before via a set of external interfaces. Figure 613 2 also indicates the cardinality of the interfaces. The following table provides an overview 614 of the mandatory external interfaces of the TOE and provides additional information: 615 19 Please note that this interface allows consumer (or consumer’s CLS) to connect to the gateway in order to read consumer specific information. 20 Please note that an implementation of this external interface is also required in the case that Meter and Gateway are implemented within one physical device in order to allow the extension of the system by another Meter. Interface Name Description IF_GW_CON Via this interface the Gateway provides the consumer19 with the possibility to review information that is relevant for billing or the privacy of the consumer. Specifically the access to the consumer log is only allowed via this interface. IF_GW_MTR Interface between the Meter and the Gateway. The Gateway receives Meter Data via this interface.20 IF_GW_SM The Gateway invokes the services of its Security Module via this interface. IF_GW_CLS CLS may use the communication services of the Gateway via this interface. The implementation of at least one interface for CLS is mandatory. IF_GW_WAN The Gateway submits information to authorised external entities via this interface. IF_GW_SRV Local interface via which the service technician has the possibility to review information that are relevant to maintain the Gateway. Specifically he has page 28 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 3: Mandatory TOE external interfaces 616 1.4.7 The cryptography of the TOE and its Security Module 617 Parts of the cryptographic functionality used in the upper mentioned functions is provided 618 by a Security Module. The Security Module provides strong cryptographic functionality, 619 random number generation, secure storage of secrets and supports the authentication 620 of the Gateway Administrator. The Security Module is a different IT product and not part 621 of the TOE as described in this ST. Nevertheless, it is physically embedded into the 622 Gateway and protected by the same level of physical protection. The requirements 623 applicable to the Security Module are specified in a separate PP (see [SecModPP]). 624 The following table provides a more detailed overview on how the cryptographic 625 functions are distributed between the TOE and its Security Module. 626 read access to the system log only via this interface. He has also the possibility to view non-TSF data via this interface. Aspect TOE Security Module Communicatio n with external entities • encryption • decryption • hashing • key derivation • MAC generation • MAC verification • secure storage of the TLS certificates Key negotiation: • support of the authentication of the external entity • secure storage of the private key • random number generation • digital signature verification and generation Communicatio nwith the consumer • encryption • decryption • hashing • key derivation • MAC generation • MAC verification • secure storage of the TLS certificates Key negotiation: • support of the authentication of the consumer • secure storage of the private key • digital signature verification and generation • random number generation page 29 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 4: Cryptographic support of the TOE and its Security Module 627 628 1.4.7.1 Content data encryption vs. an encrypted channel 629 The TOE utilises concepts of the encryption of data on the content level as well as the 630 establishment of a trusted channel to external entities. 631 As a general rule, all processed Meter Data that is prepared to be submitted to ex- 632 ternal entities is encrypted and integrity protected on a content level using CMS (ac- 633 cording to [TR-03109-1-I]). 634 Further, all communication with external entities is enforced to happen via encrypted, 635 integrity protected and mutually authenticated channels. 636 This concept of encryption on two layers facilitates use cases in which the external 637 party that the TOE communicates with is not the final recipient of the Meter Data. In 638 Communicatio n with the Meter • encryption • decryption • hashing • key derivation • MAC generation • MAC verification • secure storage of the TLS certificates Key negotiation (in case of TLS connection): • support of the authentication of the meter • secure storage of the private key • digital signature verification and generation • random number generation Signing data before submission to an external entity • hashing Signature creation • secure storage of the private key Content data encryption and integrity protection • encryption • decryption • MAC generation • key derivation • secure storage of the public Key Key negotiation: • secure storage of the private key • random number generation page 30 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland this way, it is for example possible that the Gateway Administrator receives Meter 639 Data that they forward to other parties. In such a case, the Gateway Administrator is 640 the endpoint of the trusted channel but cannot read the Meter Data. 641 Administration data that is transmitted between the Gateway Administrator and the TOE 642 is also encrypted and integrity protected using CMS. 643 The following figure introduces the communication process between the Meter, the TOE 644 and external entities (focussing on billing-relevant Meter Data). 645 The basic information flow for Meter Data is as follows and shown in Figure 5: 646 1. The Meter measures the consumption or production of a certain commodity. 647 2. The Meter Data is prepared for transmission: 648 a. The Meter Data is typically signed (typically using the services of an 649 integrated Security Module). 650 b. If the communication between the Meter and the Gateway is performed 651 bidirectional, the Meter Data is transmitted via an encrypted and mutually 652 authenticated channel to the Gateway. Please note that the submission of 653 this information may be triggered by the Meter or the Gateway. 654 or 655 c. If a unidirectional communication is performed between the Meter and the 656 Gateway, the Meter Data is encrypted using a symmetric algorithm 657 (according to [TR-03109-3]) and facilitating a defined data structure to ensure 658 the authenticity and confidentiality. 659 3. The authenticity and integrity of the Meter Data is verified by the Gateway. 660 4. If (and only if) authenticity and integrity have been verified successfully, the 661 Meter Data is further processed by the Gateway according to the rules in the 662 Processing Profile else the cryptographic information flow will be cancelled. 663 5. The processed Meter Data is encrypted and integrity protected using CMS 664 (according to [TR-03109-1-I]) for the final recipient of the data21. 665 6. The processed Meter Data is signed using the services of the Security Module. 666 7. The processed and signed Meter Data may be stored for a certain amount of 667 time. 668 21 Optionally the Meter Data can additionally be signed before any encryption is done. page 31 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 8. The processed Meter Data is finally submitted to an authorised external entity 669 in the WAN via an encrypted and mutually authenticated channel. 670 671 Figure 5: Cryptographic information flow for distributed Meters and Gateway 672 673 page 32 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland TOE life-cycle 674 The life-cycle of the TOE can be separated into the following phases: 675 1. Development 676 2. Production 677 3. Pre-personalization at the developer's premises (without Security Module) 678 4. Pre-personalization and integration of Security Module 679 5. Installation and start of operation 680 6. Personalization 681 7. Normal operation 682 A detailed description of the phases #1 to #4 and #6 to #7 is provided in [TR-03109-1- 683 VI], while phase #5 is described in the TOE manuals. 684 The TOE will be delivered after phase “Pre-personalization and integration of Security 685 Module”. The phase “Personalization” will be performed when the TOE is started for the 686 first time after phase “Installation and start of operation”. The TOE delivery process is 687 specified in [AGD_SEC]. 688 page 33 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 2 Conformance Claims 689 2.1CC Conformance Claim 690 • This ST has been developed using Version 3.1 Revision 5 of Common Criteria 691 [CC]. 692 • This ST is [CC] part 2 extended due to the use of FPR_CON.1. 693 • This ST claims conformance to [CC] part 3; no extended assurance compo- 694 nents have been defined. 695 696 2.2PP Claim / Conformance Statement 697 This Security Target claims strict conformance to Protection Profile [PP_GW]. 698 699 2.3Package Claim 700 This Security Target claims an assurance package EAL4 augmented by AVA_VAN.5 701 and ALC_FLR.2 as defined in [CC] Part 3 for product certification. 702 703 2.4Conformance Claim Rationale 704 This Security Target claims strict conformance to only one PP [PP_GW]. 705 This Security Target is consistent to the TOE type according to [PP_GW] because the 706 TOE is a communication Gateway that provides different external communication inter- 707 faces and enables the data communication between these interfaces and connected IT 708 systems. It further collects processes, and stores Meter Data. 709 This Security Target is consistent to the security problem defined in [PP_GW]. 710 This Security Target is consistent to the security objectives stated in [PP_GW], no secu- 711 rity objective of the PP is removed, nor added to this Security Target. 712 This Security Target is consistent to the security requirements stated in [PP_GW], no 713 security requirement of the PP is removed, nor added to this Security Target. 714 715 page 34 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 3 Security Problem Definition 716 3.1External entities 717 The following external entities interact with the system consisting of Meter and Gateway. 718 Those roles have been defined for the use in this Security Target. It is possible that a 719 party implements more than one role in practice. 720 Role Description Consumer The authorised individual or organization that “owns” the Meter Data. In most cases, this will be tenants or house owners con- suming electricity, water, gas or further commodities. However, it is also possible that the consumer produces or stores energy (e.g. with their own solar plant). Gateway Admin- istrator Authority that installs, configures, monitors, and controls the Smart Meter Gateway. Service Techni- cian The authorised individual that is responsible for diagnostic pur- poses. Authorised Exter- nal Entity / User Human or IT entity possibly interacting with the TOE from outside of the TOE boundary. In the context of this ST, the term user or external entity serve as a hypernym for all entities mentioned be- fore. Table 5: Roles used in the Security Target 721 722 3.2Assets 723 The following tables introduces the relevant assets for this Security Target. The tables 724 focus on the assets that are relevant for the Gateway and does not claim to provide an 725 overview over all assets in the Smart Metering System or for other devices in the LMN. 726 The following Table 6 lists all assets typified as “user data”: 727 728 page 35 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Asset Description Need for Protection Meter Data Meter readings that allow calculation of the quantity of a commodity, e.g. electricity, gas, water or heat consumed over a period. Meter Data comprise Consumption or Production Data (billing-relevant) and grid status data (not billing-relevant). While billing-relevant data needs to have a relation to the Consumer, grid status data do not have to be directly related to a Consumer. • According to their specific need (see below) System log data Log data from the • system log. • Integrity • Confidentiality (only authorised SMGW administrators and Service technicians may read the log data) Consumer log data Log data from the • consumer log. • Integrity • Confidentiality (only authorised Consumers may read the log data) Calibration log data Log data from the • calibration log. • Integrity • Confidentiality (only authorised SMGW ad- ministrators may read the log data) Consumption Data Billing-relevant part of Meter Data. Please note that the term Consumption Data implicitly includes Production Data. • Integrity and authenticity (comparable to the classical meter and its security requirements) • Confidentiality (due to privacy concerns) page 36 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 6: Assets (User data) 729 Table 7 lists all assets typified as “TSF data”: 730 22 Please note that these readings and data of the Meter which are not relevant for billing may require an explicit endorsement of the consumer(s). Status Data Grid status data, subset of Meter Data that is not billing-relevant22. • Integrity and authenticity (comparable to the classical meter and its security requirements) • Confidentiality (due to privacy concerns) Supplementar y Data The Gateway may be used for communication purposes by devices in the LMN or HAN. It may be that the functionality of the Gateway that is used by such a device is limited to pure (but secure) communication services. Data that is transmitted via the Gateway but that does not belong to one of the aforementioned data types is named Supplementary Data. • According to their specific need Data The term Data is used as hypernym for Meter Data and Supplementary Data. • According to their specific need Gateway time Date and time of the real-time clock of the Gateway. Gateway Time is used in Meter Data records sent to external entities. • Integrity • Authenticity (when time is adjusted to an external reference time) Personally Identifiable Information (PII) Personally Identifiable Information refers to information that can be used to uniquely identify, contact, or locate a single person or can be used with other sources to uniquely identify a single individual. • Confidentiality page 37 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 7: Assets (TSF data) 731 732 Asset Description Need for Protection Meter config (secondary asset) Configuration data of the Meter to control its behaviour including the Meter identity. Configuration data is transmitted to the Meter via the Gateway. • Integrity and authenticity • Confidentiality Gateway config (secondary asset) Configuration data of the Gateway to control its behaviour including the Gateway identity, the Processing Profiles and certificate/key material for authentication. • Integrity and authenticity • Confidentiality CLS config (secondary asset) Configuration data of a CLS to control its behaviour. Configuration data is transmitted to the CLS via the Gateway. • Integrity and authenticity • Confidentiality Firmware update (secondary asset) Firmware update that is downloaded by the TOE to update the firmware of the TOE. • Integrity and authenticity Ephemeral keys (secondary asset) Ephemeral cryptographic material used by the TOE for cryptographic operations. • Integrity and authenticity • Confidentiality page 38 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 3.3Assumptions 733 In this threat model the following assumptions about the environment of the components 734 need to be taken into account in order to ensure a secure operation. 735 A.ExternalPrivacy It is assumed that authorised and authenticated external 736 entities receiving any kind of privacy-relevant data or bill- 737 ing-relevant data and the applications that they operate are 738 trustworthy (in the context of the data that they receive) and 739 do not perform unauthorised analyses of this data with re- 740 spect to the corresponding Consumer(s). 741 A.TrustedAdmins It is assumed that the Gateway Administrator and the Ser- 742 vice Technician are trustworthy and well-trained. 743 A.PhysicalProtection It is assumed that the TOE is installed in a non-public en- 744 vironment within the premises of the Consumer which pro- 745 vides a basic level of physical protection. This protection 746 covers the TOE, the Meter(s) that the TOE communicates 747 with and the communication channel between the TOE and 748 its Security Module. 749 A.ProcessProfile The Processing Profiles that are used when handling data 750 are assumed to be trustworthy and correct. 751 A.Update It is assumed that firmware updates for the Gateway that 752 can be provided by an authorised external entity have un- 753 dergone a certification process according to this Security 754 Target before they are issued and can therefore be as- 755 sumed to be correctly implemented. It is further assumed 756 that the external entity that is authorised to provide the up- 757 date is trustworthy and will not introduce any malware into 758 a firmware update. 759 A.Network It is assumed that 760 • a WAN network connection with a sufficient reliabil- 761 ity and bandwidth for the individual situation is 762 available, 763 • one or more trustworthy sources for an update of 764 the system time are available in the WAN, 765 page 39 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland • the Gateway is the only communication gateway for 766 Meters in the LMN23, 767 • if devices in the HAN have a separate connection 768 to parties in the WAN (beside the Gateway) this 769 connection is appropriately protected. 770 A.Keygen It is assumed that the ECC key pair for a Meter (TLS) is 771 generated securely according to [TR-03109-3] and brought 772 into the Gateway in a secure way by the Gateway Admin- 773 istrator. 774 Application Note 1: This ST acknowledges that the Gateway cannot be com- 775 pletely protected against unauthorised physical access by 776 its environment. However, it is important for the overall se- 777 curity of the TOE that it is not installed within a public envi- 778 ronment. 779 The level of physical protection that is expected to be pro- 780 vided by the environment is the same level of protection 781 that is expected for classical meters that operate according 782 to the regulations of the national calibration authority [TR- 783 03109-1]. 784 Application Note 2: The Processing Profiles that are used for information flow 785 control as referred to by A.ProcessProfile are an essential 786 factor for the preservation of the privacy of the Consumer. 787 The Processing Profiles are used to determine which data 788 shall be sent to which entity at which frequency and how 789 data are processed, e.g. whether the data needs to be re- 790 lated to the Consumer (because it is used for billing pur- 791 poses) or whether the data shall be pseudonymised. 792 The Processing Profiles shall be visible for the Consumer 793 to allow a transparent communication. 794 23 Please note that this assumption holds on a logical level rather than on a physical one. It may be possible that the Meters in the LMN have a physical connection to other devices that would in theory also allow a communication. This is specifically true for wireless communication technologies. It is further possible that signals of Meters are amplified by other devices or other Meters on the physical level without violating this assumption. However, it is assumed that the Meters do only communicate with the TOE and that only the TOE is able to decrypt the data sent by the Meter. page 40 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland It is essential that Processing Profiles correctly define the 795 amount of information that must be sent to an external en- 796 tity. Exact regulations regarding the Processing Profiles 797 and the Gateway Administrator are beyond the scope of 798 this Security Target. 799 800 3.4Threats 801 The following sections identify the threats that are posed against the assets handled by 802 the Smart Meter System. Those threats are the result of a threat model that has been 803 developed for the whole Smart Metering System first and then has been focussed on 804 the threats against the Gateway. It should be noted that the threats in the following par- 805 agraphs consider two different kinds of attackers: 806 • Attackers having physical access to Meter, Gateway, a connection between 807 these components or local logical access to any of the interfaces (local at- 808 tacker), trying to disclose or alter assets while stored in the Gateway or while 809 transmitted between Meters in the LMN and the Gateway. Please note that the 810 following threat model assumes that the local attacker has less motivation than 811 the WAN attacker as a successful attack of a local attacker will always only 812 impact one Gateway. Please further note that the local attacker includes au- 813 thorised individuals like consumers. 814 • An attacker located in the WAN (WAN attacker) trying to compromise the con- 815 fidentiality and/or integrity of the processed Meter Data and or configuration 816 data transmitted via the WAN, or attacker trying to conquer a component of the 817 infrastructure (i.e. Meter, Gateway or Controllable Local System) via the WAN 818 to cause damage to a component itself or to the corresponding grid (e.g. by 819 sending forged Meter Data to an external entity). 820 The specific rationale for this situation is given by the expected benefit of a successful 821 attack. An attacker who has to have physical access to the TOE that they are attacking, 822 will only be able to compromise one TOE at a time. So the effect of a successful attack 823 will always be limited to the attacked TOE. A logical attack from the WAN side on the 824 other hand may have the potential to compromise a large amount of TOEs. 825 826 page 41 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland T.DataModificationLocal A local attacker may try to modify (i.e. alter, delete, insert, 827 replay or redirect) Meter Data when transmitted between 828 Meter and Gateway, Gateway and Consumer, or Gateway 829 and external entities. The objective of the attacker may be 830 to alter billing-relevant information or grid status infor- 831 mation. The attacker may perform the attack via any inter- 832 face (LMN, HAN, or WAN). 833 In order to achieve the modification, the attacker may also 834 try to modify secondary assets like the firmware or config- 835 uration parameters of the Gateway. 836 T.DataModificationWAN A WAN attacker may try to modify (i.e. alter, delete, insert, 837 replay or redirect) Meter Data, Gateway config data, Meter 838 config data, CLS config data or a firmware update when 839 transmitted between the Gateway and an external entity in 840 the WAN. 841 When trying to modify Meter Data, it is the objective of the 842 WAN attacker to modify billing-relevant information or grid 843 status data. 844 When trying to modify config data or a firmware update, the 845 WAN attacker tries to circumvent security mechanisms of 846 the TOE or tries to get control over the TOE or a device in 847 the LAN that is protected by the TOE. 848 T.TimeModification A local attacker or WAN attacker may try to alter the Gate- 849 way time. The motivation of the attacker could be e.g. to 850 change the relation between date/time and measured con- 851 sumption or production values in the Meter Data records 852 (e.g. to influence the balance of the next invoice). 853 T.DisclosureWAN A WAN attacker may try to violate the privacy of the Con- 854 sumer by disclosing Meter Data or configuration data (Me- 855 ter config, Gateway config or CLS config) or parts of it 856 when transmitted between Gateway and external entities 857 in the WAN. 858 page 42 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland T.DisclosureLocal A local attacker may try to violate the privacy of the Con- 859 sumer by disclosing Meter Data transmitted between the 860 TOE and the Meter. This threat is of specific importance if 861 Meters of more than one Consumer are served by one 862 Gateway. 863 T.Infrastructure A WAN attacker may try to obtain control over Gateways, 864 Meters or CLS via the TOE, which enables the WAN at- 865 tacker to cause damage to Consumers or external entities 866 or the grids used for commodity distribution (e.g. by send- 867 ing wrong data to an external entity). 868 A WAN attacker may also try to conquer a CLS in the HAN 869 first in order to logically attack the TOE from the HAN side. 870 T.ResidualData By physical and/or logical means a local attacker or a WAN 871 attacker may try to read out data from the Gateway, which 872 travelled through the Gateway before and which are no 873 longer needed by the Gateway (i.e. Meter Data, Meter con- 874 fig, or CLS config). 875 T.ResidentData A WAN or local attacker may try to access (i.e. read, alter, 876 delete) information to which they don't have permission to 877 while the information is stored in the TOE. 878 While the WAN attacker only uses the logical interface of 879 the TOE that is provided into the WAN, the local attacker 880 may also physically access the TOE. 881 T.Privacy A WAN attacker may try to obtain more detailed infor- 882 mation from the Gateway than actually required to fulfil the 883 tasks defined by its role or the contract with the Consumer. 884 This includes scenarios in which an external entity that is 885 primarily authorised to obtain information from the TOE 886 tries to obtain more information than the information that 887 has been authorised as well as scenarios in which an at- 888 tacker who is not authorised at all tries to obtain infor- 889 mation. 890 891 page 43 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 3.5Organizational Security Policies 892 This section lists the organizational security policies (OSP) that the Gateway shall com- 893 ply with: 894 OSP.SM The TOE shall use the services of a certified Security Mod- 895 ule for 896 • verification of digital signatures, 897 • generation of digital signatures, 898 • key agreement, 899 • key transport, 900 • key storage, 901 • Random Number Generation, 902 The Security Module shall be certified according to 903 [SecModPP] and shall be used in accordance with its rele- 904 vant guidance documentation. 905 OSP.Log The TOE shall maintain a set of log files as defined in [TR- 906 03109-1] as follows: 907 1. A system log of relevant events in order to allow an 908 authorised Gateway Administrator to analyse the 909 status of the TOE. The TOE shall also analyse the 910 system log automatically for a cumulation of secu- 911 rity relevant events. 912 2. A consumer log that contains information about the 913 information flows that have been initiated to the 914 WAN and information about the Processing Profiles 915 causing this information flow as well as the billing- 916 relevant information. 917 3. A calibration log (as defined in chapter 6.2.1) that 918 provides the Gateway Administrator with a possibil- 919 ity to review calibration relevant events. 920 The TOE shall further limit access to the information in the 921 different log files as follows: 922 1. Access to the information in the system log shall 923 only be allowed for an authorised Gateway 924 page 44 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Administrator via the IF_GW_WAN interface of the 925 TOE and an authorised Service Technician via the 926 IF_GW_SRV interface of the TOE. 927 2. Access to the information in the calibration log shall 928 only be allowed for an authorised Gateway Admin- 929 istrator via the IF_GW_WAN interface of the TOE. 930 3. Access to the information in the consumer log shall 931 only be allowed for an authorised Consumer via the 932 IF_GW_CON interface of the TOE. The Consumer 933 shall only have access to their own information. 934 The system log may overwrite the oldest events in case 935 that the audit trail gets full. 936 For the consumer log the TOE shall ensure that a sufficient 937 amount of events is available (in order to allow a Consumer 938 to verify an invoice) but may overwrite older events in case 939 that the audit trail gets full. 940 For the calibration log, however, the TOE shall ensure the 941 availability of all events over the lifetime of the TOE. 942 page 45 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 4 Security Objectives 943 4.1Security Objectives for the TOE 944 O.Firewall The TOE shall serve as the connection point for the con- 945 nected devices within the LAN to external entities within 946 the WAN and shall provide firewall functionality in order to 947 protect the devices of the LMN and HAN (as long as they 948 use the Gateway) and itself against threats from the WAN 949 side. 950 The firewall: 951 • shall allow only connections established from HAN 952 or the TOE itself to the WAN (i.e. from devices in 953 the HAN to external entities in the WAN or from the 954 TOE itself to external entities in the WAN), 955 • shall provide a wake-up service on the WAN side 956 interface, 957 • shall not allow connections from the LMN to the 958 WAN, 959 • shall not allow any other services being offered on 960 the WAN side interface, 961 • shall not allow connections from the WAN to the 962 LAN or to the TOE itself, 963 • shall enforce communication flows by allowing traf- 964 fic from CLS in the HAN to the WAN only if confi- 965 dentiality-protected and integrity-protected and if 966 endpoints are authenticated. 967 O.SeparateIF The TOE shall have physically separated ports for the 968 LMN, the HAN and the WAN and shall automatically detect 969 during its self test whether connections (wired or wireless), 970 if any, are wrongly connected. 971 Application Note 3: O.SeparateIF refers to physical inter- 972 faces and must not be fulfilled by a pure logical separation 973 of one physical interface only. 974 page 46 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland O.Conceal To protect the privacy of its Consumers, the TOE shall con- 975 ceal the communication with external entities in the WAN 976 in order to ensure that no privacy-relevant information may 977 be obtained by analysing the frequency, load, size or the 978 absence of external communication.24 979 O.Meter The TOE receives or polls information about the consump- 980 tion or production of different commodities from one or mul- 981 tiple Meters and is responsible for handling this Meter 982 Data. 983 This includes that: 984 • The TOE shall ensure that the communication to 985 the Meter(s) is established in an Gateway Adminis- 986 trator-definable interval or an interval as defined by 987 the Meter, 988 • the TOE shall enforce encryption and integrity pro- 989 tection for the communication with the Meter25, 990 • the TOE shall verify the integrity and authenticity of 991 the data received from a Meter before handling it 992 further, 993 • the TOE shall process the data according to the 994 definition in the corresponding Processing Profile, 995 • the TOE shall encrypt the processed Meter Data for 996 the final recipient, sign the data and 997 • deliver the encrypted data to authorised external 998 entities as defined in the corresponding Processing 999 Profiles facilitating an encrypted channel, 1000 • the TOE shall store processed Meter Data if an ex- 1001 ternal entity cannot be reached and re-try to send 1002 24 It should be noted that this requirement only applies to communication flows in the WAN. 25 It is acknowledged that the implementation of a secure channel between the Meter and the Gateway is a security function of both units. The TOE as defined in this Security Target only has a limited possibility to secure this communication as both sides have to sign responsible for the quality of a cryptographic connection. However, it should be noted that the encryption of this channel only needs to protect against the Local Attacker possessing a basic attack potential and that the Meter utilises the services of its Security Module to negotiate the channel. page 47 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland the data until a configurable number of unsuccess- 1003 ful retries has been reached, 1004 • the TOE shall pseudonymize the data for parties 1005 that do not need the relation between the pro- 1006 cessed Meter Data and the identity of the Con- 1007 sumer. 1008 O.Crypt The TOE shall provide cryptographic functionality as fol- 1009 lows: 1010 • authentication, integrity protection and encryption 1011 of the communication and data to external entities 1012 in the WAN, 1013 • authentication, integrity protection and encryption 1014 of the communication to the Meter, 1015 • authentication, integrity protection and encryption 1016 of the communication to the Consumer, 1017 • replay detection for all communications with exter- 1018 nal entities, 1019 • encryption of the persistently stored TSF and user 1020 data of the TOE26. 1021 In addition, the TOE shall generate the required keys uti- 1022 lising the services of its Security Module27, ensure that the 1023 keys are only used for an acceptable amount of time and 1024 destroy ephemeral28 keys if no longer needed.29 1025 O.Time The TOE shall provide reliable time stamps and update 1026 its internal clock in regular intervals by retrieving reliable 1027 time information from a dedicated reliable source in the 1028 WAN. 1029 26 The encryption of the persistent memory shall support the protection of the TOE against local attacks. 27 Please refer to chapter 1.4.7 for an overview on how the cryptographic functions are distributed between the TOE and its Security Module. 28 This objective addresses the destruction of ephemeral keys only because all keys that need to be stored persistently are stored in the Security Module. 29 Please refer to chapter F.9 of part 2 of [CC] for more detailed information about what kind of information this objective applies to. page 48 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland O.Protect The TOE shall implement functionality to protect its secu- 1030 rity functions against malfunctions and tampering. 1031 Specifically, the TOE shall 1032 • encrypt its TSF and user data as long as it is not in 1033 use, 1034 • overwrite any information that is no longer needed 1035 to ensure that it is no longer available via the exter- 1036 nal interfaces of the TOE30, 1037 • monitor user data and the TOE firmware for integ- 1038 rity errors, 1039 • contain a test that detects whether the interfaces 1040 for WAN and LAN are separate, 1041 • have a fail-safe design that specifically ensures that 1042 no malfunction can impact the delivery of a com- 1043 modity (e.g. energy, gas, heat or water)31, 1044 • make any physical manipulation within the scope of 1045 the intended environment detectable for the Con- 1046 sumer and Gateway Administrator. 1047 O.Management The TOE shall only provide authorised Gateway Adminis- 1048 trators with functions for the management of the security 1049 features. 1050 The TOE shall ensure that any change in the behaviour of 1051 the security functions can only be achieved from the WAN 1052 side interface. Any management activity from a local inter- 1053 face may only be read only. 1054 Further, the TOE shall implement a secure mechanism to 1055 update the firmware of the TOE that ensures that only au- 1056 thorised entities are able to provide updates for the TOE 1057 30 Please refer to chapter F.9 of part 2 of [CC] for more detailed information about what kind of information this objective applies to. 31 Indeed this Security Target acknowledges that the Gateway and the Meters have no possibility at all to impact the deliv- ery of a commodity. Even an intentional stop of the delivery of a certain commodity is not within the scope of this Security Target. It should however be noted that such a functionality may be realised by a CLS that utilises the services of the TOE for its communication. page 49 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland and that only authentic and integrity protected updates are 1058 applied. 1059 O.Log The TOE shall maintain a set of log files as defined in [TR- 1060 03109-1] as follows: 1061 1. A system log of relevant events in order to allow an 1062 authorised Gateway Administrator or an authorised 1063 Service Technician to analyse the status of the 1064 TOE. The TOE shall also analyse the system log 1065 automatically for a cumulation of security relevant 1066 events. 1067 2. A consumer log that contains information about the 1068 information flows that have been initiated to the 1069 WAN and information about the Processing Profiles 1070 causing this information flow as well as the billing- 1071 relevant information and information about the sys- 1072 tem status (including relevant error messages). 1073 3. A calibration log that provides the Gateway Admin- 1074 istrator with a possibility to review calibration rele- 1075 vant events. 1076 The TOE shall further limit access to the information in the 1077 different log files as follows: 1078 1. Access to the information in the system log shall 1079 only be allowed for an authorised Gateway Admin- 1080 istrator via IF_GW_WAN or for an authorised Ser- 1081 vice Technician via IF_GW_SRV. 1082 2. Access to the information in the consumer log shall 1083 only be allowed for an authorised Consumer via the 1084 IF_GW_CON interface of the TOE and via a se- 1085 cured (i.e. confidentiality and integrity protected) 1086 connection. The Consumer shall only have access 1087 to their own information. 1088 3. Read-only access to the information in the calibra- 1089 tion log shall only be allowed for an authorised 1090 page 50 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Gateway Administrator via the WAN interface of the 1091 TOE. 1092 The system log may overwrite the oldest events in case 1093 that the audit trail gets full. 1094 For the consumer log, the TOE shall ensure that a suffi- 1095 cient amount of events is available (in order to allow a Con- 1096 sumer to verify an invoice) but may overwrite older events 1097 in case that the audit trail gets full. 1098 For the calibration log however, the TOE shall ensure the 1099 availability of all events over the lifetime of the TOE. 1100 O.Access The TOE shall control the access of external entities in 1101 WAN, HAN or LMN to any information that is sent to, from 1102 or via the TOE via its external interfaces32. Access control 1103 shall depend on the destination interface that is used to 1104 send that information. 1105 1106 4.2Security Objectives for the Operational Environment 1107 OE.ExternalPrivacy Authorised and authenticated external entities receiving 1108 any kind of private or billing-relevant data shall be trustwor- 1109 thy and shall not perform unauthorised analyses of these 1110 data with respect to the corresponding consumer(s). 1111 OE.TrustedAdmins The Gateway Administrator and the Service Technician 1112 shall be trustworthy and well-trained. 1113 OE.PhysicalProtection The TOE shall be installed in a non-public environment 1114 within the premises of the Consumer that provides a basic 1115 level of physical protection. This protection shall cover the 1116 TOE, the Meters that the TOE communicates with and the 1117 communication channel between the TOE and its Security 1118 32 While in classical access control mechanisms the Gateway Administrator gets complete access, the TOE also maintains a set of information (specifically the consumer log) to which Gateway Administrators have restricted access. page 51 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Module. Only authorised individuals may physically access 1119 the TOE. 1120 OE.Profile The Processing Profiles that are used when handling data 1121 shall be obtained from a trustworthy and reliable source 1122 only. 1123 OE.SM The environment shall provide the services of a certified 1124 Security Module for 1125 • verification of digital signatures, 1126 • generation of digital signatures, 1127 • key agreement, 1128 • key transport, 1129 • key storage, 1130 • Random Number Generation. 1131 The Security Module used shall be certified according to 1132 [SecModPP] and shall be used in accordance with its rele- 1133 vant guidance documentation. 1134 OE.Update The firmware updates for the Gateway that can be pro- 1135 vided by an authorised external entity shall undergo a cer- 1136 tification process according to this Security Target before 1137 they are issued to show that the update is implemented 1138 correctly. The external entity that is authorised to provide 1139 the update shall be trustworthy and ensure that no mal- 1140 ware is introduced via a firmware update. 1141 OE.Network It shall be ensured that 1142 • a WAN network connection with a sufficient reliabil- 1143 ity and bandwidth for the individual situation is 1144 available, 1145 • one or more trustworthy sources for an update of 1146 the system time are available in the WAN, 1147 • the Gateway is the only communication gateway for 1148 Meters in the LMN, 1149 page 52 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland • if devices in the HAN have a separate connection 1150 to parties in the WAN (beside the Gateway) this 1151 connection is appropriately protected. 1152 OE.Keygen It shall be ensured that the ECC key pair for a Meter (TLS) 1153 is generated securely according to the [TR-03109-3]. It 1154 shall also be ensured that the keys are brought into the 1155 Gateway in a secure way by the Gateway Administrator. 1156 1157 4.3Security Objective Rationale 1158 4.3.1 Overview 1159 The following table gives an overview how the assumptions, threats, and organisational 1160 security policies are addressed by the security objectives. The text of the following sec- 1161 tions justifies this more in detail. 1162 O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Management O.Log O.Access OE.SM OE.ExternalPrivacy OE.TrustedAdmins OE.PhysicalProtec- tion OE.Profile OE.Update OE.Network OE.Keygen T.DataModification- Local X X X X X X T.DataModification- WAN X X X X X T.TimeModification X X X X X X T.DisclosureWAN X X X X X X T.DisclosureLocal X X X X X X T.Infrastructure X X X X X X X T.ResidualData X X X page 53 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 8: Rationale for Security Objectives 1163 1164 4.3.2 Countering the threats 1165 The following sections provide more detailed information on how the threats are coun- 1166 tered by the security objectives for the TOE and its operational environment. 1167 1168 4.3.2.1 General objectives 1169 The security objectives O.Protect, O.Management and OE.TrustedAdmins contribute 1170 to counter each threat and contribute to each OSP. 1171 O.Management is indispensable as it defines the requirements around the management 1172 of the Security Functions. Without a secure management no TOE can be secure. Also 1173 OE.TrustedAdmins contributes to this aspect as it provides the requirements on the 1174 availability of a trustworthy Gateway Administrator and Service Technician. O.Protect is 1175 present to ensure that all security functions are working as specified. 1176 Those general objectives will not be addressed in detail in the following paragraphs. 1177 T.ResidentData X X X X X X X T.Privacy X X X X X X X X OSP.SM X X X X X OSP.Log X X X X X A.ExternalPrivacy X A.TrustedAdmins X A.PhysicalProtection X A.ProcessProfile X A.Update X A.Network X A.Keygen X page 54 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 4.3.2.2 T.DataModificationLocal 1178 The threat T.DataModificationLocal is countered by a combination of the security ob- 1179 jectives O.Meter, O.Crypt, O.Log and OE.PhysicalProtection. 1180 O.Meter defines that the TOE will enforce the encryption of communication when receiv- 1181 ing Meter Data from the Meter. O.Crypt defines the required cryptographic functionality. 1182 The objectives together ensure that the communication between the Meter and the TOE 1183 cannot be modified or released. 1184 OE.PhysicalProtection is of relevance as it ensures that access to the TOE is limited. 1185 4.3.2.3 T.DataModificationWAN 1186 The threat T.DataModificationWAN is countered by a combination of the security ob- 1187 jectives O.Firewall and O.Crypt. 1188 O.Firewall defines the connections for the devices within the LAN to external entities 1189 within the WAN and shall provide firewall functionality in order to protect the devices of 1190 the LMN and HAN (as long as they use the Gateway) and itself against threats from the 1191 WAN side. O.Crypt defines the required cryptographic functionality. Both objectives to- 1192 gether ensure that the data transmitted between the TOE and the WAN cannot be mod- 1193 ified by a WAN attacker. 1194 4.3.2.4 T.TimeModification 1195 The threat T.TimeModification is countered by a combination of the security objectives 1196 O.Time, O.Crypt and OE.PhysicalProtection. 1197 O.Time defines that the TOE needs a reliable time stamp mechanism that is also up- 1198 dated from reliable sources regularly in the WAN. O.Crypt defines the required crypto- 1199 graphic functionality for the communication to external entities in the WAN. Therewith, 1200 O.Time and O.Crypt are the core objective to counter the threat T.TimeModification. 1201 OE.PhysicalProtection is of relevance as it ensures that access to the TOE is limited. 1202 4.3.2.5 T.DisclosureWAN 1203 The threat T.DisclosureWAN is countered by a combination of the security objectives 1204 O.Firewall, O.Conceal and O.Crypt. 1205 O.Firewall defines the connections for the devices within the LAN to external entities 1206 within the WAN and shall provide firewall functionality in order to protect the devices of 1207 the LMN and HAN (as long as they use the Gateway) and itself against threats from the 1208 WAN side. O.Crypt defines the required cryptographic functionality. Both objectives 1209 page 55 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland together ensure that the communication between the Meter and the TOE cannot be dis- 1210 closed. 1211 O.Conceal ensures that no information can be disclosed based on additional character- 1212 istics of the communication like frequency, load or the absence of a communication. 1213 4.3.2.6 T.DisclosureLocal 1214 The threat T.DisclosureLocal is countered by a combination of the security objectives 1215 O.Meter, O.Crypt and OE.PhysicalProtection. 1216 O.Meter defines that the TOE will enforce the encryption and integrity protection of com- 1217 munication when polling or receiving Meter Data from the Meter. O.Crypt defines the 1218 required cryptographic functionality. Both objectives together ensure that the communi- 1219 cation between the Meter and the TOE cannot be disclosed. 1220 OE.PhysicalProtection is of relevance as it ensures that access to the TOE is limited. 1221 4.3.2.7 T.Infrastructure 1222 The threat T.Infrastructure is countered by a combination of the security objectives 1223 O.Firewall, O.SeparateIF, O.Meter and O.Crypt. 1224 O.Firewall is the core objective that counters this threat. It ensures that all communica- 1225 tion flows to the WAN are initiated by the TOE. The fact that the TOE does not offer any 1226 services to the WAN side and will not react to any requests (except the wake-up call) 1227 from the WAN is a significant aspect in countering this threat. Further the TOE will only 1228 communicate using encrypted channels to authenticated and trustworthy parties which 1229 mitigates the possibility that an attacker could try to hijack a communication. 1230 O.Meter defines that the TOE will enforce the encryption and integrity protection for the 1231 communication with the Meter. 1232 O.SeparateIF facilitates the disjunction of the WAN from the LMN. 1233 O.Crypt supports the mitigation of this threat by providing the required cryptographic 1234 primitives. 1235 4.3.2.8 T.ResidualData 1236 The threat T.ResidualData is mitigated by the security objective O.Protect as this se- 1237 curity objective defines that the TOE shall delete information as soon as it is no longer 1238 used. Assuming that a TOE follows this requirement, an attacker cannot read out any 1239 residual information as it does simply not exist. 1240 page 56 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 4.3.2.9 T.ResidentData 1241 The threat T.ResidentData is countered by a combination of the security objectives 1242 O.Access, O.Firewall, O.Protect and O.Crypt. Further, the environment (OE.Physi- 1243 calProtection and OE.TrustedAdmins) contributes to this. 1244 O.Access defines that the TOE shall control the access of users to information via the 1245 external interfaces. 1246 The aspect of a local attacker with physical access to the TOE is covered by a combi- 1247 nation of O.Protect (defining the detection of physical manipulation) and O.Crypt (re- 1248 quiring the encryption of persistently stored TSF and user data of the TOE). In addition, 1249 the physical protection provided by the environment (OE.PhysicalProtection) and the 1250 Gateway Administrator (OE.TrustedAdmins) who could realise a physical manipulation 1251 contribute to counter this threat. 1252 The aspect of a WAN attacker is covered by O.Firewall as this objective ensures that 1253 an adequate level of protection is realised against attacks from the WAN side. 1254 4.3.2.10 T.Privacy 1255 The threat T.Privacy is primarily addressed by the security objectives O.Meter, O.Crypt 1256 and O.Firewall as these objective ensures that the TOE will only distribute Meter Data 1257 to external parties in the WAN as defined in the corresponding Processing Profiles and 1258 that the data will be protected for the transfer. OE.Profile is present to ensure that the 1259 Processing Profiles are obtained from a trustworthy and reliable source only. 1260 Finally, O.Conceal ensures that an attacker cannot obtain the relevant information for 1261 this threat by observing external characteristics of the information flow. 1262 4.3.3 Coverage of organisational security policies 1263 The following sections provide more detailed information about how the security objec- 1264 tives for the environment and the TOE cover the organizational security policies. 1265 4.3.3.1 OSP.SM 1266 The Organizational Security Policy OSP.SM that mandates that the TOE utilises the ser- 1267 vices of a certified Security Module is directly addressed by the security objectives 1268 OE.SM and O.Crypt. The objective OE.SM addresses the functions that the Security 1269 Module shall be utilised for as defined in OSP.SM and also requires a certified Security 1270 Module. O.Crypt defines the cryptographic functionalities for the TOE itself. In this 1271 page 57 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland context, it has to be ensured that the Security Module is operated in accordance with its 1272 guidance documentation. 1273 4.3.3.2 OSP.Log 1274 The Organizational Security Policy OSP.Log that mandates that the TOE maintains an 1275 audit log is directly addressed by the security objective for the TOE O.Log. 1276 O.Access contributes to the implementation of the OSP as it defines that also Gateway 1277 Administrators are not allowed to read/modify all data. This is of specific importance to 1278 ensure the confidentiality and integrity of the log data as is required by the OSP.Log. 1279 4.3.4 Coverage of assumptions 1280 The following sections provide more detailed information about how the security objec- 1281 tives for the environment cover the assumptions. 1282 4.3.4.1 A.ExternalPrivacy 1283 The assumption A.ExternalPrivacy is directly and completely covered by the security 1284 objective OE.ExternalPrivacy. The assumption and the objective for the environment 1285 are drafted in a way that the correspondence is obvious. 1286 4.3.4.2 A.TrustedAdmins 1287 The assumption A.TrustedAdmins is directly and completely covered by the security 1288 objective OE.TrustedAdmins. The assumption and the objective for the environment 1289 are drafted in a way that the correspondence is obvious. 1290 4.3.4.3 A.PhysicalProtection 1291 The assumption A.PhysicalProtection is directly and completely covered by the secu- 1292 rity objective OE.PhysicalProtection. The assumption and the objective for the envi- 1293 ronment are drafted in a way that the correspondence is obvious. 1294 4.3.4.4 A.ProcessProfile 1295 The assumption A.ProcessProfile is directly and completely covered by the security 1296 objective OE.Profile. The assumption and the objective for the environment are drafted 1297 in a way that the correspondence is obvious. 1298 4.3.4.5 A.Update 1299 The assumption A.Update is directly and completely covered by the security objective 1300 OE.Update. The assumption and the objective for the environment are drafted in a way 1301 that the correspondence is obvious. 1302 page 58 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 4.3.4.6 A.Network 1303 The assumption A.Network is directly and completely covered by the security objective 1304 OE.Network. The assumption and the objective for the environment are drafted in a way 1305 that the correspondence is obvious. 1306 4.3.4.7 A.Keygen 1307 The assumption A.Keygen is directly and completely covered by the security objective 1308 OE.Keygen. The assumption and the objective for the environment are drafted in a way 1309 that the correspondence is obvious. 1310 1311 page 59 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 5 Extended Component definition 1312 5.1Communication concealing (FPR_CON) 1313 The additional family Communication concealing (FPR_CON) of the Class FPR (Pri- 1314 vacy) is defined here to describe the specific IT security functional requirements of the 1315 TOE. The TOE shall prevent attacks against Personally Identifiable Information (PII) of 1316 the Consumer that may be obtained by an attacker by observing the encrypted commu- 1317 nication of the TOE with remote entities. 1318 1319 5.2Family behaviour 1320 This family defines requirements to mitigate attacks against communication channels in 1321 which an attacker tries to obtain privacy relevant information based on characteristics of 1322 an encrypted communication channel. Examples include but are not limited to an analy- 1323 sis of the frequency of communication or the transmitted workload. 1324 1325 5.3Component levelling 1326 FPR_CON: Communication concealing ------------1 1327 1328 5.4Management 1329 The following actions could be considered for the management functions in FMT: 1330 a. Definition of the interval in FPR_CON.1.2 if definable within the operational 1331 phase of the TOE. 1332 1333 5.5Audit 1334 There are no auditable events foreseen. 1335 1336 5.6Communication concealing (FPR_CON.1) 1337 Hierarchical to: No other components. 1338 Dependencies: No dependencies. 1339 page 60 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FPR_CON.1.1 The TSF shall enforce the [assignment: information 1340 flow policy] in order to ensure that no personally iden- 1341 tifiable information (PII) can be obtained by an analysis 1342 of [assignment: characteristics of the information flow 1343 that need to be concealed]. 1344 FPR_CON.1.2 The TSF shall connect to [assignment: list of external 1345 entities] in intervals as follows [selection: weekly, 1346 daily, hourly, [assignment: other interval]] to conceal 1347 the data flow. 1348 page 61 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6 Security Requirements 1349 6.1Overview 1350 This chapter describes the security functional and the assurance requirements which 1351 have to be fulfilled by the TOE. Those requirements comprise functional components 1352 from part 2 of [CC] and the assurance components as defined for the Evaluation Assur- 1353 ance Level 4 from part 3 of [CC]. 1354 The following notations are used: 1355 • Refinement operation (denoted by bold text): is used to add details to a re- 1356 quirement, and thus further restricts a requirement. In case that a word has 1357 been deleted from the original text this refinement is indicated by crossed out 1358 bold text. 1359 • Selection operation (denoted by underlined text): is used to select one or more 1360 options provided by the [CC] in stating a requirement. 1361 • Assignment operation (denoted by italicised text): is used to assign a specific 1362 value to an unspecified parameter, such as the length of a password. 1363 • Iteration operation: are identified with a suffix in the name of the SFR (e.g. 1364 FDP_IFC.2/FW). 1365 It should be noted that the requirements in the following chapters are not necessarily be 1366 ordered alphabetically. Where useful the requirements have been grouped. 1367 The following table summarises all TOE security functional requirements of this ST: 1368 Class FAU: Security Audit FAU_ARP.1/SYS Security alarms for system log FAU_GEN.1/SYS Audit data generation for system log FAU_SAA.1/SYS Potential violation analysis for system log FAU_SAR.1/SYS Audit review for system log FAU_STG.4/SYS Prevention of audit data loss for the system log FAU_GEN.1/CON Audit data generation for consumer log page 62 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FAU_SAR.1/CON Audit review for consumer log FAU_STG.4/CON Prevention of audit data loss for the consumer log FAU_GEN.1/CAL Audit data generation for calibration log FAU_SAR.1/CAL Audit review for calibration log FAU_STG.4/CAL Prevention of audit data loss for the calibration log FAU_GEN.2 User identity association FAU_STG.2 Guarantees of audit data availability Class FCO: Communication FCO_NRO.2 Enforced proof of origin Class FCS: Cryptographic Support FCS_CKM.1/TLS Cryptographic key generation for TLS FCS_COP.1/TLS Cryptographic operation for TLS FCS_CKM.1/CMS Cryptographic key generation for CMS FCS_COP.1/CMS Cryptographic operation for CMS FCS_CKM.1/MTR Cryptographic key generation for Meter communication encryption FCS_COP.1/MTR Cryptographic operation for Meter communication encryption FCS_CKM.4 Cryptographic key destruction FCS_COP.1/HASH Cryptographic operation for Signatures FCS_COP.1/MEM Cryptographic operation for TSF and user data encryption page 63 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Class FDP: User Data Protection FDP_ACC.2 Complete Access Control FDP_ACF.1 Security attribute based access control FDP_IFC.2/FW Complete information flow control for firewall FDP_IFF.1/FW Simple security attributes for Firewall FDP_IFC.2/MTR Complete information flow control for Meter information flow FDP_IFF.1/MTR Simple security attributes for Meter information FDP_RIP.2 Full residual information protection FDP_SDI.2 Stored data integrity monitoring and action Class FIA: Identification and Authentication FIA_ATD.1 User attribute definition FIA_AFL.1 Authentication failure handling FIA_UAU.2 User authentication before any action FIA_UAU.5 Multiple authentication mechanisms FIA_UAU.6 Re-Authenticating FIA_UID.2 User identification before any action FIA_USB.1 User-subject binding Class FMT: Security Management FMT_MOF.1 Management of security functions behaviour FMT_SMF.1 Specification of Management Functions FMT_SMR.1 Security roles page 64 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FMT_MSA.1/AC Management of security attributes for Gateway access policy FMT_MSA.3/AC Static attribute initialisation for Gateway access policy FMT_MSA.1/FW Management of security attributes for Firewall policy FMT_MSA.3/FW Static attribute initialisation for Firewall policy FMT_MSA.1/MTR Management of security attributes for Meter policy FMT_MSA.3/MTR Static attribute initialisation for Meter policy Class FPR: Privacy FPR_CON.1 Communication Concealing FPR_PSE.1 Pseudonymity Class FPT: Protection of the TSF FPT_FLS.1 Failure with preservation of secure state FPT_RPL.1 Replay Detection FPT_STM.1 Reliable time stamps FPT_TST.1 TSF testing FPT_PHP.1 Passive detection of physical attack Class FTP: Trusted path/channels FTP_ITC.1/WAN Inter-TSF trusted channel for WAN FTP_ITC.1/MTR Inter-TSF trusted channel for Meter FTP_ITC.1/USR Inter-TSF trusted channel for User Table 9: List of Security Functional Requirements 1369 page 65 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.2Class FAU: Security Audit 1370 6.2.1 Introduction 1371 The TOE compliant to this Security Target shall implement three different audit logs as 1372 defined in OSP.Log and O.Log. The following table provides an overview over the three 1373 audit logs before the following chapters introduce the SFRs related to those audit logs. 1374 System-Log Consumer-Log Calibration-Log Purpose • Inform the Gateway Administrator about security relevant events • Log all events as defined by Common Criteria [CC] for the used SFR • Log all system relevant events on specific functionality • Automated alarms in case of a cumulation of certain events • Inform the Service Technician about the status of the Gateway • Inform the Consumer about all information flows to the WAN • Inform the Consumer about the Processing Profiles • Inform the Consumer about other metering data (not billing-relevant) • Inform the Consumer about all billing-relevant data needed to verify an invoice • Track changes that are relevant for the calibration of the TOE relevant data needed to verify an invoice Data • As defined by CC part 2 • Augmented by specific events for the security functions • Information about all information flows to the WAN • Information about the current and the previous Processing Profiles • Non-billing-relevant Meter Data • Information about the system status (including relevant errors) • Calibration relevant data only page 66 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 10: Overview over audit processes 1375 • Billing-relevant data needed to verify an invoice Access • Access by authorised Gateway Administrator and via IF_GW_WAN only • Events may only be deleted by an authorised Gateway Administrator via IF_GW_WAN • Read access by authorised Service Technician via IF_GW_SRV only • Read access by authorised Consumer and via IF_GW_CON only to the data related to the current consumer • Read access by authorised Gateway Administrator and via IF_GW_WAN only Deletion • Ring buffer. • The availability of data has to be ensured for a sufficient amount of time • Overwriting old events is possible if the memory is full. • Ring buffer. • The availability of data has to be ensured for a sufficient amount of time. • Overwriting old events is possible if the memory is full • Retention period is set by authorised Gateway Administrator on request by consumer, data older than this are deleted. • The availability of data has to be ensured over the lifetime of the TOE. page 67 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.2.2 Security Requirements for the System Log 1376 6.2.2.1 Security audit automatic response (FAU_ARP) 1377 6.2.2.1.1 FAU_ARP.1/SYS: Security Alarms for system log 1378 FAU_ARP.1.1/SYS The TSF shall take inform an authorised Gateway 1379 Administrator and create a log entry in the system log 33 1380 upon detection of a potential security violation. 1381 Hierarchical to: No other components 1382 Dependencies: FAU_SAA.1 Potential violation analysis 1383 1384 6.2.2.2 Security audit data generation (FAU_GEN) 1385 6.2.2.2.1 FAU_GEN.1/SYS: Audit data generation for system log 1386 FAU_GEN.1.1/SYS The TSF shall be able to generate an audit record of the 1387 following auditable events: 1388 a) Start-up and shutdown of the audit functions; 1389 b) All auditable events for the basic34 level of audit; and 1390 c) other non privacy relevant auditable events: none35. 1391 FAU_GEN.1.2/SYS The TSF shall record within each audit record at least the 1392 following information: 1393 a) Date and time of the event, type of event, subject identity 1394 (if applicable), and the outcome (success or failure) of the 1395 event; and 1396 b) For each audit event type, based on the auditable event 1397 definitions of the functional components included in the 1398 PP/ST36, other audit relevant information: none 37. 1399 33 [assignment: list of actions] 34 [selection, choose one of: minimum, basic, detailed, not specified] 35 [assignment: other specifically defined auditable events] 36 [refinement: PP/ST] 37 [assignment: other audit relevant information] page 68 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Hierarchical to: No other components 1400 Dependencies: FPT_STM.1 1401 6.2.2.3 Security audit analysis (FAU_SAA) 1402 6.2.2.3.1 FAU_SAA.1/SYS: Potential violation analysis for system 1403 log 1404 FAU_SAA.1.1./SYS The TSF shall be able to apply a set of rules in monitoring 1405 the audited events and based upon these rules indicate a 1406 potential violation of the enforcement of the SFRs. 1407 FAU_SAA.1.2/SYS The TSF shall enforce the following rules for monitoring 1408 audited events: 1409 a) Accumulation or combination of 1410 • Start-up and shutdown of the audit functions 1411 • all auditable events for the basic level of audit 1412 • all types of failures in the TSF as listed in 1413 FPT_FLS.1 38 1414 known to indicate a potential security violation. 1415 b) any other rules: none 39. 1416 Hierarchical to: No other components 1417 Dependencies: FAU_GEN.1 1418 6.2.2.4 Security audit review (FAU_SAR) 1419 6.2.2.4.1 FAU_SAR.1/SYS: Audit Review for system log 1420 FAU_SAR.1.1/SYS The TSF shall provide only authorised Gateway 1421 Administrators via the IF_GW_WAN interface and 1422 authorised Service Technicians via the IF_GW_SRV 1423 38 [assignment: subset of defined auditable events] 39 [assignment: any other rules] page 69 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland interface 40 with the capability to read all information 41 1424 from the system audit records 42. 1425 FAU_SAR.1.2/SYS The TSF shall provide the audit records in a manner 1426 suitable for the user to interpret the information. 1427 Hierarchical to: No other components 1428 Dependencies: FAU_GEN.1 1429 6.2.2.5 Security audit event storage (FAU_STG) 1430 6.2.2.5.1 FAU_STG.4/SYS: Prevention of audit data loss for 1431 systemlog 1432 FAU_STG.4.1/SYS The TSF shall overwrite the oldest stored audit records 43 1433 and other actions to be taken in case of audit storage 1434 failure: none 44 if the system audit trail 45 is full. 1435 Hierarchical to: FAU_STG.3 Action in case of possible audit data loss 1436 Dependencies: FAU_STG.1 Protected audit trail storage 1437 Application Note 4: The size of the audit trail that is available before the oldest 1438 events get overwritten is configurable for the Gateway 1439 Administrator. 1440 40 [assignment: authorised users] 41 [assignment: list of audit information] 42 [refinement: audit records] 43 [selection, choose one of: “ignore audited events”, “prevent audited events, except those taken by the authorised user with special rights”, “overwrite the oldest stored audit records”] 44 [assignment: other actions to be taken in case of audit storage failure] 45 [refinement: audit trail] page 70 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.2.3 Security Requirements for the Consumer Log 1441 6.2.3.1 Security audit data generation (FAU_GEN) 1442 6.2.3.1.1 FAU_GEN.1/CON: Audit data generation for consumer log 1443 FAU_GEN.1.1/CON The TSF shall be able to generate an audit record of the 1444 following auditable events: 1445 a) Start-up and shutdown of the audit functions; 1446 b) All auditable events for the not specified46 level of audit; 1447 and 1448 c) all audit events as listed in Table 11 and additional 1449 events: none 47. 1450 FAU_GEN.1.2/CON The TSF shall record within each audit record at least the 1451 following information: 1452 a) Date and time of the event, type of event, subject identity 1453 (if applicable), and the outcome (success or failure) of the 1454 event; and 1455 b) For each audit event type, based on the auditable event 1456 definitions of the functional components included in the 1457 PP/ST48, additional information as listed in Table 11 and 1458 additional events: none 49. 1459 Hierarchical to: No other components 1460 Dependencies: FPT_STM.1 1461 1462 46 [selection, choose one of: minimum, basic, detailed, not specified] 47 [assignment: other specifically defined auditable events] 48 [refinement: PP/ST] 49 [assignment: other audit relevant information] page 71 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 11: Events for consumer log 1463 1464 6.2.3.2 Security audit review (FAU_SAR) 1465 6.2.3.2.1 FAU_SAR.1/CON: Audit Review for consumer log 1466 FAU_SAR.1.1/CON The TSF shall provide only authorised Consumer via the 1467 IF_GW_CON interface 50 with the capability to read all 1468 50 [assignment: authorised users] Event Additional Information Any change to a Processing Profile The new and the old Processing Profile Any submission of Meter Data to an external entity The Processing Profile that lead to the submission The submitted values Any submission of Meter Data that is not billing- relevant - Billing-relevant data - Any administrative action performed - Relevant system status information including relevant errors - page 72 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland information that are related to them 51 from the consumer 1469 audit records 52. 1470 FAU_SAR.1.2/CON The TSF shall provide the audit records in a manner 1471 suitable for the user to interpret the information. 1472 Hierarchical to: No other components 1473 Dependencies: FAU_GEN.1 1474 Application Note 5: FAU_SAR.1.2/CON shall ensure that the Consumer is 1475 able to interpret the information that is provided to him in a 1476 way that allows him to verify the invoice. 1477 6.2.3.3 Security audit event storage (FAU_STG) 1478 6.2.3.3.1 FAU_STG.4/CON: Prevention of audit data loss for the 1479 consumer log 1480 FAU_STG.4.1/CON The TSF shall overwrite the oldest stored audit records and 1481 interrupt metrological operation in case that the oldest 1482 audit record must still be kept for billing verification 53 if the 1483 consumer audit trail is full. 1484 Hierarchical to: FAU_STG.3 Action in case of possible audit data loss 1485 Dependencies: FAU_STG.1 Protected audit trail storage 1486 Application Note 6: The size of the audit trail that is available before the oldest 1487 events get overwritten is configurable for the Gateway 1488 Administrator. 1489 51 [assignment: list of audit information] 52 [refinement: audit records] 53 [assignment: other actions to be taken in case of audit storage failure] page 73 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.2.4 Security Requirements for the Calibration Log 1490 6.2.4.1 Security audit data generation (FAU_GEN) 1491 6.2.4.1.1 FAU_GEN.1/CAL: Audit data generation for calibration log 1492 FAU_GEN.1.1/CAL The TSF shall be able to generate an audit record of the 1493 following auditable events: 1494 a) Start-up and shutdown of the audit functions; 1495 b) All auditable events for the not specified 54 level of audit; 1496 and 1497 c) all calibration-relevant information according to Table 1498 1255. 1499 FAU_GEN.1.2/CAL The TSF shall record within each audit record at least the 1500 following information: 1501 a) Date and time of the event, type of event, subject identity 1502 (if applicable), and the outcome (success or failure) of the 1503 event; and 1504 b) For each audit event type, based on the auditable event 1505 definitions of the functional components included in the 1506 PP/ST 56, other audit relevant information: none 57. 1507 Hierarchical to: No other components 1508 Dependencies: FPT_STM.1 1509 Application Note 7: The calibration log serves to fulfil national requirements in 1510 the context of the calibration of the TOE. 1511 1512 54 [selection, choose one of: minimum, basic, detailed, not specified] 55 [assignment: other specifically defined auditable events] 56 [refinement: PP/ST] 57 [assignment: other audit relevant information] page 74 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Event / Parameter Content Commissioning Commissioning of the SMGW MUST be logged in calibration log. Event of self-test Initiation of self-test MUST be logged in calibration log. New meter Connection and registration of a new meter MUST be logged in calibration log. Meter removal Removal of a meter from SMGW MUST be logged in calibration log. Change of tarification profiles Every change (incl. parameter change) of a tarification profile according to [TR-03109-1, 4.4], provided the parameter is relevant for calibration regulations (see below) as well as new storage or removal of tarification profiles MUST be logged in calibration log. Parameter relevant for calibration regulations are: • Device-ID of a meter - Unique identifier of the meter, which send the input values for a TAF • OBIS value of the measured variable of the meter - Unique value for the measured variable of the meter for the used TAF • Metering point name - Unique name of the metering point • Billing period - Period in which a billing should be done • Consumer ID • Validity period - Period for which the TAF is booked • Definition of tariff stages - Defines different tariff stages and associated OBIS values. Here it will be defined which tariff stage is valid at the time of rule set activation • Tariff switching time - Defines to the split second the switching of tariff stages. The time points can be defined as periodic values • Register period - Time distance of two consecutive measured value acquisitions for meter readings page 75 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Change of meter profiles Every change (incl. parameter change) of a meter profile according to [TR-03109-1, 4.4], provided the parameter is relevant for calibration regulations (see below) as well as new storage or removal of meter profiles MUST be logged in calibration log. Parameter relevant for legal metrology are: • Device-ID - Unique identifier of the meter according to DIN 43863-5 • Key material - Public key for inner signature (dependent on the used meter in LMN) • Register period - Interval during receipt of meter values • Displaying interval (‘Anzeigeintervall’) - Interval during which the actual meter value (only during display) must be updated in case of bidirectional communication between meter and SMGW • Balancing (‘Saldierend’) - Determines if the meter is balancing (‘saldierend’) and meter values can grow and fall • OBIS values - OBIS values according to IEC-62056-6-1 resp. EN 13757-1 • Converter factor (‘Wandlerfaktor’) - Value is 1 in case of directly connected meter. In usage of converter counter (‘Wandlerzähler’) the value may be different. Software update Every update of the code which touches calibration regulations (serialized COSEM-objects, rules) MUST be logged in calibration log. Firmware update Every firmware update (incl. operating system update if applicable) MUST be logged in calibration log. Error messages of a meter All FATAL messages of a connected meter MUST be logged in calibration log according to 0 - no error 1 - Warning, no action to be done according to calibration authority, meter value valid page 76 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 2 - Temporal error, send meter value will be marked as invalid, the value in meter field (‘Messwertfeld’) could be used according to the rules of [VDE4400] resp. [G865] as replacement value (‘Ersatzwert’) in backend. 3 - Temporal error, send meter value is invalid; the value in the meter field (‘Messwertfeld’) cannot be used as replacement value in backend. 4 - Fatal error (meter defect), actual send value is invalid and all future values will be invalid. including the device-ID. Error messages of a SMGW All self-test and calibration regulations relevant errors MUST be logged in calibration log. Table 12: Content of calibration log 1513 1514 page 77 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.2.4.2 Security audit review (FAU_SAR) 1515 6.2.4.2.1 FAU_SAR.1/CAL: Audit Review for the calibration log 1516 FAU_SAR.1.1/CAL The TSF shall provide only authorised Gateway 1517 Administrators via the IF_GW_WAN interface 58 with the 1518 capability to read all information 59 from the calibration 1519 audit records 60. 1520 FAU_SAR.1.2/CAL The TSF shall provide the audit records in a manner 1521 suitable for the user to interpret the information. 1522 Hierarchical to: No other components 1523 Dependencies: FAU_GEN.1 1524 6.2.4.3 Security audit event storage (FAU_STG) 1525 6.2.4.3.1 FAU_STG.4/CAL: Prevention of audit data loss for 1526 calibration log 1527 FAU_STG.4.1/CAL The TSF shall ignore audited events 61 and stop the 1528 operation of the TOE and inform a Gateway 1529 Administrator 62 if the calibration audit trail 63 is full. 1530 Hierarchical to: FAU_STG.3 Action in case of possible audit data loss 1531 Dependencies: FAU_STG.1 Protected audit trail storage 1532 Application Note 8: As outlined in the introduction it has to be ensured that the 1533 events of the calibration log are available over the lifetime 1534 of the TOE. 1535 58 [assignment: authorised users] 59 [assignment: list of audit information] 60 [refinement: audit records] 61 [selection, choose one of: “ignore audited events”, “prevent audited events, except those taken by the authorised user with special rights”, “overwrite the oldest stored audit records”] 62 [assignment: other actions to be taken in case of audit storage failure] 63 [refinement: audit trail] page 78 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.2.5 Security Requirements that apply to all logs 1536 6.2.5.1 Security audit data generation (FAU_GEN) 1537 6.2.5.1.1 FAU_GEN.2: User identity association 1538 FAU_GEN.2.1 For audit events resulting from actions of identified users, 1539 the TSF shall be able to associate each auditable event 1540 with the identity of the user that caused the event. 1541 Hierarchical to: No other components 1542 Dependencies: FAU_GEN.1 1543 FIA_UID.1 1544 Application Note 9: Please note that FAU_GEN.2 applies to all audit logs, the 1545 system log, the calibration log, and the consumer log. 1546 page 79 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.2.5.2 Security audit event storage (FAU_STG) 1547 6.2.5.2.1 FAU_STG.2: Guarantees of audit data availability 1548 FAU_STG.2.1 The TSF shall protect the stored audit records in the all 1549 audit trails 64 from unauthorised deletion. 1550 FAU_STG.2.2 The TSF shall be able to prevent 65 unauthorised 1551 modifications to the stored audit records in the all audit 1552 trails 66. 1553 FAU_STG.2.3 The TSF shall ensure that all 67 stored audit records will be 1554 maintained when the following conditions occur: audit 1555 storage exhaustion or failure 68. 1556 Hierarchical to: FAU_STG.1 Protected audit trail storage 1557 Dependencies: FAU_GEN.1 1558 Application Note 10: Please note that FAU_STG.2 applies to all audit logs, the 1559 system log, the calibration log, and the consumer log. 1560 64 [refinement: audit trail] 65 [selection, choose one of: prevent, detect] 66 [refinement: audit trail] 67 [assignment: metric for saving audit records] 68 [selection: audit storage exhaustion, failure, attack] page 80 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.3Class FCO: Communication 1561 6.3.1 Non-repudiation of origin (FCO_NRO) 1562 6.3.1.1 FCO_NRO.2: Enforced proof of origin 1563 FCO_NRO.2.1 The TSF shall enforce the generation of evidence of origin 1564 for transmitted Meter Data 69 at all times. 1565 FCO_NRO.2.2 The TSF shall be able to relate the key material used for 1566 signature 70, 71 of the originator of the information, and the 1567 signature 72 of the information to which the evidence 1568 applies. 1569 FCO_NRO.2.3 The TSF shall provide a capability to verify the evidence of 1570 origin of information to recipient, Consumer 73 given 1571 limitations of the digital signature according to TR-03109- 1572 1 74. 1573 Hierarchical to: FCO_NRO.1 Selective proof of origin 1574 Dependencies: FIA_UID.1 Timing of identification 1575 Application Note 11: FCO_NRO.2 requires that the TOE calculates a signature 1576 over Meter Data that is submitted to external entities. 1577 Therefore, the TOE has to create a hash value over the 1578 Data To Be Signed (DTBS) as defined in 1579 FCS_COP.1/HASH. The creation of the actual signature 1580 however is performed by the Security Module. 1581 69 [assignment: list of information types] 70 [assignment: list of attributes] 71 The key material here also represents the identity of the Gateway. 72 [assignment: list of information fields] 73 [selection: originator, recipient, [assignment: list of third parties]] 74 [assignment: limitations on the evidence of origin] page 81 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.4Class FCS: Cryptographic Support 1582 6.4.1 Cryptographic support for TLS 1583 6.4.1.1 Cryptographic key management (FCS_CKM) 1584 6.4.1.1.1 FCS_CKM.1/TLS: Cryptographic key generation for TLS 1585 FCS_CKM.1.1/TLS The TSF shall generate cryptographic keys in accordance 1586 with a specified cryptographic key generation algorithm 1587 TLS-PRF with SHA-256 or SHA-384 75 and specified 1588 cryptographic key sizes 128 bit, 256 bit or 384 bit 76 that 1589 meet the following: [RFC 5246] in combination with 1590 [FIPS Pub. 180-4] and [RFC 2104] 77. 1591 Hierarchical to: No other components. 1592 Dependencies: [FCS_CKM.2 Cryptographic key distribution, or 1593 FCS_COP.1 Cryptographic operation], fulfilled by 1594 FCS_COP .1/TLS 1595 FCS_CKM.4 Cryptographic key destruction 1596 Application Note 12: The Security Module is used for the generation of random 1597 numbers and for all cryptographic operations with the pri- 1598 vate key of a TLS certificate. 1599 Application Note 13: The TOE uses only cryptographic specifications and 1600 algorithms as described in [TR-03109-3]. 1601 6.4.1.2 Cryptographic operation (FCS_COP) 1602 6.4.1.2.1 FCS_COP.1/TLS: Cryptographic operation for TLS 1603 FCS_COP.1.1/TLS The TSF shall perform TLS encryption, decryption, and 1604 integrity protection 78 in accordance with a specified 1605 cryptographic algorithm TLS cipher suites 1606 75 [assignment: key generation algorithm] 76 [assignment: cryptographic key sizes] 77 [assignment: list of standards] 78 [assignment: list of cryptographic operations] page 82 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, 1607 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 1608 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 1609 and 1610 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 1611 79 using elliptic curves BrainpoolP256r1, BrainpoolP384r1, 1612 BrainpoolP512r1 (according to [RFC 5639]), NIST P-256, 1613 and NIST P-384 (according to [RFC 5114]) and 1614 cryptographic key sizes 128 bit or 256 bit 80 that meet the 1615 following: [RFC 2104], [RFC 5114], [RFC 5246], 1616 [RFC 5289], [RFC 5639], [NIST 800-38A], and [NIST 800- 1617 38D] 81. 1618 Hierarchical to: No other components. 1619 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1620 or 1621 FDP_ITC.2 Import of user data with security attributes, or 1622 FCS_CKM.1 Cryptographic key generation], fulfilled by 1623 FCS_CKM.1/TLS 1624 FCS_CKM.4 Cryptographic key destruction 1625 Application Note 14: The TOE uses only cryptographic specifications and 1626 algorithms as described in [TR-03109-3]. 1627 6.4.2 Cryptographic support for CMS 1628 6.4.2.1 Cryptographic key management (FCS_CKM) 1629 6.4.2.1.1 FCS_CKM.1/CMS: Cryptographic key generation for CMS 1630 FCS_CKM.1.1/CMS The TSF shall generate cryptographic keys in accordance 1631 with a specified cryptographic key generation algorithm 1632 ECKA-EG 82 and specified cryptographic key sizes 128 1633 79 [assignment: cryptographic algorithm] 80 [assignment: cryptographic key sizes] 81 [assignment: list of standards] 82 [assignment: cryptographic key generation algorithm] page 83 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland bit 83 that meet the following: [X9.63] in combination with 1634 [RFC 3565] 84. 1635 Hierarchical to: No other components. 1636 Dependencies: [FCS_CKM.2 Cryptographic key distribution, or 1637 FCS_COP.1 Cryptographic operation], fulfilled by 1638 FCS_COP.1/CMS 1639 FCS_CKM.4 Cryptographic key destruction 1640 Application Note 15: The TOE utilises the services of its Security Module for the 1641 generation of random numbers and for all cryptographic 1642 operations with the private asymmetric key of a CMS cer- 1643 tificate. 1644 Application Note 16: The TOE uses only cryptographic specifications and 1645 algorithms as described in [TR-03109-3]. 1646 6.4.2.2 Cryptographic operation (FCS_COP) 1647 6.4.2.2.1 FCS_COP.1/CMS: Cryptographic operation for CMS 1648 FCS_COP.1.1/CMS The TSF shall perform 1649 symmetric encryption, decryption and integrity protection 1650 in accordance with a specified cryptographic algorithm 1651 AES-CBC-CMAC or AES-GCM 85 and cryptographic key 1652 sizes 128 bit 86 that meet the following: [FIPS Pub. 197], 1653 83 [assignment: cryptographic key sizes] 84 [assignment: list of standards] 85 [assignment: list of cryptographic operations] 86 [assignment: cryptographic key sizes] page 84 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland [NIST 800-38D], [RFC 4493], [RFC 5084], and [RFC 5652] 1654 in combination with [NIST 800-38A] 87. 1655 Hierarchical to: No other components. 1656 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1657 or 1658 FDP_ITC.2 Import of user data with security attributes, or 1659 FCS_CKM.1 Cryptographic key generation], fulfilled by 1660 FCS_CKM.1/CMS 1661 FCS_CKM.4 Cryptographic key destruction 1662 Application Note 17: The TOE uses only cryptographic specifications and 1663 algorithms as described in [TR-03109-3]. 1664 6.4.3 Cryptographic support for Meter communication encryption 1665 6.4.3.1 Cryptographic key management (FCS_CKM) 1666 6.4.3.1.1 FCS_CKM.1/MTR: Cryptographic key generation for Meter 1667 communication (symmetric encryption) 1668 FCS_CKM.1.1/MTR The TSF shall generate cryptographic keys in accordance 1669 with a specified cryptographic key generation algorithm 1670 AES-CMAC 88 and specified cryptographic key sizes 128 1671 bit 89 that meet the following: [FIPS Pub. 197], and 1672 [RFC 4493] 90. 1673 Hierarchical to: No other components. 1674 Dependencies: [FCS_CKM.2 Cryptographic key distribution, or 1675 FCS_COP.1 Cryptographic operation], fulfilled by 1676 FCS_COP.1/MTR 1677 FCS_CKM.4 Cryptographic key destruction 1678 87 [assignment: list of standards] 88 [assignment: cryptographic key generation algorithm] 89 [assignment: cryptographic key sizes] 90 [assignment: list of standards] page 85 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Application Note 18: The TOE uses only cryptographic specifications and 1679 algorithms as described in [TR-03109-3]. 1680 6.4.3.2 Cryptographic operation (FCS_COP) 1681 6.4.3.2.1 FCS_COP.1/MTR: Cryptographic operation for Meter 1682 communication encryption 1683 FCS_COP.1.1/MTR The TSF shall perform symmetric encryption, decryption, 1684 integrity protection 91 in accordance with a specified 1685 cryptographic algorithm AES-CBC-CMAC 92 and 1686 cryptographic key sizes 128 bit 93 that meet the following: 1687 [FIPS Pub. 197] and [RFC 4493] in combination with 1688 [ISO 10116] 94. 1689 Hierarchical to: No other components. 1690 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1691 or 1692 FDP_ITC.2 Import of user data with security attributes, or 1693 FCS_CKM.1 Cryptographic key generation], fulfilled by 1694 FCS_CKM.1/MTR 1695 FCS_CKM.4 Cryptographic key destruction 1696 Application Note 19: The ST allows different scenarios of key generation for 1697 Meter communication encryption. Those are: 1698 1. If a TLS encryption is being used, the key 1699 generation/negotiation is as defined by 1700 FCS_CKM.1/TLS. 1701 2. If AES encryption is being used, the key has been 1702 brought into the Gateway via a management 1703 function during the pairing process for the Meter 1704 91 [assignment: list of cryptographic operations] 92 [assignment: cryptographic algorithm] 93 [assignment: cryptographic key sizes] 94 [assignment: list of standards] page 86 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland (see FMT_SMF.1) as defined by 1705 FCS_COP.1/MTR. 1706 Application Note 20: If the connection between the Meter and TOE is 1707 unidirectional, the communication between the Meter and 1708 the TOE is secured by the use of a symmetric AES 1709 encryption. If a bidirectional connection between the Meter 1710 and the TOE is established, the communication is secured 1711 by a TLS channel as described in chapter 6.4.1. As the 1712 TOE shall be interoperable with all kind of Meters, both 1713 kinds of encryption are implemented. 1714 Application Note 21: The TOE uses only cryptographic specifications and 1715 algorithms as described in [TR-03109-3]. 1716 6.4.4 General Cryptographic support 1717 6.4.4.1 Cryptographic key management (FCS_CKM) 1718 6.4.4.1.1 FCS_CKM.4: Cryptographic key destruction 1719 FCS_CKM.4.1 The TSF shall destroy cryptographic keys in accordance 1720 with a specified cryptographic key destruction method 1721 Zeroisation 95 that meets the following: none 96. 1722 Hierarchical to: No other components. 1723 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1724 or 1725 FDP_ITC.2 Import of user data with security attributes, or 1726 FCS_CKM.1 Cryptographic key generation], fulfilled by 1727 FCS_CKM.1/TLS and 1728 FCS_CKM.1/CMS and FCS_CKM.1/MTR 1729 Application Note 22: Please note that as against the requirement FDP_RIP.2, 1730 the mechanisms implementing the requirement from 1731 FCS_CKM.4 shall be suitable to avoid attackers with 1732 95 [assignment: cryptographic key destruction method] 96 [assignment: list of standards] page 87 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland physical access to the TOE from accessing the keys after 1733 they are no longer used. 1734 6.4.4.2 Cryptographic operation (FCS_COP) 1735 6.4.4.2.1 FCS_COP.1/HASH: Cryptographic operation, hashing for 1736 signatures 1737 FCS_COP.1.1/HASH The TSF shall perform hashing for signature creation and 1738 verification 97 in accordance with a specified cryptographic 1739 algorithm SHA-256, SHA-384 and SHA-512 98 and 1740 cryptographic key sizes none 99 that meet the following: 1741 [FIPS Pub. 180-4]100. 1742 Hierarchical to: No other components. 1743 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1744 or 1745 FDP_ITC.2 Import of user data with security attributes, or 1746 FCS_CKM.1 Cryptographic key generation 101] 1747 FCS_CKM.4 Cryptographic key destruction 1748 Application Note 23: The TOE is only responsible for hashing of data in the 1749 context of digital signatures. The actual signature 1750 operation and the handling (i.e. protection) of the 1751 cryptographic keys in this context is performed by the 1752 Security Module. 1753 Application Note 24: The TOE uses only cryptographic specifications and 1754 algorithms as described in [TR-03109-3]. 1755 97 [assignment: list of cryptographic operations] 98 [assignment: cryptographic algorithm] 99 [assignment: cryptographic key sizes] 100 [assignment: list of standards] 101 The justification for the missing dependency FCS_CKM.1 can be found in chapter 6.12.1.3. page 88 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.4.4.2.2 FCS_COP.1/MEM: Cryptographic operation, encryption of 1756 TSF and user data 1757 FCS_COP.1.1/MEM The TSF shall perform TSF and user data encryption and 1758 decryption 102 in accordance with a specified cryptographic 1759 algorithm AES-XTS 103 and cryptographic key sizes 128 1760 bit 104 that meet the following: [FIPS Pub. 197] and 1761 [NIST 800-38E] 105. 1762 Hierarchical to: No other components. 1763 Dependencies: [FDP_ITC.1 Import of user data without security attributes, 1764 or 1765 FDP_ITC.2 Import of user data with security attributes, or 1766 FCS_CKM.1 Cryptographic key generation], not fulfilled s. 1767 Application Note 25 1768 FCS_CKM.4 Cryptographic key destruction 1769 Application Note 25: Please note that for the key generation process an external 1770 security module is used during TOE production. 1771 Application Note 26: The TOE encrypts its local TSF and user data while it is 1772 not in use (i.e. while stored in a persistent memory). 1773 It shall be noted that this kind of encryption cannot provide 1774 an absolute protection against physical manipulation and 1775 does not aim to. It however contributes to the security 1776 concept that considers the protection that is provided by 1777 the environment. 1778 102 [assignment: list of cryptographic operations] 103 [assignment: cryptographic algorithm] 104 [assignment: cryptographic key sizes] 105 [assignment: list of standards] page 89 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.5Class FDP: User Data Protection 1779 6.5.1 Introduction to the Security Functional Policies 1780 The security functional requirements that are used in the following chapters implicitly 1781 define a set of Security Functional Policies (SFP). These policies are introduced in the 1782 following paragraphs in more detail to facilitate the understanding of the SFRs: 1783 • The Gateway access SFP is an access control policy to control the access to 1784 objects under the control of the TOE. The details of this access control policy 1785 highly depend on the concrete application of the TOE. The access control policy 1786 is described in more detail in [TR-03109-1]. 1787 • The Firewall SFP implements an information flow policy to fulfil the objective 1788 O.Firewall. All requirements around the communication control that the TOE 1789 poses on communications between the different networks are defined in this 1790 policy. 1791 • The Meter SFP implements an information flow policy to fulfil the objective 1792 O.Meter. It defines all requirements concerning how the TOE shall handle Meter 1793 Data. 1794 6.5.2 Gateway Access SFP 1795 6.5.2.1 Access control policy (FDP_ACC) 1796 6.5.2.1.1 FDP_ACC.2: Complete access control 1797 FDP_ACC.2.1 The TSF shall enforce the Gateway access SFP 106 on 1798 subjects: external entities in WAN, HAN and LMN 1799 objects: any information that is sent to, from or via 1800 the TOE and any information that is stored in the 1801 TOE 107 and all operations among subjects and 1802 objects covered by the SFP. 1803 FDP_ACC.2.2 The TSF shall ensure that all operations between any 1804 subject controlled by the TSF and any object controlled by 1805 the TSF are covered by an access control SFP. 1806 106 [assignment: access control SFP] 107 [assignment: list of subjects and objects] page 90 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Hierarchical to: FDP_ACC.1 Subset access control 1807 Dependencies: FDP_ACF.1 Security attribute based access control 1808 6.5.2.1.2 FDP_ACF.1: Security attribute based access control 1809 FDP_ACF.1.1 The TSF shall enforce the Gateway access SFP 108 to 1810 objects based on the following: 1811 subjects: external entities on the WAN, HAN or 1812 LMN side 1813 objects: any information that is sent to, from or via 1814 the TOE 1815 attributes: destination interface 109. 1816 FDP_ACF.1.2 The TSF shall enforce the following rules to determine if 1817 an operation among controlled subjects and controlled 1818 objects is allowed: 1819 • an authorised Consumer is only allowed to have 1820 read access to his own User Data via the interface 1821 IF_GW_CON, 1822 • an authorised Service Technician is only allowed to 1823 have read access to the system log via the interface 1824 IF_GW_SRV, the Service Technician must not be 1825 allowed to read, modify or delete any other TSF 1826 data, 1827 • an authorised Gateway Administrator is allowed to 1828 interact with the TOE only via IF_GW_WAN, 1829 • only authorised Gateway Administrators are 1830 allowed to establish a wake-up call, 1831 • additional rules governing access among controlled 1832 subjects and controlled objects using controlled 1833 108 [assignment: access control SFP] 109 [assignment: list of subjects and objects controlled under the indicated SFP, and for each, the SFP-relevant security attributes, or named groups of SFP-relevant security attributes] page 91 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland operations on controlled objects or none: 1834 none 110. 111 1835 FDP_ACF.1.3 The TSF shall explicitly authorise access of subjects to 1836 objects based on the following additional rules: none 112. 1837 FDP_ACF.1.4 The TSF shall explicitly deny access of subjects to objects 1838 based on the following additional rules: 1839 • the Gateway Administrator is not allowed to read 1840 consumption data or the Consumer Log, 1841 • nobody must be allowed to read the symmetric 1842 keys used for encryption 113. 1843 Hierarchical to: No other components 1844 Dependencies: FDP_ACC.1 Subset access control 1845 FMT_MSA.3 Static attribute initialisation 1846 6.5.3 Firewall SFP 1847 6.5.3.1 Information flow control policy (FDP_IFC) 1848 6.5.3.1.1 FDP_IFC.2/FW: Complete information flow control for 1849 firewall 1850 FDP_IFC.2.1/FW The TSF shall enforce the Firewall SFP 114 on the TOE, 1851 external entities on the WAN side, external entities on the 1852 LAN side and all information flowing between them 115 and 1853 all operations that cause that information to flow to and 1854 from subjects covered by the SFP. 1855 110 [assignment: additional rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects or none] 111 [assignment: rules governing access among controlled subjects and controlled objects using controlled operations on controlled objects] 112 [assignment: rules, based on security attributes, that explicitly authorise access of subjects to objects] 113 [assignment: rules, based on security attributes, that explicitly deny access of subjects to objects] 114 [assignment: information flow control SFP] 115 [assignment: list of subjects and information] page 92 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FDP_IFC.2.2/FW The TSF shall ensure that all operations that cause any 1856 information in the TOE to flow to and from any subject in 1857 the TOE are covered by an information flow control SFP. 1858 Hierarchical to: FDP_IFC.1 Subset information flow control 1859 Dependencies: FDP_IFF.1 Simple security attributes 1860 6.5.3.2 Information flow control functions (FDP_IFF) 1861 6.5.3.2.1 FDP_IFF.1/FW: Simple security attributes for Firewall 1862 FDP_IFF.1.1/FW The TSF shall enforce the Firewall SFP 116 based on the 1863 following types of subject and information security 1864 attributes: 1865 subjects: The TOE and external entities on the 1866 WAN, HAN or LMN side 1867 information: any information that is sent to, from or 1868 via the TOE 1869 attributes: destination_interface (TOE, LMN, HAN 1870 or WAN), source_interface (TOE, LMN, HAN or 1871 WAN), destination_authenticated, 1872 source_authenticated 117. 1873 FDP_IFF.1.2/FW The TSF shall permit an information flow between a 1874 controlled subject and controlled information via a 1875 controlled operation if the following rules hold: 1876 (if source_interface=HAN or 1877 source_interface=TOE) and 1878 destination_interface=WAN and 1879 destination_authenticated = true 1880 Connection establishment is allowed 1881 1882 116 [assignment: information flow control SFP] 117 [assignment: list of subjects and information controlled under the indicated SFP, and for each, the security attributes] page 93 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland if source_interface=LMN and 1883 destination_interface= TOE and 1884 source_authenticated = true 1885 Connection establishment is allowed 1886 1887 if source_interface=TOE and 1888 destination_interface= LMN and 1889 destination_authenticated = true 1890 Connection establishment is allowed 1891 1892 if source_interface=HAN and 1893 destination_interface= TOE and 1894 source_authenticated = true 1895 Connection establishment is allowed 1896 1897 if source_interface=TOE and 1898 destination_interface= HAN and 1899 destination_authenticated = true 1900 Connection establishment is allowed 1901 else 1902 Connection establishment is denied 118. 1903 FDP_IFF.1.3/FW The TSF shall enforce the establishment of a connection 1904 to a configured external entity in the WAN after having 1905 received a wake-up message on the WAN interface 119. 1906 118 [assignment: for each operation, the security attribute-based relationship that must hold between subject and information security attributes] 119 [assignment: additional information flow control SFP rules] page 94 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FDP_IFF.1.4/FW The TSF shall explicitly authorise an information flow 1907 based on the following rules: none 120. 1908 FDP_IFF.1.5/FW The TSF shall explicitly deny an information flow based on 1909 the following rules: none 121. 1910 Hierarchical to: No other components 1911 Dependencies: FDP_IFC.1 Subset information flow control 1912 FMT_MSA.3 Static attribute initialisation 1913 Application Note 27: It should be noted that the FDP_IFF.1.1/FW facilitates 1914 different interfaces of the origin and the destination of an 1915 information flow implicitly requires the TOE to implement 1916 physically separate ports for WAN, LMN and HAN. 1917 6.5.4 Meter SFP 1918 6.5.4.1 Information flow control policy (FDP_IFC) 1919 6.5.4.1.1 FDP_IFC.2/MTR: Complete information flow control for 1920 Meter information flow 1921 FDP_IFC.2.1/MTR The TSF shall enforce the Meter SFP 122 on the TOE, 1922 attached Meters, authorized External Entities in the WAN 1923 and all information flowing between them 123 and all 1924 operations that cause that information to flow to and from 1925 subjects covered by the SFP. 1926 FDP_IFC.2.2/MTR The TSF shall ensure that all operations that cause any 1927 information in the TOE to flow to and from any subject in 1928 the TOE are covered by an information flow control SFP. 1929 Hierarchical to: FDP_IFC.1 Subset information flow control 1930 Dependencies: FDP_IFF.1 Simple security attributes 1931 120 [assignment: rules, based on security attributes, that explicitly authorise information flows] 121 [assignment: rules, based on security attributes, that explicitly deny information flows] 122 [assignment: information flow control SFP] 123 [assignment: list of subjects and information] page 95 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.5.4.2 Information flow control functions (FDP_IFF) 1932 6.5.4.2.1 FDP_IFF.1/MTR: Simple security attributes for Meter 1933 information 1934 FDP_IFF.1.1/MTR The TSF shall enforce the Meter SFP 124 based on the 1935 following types of subject and information security 1936 attributes: 1937 • subjects: TOE, external entities in WAN, Meters 1938 located in LMN 1939 • information: any information that is sent via the 1940 TOE 1941 • attributes: destination interface, source interface 1942 (LMN or WAN), Processing Profile 125. 1943 FDP_IFF.1.2/MTR The TSF shall permit an information flow between a 1944 controlled subject and controlled information via a 1945 controlled operation if the following rules hold: 1946 • an information flow shall only be initiated if allowed 1947 by a corresponding Processing Profile 126. 1948 FDP_IFF.1.3/MTR The TSF shall enforce the following rules: 1949 • Data received from Meters shall be processed as 1950 defined in the corresponding Processing Profiles, 1951 • Results of processing of Meter Data shall be 1952 submitted to external entities as defined in the 1953 Processing Profiles, 1954 • The internal system time shall be synchronised as 1955 follows: 1956 124 [assignment: information flow control SFP] 125 [assignment: list of subjects and information controlled under the indicated SFP, and for each, the security attributes] 126 [assignment: for each operation, the security attribute-based relationship that must hold between subject and information security attributes] page 96 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland o The TOE shall compare the system time to a 1957 reliable external time source every 24 1958 hours 127. 1959 o If the deviation between the local time and the 1960 remote time is acceptable 128 , the local system 1961 time shall be updated according to the remote 1962 time. 1963 o If the deviation is not acceptable the TOE 1964 shall ensure that any following Meter Data is 1965 not used, stop operation 129 and 1966 inform a Gateway Administrator 130. 1967 FDP_IFF.1.4/MTR The TSF shall explicitly authorise an information flow 1968 based on the following rules: none 131. 1969 FDP_IFF.1.5/MTR The TSF shall explicitly deny an information flow based on 1970 the following rules: The TOE shall deny any acceptance of 1971 information by external entities in the LMN unless the 1972 authenticity, integrity and confidentiality of the Meter Data 1973 could be verified 132. 1974 Hierarchical to: No other components 1975 Dependencies: FDP_IFC.1 Subset information flow control 1976 FMT_MSA.3 Static attribute initialisation 1977 Application Note 28: FDP_IFF.1.3 defines that the TOE shall update the local 1978 system time regularly with reliable external time sources if 1979 the deviation is acceptable. In the context of this 1980 functionality two aspects should be mentioned: 1981 127 [assignment: synchronization interval between 1 minute and 24 hours] 128 Please refer to the following application note for a detailed definition of “acceptable”. 129 Please note that this refers to the complete functional operation of the TOE and not only to the update of local time. However, an administrative access shall still be possible. 130 [assignment: additional information flow control SFP rules] 131 [assignment: rules, based on security attributes, that explicitly authorise information flows] 132 [assignment: rules, based on security attributes, that explicitly deny information flows] page 97 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Reliability of external source 1982 There are several ways to achieve the reliability of the 1983 external source. On the one hand, there may be a source 1984 in the WAN that has an acceptable reliability on its own 1985 (e.g. because it is operated by a very trustworthy 1986 organisation (an official legal time issued by the calibration 1987 authority would be a good example for such a source133)). 1988 On the other hand a developer may choose to maintain 1989 multiple external sources that all have a certain level of 1990 reliability but no absolute reliability. When using such 1991 sources the TOE shall contact more than one source and 1992 harmonize the results in order to ensure that no attack 1993 happened. 1994 Acceptable deviation 1995 For the question whether a deviation between the time 1996 source(s) in the WAN and the local system time is still 1997 acceptable, normative or legislative regulations shall be 1998 considered. If no regulation exists, a maximum deviation of 1999 3% of the measuring period is allowed to be in 2000 conformance with [PP_GW]. It should be noted that 2001 depending on the kind of application a more accurate 2002 system time is needed. For doing so, the intervall for the 2003 comparison of the system time to a reliable external time 2004 source is configurable. But this aspect is not within the 2005 scope of this Security Target. 2006 Please further note that – depending on the exactness of 2007 the local clock – it may be required to synchronize the time 2008 more often than every 24 hours. 2009 Application Note 29: In FDP_IFF.1.5/MTR the TOE is required to verify the 2010 authenticity, integrity and confidentiality of the Meter Data 2011 133 By the time that this ST is developed however, this time source is not yet available. page 98 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland received from the Meter. The TOE has two options to do 2012 so: 2013 1. To implement a channel between the Meter and the 2014 TOE using the functionality as described in 2015 FCS_COP.1/TLS. 2016 2. To accept, decrypt and verify data that has been 2017 encrypted by the Meter as required in 2018 FCS_COP.1/MTR if a wireless connection to the 2019 meters is established. 2020 The latter possibility can be used only if a wireless 2021 connection between the Meter and the TOE is established. 2022 6.5.5 General Requirements on user data protection 2023 6.5.5.1 Residual information protection (FDP_RIP) 2024 6.5.5.1.1 FDP_RIP.2: Full residual information protection 2025 FDP_RIP.2.1 The TSF shall ensure that any previous information 2026 content of a resource is made unavailable upon the 2027 deallocation of the resource from 134 all objects. 2028 Hierarchical to: FDP_RIP.1 Subset residual information protection 2029 Dependencies: No dependencies. 2030 Application Note 30: Please refer to chapter F.9 of part 2 of [CC] for more 2031 detailed information about what kind of information this 2032 requirement applies to. 2033 Please further note that this SFR has been used in order 2034 to ensure that information that is no longer used is made 2035 unavailable from a logical perspective. Specifically, it has 2036 to be ensured that this information is no longer available 2037 via an external interface (even if an access control or 2038 information flow policy would fail). However, this does not 2039 necessarily mean that the information is overwritten in a 2040 134 [selection: allocation of the resource to, deallocation of the resource from] page 99 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland way that makes it impossible for an attacker to get access 2041 to is assuming a physical access to the memory of the 2042 TOE. 2043 6.5.5.2 Stored data integrity (FDP_SDI) 2044 6.5.5.2.1 FDP_SDI.2: Stored data integrity monitoring and action 2045 FDP_SDI.2.1 The TSF shall monitor user data stored in containers 2046 controlled by the TSF for integrity errors 135 on all objects, 2047 based on the following attributes: cryptographical check 2048 sum 136. 2049 FDP_SDI.2.2 Upon detection of a data integrity error, the TSF shall 2050 create a system log entry137. 2051 Hierarchical to: FDP_SDI.1 Stored data integrity monitoring 2052 Dependencies: No dependencies. 2053 6.6Class FIA: Identification and Authentication 2054 6.6.1 User Attribute Definition (FIA_ATD) 2055 6.6.1.1 FIA_ATD.1: User attribute definition 2056 FIA_ATD.1.1 The TSF shall maintain the following list of security 2057 attributes belonging to individual users: 2058 • User Identity 2059 • Status of Identity (Authenticated or not) 2060 • Connecting network (WAN, HAN or LMN) 2061 • Role membership 2062 • none 138. 2063 Hierarchical to: No other components. 2064 Dependencies: No dependencies. 2065 135 [assignment: integrity errors] 136 [assignment: user data attributes] 137 [assignment: action to be taken] 138 [assignment: list of security attributes] page 100 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.6.2 Authentication Failures (FIA_AFL) 2066 6.6.2.1 FIA_AFL.1: Authentication failure handling 2067 FIA_AFL.1.1 The TSF shall detect when 5 139 unsuccessful 2068 authentication attempts occur related to authentication 2069 attempts at IF_GW_CON 140. 2070 FIA_AFL.1.2 When the defined number of unsuccessful authentication 2071 attempts has been met 141, the TSF shall block 2072 IF_GW_CON for 5 minutes 142. 2073 Hierarchical to: No other components 2074 Dependencies: FIA_UAU.1 Timing of authentication 2075 6.6.3 User Authentication (FIA_UAU) 2076 6.6.3.1 FIA_UAU.2: User authentication before any action 2077 FIA_UAU.2.1 The TSF shall require each user to be successfully 2078 authenticated before allowing any other TSF-mediated 2079 actions on behalf of that user. 2080 Hierarchical to: FIA_UAU.1 2081 Dependencies: FIA_UID.1 Timing of identification 2082 Application Note 31: Please refer to [TR-03109-1] for a more detailed overview 2083 on the authentication of TOE users. 2084 6.6.3.2 FIA_UAU.5: Multiple authentication mechanisms 2085 FIA_UAU.5.1 The TSF shall provide 2086 • authentication via certificates at the IF_GW_MTR 2087 interface 2088 • TLS-authentication via certificates at the 2089 IF_GW_WAN interface 2090 139 [selection: [assignment: positive integer number], an administrator configurable positive integer within [assignment: range of acceptable values]] 140 [assignment: list of authentication events] 141 [selection: met, surpassed] 142 [assignment: list of actions] page 101 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland • TLS-authentication via HAN-certificates at the 2091 IF_GW_CON interface 2092 • authentication via password at the IF_GW_CON 2093 interface 2094 • TLS-authentication via HAN-certificates at the 2095 IF_GW_SRV interface 2096 • authentication at the IF_GW_CLS interface 2097 • verification via a commands' signature 143 2098 to support user authentication. 2099 FIA_UAU.5.2 The TSF shall authenticate any user's claimed identity 2100 according to the 2101 • meters shall be authenticated via certificates at the 2102 IF_GW_MTR interface only 2103 • Gateway Administrators shall be authenticated via 2104 TLS-certificates at the IF_GW_WAN interface only 2105 • Consumers shall be authenticated via TLS- 2106 certificates or via password at the IF_GW_CON 2107 interface only 2108 • Service Technicians shall be authenticated via 2109 TLS-certificates at the IF_GW_SRV interface only 2110 • CLS shall be authenticated at the IF_GW_CLS only 2111 • each command of an Gateway Administrator shall 2112 be authenticated by verification of the commands' 2113 signature, 2114 • other external entities shall be authenticated via 2115 TLS-certificates at the IF_GW_WAN interface 2116 only 144. 2117 143 [assignment: list of multiple authentication mechanisms] 144 [assignment: rules describing how the multiple authentication mechanisms provide authentication] page 102 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Hierarchical to: No other components. 2118 Dependencies: No dependencies. 2119 Application Note 32: Please refer to [TR-03109-1] for a more detailed overview 2120 on the authentication of TOE users. 2121 6.6.3.3 FIA_UAU.6: Re-authenticating 2122 FIA_UAU.6.1 The TSF shall re-authenticate an external entity 145 under 2123 the conditions 2124 • TLS channel to the WAN shall be disconnected 2125 after 48 hours, 2126 • TLS channel to the LMN shall be disconnected after 2127 5 MB of transmitted information, 2128 • other local users shall be re-authenticated after at 2129 least 10 minutes146 of inactivity 147. 2130 Hierarchical to: No other components. 2131 Dependencies: No dependencies. 2132 Application Note 33: This requirement on re-authentication for external entities 2133 in the WAN and LMN is addressed by disconnecting the 2134 TLS channel even though a re-authentication is - strictly 2135 speaking - only achieved if the TLS channel is build up 2136 again. 2137 6.6.4 User identification (FIA_UID) 2138 6.6.4.1 FIA_UID.2: User identification before any action 2139 FIA_UID.2.1 The TSF shall require each user to be successfully 2140 identified before allowing any other TSF-mediated actions 2141 on behalf of that user. 2142 Hierarchical to: FIA_UID.1 2143 Dependencies: No dependencies. 2144 145 [refinement: the user] 146 [refinement: after at least 10 minutes]. This value is configurable by the authorised Gateway Administrator. 147 [assignment: list of conditions under which re-authentication is required] page 103 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.6.5 User-subject binding (FIA_USB) 2145 6.6.5.1 FIA_USB.1: User-subject binding 2146 FIA_USB.1.1 The TSF shall associate the following user security 2147 attributes with subjects acting on the behalf of that user: 2148 attributes as defined in FIA_ATD.1 148. 2149 FIA_USB.1.2 The TSF shall enforce the following rules on the initial 2150 association of user security attributes with subjects acting 2151 on the behalf of users: 2152 • The initial value of the security attribute ‘connecting 2153 network’ is set to the corresponding physical 2154 interface of the TOE (HAN, WAN, or LMN). 2155 • The initial value of the security attribute ‘role 2156 membership’ is set to the user role claimed on basis 2157 of the credentials used for authentication at the 2158 connecting network as defined in FIA_UAU.5.2. For 2159 role membership ‘Gateway Administrators’, 2160 additionally the remote network endpoint 149used 2161 and configured in the TSF data must be identical. 2162 • The initial value of the security attribute ‘user 2163 identity’ is set to the identification attribute of the 2164 credentials used by the subject. The security 2165 attribute ‘user identity’ is set to the subject key ID of 2166 the certificate in case of a certificate-based 2167 authentication, the meter-ID for wired Meters and 2168 the user name owner in case of a password-based 2169 authentication at interface IF_GW_CON. 2170 • The initial value of the security attribute ‘status of 2171 identity’ is set to the authentication status of the 2172 claimed identity. If the authentication is successful 2173 on basis of the used credentials, the status of 2174 148 [assignment: list of user security attributes] 149 The remote network endpoint can be either the remote IP address or the remote host name. page 104 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland identity is ‘authenticated’, otherwise it is 2175 ‘not authenticated’ 150. 2176 FIA_USB.1.3 The TSF shall enforce the following rules governing 2177 changes to the user security attributes associated with 2178 subjects acting on the behalf of users: 2179 • security attribute ‘connecting network’ is not 2180 changeable. 2181 • security attribute ‘role membership’ is not 2182 changeable. 2183 • security attribute ‘user identity’ is not changeable. 2184 • security attribute ‘status of identity’ is not 2185 changeable151. 2186 Hierarchical to: No other components. 2187 Dependencies: FIA_ATD.1 User attribute definition 2188 6.7Class FMT: Security Management 2189 6.7.1 Management of the TSF 2190 6.7.1.1 Management of functions in TSF (FMT_MOF) 2191 6.7.1.1.1 FMT_MOF.1: Management of security functions 2192 behaviour 2193 FMT_MOF.1.1 The TSF shall restrict the ability to modify the behaviour 2194 of 152 the functions for management as defined in 2195 150 [assignment: rules for the initial association of attributes] 151 [assignment: rules for the changing of attributes] 152 [selection: determine the behaviour of, disable, enable, modify the behaviour of] page 105 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FMT_SMF.1 153 to roles and criteria as defined in Table 2196 13 154. 2197 Hierarchical to: No other components. 2198 Dependencies: FMT_SMR.1 Security roles 2199 FMT_SMF.1 Specification of Management Functions 2200 Table 13: Restrictions on Management Functions 2201 153 [assignment: list of functions] 154 [assignment: the authorised identified roles] 155 The TOE displays the version number of the TOE and the current time of the TOE also to the authorized service techni- cian via the interface IF_GW_SRV because the service technician must be able to determine if the current time of the TOE is correct or if the version number of the TOE is correct. 156 This criterion applies to all management functions. The following entries in this table only augment this restriction further. Function Limitation Display the version number of the TOE Display the current time The management functions must only be accessible for an authorised Consumer and only via the interface IF_GW_CON. An authorized Service Technician is also able to access the version numer of the TOE and the current time of the TOE via interface IF_GW_SRV 155. All other management functions as defined in FMT_SMF.1 The management functions must only be accessible for an authorised Gateway Administrator and only via the interface IF_GW_WAN 156. Firmware Update The firmware update must only be possible after the authenticity of the firmware update has been verified (using the services of the Security Module and the trust anchor of the Gateway developer) and if the version number of the new firmware is higher to the version of the installed firmware. Deletion or modification of events from the Calibration Log A deletion or modification of events from the calibration log must not be possible. page 106 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.7.1.2 Specification of Management Functions (FMT_SMF) 2202 6.7.1.2.1 FMT_SMF.1: Specification of Management Functions 2203 FMT_SMF.1.1 The TSF shall be capable of performing the following 2204 management functions: list of management functions as 2205 defined in Table 14 and Table 15 and additional 2206 functionalities: none 157. 2207 Hierarchical to: No other components. 2208 Dependencies: No dependencies. 2209 157 [assignment: list of management functions to be provided by the TSF] 158 The TOE does not have the indicated management ability since there exist no standard method calls for the Gateway Administrator to enforce such management ability. 159 As the rules for audit review are fixed within [PP_GW], the management functions as defined by [CC, part 2] do not apply. SFR Management functionality FAU_ARP.1/SYS • The management (addition, removal, or modification) of actions 158 FAU_GEN.1/SYS FAU_GEN.1/CON FAU_GEN.1/CAL - FAU_SAA.1/SYS • Maintenance of the rules by (adding, modifying, deletion) of rules from the set of rules 158 FAU_SAR.1/SYS FAU_SAR.1/CON FAU_SAR.1/CAL - 159 FAU_STG.4/SYS FAU_STG.4/CON • Maintenance (deletion, modification, addition) of actions to be taken in case of audit storage failure 158 • Size configuration of the audit trail that is available before the oldest events get overwritten 158 page 107 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 160 As the actions that shall be performed if the audit trail is full are fixed within [PP_GW], the management functions as defined by [CC, part 2] do not apply. FAU_STG.4/CAL - 160 FAU_GEN.2 - FAU_STG.2 • Maintenance of the parameters that control the audit storage capability for the consumer log and the system log 158 FCO_NRO.2 • The management of changes to information types, fields, 158 originator attributes and recipients of evidence FCS_CKM.1/TLS - FCS_COP.1/TLS • Management of key material including key material stored in the Security Module FCS_CKM.1/CMS - FCS_COP.1/CMS • Management of key material including key material stored in the Security Module FCS_CKM.1/MTR - FCS_COP.1/MTR • Management of key material stored in the Security Module and key material brought into the gateway during the pairing process FCS_CKM.4 - FCS_COP.1/HASH - FCS_COP.1/MEM • Management of key material FDP_ACC.2 - FDP_ACF.1 - FDP_IFC.2/FW - page 108 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 161 In the assignment it is not indicated that the authorized Gateway Administrator might be able to define additional security attributes for users. 162 As the rules for re-authentication are fixed within [PP_GW], the management functions as defined by [CC, part 2] do not apply. FDP_IFF.1/FW • Managing the attributes used to make explicit access based decisions • Add authorised units for communication (pairing) • Management of endpoint to be contacted after successful wake-up call • Management of CLS systems FDP_IFC.2/MTR - FDP_IFF.1/MTR • Managing the attributes (including Processing Profiles) used to make explicit access based decisions FDP_RIP.2 - FDP_SDI.2 • The actions to be taken upon the detection of an integrity error shall be configurable. 158 FIA_ATD.1 • If so indicated in the assignment, the authorised Gateway Administrator might be able to define additional security attributes for users161. FIA_AFL.1 • Management of the threshold for unsuccessful authentication attempts 158 • Management of actions to be taken in the event of an authentication failure 158 FIA_UAU.2 • Management of the authentication data by an Gateway Administrator FIA_UAU.5 - 162 FIA_UAU.6 • Management of re-authentication time page 109 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 163 As the role that can interact with the security attributes is restricted to the Gateway Administrator within [PP_GW], not all management functions as defined by [CC, part 2] do apply. 164 As no role is allowed to specify alternative initial values within [PP_GW], the management functions as defined by [CC, part 2] do not apply. 165 As the role that can read, modify, delete or add the security attributes is restricted to the Gateway Administrator within [PP_GW], not all management functions as defined by [CC, part 2] do apply. 166 As no role is allowed to specify alternative initial values within [PP_GW], the management functions as defined by [CC, part 2] do not apply. 167 As the role that can read, modify, delete or add the security attributes is restricted to the Gateway Administrator within [PP_GW], not all management functions as defined by [CC, part 2] do apply. FIA_UID.2 • The management of the user identities FIA_USB.1 • An authorised Gateway Administrator can define default subject security attributes, if so indicated in the assignment of FIA_ATD.1. 158 • An authorised Gateway Administrator can change subject security attributes, if so indicated in the assignment of FIA_ATD.1. 158 FMT_MOF.1 • Managing the group of roles that can interact with the functions in the TSF FMT_SMF.1 - FMT_SMR.1 • Managing the group of users that are part of a role FMT_MSA.1/AC • Management of rules by which security attributes inherit specified values 163 158 FMT_MSA.3/AC - 164 FMT_MSA.1/FW • Management of rules by which security attributes inherit specified values 165 158 FMT_MSA.3/FW - 166 FMT_MSA.1/MTR • Management of rules by which security attributes inherit specified values 167 158 page 110 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 14: SFR related Management Functionalities 2210 168 As no role is allowed to specify alternative initial values within [PP_GW], the management functions as defined by [CC, part 2] do not apply. 169 As the rules for TSF testing are fixed within [PP_GW], the management functions as defined by [CC, part 2] do not apply. 170 As the configuration of the actions that require a trusted channel is fixed by [PP_GW], the management functions as defined in [CC, part 2] do not apply. 171 As the configuration of the actions that require a trusted channel is fixed by [PP_GW], the management functions as defined in [CC, part 2] do not apply. 172 As the configuration of the actions that require a trusted channel is fixed by [PP_GW], the management functions as defined in [CC, part 2] do not apply. FMT_MSA.3/MTR - 168 FPR_CON.1 • Definition of the interval in FPR_CON.1.2 if definable within the operational phase of the TOE 158 FPR_PSE.1 - FPT_FLS.1 - FPT_RPL.1 - FPT_STM.1 • Management a time source FPT_TST.1 - 169 FPT_PHP.1 • Management of the user or role that determines whether physical tampering has occurred 158 FTP_ITC.1/WAN - 170 FTP_ITC.1/MTR - 171 FTP_ITC.1/USR - 172 page 111 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 2211 Table 15: Gateway specific Management Functionalities 2212 6.7.2 Security management roles (FMT_SMR) 2213 6.7.2.1 FMT_SMR.1: Security roles 2214 FMT_SMR.1.1 The TSF shall maintain the roles authorised Consumer, 2215 authorised Gateway Administrator, authorised Service 2216 Technician, the authorised identified roles: authorised 2217 external entity, CLS, and Meter 174. 2218 FMT_SMR.1.2 The TSF shall be able to associate users with roles. 2219 Hierarchical to: No other components. 2220 Dependencies: No dependencies. 2221 173 Resetting the TOE will be necessary when the TOE stopped operation due to a critical deviation between local and remote time (see FDP_IFF.1.3/MTR)or when the calibration log is full. 174 [assignment: the authorised identified roles] Gateway specific Management functionality Pairing of a Meter Performing a firmware update Displaying the current version number of the TOE Displaying the current time Management of certificates of external entities in the WAN for communication Resetting of the TOE 173 page 112 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.7.3 Management of security attributes for Gateway access SFP 2222 6.7.3.1 Management of security attributes (FMT_MSA) 2223 6.7.3.1.1 FMT_MSA.1/AC: Management of security attributes for 2224 Gateway access SFP 2225 FMT_MSA.1.1/AC The TSF shall enforce the Gateway access SFP 175 to 2226 restrict the ability to query, modify, delete, other 2227 operations: none 176 the security attributes all relevant 2228 security attributes 177 to authorised Gateway 2229 Administrators 178. 2230 Hierarchical to: No other components. 2231 Dependencies: [FDP_ACC.1 Subset access control, or 2232 FDP_IFC.1 Subset information flow control], fulfilled by 2233 FDP_ACC.2 2234 FMT_SMR.1 Security roles 2235 FMT_SMF.1 Specification of Management Functions 2236 6.7.3.1.2 FMT_MSA.3/AC: Static attribute initialisation for Gateway 2237 access SFP 2238 FMT_MSA.3.1/AC The TSF shall enforce the Gateway access SFP 179 to 2239 provide restrictive 180 default values for security attributes 2240 that are used to enforce the SFP. 2241 FMT_MSA.3.2/AC The TSF shall allow the no role 181 to specify alternative 2242 initial values to override the default values when an object 2243 or information is created. 2244 175 [assignment: access control SFP(s), information flow control SFP(s)] 176 [selection: change_default, query, modify, delete, [assignment: other operations]] 177 [assignment: list of security attributes] 178 [assignment: the authorised identified roles] 179 [assignment: access control SFP, information flow control SFP] 180 [selection, choose one of: restrictive, permissive, [assignment: other property]] 181 [assignment: the authorised identified roles] page 113 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Hierarchical to: No other components. 2245 Dependencies: FMT_MSA.1 Management of security attributes 2246 FMT_SMR.1 Security roles 2247 6.7.4 Management of security attributes for Firewall SFP 2248 6.7.4.1 Management of security attributes (FMT_MSA) 2249 6.7.4.1.1 FMT_MSA.1/FW: Management of security attributes for 2250 firewall policy 2251 FMT_MSA.1.1/FW The TSF shall enforce the Firewall SFP 182 to restrict the 2252 ability to query, modify, delete, other operations: none 183 2253 the security attributes all relevant security attributes 184 to 2254 authorised Gateway Administrators 185. 2255 Hierarchical to: No other components. 2256 Dependencies: [FDP_ACC.1 Subset access control, or 2257 FDP_IFC.1 Subset information flow control], fulfilled by 2258 FDP_IFC.2/FW 2259 FMT_SMR.1 Security roles 2260 FMT_SMF.1 Specification of Management Functions 2261 6.7.4.1.2 FMT_MSA.3/FW: Static attribute initialisation for Firewall 2262 policy 2263 FMT_MSA.3.1/FW The TSF shall enforce the Firewall SFP 186 to provide 2264 restrictive 187 default values for security attributes that are 2265 used to enforce the SFP. 2266 182 [assignment: access control SFP(s), information flow control SFP(s)] 183 [selection: change_default, query, modify, delete, [assignment: other operations]] 184 [assignment: list of security attributes] 185 [assignment: the authorised identified roles] 186 [assignment: access control SFP, information flow control SFP] 187 [selection, choose one of: restrictive, permissive, [assignment: other property]] page 114 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FMT_MSA.3.2/FW The TSF shall allow the no role 188 to specify alternative 2267 initial values to override the default values when an object 2268 or information is created. 2269 Hierarchical to: No other components. 2270 Dependencies: FMT_MSA.1 Management of security attributes 2271 FMT_SMR.1 Security roles 2272 Application Note 34: The definition of restrictive default rules for the firewall 2273 information flow policy refers to the rules as defined in 2274 FDP_IFF.1.2/FW and FDP_IFF.1.5/FW. Those rules apply 2275 to all information flows and must not be overwritable by 2276 anybody. 2277 6.7.5 Management of security attributes for Meter SFP 2278 6.7.5.1 Management of security attributes (FMT_MSA) 2279 6.7.5.1.1 FMT_MSA.1/MTR: Management of security attributes for 2280 Meter policy 2281 FMT_MSA.1.1/MTR The TSF shall enforce the Meter SFP 189 to restrict the 2282 ability to change_default, query, modify, delete, other 2283 operations: none 190 the security attributes all relevant 2284 security attributes 191 to authorised Gateway 2285 Administrators 192. 2286 Hierarchical to: No other components. 2287 Dependencies: [FDP_ACC.1 Subset access control, or 2288 FDP_IFC.1 Subset information flow control], fulfilled by 2289 FDP_IFC.2/FW 2290 FMT_SMR.1 Security roles 2291 188 [assignment: the authorised identified roles] 189 [assignment: access control SFP(s), information flow control SFP(s)] 190 [selection: change_default, query, modify, delete, [assignment: other operations]] 191 [assignment: list of security attributes] 192 [assignment: the authorised identified roles] page 115 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FMT_SMF.1 Specification of Management Functions 2292 6.7.5.1.2 FMT_MSA.3/MTR: Static attribute initialisation for Meter 2293 policy 2294 FMT_MSA.3.1/MTR The TSF shall enforce the Meter SFP 193 to provide 2295 restrictive 194 default values for security attributes that are 2296 used to enforce the SFP. 2297 FMT_MSA.3.2/MTR The TSF shall allow the no role 195 to specify alternative 2298 initial values to override the default values when an object 2299 or information is created. 2300 Hierarchical to: No other components. 2301 Dependencies: FMT_MSA.1 Management of security attributes 2302 FMT_SMR.1 Security roles 2303 2304 6.8Class FPR: Privacy 2305 6.8.1 Communication Concealing (FPR_CON) 2306 6.8.1.1 FPR_CON.1: Communication Concealing 2307 FPR_CON.1.1 The TSF shall enforce the Firewall SFP 196 in order to 2308 ensure that no personally identifiable information (PII) can 2309 be obtained by an analysis of frequency, load, size or the 2310 absence of external communication 197. 2311 FPR_CON.1.2 The TSF shall connect to the Gateway Administrator, 2312 authorized External Entity in the WAN 198 in intervals as 2313 193 [assignment: access control SFP, information flow control SFP] 194 [selection, choose one of: restrictive, permissive, [assignment: other property]] 195 [assignment: the authorised identified roles] 196 [assignment: information flow policy] 197 [assignment: characteristics of the information flow that need to be concealed] 198 [assignment: list of external entities] page 116 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland follows daily, other interval: none 199 to conceal the data 2314 flow200. 2315 Hierarchical to: No other components. 2316 Dependencies: No dependencies. 2317 6.8.2 Pseudonymity (FPR_PSE) 2318 6.8.2.1 FPR_PSE.1 Pseudonymity 2319 FPR_PSE.1.1 The TSF shall ensure that external entities in the WAN 201 2320 are unable to determine the real user name bound to 2321 information neither relevant for billing nor for a secure 2322 operation of the Grid sent to parties in the WAN 202. 2323 FPR_PSE.1.2 The TSF shall be able to provide aliases as defined by the 2324 Processing Profiles 203 of the real user name for the 2325 Meter and Gateway identity 204 to external entities in the 2326 WAN 205. 2327 FPR_PSE.1.3 The TSF shall determine an alias for a user 206 and verify 2328 that it conforms to the alias given by the Gateway 2329 Administrator in the Processing Profile207. 2330 Hierarchical to: No other components. 2331 Dependencies: No dependencies. 2332 Application Note 35: When the TOE submits information about the consumption 2333 or production of a certain commodity that is not relevant for 2334 the billing process nor for a secure operation of the Grid, 2335 there is no need that this information is sent with a direct 2336 199 [selection: weekly, daily, hourly, [assignment: other interval]] 200 The TOE uses a randomized value of about ±50 percent per delivery. 201 [assignment: set of users and/or subjects] 202 [assignment: list of subjects and/or operations and/or objects] 203 [assignment: number of aliases] 204 [refinement: of the real user name] 205 [assignment: list of subjects] 206 [selection, choose one of: determine an alias for a user, accept the alias from the user] 207 [assignment: alias metric] page 117 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland link to the identity of the consumer. In those cases, the 2337 TOE shall replace the identity of the Consumer by a 2338 pseudonymous identifier. Please note that the identity of 2339 the Consumer may not be their name but could also be a 2340 number (e.g. consumer ID) used for billing purposes. 2341 A Gateway may use more than one pseudonymous 2342 identifier. 2343 A complete anonymisation would be beneficial in terms of 2344 the privacy of the consumer. However, a complete 2345 anonymous set of information would not allow the external 2346 entity to ensure that the data comes from a trustworthy 2347 source. 2348 Please note that an information flow shall only be initiated 2349 if allowed by a corresponding Processing Profile. 2350 2351 6.9Class FPT: Protection of the TSF 2352 6.9.1 Fail secure (FPT_FLS) 2353 6.9.1.1 FPT_FLS.1: Failure with preservation of secure state 2354 FPT_FLS.1.1 The TSF shall preserve a secure state when the following 2355 types of failures occur: 2356 • the deviation between local system time of the TOE 2357 and the reliable external time source is too large, 2358 • TOE hardware / firmware integrity violation or 2359 • TOE software application integrity violation 208. 2360 Hierarchical to: No other components. 2361 Dependencies: No dependencies. 2362 Application Note 36: The local clock shall be as exact as required by normative 2363 or legislative regulations. If no regulation exists, a 2364 208 [assignment: list of types of failures in the TSF] page 118 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland maximum deviation of 3% of the measuring period is 2365 allowed to be in conformance with [PP_GW]. 2366 6.9.2 Replay Detection (FPT_RPL) 2367 6.9.2.1 FPT_RPL.1: Replay detection 2368 FPT_RPL.1.1 The TSF shall detect replay for the following entities: all 2369 external entities 209. 2370 FPT_RPL.1.2 The TSF shall perform ignore replayed data 210 when 2371 replay is detected. 2372 Hierarchical to: No other components. 2373 Dependencies: No dependencies. 2374 6.9.3 Time stamps (FPT_STM) 2375 6.9.3.1 FPT_STM.1: Reliable time stamps 2376 FPT_STM.1.1 The TSF shall be able to provide reliable time stamps. 2377 Hierarchical to: No other components. 2378 Dependencies: No dependencies. 2379 2380 6.9.4 TSF self test (FPT_TST) 2381 6.9.4.1 FPT_TST.1: TSF testing 2382 FPT_TST.1.1 The TSF shall run a suite of self tests during initial startup, 2383 at the request of a user and periodically during normal 2384 operation 211 to demonstrate the correct operation of the 2385 TSF 212. 2386 209 [assignment: list of identified entities] 210 [assignment: list of specific actions] 211 [selection: during initial start-up, periodically during normal operation, at the request of the authorised user, at the conditions[assignment: conditions under which self test should occur]] 212 [selection: [assignment: parts of TSF], the TSF] page 119 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FPT_TST.1.2 The TSF shall provide authorised users with the capability 2387 to verify the integrity of TSF data 213. 2388 FPT_TST.1.3 The TSF shall provide authorised users with the capability 2389 to verify the integrity of TSF 214. 2390 Hierarchical to: No other components. 2391 Dependencies: No dependencies. 2392 6.9.5 TSF physical protection (FPT_PHP) 2393 6.9.5.1 FPT_PHP.1: Passive detection of physical attack 2394 FPT_PHP.1.1 The TSF shall provide unambiguous detection of physical 2395 tampering that might compromise the TSF. 2396 FPT_PHP.1.2 The TSF shall provide the capability to determine whether 2397 physical tampering with the TSF's devices or TSF 2398 elements has occurred. 2399 Hierarchical to: No other components. 2400 Dependencies: No dependencies. 2401 2402 6.10 Class FTP: Trusted path/channels 2403 6.10.1 Inter-TSF trusted channel (FTP_ITC) 2404 6.10.1.1 FTP_ITC.1/WAN: Inter-TSF trusted channel for WAN 2405 FTP_ITC.1.1/WAN The TSF shall provide a communication channel between 2406 itself and another trusted IT product that is logically distinct 2407 from other communication channels and provides assured 2408 identification of its end points and protection of the channel 2409 data from modification or disclosure. 2410 213 [selection: [assignment: parts of TSF data], TSF data] 214 [selection: [assignment: parts of TSF], TSF] page 120 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FTP_ITC.1.2/WAN The TSF shall permit the TSF 215 to initiate communication 2411 via the trusted channel. 2412 FTP_ITC.1.3/WAN The TSF shall initiate communication via the trusted 2413 channel for all communications to external entities in the 2414 WAN 216. 2415 Hierarchical to: No other components 2416 Dependencies: No dependencies. 2417 6.10.1.2 FTP_ITC.1/MTR: Inter-TSF trusted channel for Meter 2418 FTP_ITC.1.1/MTR The TSF shall provide a communication channel between 2419 itself and another trusted IT product that is logically distinct 2420 from other communication channels and provides assured 2421 identification of its end points and protection of the channel 2422 data from modification or disclosure. 2423 FTP_ITC.1.2/MTR The TSF shall permit the Meter and the TOE 217 to initiate 2424 communication via the trusted channel. 2425 FTP_ITC.1.3/MTR The TSF shall initiate communication via the trusted 2426 channel for any communication between a Meter and the 2427 TOE 218. 2428 Hierarchical to: No other components. 2429 Dependencies: No dependencies. 2430 Application Note 37: The corresponding cryptographic primitives are defined by 2431 FCS_COP.1/MTR. 2432 6.10.1.3 FTP_ITC.1/USR: Inter-TSF trusted channel for User 2433 FTP_ITC.1.1/USR The TSF shall provide a communication channel between 2434 itself and another trusted IT product that is logically distinct 2435 from other communication channels and provides assured 2436 215 [selection: the TSF, another trusted IT product] 216 [assignment: list of functions for which a trusted channel is required] 217 [selection: the TSF, another trusted IT product] 218 [assignment: list of functions for which a trusted channel is required] page 121 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland identification of its end points and protection of the channel 2437 data from modification or disclosure. 2438 FTP_ITC.1.2/USR The TSF shall permit the Consumer, the Service 2439 Technician 219 to initiate communication via the trusted 2440 channel. 2441 FTP_ITC.1.3/USR The TSF shall initiate communication via the trusted 2442 channel for any communication between a Consumer and 2443 the TOE and the Service Technician and the TOE 220. 2444 Hierarchical to: No other components. 2445 Dependencies: No dependencies. 2446 2447 6.11 Security Assurance Requirements for the TOE 2448 The minimum Evaluation Assurance Level for this Security Target is EAL 4 augmented 2449 by AVA_VAN.5 and ALC_FLR.2. The following table lists the assurance components 2450 which are therefore applicable to this ST. 2451 Assurance Class Assurance Component Development ADV_ARC.1 ADV_FSP.4 ADV_IMP.1 ADV_TDS.3 Guidance documents AGD_OPE.1 AGD_PRE.1 Life-cycle support ALC_CMC.4 219 [selection: the TSF, another trusted IT product] 220 [assignment: list of functions for which a trusted channel is required] page 122 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Assurance Class Assurance Component ALC_CMS.4 ALC_DEL.1 ALC_DVS.1 ALC_LCD.1 ALC_TAT.1 ALC_FLR.2 Security Target Evaluation ASE_CCL.1 ASE_ECD.1 ASE_INT.1 ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 ASE_TSS.1 Tests ATE_COV.2 ATE_DPT.1 ATE_FUN.1 ATE_IND.2 Vulnerability Assessment AVA_VAN.5 Table 16: Assurance Requirements 2452 page 123 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.12 Security Requirements rationale 2453 6.12.1 Security Functional Requirements rationale 2454 6.12.1.1 Fulfilment of the Security Objectives 2455 This chapter proves that the set of security requirements (TOE) is suited to fulfil the 2456 security objectives described in chapter 4 and that each SFR can be traced back to the 2457 security objectives. At least one security objective exists for each security requirement. 2458 O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Manage- ment O.Log O.Access FAU_ARP.1/SYS X FAU_GEN.1/SYS X FAU_SAA.1/SYS X FAU_SAR.1/SYS X FAU_STG.4/SYS X FAU_GEN.1/CON X FAU_SAR.1/CON X FAU_STG.4/CON X FAU_GEN.1/CAL X FAU_SAR.1/CAL X FAU_STG.4/CAL X FAU_GEN.2 X FAU_STG.2 X FCO_NRO.2 X page 124 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Manage- ment O.Log O.Access FCS_CKM.1/TLS X FCS_COP.1/TLS X FCS_CKM.1/CMS X FCS_COP.1/CMS X FCS_CKM.1/MTR X FCS_COP.1/MTR X FCS_CKM.4 X FCS_COP.1/HASH X FCS_COP.1/MEM X X FDP_ACC.2 X FDP_ACF.1 X FDP_IFC.2/FW X X FDP_IFF.1/FW X X FDP_IFC.2/MTR X X FDP_IFF.1/MTR X X FDP_RIP.2 X FDP_SDI.2 X FIA_ATD.1 X page 125 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Manage- ment O.Log O.Access FIA_AFL.1 X FIA_UAU.2 X FIA_UAU.5 X FIA_UAU.6 X FIA_UID.2 X FIA_USB.1 X FMT_MOF.1 X FMT_SMF.1 X FMT_SMR.1 X FMT_MSA.1/AC X FMT_MSA.3/AC X FMT_MSA.1/FW X FMT_MSA.3/FW X FMT_MSA.1/MTR X FMT_MSA.3/MTR X FPR_CON.1 X FPR_PSE.1 X FPT_FLS.1 X page 126 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland O.Firewall O.SeparateIF O.Conceal O.Meter O.Crypt O.Time O.Protect O.Manage- ment O.Log O.Access FPT_RPL.1 X FPT_STM.1 X X FPT_TST.1 X X FPT_PHP.1 X FTP_ITC.1/WAN X FTP_ITC.1/MTR X FTP_ITC.1/USR X Table 17: Fulfilment of Security Objectives 2459 The following paragraphs contain more details on this mapping. 2460 6.12.1.1.1 O.Firewall 2461 O.Firewall is met by a combination of the following SFRs: 2462 • FDP_IFC.2/FW defines that the TOE shall implement an information flow policy 2463 for its firewall functionality. 2464 • FDP_IFF.1/FW defines the concrete rules for the firewall information flow policy. 2465 • FTP_ITC.1/WAN defines the policy around the trusted channel to parties in the 2466 WAN. 2467 6.12.1.1.2 O.SeparateIF 2468 O.SeparateIF is met by a combination of the following SFRs: 2469 • FDP_IFC.2/FW and FDP_IFF.1/FW implicitly require the TOE to implement 2470 physically separate ports for WAN and LMN. 2471 • FPT_TST.1 implements a self test that also detects whether the ports for WAN 2472 and LAN have been interchanged. 2473 page 127 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.12.1.1.3 O.Conceal 2474 O.Conceal is completely met by FPR_CON.1 as directly follows. 2475 6.12.1.1.4 O.Meter 2476 O.Meter is met by a combination of the following SFRs: 2477 • FDP_IFC.2/MTR and FDP_IFF.1/MTR define an information flow policy to 2478 introduce how the Gateway shall handle Meter Data. 2479 • FCO_NRO.2 ensure that all Meter Data will be signed by the Gateway (invoking 2480 the services of its Security Module) before being submitted to external entities. 2481 • FPR_PSE.1 defines requirements around the pseudonymization of Meter 2482 identities for Status data. 2483 • FTP_ITC.1/MTR defines the requirements around the Trusted Channel that 2484 shall be implemented by the Gateway in order to protect information submitted 2485 via the Gateway and external entities in the WAN or the Gateway and a 2486 distributed Meter. 2487 2488 page 128 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.12.1.1.5 O.Crypt 2489 O.Crypt is met by a combination of the following SFRs: 2490 • FCS_CKM.4 defines the requirements around the secure deletion of ephemeral 2491 cryptographic keys. 2492 • FCS_CKM.1/TLS defines the requirements on key negotiation for the TLS 2493 protocol. 2494 • FCS_CKM.1/CMS defines the requirements on key generation for symmetric 2495 encryption within CMS. 2496 • FCS_COP.1/TLS defines the requirements around the encryption and 2497 decryption capabilities of the Gateway for communications with external parties 2498 and to Meters. 2499 • FCS_COP.1/CMS defines the requirements around the encryption and 2500 decryption of content and administration data. 2501 • FCS_CKM.1/MTR defines the requirements on key negotiation for meter com- 2502 munication encryption. 2503 • FCS_COP.1/MTR defines the cryptographic primitives for meter 2504 communication encryption. 2505 • FCS_COP.1/HASH defines the requirements on hashing that are needed in the 2506 context of digital signatures (which are created and verified by the Security 2507 Module). 2508 • FCS_COP.1/MEM defines the requirements around the encryption of TSF data. 2509 • FPT_RPL.1 ensures that a replay attack for communications with external 2510 entities is detected. 2511 6.12.1.1.6 O.Time 2512 O.Time is met by a combination of the following SFRs: 2513 • FDP_IFC.2/MTR and FDP_IFF.1/MTR define the required update functionality 2514 for the local time as part of the information flow control policy for handling Meter 2515 Data. 2516 • FPT_STM.1 defines that the TOE shall be able to provide reliable time stamps. 2517 2518 page 129 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 6.12.1.1.7 O.Protect 2519 O.Protect is met by a combination of the following SFRs: 2520 • FCS_COP.1/MEM defines that the TOE shall encrypt its TSF and user data as 2521 long as it is not in use. 2522 • FDP_RIP.2 defines that the TOE shall make information unavailable as soon 2523 as it is no longer needed. 2524 • FDP_SDI.2 defines requirements around the integrity protection for stored data. 2525 • FPT_FLS.1 defines requirements that the TOE falls back to a safe state for 2526 specific error cases. 2527 • FPT_TST.1 defines the self testing functionality to detect whether the interfaces 2528 for WAN and LAN are separate. 2529 • FPT_PHP.1 defines the exact requirements around the physical protection that 2530 the TOE has to provide. 2531 6.12.1.1.8 O.Management 2532 O.Management is met by a combination of the following SFRs: 2533 • FIA_ATD.1 defines the attributes for users. 2534 • FIA_AFL.1 defines the requirements if the authentication of users fails multiple 2535 times. 2536 • FIA_UAU.2 defines requirements around the authentication of users. 2537 • FIA_UID.2 defines requirements around the identification of users. 2538 • FIA_USB.1 defines that the TOE must be able to associate users with subjects 2539 acting on behalf of them. 2540 • FMT_MOF.1 defines requirements around the limitations for management of 2541 security functions. 2542 • FMT_MSA.1/AC defines requirements around the limitations for management 2543 of attributes used for the Gateway access SFP. 2544 • FMT_MSA.1/FW defines requirements around the limitations for management 2545 of attributes used for the Firewall SFP. 2546 • FMT_MSA.1/MTR defines requirements around the limitations for management 2547 of attributes used for the Meter SFP. 2548 • FMT_MSA.3/AC defines the default values for the Gateway access SFP. 2549 • FMT_MSA.3/FW defines the default values for the Firewall SFP. 2550 • FMT_MSA.3/MTR defines the default values for the Meter SFP. 2551 page 130 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland • FMT_SMF.1 defines the management functionalities that the TOE must offer. 2552 • FMT_SMR.1 defines the role concept for the TOE. 2553 6.12.1.1.9 O.Log 2554 O.Log defines that the TOE shall implement three different audit processes that are 2555 covered by the Security Functional Requirements as follows: 2556 System Log 2557 The implementation of the system log itself is covered by the use of FAU_GEN.1/SYS. 2558 FAU_ARP.1/SYS and FAU_SAA.1/SYS allow to define a set of criteria for automated 2559 analysis of the audit and a corresponding response. FAU_SAR.1/SYS defines the 2560 requirements around the audit review functions and that access to them shall be limited 2561 to authorised Gateway Administrators via the IF_GW_WAN interface and to authorised 2562 Service Technicians via the IF_GW_SRV interface. Finally, FAU_STG.4/SYS defines 2563 the requirements on what should happen if the audit log is full. 2564 Consumer Log 2565 The implementation of the consumer log itself is covered by the use of 2566 FAU_GEN.1/CON. FAU_STG.4/CON defines the requirements on what should happen 2567 if the audit log is full. FAU_SAR.1/CON defines the requirements around the audit review 2568 functions for the consumer log and that access to them shall be limited to authorised 2569 Consumer via the IF_GW_CON interface. FTP_ITC.1/USR defines the requirements on 2570 the protection of the communication of the Consumer with the TOE. 2571 Calibration Log 2572 The implementation of the calibration log itself is covered by the use of 2573 FAU_GEN.1/CAL. FAU_STG.4/CAL defines the requirements on what should happen 2574 if the audit log is full. FAU_SAR.1/CAL defines the requirements around the audit review 2575 functions for the calibration log and that access to them shall be limited to authorised 2576 Gateway Administrators via the IF_GW_WAN interface. 2577 FAU_GEN.2, FAU_STG.2 and FPT_STM.1 apply to all three audit processes. 2578 6.12.1.1.10 O.Access 2579 FDP_ACC.2 and FDP_ACF.1 define the access control policy as required to address 2580 O.Access. FIA_UAU.5 ensures that entities that would like to communicate with the TOE 2581 are authenticated before any action whereby FIA_UAU.6 ensures that external entities 2582 page 131 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland in the WAN are re-authenticated after the session key has been used for a certain 2583 amount of time. 2584 6.12.1.2 Fulfilment of the dependencies 2585 The following table summarises all TOE functional requirements dependencies of this 2586 ST and demonstrates that they are fulfilled. 2587 SFR Dependencies Fulfilled by FAU_ARP.1/SYS FAU_SAA.1 Potential violation analysis FAU_SAA.1/SYS FAU_GEN.1/SYS FPT_STM.1 Reliable time stamps FPT_STM.1 FAU_SAA.1/SYS FAU_GEN.1 Audit data generation FAU_GEN.1/SYS FAU_SAR.1/SYS FAU_GEN.1 Audit data generation FAU_GEN.1/SYS FAU_STG.4/SYS FAU_STG.1 Protected audit trail storage FAU_STG.2 FAU_GEN.1/CON FPT_STM.1 Reliable time stamps FPT_STM.1 FAU_SAR.1/CON FAU_GEN.1 Audit data generation FAU_GEN.1/CON FAU_STG.4/CON FAU_STG.1 Protected audit trail storage FAU_STG.2 FAU_GEN.1/CAL FPT_STM.1 Reliable time stamps FPT_STM.1 FAU_SAR.1/CAL FAU_GEN.1 Audit data generation FAU_GEN.1/CAL FAU_STG.4/CAL FAU_STG.1 Protected audit trail storage FAU_STG.2 FAU_GEN.2 FAU_GEN.1 Audit data generation FIA_UID.1 Timing of identification FAU_GEN.1/SYS FAU_GEN.1/CON FIA_UID.2 FAU_STG.2 FAU_GEN.1 Audit data generation FAU_GEN.1/SYS FAU_GEN.1/CON FAU_GEN.1/CAL page 132 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FCO_NRO.2 FIA_UID.1 Timing of identification FIA_UID.2 FCS_CKM.1/TLS [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1/TLS FCS_CKM.4 FCS_COP.1/TLS [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/TLS FCS_CKM.4 FCS_CKM.1/CMS [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1/CMS FCS_CKM.4 FCS_COP.1/CMS [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_CKM.1/CMS FCS_CKM.4 FCS_CKM.1/MTR [FCS_CKM.2 Cryptographic key distribution, or FCS_COP.1 Cryptographic operation] FCS_CKM.4 Cryptographic key destruction FCS_COP.1/MTR FCS_CKM.4 FCS_COP.1/MTR [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1/TLS FCS_CKM.4 page 133 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 221 The key will be generated by secure production environment and not the TOE itself. FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction FCS_CKM.4 [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.1/TLS FCS_CKM.1/CMS FCS_CKM.1/MTR FCS_COP.1/HASH [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction Please refer to chapter 6.12.1.3 for missing dependency FCS_CKM.4 FCS_COP.1/MEM [FDP_ITC.1 Import of user data without security attributes, or FDP_ITC.2 Import of user data with security attributes, or FCS_CKM.1 Cryptographic key generation] FCS_CKM.4 Cryptographic key destruction not fulfilled 221 FCS_CKM.4 FDP_ACC.2 FDP_ACF.1 Security attribute based access control FDP_ACF.1 FDP_ACF.1 FDP_ACC.1 Subset access control FMT_MSA.3 Static attribute initialisation FDP_ACC.2 FMT_MSA.3/AC FDP_IFC.2/FW FDP_IFF.1 Simple security attributes FDP_IFF.1/FW page 134 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FDP_IFF.1/FW FDP_IFC.1 Subset information flow control FMT_MSA.3 Static attribute initialisation FDP_IFC.2/FW FMT_MSA.3/FW FDP_IFC.2/MTR FDP_IFF.1 Simple security attributes FDP_IFF.1/MTR FDP_IFF.1/MTR FDP_IFC.1 Subset information flow control FMT_MSA.3 Static attribute initialisation FDP_IFC.2/MTR FMT_MSA.3/MTR FDP_RIP.2 - - FDP_SDI.2 - - FIA_ATD.1 - - FIA_AFL.1 FIA_UAU.1 Timing of authentication FIA_UAU.2 FIA_UAU.2 FIA_UID.1 Timing of identification FIA_UID.2 FIA_UAU.5 - - FIA_UAU.6 - - FIA_UID.2 - - FIA_USB.1 FIA_ATD.1 User attribute definition FIA_ATD.1 FMT_MOF.1 FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FMT_SMR.1 FMT_SMF.1 FMT_SMF.1 - - FMT_SMR.1 FIA_UID.1 Timing of identification FIA_UID.2 FMT_MSA.1/AC [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FDP_ACC.2 FMT_SMR.1 FMT_SMF.1 page 135 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FMT_SMF.1 Specification of Management Functions FMT_MSA.3/AC FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.1/AC FMT_SMR.1 FMT_MSA.1/FW [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FDP_IFC.2/WAN FMT_SMR.1 FMT_SMF.1 FMT_MSA.3/FW FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.1/FW FMT_SMR.1 FMT_MSA.1/MTR [FDP_ACC.1 Subset access control, or FDP_IFC.1 Subset information flow control] FMT_SMR.1 Security roles FMT_SMF.1 Specification of Management Functions FDP_IFC.2/MTR FMT_SMR.1 FMT_SMF.1 FMT_MSA.3/MTR FMT_MSA.1 Management of security attributes FMT_SMR.1 Security roles FMT_MSA.1/MTR FMT_SMR.1 FPR_CON.1 - - FPR_PSE.1 - - FPT_FLS.1 - - FPT_RPL.1 - - FPT_STM.1 - - FPT_TST.1 - - page 136 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Table 18: SFR Dependencies 2588 6.12.1.3 Justification for missing dependencies 2589 Dependency FCS_CKM.1 for FCS_COP.1/MEM ist not fulfilled. For the key generation 2590 process an external security module (“D-HSM”) is used so that the key is imported from 2591 an HSM during TOE production. 2592 The hash algorithm as defined in FCS_COP.1/HASH does not need any key material. 2593 As such the dependency to an import or generation of key material is omitted for this 2594 SFR. 2595 6.12.2 Security Assurance Requirements rationale 2596 The decision on the assurance level has been mainly driven by the assumed attack 2597 potential. As outlined in the previous chapters of this Security Target it is assumed that 2598 – at least from the WAN side – a high attack potential is posed against the security 2599 functions of the TOE. This leads to the use of AVA_VAN.5 (Resistance against high 2600 attack potential). 2601 In order to keep evaluations according to this Security Target commercially feasible EAL 2602 4 has been chosen as assurance level as this is the lowest level that provides the 2603 prerequisites for the use of AVA_VAN.5. 2604 Eventually, the augmentation by ALC_FLR.2 has been chosen to emphasize the 2605 importance of a structured process for flaw remediation at the developer’s side, 2606 specifically for such a new technology. 2607 6.12.2.1 Dependencies of assurance components 2608 The dependencies of the assurance requirements taken from EAL 4 are fulfilled 2609 automatically. The augmentation by AVA_VAN.5 and ALC_FLR.2 does not introduce 2610 additional assurance components that are not contained in EAL 4. 2611 FPT_PHP.1 - - FTP_ITC.1/WAN - - FTP_ITC.1/MTR - - FTP_ITC.1/USR - - page 137 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 7 TOE Summary Specification 2612 The following paragraph provides a TOE summary specification describing how the TOE 2613 meets each SFR. 2614 2615 7.1SF.1: Authentication of Communication and Role Assignment 2616 for external entities 2617 The TOE contains a software module that authenticates all communication channels 2618 with WAN, HAN and LMN networks. The authentication is based on the TLS 1.2 protocol 2619 compliant to [RFC 5246]. According to [TR-03109], this TLS authentication mechanism 2620 is used for all TLS secured communications channels with external entities. The TOE 2621 does always implement the bidirectional authentication as required by [TR-03109-1] with 2622 one exception: if the Consumer requests a password-based authentication from the 2623 GWA according to [TR-03109-1], and the GWA activates this authentication method for 2624 this Consumer, the TOE uses a unidirectional TLS authentication. Thus, although the 2625 client has not sent a valid certificate, the TOE continues the TLS authentication process 2626 with the password authentication process for this client (see [RFC 5246, chap. 7.4.6.]). 2627 The password policy to be fulfilled hereby is that the password must be at least 10 char- 2628 acters long containing at least one character of each of the following character groups: 2629 capital letters, small letters, digits, and special characters (!"§$%&/()=?+*~#',;.:-_). Fur- 2630 ther characters could also be used. 2631 [TR-03109-1] requires the TOE to use elliptical curves conforming to [RFC 5289] 2632 whereas the following cipher suites are supported: 2633 • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, 2634 • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 2635 • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, and 2636 • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384. 2637 The following elliptical curves are supported by the TOE 2638 • BrainpoolP256r1 (according to [RFC 5639]), 2639 • BrainpoolP384r1 (according to [RFC 5639]), 2640 • BrainpoolP512r1 (according to [RFC 5639]), 2641 • NIST P-256 (according to [RFC 5114]), and 2642 • NIST P-384 (according to [RFC 5114]). 2643 page 138 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Alongside, the TOE supports the case of unidirectional communication with wireless me- 2644 ter (via the wM-Bus protocol), where the external entity is authenticated via AES with 2645 CMAC authentication. In this case, the AES algorithm is operating in CBC mode with 2646 128-bit symmetric keys. The authentication is successful in case that the CMAC has 2647 been successfully verified by the use of a cryptographic key Kmac. The cryptographic key 2648 for CMAC authentication (Kmac) is derived from the meter individual key MK conformant 2649 to [TR-03116-3, chap. 7.2]. The meter individual key MK (brought into the TOE by the 2650 GWA) is selected by the TOE through the MAC-protected but unencrypted meter-id sub- 2651 mitted by the meter. 2652 The generation of the cryptographic key material for TLS secured communication chan- 2653 nels utilizes a Security Module. This Security Module is compliant to [TR-03109-2] and 2654 evaluated according to [SecModPP]. 2655 The destruction of cryptographic key material used by the TOE is performed through 2656 “zeroisation”. The TOE stores all ephemeral keys used for TLS secured communication 2657 or other cryptographic operations in the RAM only. For instance, whenever a TLS se- 2658 cured communication is terminated, the TOE wipes the RAM area used for the crypto- 2659 graphic key material with 0-bytes directly after finishing the usage of that material. 2660 The TOE receives the authentication certificate of the external entity during the hand- 2661 shake phase of the TLS protocol. For the establishment of the TLS secured communi- 2662 cation channel, the TOE verifies the correctness of the signed data transmitted during 2663 the TLS protocol handshake phase. While importing an authentication certificate the 2664 TOE verifies the certificate chain of the certificate for all certificates of the SM-PKI ac- 2665 cording to [TR-03109-4]. Note, that the certificate used for the TLS-based authentication 2666 of wired meters is self-signed and not part of the SM-PKI. Additionally, the TOE checks 2667 whether the certificate is configured by the Gateway Administrator for the used interface, 2668 and whether the remote IP address used and configured in the TSF data are identical 2669 (FIA_USB.1). The TOE does not check the certificate’s revocation status. In order to 2670 authenticate the external entity, the key material of the TOE’s communication partner 2671 must be known and trusted. 2672 The following communication types are known to the TOE 222: 2673 a) WAN communication via IF_GW_WAN 2674 222 Please note that the TOE additionally offers the interface IF_GW_SM to the certified Security Module built into the TOE. page 139 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland b) LMN communication via IF_GW_MTR (wireless or wired Meter) 2675 c) HAN communication via IF_GW_CON, IF_GW_CLS or IF_GW_SRV 2676 Except the communication with wireless meters at IF_GW_MTR, all communication 2677 types are TLS-based. In order to accept a TLS communication connection as being au- 2678 thenticated, the following conditions must be fulfilled: 2679 a) The TLS channel must have been established successfully with the required 2680 cryptographic mechanisms. 2681 b) The certificate of the external entity must be known and trusted through config- 2682 uration by the Gateway Administrator, and associated with the according com- 2683 munication type223. 2684 For the successfully authenticated external entity, the TOE performs an internal assign- 2685 ment of the communication type based on the certificate received at the external inter- 2686 face if applicable. The user identity is associated with the name of the certificate owner 2687 in case of a certificate-based authentication or with the user name in case of a password- 2688 based authentication at interface IF_GW_CON. 2689 For the LMN communication of the TOE with wireless (a.k.a. wM-Bus-based) meters, 2690 the external entity is authenticated by the use of the AES-CMAC algorithm and the me- 2691 ter-ID for wired Meters is used for association to the user identity (FIA_USB.1). This 2692 communication is only allowed for meters not supporting TLS-based communication 2693 scenarios. 2694 FCS_CKM.1/TLS is fulfilled by the TOE through the implementation of the pseudoran- 2695 dom function of the TLS protocol compliant to [RFC 5246] while the Security Module is 2696 used by the TOE for the generation of the cryptographic key material. The use of TLS 2697 according to [RFC 5246] and the use of the postulated cipher suites according to 2698 [RFC 5639] fulfill the requirement FCS_COP.1/TLS. The requirements 2699 FCS_CKM.1/MTR and FCS_COP.1/MTR are fulfilled by the use of AES-CMAC-secured 2700 communication for wireless meters. The requirement FCS_CKM.4 is fulfilled by the de- 2701 scribed method of “zeroisation” when destroying cryptographic key material. The imple- 2702 mentation of the described mechanisms (especially the use of TLS and AES-CBC with 2703 CMAC) fulfills the requirements FTP_ITC.1/WAN, FTP_ITC.1/MTR, and 2704 223 Of course, this does not apply if password-based authentication is configured at IF_GW_CON. page 140 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland FTP_ITC.1/USR. FPT_RPL.1 is fulfilled by the use of the TLS protocol respectively the 2705 integration of transmission counters according to [TR-03116-3, chap. 7.3]. 2706 A successfully established connection will be automatically disconnected by the TOE if 2707 a TLS channel to the WAN is established more than 48 hours, if a TLS channel to the 2708 LMN has transmitted more than 5 MB of information or if a channel to a local user is 2709 inactive for a time configurable by the authorised Gateway Administrator of up to 10 2710 minutes, and a new connection establishment will require a new full authentication pro- 2711 cedure (FIA_UAU.6). In any case – whether the connection has been successfully es- 2712 tablished or not – all associated resources related with the connection or connection 2713 attempt are freed. The implementation of this requirement is done by means of the TOE’s 2714 operation system monitoring and limiting the resources of each process. This means 2715 that with each connection (or connection attempt) an internal session is created that is 2716 associated with resources monitored and limited by the TOE. All resources are freed 2717 even before finishing a session if the respective resource is no longer needed so that no 2718 previous information content of a resource is made available. Especially, the associated 2719 cryptographic key material is wiped as soon it is no longer needed. As such, the TOE 2720 ensures that during the phase of connection termination the internal session is also ter- 2721 minated and by this, all internal data (associated cryptographic key material and volatile 2722 data) is wiped by the zeroisation procedure described. Allocated physical resources are 2723 also freed. In case non-volatile data is no longer needed, the associated resources data 2724 are freed, too. The TOE doesn’t reuse any objects after deallocation of the resource 2725 (FDP_RIP.2). 2726 If the external entity can be successfully authenticated on basis of the received certificate 2727 (or the password in case of a consumer using password authentication) and the ac- 2728 claimed identity could be approved for the used external interface, the TOE associates 2729 the user identity, the authentication status and the connecting network to the role ac- 2730 cording to the internal role model (FIA_ATD.1). In order to implement this, the TOE uti- 2731 lizes an internal data model which supplies the allowed communication network and 2732 other restricting properties linked with the submitted security attribute on the basis of the 2733 submitted authentication data providing the multiple mechanisms for authentication of 2734 any user's claimed identity according to the necessary rules according to [TR-03109-1] 2735 (FIA_UAU.5). 2736 In case of wireless meter communication (via the wM-Bus protocol), the security attribute 2737 of the Meter is the meter-id authenticated by the CMAC, where the meter-id is the identity 2738 providing criterion that is used by the TOE. The identity of the Meter is associated to the 2739 page 141 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland successfully authenticated external entity by the TOE and linked to the respective role 2740 according to Table 5 and its active session. In this case, the identity providing criterion 2741 is also the meter-id. 2742 The TOE enforces an explicit and complete security policy protecting the data flow for 2743 all external entities (FDP_IFC.2/FW, FDP_IFF.1/FW, FDP_IFC.2/MTR, 2744 FDP_IFF.1/MTR). The security policy defines the accessibility of data for each external 2745 entity and additionally the permitted actions for these data. Moreover, the external enti- 2746 ties do also underlie restrictions for the operations which can be executed with the TOE 2747 (FDP_ACF.1). In case that it is not possible to authenticate an external entity success- 2748 fully (e.g. caused by unknown authentication credentials), no other action is allowed on 2749 behalf of this user and the concerning connection is terminated (FIA_UAU.2). Any com- 2750 munication is only possible after successful authentication and identification of the ex- 2751 ternal entity (FIA_UID.2, FIA_USB.1). 2752 The reception of the wake-up service data package is a special case that requests the 2753 TOE to establish a TLS authenticated and protected connection to the Gateway Admin- 2754 istrator. The TOE validates the data package due to its compliance to the structure de- 2755 scribed in [TR-03109-1] and verifies the ECDSA signature with the public key of the 2756 Gateway Administrator’s certificate which must be known and trusted to the TOE. The 2757 TOE does n ot perform a revocation check or any validity check compliant to the shell 2758 model. The TOE verifies the electronic signature successfully when the certificate is 2759 known, trusted and associated to the Gateway Administrator. The TOE establishes the 2760 connection to the Gateway Administrator when the package has been validated due to 2761 its structural conformity, the signature has been verified and the integrated timestamp 2762 fulfills the requirements of [TR-03109-1]. Receiving the data package and the successful 2763 validation of the wake-up package does not mean that the Gateway Administrator has 2764 successfully been authenticated. 2765 If the Gateway Administrator could be successfully authenticated based on the certificate 2766 submitted during the TLS handshake phase, the role will be assigned by the TOE ac- 2767 cording to now approved identity based on the internal role model and the TLS channel 2768 will be established. 2769 WAN roles 2770 The TOE assigns the following roles in the WAN communication (FMT_SMR.1): 2771 • authorised Gateway Administrator, 2772 • authorised External Entity. 2773 page 142 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland The role assignment is based on the X.509 certificate used by the external entity during 2774 TLS connection establishment. The TOE has explicit knowledge of the Gateway Admin- 2775 istrator’s certificate and the assignment of the role “Gateway Administrator” requires the 2776 successful authentication of the WAN connection. 2777 The assignment of the role “Authorized External Entity” requires the X.509 certificate 2778 that is used during the TLS handshake to be part of an internal trust list that is under 2779 control of the TOE. 2780 The role “Authorized External Entity” can be assigned to more than one external entity. 2781 HAN roles 2782 The TOE differentiates and assigns the following roles in the HAN communication 2783 (FMT_SMR.1): 2784 • authorised Consumer 2785 • authorised Service Technician 2786 The role assignment is based on the X.509 certificate used by the external entity for 2787 TLS-secured communication channels or on password-based authentication at interface 2788 IF_GW_CON if configured (FIA_USB.1). 2789 The assignment of roles in the HAN communication requires the successful identification 2790 of the external entity as a result of a successful authentication based on the certificate 2791 used for the HAN connection. The certificates used to authenticate the “Consumer” or 2792 the “Service Technician” are explicitly known to the TOE through configuration by the 2793 Gateway Administrator. 2794 Multi-client capability in the HAN 2795 The HAN communication might use more than one, parallel and independent authenti- 2796 cated communication channels. The TOE ensures that the certificates that are used for 2797 the authentication are different from each other. 2798 The role “Consumer” can be assigned to multiple, parallel sessions. The TOE ensures 2799 that these parallel sessions are logically distinct from each other by the use of different 2800 authentication information. This ensures that only the Meter Data associated with the 2801 authorized user are provided and Meter Data of other users are not accessible. 2802 LMN roles 2803 One of the following authentication mechanisms is used for Meters: 2804 page 143 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland a) authentication by the use of TLS according to [RFC 5246] for wired Meters 2805 a) authentication by the use of AES with CMAC authentication according to 2806 [RFC 3394] for wireless Meters. 2807 The TOE explicitly knows the identification credentials needed for authentication (X.509 2808 certificate when using TLS; meter-id in conjunction with CMAC and known Kmac when 2809 using AES) through configuration by the Gateway Administrator. If the Meter could be 2810 successfully authenticated and the claimed identity could thus be proved, the according 2811 role “Authorised External Entity” is assigned by the TOE for this Meter at IF_GW_MTR 2812 based on the internal role model. 2813 LMN multi-client capabilities 2814 The LMN communication can be run via parallel, logically distinct and separately au- 2815 thenticated communication channels. The TOE ensures that the authentication creden- 2816 tials of each separate channel are different. 2817 The TOE’s internal policy for access to data and objects under control of the TOE is 2818 closely linked with the identity of the external entity at IF_GW_MTR according to the 2819 TOE-internal role model. Based on the successfully verified authentication data, a per- 2820 mission catalogue with security attributes is internally assigned, which defines the al- 2821 lowed actions and access permissions within a communication channel. 2822 The encapsulation of the TOE processes run by this user is realized through the mech- 2823 anisms offered by the TOE´s operating system and very restrictive user rights for each 2824 process. Each role is assigned to a separate, limited user account in the TOE´s operating 2825 system. For all of these accounts, it is only allowed to read, write or execute the files 2826 absolutely necessary for implementing the program logic. For each identity interacting 2827 with the TOE, a separate operating system process is started. Especially, the databases 2828 used by the TOE and the logging service are adequately separated for enforcement of 2829 the necessary security domain separation (FDP_ACF.1). The allowed actions and ac- 2830 cess permissions and associated objects are assigned to the successfully approved 2831 identity of the user based on the used authentication credentials and the resulting asso- 2832 ciated role. The current session is unambiguously associated with this user. No interac- 2833 tion (e.g. access to Meter Data) is possible without an appropriate permission catalogue 2834 (FDP_ACC.2). The freeing of the role assignment and associated resources are ensured 2835 through the monitoring of the current session. 2836 page 144 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 7.2SF.2: Acceptance and Deposition of Meter Data, Encryption of 2837 Meter Data for WAN transmission 2838 The TOE receives Meter Data from an LMN communication channel and deposits these 2839 Meter Data with the associated data for tariffing in a database especially assigned to this 2840 individual Meter residing in an encrypted file system (FCS_COP.1/MEM). The time in- 2841 terval for receiving or retrieving Meter Data can be configured individually per meter 2842 through a successfully authenticated Gateway Administrator and are initialized by the 2843 TOE during the setup procedure with pre-defined values. 2844 The Meter Data are cryptographically protected and their integrity is verified by the TOE 2845 before the tariffing and deposition is performed. In case of a TLS secured communica- 2846 tion, the integrity and confidentiality of the transmitted data is protected by the TLS pro- 2847 tocol according to [RFC 5246]. In case of a unidirectional communication at 2848 IF_GW_MTR/wireless, the integrity is verified by the verification of the CMAC check sum 2849 whereas the protection of the confidentiality is given by the use of AES in CBC mode 2850 with 128 bit key length in combination with the CMAC authentication (FCS_CKM.1/MTR, 2851 FCS_COP.1/MTR). The AES encryption key has been brought into the TOE via a man- 2852 agement function during the pairing process for the Meter. In the TOE’s internal data 2853 model, the used cryptographic keys Kmac and Kenc are associated with the meter-id due 2854 to the fact of the unidirectional communication. The TOE contains a packet monitor for 2855 Meter Data to avoid replay attacks based on the re-sending of Meter Data packages. In 2856 case of recognized data packets which have already been received and processed by 2857 the TOE, these data packets are blocked by the packet monitor (FPT_RPL.1). 2858 Concerning the service layers, the TOE detects replay attacks that can occur during 2859 authentication processes against the TOE or for example receiving data from one of the 2860 involved communication networks. This is for instance achieved through the correct in- 2861 terpretation of the strictly increasing ordering numbers for messages from the meters (in 2862 case that a TLS-secured communication channel is not used), through the enforcement 2863 of an appropriate time slot of execution for successfully authenticated wake-up calls, and 2864 of course through the use of the internal means of the TLS protocol according to 2865 [RFC 5246] (FPT_RPL.1). 2866 The deposition of Meter Data is performed in a way that these Meter Data are associated 2867 with a permission profile. This means that all of the operations and actions that can be 2868 taken with these data as described afterwards (e.g. sending via WAN to an Authenti- 2869 cated External Entity) depend on the permissions which are associated with the 2870 page 145 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Meter Data. For metrological purposes, the Meter Data’s security attribute - if applicable 2871 - will be persisted associated with its corresponding Meter Data by the TOE. All user 2872 associated data stored by the TOE are protected by an AES-128-CMAC value. Before 2873 accessing these data, the TOE verifies the CMAC value that has been applied to the 2874 user data and detects integrity errors on any data and especially on user associated 2875 Meter Data in a reliable manner (FDP_SDI.2). 2876 Closely linked with the deposition of the Meter Data is the assignment of an unambigu- 2877 ous and reliable timestamp on these data. The reliability grounds on the regular use of 2878 an external time source offering a sufficient exactness (FPT_STM.1) which is used to 2879 synchronize the operating system of the TOE. A maximum deviation of 3% of the meas- 2880 uring period is allowed to be in conformance with [PP_GW]. The data set (Meter Data 2881 and tariff data) is associated with the timestamp in an inseparably manner because each 2882 Meter Data entry in the database includes the corresponding time stamp and the data- 2883 base is cryptographically protected through the encrypted file system. For details about 2884 database encryption please see page 150). 2885 For transmission of consumption data (tariffed Meter Data) or status data into the WAN, 2886 the TOE ensures that the data are encrypted and digitally signed (FCO_NRO.2, 2887 FCS_CKM.1/CMS, FCS_COP.1/CMS, FCS_COP.1/HASH, FCS_COP.1/MEM). In case 2888 of a successful transmission of consumption data into the WAN, beside the transmitted 2889 data the data’s signature applied by the TOE is logged in the Consumer-Log for the 2890 respective Consumer at IF_GW_CON thus providing the possibility not only for the re- 2891 cipient to verify the evidence of origin for the transmitted data but to the Consumer at 2892 IF_GW_CON, too (FCO_NRO.2). The encryption is performed with the hybrid encryption 2893 as specified in [TR-03109-1-I] in combination with [TR-03116-3]. The public key of the 2894 external entity, the data have to be encrypted for, is known by the TOE through the 2895 authentication data configured by the Gateway Administrator and its assigned identity. 2896 This public key is assumed by the TOE to be valid because the TOE does not verify the 2897 revocation status of certificates. The public key used for the encryption of the derived 2898 symmetric key used for transmission of consumption data is different from the public key 2899 in the TLS certificate of the external entity used for the TLS secured communication 2900 channel. The derivation of the hybrid key used for transmission of consumption data is 2901 done according to [TR-03116-3, chapter 8]. 2902 The TOE does also foresee the case that the data is encrypted for an external entity that 2903 is not directly assigned to the external entity holding the active communication channel. 2904 The electronic signature is created through the utilization of the Security Module whereas 2905 page 146 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland the TOE is responsible for the computation of the hash value for the data to be signed. 2906 Therefore, the TOE utilizes the SHA-256 or SHA-384 hash algorithm. The SHA-512 hash 2907 algorithm is available in the TOE but not yet used (FCS_COP.1/HASH). The data to be 2908 sent to the external entity are prepared on basis of the tariffed meter data. The data to 2909 be transmitted are removed through deallocation of the resources after the (successful 2910 or unsuccessful) transmission attempt so that afterwards no previous information will be 2911 available (FDP_RIP.2). The created temporary session keys which have been used for 2912 encryption of the data are also deleted by the already described zeroisation mechanism 2913 as soon they are no longer needed (FCS_CKM.4). 2914 The time interval for transmission of the data is set for a daily transmission, and can be 2915 additionally configured by the Gateway Administrator. The TOE sends randomly gener- 2916 ated messages into the WAN, so that through this the analysis of frequency, load, size 2917 or the absence of external communication is concealed (FPR_CON.1). Data that are not 2918 relevant for accounting are aliased for transmission so that no personally identifiable 2919 information (PII) can be obtained by an analysis of not billing-relevant information sent 2920 to parties in the WAN. Therefore, the TOE utilizes the alias as defined by the Gateway 2921 Administrator in the Processing Profile for the Meter identity to external parties in the 2922 WAN. Thereby, the TOE determines the alias for a user and verifies that it conforms to 2923 the alias given in the Processing Profile (FPR_PSE.1). 2924 2925 7.3SF.3: Administration, Configuration and SW Update 2926 The TOE includes functionality that allows its administration and configuration as well as 2927 updating the TOE’s complete firmware (“firmware updates”) or only the software appli- 2928 cation including the service layer (“software updates”). This functionality is only provided 2929 for the authenticated Gateway Administrator (FMT_MOF.1, FMT_MSA.1/AC, 2930 FMT_MSA.1/FW, FMT_MSA.1/MTR). 2931 The following operations can be performed by the successfully authenticated Gateway 2932 Administrator: 2933 a) Definition and deployment of Processing Profiles including user administration, 2934 rights management and setting configuration parameters of the TOE 2935 b) Deployment of tariff information 2936 c) Deployment and installation of software/firmware updates 2937 page 147 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland A complete overview of the possible management functions is given in Table 14 and 2938 Table 15 (FMT_SMF.1). Beside the possibility for a successfully authenticated Service 2939 Technician to view the system log via interface IF_GW_SRV, administrative or configu- 2940 ration measures on the TOE can only be taken by the successfully authenticated Gate- 2941 way Administrator. 2942 In order to perform these measures, the TOE has to establish a TLS secured channel 2943 to the Gateway Administrator and must authenticate the Gateway Administrator suc- 2944 cessfully. There are two possibilities: 2945 a) The TOE independently contacts the Gateway Administrator at a certain time 2946 specified in advance by the Gateway Administrator. 2947 b) Through a message sent to the wake-up service, the TOE is requested to con- 2948 tact the Gateway Administrator. 2949 In the second case, the wake-up data packet is received by the TOE from the WAN and 2950 checked by the TOE for structural correctness according to [TR-03109-1]. Afterwards, 2951 the TOE verifies the correctness of the electronic signature applied to the wake-up mes- 2952 sage data packet using the certificate of the Gateway Administrator stored in the TSF 2953 data. Afterwards, a TLS connection to the Gateway Administrator is established by the 2954 TOE and the above mentioned operations can be performed. 2955 Software/firmware updates always have to be signed by the TOE manufacturer. 2956 Software/firmware updates can be of different content: 2957 a) The whole boot image of the TOE is changed. 2958 b) Only individual components of the TOE are changed. These components can 2959 be the boot loader plus the static kernel or the SMGW application. 2960 The update packet is realized in form of an archive file enveloped into a CMS signature 2961 container according to [RFC 5652]. The electronic signature of the update packet is cre- 2962 ated using signature keys from the TOE manufacturer. The verification of this signature 2963 is performed by the TOE using the TOE's Security Module using the trust anchor of the 2964 TOE manufacturer. If the signature of the transferred data could not be successfully 2965 verified by the TOE or if the version number of the new firmware is not higher than the 2966 version number of the installed firmware, the received data is rejected by the TOE and 2967 not used for further processing. Any administrator action is entered in the System Log of 2968 the TOE. Additionally, an authorised Consumer can interact with the TOE via the 2969 page 148 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland interface IF_GW_CON to get the version number and the current time displayed 2970 (FMT_MOF.1). 2971 The signature of the update packet is immediately verified after receipt. After successful 2972 verification of the update packet the update process is immediately performed. In each 2973 case, the Gateway Administrator gets notified by the TOE and an entry in the TOE´s 2974 system log will be written. 2975 All parameters that can be changed by the Gateway Administrator are preset with re- 2976 strictive values by the TOE. No role can specify alternative initial values to override these 2977 restrictive default values (FMT_MSA.3/AC, FMT_MSA.3/FW, FMT_MSA.3/MTR). 2978 This mechanism is supported by the TOE-internal resource monitor that internally mon- 2979 itors existing connections, assigned roles and operations allowed at a specific time. 2980 2981 7.4SF.4: Displaying Consumption Data 2982 The TOE offers the possibility of displaying consumption data to authenticated Consum- 2983 ers at interface IF_GW_CON. Therefore, the TOE contains a web server that implements 2984 TLS-based communication with mutual authentication (FTP_ITC.1/USR). If the Con- 2985 sumer requests a password-based authentication from the GWA according to [TR- 2986 03109-1] and the GWA activates this authentication method for this Consumer, the TOE 2987 uses TLS authentication with server-side authentication and HTTP digest access au- 2988 thentication according to [RFC 7616]. In both cases, the requirement FCO_NRO.2 is 2989 fulfilled through the use of TLS-based communication and through encryption and digital 2990 signature of the (tariffed) Meter Data to be displayed using FCS_COP.1/HASH. 2991 To additionally display consumption data, a connection at interface IF_GW_CON must 2992 be established and the role “(authorised) Consumer” is assigned to the user with his 2993 used display unit by the TOE. Different Consumer can use different display units. The 2994 amount of allowed connection attempts at IF_GW_CON is set to 5. In case the amount 2995 of allowed connection attempts is reached, the TOE blocks IF_GW_CON (FIA_AFL.1). 2996 The display unit has to technically support the applied authentication mechanism and 2997 the HTTP protocol version 1.1 according to [RFC 2616] as communication protocol. Data 2998 is provided as HTML data stream and transferred to the display unit. In this case, further 2999 processing of the transmitted data stream is carried out by the display unit. 3000 According to [TR-03109-1], the TOE exclusively transfers Consumer specific consump- 3001 tion data to the display unit. The Consumer can be identified in a clear and unambiguous 3002 page 149 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland manner due to the applied authentication mechanism. Moreover, the TOE ensures that 3003 exclusively the data actually assigned to the Consumer is provided at the display unit 3004 via IF_GW_CON (FIA_USB.1). 3005 3006 7.5SF.5: Audit and Logging 3007 The TOE generates audit data for all actions assigned in the System-Log 3008 (FAU_GEN.1/SYS), the Consumer-Log (FAU_GEN.1/CON), and the Calibration-Log 3009 (FAU_GEN.1/CAL) as well. On the one hand, this applies to the values measured by 3010 the Meter (Consumer-Log) and on the other hand to system data (System-Log) used by 3011 the Gateway Administrator of the TOE in order to check the TOE’s current functional 3012 status. In addition, metrological entries are created in the Calibration-Log. The TOE thus 3013 distinguishes between the following log classes: 3014 a) System-Log 3015 b) Consumer-Log 3016 c) Calibration-Log 3017 The TOE audits and logs all security functions that are used. Thereby, the TOE compo- 3018 nent accomplishing this security audit functionality includes the necessary rules moni- 3019 toring these audited events and through this indicating a potential violation of the en- 3020 forcement of the TOE security functionality (e. g. in case of an integrity violation, replay 3021 attack or an authentication failure). If such a security breach is detected, it is shown as 3022 such in the log entry (FAU_SAA.1/SYS). 3023 The System-Log can only be read by the authorized Gateway Administrator via interface 3024 IF_GW_WAN or by an authorized Service Technician via interface IF_GW_SRV 3025 (FAU_SAR.1/SYS). Potential security breaches are separately indicated and identified 3026 as such in the System-Log and the GWA gets informed about this potential security 3027 breach (FAU_ARP.1/SYS, FDP_SDI.2). Data of the Consumer-Log can exclusively be 3028 viewed by authenticated Consumers via interface IF_GW_CON designed to display con- 3029 sumption data (FAU_SAR.1/CON). The data included in the Calibration-Log can only be 3030 read by the authenticated Gateway Administrator via interface IF_GW_WAN 3031 (FAU_SAR.1/CAL). 3032 If possible, each log entry is assigned to an identity that is known to the TOE. For audit 3033 events resulting from actions of identified users resp. roles, the TOE associates the 3034 page 150 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland generated log information to the identified users while generating the audit information 3035 (FAU_GEN.2). 3036 Generated audit and log data are stored in a cryptographically secured storage. For this 3037 purpose, a file-based SQL database system is used securing its’ data using an AES- 3038 XTS-128 encrypted file system (AES in XTS mode with 128-bit keys) according to 3039 [FIPS Pub. 197] and [NIST 800-38E]. This is achieved by using device-specific AES 3040 keys so that the secure environment can only be accessed with the associated symmet- 3041 ric key available. Using an appropriately limited access of this symmetric, the TOE im- 3042 plements the necessary rules so that it can be ensured that unauthorised modification 3043 or deletion is prohibited (FAU_STG.2). 3044 Audit and log data are stored in separate locations: One location is used to store Con- 3045 sumer-specific log data (Consumer-Log) whereas device status data and metrological 3046 data are stored in a separate location: status data are stored in the System-Log and 3047 metrological data are stored in the Calibration-Log. Each of these logs is located in phys- 3048 ically separate databases secured by different cryptographic keys. In case of several 3049 external meters, a separate database is created for each Meter to store the respective 3050 consumption and log data (FAU_GEN.2). 3051 If the audit trail of the System-Log or the Consumer-Log is full (so that no further data 3052 can be added), the oldest entries in the audit trail are overwritten (FAU_STG.2, 3053 FAU_STG.4/SYS, FAU_STG.4/CON). If the Consumer-Log‘s oldest audit record must 3054 be kept because the period of billing verification (of usually 15 months) has not beeen 3055 reached, the TOE’s metrological activity is paused until the oldest audit record gets 3056 deletable. Thereafter, the TOE’s metrological activity is started again through an internal 3057 timer. Moreover, the mechanism for storing log entries is designed in a way that these 3058 entries are cryptographically protected against unauthorized deletion. This is especially 3059 achieved by assigning cryptographic keys to each of the individual databases for the 3060 System-Log, Consumer-Log and Calibration-Log. 3061 If the Calibration-Log cannot store any further data, the operation of the TOE is stopped 3062 through the termination of its metering services and the TOE informs the Gateway Ad- 3063 ministrator by creating an entry in the System-Log, so that additional measures can be 3064 taken by the Gateway Administrator. Calibration-Log entries are never overwritten by 3065 the TOE (FAU_STG.2, FAU_STG.4/CAL, FMT_MOF.1). 3066 The TOE anonymizes the data in a way that no conclusions about a specific person or 3067 user can be drawn from the log or recorded not billing relevant data. Stored consumption 3068 page 151 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland data are exclusively intended for accounting with the energy supplier. The data stored 3069 in the System-Log are used for analysis purposes concerning necessary technical anal- 3070 yses and possible security-related information. 3071 7.6SF.6: TOE Integrity Protection 3072 The TOE makes physical tampering detectable through the TOE's sealed packaging of 3073 the device. So if an attacker opens the case, this can be physically noticed, e. g. by the 3074 Service Technician (FPT_PHP.1). 3075 The TOE provides a secure boot mechanism. Beginning from the AES-128-encrypted 3076 bootloader protected by a digital signature applied by the TOE manufacturer, each sub- 3077 sequent step during the boot process is based on the previous step establishing a con- 3078 tinuous forward-concatenation of cryptographical verification procedures. Thus, it is en- 3079 sured that each part of the firmware, that means the operating system, the service layers 3080 and the software application in general, is tested by the TOE during initial startup. 3081 Thereby, a test of the TSF data being part of the software application is included. During 3082 this complete self-test, it is checked that the electronic system of the physical device, 3083 and all firmware components of the TOE are in authentic condition. This complete self- 3084 test can also be run at the request of the successfully authenticated Gateway Adminis- 3085 trator via interface IF_GW_WAN or at the request of the successfully authenticated Ser- 3086 vice Technician via interface IF_GW_SRV. At the request of the successfully authenti- 3087 cated Consumer via interface IF_GW_CON, the TOE will only test the integrity of the 3088 Smart Metering software application including the service layers (without the operating 3089 system) and the completeness of the TSF data stored in the TOE’s database. Addition- 3090 ally, the TOE itself runs a complete self-test periodically at least once a month during 3091 normal operation. The integrity of TSF data stored in the TOE’s database is always 3092 tested during read access of that part of TSF data (FPT_TST.1). FPT_RPL.1 is fulfilled 3093 by the use of the TLS protocol respectively the integration of transmission counters ac- 3094 cording to [TR-03116-3, chap. 7.3], and through the enforcement of an appropriate time 3095 slot of execution for successfully authenticated wake-up calls. 3096 If an integrity violation of the TOE’s hardware or firmware is detected or if the deviation 3097 between local system time of the TOE and the reliable external time source is too large, 3098 further use of the TOE for the purpose of gathering Meter Data is not possible. Also in 3099 this case, the TOE signals the incorrect status via a suitable signal output on the case 3100 page 152 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland of the device, and the further use of the TOE for the purpose of gathering Meter Data is 3101 not allowed (FPT_FLS.1). 3102 Basically, if an integrity violation is detected, the TOE will create an entry in the System 3103 Log to document this status for the authorised Gateway Administrator on interface 3104 IF_GW_WAN resp. for the authorised Service Technician on interface IF_GW_SRV, and 3105 will inform the Gateway Administrator on this incident (FAU_ARP.1/SYS, 3106 FAU_GEN.1/SYS, FAU_SAR.1/SYS, FPT_TST.1). 3107 7.7TSS Rationale 3108 The following table shows the correspondence analysis for the described TOE security 3109 functionalities and the security functional requirements. 3110 SF.1 SF.2 SF.3 SF.4 SF.5 SF.6 FAU_ARP.1/SYS X (X) FAU_GEN.1/SYS X (X) FAU_SAA.1/SYS X FAU_SAR.1/SYS X (X) FAU_STG.4/SYS X FAU_GEN.1/CON X FAU_SAR.1/CON X FAU_STG.4/CON X FAU_GEN.1/CAL X FAU_SAR.1/CAL X FAU_STG.4/CAL X FAU_GEN.2 X page 153 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland SF.1 SF.2 SF.3 SF.4 SF.5 SF.6 FAU_STG.2 X FCO_NRO.2 X X FCS_CKM.1/TLS X FCS_COP.1/TLS X FCS_CKM.1/CMS X FCS_COP.1/CMS X FCS_CKM.1/MTR X X FCS_COP.1/MTR X X FCS_CKM.4 X X FCS_COP.1/HASH X FCS_COP.1/MEM X FDP_ACC.2 X FDP_ACF.1 X FDP_IFC.2/FW X FDP_IFF.1/FW X FDP_IFC.2/MTR X FDP_IFF.1/MTR X FDP_RIP.2 X X FDP_SDI.2 X X page 154 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland SF.1 SF.2 SF.3 SF.4 SF.5 SF.6 FIA_ATD.1 X FIA_AFL.1 X FIA_UAU.2 X FIA_UAU.5 X FIA_UAU.6 X FIA_UID.2 X FIA_USB.1 X X FMT_MOF.1 X X FMT_SMF.1 X FMT_SMR.1 X FMT_MSA.1/AC X FMT_MSA.3/AC X FMT_MSA.1/FW X FMT_MSA.3/FW X FMT_MSA.1/MTR X FMT_MSA.3/MTR X FPR_CON.1 X FPR_PSE.1 X FPT_FLS.1 X page 155 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland SF.1 SF.2 SF.3 SF.4 SF.5 SF.6 FPT_RPL.1 X X x FPT_STM.1 X FPT_TST.1 X FPT_PHP.1 X FTP_ITC.1/WAN X FTP_ITC.1/MTR X FTP_ITC.1/USR X X Table 19: Rationale for the SFR and the TOE Security Functionalities 224 3111 224 Please note that SFRs marked with “(X)” only have supporting effect on the fulfilment of the TSF. page 156 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 8 List of Tables 3112 TABLE 1: SMART METER GATEWAY PRODUCT CLASSIFICATIONS............................................... 10 3113 TABLE 2: COMMUNICATION FLOWS BETWEEN DEVICES IN DIFFERENT NETWORKS ............... 23 3114 TABLE 3: MANDATORY TOE EXTERNAL INTERFACES..................................................................... 28 3115 TABLE 4: CRYPTOGRAPHIC SUPPORT OF THE TOE AND ITS SECURITY MODULE .................... 29 3116 TABLE 5: ROLES USED IN THE SECURITY TARGET ......................................................................... 34 3117 TABLE 6: ASSETS (USER DATA).......................................................................................................... 36 3118 TABLE 7: ASSETS (TSF DATA) ............................................................................................................. 37 3119 TABLE 8: RATIONALE FOR SECURITY OBJECTIVES ........................................................................ 53 3120 TABLE 9: LIST OF SECURITY FUNCTIONAL REQUIREMENTS......................................................... 64 3121 TABLE 10: OVERVIEW OVER AUDIT PROCESSES ............................................................................ 66 3122 TABLE 11: EVENTS FOR CONSUMER LOG ........................................................................................ 71 3123 TABLE 12: CONTENT OF CALIBRATION LOG..................................................................................... 76 3124 TABLE 13: RESTRICTIONS ON MANAGEMENT FUNCTIONS.......................................................... 105 3125 TABLE 14: SFR RELATED MANAGEMENT FUNCTIONALITIES ....................................................... 110 3126 TABLE 15: GATEWAY SPECIFIC MANAGEMENT FUNCTIONALITIES ............................................ 111 3127 TABLE 16: ASSURANCE REQUIREMENTS........................................................................................ 122 3128 TABLE 17: FULFILMENT OF SECURITY OBJECTIVES ..................................................................... 126 3129 TABLE 18: SFR DEPENDENCIES ....................................................................................................... 136 3130 TABLE 19: RATIONALE FOR THE SFR AND THE TOE SECURITY FUNCTIONALITIES ................ 155 3131 3132 page 157 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 9 List of Figures 3133 FIGURE 1: THE TOE AND ITS DIRECT ENVIRONMENT..................................................................... 12 3134 FIGURE 2: THE LOGICAL INTERFACES OF THE TOE ....................................................................... 14 3135 FIGURE 3: THE PRODUCT WITH ITS TOE AND NON-TOE PARTS ................................................... 16 3136 FIGURE 4: THE TOE’S PROTOCOL STACK......................................................................................... 18 3137 FIGURE 5: CRYPTOGRAPHIC INFORMATION FLOW FOR DISTRIBUTED METERS AND GATEWAY 3138 ........................................................................................................................................................ 31 3139 3140 page 158 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 10 Appendix 3141 10.1 Mapping from English to German terms 3142 English term German term billing-relevant abrechnungsrelevant CLS, Controllable Local System dezentral steuerbare Verbraucher- oder Erzeugersysteme Consumer Anschlussnutzer; Letztverbraucher (im verbrauchenden Sinne); u.U. auch Einspeiser Consumption Data Verbrauchsdaten Gateway Kommunikationseinheit Grid Netz (für Strom/Gas/Wasser) Grid Status Data Zustandsdaten des Versorgungsnetzes LAN, Local Area Network Lokales Kommunikationsnetz LMN, Local Metrological Network Lokales Messeinrichtungsnetz Meter Messeinrichtung (Teil eines Messsystems) Processing Profiles Konfigurationsprofile Security Module Sicherheitsmodul (z.B. eine Smart Card) Service Provider Diensteanbieter Smart Meter, Smart Metering System 225 Intelligente, in ein Kommunikationsnetz eingebundene, elektronische Messeinrichtung (Messsystem) TOE EVG (Evaluierungsgegenstand) 225 Please note that the terms “Smart Meter” and “Smart Metering System” are used synonymously within this document. page 159 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland WAN, Wide Area Network Weitverkehrsnetz (für Kommunikation) 3143 page 160 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 10.2 Glossary 3144 Term Description Authenticity property that an entity is what it claims to be (according to [SD_6]) Block Tariff Tariff in which the charge is based on a series of different energy/volume rates applied to successive usage blocks of given size and supplied during a specified period. (according to [CEN]) BPL Broadband Over Power Lines, a method of power line communica- tion CA Certification Authority, an entity that issues digital certificates. CLS config CDMA Code Division Multiple Access CLS config (secondary asset) See chapter 3.2 CMS Cryptographic Message Syntax Confidentiality the property that information is not made available or disclosed to unauthorised individuals, entities, or processes (according to [SD_6]) Consumer End user of electricity, gas, water or heat (according to [CEN]). See chapter 3.1 DCP Data Co-Processor; security hardware of the CPU DLMS Device Language Message Specification DTBS Data To Be Signed EAL Evaluation Assurance Level page 161 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Term Description Energy Service Provider Organisation offering energy related services to the Consumer (ac- cording to [CEN]) ETH Ethernet external entity See chapter 3.1 firmware update See chapter 3.2 Gateway Administrator (GWA) See chapter 3.1 Gateway config (secondary asset) See chapter 3.2 Gateway time See chapter 3.2 G.hn Gigabit Home Networks GPRS General Packet Radio Service, a packet oriented mobile data ser- vice Home Area Network (HAN) In-house data communication network which interconnects domestic equipment and can be used for energy management purposes (adopted according to [CEN]). Integrity property that sensitive data has not been modified or deleted in an unauthorised and undetected manner (according to [SD_6]) IT-System Computersystem Local Area Network (LAN) Data communication network, connecting a limited number of com- munication devices (Meters and other devices) and covering a mod- erately sized geographical area within the premises of the consumer. In the context of this ST, the term LAN is used as a hypernym for HAN and LMN (according to [CEN], adopted). page 162 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Term Description Local attacker See chapter 3.4 LTE Long Term Evolution mobile broadband communication standard Meter config (secondary asset) See chapter 3.2 Local Metrological Network (LMN) In-house data communication network which interconnects metrological equipment. Meter Data See chapter 3.2 Meter Data Aggregator (MDA) Entity which offers services to aggregate metering data by grid supply point on a contractual basis. NOTE: The contract is with a supplier. The aggregate is of all that supplier's consumers connected to that particular grid supply point. The aggregate may include both metered data and data estimated by reference to standard load profiles (adopted from [CEN]) Meter Data Collector (MDC) Entity which offers services on a contractual basis to collect metering data related to a supply and provide it in an agreed format to a data aggregator (that can also be the DNO). NOTE: The contract is with a supplier or a pool. The collection may be carried out by manual or automatic means. ([CEN]) Meter Data Management System (MDMS) System for validating, storing, processing and analysing large quantities of Meter Data. ([CEN]) Metrological Area Network In-house data communication network which interconnects metrological equipment (i.e. Meters) OEM Original Equipment Manufacturer OMS Open Metering System page 163 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Term Description OCOTP On-Chip One-time-programmable Personally Identifiable Information (PII) Personally Identifiable Information refers to information that can be used to uniquely identify, contact, or locate a single person or can be used with other sources to uniquely identify a single individual. RJ45 registered jack #45; a standardized physical network interface RMII Reduced Media Independent Interface RTC Real Time Clock Service Technician Human entity being responsible for diagnostic purposes. Smart Metering System The Smart Metering System consists of a Smart Meter Gateway and connected to one or more meters. In addition, CLS (i.e. generation plants) may be connected with the gateway for dedicated communi- cation purposes. SML Smart Message Language Tariff Price structure (normally comprising a set of one or more rates of charge) applied to the consumption or production of a product or service provided to a Consumer (according to [CEN]). TCP/IP Transmission Control Protocol / Internet Protocol TLS Transport Layer Security protocol according to [RFC 5246] TOE Target of Evaluation - set of software, firmware and/or hardware possibly accompanied by guidance TSF TOE security functionality UART Universal Asynchronous Receiver Transmitter page 164 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Term Description WAN attacker See chapter 3.4 WLAN Wireless Local Area Network page 165 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland 11 Literature 3145 [CC] Common Criteria for Information Technology Security 3146 Evaluation – 3147 Part 1: Introduction and general model, April 2017, ver- 3148 sion 3.1, Revision 5, CCMB-2017-04-001, 3149 https://www.commoncriteriapor- 3150 tal.org/files/ccfiles/CCPART1V3.1R5.pdf 3151 Part 2: Security functional requirements, April 2017, ver- 3152 sion 3.1, Revision 5, CCMB-2017-04-002, 3153 https://www.commoncriteriapor- 3154 tal.org/files/ccfiles/CCPART2V3.1R5.pdf 3155 Part 3: Security assurance requirements, April 2017, ver- 3156 sion 3.1, Revision 5, CCMB-2017-04-003, 3157 https://www.commoncriteriapor- 3158 tal.org/files/ccfiles/CCPART3V3.1R5.pdf 3159 [CEN] SMART METERS CO-ORDINATION GROUP (SM-CG) 3160 Item 5. M/441 first phase deliverable – Communication – 3161 Annex: Glossary (SMCG/Sec0022/DC) 3162 [PP_GW] Protection Profile for the Gateway of a Smart Metering 3163 System (Smart Meter Gateway PP), Schutzprofil für die 3164 Kommunikationseinheit eines intelligenten Messsystems 3165 für Stoff- und Energiemengen, SMGW-PP, v.1.3, Bundes- 3166 amt für Sicherheit in der Informationstechnik, 31.03.2014 3167 [SecModPP] Protection Profile for the Security Module of a Smart Me- 3168 ter Gateway (Security Module PP), Schutzprofil für das 3169 Sicherheitsmodul der Kommunikationseinheit eines intelli- 3170 genten Messsystems für Stoff- und Energiemengen, 3171 SecMod-PP, Version 1.0.2, Bundesamt für Sicherheit in 3172 der Informationstechnik, 18.10.2013 3173 [SD_6] ISO/IEC JTC 1/SC 27 N7446, Standing Document 6 3174 (SD6): Glossary of IT Security Terminology 2009-04-29, 3175 available at 3176 page 166 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland http://www.teletrust.de/uploads/me- 3177 dia/ISOIEC_JTC1_SC27_IT_Security_Glossary_Tele- 3178 TrusT_Documentation.pdf 3179 [TR-02102] Technische Richtlinie BSI TR-02102, Kryptographische 3180 Verfahren: Empfehlungen und Schlüssellängen, Bundes- 3181 amt für Sicherheit in der Informationstechnik, Version 3182 2022-01 3183 [TR-03109] Technische Richtlinie BSI TR-03109, Version 1.1, Bun- 3184 desamt für Sicherheit in der Informationstechnik, 3185 22.09.2021 3186 [TR-03109-1] Technische Richtlinie BSI TR-03109-1, Anforderungen an 3187 die Interoperabilität der Kommunikationseinheit eines 3188 Messsystems, Version 1.1, Bundesamt für Sicherheit in 3189 der Informationstechnik, 17.09.2021 3190 [TR-03109-1-I] Technische Richtlinie BSI TR-03109-1 Anlage I, CMS- 3191 Datenformat für die Inhaltsdatenverschlüsselung und - 3192 signatur, Version 1.0.9, Bundesamt für Sicherheit in der 3193 Informationstechnik, 18.03.2013 3194 [TR-03109-1-VI] Technische Richtlinie BSI TR-03109-1 Anlage VI, Be- 3195 triebsprozesse, Version 1.0, Bundesamt für Sicherheit in 3196 der Informationstechnik, 18.03.2013 3197 [TR-03109-2] Technische Richtlinie BSI TR-03109-2, Smart Meter Ga- 3198 teway – Anforderungen an die Funktionalität und In- 3199 teroperabilität des Sicherheitsmoduls, Version 1.1, Bun- 3200 desamt für Sicherheit in der Informationstechnik, 3201 15.12.2014 3202 [TR-03109-3] Technische Richtlinie BSI TR-03109-3, Kryptographische 3203 Vorgaben für die Infrastruktur von intelligenten Messsys- 3204 temen, Version 1.1, Bundesamt für Sicherheit in der Infor- 3205 mationstechnik, 17.04.2014 3206 [TR-03109-4] Technische Richtlinie BSI TR-03109-4, Smart Metering 3207 PKI - Public Key Infrastruktur für Smart Meter Gateways, 3208 page 167 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Version 1.2.1, Bundesamt für Sicherheit in der Informati- 3209 onstechnik, 09.08.2017 3210 [TR-03109-6] Technische Richtlinie BSI TR-03109-6, Smart Meter Ga- 3211 teway Administration, Version 1.0, Bundesamt für Sicher- 3212 heit in der Informationstechnik, 26.11.2015 3213 [TR-03111] Technische Richtlinie BSI TR-03111, Elliptic Curve Cryp- 3214 tography (ECC), Version 2.1, 01.06.2018 3215 [TR-03116-3] Technische Richtlinie BSI TR-03116-3, Kryptographische 3216 Vorgaben für Projekte der Bundesregierung, Teil 3 - Intel- 3217 ligente Messsysteme, Stand 2023, Bundesamt für Sicher- 3218 heit in der Informationstechnik, 06.12.2022 3219 [AGD_Consumer] Handbuch für Verbraucher, Smart Meter Gateway, Ver- 3220 sion 4.11, 02.06.2023, Power Plus Communications AG 3221 [AGD_Techniker] Handbuch für Service-Techniker, Smart Meter Gateway, 3222 Version 5.6, 05.07.2023, Power Plus Communications 3223 AG 3224 [AGD_GWA] Handbuch für Hersteller von Smart-Meter Gateway-Admi- 3225 nistrations-Software, Smart Meter Gateway, Version 4.13, 3226 01.09.2023, Power Plus Communications AG 3227 [AGD_SEC] Auslieferungs- und Fertigungsprozeduren, Anhang Si- 3228 chere Auslieferung, Version 1.4, 12.05.2021, Power Plus 3229 Communications AG 3230 [SMGW_Logging] Logmeldungen, SMGW Version 1.3 & 2.1 & 2.1.1, Version 3231 3.4, 11.05.2023, Power Plus Communications AG 3232 [FIPS Pub. 140-2] NIST, FIPS 140-3, Security Requirements for crypto- 3233 graphic modules, 2019 3234 [FIPS Pub. 180-4] NIST, FIPS 180-4, Secure Hash Standard, 2015 3235 [FIPS Pub. 197] NIST, FIPS 197, Advances Encryption Standard (AES), 3236 2001 3237 [IEEE 1901] IEEE Std 1901-2010, IEEE Standard for Broadband over 3238 Power Line Networks: Medium Access Control and Physi- 3239 cal Layer Specifications, 2010 3240 page 168 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland [IEEE 802.3] IEEE Std 802.3-2008, IEEE Standard for Information 3241 technology, Telecommunications and information ex- 3242 change between systems, Local and metropolitan area 3243 networks, Specific requirements, 2008 3244 [ISO 10116] ISO/IEC 10116:2006, Information technology -- Security 3245 techniques -- Modes of operation for an n-bit block cipher, 3246 2006 3247 [NIST 800-38A] NIST Special Publication 800-38A, Recommendation for 3248 Block Cipher Modes of Operation: Methods and Tech- 3249 niques, December 2001, http://nvl- 3250 pubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublica- 3251 tion800-38a.pdf 3252 [NIST 800-38D] NIST Special Publication 800-38D, Recommendation for 3253 Block Cipher Modes of Operation: Galois/Counter Mode 3254 (GCM) and GMAC, M. Dworkin, November 2007, 3255 http://csrc.nist.gov/publications/nistpubs/800-38D/SP- 3256 800-38D.pdf 3257 [NIST 800-38E] NIST Special Publication 800-38E, Recommendation for 3258 Block Cipher Modes of Operation: The XTS-AES Mode 3259 for Confidentiality on Storage Devices, M. Dworkin, Janu- 3260 ary, 2010, http://csrc.nist.gov/publications/nistpubs/800- 3261 38E/nist-sp-800-38E.pdf 3262 [RFC 2104] RFC 2104, HMAC: Keyed-Hashing for Message Authenti- 3263 cation, M. Bellare, R. Canetti und H. Krawczyk, February 3264 1997, http://rfc-editor.org/rfc/rfc2104.txt 3265 [RFC 2616] RFC 2616, Hypertext Transfer Protocol - HTTP/1.1, R. 3266 Fielding, J. Gettys, J. Mogul, H. Frystyk, P. Masinter, P. 3267 Leach, T. Berners-Lee, June 1999, http://rfc-edi- 3268 tor.org/rfc/rfc2616.txt 3269 [RFC 7616] RFC 7616, HTTP Digest Access Authentication, R. 3270 Shekh-Yusef, D. Ahrens, S. Bremer, September 2015, 3271 http://rfc-editor.org/rfc/rfc7616.txt 3272 page 169 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland [RFC 3394] RFC 3394, Schaad, J. and R. Housley, Advanced En- 3273 cryption Standard (AES) Key Wrap Algorithm, September 3274 2002, http://rfc-editor.org/rfc/rfc3394.txt 3275 [RFC 3565] RFC 3565, J. Schaad, Use of the Advanced Encryption 3276 Standard (AES) Encryption Algorithm in Cryptographic 3277 Message Syntax (CMS), July 2003, http://rfc-edi- 3278 tor.org/rfc/rfc3565.txt 3279 [RFC 4493] IETF RFC 4493, The AES-CMAC Algorithm, J. H. Song, J. 3280 Lee, T. Iwata, June 2006, http://www.rfc-edi- 3281 tor.org/rfc/rfc4493.txt 3282 [RFC 5083] RFC 5083, R. Housley, Cryptographic Message Syntax 3283 (CMS) 3284 Authenticated-Enveloped-Data Content Type, November 3285 2007, http://www.ietf.org/rfc/rfc5083.txt 3286 [RFC 5084] RFC 5084, R. Housley, Using AES-CCM and AES-GCM 3287 Authenticated Encryption in the Cryptographic Message 3288 Syntax (CMS), November 2007, 3289 http://www.ietf.org/rfc/rfc5084.txt 3290 [RFC 5114] RFC 5114, Additional Diffie-Hellman Groups for Use with 3291 IETF Standards, M. Lepinski, S. Kent, January 2008, 3292 http://www.ietf.org/rfc/rfc5114.txt 3293 [RFC 5246] RFC 5246, T. Dierks, E. Rescorla, The Transport Layer 3294 Security (TLS) Protocol Version 1.2, August 2008, 3295 http://www.ietf.org/rfc/rfc5246.txt 3296 [RFC 5289] RFC 5289, TLS Elliptic Curve Cipher Suites with SHA- 3297 256/384 and AES Galois Counter Mode (GCM), E. 3298 Rescorla, RTFM, Inc., August 2008, 3299 http://www.ietf.org/rfc/rfc5289.txt 3300 [RFC 5639] RFC 5639, Elliptic Curve Cryptography (ECC) Brainpool 3301 Standard Curves and Curve Generation, M. Lochter, BSI, 3302 J. Merkle, secunet Security Networks, March 2010, 3303 http://www.ietf.org/rfc/rfc5639.txt 3304 page 170 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland [RFC 5652] RFC 5652, Cryptographic Message Syntax (CMS), R. 3305 Housley, Vigil Security, September 2009, 3306 http://www.ietf.org/rfc/rfc5652.txt 3307 [EIA RS-485] EIA Standard RS-485, Electrical Characteristics of Gener- 3308 ators and Receivers for Use in Balanced Multipoint Sys- 3309 tems, ANSI/TIA/EIA-485-A-98, 1983/R2003 3310 [EN 13757-1] M-Bus DIN EN 13757-1: Kommunikationssysteme für 3311 Zähler und deren Fernablesung Teil 1: Datenaustausch 3312 [EN 13757-3] M-Bus DIN EN 13757-3, Kommunikationssysteme für 3313 Zähler und deren Fernablesung Teil 3: Spezielle Anwen- 3314 dungsschicht 3315 [EN 13757-4] M-Bus DIN EN 13757-4, Kommunikationssysteme für 3316 Zähler und deren Fernablesung Teil 4: Zählerauslesung 3317 über Funk, Fernablesung von Zählern im SRD-Band von 3318 868 MHz bis 870 MHz 3319 [IEC-62056-5-3-8] Electricity metering – Data exchange for meter reading, 3320 tariff and load control – Part 5-3-8: Smart Message Lan- 3321 guage SML, 2012 3322 [IEC-62056-6-1] IEC-62056-6-1, Datenkommunikation der elektrischen 3323 Energiemessung, Teil 6-1: OBIS Object Identification Sys- 3324 tem, 2017, International Electrotechnical Commission 3325 [IEC-62056-6-2] IEC-62056-6-2, Datenkommunikation der elektrischen 3326 Energiemessung - DLMS/COSEM, Teil 6-2: COSEM Inter- 3327 face classes, 2017, International Electrotechnical Commis- 3328 sion 3329 [IEC-62056-21] IEC-62056-21, Direct local data exchange - Mode C, 2011, 3330 International Electrotechnical Commission 3331 [LUKS] LUKS On-Disk Format Specification Version 1.2.1, Clem- 3332 ens Fruhwirth, October 16th, 2011 3333 [PACE] The PACE-AA Protocol for Machine Readable Travel Doc- 3334 uments, and its Security, Jens Bender, Ozgur Dagdelen, 3335 page 171 of 172 © 2023 Power Plus Communications AG, Mannheim, Deutschland Marc Fischlin and Dennis Kügler, http://fc12.ifca.ai/pre- 3336 proceedings/paper_49.pdf 3337 [X9.63] ANSI X9.63, Public Key Cryptography for the Financial 3338 Services Industry: Key Agreement and Key Transport Us- 3339 ing Elliptic Curve Cryptography, 2011 3340 [G865] DVGW-Arbeitsblatt G865 Gasabrechnung, 11/2008 3341 [VDE4400] VDE-AR-N 4400:2011-09, Messwesen Strom, VDE-An- 3342 wendungsregel, 01.09.2011 3343 [DIN 43863-5] DIN: Herstellerübergreifende Identifikationsnummer für 3344 Messeinrichtungen, 2012 3345 [USB] Universal Serial Bus Specification, Revision 2.0, April 27, 3346 2000, USB Communications CLASS Specification for 3347 Ethernet Devices, http://www.usb.org/develop- 3348 ers/docs/usb20_docs/#usb20spec 3349 [ITU G.hn] G.996x Unified high-speed wireline-based home network- 3350 ing transceivers, 2018 3351 Power Plus Communications AG • Dudenstrasse 6 • 68167 Mannheim • Deutschland • www.ppc-ag.de #pwib#pigjnpiz5jnjnpo Power Plus Communications AG Dudenstraße 6, 68167 Mannheim Tel. 00 49 621 40165 100 | Fax. 00 49 621 40165 111 info@ppc-ag.de | www.ppc-ag.de