Application Interface for smart cards used as Secure Signature Creation Devices - Part 1: Basic services

Maintenance of  EN14890-1  according
- consistency
- technical / editorial mistakes
-  current technical state of the art ( e.g. new hash functions & algorithms and references)
- e.g. precision on environment contexts e.g.  trusted   / untrusted environments
and clarification on necessary features  for  the respective contexts e.g. contactless
New algorithm e.g. AES for Secure Messaging
New  formally and cryptographically proven password based  authentication protocols e.g. PACE
Physical, electrical and transport protocol characteristics are out of the scope of this standard

Anwendungsschnittstelle für Chip-Karten, die zur Erzeugung qualifizierter elektronischer Signaturen verwendet werden - Teil 1: Allgemeine Dienste

Interface applicative des cartes à puces utilisées comme dispositifs de création de signature numérique sécurisés - Partie 1: Services de base

La présente Partie spécifie les mécanismes obligatoires pour l'utilisation de cartes à puce comme dispositifs de création de signature sécurisée, qui recouvrent :
-   la création de la signature ;
-   la vérification de l’utilisateur ;
-   l'authentification du dispositif ;
-   la mise en place d'un canal sécurisé ;
-   autres.
Les mécanismes spécifiés conviennent à d'autres objectifs, tels que les services dans le cadre des IAS.

Uporabniški vmesnik za pametne kartice, ki se uporabljajo kot naprave za izdelovanje varnega podpisa - 1. del: Osnovne storitve

Vzdrževanje standarda EN14890-1 v povezavi z naslednjim
– skladnost
– tehnične/uredniške napake
– trenutno stanje tehničnega razvoja (npr. novi razpršilni algoritmi ter algoritmi in sklici)
– npr. natančnejša določitev okolij, npr. zaupanja vredno okolje/okolje, ki ni vredno zaupanja,
ter pojasnitev potrebnih funkcij za zadevna okolja, npr. brezkontaktno
Nov algoritem, npr. AES za varno sporočanje
Novi uradno in šifrirno dokazani protokoli za preverjanje pristnosti na podlagi gesla, npr. fizične, električne in transportne značilnosti protokola PACE, ne spadajo na področje uporabe tega standarda.

General Information

Status
Withdrawn
Public Enquiry End Date
30-Jun-2012
Publication Date
02-Mar-2015
Withdrawal Date
11-Dec-2017
Technical Committee
Current Stage
9900 - Withdrawal (Adopted Project)
Start Date
27-Oct-2017
Due Date
19-Nov-2017
Completion Date
12-Dec-2017

Relations

Buy Standard

Standard
EN 419212-1:2015 - BARVE
English language
250 pages
sale 10% off
Preview
sale 10% off
Preview
e-Library read for
1 day

Standards Content (Sample)

2003-01.Slovenski inštitut za standardizacijo. Razmnoževanje celote ali delov tega standarda ni dovoljeno.Uporabniški vmesnik za pametne kartice, ki se uporabljajo kot naprave za izdelovanje varnega podpisa - 1. del: Osnovne storitveAnwendungsschnittstelle für Chip-Karten, die zur Erzeugung qualifizierter elektronischer Signaturen verwendet werden - Teil 1: Allgemeine DiensteInterface applicative des cartes à puces utilisées comme dispositifs de création de signature numérique sécurisés - Partie 1: Services de baseApplication Interface for smart cards used as Secure Signature Creation Devices - Part 1: Basic services35.240.15Identifikacijske kartice in sorodne napraveIdentification cards and related devicesICS:Ta slovenski standard je istoveten z:EN 419212-1:2014SIST EN 419212-1:2015en,fr,de01-april-2015SIST EN 419212-1:2015SLOVENSKI
STANDARD



SIST EN 419212-1:2015



EUROPEAN STANDARD NORME EUROPÉENNE EUROPÄISCHE NORM
EN 419212-1
December 2014 ICS 35.240.15 Supersedes EN 14890-1:2008English Version
Application Interface for smart cards used as Secure Signature Creation Devices - Part 1: Basic services
Interface applicative des cartes à puces utilisées comme dispositifs de création de signature numérique sécurisés - Partie 1 : Services de base
Anwendungsschnittstelle für Chip-Karten, die zur Erzeugung qualifizierter elektronischer Signaturen verwendet werden - Teil 1: Allgemeine Dienste This European Standard was approved by CEN on 27 September 2014.
CEN members are bound to comply with the CEN/CENELEC Internal Regulations which stipulate the conditions for giving this European Standard the status of a national standard without any alteration. Up-to-date lists and bibliographical references concerning such national standards may be obtained on application to the CEN-CENELEC Management Centre or to any CEN member.
This European Standard exists in three official versions (English, French, German). A version in any other language made by translation under the responsibility of a CEN member into its own language and notified to the CEN-CENELEC Management Centre has the same status as the official versions.
CEN members are the national standards bodies of Austria, Belgium, Bulgaria, Croatia, Cyprus, Czech Republic, Denmark, Estonia, Finland, Former Yugoslav Republic of Macedonia, France, Germany, Greece, Hungary, Iceland, Ireland, Italy, Latvia, Lithuania, Luxembourg, Malta, Netherlands, Norway, Poland, Portugal, Romania, Slovakia, Slovenia, Spain, Sweden, Switzerland, Turkey and United Kingdom.
EUROPEAN COMMITTEE FOR STANDARDIZATION
COMITÉ EUROPÉEN DE NORMALISATION EUROPÄISCHES KOMITEE FÜR NORMUNG
CEN-CENELEC Management Centre:
Avenue Marnix 17,
B-1000 Brussels © 2014 CEN All rights of exploitation in any form and by any means reserved worldwide for CEN national Members. Ref. No. EN 419212-1:2014 ESIST EN 419212-1:2015



EN 419212-1:2014 (E) 2 Contents Page Foreword .7 Introduction .9 1 Scope . 10 2 Normative references . 10 3 Terms and definitions . 11 4 Symbols and abbreviations . 15 5 Signature application . 18 5.1 Application Flow . 18 5.2 Trusted environment versus untrusted environment . 22 5.3 Selection of ESIGN application . 22 5.3.1 General . 22 5.3.2 Exceptions for Secure Messaging . 23 5.4 Selection of cryptographic information application . 23 5.5 Concurrent usage of signature applications . 24 5.5.1 General . 24 5.5.2 Methods of channel selection . 24 5.5.3 Security issues on multiple channels . 24 5.6 Security environment selection . 24 5.7 Key selection . 25 5.8 Security Services . 25 6 User verification . 26 6.1 General . 26 6.2 Knowledge based user verification . 26 6.2.1 General . 26 6.2.2 Explicit user verification . 27 6.2.3 Password based mechanisms . 28 6.2.4 Presentation formats . 28 6.2.5 Retry and Usage counters . 28 6.2.6 Password Change . 29 6.2.7 Reset of RC and setting a new password . 29 6.3 Biometric user verification . 30 6.3.1 General . 30 6.3.2 Retrieval of the Biometric Information Template . 31 6.3.3 Performing the biometric user verification . 32 6.3.4 Reset of RC . 34 7 Digital Signature Service . 34 7.1 General . 34 7.2 Signature generation algorithms . 35 7.3 Activation of digital signature service . 35 7.4 General aspects . 36 7.5 Signature Generation . 37 7.5.1 General . 37 7.5.2 No hashing in Card . 37 7.5.3 Partial hashing . 38 7.5.4 All hashing in ICC . 39 7.6 Selection of different keys, algorithms and input formats . 40 7.6.1 General . 40 7.6.2 Restore an existing SE . 41 7.6.3 Setting the Hash Template (HT) of a current Security Environment (SE) . 42 7.6.4 Modify the Digital Signature Template (DST) of a current Security Environment (SE) . 42 7.7 Read certificates and certificate related information . 43 SIST EN 419212-1:2015



EN 419212-1:2014 (E) 3 7.7.1 General . 43 7.7.2 Read certificate related CIOs. 43 7.7.3 Read signer's certificate from ICC . 44 7.7.4 Retrieval of the signer's certificate from a directory service . 44 8 Device authentication . 45 8.1 General . 45 8.2 Asymmetric Authentication introduction . 46 8.3 Certification authorities and certificates . 46 8.3.1 Certificate chains . 46 8.3.2 Usage of link certificates . 47 8.4 Authentication environments . 48 8.4.1 General . 48 8.4.2 SCA in trusted environment . 48 8.4.3 SCA in untrusted environment . 48 8.4.4 Specification of the environment . 49 8.4.5 Display message mechanism . 49 8.4.6 Additional authentication environments . 49 8.5 Key transport and key agreement mechanisms . 49 8.6 Key transport protocol based on RSA . 50 8.6.1 General . 50 8.6.2 Authentication Steps . 52 8.6.3 Session Key creation . 62 8.7 Device authentication with privacy protection . 63 8.7.1 General . 63 8.7.2 Authentication steps . 63 8.8 Privacy constrained Modular EAC (mEAC) protocol with non-traceability feature . 82 8.8.1 General . 82 8.8.2 Example for traceability case . 83 8.8.3 Notation . 83 8.8.4 Authentication steps . 84 8.8.5 Unlinkablity Mechanism with individual private keys . 99 8.9 Symmetric authentication scheme . 108 8.9.1 General . 108 8.9.2 Authentication steps . 108 8.9.3 Session Key creation . 112 8.10 Compute Session keys from key seed KIFD/ICC . 113 8.10.1 General . 113 8.10.2 Generation of key data . 113 8.10.3 Partitioning of the key data . 113 8.10.4 Algorithm and method specific definition for key derivation . 113 8.10.5 Key derivation from passwords . 116 8.11 Compute send sequence counter SSC . 118 8.12 Post-authentication phase. 118 8.13 Ending the secure session . 119 8.13.1 General . 119 8.13.2 Example for ending a secure session . 119 8.13.3 Rules for ending a secure session . 119 8.14 Reading the Display Message . 119 8.15 Updating the Display Message . 122 9 Password-based authentication protocols . 123 9.1 General . 123 9.2 Notation . 123 9.3 Authentication steps . 124 9.3.1 General . 124 9.3.2 Step 1 — Reading the protocol relevant public parameters . 125 9.3.3 Step 2 — Set PBM parameters and generate blinding point . 127 9.3.4 Step 3 — Get encrypted nonce . 128 9.3.5 Step 4.1 — Map nonce and compute generator point for generic mapping . 129 9.3.6 Step 4.2 — Map nonce and compute generator point for integrated mapping . 130 9.3.7 Step 5 — Generate session keys . 133 SIST EN 419212-1:2015



EN 419212-1:2014 (E) 4 9.3.8 Step 6 — Explicit key authentication . 134 10 Secure Messaging . 135 10.1 General . 135 10.2 CLA byte . 135 10.3 TLV coding of command and response message . 135 10.4 Treatment of SM-Errors . 136 10.5 Padding for checksum calculation . 136 10.6 Send sequence counter (SSC) . 136 10.7 Message structure of Secure Messaging APDUs . 136 10.7.1 Cryptograms . 136 10.7.2 Cryptographic Checksums . 139 10.7.3 Final command APDU construction . 143 10.8 Response APDU protection . 143 10.9 Use of TDES and AES . 150 10.9.1 TDES/AES encryption/decryption . 150 10.9.2 CBC mode . 151 10.9.3 Retail MAC with TDES . 151 10.9.4 EMAC with AES . 152 10.9.5 CMAC with AES . 154 11 Key Generation . 155 11.1 General . 155 11.2 Key generation and export using PrK.ICC.AUT . 155 11.3 Key generation and export with SM . 155 11.4 Write certificates . 156 12 Key identifiers and parameters . 156 12.1 General . 156 12.2 Key identifiers (KID). 156 12.2.1 General . 156 12.2.2 Secret and private keys . 156 12.3 Public Key parameters . 156 12.3.1 General . 156 12.3.2 RSA public key parameters . 157 12.4 Diffie-Hellman key exchange parameters . 157 12.5 Authentication tokens in the protocols mEACv2 and PCA . 157 12.5.1 General . 157 12.5.2 TDES . 157 12.5.3 AES . 157 12.5.4 Ephemeral Public Key Data Object . 157 12.6 The compression function Comp( ) . 158 12.7 DSA with ELC public key parameters . 158 12.7.1 General . 158 12.7.2 The plain format of a digital signature . 159 12.7.3 The uncompressed encoding . 159 12.8 ELC key exchange public parameters . 160 13 Data structures . 160 13.1 CRTs . 160 13.1.1 CRT AT for the selection of internal private authentication keys . 160 13.1.2 CRT AT for selection of internal authentication keys . 161 13.1.3 CRT for selection of IFD's PuK.CAIFD.CS_AUT . 161 13.1.4 CRT for selection of IFD's PuK.IFD.AUT . 162 13.1.5 CRT AT for selection of the public DH / ECDH key parameters . 162 13.1.6 CRT AT for selection of the PBM key parameters . 162 13.1.7 GENERAL AUTHENTICATE DH key parameters used by the Privacy Protocol . 163 13.1.8 CRT AT for selection of ICC's private authentication key . 163 13.1.9 CRT for selection of IFD's PuK.IFD.AUT . 164 13.1.10 CRT for selection of PrK.ICC.KA . 164 13.2 Key transport device authentication protocol . 164 13.2.1 EXTERNAL AUTHENTICATE . 165 13.2.2 INTERNAL AUTHENTICATE . 166 SIST EN 419212-1:2015



EN 419212-1:2014 (E) 5 13.3 Privacy device authentication protocol . 166 13.3.1 EXTERNAL AUTHENTICATE (DH case) . 167 13.3.2 EXTERNAL AUTHENTICATE (ECDH case) . 168 13.3.3 INTERNAL AUTHENTICATE (DH case) . 169 13.3.4 INTERNAL AUTHENTICATE (ECDH case) . 170 14 AlgIDs, Hash- and DSI Formats . 171 14.1 Algorithm Identifiers and OIDs . 171 14.2 Hash Input-Formats . 172 14.2.1 PSO:HASH without command chaining . 172 14.2.2 PSO:HASH with command Chaining . 173 14.3 Formats of the Digital Signature Input (DSI) . 173 14.3.1 DSI according to ISO/IEC 14888-2 (scheme 2). 174 14.3.2 DSI according to PKCS #1 V 1.5 . 175 14.3.3 Digest Info for SHA-X . 176 14.3.4 DSI according to PKCS #1 V 2.x .
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.