bsi tr-03105 part 5.1, test plan for icao compliant inspection systems with eacv1

239
BSI TR-03105 Part 5.1 Test plan for ICAO compliant Inspection Systems with EACv1 Version 1.41 - February 2016

Upload: others

Post on 11-Sep-2021

8 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

BSI TR-03105 Part 5.1

Test plan for ICAO compliant Inspection Systems with EACv1

Version 1.41 - February 2016

Page 2: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Federal Office for Information SecurityPost Box 20 03 63D-53133 Bonn

Internet: https://www.bsi.bund.de© Federal Office for Information Security 2016

Page 3: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Document history

Document history

Version Date Editor Description

0.1 2007-11-10 Holger Funke First version

0.5 2007-11-21 Dr. Michael Jahnich Import of the rough concept of version 0.4.1 into an open office document

0.5.1 2007-11-30 Dr. Michael Jahnich First full version of layer 6 tests

0.6 2007-12-20 Holger Funke Resolved comments from BSIAdded tests for CA and TA (layer 6)

0.6.5 2008-01-07 Holger Funke Editorial changes

0.7 2008-01-07 Holger Funke New structure of application profiles and personalization profiles

0.8 2008-01-10 Holger Funke Tests for layer 7 added

0.8.1 2008-01-17 Holger Funke New configuration profile

0.8.2 2008-01-19 Dr. Michael Jahnich Review of version 0.8.1

0.8.3 2008-01-27 Holger Funke Resolved comment from BSIAdded importance field to all test casesAdded new calculated check digits in DG1 

0.8.4 2008-01-29 Holger Funke Added definition of certificates

0.9 2008-01-29 Holger Funke First “official” version

0.9.1 2008-03-26 Holger Funke Adapted new profile conceptResolved comments of industry

0.9.2 2008-04-01 Holger Funke Adapted to new data set (Mustermann)

0.9.3 2008-04-02 Holger Funke Checksums (MD5) for new data groupsAdded new certificatesAdded test cases with incomplete birth datesAdded failure interfaceResolved comments of BSI

0.9.4 2008-04-03 Dr. Michael Jahnich Editorial changesChanges in assignment of profile to test cases

1.0 2008-04-04 Holger Funke Released versionTest case LDS_B_01 changed to MRZ with optional data.

1.0.5 2008-10-12 Holger Funke Resolved comments of meeting at BSI

1.1RC1 2008-10-16 Holger Funke Resolved comments of meeting at BSI

1.1 2008-10-30 Holger Funke Official Release 1.1

1.1.1 2008-11-14 Tobias Senger Added link to reference data setUpdated the references to BSI TR-03105

1.2RC1 2009-08-06 Holger Funke Solved comments of meeting at BSINew version of transfer interface

1.2 2009-09-11 Holger Funke Official Release 1.2

Federal Office for Information Security 3

Page 4: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Document history

Version Date Editor Description

1.3 2013-12-02 Tobias Senger Updated Expiry Date in MRZ and DG1 data sets

1.31 2015-07-27 Tobias Senger Updated correct OIDs for plain signatures in chapter 7.1.2

1.4 2016-01-27 Holger Funke / Tobias Senger

Added test cases for PACE/SACAdded test cases for LDS 1.8Editorial changes Resolved commentsUpdated ReferencesUpdated to new BSI document format

1.41 2016-02-25 Tobias Senger Deleted test case ISO7816_G_37Editorial changes

4 Federal Office of Information Security

Page 5: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

Table of ContentsDocument history.............................................................................................................................................................................. 3

1 Introduction....................................................................................................................................................................................... 15

1.1 Scope and purpose.................................................................................................................................................................... 15

1.2 Terminology................................................................................................................................................................................ 15

1.3 Definitions and abbreviations............................................................................................................................................. 15

2 General test requirements........................................................................................................................................................... 18

2.1 Inspection procedures............................................................................................................................................................ 18

2.2 Test item........................................................................................................................................................................................ 19

2.3 Features not to be tested........................................................................................................................................................ 20

2.4 Test environment...................................................................................................................................................................... 20

2.5 Test automation and transfer interface.......................................................................................................................... 22

2.6 Test approach.............................................................................................................................................................................. 22

3 Implementation conformance statement............................................................................................................................ 24

4 Definition of configuration sets................................................................................................................................................ 26

4.1 Configuration of default plain passports....................................................................................................................... 26

4.2 Configuration of default BAC passports......................................................................................................................... 26

4.3 Configuration of default EAC passport........................................................................................................................... 27

4.4 Configuration of default EAC+AA passport.................................................................................................................. 28

4.5 Configuration of default PACE passport........................................................................................................................ 29

5 Layer 6 tests (Application protocol tests).............................................................................................................................. 30

5.1 Unit ISO7816_A: Tests of Application Selection.......................................................................................................... 305.1.1 Test case ISO7816_A_01: Positive test with unprotected MRTD..................................................................305.1.2 Test case ISO7816_A_02: Positive test with BAC MRTD...................................................................................305.1.3 Test case ISO7816_A_03: Application selection failure.....................................................................................30

5.2 Unit ISO7816_B: Tests of Basic Access Control............................................................................................................ 325.2.1 Test case ISO7816_B_01: Mutual authentication MAC failure......................................................................325.2.2 Test case ISO7816_B_02: Mutual authentication encryption failure..........................................................325.2.3 Test case ISO7816_B_03: Mutual authentication failure..................................................................................335.2.4 Test case ISO7816_B_04: SM failure returned by MRTD..................................................................................345.2.5 Test case ISO7816_B_05: SM failure – MAC missing..........................................................................................345.2.6 Test case ISO7816_B_06: SM failure – cryptogram missing............................................................................345.2.7 Test case ISO7816_B_07: SM failure – secured status bytes missing...........................................................355.2.8 Test case ISO7816_B_08: SM failure – incorrect MAC.......................................................................................355.2.9 Test case ISO7816_B_09: SM failure – incorrect cryptogram.........................................................................365.2.10 Test case ISO7816_B_10: Passive Authentication with revocation list.......................................................36

5.3 Unit ISO7816_C: Tests of Reading Binary Files............................................................................................................ 385.3.1 Test case ISO7816_C_01: File selection failure......................................................................................................385.3.2 Test case ISO7816_C_02: Reading large files........................................................................................................... 385.3.3 Test case ISO7816_C_03: Reading beyond EOF.....................................................................................................395.3.4 Test case ISO7816_C_04: Reading end of file with status word 6B00.........................................................405.3.5 Test case ISO7816_C_05: Reading end of file with status word 6282..........................................................415.3.6 Test case ISO7816_C_06: Reading end of file with status word 6Cxx.........................................................415.3.7 Test case ISO7816_C_07: Reading file with OddIns............................................................................................425.3.8 Test case ISO7816_C_08: Reading DG2 with image size 0................................................................................42

Federal Office for Information Security 5

Page 6: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

5.4 Unit ISO7816_D: Tests of Chip Authentication........................................................................................................... 445.4.1 Test case ISO7816_D_01: Chip authentication with DH...................................................................................445.4.2 Test case ISO7816_D_02: Chip authentication with ECDH.............................................................................445.4.3 Test case ISO7816_D_03: DG14 with one key reference...................................................................................455.4.4 Test case ISO7816_D_04: DG14 with two key references.................................................................................455.4.5 Test case ISO7816_D_05: DG14 with three key references..............................................................................465.4.6 Test case ISO7816_D_06: DG14 with invalid key reference.............................................................................465.4.7 Test case ISO7816_D_07: DG14 with corrupted DH public key....................................................................475.4.8 Test case ISO7816_D_08: DG14 with corrupted ECDH public key..............................................................475.4.9 Test case ISO7816_D_09: Use old session keys after Chip Authentication...............................................485.4.10 Test case ISO7816_D_10: Verify lifetime of ephemeral keys...........................................................................485.4.11 Test case ISO7816_D_11: DG14 with invalid DH public key specification...............................................495.4.12 Test case ISO7816_D_12: DG14 with invalid ECDH public key specification.........................................495.4.13 Test case ISO7816_D_13: ChipAuthenticationPublicKeyInfo, key reference does not match key

reference in ChipAuthenticationInfo....................................................................................................................... 505.4.14 Test case ISO7816_D_14: ChipAuthentication with Extended Length......................................................505.4.15 Test case ISO7816_D_15: ChipAuthentication: Use various status words for invalid key reference

..................................................................................................................................................................................................... 51

5.5 Unit ISO7816_E: Tests of Terminal Authentication................................................................................................... 525.5.1 Test case ISO7816_E_01: Terminal Authentication with RSA-v1_5-SHA1...............................................525.5.2 Test case ISO7816_E_02: Terminal Authentication with RSA-v1_5-SHA256..........................................525.5.3 Test case ISO7816_E_03: Terminal Authentication with RSA-PSS-SHA1.................................................535.5.4 Test case ISO7816_E_04: Terminal Authentication with RSA-PSS-SHA256............................................545.5.5 Test case ISO7816_E_05: Terminal Authentication with ECDSA-SHA1....................................................545.5.6 Test case ISO7816_E_06: Terminal Authentication with ECDSA-SHA224...............................................555.5.7 Test case ISO7816_E_07: Terminal Authentication with ECDSA-SHA256...............................................565.5.8 Test case ISO7816_E_08: Verify certificates with wrong CAR in EF.CVCA...............................................565.5.9 Test case ISO7816_E_09: Verify certificates with missing CAR in EF.CVCA............................................575.5.10 Test case ISO7816_E_10: Verify certificates with 3 CAR in EF.CVCA..........................................................575.5.11 Test case ISO7816_E_11: External authenticate with wrong document number.................................585.5.12 Test case ISO7816_E_12: External authenticate command with shorter challenge (7 bytes)..........595.5.13 Test case ISO7816_E_13: External authenticate command with longer challenge (9 bytes)...........595.5.14 Test case ISO7816_E_14: Verify access denied to DG3.......................................................................................605.5.15 Test case ISO7816_E_15: Verify access denied to DG4.......................................................................................605.5.16 Test case ISO7816_E_16: Verify denied access to DG3 and DG4...................................................................605.5.17 Test case ISO7816_E_17: Verify certificates with wrong signature in DV certificate...........................615.5.18 Test case ISO7816_E_18: Verify certificates with wrong signature in IS certificate.............................615.5.19 Test case ISO7816_E_19: Terminal Authentication with expired certificate chain..............................625.5.20 Test case ISO7816_E_20: Terminal Authentication with expired DV certificate...................................625.5.21 Test case ISO7816_E_21: Terminal Authentication with expired IS certificate......................................625.5.22 Test case ISO7816_E_22: TerminalAuthenticationInfo, file ID does not match FID of EF.CVCA..625.5.23 Test case ISO7816_E_23: TerminalAuthenticationInfo, SFID does not match SFID of EF.CVCA..635.5.24 Test case ISO7816_E_24: Terminal Authentication with missing certificates.........................................635.5.25 Test case ISO7816_E_25: Terminal Authentication with several certificates..........................................645.5.26 Test case ISO7816_E_26: Terminal Authentication with additional data groups (DG11, DG12)....645.5.27 Test case ISO7816_E_27: Switch between different algorithms key sizes in CA and TA (RSA, CA

with 2048 and TA with 1024)......................................................................................................................................... 655.5.28 Test case ISO7816_E_28: Switch between different algorithms key sizes in CA and TA (EC, CA

with 224 and TA with 256).............................................................................................................................................. 655.5.29 Test case ISO7816_E_29: Terminal authentication with DG3 but no DG4...............................................665.5.30 Test case ISO7816_E_30: Terminal authentication with DG4 but no DG3...............................................66

5.6 Unit ISO7816_F: Tests of Active Authentication......................................................................................................... 67

6 Federal Office of Information Security

Page 7: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

5.6.1 Test case ISO7816_F_01: Performing Active Authentication with RSA-SHA1.......................................675.6.2 Test case ISO7816_F_02: Performing Active Authentication with ECDSA..............................................675.6.3 Test case ISO7816_F_03: Performing Active Authentication with RSA-PSS...........................................685.6.4 Test case ISO7816_F_04: Performing Active Authentication with RSA-SHA224..................................685.6.5 Test case ISO7816_F_05: Performing Active Authentication with RSA-SHA256..................................695.6.6 Test case ISO7816_F_06: Performing Active Authentication with RSA-SHA384..................................705.6.7 Test case ISO7816_F_07: Performing Active Authentication with RSA-SHA512..................................705.6.8 Test case ISO7816_F_08: Performing Active Authentication with wrong trailer..................................715.6.9 Test case ISO7816_F_09: Performing Active Authentication with invalid signature OID................71

5.7 Unit ISO7816_G: Tests of PACE protocol........................................................................................................................ 725.7.1 Test case ISO7816_G_01: Correct execution of PACE protocols...................................................................725.7.2 Test case ISO7816_G_02: Check supported standardized domain parameters with Generic

Mapping.................................................................................................................................................................................. 725.7.3 Test case ISO7816_G_03: Check supported standardized domain parameters with Integrated

Mapping.................................................................................................................................................................................. 735.7.4 Test case ISO7816_G_04: Check supported algorithms....................................................................................745.7.5 Test case ISO7816_G_05: Check PACE with additional entries in SecurityInfos...................................755.7.6 Test case ISO7816_G_06: Check selection of standardized Domain Parameters and algorithms.765.7.7 Test case ISO7816_G_07: EF.CardAccess contains two PACEInfo and PACEDomainParameter...765.7.8 Test case ISO7816_G_08: Abort PACE because of SW error code during MSE:Set AT.........................775.7.9 Test case ISO7816_G_09: Error on the nonce – Value modifications after first General

Authenticate......................................................................................................................................................................... 775.7.10 Test case ISO7816_G_10: Error on General Authenticate step 1 command............................................785.7.11 Test case ISO7816_G_11: Error on General Authenticate step 1 command – bad tag (use 90h

instead of 80h)...................................................................................................................................................................... 795.7.12 Test case ISO7816_G_12: Error on General Authenticate step 2 command............................................795.7.13 Test case ISO7816_G_13: Error on General Authenticate step 2 command bad tag (use 92h

instead of 82h)...................................................................................................................................................................... 805.7.14 Test case ISO7816_G_14: Abort PACE because of error in GA step 2 (GM)...............................................805.7.15 Test case ISO7816_G_15: Abort PACE because of error in GA step 2 (IM).................................................815.7.16 Test case ISO7816_G_16: Error in General Authenticate step 2 command – error on mapping

data – all ECDH public key components................................................................................................................. 825.7.17 Test case ISO7816_G_17: Error in General Authenticate step 2 command – error on mapping

data – all DH public key components....................................................................................................................... 835.7.18 Test case ISO7816_G_18: Error in General Authenticate step 3 command..............................................835.7.19 Test case ISO7816_G_19: Error in General Authenticate step 3 command – bad tag (use 94h

instead of 84h)...................................................................................................................................................................... 845.7.20 Test case ISO7816_G_20: Abort PACE because of error in GA step 3..........................................................855.7.21 Test case ISO7816_G_21: Error on General Authenticate step 3 command – error on ephemeral

public key – all ECDH public key components.....................................................................................................855.7.22 Test case ISO7816_G_22: Error on General Authenticate step 3 command – error on ephemeral

public key – all DH public key components...........................................................................................................865.7.23 Test case ISO7816_G_23: Abort PACE because of identical ephemeral public keys............................875.7.24 Test case ISO7816_G_24: Error on General Authenticate step 4 command............................................875.7.25 Test case ISO7816_G_25: Error on General Authenticate step 4 command – bad tag (use 96h

instead of 86h)...................................................................................................................................................................... 885.7.26 Test case ISO7816_G_26: Abort PACE because of error in GA step 4..........................................................895.7.27 Test case ISO7816_G_27: Abort PACE because of TLV error on EF.CardAccess.....................................895.7.28 Test case ISO7816_G_28: Abort PACE because of incorrect paramterId in PACEInfo........................905.7.29 Test case ISO7816_G_29: PACE-CAM with missing tag 8Ah but correct ECAD....................................905.7.30 Test case ISO7816_G_30: PACE-CAM with incorrectly encoded ECAD (no octet string)..................915.7.31 Test case ISO7816_G_31: PACE-CAM with wrong ECAD.................................................................................925.7.32 Test case ISO7816_G_32: PACE-CAM with wrong tag 8Ah (use 8Bh) but correct ECAD...................92

Federal Office for Information Security 7

Page 8: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

5.7.33 Test case ISO7816_G_33: PACE-CAM with correct tag 8Ah but missing ECAD....................................935.7.34 Test case ISO7816_G_34: PACE-CAM with Passive Authentication............................................................935.7.35 Test case ISO7816_G_35: Return additional tag 8Ah during PACE-GM....................................................945.7.36 Test case ISO7816_G_36: Use invalid OID for PACE-CAM in EF.CardAccess..........................................945.7.37 Test case ISO7816_G_37: deleted since version 1.41...........................................................................................955.7.38 Test case ISO7816_G_38: Use DG14 without SecurityInfo during PACE-CAM.....................................955.7.39 Test case ISO7816_G_39: Use EF.CardSecurity with wrong chipAuthenticationPublicKey during

PACE-CAM............................................................................................................................................................................. 965.7.40 Test case ISO7816_G_40: Use EF.CardSecurity without ChipAuthenticationPublicKeyInfo during

PACE-CAM............................................................................................................................................................................. 975.7.41 Test case ISO7816_G_41: Check supported standardized domain parameters with Chip

Authentication Mapping................................................................................................................................................. 98

6 Layer 7 tests (Logical data structures)..................................................................................................................................... 99

6.1 Unit LDS_A: Tests with EF.COM......................................................................................................................................... 996.1.1 Test case LDS_A_01: DG tag 60 wrong (use tag 61 instead)..............................................................................996.1.2 Test case LDS_A_02: DG tag 60 length byte too small.......................................................................................996.1.3 Test case LDS_A_03: DG tag 60 length byte too big..........................................................................................1006.1.4 Test case LDS_A_04: Incorrect LDS version (use V3.0 instead)....................................................................1006.1.5 Test case LDS_A_05: Missing LDS version............................................................................................................ 1016.1.6 Test case LDS_A_06: Incorrect Unicode version (use V05.00.00 instead)................................................1016.1.7 Test case LDS_A_07: Missing Unicode version...................................................................................................1026.1.8 Test case LDS_A_08: Incorrect DGPM (missing DG1 tag)..............................................................................1036.1.9 Test case LDS_A_09: Missing DGPM........................................................................................................................ 1036.1.10 Test case LDS_A_10: EF.COM with LDS Version 1.8.........................................................................................104

6.2 Unit LDS_B: Tests with EF.DG1........................................................................................................................................ 1056.2.1 Test case LDS_B_01: MRZ with optional data.....................................................................................................1056.2.2 Test case LDS_B_02: Name in MRZ indicates abbreviation of the secondary identifier.................1056.2.3 Test case LDS_B_03: Name in MRZ without secondary identifier.............................................................1066.2.4 Test case LDS_B_04: No optional data, checksum is '0' instead of '<'........................................................1066.2.5 Test case LDS_B_05: DG tag 61 wrong (use tag 62 instead)...........................................................................1076.2.6 Test case LDS_B_06: DG tag 61 length byte too small.....................................................................................1086.2.7 Test case LDS_B_07: DG tag 61 length byte too big..........................................................................................1086.2.8 Test case LDS_B_08: Incorrect MRZ, document type unknown................................................................1096.2.9 Test case LDS_B_09: Incorrect MRZ, issuing state syntax error..................................................................1096.2.10 Test case LDS_B_10: Incorrect MRZ, name is void............................................................................................1106.2.11 Test case LDS_B_11: Incorrect MRZ, name different from data page......................................................1106.2.12 Test case LDS_B_12: Incorrect MRZ, document number different from data page..........................1116.2.13 Test case LDS_B_13: Incorrect MRZ, wrong document number checksum.........................................1126.2.14 Test case LDS_B_14: Incorrect MRZ, nationality syntax error....................................................................1126.2.15 Test case LDS_B_15: Incorrect MRZ, date of birth syntax error.................................................................1136.2.16 Test case LDS_B_16: Incorrect MRZ, date of birth error................................................................................1146.2.17 Test case LDS_B_17: Incorrect MRZ, incorrect date of birth checksum.................................................1146.2.18 Test case LDS_B_18: Incorrect MRZ, incorrect sex...........................................................................................1156.2.19 Test case LDS_B_19: Incorrect MRZ, date of expiry syntax error...............................................................1156.2.20 Test case LDS_B_20: Incorrect MRZ, date of expiry error..............................................................................1166.2.21 Test case LDS_B_21: Incorrect MRZ, incorrect date of expiry checksum..............................................1176.2.22 Test case LDS_B_22: Incorrect MRZ, incorrect optional data checksum...............................................1176.2.23 Test case LDS_B_23: Incorrect MRZ, incorrect checksum.............................................................................1186.2.24 Test case LDS_B_24: Missing MRZ data object...................................................................................................1186.2.25 Test case LDS_B_25: Incomplete birth date (missing day).............................................................................1196.2.26 Test case LDS_B_26: Incomplete birth date (missing month).....................................................................1206.2.27 Test case LDS_B_27: Incomplete birth date (missing year)...........................................................................120

8 Federal Office of Information Security

Page 9: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

6.2.28 Test case LDS_B_28: Incomplete birth date (missing complete dob).......................................................121

6.3 Unit LDS_C: Tests with EF.DG2........................................................................................................................................ 1226.3.1 Test case LDS_C_01: JPEG2000 image, full frontal............................................................................................1226.3.2 Test case LDS_C_02: JPEG image, full frontal...................................................................................................... 1226.3.3 Test case LDS_C_03: JPEG2000 image, full frontal with additional facial feature points...............1236.3.4 Test case LDS_C_04: DG tag 75 wrong (tag 76 instead)...................................................................................1236.3.5 Test case LDS_C_05: DG tag 75 length byte too small.....................................................................................1246.3.6 Test case LDS_C_06: DG tag 75 length byte too big..........................................................................................1246.3.7 Test case LDS_C_07: BIT, missing tag for number of instances..................................................................1256.3.8 Test case LDS_C_08: BHT, not allowed format owner.....................................................................................1256.3.9 Test case LDS_C_09: BHT, missing format owner.............................................................................................1266.3.10 Test case LDS_C_10: BHT, not allowed format type.........................................................................................1266.3.11 Test case LDS_C_11: BHT, missing format type.................................................................................................1276.3.12 Test case LDS_C_12: BHT, deprecated biometric type....................................................................................1276.3.13 Test case LDS_C_13: BHT, incorrect biometric type........................................................................................1286.3.14 Test case LDS_C_14: FRH, incorrect format identifier....................................................................................1296.3.15 Test case LDS_C_15: FRH, incorrect version number......................................................................................1296.3.16 Test case LDS_C_16: FIB, incorrect Facial Record Data Length due to additional feature points

.................................................................................................................................................................................................. 1306.3.17 Test case LDS_C_17: FIB, incorrect gender........................................................................................................... 1306.3.18 Test case LDS_C_18: FIB, incorrect eye color....................................................................................................... 1316.3.19 Test case LDS_C_19: FIB, incorrect hair color.....................................................................................................1316.3.20 Test case LDS_C_20: FIB, incorrect Pose Angle - Yaw......................................................................................1326.3.21 Test case LDS_C_21: FIB, incorrect Pose Angle - Pitch....................................................................................1326.3.22 Test case LDS_C_22: FIB, incorrect Pose Angle - Roll......................................................................................1336.3.23 Test case LDS_C_23: FIB, incorrect Pose Angle Uncertainty - Yaw............................................................1336.3.24 Test case LDS_C_24: FIB, incorrect Pose Angle Uncertainty - Pitch.........................................................1346.3.25 Test case LDS_C_25: FIB, incorrect Pose Angle Uncertainty - Roll............................................................1356.3.26 Test case LDS_C_26: IIB, incorrect face image type..........................................................................................1356.3.27 Test case LDS_C_27: IIB, incorrect image data type.........................................................................................1366.3.28 Test case LDS_C_28: Missing facial image (tag 5F2E).......................................................................................136

6.4 Unit LDS_D: Tests with EF.DG3........................................................................................................................................ 1376.4.1 Test case LDS_D_01: Two JPEG2000 fingerprint images................................................................................1376.4.2 Test case LDS_D_02: Two WSQ fingerprint images..........................................................................................1376.4.3 Test case LDS_D_03: Three WSQ fingerprint images.......................................................................................1386.4.4 Test case LDS_D_04: DG tag 63 wrong (tag 64 instead)...................................................................................1386.4.5 Test case LDS_D_05: DG tag 63 length byte too small.....................................................................................1396.4.6 Test case LDS_D_06: DG tag 63 length byte too big..........................................................................................1396.4.7 Test case LDS_D_07: BIGT, missing number of instances.............................................................................1406.4.8 Test case LDS_D_08: BHT, not allowed format owner....................................................................................1406.4.9 Test case LDS_D_09: BHT, missing format owner.............................................................................................1416.4.10 Test case LDS_D_10: BHT, not allowed format type........................................................................................1416.4.11 Test case LDS_D_11: BHT, missing format type.................................................................................................1426.4.12 Test case LDS_D_12: BHT, incorrect biometric subtype................................................................................1426.4.13 Test case LDS_D_13: BHT, missing biometric subtype...................................................................................1436.4.14 Test case LDS_D_14: GRH, incorrect format identifier...................................................................................1436.4.15 Test case LDS_D_15: Missing fingerprint image in instance two (tag 5F2E).........................................1446.4.16 Test case LDS_D_16: Two RAW fingerprint images..........................................................................................145

6.5 Unit LDS_E: Tests with EF.DG4......................................................................................................................................... 1466.5.1 Test case LDS_E_01: Two JPEG2000 iris images.................................................................................................1466.5.2 Test case LDS_E_02: Two RAW iris images........................................................................................................... 1466.5.3 Test case LDS_E_03: DG tag 76 wrong (use tag 77 instead)...........................................................................147

Federal Office for Information Security 9

Page 10: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

6.5.4 Test case LDS_E_04: DG tag 76 length byte too small.....................................................................................1476.5.5 Test case LDS_E_05: DG tag 76 length byte too big..........................................................................................1486.5.6 Test case LDS_E_06: BIGT, missing number of instances..............................................................................1486.5.7 Test case LDS_E_07: BHT, illegal format owner.................................................................................................1496.5.8 Test case LDS_E_08: BHT, missing format owner.............................................................................................1496.5.9 Test case LDS_E_09: BHT, not allowed format type.........................................................................................1506.5.10 Test case LDS_E_10: BHT, missing format type.................................................................................................. 1506.5.11 Test case LDS_E_11: BHT, incorrect biometric subtype.................................................................................1516.5.12 Test case LDS_E_12: BHT, missing biometric subtype....................................................................................1516.5.13 Test case LDS_E_13: BHT, incorrect format identifier.....................................................................................1526.5.14 Test case LDS_E_14: Missing iris image in instance two (tag 5F2E)..........................................................153

6.6 Unit LDS_F: Tests with EF.DG14...................................................................................................................................... 1546.6.1 Test case LDS_F_01: DG tag 6E wrong (tag 6F instead)...................................................................................1546.6.2 Test case LDS_F_02: DG tag 6E length byte too small.....................................................................................1546.6.3 Test case LDS_F_03: DG tag 6E length byte too big..........................................................................................1556.6.4 Test case LDS_F_04: SecurityInfos, illegal chip authentication OID........................................................1556.6.5 Test case LDS_F_05: SecurityInfos, missing chip authentication OID....................................................1566.6.6 Test case LDS_F_06: ChipAuthenticationInfo, incorrect version element............................................1566.6.7 Test case LDS_F_07: ChipAuthenticationInfo, missing version element...............................................157

6.7 Unit LDS_G: Tests with EF.CVCA..................................................................................................................................... 1596.7.1 Test case LDS_G_01: First CAR not encoded by tag 42....................................................................................1596.7.2 Test case LDS_G_02: Missing CARs, file empty, no trust point implemented......................................159

6.8 Unit LDS_H: Tests with EF.SOD........................................................................................................................................ 1616.8.1 Test case LDS_H_01: RSASSA-PKCS1_v15 with SHA1, SHA1 DG hash, DS stored inside SOD....1616.8.2 Test case LDS_H_02: RSASSA-PSS with SHA1, SHA1 DG hash, DS stored inside SOD....................1616.8.3 Test case LDS_H_03: RSASSA-PSS with SHA256, SHA256 DG hash, DS stored inside SOD..........1626.8.4 Test case LDS_H_04: RSASSA-PKCS1_v15 with SHA224, SHA224 DG hash, DS stored inside SOD

.................................................................................................................................................................................................. 1626.8.5 Test case LDS_H_05: RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS stored inside SOD

.................................................................................................................................................................................................. 1636.8.6 Test case LDS_H_06: RSASSA-PKCS1_v15 with SHA384, SHA384 DG hash, DS stored inside SOD

.................................................................................................................................................................................................. 1646.8.7 Test case LDS_H_07: RSASSA-PKCS1_v15 with SHA512, SHA512 DG hash, DS stored inside SOD

.................................................................................................................................................................................................. 1646.8.8 Test case LDS_H_08: DSA with SHA1, SHA1 DG hash, DS stored inside SOD.....................................1656.8.9 Test case LDS_H_09: ECDSA with SHA1, SHA1 DG hash, DS stored inside SOD...............................1666.8.10 Test case LDS_H_10: ECDSA with SHA1 (BSI OID), SHA1 DG hash, DS stored inside SOD...........1666.8.11 Test case LDS_H_11: ECDSA with SHA224 (BSI OID), SHA224 DG hash, DS stored inside SOD.1676.8.12 Test case LDS_H_12: ECDSA with SHA256 (BSI OID), SHA256 DG hash, DS stored inside SOD.1686.8.13 Test case LDS_H_13: ECDSA with SHA384 (BSI OID), SHA384 DG hash, DS stored inside SOD.1696.8.14 Test case LDS_H_14: ECDSA with SHA512 (BSI OID), SHA512 DG hash, DS stored inside SOD.1696.8.15 Test case LDS_H_15: RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS NOT stored inside

SOD......................................................................................................................................................................................... 1706.8.16 Test case LDS_H_16: ECDSA with SHA224 (BSI OID), SHA224 DG hash, DS NOT stored inside

SOD......................................................................................................................................................................................... 1716.8.17 Test case LDS_H_17: DG tag 77 wrong (tag 78 instead)...................................................................................1716.8.18 Test case LDS_H_18: DG tag 77 length byte too small....................................................................................1726.8.19 Test case LDS_H_19: DG tag 77 length byte too big.........................................................................................1736.8.20 Test case LDS_H_20: SignedData version incorrect..........................................................................................1736.8.21 Test case LDS_H_21: SignedData version missing............................................................................................1746.8.22 Test case LDS_H_22: SignedData illegal digestAlgorithm (MD5)...............................................................1746.8.23 Test case LDS_H_23: SignedData missing digestAlgorithm list..................................................................175

10 Federal Office of Information Security

Page 11: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

6.8.24 Test case LDS_H_24: SignedData incorrect content type OID for id-icao-ldsSecurityObject......1766.8.25 Test case LDS_H_25: SignedData missing content type OID for id-icao-ldsSecurityObject........1766.8.26 Test case LDS_H_26: SignerInfo, incorrect signer info version value......................................................1776.8.27 Test case LDS_H_27: SignerInfo, missing signer info version......................................................................1786.8.28 Test case LDS_H_28: SignerInfo, Version 1 and incorrect issuerAndSerialNumber.........................1786.8.29 Test case LDS_H_29: SignerInfo, Version 3 and incorrect subjectKeyIdentifier..................................1796.8.30 Test case LDS_H_30: SignerInfo, illegal digestAlgorithm..............................................................................1806.8.31 Test case LDS_H_31: SignerInfo, missing digestAlgorithm..........................................................................1806.8.32 Test case LDS_H_32: SignerInfo, incorrect messageDigest attribute value...........................................1816.8.33 Test case LDS_H_33: SignerInfo, missing messageDigest attribute..........................................................1826.8.34 Test case LDS_H_34: SignerInfo, incorrect/not allowed SigningTime....................................................1826.8.35 Test case LDS_H_35: SignerInfo, missing SigningTime..................................................................................1826.8.36 Test case LDS_H_36: SignerInfo, not allowed signature algorithm..........................................................1826.8.37 Test case LDS_H_37: SignerInfo, incorrect Signature......................................................................................1836.8.38 Test case LDS_H_38: SignerInfo, missing Signature.........................................................................................1846.8.39 Test case LDS_H_39: LDS Security Object, incorrect security object version.......................................1846.8.40 Test case LDS_H_40: LDS Security Object, missing security object version..........................................1856.8.41 Test case LDS_H_41: LDS Security Object, illegal digestAlgorithm..........................................................1866.8.42 Test case LDS_H_42: LDS Security Object, missing digestAlgorithm......................................................1866.8.43 Test case LDS_H_43: LDS Security Object, incorrect DataGroupHash value for DG2......................1876.8.44 Test case LDS_H_44: LDS Security Object, missing DataGroupHash value for DG1........................1886.8.45 Test case LDS_H_45: LDS Security Object, additional DataGroupHash value for DG10.................1886.8.46 Test case LDS_H_46: LDS Security Object, incorrect DataGroupNumber.............................................1896.8.47 Test case LDS_H_47: LDS Security Object, missing DataGroupNumber for DG2..............................1906.8.48 Test case LDS_H_48: DS certificate, incorrect certificate version...............................................................1906.8.49 Test case LDS_H_49: DS certificate, missing certificate version..................................................................1916.8.50 Test case LDS_H_50: DS certificate, missing serialNumber..........................................................................1926.8.51 Test case LDS_H_51: DS certificate, signature element does not match SignatureAlgorithm.....1926.8.52 Test case LDS_H_52: DS certificate, missing signature element.................................................................1936.8.53 Test case LDS_H_53: DS certificate, incorrect issuer element (naming convention does not

follow ICAO)....................................................................................................................................................................... 1946.8.54 Test case LDS_H_54: DS certificate, issuer element does not match CSCA subject value...............1946.8.55 Test case LDS_H_55: DS certificate, missing issuer element........................................................................1956.8.56 Test case LDS_H_56: DS certificate, incorrect validity element..................................................................1966.8.57 Test case LDS_H_57: DS certificate, missing validity element.....................................................................1966.8.58 Test case LDS_H_58: DS certificate, not allowed subjectPublicKeyInfo.................................................1976.8.59 Test case LDS_H_59: DS certificate, missing subjectPublicKeyInfo element........................................1986.8.60 Test case LDS_H_60: DS certificate, incorrect AuthorityKeyIdentifier element (does not contain

keyIdentifier)...................................................................................................................................................................... 1986.8.61 Test case LDS_H_61: DS certificate, missing AuthorityKeyIdentifier element....................................1996.8.62 Test case LDS_H_62: DS certificate, incorrect keyUsage extension...........................................................2006.8.63 Test case LDS_H_63: DS certificate, incorrect keyUsage Extension (digitalSignature bit not

asserted)................................................................................................................................................................................ 2006.8.64 Test case LDS_H_64: DS certificate, missing keyUsage Extension.............................................................2016.8.65 Test case LDS_H_65: DS certificate, illegal signatureAlgorithm.................................................................2026.8.66 Test case LDS_H_66: DS certificate, missing signatureAlgorithm.............................................................2026.8.67 Test case LDS_H_67: DS certificate, incorrect signatureValue.....................................................................2036.8.68 Test case LDS_H_68: DS certificate, missing signatureValue........................................................................2036.8.69 Test case LDS_H_69: Check priority of signature check.................................................................................2046.8.70 Test case LDS_H_70: ECDSA with SHA224 (ANSI OID), SHA224 DG hash, DS stored inside SOD

.................................................................................................................................................................................................. 2056.8.71 Test case LDS_H_71: ECDSA with SHA256 (ANSI OID), SHA256 DG hash, DS stored inside SOD

.................................................................................................................................................................................................. 206

Federal Office for Information Security 11

Page 12: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

6.8.72 Test case LDS_H_72: ECDSA with SHA384 (ANSI OID), SHA384 DG hash, DS stored inside SOD.................................................................................................................................................................................................. 206

6.8.73 Test case LDS_H_73: ECDSA with SHA512 (ANSI OID), SHA512 DG hash, DS stored inside SOD.................................................................................................................................................................................................. 207

6.8.74 Test case LDS_H_74: LDS Security Object, different digestAlgorithm....................................................2086.8.75 Test case LDS_H_75: Different valid signature algorithms in SOD and DS...........................................2086.8.76 Test case LDS_H_76: Different valid signature algorithms in SOD and DS...........................................2096.8.77 Test case LDS_H_77: Different valid signature algorithms in SOD and DS...........................................2106.8.78 Test case LDS_H_78: Different valid signature algorithms in SOD and DS...........................................2106.8.79 Test case LDS_H_79: RSASSA-PKCS1_v15 with SHA1, SHA1 DG hash, DS stored inside SOD, RSA

OID.......................................................................................................................................................................................... 2116.8.80 Test case LDS_H_80: RSASSA-PKCS1_v15 with SHA224, SHA224 DG hash, DS stored inside SOD,

RSA OID................................................................................................................................................................................ 2126.8.81 Test case LDS_H_81: RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS stored inside SOD,

RSA OID................................................................................................................................................................................ 2126.8.82 Test case LDS_H_82: RSASSA-PKCS1_v15 with SHA384, SHA384 DG hash, DS stored inside SOD,

RSA OID................................................................................................................................................................................ 2136.8.83 Test case LDS_H_83: RSASSA-PKCS1_v15 with SHA512, SHA512 DG hash, DS stored inside SOD,

RSA OID................................................................................................................................................................................ 2146.8.84 Test case LDS_H_84: SignerInfo, Version 3 and correct issuerAndSerialNumber..............................2146.8.85 Test case LDS_H_85: SignerInfo, Version 1 and correct subjectKeyIdentifier......................................2156.8.86 Test case LDS_H_86: EF.SOD with LDS Version 1.8..........................................................................................2166.8.87 Test case LDS_H_87: Security Object with LDS Version 1.8 but with wrong version number.....2166.8.88 Test case LDS_H_88: Security Object with LDS Version 1.7 but version number 1...........................2176.8.89 Test case LDS_H_89: EF.SOD with future LDS Version 1.9............................................................................217

6.9 Unit LDS_I: Tests with EF.DG15....................................................................................................................................... 2196.9.1 Test case LDS_I_01: DG tag 6F wrong (use tag 70 instead)............................................................................2196.9.2 Test case LDS_I_02: DG tag length too small....................................................................................................... 2196.9.3 Test case LDS_I_03: DG tag length too big............................................................................................................ 220

7 Algorithms to be supported by inspection systems...................................................................................................... 221

7.1 Passive authentication.......................................................................................................................................................... 2217.1.1 Message digest algorithms........................................................................................................................................... 2217.1.2 Signature algorithms...................................................................................................................................................... 221

7.2 Chip authentication............................................................................................................................................................... 2227.2.1 Key agreement algorithms........................................................................................................................................... 2227.2.2 Key specification algorithms...................................................................................................................................... 2227.2.3 Chip Authentication algorithms............................................................................................................................... 222

7.3 Terminal authentication..................................................................................................................................................... 2227.3.1 Signature algorithms...................................................................................................................................................... 2227.3.2 Passive authentication................................................................................................................................................... 222

7.4 PACE............................................................................................................................................................................................. 223

8 Annexes.............................................................................................................................................................................................. 224

8.1 Optional transfer interface................................................................................................................................................. 224

8.2 Definition of certificates...................................................................................................................................................... 2268.2.1 CVCA_Cert_01.................................................................................................................................................................... 2268.2.2 CVCA_Cert_02.................................................................................................................................................................... 2268.2.3 CVCA_Cert_03.................................................................................................................................................................... 2278.2.4 CVCA_Cert_04.................................................................................................................................................................... 2278.2.5 CVCA_Cert_05.................................................................................................................................................................... 2288.2.6 CVCA_Cert_06.................................................................................................................................................................... 229

12 Federal Office of Information Security

Page 13: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Table of Contents

8.2.7 CVCA_Cert_07.................................................................................................................................................................... 2298.2.8 CVCA_Cert_08.................................................................................................................................................................... 2308.2.9 DV_Cert_11......................................................................................................................................................................... 2318.2.10 DV_Cert_12......................................................................................................................................................................... 2318.2.11 DV_Cert_13......................................................................................................................................................................... 2328.2.12 DV_Cert_14......................................................................................................................................................................... 2338.2.13 DV_Cert_15......................................................................................................................................................................... 2348.2.14 IS_Cert_11............................................................................................................................................................................ 2348.2.15 IS_Cert_12............................................................................................................................................................................ 2348.2.16 IS_Cert_13............................................................................................................................................................................ 234

8.3 Definition of biometric data.............................................................................................................................................. 2358.3.1 Facial image 1..................................................................................................................................................................... 2358.3.2 Facial image 2..................................................................................................................................................................... 2358.3.3 Facial image 3..................................................................................................................................................................... 2368.3.4 Facial image 4..................................................................................................................................................................... 2368.3.5 Facial image 5..................................................................................................................................................................... 2368.3.6 Fingerprint image set 1................................................................................................................................................. 2368.3.7 Fingerprint image set 2................................................................................................................................................. 2368.3.8 Fingerprint image set 3................................................................................................................................................. 2378.3.9 Iris image set 1................................................................................................................................................................... 2378.3.10 Iris image set 2................................................................................................................................................................... 238

8.4 Reference Data Set and hash values (MD5) of each data group.........................................................................238

Reference Documentation........................................................................................................................................................ 239

FiguresFigure 1: Standard MRTD Inspection Procedure............................................................................................................................ 18Figure 2: Advanced MRTD Inspection Procedure.......................................................................................................................... 18Figure 3: Functional components of the inspection system..................................................................................................... 19Figure 4: Upper and lower tester of the test environment.........................................................................................................20Figure 5: Functional components of the lower tester.................................................................................................................. 21Figure 6: Communication sequence at layer 6 (ISO 7816)..........................................................................................................23

TablesTable 1: Quality of steps in inspection procedures........................................................................................................................ 18Table 2: Profiles to be tested for specified inspection system...................................................................................................24Table 3: Implementation conformance table to be filled in by applicants.........................................................................25

Federal Office for Information Security 13

Page 14: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1
Page 15: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Introduction 1

1 Introduction

1.1 Scope and purpose

An essential element of the new ICAO compliant MRTD is the addition of a Secure Contactless Integrated Circuit (SCIC) that will securely hold biometric data of the passport bearer within the ICAO defined Logical Data Structure (LDS).

Successful integration of the SCIC into the MRTD and the integration of a PCD into an inspection system depend upon active international cooperation between many companies and organizations.

The MRTD and the inspection system have been specified and designed to operate interoperable across a wide variety of infrastructures worldwide. The risk profile for the MRTD and the inspection system indicate a high impact if that design includes a widespread error or fault. Therefore it is essential that all companies and organizations involved make all reasonable efforts to minimize the probability that this error or fault is undetected before the design is approved and inspection systems are issued.

For a fully interoperable MRTD solution, it is not only the PCD hardware with the contactless interface which is important. It is also critical that the application of the inspection system complies with the ISO and ICAO standards (e.g. ISO 7816 and ICAO 9303).Therefore, this document proposes a test plan to verify the application part of the inspection system. The tests comprise the standard inspection procedure for BAC MRTDs and the advanced inspection procedure for EAC MRTDs.

This test plan consists of two separate parts. Layer 6 defines tests for the application protocol based on ISO 7618 issued by the inspection system application and the correct processing of the corresponding passport responses. Layer 7 verifies the correct processing of the logical data structure read from the MRTD.

This test plan is designed to be applicable to existing inspection systems in the marketplace. The tests specified herein are technically feasible, especially the functionality of the lower tester, which is the main test tool to verify the reader's application. The test cases are formulated in such a way that they are independent of any specific system design or implementation.

The test plan is part 5 of the BSI technical report TR 03105. It is aligned with the framework document of this technical report.

1.2 Terminology

The key words "MUST", "SHALL", "REQUIRED", "SHOULD", "RECOMMENDED", and "MAY" in this document are to be interpreted as described in [RFC2119].

1.3 Definitions and abbreviations

AA Active authentication

APDU Application protocol data unit

BAC Basic access control

BHT Biometric header template

BIT Biometric information template

BIGT Biometric information group template

C-APDU Command APDU

CA Chip authentication

Federal Office for Information Security 15

Page 16: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

1 Introduction

CHA Certificate holder authorization

CHR Card holder reference

DGPM Data Group Presence Map

DH Diffie-Hellman

DUT Device under test

EAC Extended access control

ECAD Encrypted Chip Authentication Data

ECC Elliptic curve cryptography

ECDH Elliptic curves Diffie-Hellman

ECDSA Elliptic curve digital signature algorithm

EOF End of file

FHB Facial header block

FIB Facial information block

FID File identifier

FRH Facial record header

GRH General record header

ICAO International Civil Aviation Organization

IIB Image information block

IS Inspection system

LT Lower tester

MMI Man-machine-interface

MRZ Machine readable zone

OID Object identifier

PA Passive authentication

PCD Proximity coupling device

PICC Proximity integrated circuit card

R-APDU Response APDU

RSA Rivest-Shamir-Adleman

SFI Short file identifier

SHA Secure hash algorithm

SM Secure messaging

SSC Send sequence counter

TA Terminal authentication

UT Upper tester

16 Federal Office for Information Security

Page 17: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Introduction 1

WSQ Wavelet scalar quantization

Federal Office for Information Security 17

Page 18: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

2 General test requirements

2 General test requirements

2.1 Inspection procedures

The specification [TR03110] defines two inspection procedures that an inspection system can support. This includes security mechanisms like BAC (Basic Access Control) and EAC (Extended Access Control). The standard MRTD inspection procedure with BAC is described in figure 1 and the advanced MRTD inspection procedure with EAC is described in figure 2. In both procedures Active Authentication (AA) is optional (see table 1).

If the MRTD chip is compliant to the EAC specification [TR03110], the inspection system SHALL use the advanced inspection procedure. In the other case, the standard inspection procedure SHALL be used.

Step Quality

Select Application REQUIRED

Basic Access Control (SIP) CONDITIONAL

Basic Access Control (AIP) REQUIRED

Passive Authentication REQUIRED

Active Authentication OPTIONAL

Chip Authentication REQUIRED

Terminal Authentication REQUIRED

Table 1: Quality of steps in inspection procedures

Figure 1: Standard MRTD Inspection Procedure

Figure 2: Advanced MRTD Inspection Procedure

18 Federal Office for Information Security

S e l e c t A p p l i c a t i o n

B a s i c A c c e s s C o n t r o l

P a s s i v e A u t h e n t i c a t i o n

A c t i v e A u t h e n t i c a t i o n

R e a d a n d a u t h e n t i c a t e d a t a

S e l e c t A p p l i c a t i o n

B a s i c A c c e s s C o n t r o l

P a s s i v e A u t h e n t i c a t i o n

A c t i v e A u t h e n t i c a t i o n

R e a d a n d a u t h e n t i c a t e d a t a

C h i p A u t h e n t i c a t i o n

T e r m i n a l A u t h e n t i c a t i o n

Page 19: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

General test requirements 2

2.2 Test item

The device under test, which is called test item in the following, is an inspection system (IS) that is used to read electronic passports – MRTD – optically and electronically. The inspection system displays the information contained in such an MRTD to the user and/or provides this information or parts of it to a biometric verification application and other subsequent data processing units, such as backend databases, blacklists etc. These subsequent processes are not in the scope of MRTD conformity testing.

The main interface, being subject to conformity testing, is the inspection application that performs the contactless application protocol via the contactless reader interface. This application performs all authentication protocols and retrieves the biographic and biometric information from the MRTD. The inspection application performs the standard inspection procedure and/or the advanced inspection procedure according to [TR03110] for BAC or EAC MRTDs, respectively. According to the test framework's layer model [TR03105-1.1], this test plan specifies tests at test layer 6 (ISO 7816 application protocol) and test layer 7 (logical data structure).

Therefore, is can be assumed that the inspection system at least provides the functional components which are illustrated in figure 3 as interfaces to the test environment.

First of all, the inspection system MUST provide a contactless reader interface according to ISO 14443. This interface is realized by a proximity coupling device (PCD). It is assumed that this device and the underlying ISO14443 interface – layers 1 to 4 – has successfully passed the MRTD Conformity Testing as specified in [TR 3105-4].

Moreover, the test item SHOULD provide an optical interface to read the machine readable zone (MRZ) from the MRTDs data page. Alternatively, the inspection system MAY have a keyboard device to enter the MRZ manually. For MRTD Conformity Testing, it is assumed that the inspection system accepts a test data page with test data in the optical inspection procedure. This test data page is specified herein.

The data page MUST contain a MRZ including the data of data group 1. The second MRZ line is necessary to derive the BAC session keys. Additionally there is an antenna necessary to communicate between inspection system and simulator. Both, antenna and data page, MAY be included in one unit.

Verification of optical security features MAY be deactivated. Results of any verification of optical security features are not relevant for this test specification. The chip SHALL be read even if the optical inspection fails.

Although the man-machine-interface (MMI) is not specified by ICAO and is heavily influenced by the specific design of an IS, it is assumed that such an interface exists and provides at least the following information. It MUST signal to its user that some information has been retrieved from the MRTD (layer 6 tests) and that this information is correctly formatted and authentic (layer 7 tests). In the case of a missing failure interface the MMI is the only interface between test system and DUT. Without failure interface it's impossible to deliver specific failure information, so the result of each test case must be reduced to “passed” or “failed”. This information must be asked by the test system to log it in test report.

Federal Office for Information Security 19

Figure 3: Functional components of the inspection system

Page 20: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

2 General test requirements

It is RECOMMENDED that the inspection system delivers a logging file. Based on this logging file the test engineer can investigate the found results in a deeper way.

Finally, the inspection system MUST provide an interface to upload certificates for passive authentication and for terminal authentication. Since this interface is not technically specified, it will not be used during the tests. It is rather assumed that all test keys and certificates are preinstalled in the test item and that no online connection needed. The following keys and certificates are assumed to be installed into the test item:

• Terminal authentication test keys (IS private key)

• Test certificate chains for terminal authentication

• Test certificate chains for passive authentication

All keys and certificates are specified in this test plan.

2.3 Features not to be tested

There are some optional features in MRTDs that an inspection system may support. Some of the features are not in the scope of this test plan.

The test plan assumes that the ISO 14443 communication (layers 1 to 4) has been successfully tested. No lower layer tests are specified herein.

The inspection system may be connected to a biometric verification system. This verification system is not subject of tests specified here.

The inspection system may be connected to a public-key infrastructure. The interface to this PKI and the communication to download certificates from such a PKI is not in the scope of this test plan.

The optical reader or scanner and optical inspection other than MRZ reading is not in the scope of this test plan. This includes the verification of optical passport security features. Nevertheless, the ability to OCR MRZ data printed on a data page is implicitly part of the test.

Further interfaces or functions, such as database or blacklist checks, are not covered by tests herein. The usability of the man-machine-interface is not subject to the tests. And the test plan does not cover the security of the inspection system.

2.4 Test environment

In order to define an appropriate test setup, this test plan follows the concept of an upper and a lower tester – UT and LT – as specified in [ISO10373-6:AM3]. These two interfaces are needed because the inspection system initiates and controls the communication sequence. The following figure 4 illustrates this concept.

20 Federal Office for Information Security

Figure 4: Upper and lower tester of the test environment

Page 21: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

General test requirements 2

Until an upper test interface to trigger the test procedure cannot be assumed, the upper tester is replaced by a human tester – the test engineer. The test engineer manually starts the tests by placing the lower tester in or onto the inspection system.

The lower tester mainly replaces the MRTD. It simulates an MRTD. In order to perform all specified test cases, the lower tester MUST provide the functional elements shown in the following figure 5.

First of all, the lower tester MUST provide a test data page that contains the test data specified in this test plan. All information MUST be printed in machine readable format. Especially the MRZ SHALL be printed in OCR-B1 according to [9303p3]. Moreover, the test data page MAY contain the antenna of the ISO14443 card emulator.

This emulator SHALL be compliant with ISO14443 type A or type B communication. It SHALL perform all lower layer protocols, provide the received C-APDU to a subsequent simulator and return the R-APDU to the inspection system. The ISO14443 card emulator MAY log the communication as specified in ISO 103736:AM3. It SHOULD be able to process bit rates of 424 bit/sec in both directions. When all steps of a test case are done, the simulator stops all communication.

The MRTD simulator simulates the application of a BAC or EAC MRTD. It SHALL be capable of processing each C-APDU that it receives. It SHALL support different configurations with respect to the following features:

• Configurable ISO 7816-4 file system (number and size of files) to store the data groups

• Large ISO 7816-4 binary file with size larger than 32k.

• The ISO 7816-4 application commands defined by [9303p11] and [TR03110].

• Basic access control with ISO secure messaging

• Chip authentication supporting all cryptographic algorithms identified by object identifiers defined in [TR03110].

• Chip authentication with or without explicit key reference.

• Terminal authentication supporting all cryptographic algorithms identified by object identifiers defined in [TR03110].

• Failure simulation as defined in test definitions.

The MRTD configurator sets the configuration of the MRTD simulator according to the data sets defined for each test case. A configuration consists of the layer 6 specifications – the MRTD application profile – and the layer 7 data groups – the MRTD personalization profile.

The lower tester MUST be able to monitor the communication at the application protocol level. It MUST provide appropriate log files of the communication of each test case performed. Moreover, it SHALL be capable of analysing each C-APDU received for correct syntax. The logging itself is only used for further analysis of failures.

Federal Office for Information Security 21

Figure 5: Functional components of the lower tester

Page 22: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

2 General test requirements

The lower tester SHOULD also consist of a test management system to manage and run test cases and test results. The functionality of such a test management system however is not in the scope of this specification.

2.5 Test automation and transfer interface

In general, the test cases will be performed manually. For enhanced testing purposes, it is possible to add an optional transfer interface to the test item. The test item MAY provide such a test interface for testing purposes only. It MAY be deactivated for the real products.

The transfer interface SHALL return the following information:

• MRTD inspection procedure successful

• MRTD inspection procedure failed

• Failure during Basic Access Control (BAC)

• Failure during Password Authenticated Connection Establishment (PACE)

• Failure during Passive Authentication (PA)

• Failure during Active Authentication (AA)

• Failure during Chip Authentication (CA)

• Failure during Terminal Authentication (TA)

• Failure during Communication (COM)

The technical specification of this interface is defined in annex chapter 8.

2.6 Test approach

Due to several different inspection system designs, the test procedure MUST be in line with the “normal” inspection procedure. Therefore, the test cases MUST be designed as pure black box tests. Although no specific failure interface is assumed and all tests can be performed without such an interface, this test plan specifies an optional test interface in order to semiautomize the tests and thus reduce the test execution time.

As a general procedure for layer 6 and layer 7 tests, the tests SHALL be executed in the following sequence:

1) As a precondition to each test case, the tester places the test data page of the lower tester on or into the inspection system depending on the optical reading procedure.

2) The inspection system reads the MRZ of the sample data page optically, alternatively the MRZ can be typed in by keyboard.

3) The inspection system MAY perform a check on the data retrieved optically and check the data pages security features. However, this is not in the scope of the test procedure. It is assumed that the inspection system recognizes the test sample as a valid test MRTD.

4) The inspection system powers up and initializes the ISO 14443 card emulator.

5) The inspection system starts the ISO 7816-4 communication. It sends a sequence of C-APDUs according to figure 6 until the application protocol is finished and all data is retrieved.

6) The inspection system has retrieved a set of R-APDUs and transforms them into a set of data groups and the security document object. This action MAY happen during the execution of the application protocol.

7) The inspection system verifies the authenticity of the data. This action MAY happen during the execution of the application protocol.

22 Federal Office for Information Security

Page 23: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

General test requirements 2

8) If the data groups are valid and authentic, the inspection system gives a sign that the MRTD is a valid or invalid document.

9) The inspection system stops and a final state is reached. At this point, it MAY wait for the next MRTD to be read.

It is assumed that if the system detects an MRTD failure, a failure message is displayed. The inspection system MAY not display all of the information retrieved.

According to the general test procedure, the application commands received from the inspection system cannot be tested command by command. Instead the whole inspection procedure MUST be executed even for layer 6 tests.

During the test procedure, the C-APDUs received from the test item MUST be checked for correct syntax, e.g. correct length of the C-APDU.

Federal Office for Information Security 23

Figure 6: Communication sequence at layer 6 (ISO 7816)

I n s p e c t i o n S y s t e m L o w e r T e s t e r

C - A P D U

R - A P D U

C h e c k A P D U

P r o c e s s

M o n i t o r a n d L o g g i n g

R e a c t

Page 24: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

3 Implementation conformance statement

3 Implementation conformance statementIn order to set up the tests properly, an applicant SHALL provide the information specified in table 3 below.

The specification [TR03110] defines two inspection procedures that an inspection system can support. This includes security mechanisms like BAC and EAC.

As long as the “advanced inspection procedure” (AIP) is optional, it is not possible to define the corresponding tests as mandatory for each inspection system. Therefore, this document specifies a set of profiles. Each profile covers a specific optional element. A tested inspection system SHALL be assigned to the supported profiles in the implementation conformance statement, and a test SHALL only be performed if the inspection system belongs to this profile.

The profile “standard inspection procedure (SIP)” contains the mandatory feature set for compliant inspection systems. Therefore, this profile and its tests are mandatory for all inspection system. To define a better granularity of test cases, the following table shows a list of test profiles.

Profile-ID Profile Description

SIP Standard inspection procedure

The inspection system is capable of reading passports that are unprotected (plain) or that support BAC/PACE. It verifies the authenticity of the information retrieved from the MRTD using passive authentication.

AIP Advanced inspection procedure

The inspection system is capable of reading passports that support extended access control including chip and terminal authentication to read DG3 or DG4. It verifies the authenticity of the information retrieved from the MRTD using passive authentication. The Standard inspection procedure is part of the Advanced inspection procedure.

DG1 Verification of the encoding of DG1

The inspection system performs checks on the ASN-1 encoding of the retrieved data group 1. These checks comprise the presence for required tags according to LDS1.7 and the usage of correct lengths in DER.

DG2 Verification of the encoding of DG2

The inspection system performs checks on the ASN-1 encoding of the retrieved data group 2. These checks comprise the presence for required tags according to LDS1.7 and the usage of correct lengths in DER.

DG3 Verification of the encoding of DG3

The inspection system performs checks on the ASN-1 encoding of the retrieved data group 3. These checks comprise the presence for required tags according to LDS1.7 and the usage of correct lengths in DER.

DG4 Verification of the encoding of DG4

The inspection system performs checks on the ASN-1 encoding of the retrieved data group 4. These checks comprise the presence for required tags according to LDS1.7 and the usage of correct lengths in DER.

ISO19794-5 Verification of ISO19794-5 information

The inspection system performs checks on the format of the face image data as specified in ISO 19794-5.

ISO19794-4 Verification of ISO19794-4 information

The inspection system performs checks on the format of the finger image data as specified in ISO 19794-4.

ISO19794-6 Verification of ISO19794-6 information

The inspection system performs checks on the format of the iris image data as specified in ISO 19794-6.

Table 2: Profiles to be tested for specified inspection system

24 Federal Office for Information Security

Page 25: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Implementation conformance statement 3

The applicant SHALL fill in the following implementation conformance statement.

Information for test setup Profile-ID Applicant declaration

Reader design type All profiles

IS provides optical reading capability to automatically read the printed MRZ

All profiles

IS supports standard inspection procedure (mandatory). SIP

IS supports extended access control. AIP

IS performs checks on DG1 contents. DG1

IS performs checks on DG2 contents. DG2

IS performs checks on DG3 contents. DG3

IS performs checks on DG4 contents. DG4

IS verifies ISO19794-5 information in DG2. ISO19794-5

IS verifies ISO19794-4 information in DG3. ISO19794-4

IS verifies ISO19794-6 information in DG4. ISO19794-6

Table 3: Implementation conformance table to be filled in by applicants

Federal Office for Information Security 25

Page 26: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

4 Definition of configuration sets

4 Definition of configuration sets

4.1 Configuration of default plain passports

ID CFG.DFLT.PLAIN

Purpose This configuration defines a default plain passport.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 75

Access conditions: read and select always

EF.SOD LDS security object containing hash values of DG1 and DG2LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS are based on RSASSA-PSS with SHA256

Access conditions: read and select always

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select always

EF.DG2 Facial Image 1 (see annex): JPEG2000 of Erika Mustermann

Access conditions: read and select always

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

4.2 Configuration of default BAC passports

ID CFG.DFLT.BAC

Purpose This configuration defines a default BAC protected passport.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 75

Access conditions: read and select with BAC

EF.SOD LDS security object containing hash values of DG1 and DG2LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

EF.DG2 Facial Image 1 (see annex): JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

26 Federal Office for Information Security

Page 27: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Definition of configuration sets 4

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

4.3 Configuration of default EAC passport

ID CFG.DFLT.EAC

Purpose This configuration defines a default EAC protected passport using ECDSA_SHA256.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76

Access conditions: read and select with BAC

EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

EF.DG2 Facial image 2 (see annex): JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

EF.DG3 Fingerprint image set 1: Two fingerprint images in WSQ format

Access conditions: read and select with EAC

EF.DG4 Iris image set 1: Two iris images in RAW format

Access conditions: read and select with EAC

EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBCECDH224 as default algorithmKey reference: none

Access conditions: read and select with BAC

Document number

C11T002JM4

Access conditions: read and select never

EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00001

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-ECDSA-SHA-256Key size: 256 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAexp

CHR: DETESTCVCA00001

Access conditions: read never

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Federal Office for Information Security 27

Page 28: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

4 Definition of configuration sets

Remark: The document number of this profile is a separate piece of information that SHALL be stored in the lower tester. It SHALL be used by the simulator in terminal authentication and it SHALL NOT be read by the inspection system. Also the trust points are stored separately.

4.4 Configuration of default EAC+AA passport

ID CFG.DFLT.EACAA

Purpose This configuration defines a default EAC protected passport with Active Authentication.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 6F, 75, 76

Access conditions: read and select with BAC

EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, DG14 and DG15LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

EF.DG2 Facial image 2 (see annex): JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

EF.DG3 Fingerprint image set 1: Two fingerprint images in WSQ format

Access conditions: read and select with EAC

EF.DG4 Iris image set 1: Two iris images in RAW format

Access conditions: read and select with EAC

EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: none

Access conditions: read and select with BAC

EF.DG15 Signature algorithm: RSA with SHA1

Access conditions: read and select with BAC

Document number

C11T002JM4

Access conditions: read and select never

EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00001

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-ECDSA-SHA-256Key size: 256 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAexp

28 Federal Office for Information Security

Page 29: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Definition of configuration sets 4

CHR: DETESTCVCA00001

Access conditions: read never

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

4.5 Configuration of default PACE passport

ID CFG.DFLT.PACEPurpose This configuration defines a default PACE protected MRTD.EF.CardAccess one PACEInfo:

protocol: id-PACE-ECDH-GM-3DES-CBC-CBCversion: 2parameterId: 13Access conditions: read and select always

DF.MRTD Access conditions: select with PACEEF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 75, 6E

Access conditions: read and select with PACEEF.SOD LDS security object containing hash values of DG1, DG2 and DG14

LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitAccess conditions: read and select with PACE

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4Access conditions: read and select with PACE

EF.DG2 Facial Image 2 (see 0): JPEG2000 of Erika MustermannAccess conditions: read and select with PACE

EF.DG14 Content of EF.CardAccessAccess conditions: read and select with PACE

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Federal Office for Information Security 29

Page 30: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5 Layer 6 tests (Application protocol tests)

5.1 Unit ISO7816_A: Tests of Application Selection

5.1.1 Test case ISO7816_A_01: Positive test with unprotected MRTD

Purpose This test verifies that the test item can successfully read an unprotected MRTD. Perform standard inspection procedure and read data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PLAIN is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: NP, PA: NP, AA: NP, TA: NP, CA: NP, COM: PASS

5.1.2 Test case ISO7816_A_02: Positive test with BAC MRTD

Purpose This test verifies that the test item can successfully read a BAC protected MRTD. Perform standard inspection procedure and read data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: NP, AA: NP, TA: NP, CA: NP, COM: PASS

5.1.3 Test case ISO7816_A_03: Application selection failure

Purpose This test verifies that the test item recognizes passports that do not contain a valid ICAO application. Perform standard inspection procedure and read data groups.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions No configuration profile is loaded into the MRTD simulator. Simulation of an MRTD with chip but without an installed ICAO application.

30 Federal Office for Information Security

Page 31: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator does not have an installed ICAO application with AID 'A0

00 00 02 47 10 01'. It responds with the checking error '6A 82'; application is not found.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: NP, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

Federal Office for Information Security 31

Page 32: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.2 Unit ISO7816_B: Tests of Basic Access Control

5.2.1 Test case ISO7816_B_01: Mutual authentication MAC failure

Purpose This test verifies that an inspection system recognized an authentication failure of an MRTD (internal authentication). Perform standard inspection procedure and read BAC protected data groups from the lower tester. The test item SHALL NOT read the data groups.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.Modification: the MUTUAL AUTHENTICATE command SHALL use a manipulated KMAC – last byte of the KMAC increased by 2 – to compute the MAC for the response.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator introduces a failure in the response of the MUTUAL

AUTHENTICATE command. The MAC returned in the response APDU has an incorrect value. MAC verification in the IS MUST fail.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

5.2.2 Test case ISO7816_B_02: Mutual authentication encryption failure

Purpose This test verifies that an inspection system recognized an authentication failure of an MRTD (internal authentication). Perform standard inspection procedure and read BAC protected data groups from the lower tester. The test item SHALL NOT read the data groups.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.Modification: the MUTUAL AUTHENTICATE command SHALL use a manipulated KENC – last byte of the KENC increased by 2 – to compute the cryptogram for the response.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator introduces a failure in the response of the MUTUAL

AUTHENTICATE command. The cryptogram returned in the response APDU has an incorrect value. The session keys computed by the IS are not correct and the failure occurs in the next command because the chip is not able to verify the MAC. The failure occurs in the next command (read EF.COM).

32 Federal Office for Information Security

Page 33: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

5.2.3 Test case ISO7816_B_03: Mutual authentication failure

Purpose This test verifies that an inspection system recognizes an authentication failure of an MRTD (external authentication). Perform standard inspection procedure and read BAC protected data groups from the lower tester. The test item SHALL NOT read the data groups.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.BAC.ISO7816.B03 is loaded into the MRTD simulator.The BAC keys KENC and KMAC SHALL generated from manipulated DG1 data.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator uses wrong BAC keys. The MUTUAL AUTHENTICATE

command detects an authentication failure and returns status bytes “63 00” (Authentication failure)

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

ID CFG.BAC.ISO7816.B03

Purpose This configuration defines a BAC protected passport.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 75

Access conditions: read and select with BAC

EF.SOD LDS security object containing hash values of DG1 and DG2LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<M11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

EF.DG2 Facial image 1 (see annex): JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Federal Office for Information Security 33

Page 34: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.2.4 Test case ISO7816_B_04: SM failure returned by MRTD

Purpose This test verifies that the inspection system recognizes an SM error generated by the MRTD. Perform standard inspection procedure and read BAC protected data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.Modification: The simulator SHALL derive wrong session keys. The key derivation function uses c = 03 for the derivation of session key SKENC and c = 04 for the derivation of session key SKMAC.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator uses wrong session keys for the first incoming secured

C-APDU. The MRTD simulator SHALL return SW '6988' (Incorrect SM-DO) because the MAC verification fails.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

5.2.5 Test case ISO7816_B_05: SM failure – MAC missing

Purpose This test verifies that the inspection system recognizes an incorrect R-APDU in secure messaging. Perform standard inspection procedure and read BAC protected data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.Modification: The simulator SHALL NOT not return the MAC data object (tag 8E) in the secured R-APDU.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Wait until BAC is performed. In the first R-APDU the MRTD simulator

introduces a failure in the computation of the secure messaging R-APDU. The MAC data object (tag 8E) is not added to the secured response.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

5.2.6 Test case ISO7816_B_06: SM failure – cryptogram missing

Purpose This test verifies that the inspection system recognizes an incorrect R-APDU in secure

34 Federal Office for Information Security

Page 35: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

messaging. Perform standard inspection procedure and read BAC protected data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.Modification: The simulator SHALL NOT return the cryptogram data object (tag 87) in the first secured R-APDU.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator introduces a failure in the computation of the secure

messaging. The cryptogram data object (tag 87) is not added to the secured response.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

5.2.7 Test case ISO7816_B_07: SM failure – secured status bytes missing

Purpose This test verifies that the inspection system recognizes an incorrect R-APDU in first secure messaging command. Perform standard inspection procedure and read BAC protected data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.Modification: The simulator SHALL NOT not return the status bytes (tag 99) in the secured R-APDU.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator introduces a failure in the computation of the secure

messaging. The SW data object (tag 99) is not added to the secured response.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

5.2.8 Test case ISO7816_B_08: SM failure – incorrect MAC

Purpose This test verifies that the inspection system recognizes an SM failure in the R-APDU. Perform standard inspection procedure and read BAC protected data groups from the lower tester.

Reference [9303p11]

Profile SIP

Federal Office for Information Security 35

Page 36: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.Modification: The simulator SHALL NOT increase the SSC for the computation of a MAC, which forces a secure messaging failure in the first R-APDU because the MAC data object is incorrect. The SSC is not increased when the first command while reading the EF.DG1 is executed. IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator introduces a failure in the computation of the secure

messaging. The MAC of all secured responses are incorrect.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

5.2.9 Test case ISO7816_B_09: SM failure – incorrect cryptogram

Purpose This test verifies that the inspection system recognizes an SM failure in the first R-APDU. Perform standard inspection procedure and read BAC protected data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.Modification: The simulator SHALL pad the plaintext to be returned using 00 and not 80, which forces a secure messaging failure because the cryptogram data object is incorrect.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator introduces a failure in the computation of the secure

messaging. The cryptogram of all secured responses are wrong due to an incorrect padding of the plaintext.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: FAIL, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

5.2.10 Test case ISO7816_B_10: Passive Authentication with revocation list

Purpose This test verifies that the inspection system recognizes a revoked certificate during passive authentication. Perform standard inspection procedure and read BAC protected data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.

36 Federal Office for Information Security

Page 37: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Load a revocation list (CRL) into the IS that revoke the certificate of the simulator (see appendix 2 of [9303p11]).IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator uses a revoked certificate that the IS MUST deny.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: NP, CA: NP, COM: PASS

Federal Office for Information Security 37

Page 38: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.3 Unit ISO7816_C: Tests of Reading Binary Files

5.3.1 Test case ISO7816_C_01: File selection failure

Purpose This test verifies that the inspection system recognizes a file selection failure due to a data group declared in EF.COM but does not exist in the file system. Perform standard inspection procedure and read BAC protected data groups DG1 and DG2, which does not exist, from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.BAC.ISO7816.C01 is loaded into the MRTD simulator.DG2 is not installed.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The MRTD simulator returns status bytes '6A 82' if EF.DG2 is selected by FID or

SFI.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

ID CFG.BAC.ISO7816.C01

Purpose This configuration defines a BAC protected passport.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 75

Access conditions: read and select with BAC

EF.SOD LDS security object containing hash values of DG1 and DG2LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

5.3.2 Test case ISO7816_C_02: Reading large files

Purpose This test verifies that the inspection system is capable of reading large binary files. Perform standard inspection procedure and read BAC protected data groups from the lower tester. DG2 contains a face image of size larger than 32k.

38 Federal Office for Information Security

Page 39: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.BAC.ISO7816.C02 is loaded into the MRTD simulator.DG2 contains a face image size larger than 32k.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.ISO7816.C02

Purpose This configuration defines a BAC protected passport.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 75

Access conditions: read and select with BAC

EF.SOD LDS security object containing hash values of DG1 and DG2LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

EF.DG2 Facial Image 3 (see annex), JPEG2000 with image size larger than 32 KByte

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

5.3.3 Test case ISO7816_C_03: Reading beyond EOF

Purpose This test verifies that the inspection system recognizes the end of a binary file. Perform standard inspection procedure and read BAC protected data groups from the lower tester. DG2 contains parts of a face image stored in a binary file that is too small for the whole image data.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.BAC.ISO7816.C03 is loaded into the MRTD simulator.The file contents SHALL be truncated after 200 bytes.

Federal Office for Information Security 39

Page 40: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) If the inspection system reads beyond EOF, it will return a checking error (like

6B00, 6282 or 6Cxx).

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL

ID CFG.BAC.ISO7816.C03

Purpose This configuration defines a BAC protected passport.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 75

Access conditions: read and select with BAC

EF.SOD LDS security object containing hash values of DG1 and DG2LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

EF.DG2 Facial image 4: JPEG2000 of Erika Mustermann with image truncated after 200 bytes. The file size SHALL be reduced to the same size.

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

5.3.4 Test case ISO7816_C_04: Reading end of file with status word 6B00

Purpose This test verifies that the inspection system recognizes the end of a binary file. Perform standard inspection procedure and read BAC protected data groups from the lower tester. DG2 contains parts of a face image stored in a binary file that is too small for the whole image data. The simulator answers with status word 6B00 and the IS must handle this error correct.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.BAC.ISO7816.C03 is loaded into the MRTD simulator.The file contents SHALL be truncated after 200 bytes.The simulator returns last command while reading DG2 with status word 6B00.IS is „ready“.

Test scenario 1) Place test data page onto the test item.

40 Federal Office for Information Security

Page 41: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

2) Start inspection procedure if not automatically started.3) If the inspection system reads beyond EOF.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL, DG2: FAIL

5.3.5 Test case ISO7816_C_05: Reading end of file with status word 6282

Purpose This test verifies that the inspection system recognizes the end of a binary file. Perform standard inspection procedure and read BAC protected data groups from the lower tester. DG2 contains parts of a face image stored in a binary file that is too small for the whole image data. The simulator answers with status word 6282 and the IS must handle this error correct.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.BAC.ISO7816.C03 is loaded into the MRTD simulator.The file contents SHALL be truncated after 200 bytes.The simulator returns last command while reading DG2 with status word 6282.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) If the inspection system reads beyond EOF.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL, DG2: FAIL

5.3.6 Test case ISO7816_C_06: Reading end of file with status word 6Cxx

Purpose This test verifies that the inspection system recognizes the end of a binary file. Perform standard inspection procedure and read BAC protected data groups from the lower tester. DG2 contains parts of a face image stored in a binary file that is too small for the whole image data. The simulator answers with status word 6Cxx and the IS must handle this error correct.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.BAC.ISO7816.C03 is loaded into the MRTD simulator.The file contents SHALL be truncated after 200 bytes.The simulator returns last command while reading DG2 with status word 6Cxx.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) If the inspection system reads beyond EOF.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: NP, AA: NP, TA: NP, CA: NP, COM: FAIL, DG2: FAIL

Federal Office for Information Security 41

Page 42: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.3.7 Test case ISO7816_C_07: Reading file with OddIns

Purpose This test verifies that the inspection system is capable of using odd instruction bytes (odd ins). Perform standard inspection procedure and read BAC protected data groups from the lower tester.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.BAC is loaded into the MRTD simulator.IS is „ready“. The simulator SHALL response with R-APDU including odd instruction bytes. R-APDU must include tag 53 and BER encoded length.

Test scenario 1) Place test data page onto the test item.2) Start standard inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

5.3.8 Test case ISO7816_C_08: Reading DG2 with image size 0

Purpose This test verifies that the inspection system is capable of reading data groups with empty files. Perform standard inspection procedure and read BAC protected data groups from the lower tester. DG2 contains a face image of size 0.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.BAC.ISO7816.C08 is loaded into the MRTD simulator.DG2 contains a face image size 0.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.ISO7816.C08

Purpose This configuration defines a BAC protected passport. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 75

Access conditions: read and select with BAC

EF.DG2 Facial ImageJPEG2000 with image size equals 0 KByte

42 Federal Office for Information Security

Page 43: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Access conditions: read and select with BAC

Federal Office for Information Security 43

Page 44: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.4 Unit ISO7816_D: Tests of Chip Authentication

5.4.1 Test case ISO7816_D_01: Chip authentication with DH

Purpose This test case verifies that the inspection system performs chip authentication successfully with Diffie-Hellman algorithm and no key reference in DG14.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.D01

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-DH-3DES-CBC-CBCKey reference: none, implicitly known

Access conditions: read and select with BAC

5.4.2 Test case ISO7816_D_02: Chip authentication with ECDH

Purpose This test case verifies that the inspection system performs chip authentication successfully with Elliptic Curve Diffie-Hellman algorithm and no key reference in DG14.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: PASS, COM: PASS

44 Federal Office for Information Security

Page 45: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

5.4.3 Test case ISO7816_D_03: DG14 with one key reference

Purpose This test case verifies that the inspection system performs chip authentication successfully if there is one key reference in data group 14.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D03 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.D03

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: 01

Access conditions: read and select with BAC

5.4.4 Test case ISO7816_D_04: DG14 with two key references

Purpose This test case verifies that the inspection system performs chip authentication successfully if there are two key references in data group 14. Every key referenced in DG14 MUST be accepted.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D04 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.D04

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBC

Federal Office for Information Security 45

Page 46: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Key reference: 01, 02

Access conditions: read and select with BAC

5.4.5 Test case ISO7816_D_05: DG14 with three key references

Purpose This test case verifies that the inspection system performs chip authentication successfully if there are three key references in data group 14. Every key referenced in DG14 MUST be accepted.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.D05

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: 01, 02, 03

Access conditions: read and select with BAC

5.4.6 Test case ISO7816_D_06: DG14 with invalid key reference

Purpose This test case verifies that the chip authentication fails if there is an invalid key references in data group 14.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS

ID CFG.EAC.D06

46 Federal Office for Information Security

Page 47: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: 'FF' and 'FE' in DG14 but '01' in chip

Access conditions: read and select with BAC

5.4.7 Test case ISO7816_D_07: DG14 with corrupted DH public key

Purpose This test case verifies that the chip authentication fails if there is a corrupted DH key in data group 14.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: FAIL

ID CFG.EAC.ISO7816.D07

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-DH-3DES-CBC-CBCKey reference: none, implicitly knownPublic key integer SHALL be added by 1.

Access conditions: read and select with BAC

5.4.8 Test case ISO7816_D_08: DG14 with corrupted ECDH public key

Purpose This test case verifies that chip authentication fails if there is a corrupted ECDH key in data group 14.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D08 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Federal Office for Information Security 47

Page 48: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: FAIL

ID CFG.EAC.ISO7816.D08

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: nonePublic key point SHALL NOT be on the Elliptic Curve.

Access conditions: read and select with BAC

5.4.9 Test case ISO7816_D_09: Use old session keys after Chip Authentication

Purpose This test case verifies that the inspection system uses new session keys after chip authentication.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.Modification: The simulator SHALL reuse old BAC session keys after a successful chip authentication.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS

5.4.10 Test case ISO7816_D_10: Verify lifetime of ephemeral keys

Purpose This test case verifies that the inspection system uses ephemeral keys with short lifetime.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Store first ephemeral key.4) Place test data page onto the test item.5) Start advanced inspection procedure if not automatically started.6) Store second ephemeral key.

48 Federal Office for Information Security

Page 49: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

7) Ephemeral key of step 3 and ephemeral key of step 6 MUST be different to assure that ephemeral keys lifetime is short.

Expected results IS SHALL respond: “MRTD inspection procedure passed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: PASS, COM: PASS

5.4.11 Test case ISO7816_D_11: DG14 with invalid DH public key specification

Purpose This test case verifies that chip authentication fails if there is an invalid DH key specification in data group 14.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D11 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Chip delivers invalid ECDH key specification.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.ISO7816.D11

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-DH-3DES-CBC-CBCKey reference: noneInvalid OID in SubjectPublicKeyInfo (2A 86 48 86 F7 0D 01 03 02)

Access conditions: read and select with BAC

5.4.12 Test case ISO7816_D_12: DG14 with invalid ECDH public key specification

Purpose This test case verifies that chip authentication fails if there is an invalid ECDH key specification in data group 14.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D12 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Return invalid ECDH key specification.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.

Federal Office for Information Security 49

Page 50: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.ISO7816.D12

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: noneInvalid OID in SubjectPublicKeyInfo (2A 86 48 CE 3D 02 02)

Access conditions: read and select with BAC

5.4.13 Test case ISO7816_D_13: ChipAuthenticationPublicKeyInfo, key reference does not match key reference in ChipAuthenticationInfo

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (incorrect key reference, that does not match key reference in ChipAuthenticationInfo)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D13 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.ISO7816.D13

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

EF.DG14 Use EF.DG14 with incorrect key reference, that does not match key reference in ChipAuthenticationInfoKey agreement algorithm: CA-ECDH-3DES-CBC-CBC

Access conditions: read and select with BAC

5.4.14 Test case ISO7816_D_14: ChipAuthentication with Extended Length

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 enforces Extended length because of certificates larger than 256 Bytes.

Reference [TR-03110]

Profile AIP

50 Federal Office for Information Security

Page 51: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D14 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.D14

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

EF.DG14 Use EF.DG14 with DH and keys size 2048 as algorithmKey agreement algorithm: CA-DH-3DES-CBC-CBC

Access conditions: read and select with BAC

5.4.15 Test case ISO7816_D_15: ChipAuthentication: Use various status words for invalid key reference

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (incorrect key reference, that does not match key reference in ChipAuthenticationInfo) and the simulator send various valid status word for this behaviour.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.D06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Repeat test case for every valid status word: 6300, 6700, 6800, 6900, 6A00, 6B00,

6C00, 6D00, 6E00, 6F00

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

Federal Office for Information Security 51

Page 52: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.5 Unit ISO7816_E: Tests of Terminal Authentication

5.5.1 Test case ISO7816_E_01: Terminal Authentication with RSA-v1_5-SHA1

Purpose This test case verifies that the inspection system performs terminal authentication successfully with RSA-v1_5-SHA1 algorithm.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E01

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00003

Access conditions: read and select with BAC

Trustpoint 1

Algorithm: TA-RSA-v1_5-SHA-1Key size: 1024 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 monthCHR: DETESTCVCA00003

Access conditions: read never

5.5.2 Test case ISO7816_E_02: Terminal Authentication with RSA-v1_5-SHA256

Purpose This test case verifies that the inspection system performs terminal authentication successfully with RSA-v1_5-SHA256 algorithm.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E02 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

52 Federal Office for Information Security

Page 53: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E02

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00004

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-RSA-v1_5-SHA-256Key size: 1024 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 monthCHR: DETESTCVCA00004

Access conditions: read never

5.5.3 Test case ISO7816_E_03: Terminal Authentication with RSA-PSS-SHA1

Purpose This test case verifies that the inspection system performs terminal authentication successfully with RSA-PSS-SHA1 algorithm.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E03 is loaded into the MRTD simulator.Use PP.EF.CVCA.03 in Modification.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E03

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00005

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-RSA-PSS-SHA-1Key size: 1024 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 month

Federal Office for Information Security 53

Page 54: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

CHR: DETESTCVCA00005

Access conditions: read never

5.5.4 Test case ISO7816_E_04: Terminal Authentication with RSA-PSS-SHA256

Purpose This test case verifies that the inspection system performs terminal authentication successfully with RSA-PSS-SHA256 algorithm.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E04 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E04

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00006

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-RSA-PSS-SHA-256Key size: 1024 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 monthCHR: DETESTCVCA00006

Access conditions: read never

5.5.5 Test case ISO7816_E_05: Terminal Authentication with ECDSA-SHA1

Purpose This test case verifies that the inspection system performs terminal authentication successfully with ECDSA-SHA1 algorithm.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.

54 Federal Office for Information Security

Page 55: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E05

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00007

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-ECDSA-SHA-1Key size: 256 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 monthCHR: DETESTCVCA00007

Access conditions: read never

5.5.6 Test case ISO7816_E_06: Terminal Authentication with ECDSA-SHA224

Purpose This test case verifies that the inspection system performs terminal authentication successfully with ECDSA-SHA224 algorithm.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E06

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00008

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-ECDSA-SHA-224Key size: 256 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Federal Office for Information Security 55

Page 56: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Expiry date: dCVCAeff + 1 monthCHR: DETESTCVCA00008

Access conditions: read never

5.5.7 Test case ISO7816_E_07: Terminal Authentication with ECDSA-SHA256

Purpose This test case verifies that the inspection system performs terminal authentication successfully with ECDSA-SHA256 algorithm.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

5.5.8 Test case ISO7816_E_08: Verify certificates with wrong CAR in EF.CVCA

Purpose This test case verifies that the inspection system shows the correct behaviour if EF.CVCA stores a wrong CAR.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E08 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS, EF.CVCA: FAIL

ID CFG.EAC.ISO7816.E08

Purpose This configuration defines a default EAC protected passport.

Content EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00002

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-ECDSA-SHA-256Key size: 256 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 month

56 Federal Office for Information Security

Page 57: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

CHR: DETESTCVCA00001

Access conditions: read never

5.5.9 Test case ISO7816_E_09: Verify certificates with missing CAR in EF.CVCA

Purpose This test case verifies that the inspection system shows the correct behaviour if EF.CVCA does not contain any CAR.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E09 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS, EF.CVCA: FAIL

ID CFG.EAC.ISO7816.E09

Purpose This configuration defines a default EAC protected passport.

Content EF.CVCA CAR: no Certification Authority Reference data objects

Access conditions: read and select with BAC42 00 00 00 00 ...

Trust point 1

Algorithm: TA-ECDSA-SHA-256Key size: 256 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 monthCHR: DETESTCVCA00001

Access conditions: read never

5.5.10 Test case ISO7816_E_10: Verify certificates with 3 CAR in EF.CVCA

Purpose This test case verifies that the inspection system shows the correct behaviour if EF.CVCA stores three CAR.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E10 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Federal Office for Information Security 57

Page 58: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Expected results Either IS SHALL respond: “MRTD inspection procedure successful”or “MRTD inspection procedure failed” and Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS, EF.CVCA: FAILIn both cases the IS MUST remain in an operational state.

ID CFG.EAC.ISO7816.E10

Purpose This configuration defines a default EAC protected passport.

Content EF.CVCA CAR: three Certification Authority Reference data objects. Use reduced names to store 3 CHRs in EF.CVCA: DECV00001, DECV00002, DECV00003 (see [TR03110] for valid CHR names).

Access conditions: read and select with BAC

Trust point 1

Algorithm: TA-ECDSA-SHA-256Key size: 256 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 monthCHR: DECV00001

Access conditions: read never

5.5.11 Test case ISO7816_E_11: External authenticate with wrong document number

Purpose This test case verifies that the inspection system shows the correct behaviour if external authentication internally uses a wrong document number.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E11 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E11

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below.

Content Document number

M11T002JM4

This data group is only used internally to store document number.

EF.CVCA CAR: one Certification Authority Reference data object, DETESTCVCA00001

Access conditions: read and select with BAC

Trust Algorithm: TA-ECDSA-SHA-256

58 Federal Office for Information Security

Page 59: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

point 1 Key size: 256 bitsCHA: CVCA, DG3, DG4Effective date: dCVCAeff

Expiry date: dCVCAeff + 1 monthCHR: DETESTCVCA00001

Access conditions: read never

5.5.12 Test case ISO7816_E_12: External authenticate command with shorter challenge (7 bytes)

Purpose This test case verifies that the inspection system shows the correct behaviour if GET CHALLENGE command delivers only 7 bytes.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.Modification: The simulator SHALL return a 7 byte challenge in secure messaging mode. For BAC, the simulator SHALL return 8 bytes.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The GET CHALLENGE command delivers 7 bytes during terminal

authentication.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS

5.5.13 Test case ISO7816_E_13: External authenticate command with longer challenge (9 bytes)

Purpose This test case verifies that the inspection system shows the correct behaviour if GET CHALLENGE command delivers 9 bytes.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.Modification: The simulator SHALL return a 9 byte challenge in secure messaging mode. For BAC, the simulator SHALL return 8 bytes.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The GET CHALLENGE command delivers 9 bytes during terminal

authentication.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.

Federal Office for Information Security 59

Page 60: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS

5.5.14 Test case ISO7816_E_14: Verify access denied to DG3

Purpose This test case verifies that the inspection system shows the correct behaviour concerning access rights of DG3.

Reference [TR-03110]

Profile AIP, DG3

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Use certificate (DV_Cert_11) which denies access to DG3.

Expected results IS SHALL respond: “MRTD inspection procedure successful” but fingerprints are not displayed.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

5.5.15 Test case ISO7816_E_15: Verify access denied to DG4

Purpose This test case verifies that the inspection system shows the correct behaviour concerning access rights of DG4.

Reference [TR-03110]

Profile AIP, DG4

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Use certificate (DV_Cert_12) which denies access to DG4.

Expected results IS SHALL respond: “MRTD inspection procedure successful” but iris is not displayed.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

5.5.16 Test case ISO7816_E_16: Verify denied access to DG3 and DG4

Purpose This test case verifies that the inspection system shows the correct behaviour if no access right to any data group is granted.

Reference [TR-03110]

Profile AIP, DG3, DG4

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.

60 Federal Office for Information Security

Page 61: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Use certificate (DV_Cert_13) which denies access to DG3 and DG4.

Expected results IS SHALL respond: “MRTD inspection successful” but no fingerprint and no iris is displayed. Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

5.5.17 Test case ISO7816_E_17: Verify certificates with wrong signature in DV certificate

Purpose This test case verifies that the inspection system shows the correct behaviour if DV certificate contains wrong signature.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Use DV certificate (DV_Cert_14) with wrong signature (modify last byte).

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS

5.5.18 Test case ISO7816_E_18: Verify certificates with wrong signature in IS certificate

Purpose This test case verifies that the inspection system shows the correct behaviour if IS certificate contains wrong signature.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Use IS certificate (IS_Cert_11) with wrong signature (modify last byte).

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS

Federal Office for Information Security 61

Page 62: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.5.19 Test case ISO7816_E_19: Terminal Authentication with expired certificate chain

Purpose This test case verifies that the inspection system shows the correct behaviour concerning an expired certificate chain.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Current date of simulator must be changed: dCVCAeff + 15 days. 4) The IS MUST provide a complete certificate chain (see chapter 8.2, starting with

CVCA_Cert_01).

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS

5.5.20 Test case ISO7816_E_20: Terminal Authentication with expired DV certificate

Deleted in version 1.1

5.5.21 Test case ISO7816_E_21: Terminal Authentication with expired IS certificate

Deleted in version 1.1

5.5.22 Test case ISO7816_E_22: TerminalAuthenticationInfo, file ID does not match FID of EF.CVCA

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (incorrect file ID, that does not match FID of EF.CVCA)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E22 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: FAIL

ID CFG.EAC.ISO7816.E22

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as

62 Federal Office for Information Security

Page 63: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

EF.DG14 Use EF.DG14 with incorrect file ID, that does not match FID of EF.CVCAKey agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: noneThe SecurityInfo includes a FID that does not match to the one in EF.CVCA

Access conditions: read and select with BAC

5.5.23 Test case ISO7816_E_23: TerminalAuthenticationInfo, SFID does not match SFID of EF.CVCA

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (incorrect SFID, that does not match SFID of EF.CVCA)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E23 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: FAIL

ID CFG.EAC.ISO7816.E23

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

EF.DG14 Use EF.DG14 with incorrect file SFID, that does not match SFID of EF.CVCA.Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: none

The SecurityInfo includes a SFID that does not match to the one in EF.CVCA

Access conditions: read and select with BAC

5.5.24 Test case ISO7816_E_24: Terminal Authentication with missing certificates

Purpose This test case verifies that the inspection system performs correctly if the systems tries to read EAC secured data (DG3) but necessary certificates are not loaded in inspection system.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Federal Office for Information Security 63

Page 64: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.Necessary certificates are NOT loaded in inspection system.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: FAIL, CA: PASS, COM: PASS

5.5.25 Test case ISO7816_E_25: Terminal Authentication with several certificates

Deleted in version 1.2

5.5.26 Test case ISO7816_E_26: Terminal Authentication with additional data groups (DG11, DG12)

Purpose This test case verifies that the inspection system performs correctly if the passport contains additional data groups.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E26 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E26

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76, 6B, 6C

Access conditions: read and select with BAC

EF.DG11 Data group with additional personal details

Access conditions: read and select with EAC

EF.DG12 Data group with additional document details

Access conditions: read and select with EAC

64 Federal Office for Information Security

Page 65: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

5.5.27 Test case ISO7816_E_27: Switch between different algorithms key sizes in CA and TA (RSA, CA with 2048 and TA with 1024)

Purpose This test case verifies that the inspection system performs chip authentication and terminal authentication successfully if there are same algorithms but different key sizes used in CA and TA.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E27 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.1) Use certificate CVCA_Cert_03 that uses RSA with key size 1024

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E27

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-DH-3DES-CBC-CBCKey size: 2048Key reference: none, implicitly known

Access conditions: read and select with BAC

5.5.28 Test case ISO7816_E_28: Switch between different algorithms key sizes in CA and TA (EC, CA with 224 and TA with 256)

Purpose This test case verifies that the inspection system performs chip authentication and terminal authentication successfully if there are same algorithms but different key sizes used in CA and TA.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E28 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.1) Use certificate CVCA_Cert_01 that uses ECDSA with key size 256

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

Federal Office for Information Security 65

Page 66: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

ID CFG.EAC.ISO7816.E28

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey size: 224Key reference: none, implicitly known

Access conditions: read and select with BAC

5.5.29 Test case ISO7816_E_29: Terminal authentication with DG3 but no DG4

Purpose This test case verifies that the inspection system performs correctly if there is only data group DG3 but no data group DG4 available.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E29 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Use certificate DV_Cert_12 that allows access only to DG3

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E29

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75 but not 76

Access conditions: read and select with BAC

5.5.30 Test case ISO7816_E_30: Terminal authentication with DG4 but no DG3

Purpose This test case verifies that the inspection system performs correctly if there is only data group DG4 but no data group DG3 available.

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.ISO7816.E30 is loaded into the MRTD simulator.IS is „ready“.

66 Federal Office for Information Security

Page 67: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) Use certificate DV_Cert_11 that allows access only to DG4

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.E30

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 6E, 75, 76 but not 63

Access conditions: read and select with BAC

5.6 Unit ISO7816_F: Tests of Active Authentication

5.6.1 Test case ISO7816_F_01: Performing Active Authentication with RSA-SHA1

Purpose This test case verifies that the inspection system performs Active Authentication with RSA algorithm in signature function.

Reference [9303p11]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EACAA is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.6.2 Test case ISO7816_F_02: Performing Active Authentication with ECDSA

Purpose This test case verifies that the inspection system performs Active Authentication with ECDSA algorithm in signature function.

Reference [9303p11]

Profile AIP

Importance Optional

Preconditions Configuration profile CFG.EAC.ISO7816.F02 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Federal Office for Information Security 67

Page 68: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.F02

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Signature algorithm: ECDSA with SHA1 (1.2.840.10045.2.1)

Access conditions: read and select with BAC

EF.DG15 Signature algorithm: ECDSA with SHA1 (1.2.840.10045.2.1)

Access conditions: read and select with BAC

5.6.3 Test case ISO7816_F_03: Performing Active Authentication with RSA-PSS

Purpose This test case verifies that the inspection system performs Active Authentication with RSA-PSS algorithm in signature function.

Reference [9303p11]

Profile AIP

Importance Optional

Preconditions Configuration profile CFG.EAC.ISO7816.F03 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.F03

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG15 Signature algorithm: RSA PSS

Access conditions: read and select with BAC

5.6.4 Test case ISO7816_F_04: Performing Active Authentication with RSA-SHA224

Purpose This test case verifies that the inspection system performs Active Authentication with RSA-SHA224 algorithm in signature function.

Reference [9303p11]

Profile AIP

68 Federal Office for Information Security

Page 69: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Importance Optional

Preconditions Configuration profile CFG.EAC.ISO7816.F04 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.F04

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG15 Signature algorithm: RSA SHA224

Access conditions: read and select with BAC

5.6.5 Test case ISO7816_F_05: Performing Active Authentication with RSA-SHA256

Purpose This test case verifies that the inspection system performs Active Authentication with RSA-SHA26 algorithm in signature function.

Reference [9303p11]

Profile AIP

Importance Optional

Preconditions Configuration profile CFG.EAC.ISO7816.F05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.F05

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG15 Signature algorithm: RSA SHA256

Access conditions: read and select with BAC

Federal Office for Information Security 69

Page 70: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.6.6 Test case ISO7816_F_06: Performing Active Authentication with RSA-SHA384

Purpose This test case verifies that the inspection system performs Active Authentication with RSA-SHA384 algorithm in signature function.

Reference [9303p11]

Profile AIP

Importance Optional

Preconditions Configuration profile CFG.EAC.ISO7816.F06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.F06

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG15 Signature algorithm: RSA SHA384

Access conditions: read and select with BAC

5.6.7 Test case ISO7816_F_07: Performing Active Authentication with RSA-SHA512

Purpose This test case verifies that the inspection system performs Active Authentication with RSA-SHA512 algorithm in signature function.

Reference [9303p11]

Profile AIP

Importance Optional

Preconditions Configuration profile CFG.EAC.ISO7816.F07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.F07

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

70 Federal Office for Information Security

Page 71: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Content EF.DG15 Signature algorithm: RSA SHA512

Access conditions: read and select with BAC

5.6.8 Test case ISO7816_F_08: Performing Active Authentication with wrong trailer

Purpose This test case verifies that the inspection system performs Active Authentication with wrong trailer during calculation.

Reference [9303p11]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EACAA is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.3) The simulation delivers a wrong trailer during AA ('33', valid trailers can be

found in ISO9796-2)

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: FAIL TA: NP, CA: NP, COM: PASS

5.6.9 Test case ISO7816_F_09: Performing Active Authentication with invalid signature OID

Purpose This test case verifies that the inspection system performs Active Authentication with invalid algorithm OID in signature function.

Reference [9303p11]

Profile AIP

Importance Optional

Preconditions Configuration profile CFG.EAC.ISO7816.F09 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: FAIL TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.ISO7816.F09

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG15 Invalid Signature algorithm OID: 1.2.840.113549.1.1.6(Valid OIDs can be found in ISO9796-2)

Access conditions: read and select with BAC

Federal Office for Information Security 71

Page 72: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.7 Unit ISO7816_G: Tests of PACE protocol

This unit checks the PACE implementation of an Inspection System. An Inspection System that support PACE and BAC SHOULD always first try to perform PACE (see [ICAO Doc9303-11]).

Note: According to [9303p11] states MUST NOT implement PACE without implementing BAC if interoperability is required. Inspection systems which are able to perform PACE SHALL be able perform this test unit with “PACE only profile”. Therefore, to ensure that PACE will be performed, the LT SHALL deny the selection of the MRTD-Application in all test cases by returning SW '69 82' until PACE performed successful.

By default the test cases in this unit will be performed with MRZ, but the test lab can choose to use the CAN if entering the MRZ is difficult (e.g. mobile readers).

5.7.1 Test case ISO7816_G_01: Correct execution of PACE protocols

Purpose Check correct execution of PACE protocol in the terminal. The test is executed with CAN and/or MRZ.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator.Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command contains DO83 with value as defined in following table. DO80 contains valid PACE protocol OID as provided in EF.CardAccess. IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test- ID Profiles Password <DO83>ISO7816_G_01a SIP Use PACE with MRZ '01'ISO7816_G_01b SIP, CAN Use PACE with CAN '02'

5.7.2 Test case ISO7816_G_02: Check supported standardized domain parameters with Generic Mapping

Purpose Check correct execution of PACE protocol in the test object.The test has to be executed for each PACE Domain Parameters in following table. This test case is only rated as a PASS if all passes are completed successfully.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator.Make MRZ or CAN available.

72 Federal Office for Information Security

Page 73: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Test scenario 1) Place test data page onto the test item.2) Use exact one PACEInfo with standardized domain parameter (see following

table) in EF.CardAccess. Don't use a PACEDomainParameterInfo within EF.CardAccess

3) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command contains DO83 with value '01' or '02'. DO80 contains valid PACE protocol OID as provided in EF.CardAccess. IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Domain Parameter parameterId MappingISO7816_G_02a 1024-bit MODP Group with 160-bit Prime Order

Subgroup0 GM

ISO7816_G_02b 2048-bit MODP Group with 224-bit Prime Order Subgroup

1 GM

ISO7816_G_02c 2048-bit MODP Group with 256-bit Prime Order Subgroup

2 GM

ISO7816_G_02d NIST P-192 (secp192r1) 8 GMISO7816_G_02e NIST P-224 (secp224r1) 10 GMISO7816_G_02f NIST P-256 (secp256r1) 12 GMISO7816_G_02g NIST P-384 (secp384r1) 15 GMISO7816_G_02h NIST P-521 (secp521r1) 18 GMISO7816_G_02i BrainpoolP192r1 9 GMISO7816_G_02j BrainpoolP224r1 11 GMISO7816_G_02k BrainpoolP256r1 13 GMISO7816_G_02l BrainpoolP320r1 14 GMISO7816_G_02m BrainpoolP384r1 16 GMISO7816_G_02n BrainpoolP512r1 17 GM

5.7.3 Test case ISO7816_G_03: Check supported standardized domain parameters with Integrated Mapping

Purpose Check correct execution of PACE protocol in the test object.The test has to be executed for each PACE Domain Parameters in following table. This test case is only rated as a PASS if all passes are completed successfully.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator.Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Use exact one PACEInfo with standardized domain parameter (see following

table) in EF.CardAccess. Don't use a PACEDomainParameterInfo within EF.CardAccess

3) Start inspection procedure if not automatically started.

Expected results 1) -

Federal Office for Information Security 73

Page 74: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

2) MSE:Set AT command contains DO83 with value '01' or '02'. DO80 contains valid PACE protocol OID as provided in EF.CardAccess. IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Domain Parameter parameterId MappingISO7816_G_03a 1024-bit MODP Group with 160-bit Prime Order

Subgroup0 IM

ISO7816_G_03b 2048-bit MODP Group with 224-bit Prime Order Subgroup

1 IM

ISO7816_G_03c 2048-bit MODP Group with 256-bit Prime Order Subgroup

2 IM

ISO7816_G_03d NIST P-192 (secp192r1) 8 IMISO7816_G_03e NIST P-256 (secp256r1) 12 IMISO7816_G_03f NIST P-384 (secp384r1) 15 IMISO7816_G_03g NIST P-521 (secp521r1) 18 IMISO7816_G_03h BrainpoolP192r1 9 IMISO7816_G_03i BrainpoolP224r1 11 IMISO7816_G_03j BrainpoolP256r1 13 IMISO7816_G_03k BrainpoolP320r1 14 IMISO7816_G_03l BrainpoolP384r1 16 IMISO7816_G_03m BrainpoolP512r1 17 IM

5.7.4 Test case ISO7816_G_04: Check supported algorithms

Purpose Check correct execution of PACE protocol in the test object.The test has to be executed for each PACE algorithm specified in [ICAO Doc9303-11]. This test case is only rated as a PASS if all passes are completed successfully.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator.Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Use exact one PACEInfo with standardized domain parameter (see following

table) in EF.CardAccess. Don't use a PACEDomainParameterInfo within EF.CardAccess. Use the OID from following table as protocol in PACEInfo. The DomainParameters SHOULD be the same for all test runs

3) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command contains DO83 with value '01' or '02'. DO80 contains valid PACE protocol OID as provided in EF.CardAccess. IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Algorithm OIDISO7816_G_04a id-PACE-DH-GM-3DES-CBC-CBC

74 Federal Office for Information Security

Page 75: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Test Case ID Algorithm OIDISO7816_G_04b id-PACE-DH-GM-AES-CBC-CMAC-128ISO7816_G_04c id-PACE-DH-GM-AES-CBC-CMAC-192ISO7816_G_04d id-PACE-DH-GM-AES-CBC-CMAC-256ISO7816_G_04e id-PACE-DH-IM-3DES-CBC-CBCISO7816_G_04f id-PACE-DH-IM-AES-CBC-CMAC-128ISO7816_G_04g id-PACE-DH-IM-AES-CBC-CMAC-192ISO7816_G_04h id-PACE-DH-IM-AES-CBC-CMAC-256ISO7816_G_04i id-PACE-ECDH-GM-3DES-CBC-CBCISO7816_G_04j id-PACE-ECDH-GM-AES-CBC-CMAC-128ISO7816_G_04k id-PACE-ECDH-GM-AES-CBC-CMAC-192ISO7816_G_04l id-PACE-ECDH-GM-AES-CBC-CMAC-256ISO7816_G_04m id-PACE-ECDH-IM-3DES-CBC-CBCISO7816_G_04n id-PACE-ECDH-IM-AES-CBC-CMAC-128ISO7816_G_04o id-PACE-ECDH-IM-AES-CBC-CMAC-192ISO7816_G_04p id-PACE-ECDH-IM-AES-CBC-CMAC-256ISO7816_G_04q id-PACE-ECDH-CAM-AES-CBC-CMAC-128ISO7816_G_04r id-PACE-ECDH-CAM-AES-CBC-CMAC-192ISO7816_G_04s id-PACE-ECDH-CAM-AES-CBC-CMAC-256

5.7.5 Test case ISO7816_G_05: Check PACE with additional entries in SecurityInfos

Purpose Positive test case with additional entries in SecurityInfos which should be ignored by the IS. The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator with following modifications:Use exact one PACEInfo with standardized domain parameter in EF.CardAccess. Don't use a PACEDomainParameterInfo within EF.CardAccess. Use additional incorrect SecurityInfo entry: protocol: id-PACEversion: 2parameterId: none.

Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command contains DO83 with value '01' or '02'. DO80 contains valid PACE protocol OID as provided in EF.CardAccess. IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Federal Office for Information Security 75

Page 76: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

5.7.6 Test case ISO7816_G_06: Check selection of standardized Domain Parameters and algorithms

Purpose Check correct execution of PACE protocol in the test object, if LT supports several algorithms for PACE.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator with following modifications:Use three different PACEInfo objects in EF.CardAccess with different algorithms and different standardized domain parameters. The algorithms and domain parameters are free to choose for each test run but MUST be valid parameters as described in [ICAO Doc9303-11]. Don't use PACEDomainParameterInfo objects within EF.CardAccess.Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' or '02'DO84 with parameterId from one of the PACEInfo objects

IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.7 Test case ISO7816_G_07: EF.CardAccess contains two PACEInfo and PACEDomainParameter

Purpose Positive test with EF.CardAccess containing two PACEInfo and one PACEDomainParameter. Check that IS can handle two different PACE parameters and perform one possible option. The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator with following modifications:Use two different PACEInfo objects and one PACEDomainParameter object in EF.CardAccess with different algorithms in PACEInfo. Use one standardized domain parameter identifier (parameterId: between 0 and 18) in the first PACEInfo. In the second PACEInfo the parameterID SHALL indicate proprietary domain parameters (parameterID above 31). The PACEDomainParameter object MUST contain valid parameters. The algorithms and domain parameters MUST be valid parameters as described in [ICAO Doc9303-11].Make MRZ or CAN available.

76 Federal Office for Information Security

Page 77: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' or '02'DO84 with parameterId from one of the PACEInfo objects

IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.8 Test case ISO7816_G_08: Abort PACE because of SW error code during MSE:Set AT

Purpose Check that test object aborts the PACE protocol when LT returns an error code to the command MSE: Set AT.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

The LT returns the SW as defined in table 7 in the response to the MSE:Set AT command. The verification in the test object MUST fail.

Expected results 1) -2) The inspection procedure MUST be aborted because of SW as defined in following table in response APDU to MSE:Set AT command. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Response SW to MSE:Set ATISO7816_G_08a 6A 80ISO7816_G_08b 6A 88ISO7816_G_08c 6F 00

5.7.9 Test case ISO7816_G_09: Error on the nonce – Value modifications after first General Authenticate

Purpose Negative test: Error on the nonce – Value modification after first General Authenticate The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Federal Office for Information Security 77

Page 78: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

The LT returns a wrong encrypted nonce (e.g. by incrementing last byte of transmitted nonce by 1 modulo 256) (DO80) in the response to the first General Authenticate command but uses the correct nonce for itself. The LT returns SW '63 00' in response to the General Authenticate (step 4 mutual authentication) command.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST be aborted because of SW '63 00' in response APDU to the General Authenticate (step 4 mutual authentication) command. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.10 Test case ISO7816_G_10: Error on General Authenticate step 1 command

Purpose Negative test: Error on General Authenticate step 1command The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

The LT returns the SW as defined in following table in response to the General Authenticate (step 1) command.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST be aborted because of the SW as defined in following table in response APDU to General Authenticate (step 1) command. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Response SW to General Authenticate step 1ISO7816_G_10a 6A 80ISO7816_G_10b 6F 00

78 Federal Office for Information Security

Page 79: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

5.7.11 Test case ISO7816_G_11: Error on General Authenticate step 1 command – bad tag (use 90h instead of 80h)

Purpose Negative test: Error on General Authenticate step 1command – Bad Tag (use 90h instead of 80h).The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command General Authenticate step 1, LT returns incorrect Tag (90h instead of 80h) for the encrypted nonce in response APDU back to the test object.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail after receiving the response APDU to General Authenticate command step 1. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.12 Test case ISO7816_G_12: Error on General Authenticate step 2 command

Purpose Negative test: Error on General Authenticate step 2 command.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command General Authenticate step 2, LT returns the SW as defined in following table in response APDU back to the test object.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST be aborted because of the SW as defined in following table in response APDU to General Authenticate (step 2) command. IS SHALL respond: “MRTD inspection procedure fail”.

Federal Office for Information Security 79

Page 80: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Response SW to General Authenticate step 2ISO7816_G_12a 6A 80ISO7816_G_12b 6F 00

5.7.13 Test case ISO7816_G_13: Error on General Authenticate step 2 command bad tag (use 92h instead of 82h)

Purpose Negative test: Error on General Authenticate step 2 command – bad tag (use 92h instead of 82h) .The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command General Authenticate step 2, LT returns incorrect Tag (92h instead of 82h) for the mapping data in response APDU back to the test object.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail after receiving the response APDU to General Authenticate command step 2.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.14 Test case ISO7816_G_14: Abort PACE because of error in GA step 2 (GM)

Purpose Check that test object aborts PACE when LT transmits incorrect data for mapping function in answer to command GENERAL AUTHENTICATION (step 2) when using generic mappingThe test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

80 Federal Office for Information Security

Page 81: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

When LT receives command GENERAL AUTHENTICATION (Step 2) with Mapping Data (DO81) from the test object, LT sends incorrect (incremented by 1) Mapping data (DO82) in the response APDU back to the test object. It is accepted that the test object aborts protocol execution after receiving the incorrect mapping data. The return codes in the response APDUs of all commands apart from General Authenticate (Step 4) are positive (SW '90 00'). The return code in the response APDU to General Authenticate (Step 4) (if this message is sent) is an error code indicating that the authentication has failed.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail.The command APDUs for GENERAL AUTHENTICATION step 3 and 4 MAY missing if test object aborts PACE after GENERAL AUTHENTICATION step 2.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.15 Test case ISO7816_G_15: Abort PACE because of error in GA step 2 (IM)

Purpose Check that test object aborts PACE when LT transmits incorrect data for mapping function in answer to command GENERAL AUTHENTICATION (step 2) when using integrating mappingThe test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorModification: In EF.CardAccess use one PACEInfo with following parameters:protocol: id-PACE-ECDH-IM-3DES-CBC-CBCversion: 2parameterId: 13Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command GENERAL AUTHENTICATION (Step 2) with Mapping Data (DO81) from the test object, LT sends incorrect Mapping data (DO82) in the response APDU back to the test object. R-APDU should be:7C <L7C> 82 08 11 22 33 44 55 66 77 88 90 00It is accepted that the test object aborts protocol execution after receiving the incorrect mapping data. The return codes in the response APDUs of all commands apart from General Authenticate (Step 4) are positive (SW '90 00'). The return code in the response APDU to General Authenticate (Step 4) (if this message is sent) is an error code indicating that the authentication has failed.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

Federal Office for Information Security 81

Page 82: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

The inspection procedure MUST fail.The command APDUs for GENERAL AUTHENTICATION step 3 and 4 MAY missing if test object aborts PACE after GENERAL AUTHENTICATION step 2.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.16 Test case ISO7816_G_16: Error in General Authenticate step 2 command – error on mapping data – all ECDH public key components

Purpose Negative test: Error on General Authenticate step 2 command – error on mapping data – All ECDH public key components.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command GENERAL AUTHENTICATION (Step 2) with Mapping Data (DO81) from the test object, LT sends incorrect Mapping data (DO82) in the response APDU back to the test object. Mapping data contains:Tag 06: OIDTag 81: PrimeTag 82: Coefficient aTag 83: Coefficient bTag 84: Base pointTag 85: OrderTag 86: Public pointTag 87: CofactorIt is accepted that the test object aborts protocol execution after receiving the incorrect mapping data. The return codes in the response APDUs of all commands apart from General Authenticate (Step 4) are positive (SW '90 00'). The return code in the response APDU to General Authenticate (Step 4) (if this message is sent) is an error code indicating that the authentication has failed.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail.The command APDUs for GENERAL AUTHENTICATION step 3 and 4 MAY missing if test object aborts PACE after GENERAL AUTHENTICATION step 2.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

82 Federal Office for Information Security

Page 83: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

5.7.17 Test case ISO7816_G_17: Error in General Authenticate step 2 command – error on mapping data – all DH public key components

Purpose Negative test: Error on General Authenticate step 2 command – error on mapping data – All DH public key components.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator with following modifications:Use EF.CardAccess which contains exact one PACEInfo:protocol: id-PACE-DH-GM-3DES-CBC-CBCversion: 2parameterId: 13Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command GENERAL AUTHENTICATION (Step 2) with Mapping Data (DO81) from the test object, LT sends incorrect Mapping data (DO82) in the response APDU back to the test object. Mapping data contains:Tag 06: OIDTag 81: PrimeTag 82: OrderTag 83: GeneratorTag 84: Public value It is accepted that the test object aborts protocol execution after receiving the incorrect mapping data. The return codes in the response APDUs of all commands apart from General Authenticate (Step 4) are positive (SW '90 00'). The return code in the response APDU to General Authenticate (Step 4) (if this message is sent) is an error code indicating that the authentication has failed.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail.The command APDUs for GENERAL AUTHENTICATION step 3 and 4 MAY missing if test object aborts PACE after GENERAL AUTHENTICATION step 2.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.18 Test case ISO7816_G_18: Error in General Authenticate step 3 command

Purpose Negative test: Error on General Authenticate step 3 command.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Federal Office for Information Security 83

Page 84: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command General Authenticate step 3, LT LT returns the SW as defined in following table in response APDU back to the test object.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST be aborted because of the SW as defined in following table in response APDU to General Authenticate (step 3) command IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Response SW to General Authenticate step 3ISO7816_G_18a 6A 80ISO7816_G_18b 6F 00

5.7.19 Test case ISO7816_G_19: Error in General Authenticate step 3 command – bad tag (use 94h instead of 84h)

Purpose Negative test: Error on General Authenticate step 3 command – bad tag (use 94h instead of 84h).The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command General Authenticate step 3, LT returns incorrect Tag (94h instead of 84h) for the ephemeral public key in response APDU back to the test object.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail after receiving the response APDU to General Authenticate command step 3.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

84 Federal Office for Information Security

Page 85: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

5.7.20 Test case ISO7816_G_20: Abort PACE because of error in GA step 3

Purpose Check that the test object aborts PACE when LT transmits an incorrect ephemeral public key in answer to command GENERAL AUTHENTICATION (step 3).The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command GENERAL AUTHENTICATION (Step 3) with PCD Ephemeral Public Key (DO83) from the test object, LT sends incorrect (incremented by 1) PICC Ephemeral Public Key (DO84) in the response APDU back to the test object. It is accepted that the test object aborts protocol execution after detecting the incorrect in response APDU. The return codes in the response APDUs of all commands apart from General Authenticate (Step 4) are positive (SW '90 00'). The return code in the response APDU to General Authenticate (Step 4) (if this message is sent) is an error code indicating that the authentication has failed.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail. The command APDU for GENERAL AUTHENTICATION step 4 MAY missing if test object aborts PACE after GENERAL AUTHENTICATION step 3. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.21 Test case ISO7816_G_21: Error on General Authenticate step 3 command – error on ephemeral public key – all ECDH public key components

Purpose Negative test: Error on General Authenticate step 3 command – error on ephemeral public key - all ECDH public key components.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command GENERAL AUTHENTICATION (Step 3) with ephemeral public key (DO83) from the test object, LT sends incorrect (all key

Federal Office for Information Security 85

Page 86: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

components instead of only point) ephemeral public key (DO84) in the response APDU back to the test object. Ephemeral public key contains:Tag 06: OIDTag 81: PrimeTag 82: Coefficient aTag 83: Coefficient bTag 84: Base pointTag 85: OrderTag 86: Public pointTag 87: CofactorIt is accepted that the test object aborts protocol execution after receiving the incorrect ephemeral public key. The return codes in the response APDUs of all commands apart from General Authenticate (Step 4) are positive (SW '90 00'). The return code in the response APDU to General Authenticate (Step 4) (if this message is sent) is an error code indicating that the authentication has failed.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail. The command APDUs for GENERAL AUTHENTICATION step 4 MAY missing if test object aborts PACE after GENERAL AUTHENTICATION step 3. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.22 Test case ISO7816_G_22: Error on General Authenticate step 3 command – error on ephemeral public key – all DH public key components

Purpose Negative test: Error on General Authenticate step 3 command – error on ephemeral public key - all DH public key components.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command GENERAL AUTHENTICATION (Step 3) with ephemeral public key (DO83) from the test object, LT sends incorrect (all key components instead of only point) ephemeral public key (DO84) in the response APDU back to the test object. Ephemeral public key contains:Tag 06: OIDTag 81: PrimeTag 82: OrderTag 83: GeneratorTag 84: Public value It is accepted that the test object aborts protocol execution after receiving the

86 Federal Office for Information Security

Page 87: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

incorrect ephemeral public key. The return codes in the response APDUs of all commands apart from General Authenticate (Step 4) are positive (SW '90 00'). The return code in the response APDU to General Authenticate (Step 4) (if this message is sent) is an error code indicating that the authentication has failed.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail. The command APDUs for GENERAL AUTHENTICATION step 4 MAY missing if test object aborts PACE after GENERAL AUTHENTICATION step 3. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.23 Test case ISO7816_G_23: Abort PACE because of identical ephemeral public keys

Purpose Check that the test object aborts PACE if the ephemeral public key of PICC and the ephemeral public key of PCD transmitted in GENERAL AUTHENTICATION are equal.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command GENERAL AUTHENTICATION (Step 3) with PCD Ephemeral Public Key (DO83) from the test object, LT sends the same Ephemeral Public Key (as DO84) in the response APDU back to the test object. The test object MUST abort protocol execution after detecting that public key of PICC and public key of PCD are equal.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST be aborted after receiving response APDU to GENERAL AUTHENTICATION step 3.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.24 Test case ISO7816_G_24: Error on General Authenticate step 4 command

Purpose Negative test: Error on General Authenticate step 4 command.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Federal Office for Information Security 87

Page 88: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command General Authenticate step 4, LT returns the SW as defined in table 11 in response APDU back to the test object.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST be aborted because of the SW as defined in following table in response APDU to General Authenticate (step 4) command. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Response SW to General Authenticate step 4ISO7816_G_24a 63 00ISO7816_G_24b 6A 80ISO7816_G_24c 6F 00

5.7.25 Test case ISO7816_G_25: Error on General Authenticate step 4 command – bad tag (use 96h instead of 86h)

Purpose Negative test: Error on General Authenticate step 4 command – bad tag (use 96h instead of 86h) The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

When LT receives command General Authenticate step 4, LT returns incorrect Tag (96h instead of 86h) for the authentication token in response APDU back to the test object.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST fail after receiving the response APDU to General Authenticate command step 4.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

88 Federal Office for Information Security

Page 89: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

5.7.26 Test case ISO7816_G_26: Abort PACE because of error in GA step 4

Purpose Check that the test object aborts PACE protocol when LT returns an incorrect authentication token.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

The LT introduces a failure in the response of the GENERAL AUTHENTICATE (step 4) command. The authentication token returned in the response APDU has an incorrect value (incremented by 1). The verification in the test object MUST fail.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The inspection procedure MUST be aborted after receiving response APDU to GENERAL AUTHENTICATION command (step 4). IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.27 Test case ISO7816_G_27: Abort PACE because of TLV error on EF.CardAccess

Purpose Check that the test object aborts PACE protocol when LT transmits incorrect PACE parameters (inconsistent data in these parameters).The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

LT sends EF.CardAccess in response APDU to command READ BINARY with the following change:In SecurityInfo PACEInfo change length byte of tag "version" from '01' to '02'. 30 0F 06 0A 04 00 7F 00 07 02 02 04 02 02 02 02 01

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT after receiving the inconsistent data in

Federal Office for Information Security 89

Page 90: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

response APDU to READ BINARY. UT receives information from test object about protocol abort.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.28 Test case ISO7816_G_28: Abort PACE because of incorrect paramterId in PACEInfo

Purpose Check that the test object aborts PACE protocol when LT transmits incorrect parameterId in PACEInfo.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.PACE is loaded into the MRTD simulator with the following modification: EF.CardAccess contains PACEInfo with parameterId 31 (RFU). Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

LT sends data from EF.CardAccess with standardized domain parameters in PACEInfo in response APDU to command READ BINARY. As parameterId in PACEInfo use a domain parameter identifier which is RFU (e.g. 31).

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The command APDUs for MSE: Set AT, General Authenticate (Step 1, 2, 3, 4) SHALL be missing, since the test object must abort communication to LT after receiving the response APDU to READ BINARY. UT receives information from test object about protocol abort. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.29 Test case ISO7816_G_29: PACE-CAM with missing tag 8Ah but correct ECAD

Purpose Check that the test object aborts PACE protocol when LT transmits incorrect GENERAL AUTHENTICATE with missing tag 8Ah but correct Encrypted Chip Authentication Data (ECAD).The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G29 is loaded into the MRTD simulatorMake MRZ or CAN available.

90 Federal Office for Information Security

Page 91: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

LT sends no tag 8Ah but correct ECAD in the step 4 of GENERAL AUTHENTICATE

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT after receiving the last GENERAL AUTHENTICATE command. UT receives information from test object about protocol abort.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.PACE.ISO7816.G29Purpose This configuration is based on CFG.DFLT.PACE. The following files are

modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CardAccess Two PACEInfos:protocol: id-PACE-ECDH-GM-3DES-CBC-CBCprotocol: id-PACE-ECDH-CAM-AES128-CBC-CBCAccess conditions: read and select always

EF.DG14 Content of EF.CardAccessAccess conditions: read and select with PACE

EF.CardSecurity SecurityInfo containing- ChipAuthenticationPublicKeyInfo as required for PACE-CAM,- SecurityInfos contained in EF.CardAccessAccess conditions: read and select with PACE

5.7.30 Test case ISO7816_G_30: PACE-CAM with incorrectly encoded ECAD (no octet string)

Purpose Check that the test object aborts PACE protocol when LT transmits incorrect GENERAL AUTHENTICATE with incorrectly encoded ECAD (ECAD is not encoded as octet string).The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G29 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

LT sends incorrectly encoded ECAD in the step 4 of GENERAL AUTHENTICATE

Expected results 1) -2) MSE:Set AT command MUST contain:

Federal Office for Information Security 91

Page 92: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT after receiving the last GENERAL AUTHENTICATE command. UT receives information from test object about protocol abort.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.31 Test case ISO7816_G_31: PACE-CAM with wrong ECAD

Purpose Check that the test object aborts PACE protocol when LT transmits incorrect GENERAL AUTHENTICATE with wrong ECAD (increment ECAD by one).The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G29 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

LT sends wrong tag ECAD in the step 4 of GENERAL AUTHENTICATE

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT after receiving the last GENERAL AUTHENTICATE command. UT receives information from test object about protocol abort.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.32 Test case ISO7816_G_32: PACE-CAM with wrong tag 8Ah (use 8Bh) but correct ECAD

Purpose Check that the test object aborts PACE protocol when LT transmits incorrect GENERAL AUTHENTICATE with wrong tag 8Ah but correct ECAD.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G29 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

92 Federal Office for Information Security

Page 93: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

LT sends wrong tag 8Bh but correct ECAD in the step 4 of GENERAL AUTHENTICATE.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT after receiving the last GENERAL AUTHENTICATE command. UT receives information from test object about protocol abort.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.33 Test case ISO7816_G_33: PACE-CAM with correct tag 8Ah but missing ECAD

Purpose Check that the test object aborts PACE protocol when LT transmits incorrect GENERAL AUTHENTICATE with correct tag 8Ah but missing ECAD.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G29 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

LT sends correct tag 8Ah but missing ECAD in the step 4 of GENERAL AUTHENTICATE.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT after receiving the last GENERAL AUTHENTICATE command. UT receives information from test object about protocol abort.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.34 Test case ISO7816_G_34: PACE-CAM with Passive Authentication

Purpose Check that the test object performs Passive Authentication as soon as PACE-CAM was successfully performed.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G29 is loaded into the MRTD simulator

Federal Office for Information Security 93

Page 94: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must perform Passive Authentication directly after performing PACE-CAM. UT receives information from test object about successful protocol PACE-CAM and Passive Authentication IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.35 Test case ISO7816_G_35: Return additional tag 8Ah during PACE-GM

Purpose Check that the test object aborts PACE protocol when LT transmits additional tag 8Ah during GENERAL AUTHENTICATE.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G29 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

LT sends additional tag 8Ah in the step 4 of GENERAL AUTHENTICATE command.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT after receiving the last GENERAL AUTHENTICATE command. UT receives information from test object about protocol abort.IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

5.7.36 Test case ISO7816_G_36: Use invalid OID for PACE-CAM in EF.CardAccess

Purpose Check that the test object recognizes invalid OID for PACE-CAM during GENERAL AUTHENTICATE and performs PACE without Chip Authentication Mapping instead.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

94 Federal Office for Information Security

Page 95: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

Preconditions Configuration profile CFG.PACE.ISO7816.G36 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object shall not abort communication to LT PACE protocol due LT provide wrong OID for PACE-CAM but use correct PACE OID instead.

IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.PACE.ISO7816.G36Purpose This configuration is based on CFG.DFLT.PACE. The following files are

modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CardAccess Two PACEInfos:protocol: id-PACE-ECDH-GM-3DES-CBC-CBCprotocol: id-PACE-DH-CAM-AES128-CBC-CBCAccess conditions: read and select always

EF.DG14 Content of EF.CardAccessAccess conditions: read and select with PACE

EF.CardSecurity SecurityInfo containing- ChipAuthenticationPublicKeyInfo as required for PACE-CAM,- SecurityInfos contained in EF.CardAccessAccess conditions: read and select with PACE

5.7.37 Test case ISO7816_G_37: deleted since version 1.41

5.7.38 Test case ISO7816_G_38: Use DG14 without SecurityInfo during PACE-CAM

Purpose Check that the test object aborts PACE protocol when LT transmits a data group 14 for PACE-CAM without a SecurityInfo.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G38 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -

Federal Office for Information Security 95

Page 96: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

2) MSE:Set AT command MUST contain:DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT PACE protocol. UT receives information from test object about protocol abort. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.PACE.ISO7816.G38Purpose This configuration is based on CFG.DFLT.PACE. The following files are

modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CardAccess Two PACEInfos:protocol: id-PACE-ECDH-GM-3DES-CBC-CBCprotocol: id-PACE-ECDH-CAM-AES128-CBC-CBCAccess conditions: read and select always

EF.DG14 Content of EF.CardAccess but without SecurityInfo for PACE-CAMAccess conditions: read and select with PACE

EF.CardSecurity SecurityInfo containing- ChipAuthenticationPublicKeyInfo as required for PACE-CAM,- SecurityInfos contained in EF.CardAccess

5.7.39 Test case ISO7816_G_39: Use EF.CardSecurity with wrong chipAuthenticationPublicKey during PACE-CAM

Purpose Check that the test object aborts PACE protocol when LT transmits an EF.CardSecurity for PACE-CAM with a wrong chipAuthenticationPublicKey.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G39 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT PACE protocol. UT receives information from test object about protocol abort. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.PACE.ISO7816.G39Purpose This configuration is based on CFG.DFLT.PACE. The following files are

96 Federal Office for Information Security

Page 97: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 6 tests (Application protocol tests) 5

modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CardAccess Two PACEInfos:protocol: id-PACE-ECDH-GM-3DES-CBC-CBCprotocol: id-PACE-ECDH-CAM-AES128-CBC-CBCAccess conditions: read and select always

EF.DG14 Content of EF.CardAccessAccess conditions: read and select with PACE

EF.CardSecurity SecurityInfo containing- Wrong chipAuthenticationPublicKeyI (e.g. increment public key by 1) as required for PACE-CAM,- SecurityInfos contained in EF.CardAccess

5.7.40 Test case ISO7816_G_40: Use EF.CardSecurity without ChipAuthenticationPublicKeyInfo during PACE-CAM

Purpose Check that the test object aborts PACE protocol when LT transmits an EF.CardSecurity for PACE-CAM with a missing ChipAuthenticationPublicKeyInfo.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G40 is loaded into the MRTD simulatorMake MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

The test object must abort communication to LT PACE protocol. UT receives information from test object about protocol abort. IS SHALL respond: “MRTD inspection procedure fail”.Interface: PACE: FAIL, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

ID CFG.PACE.ISO7816.G40Purpose This configuration is based on CFG.DFLT.PACE. The following files are

modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.CardAccess Two PACEInfos:protocol: id-PACE-ECDH-GM-3DES-CBC-CBCprotocol: id-PACE-ECDH-CAM-AES128-CBC-CBCAccess conditions: read and select always

EF.DG14 Content of EF.CardAccessAccess conditions: read and select with PACE

EF.CardSecurity SecurityInfo containing

Federal Office for Information Security 97

Page 98: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

5 Layer 6 tests (Application protocol tests)

- Missing ChipAuthenticationPublicKeyInfo,- SecurityInfos contained in EF.CardAccess

5.7.41 Test case ISO7816_G_41: Check supported standardized domain parameters with Chip Authentication Mapping

Purpose Check correct execution of PACE protocol in the test object.The test has to be executed for each PACE Domain Parameters in following table. This test case is only rated as a PASS if all passes are completed successfully.The test is executed with the password MRZ or CAN.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.PACE.ISO7816.G29 is loaded into the MRTD simulator.Use exact one PACEInfo with standardized domain parameter (see following table) in EF.CardAccess. Don't use a PACEDomainParameterInfo within EF.CardAccess.Make MRZ or CAN available.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results 1) -2) MSE:Set AT command MUST contain:

DO80 with valid PACE protocol OID as provided in EF.CardAccessDO83 with value '01' for MRZ or '02' for CAN usage

IS SHALL respond: “MRTD inspection procedure successful”.Interface: PACE: PASS, PA: PASS, AA: PASS, TA: PASS, CA: PASS, COM: PASS

Test Case ID Domain Parameter parameterId MappingISO7816_G_41a

deleted since version 1.41ISO7816_G_41bISO7816_G_41cISO7816_G_41d NIST P-192 (secp192r1) 8 CAMISO7816_G_41e NIST P-224 (secp224r1) 10 CAMISO7816_G_41f NIST P-256 (secp256r1) 12 CAMISO7816_G_41g NIST P-384 (secp384r1) 15 CAMISO7816_G_41h NIST P-521 (secp521r1) 18 CAMISO7816_G_41i BrainpoolP192r1 9 CAMISO7816_G_41j BrainpoolP224r1 11 CAMISO7816_G_41k BrainpoolP256r1 13 CAMISO7816_G_41l BrainpoolP320r1 14 CAMISO7816_G_41m BrainpoolP384r1 16 CAMISO7816_G_41n BrainpoolP512r1 17 CAM

98 Federal Office for Information Security

Page 99: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6 Layer 7 tests (Logical data structures)

6.1 Unit LDS_A: Tests with EF.COM

6.1.1 Test case LDS_A_01: DG tag 60 wrong (use tag 61 instead)

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong (wrong tag 60).

Reference [9303p11]

Profile SIP

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.A01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: FAIL

ID CFG.EAC.LDS.A01

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76Tag 60 is replaced by tag 6161175F0104303130375F36063034303030305C05617563766E

Access conditions: read and select with BAC

6.1.2 Test case LDS_A_02: DG tag 60 length byte too small

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong (length byte of tag 60 is too small).

Reference [9303p11]

Profile SIP

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.A02 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: FAIL

Federal Office for Information Security 99

Page 100: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

ID CFG.EAC.LDS.A02

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76Tag 60 length byte is decreased by 1.60165F0104303130375F36063034303030305C05617563766E

Access conditions: read and select with BAC

6.1.3 Test case LDS_A_03: DG tag 60 length byte too big

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong (length byte of tag 60 is too big).

Reference [9303p11]

Profile SIP

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.A03 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: FAIL, EF.COM: FAIL

ID CFG.EAC.LDS.A03

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76Tag 60 length byte is increased to 7F.607F5F0104303130375F36063034303030305C05617563766E

Access conditions: read and select with BAC

6.1.4 Test case LDS_A_04: Incorrect LDS version (use V3.0 instead)

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong (incorrect LDS version).

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.A04 is loaded into the MRTD simulator.IS is „ready“.

100 Federal Office for Information Security

Page 101: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: FAIL

ID CFG.EAC.LDS.A04

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 3.0, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76LDS version is set to V3.0.60175F0104303330305F36063034303030305C05617563766E

Access conditions: read and select with BAC

6.1.5 Test case LDS_A_05: Missing LDS version

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong (missing LDS version).

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.A05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: FAIL

ID CFG.EAC.LDS.A05

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76LDS version is deleted.60105F36063034303030305C05617563766E

Access conditions: read and select with BAC

6.1.6 Test case LDS_A_06: Incorrect Unicode version (use V05.00.00 instead)

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong incorrect Unicode version).

Reference [9303p11]

Federal Office for Information Security 101

Page 102: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.A06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: FAIL

ID CFG.EAC.LDS.A06

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 5.0.0, Data groups present: 61, 63, 6E, 75, 76Unicode version is set to 5.0.0.60175F0104303130375F36063035303030305C05617563766E

Access conditions: read and select with BAC

6.1.7 Test case LDS_A_07: Missing Unicode version

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong (missing Unicode version).

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.A07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: FAIL

ID CFG.EAC.LDS.A07

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76Unicode version is deleted.600E5F0104303130375C05617563766E

Access conditions: read and select with BAC

102 Federal Office for Information Security

Page 103: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.1.8 Test case LDS_A_08: Incorrect DGPM (missing DG1 tag)

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong (incorrect DGPM).

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.A08 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: FAIL

ID CFG.EAC.LDS.A08

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76Tag 61 is deleted from the DGPM.60165F0104303130375F36063034303030305C047563766E

Access conditions: read and select with BAC

6.1.9 Test case LDS_A_09: Missing DGPM

Purpose This test case verifies that the inspection system performs correctly if EF.COM is wrong (incorrect DGPM).

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.A09 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: FAIL

ID CFG.EAC.LDS.A09

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.7, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76

Federal Office for Information Security 103

Page 104: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

DGPM is deleted from EF.COM.60105F0104303130375F3606303430303030

Access conditions: read and select with BAC

6.1.10 Test case LDS_A_10: EF.COM with LDS Version 1.8

Purpose This test case verifies that the inspection system performs correctly if EF.COM contains LDS version 1.8.

Reference [9303p11]

Profile SIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.A10 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.COM: PASS

ID CFG.EAC.LDS.A10

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM LDS Version 1.8, Unicode version 4.0.0, Data groups present: 61, 63, 6E, 75, 76

Access conditions: read and select with BAC

104 Federal Office for Information Security

Page 105: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.2 Unit LDS_B: Tests with EF.DG1

6.2.1 Test case LDS_B_01: MRZ with optional data

Purpose This test case verifies that the inspection system performs correctly if the MRZ stored in EF.DG1 contains optional data.

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B01

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314ZE184226B<<<<<16

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314ZE184226B<<<<<16

6.2.2 Test case LDS_B_02: Name in MRZ indicates abbreviation of the secondary identifier

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 contains an abbreviation of secondary identifier.

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B02 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

Federal Office for Information Security 105

Page 106: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

ID CFG.BAC.LDS.B02

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 P<D<<MUSTERMANN<<ERIKA<MARTA<PAM<CLARA<SYNTHC11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<MARTA<PAM<CLARA<SYNTHC11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

6.2.3 Test case LDS_B_03: Name in MRZ without secondary identifier

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 contains no secondary identifier.

Reference [TR-03110]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B03 is loaded into the MRTD simulator.Modification: Use EF.DG1 with no secondary identifier.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B03

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 P<D<<MUSTERMANN<<<<<<<<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<<<<<<<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

6.2.4 Test case LDS_B_04: No optional data, checksum is '0' instead of '<'

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (checksum is '0' instead of '<')

Reference [9303p10]

Profile DG1

106 Federal Office for Information Security

Page 107: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B04 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B04

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<04

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<04

6.2.5 Test case LDS_B_05: DG tag 61 wrong (use tag 62 instead)

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (incorrect tag 61, use tag 62 instead)

Reference [9303p10]

Profile DG1

Importance Optional

Preconditions Configuration profile CFG.BAC.LDS.B05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B05

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incorrect tag 61, use tag 62 instead:625B5F1F58503C443C3C...

Access conditions: read and select with BAC

Federal Office for Information Security 107

Page 108: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.2.6 Test case LDS_B_06: DG tag 61 length byte too small

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (length byte of tag 61 is too small)

Reference [9303p10]

Profile DG1

Importance Optional

Preconditions Configuration profile CFG.BAC.LDS.B06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B06

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with length byte of tag 61 is too small:615A5F1F58503C443C3C...

Access conditions: read and select with BAC

6.2.7 Test case LDS_B_07: DG tag 61 length byte too big

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (length byte of tag 61 is too big)

Reference [9303p10]

Profile DG1

Importance Optional

Preconditions Configuration profile CFG.BAC.LDS.B07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: FAIL

ID CFG.BAC.LDS.B07

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with length byte of tag 61 is too big:617F5F1F58503C443C3C...

108 Federal Office for Information Security

Page 109: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Access conditions: read and select with BAC

6.2.8 Test case LDS_B_08: Incorrect MRZ, document type unknown

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (unknown document type in MRZ)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B08 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B08

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with unknown document type (BB):BBD<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

BBD<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

6.2.9 Test case LDS_B_09: Incorrect MRZ, issuing state syntax error

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong ( issuing state syntax error in MRZ)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B09 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

Federal Office for Information Security 109

Page 110: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

ID CFG.BAC.LDS.B09

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with issuing state syntax error:P<D21MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D21MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

6.2.10 Test case LDS_B_10: Incorrect MRZ, name is void

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (name is void in MRZ)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B10 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B10

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with void name in MRZ:P<D<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

6.2.11 Test case LDS_B_11: Incorrect MRZ, name different from data page

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (name in DG1 and on data page are different).

Reference [9303p10]

Profile DG1

110 Federal Office for Information Security

Page 111: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B11 is loaded into the MRTD simulator. IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B11

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with different name than on data page.:P<D<<ERIKSSON<<ANNA<<<<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

6.2.12 Test case LDS_B_12: Incorrect MRZ, document number different from data page

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (document number in DG1 and on data page are different)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B12 is loaded into the MRTD simulator. The BAC keys SHALL be derived from the MRZ of the data page.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B12

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with different document number than on data page:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<F421231D<1D<<9608122F2310314<<<<<<<<<<<<<<<0

Federal Office for Information Security 111

Page 112: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

6.2.13 Test case LDS_B_13: Incorrect MRZ, wrong document number checksum

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (incorrect checksum of document number)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B13 is loaded into the MRTD simulator. The BAC keys SHALL be derived from the MRZ of the data page.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed” or passport is rejected because checksum of of document number is not correct.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B13

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incorrect document number checksum:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM5D<<9608122F2310314<<<<<<<<<<<<<<<1

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM5D<<9608122F2310314<<<<<<<<<<<<<<<1

6.2.14 Test case LDS_B_14: Incorrect MRZ, nationality syntax error

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (nationality syntax error)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B14 is loaded into the MRTD simulator. The BAC keys SHALL be derived from the MRZ of the data page.IS is „ready“.

Test scenario 1) Place test data page onto the test item.

112 Federal Office for Information Security

Page 113: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B14

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use DG2 with with nationality syntax error:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D219608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D219608122F2310314<<<<<<<<<<<<<<<4

6.2.15 Test case LDS_B_15: Incorrect MRZ, date of birth syntax error

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (syntax error in date of birth)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B15 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B15

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use DG1 with with syntax error in date of birthday (3112AB):P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<3112AB0F2310314<<<<<<<<<<<<<<<6

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<3112AB0F2310314<<<<<<<<<<<<<<<6

Federal Office for Information Security 113

Page 114: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.2.16 Test case LDS_B_16: Incorrect MRZ, date of birth error

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (error in date of birth)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B16 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B16

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use DG1 with error in date of birth (671331):P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<6713315F2310314<<<<<<<<<<<<<<<2

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<6713315F2310314<<<<<<<<<<<<<<<2

6.2.17 Test case LDS_B_17: Incorrect MRZ, incorrect date of birth checksum

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (incorrect checksum of date of birth)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B17 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B17

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the

114 Federal Office for Information Security

Page 115: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use DG1 with incorrect checksum of date of birth:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608123F2310314<<<<<<<<<<<<<<<7

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608123F2310314<<<<<<<<<<<<<<<7

6.2.18 Test case LDS_B_18: Incorrect MRZ, incorrect sex

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (incorrect sex)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B18 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B18

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incorrect sex (D):P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122D2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122D2310314<<<<<<<<<<<<<<<4

6.2.19 Test case LDS_B_19: Incorrect MRZ, date of expiry syntax error

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (syntax error in date of expiry)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B19 is loaded into the MRTD simulator.

Federal Office for Information Security 115

Page 116: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B19

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with syntax error in date of expiry (3112AB):P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F3112AB0<<<<<<<<<<<<<<<8

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F3112AB0<<<<<<<<<<<<<<<8

6.2.20 Test case LDS_B_20: Incorrect MRZ, date of expiry error

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (error in date of expiry)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B20 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B20

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with error in date of expiry (671331):P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F6713315<<<<<<<<<<<<<<<0

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F6713315<<<<<<<<<<<<<<<0

116 Federal Office for Information Security

Page 117: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.2.21 Test case LDS_B_21: Incorrect MRZ, incorrect date of expiry checksum

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (incorrect checksum of date of expiry)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B21 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B21

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incorrect checksum of date of expiry:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310318<<<<<<<<<<<<<<<8

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310318<<<<<<<<<<<<<<<8

6.2.22 Test case LDS_B_22: Incorrect MRZ, incorrect optional data checksum

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (incorrect checksum of optional data)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B22 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B22

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as

Federal Office for Information Security 117

Page 118: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incorrect checksum of optional data:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314ZE184226B<<<<<27

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314ZE184226B<<<<<27

6.2.23 Test case LDS_B_23: Incorrect MRZ, incorrect checksum

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (incorrect checksum of complete MRZ)

Reference [9303p10]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B23 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B23

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incorrect checksum of complete MRZ:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<3

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<3

6.2.24 Test case LDS_B_24: Missing MRZ data object

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 is wrong (missing MRZ data element)

Reference [9303p10]

Profile DG1

Importance Mandatory

118 Federal Office for Information Security

Page 119: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Preconditions Configuration profile CFG.BAC.LDS.B24 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, DG1: FAIL

ID CFG.BAC.LDS.B24

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Missing data element in DG1:6100

Access conditions: read and select with BAC

6.2.25 Test case LDS_B_25: Incomplete birth date (missing day)

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 stores a incomplete birth date (missing day)

Reference [9303p3]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B25 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B25

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incomplete birth date:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608<<7F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608<<7F2310314<<<<<<<<<<<<<<<4

Federal Office for Information Security 119

Page 120: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.2.26 Test case LDS_B_26: Incomplete birth date (missing month)

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 stores a incomplete birth date (missing month)

Reference [9303p3]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B26 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B26

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incomplete birth date:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<96<<126F2310314<<<<<<<<<<<<<<<2

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<96<<126F2310314<<<<<<<<<<<<<<<2

6.2.27 Test case LDS_B_27: Incomplete birth date (missing year)

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 stores a incomplete birth date (missing year)

Reference [9303p3]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B27 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B27

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the

120 Federal Office for Information Security

Page 121: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incomplete birth date:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<<<08121F2310314<<<<<<<<<<<<<<<8

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<<<08121F2310314<<<<<<<<<<<<<<<8

6.2.28 Test case LDS_B_28: Incomplete birth date (missing complete dob)

Purpose This test case verifies that the inspection system performs correctly if EF.DG1 stores a incomplete birth date (missing complete dob)

Reference [9303p3]

Profile DG1

Importance Mandatory

Preconditions Configuration profile CFG.BAC.LDS.B28 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS

ID CFG.BAC.LDS.B28

Purpose This configuration is based on CFG.DFLT.BAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 Use EF.DG1 with incomplete birth date:P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<<<<<<<0F2310314<<<<<<<<<<<<<<<6

Access conditions: read and select with BAC

Data pageMRZ

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<<<<<<<0F2310314<<<<<<<<<<<<<<<6

Federal Office for Information Security 121

Page 122: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.3 Unit LDS_C: Tests with EF.DG2

6.3.1 Test case LDS_C_01: JPEG2000 image, full frontal

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 contains an image in JPEG2000 format

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

6.3.2 Test case LDS_C_02: JPEG image, full frontal

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 contains an image in JPEG format

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C02 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.

Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.C02

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Facial image 1: JPEG of Erika Mustermann

Access conditions: read and select with BAC

122 Federal Office for Information Security

Page 123: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.3.3 Test case LDS_C_03: JPEG2000 image, full frontal with additional facial feature points

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 contains an image in JPEG2000 format with additional facial feature points

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C03 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.C03

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Facial image 5: JPEG2000 of Erika Mustermann with additional facial feature points

Access conditions: read and select with BAC

6.3.4 Test case LDS_C_04: DG tag 75 wrong (tag 76 instead)

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (wrong tag 75, tag 76 instead)

Reference [9303p10]

Profile DG2

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.C04 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C04

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Federal Office for Information Security 123

Page 124: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Content EF.DG2 Use EF.DG2 with wrong tag 75 and tag 76 instead:76823AE77F61823AE20201017F60823ADAA10...JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.5 Test case LDS_C_05: DG tag 75 length byte too small

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (length byte of tag 75 is too small)

Reference [9303p10]

Profile DG2

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.C05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C05

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with length byte of tag 75 is too small:75823AE67F61823AE20201017F60823ADAA10...JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.6 Test case LDS_C_06: DG tag 75 length byte too big

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (length byte of tag 75 is too big)

Reference [9303p10]

Profile DG2

Importance Optional

Preconditions Application profile CFG.EAC.LDS.C06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: FAIL, DG2: FAIL

124 Federal Office for Information Security

Page 125: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

ID CFG.EAC.LDS.C06

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with length byte of tag 75 is too big:75823AE87F61823AE20201017F60823ADAA10...JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.7 Test case LDS_C_07: BIT, missing tag for number of instances

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (missing number of BIT instances)

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C07

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with missing tag for number of BIT instances.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.8 Test case LDS_C_08: BHT, not allowed format owner

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (BHT, not allowed format owner)

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C08 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.

Federal Office for Information Security 125

Page 126: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C08

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with not allowed format owner in BHT. Use '0F0F' as not allowed format owner.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.9 Test case LDS_C_09: BHT, missing format owner

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (BHT, missing format owner)

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C09 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C09

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with missing format owner in BHT.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.10 Test case LDS_C_10: BHT, not allowed format type

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (BHT, not allowed format type)

Reference [9303p10]

Profile DG2

126 Federal Office for Information Security

Page 127: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C10 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C10

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with not allowed format type in BHT (0009).JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.11 Test case LDS_C_11: BHT, missing format type

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (BHT, missing format type)

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C11 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C11

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with missing format type in BHT.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.12 Test case LDS_C_12: BHT, deprecated biometric type

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong

Federal Office for Information Security 127

Page 128: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

(BHT, incorrect biometric type)

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C12 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C12

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect biometric type in BHT ('FF').JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.13 Test case LDS_C_13: BHT, incorrect biometric type

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (BHT, incorrect biometric type)

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C13 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C13

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect biometric type in BHT ('01').JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

128 Federal Office for Information Security

Page 129: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.3.14 Test case LDS_C_14: FRH, incorrect format identifier

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FRH, incorrect format identifier)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C14 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C14

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect format identifier in FRH (46424300).JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.15 Test case LDS_C_15: FRH, incorrect version number

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FRH, incorrect version number)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C15 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C15

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect version number in FRH ('30323000').JPEG2000 of Erika Mustermann

Federal Office for Information Security 129

Page 130: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Access conditions: read and select with BAC

6.3.16 Test case LDS_C_16: FIB, incorrect Facial Record Data Length due to additional feature points

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect Facial Record Data Length due to additional feature points)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C16 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C16

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG1 P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

Access conditions: read and select with BAC

EF.DG2 Use EF.DG2 with incorrect Facial Record Data Length due to additional feature points.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.17 Test case LDS_C_17: FIB, incorrect gender

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect gender)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C17 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.

130 Federal Office for Information Security

Page 131: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C18

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect gender in FIB. Set value to 03.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.18 Test case LDS_C_18: FIB, incorrect eye color

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect eye color)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C18 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C18

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect eye color in FIB. Set value to 08.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.19 Test case LDS_C_19: FIB, incorrect hair color

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect hair color)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C19 is loaded into the MRTD simulator.IS is „ready“.

Federal Office for Information Security 131

Page 132: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C19

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect hair color in FIB. Set value to 08.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.20 Test case LDS_C_20: FIB, incorrect Pose Angle - Yaw

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect pose angel - yaw)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C20 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C20

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect pose angel (yaw) in FIB. Set value to 182.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.21 Test case LDS_C_21: FIB, incorrect Pose Angle - Pitch

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect pose angel - pitch)

Reference [9303p10]

Profile ISO19794-5

132 Federal Office for Information Security

Page 133: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C21 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C21

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect pose angel (pitch) in FIB. Set value to 182.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.22 Test case LDS_C_22: FIB, incorrect Pose Angle - Roll

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect pose angel - roll)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C22 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C22

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect pose angel (roll) in FIB. Set value to 182.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.23 Test case LDS_C_23: FIB, incorrect Pose Angle Uncertainty - Yaw

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong

Federal Office for Information Security 133

Page 134: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

(FIB, incorrect pose angel uncertainty - yaw)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C23 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C23

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect pose angel uncertainty (yaw) in FIB. Set value to 182.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.24 Test case LDS_C_24: FIB, incorrect Pose Angle Uncertainty - Pitch

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect pose angel uncertainty - pitch)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C24 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C24

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect pose angel uncertainty (pitch) in FIB. Set value to 182.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

134 Federal Office for Information Security

Page 135: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.3.25 Test case LDS_C_25: FIB, incorrect Pose Angle Uncertainty - Roll

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect pose angel uncertainty - roll)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C25 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C25

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect pose angel uncertainty (roll) in FIB. Set value to 182.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.26 Test case LDS_C_26: IIB, incorrect face image type

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (IIB, incorrect face image type )

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C26 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C26

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Conten EF.DG2 Use EF.DG2 with incorrect face image type in IIB. Set value to 03.JPEG2000 of Erika Mustermann

Federal Office for Information Security 135

Page 136: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Access conditions: read and select with BAC

6.3.27 Test case LDS_C_27: IIB, incorrect image data type

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (FIB, incorrect image data type)

Reference [9303p10]

Profile ISO19794-5

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C27 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C27

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with incorrect image data type in IIB. Set value to 02.JPEG2000 of Erika Mustermann

Access conditions: read and select with BAC

6.3.28 Test case LDS_C_28: Missing facial image (tag 5F2E)

Purpose This test case verifies that the inspection system performs correctly if EF.DG2 is wrong (Missing facial image (tag 5F2E))

Reference [9303p10]

Profile DG2

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.C28 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG2: FAIL

ID CFG.EAC.LDS.C28

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the

136 Federal Office for Information Security

Page 137: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG2 Use EF.DG2 with missing facial image. Tag 5F2E must be deleted from DG2.

Access conditions: read and select with BAC

6.4 Unit LDS_D: Tests with EF.DG3

6.4.1 Test case LDS_D_01: Two JPEG2000 fingerprint images

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 contains two fingerprints in JPEG2000 format

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.D01

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Fingerprint image set 2: Two fingerprint images in JPEG2000 format

Access conditions: read and select with EAC

6.4.2 Test case LDS_D_02: Two WSQ fingerprint images

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 contains two fingerprints in WSQ format

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

Federal Office for Information Security 137

Page 138: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.4.3 Test case LDS_D_03: Three WSQ fingerprint images

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 contains three fingerprints in WSQ format

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D03 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.D03

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Fingerprint image set 3: Use EF.DG3 with three fingerprints in WSQ format

Access conditions: read and select with EAC

6.4.4 Test case LDS_D_04: DG tag 63 wrong (tag 64 instead)

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (wrong tag 63, use tag 64 instead)

Reference [9303p10]

Profile DG3

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.D04 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D04

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with wrong tag 63, use tag 64 instead:64827ED87F61827ED30201027F60824048A10E...Two fingerprint images in WSQ format

138 Federal Office for Information Security

Page 139: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Access conditions: read and select with EAC

6.4.5 Test case LDS_D_05: DG tag 63 length byte too small

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (length byte of tag 63 is too small)

Reference [9303p10]

Profile DG3

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.D05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D05

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with length byte of tag 63 is too small:63827ED77F61827ED30201027F60824048A10E...Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.6 Test case LDS_D_06: DG tag 63 length byte too big

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (length byte of tag 63 is too big)

Reference [9303p10]

Profile DG3

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.D06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: FAIL, DG3: FAIL

ID CFG.EAC.LDS.D06

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as

Federal Office for Information Security 139

Page 140: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with length byte of tag 63 is too big:63827ED97F61827ED30201027F60824048A10E...Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.7 Test case LDS_D_07: BIGT, missing number of instances

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (BIGT, missing number of instances)

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D07

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with missing number of instances in BIGT.Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.8 Test case LDS_D_08: BHT, not allowed format owner

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (BHT, not allowed format owner)

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D08 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.

140 Federal Office for Information Security

Page 141: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D08

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with not allowed format owner (87 02 01 FF) in first instance.Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.9 Test case LDS_D_09: BHT, missing format owner

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (BHT, missing format owner)

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D09 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D09

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with missing format owner in first instance.Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.10 Test case LDS_D_10: BHT, not allowed format type

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (BHT, not allowed format type)

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D10 is loaded into the MRTD simulator.IS is „ready“.

Federal Office for Information Security 141

Page 142: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D10

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with not allowed format type (0009) in first instance.Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.11 Test case LDS_D_11: BHT, missing format type

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (BHT, missing format type)

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D11 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D11

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with missing format type in BHT of first instance.Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.12 Test case LDS_D_12: BHT, incorrect biometric subtype

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (BHT, incorrect biometric subtype)

Reference [9303p10]

Profile DG3

142 Federal Office for Information Security

Page 143: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D12 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D12

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with incorrect biometric subtype in BHT of first instance (FE).Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.13 Test case LDS_D_13: BHT, missing biometric subtype

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (BIT, missing biometric subtype)

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D13 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D13

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with missing biometric subtype in BHT of first instance.Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.14 Test case LDS_D_14: GRH, incorrect format identifier

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong

Federal Office for Information Security 143

Page 144: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

(GRH, incorrect format identifier)

Reference [9303p10]

Profile ISO19794-4

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D14 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D14

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with incorrect format identifier in GRH of first instance (50495200)Two fingerprint images in WSQ format

Access conditions: read and select with EAC

6.4.15 Test case LDS_D_15: Missing fingerprint image in instance two (tag 5F2E)

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 is wrong (Missing fingerprint image in instance two (tag 5F2E))

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D15 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG3: FAIL

ID CFG.EAC.LDS.D15

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Use EF.DG3 with missing fingerprint image in instance two (tag 5F2E)One fingerprint image in WSQ format

Access conditions: read and select with EAC

144 Federal Office for Information Security

Page 145: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.4.16 Test case LDS_D_16: Two RAW fingerprint images

Purpose This test case verifies that the inspection system performs correctly if EF.DG3 contains two fingerprints in RAW format

Reference [9303p10]

Profile DG3

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.D16 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.D16

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG3 Fingerprint image set 2: Two fingerprint images in RAW format

Access conditions: read and select with EAC

Federal Office for Information Security 145

Page 146: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.5 Unit LDS_E: Tests with EF.DG4

6.5.1 Test case LDS_E_01: Two JPEG2000 iris images

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 contains two iris images in JPEG2000 format

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Application profile AP.EAC.01 is loaded into the MRTD simulator.Modification: Use EF.DG4 with two iris images in JPEG2000 formatIS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.E01

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Iris image set 2: Two iris images in JPEG2000 format

Access conditions: read and select with EAC

6.5.2 Test case LDS_E_02: Two RAW iris images

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 contains two iris images in RAW format

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Application profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

146 Federal Office for Information Security

Page 147: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.5.3 Test case LDS_E_03: DG tag 76 wrong (use tag 77 instead)

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (wrong tag 76, use tag 77 instead)

Reference [9303p10]

Profile DG4

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.E03 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E03

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with wrong tag 76, use tag 77 instead:77xxxxxx7F618233E50201027F60821946A11280...Two iris images in RAW format

Access conditions: read and select with EAC

6.5.4 Test case LDS_E_04: DG tag 76 length byte too small

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (length byte of tag 76 is too small)

Reference [9303p10]

Profile DG4

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.E04 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E04

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with length byte of tag 76 is too small:

Federal Office for Information Security 147

Page 148: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

76xxxxxx7F618233E50201027F60821946A11280...Two iris images in RAW format

Access conditions: read and select with EAC

6.5.5 Test case LDS_E_05: DG tag 76 length byte too big

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (length byte of tag 76 is too big)

Reference [9303p10]

Profile DG4

Importance Optional

Preconditions Configuration profile CFG.EAC.LDS.E05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: FAIL, DG4: FAIL

ID CFG.EAC.LDS.E05

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with length byte of tag 76 is too big:76xxxxxx7F618233E50201027F60821946A11280...Two iris images in RAW format

Access conditions: read and select with EAC

6.5.6 Test case LDS_E_06: BIGT, missing number of instances

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (BIGT, missing number of instances)

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.E06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

148 Federal Office for Information Security

Page 149: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

ID CFG.EAC.LDS.E06

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with missing number of instances in BIGTTwo iris images in RAW format

Access conditions: read and select with EAC

6.5.7 Test case LDS_E_07: BHT, illegal format owner

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (BHT, not allowed format owner)

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.E07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E07

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with not allowed format owner in BHT of first instance. Set value to 87 02 01 FF.Two iris images in RAW format

Access conditions: read and select with EAC

6.5.8 Test case LDS_E_08: BHT, missing format owner

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (BHT, missing format owner)

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.E08 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.

Federal Office for Information Security 149

Page 150: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E08

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with missing format owner in BHT of first instance.Two iris images in RAW format

Access conditions: read and select with EAC

6.5.9 Test case LDS_E_09: BHT, not allowed format type

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (BHT, not allowed format type)

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.E09 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E09

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with not allowed format type of first instance. Set value to 000F.Two iris images in RAW format

Access conditions: read and select with EAC

6.5.10 Test case LDS_E_10: BHT, missing format type

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (BHT, missing format type)

Reference [9303p10]

Profile DG4

Importance Mandatory

150 Federal Office for Information Security

Page 151: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Preconditions Configuration profile CFG.EAC.LDS.E10 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E10

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with missing format type in BHT of first instance.Two iris images in RAW format

Access conditions: read and select with EAC

6.5.11 Test case LDS_E_11: BHT, incorrect biometric subtype

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (BHT, incorrect biometric subtype)

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.E11 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E11

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with incorrect biometric subtype in BHT of first instance. Set value to FE.Two iris images in RAW format

Access conditions: read and select with EAC

6.5.12 Test case LDS_E_12: BHT, missing biometric subtype

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (BHT personalized with missing biometric subtype)

Federal Office for Information Security 151

Page 152: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.E12 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E12

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with missing biometric subtype in BHT of first instance.Two iris images in RAW format

Access conditions: read and select with EAC

6.5.13 Test case LDS_E_13: BHT, incorrect format identifier

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (BHT, incorrect format identifier)

Reference [9303p10]

Profile ISO19794-6

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.E13 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E13

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with incorrect format identifier in BHT of first instance. Set value to 46 49 53 00.Two iris images in RAW format

Access conditions: read and select with EAC

152 Federal Office for Information Security

Page 153: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.5.14 Test case LDS_E_14: Missing iris image in instance two (tag 5F2E)

Purpose This test case verifies that the inspection system performs correctly if EF.DG4 is wrong (Missing iris image in instance two (tag 5F2E))

Reference [9303p10]

Profile DG4

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.E14 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, DG4: FAIL

ID CFG.EAC.LDS.E14

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG4 Use EF.DG4 with missing iris image in instance two (tag 5F2E)Two iris images in RAW format

Access conditions: read and select with EAC

Federal Office for Information Security 153

Page 154: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.6 Unit LDS_F: Tests with EF.DG14

6.6.1 Test case LDS_F_01: DG tag 6E wrong (tag 6F instead)

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (tag 6E wrong, use tag 6F instead)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.F01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.LDS.F01

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Use EF.DG14 with wrong tag 6E, use tag 6F instead:6F82014A3182014630820122060904007F000702...Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: none

Access conditions: read and select with BAC

6.6.2 Test case LDS_F_02: DG tag 6E length byte too small

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (length byte of tag 6E is too small)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.F02 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.LDS.F02

154 Federal Office for Information Security

Page 155: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Use EF.DG14 with length byte of tag 6E is too small:6E8201493182014630820122060904007F000702...Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: none

Access conditions: read and select with BAC

6.6.3 Test case LDS_F_03: DG tag 6E length byte too big

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (length byte of tag 6E is too big)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.F03 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: FAIL, DG14: FAIL

ID CFG.EAC.LDS.F03

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Use EF.DG14 with length byte of tag 6E is too big:6E82014B3182014630820122060904007F000702...Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: none

Access conditions: read and select with BAC

6.6.4 Test case LDS_F_04: SecurityInfos, illegal chip authentication OID

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (not allowed chip authentication public key info OID in SecurityInfos)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.F04 is loaded into the MRTD simulator.IS is „ready“.

Federal Office for Information Security 155

Page 156: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.LDS.F04

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Use EF.DG14 with not allowed chip authentication public key info OID in SecurityInfos (04007F000702020103)Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: none

Access conditions: read and select with BAC

6.6.5 Test case LDS_F_05: SecurityInfos, missing chip authentication OID

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (missing chip authentication OID in SecurityInfos)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.F05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.LDS.F05

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Use EF.DG14 with missing chip authentication OID in SecurityInfos.Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: none

Access conditions: read and select with BAC

6.6.6 Test case LDS_F_06: ChipAuthenticationInfo, incorrect version element

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (incorrect version element in ChipAuthenticationInfo)

156 Federal Office for Information Security

Page 157: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.F06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.LDS.F06

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Use EF.DG14 with incorrect version element in ChipAuthenticationInfo. Set value to 10.Key agreement algorithm: CA-ECDH-3DES-CBC-CBCKey reference: none

Access conditions: read and select with BAC

6.6.7 Test case LDS_F_07: ChipAuthenticationInfo, missing version element

Purpose This test case verifies that the inspection system performs correctly if EF.DG14 is wrong (missing version element in ChipAuthenticationInfo)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.F07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: FAIL, COM: PASS, DG14: FAIL

ID CFG.EAC.LDS.F07

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.DG14 Use EF.DG14 with missing version element in ChipAuthenticationInfo.Key agreement algorithm: ECDHKey reference: none

Access conditions: read and select with BAC

Federal Office for Information Security 157

Page 158: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

158 Federal Office for Information Security

Page 159: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.7 Unit LDS_G: Tests with EF.CVCA

6.7.1 Test case LDS_G_01: First CAR not encoded by tag 42

Purpose This test case verifies that the inspection system performs correctly if EF.CVCA is wrong (first CAR is not encoded by tag 42)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.G01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.CVCA: FAIL

ID CFG.EAC.LDS.G01

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below.

Content EF.CVCA Use EF.CVCA with first CAR is not encoded by tag 42 (use 0x00 instead)CAR: one Certification Authority Reference data object

Access conditions: read and select with BAC

6.7.2 Test case LDS_G_02: Missing CARs, file empty, no trust point implemented

Purpose This test case verifies that the inspection system performs correctly if EF.CVCA is wrong (missing CARs, file empty, no trust point implemented)

Reference [TR-03110]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.G02 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: NP, CA: NP, COM: PASS, EF.CVCA: FAIL

ID CFG.EAC.LDS.G02

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below.

Federal Office for Information Security 159

Page 160: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Content EF.CVCA Use EF.CVCA with missing CARs, empty files (filled with 0x00) and no implemented trust point.CAR: one Certification Authority Reference data object

Access conditions: read and select with BAC

160 Federal Office for Information Security

Page 161: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.8 Unit LDS_H: Tests with EF.SOD

6.8.1 Test case LDS_H_01: RSASSA-PKCS1_v15 with SHA1, SHA1 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA1, SHA1 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H01

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 1Digest algorithm: SHA 1Signature algorithm: RSASSA-PKCS1_v15 with SHA1DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA1 in the complete chain

Access conditions: read and select with BAC

6.8.2 Test case LDS_H_02: RSASSA-PSS with SHA1, SHA1 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PSS with SHA1, SHA1 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H02 is loaded into the MRTD simulator.Modification: Use EF.SOD with RSASSA-PSS with SHA1, SHA1 DG hash, DS stored inside SOD.

Federal Office for Information Security 161

Page 162: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H02

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 1Digest algorithm: SHA 1Signature algorithm: RSASSA-PSS with SHA1DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PSS with SHA1 in the complete chain

Access conditions: read and select with BAC

6.8.3 Test case LDS_H_03: RSASSA-PSS with SHA256, SHA256 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PSS with SHA256, SHA256 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.DFLT.EAC is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

6.8.4 Test case LDS_H_04: RSASSA-PKCS1_v15 with SHA224, SHA224 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA224, SHA224 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

162 Federal Office for Information Security

Page 163: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H04 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H04

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 224Digest algorithm: SHA 224Signature algorithm: RSASSA-PKCS1_v15 with SHA224DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA224 in the complete chain

Access conditions: read and select with BAC

6.8.5 Test case LDS_H_05: RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H05 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H05

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256

Federal Office for Information Security 163

Page 164: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Digest algorithm: SHA 256Signature algorithm: RSASSA-PKCS1_v15 with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA256 in the complete chain

Access conditions: read and select with BAC

6.8.6 Test case LDS_H_06: RSASSA-PKCS1_v15 with SHA384, SHA384 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA384, SHA384 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H06 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H06

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 384Digest algorithm: SHA 384Signature algorithm: RSASSA-PKCS1_v15 with SHA384DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA384 in the complete chain

Access conditions: read and select with BAC

6.8.7 Test case LDS_H_07: RSASSA-PKCS1_v15 with SHA512, SHA512 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA512, SHA512 DG hash, DS stored inside SOD

Reference [9303p10]

164 Federal Office for Information Security

Page 165: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H07 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H07

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 512Digest algorithm: SHA 512Signature algorithm: RSASSA-PKCS1_v15 with SHA512DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA512 in the complete chain

Access conditions: read and select with BAC

6.8.8 Test case LDS_H_08: DSA with SHA1, SHA1 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains DSA with SHA1, SHA1 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H08 is loaded into the MRTD simulator.Modification: Use EF.SOD with DSA with SHA1, SHA1 DG hash, DS stored inside SOD.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H08

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14

Federal Office for Information Security 165

Page 166: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

LDS security object digest algorithm: SHA 1Digest algorithm: SHA 1Signature algorithm: DSA with SHA1DS certificate contained in SODSignature generation: Country Signer DSA 3072 bit, Document Signer DSA 2048 bitCSCA and DS certificates are based on DSA with SHA1 in the complete chain

Access conditions: read and select with BAC

6.8.9 Test case LDS_H_09: ECDSA with SHA1, SHA1 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA1, SHA1 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H09 is loaded into the MRTD simulator.Modification: Use EF.SOD with ECDSA with SHA1, SHA1 DG hash, DS stored inside SOD.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H09

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 1Digest algorithm: SHA 1Signature algorithm: ECDSA with SHA1DS certificate contained in SODSignature generation: Country Signer ECDSA 256 bit, Document Signer ECDSA 224 bitCSCA and DS certificates are based on ECDSA with SHA1 in the complete chain

Access conditions: read and select with BAC

6.8.10 Test case LDS_H_10: ECDSA with SHA1 (BSI OID), SHA1 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA1 (BSI OID), SHA1 DG hash, DS stored inside SOD

166 Federal Office for Information Security

Page 167: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H10 is loaded into the MRTD simulator.Modification: Use EF.SOD with ECDSA with SHA1 (BSI OID), SHA1 DG hash, DS stored inside SOD.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H10

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 1Digest algorithm: SHA 1Signature algorithm: ECDSA with SHA1 (BSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 256 bit, Document Signer ECDSA 224 bitCSCA and DS certificates are based on ECDSA with SHA1 (BSI) in the complete chain

Access conditions: read and select with BAC

6.8.11 Test case LDS_H_11: ECDSA with SHA224 (BSI OID), SHA224 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA224 (BSI OID), SHA224 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H11 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H11

Federal Office for Information Security 167

Page 168: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 224Digest algorithm: SHA 224Signature algorithm: ECDSA with SHA224 (BSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 256 bit, Document Signer ECDSA 224 bitCSCA and DS certificates are based on ECDSA with SHA224 (BSI) in the complete chain

Access conditions: read and select with BAC

6.8.12 Test case LDS_H_12: ECDSA with SHA256 (BSI OID), SHA256 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA256 (BSI OID), SHA256 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H12 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H12

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: ECDSA with SHA256 (BSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 256 bit, Document Signer ECDSA 256 bitCSCA and DS certificates are based on ECDSA with SHA256 (BSI) in the complete chain

Access conditions: read and select with BAC

168 Federal Office for Information Security

Page 169: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.8.13 Test case LDS_H_13: ECDSA with SHA384 (BSI OID), SHA384 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA384 (BSI OID), SHA384 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H13 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H13

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 384Digest algorithm: SHA 384Signature algorithm: ECDSA with SHA384 (BSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 384 bit, Document Signer ECDSA 384 bitCSCA and DS certificates are based on ECDSA with SHA384 (BSI) in the complete chain

Access conditions: read and select with BAC

6.8.14 Test case LDS_H_14: ECDSA with SHA512 (BSI OID), SHA512 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA512 (BSI OID), SHA512 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H14 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.

Federal Office for Information Security 169

Page 170: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H14

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 512Digest algorithm: SHA 512Signature algorithm: ECDSA with SHA512 (BSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 512 bit, Document Signer ECDSA 512 bitCSCA and DS certificates are based on ECDSA with SHA512 (BSI) in the complete chain

Access conditions: read and select with BAC

6.8.15 Test case LDS_H_15: RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS NOT stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is correct but does not contain a DS (RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS NOT stored inside SOD)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H15 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H15

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PKCS1_v15 with SHA256DS certificate not contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

170 Federal Office for Information Security

Page 171: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.8.16 Test case LDS_H_16: ECDSA with SHA224 (BSI OID), SHA224 DG hash, DS NOT stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (ECDSA with SHA224 (BSI OID), SHA224 DG hash, DS NOT stored inside SOD)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H16 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H16

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 224Digest algorithm: SHA 224Signature algorithm: ECDSA with SHA224 (BSI OID)DS certificate not contained in SODSignature generation: Country Signer ECDSA 256 bit, Document Signer ECDSA 224 bit

Access conditions: read and select with BAC

6.8.17 Test case LDS_H_17: DG tag 77 wrong (tag 78 instead)

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DG tag 77 wrong, use tag 78 instead)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H17 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

Federal Office for Information Security 171

Page 172: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

ID CFG.EAC.LDS.H17

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with DG tag 77 wrong, use tag 78 instead:78xxxxxx308204C206092A864886F70D010702A08204B330....LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.18 Test case LDS_H_18: DG tag 77 length byte too small

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (length byte of DG tag 77 is too small)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H18 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H18

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with length byte of DG tag 77 is too small:77xxxxxx308204C206092A864886F70D010702A08204B330...LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

172 Federal Office for Information Security

Page 173: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.8.19 Test case LDS_H_19: DG tag 77 length byte too big

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (length byte of DG tag 77 is too big)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H19 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: FAIL, EF.SOD: FAIL

ID CFG.EAC.LDS.H19

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with length byte of DG tag 77 is too big:77xxxxxx308204C206092A864886F70D010702A08204B330...LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.20 Test case LDS_H_20: SignedData version incorrect

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignedData version incorrect)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H20 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H20

Federal Office for Information Security 173

Page 174: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect SignedData version. Use '0F' as invalid version.LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.21 Test case LDS_H_21: SignedData version missing

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignedData version missing)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H21 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H21

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing SignedData version.LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.22 Test case LDS_H_22: SignedData illegal digestAlgorithm (MD5)

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignedData with illegal digestAlgorithm)

174 Federal Office for Information Security

Page 175: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H22 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H22

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with illegal digestAlgorithm in SignedData (MD5)LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: MD5Digest algorithm: MD5Signature algorithm: RSASSA-PSS with MD5DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.23 Test case LDS_H_23: SignedData missing digestAlgorithm list

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignedData missing digestAlgorithm list)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H23 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H23

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing digestAlgorithm list in SignedData

Federal Office for Information Security 175

Page 176: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.24 Test case LDS_H_24: SignedData incorrect content type OID for id-icao-ldsSecurityObject

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignedData incorrect content type OID for id-icao-ldsSecurityObject)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H24 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H24

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect content type OID for id-icao-ldsSecurityObject in SignedData. Use content type OID with last byte changed is to 'FF'.LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.25 Test case LDS_H_25: SignedData missing content type OID for id-icao-ldsSecurityObject

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignedData missing content type OID for id-icao-ldsSecurityObject

Reference [9303p10]

176 Federal Office for Information Security

Page 177: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H25 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H25

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing content type OID for id-icao-ldsSecurityObject in SignedDataLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.26 Test case LDS_H_26: SignerInfo, incorrect signer info version value

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, incorrect signer info version value)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H26 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H26

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect signer info version value in SignerInfo. Use '0F' as incorrect version.

Federal Office for Information Security 177

Page 178: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.27 Test case LDS_H_27: SignerInfo, missing signer info version

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, missing signer info version)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H27 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H27

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing signer info value in SignerInfo.LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.28 Test case LDS_H_28: SignerInfo, Version 1 and incorrect issuerAndSerialNumber

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, Version 1 with incorrect issuerAndSerialNumber)

Reference [9303p10]

Profile AIP

Importance Mandatory

178 Federal Office for Information Security

Page 179: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Preconditions Configuration profile CFG.EAC.LDS.H28 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H28

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with Version 1 with incorrect issuerAndSerialNumber in SignerInfoLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.29 Test case LDS_H_29: SignerInfo, Version 3 and incorrect subjectKeyIdentifier

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, Version 3 with incorrect subjectKeyIdentifier)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H29 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H29

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with Version 3 with incorrect subjectKeyIdentifier in SignerInfoLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SOD

Federal Office for Information Security 179

Page 180: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Signature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.30 Test case LDS_H_30: SignerInfo, illegal digestAlgorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, not allowed digestAlgorithm)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H30 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H30

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with not allowed digestAlgorithm in SignerInfo (e.g. RIPEMD, MD5)LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.31 Test case LDS_H_31: SignerInfo, missing digestAlgorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, missing digestAlgorithm)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H31 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.

180 Federal Office for Information Security

Page 181: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H31

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing digestAlgorithm in SignerInfoLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.32 Test case LDS_H_32: SignerInfo, incorrect messageDigest attribute value

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, incorrect messageDigest attribute value)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H32 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H32

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect messageDigest attribute value in SignerInfo. Change the last byte of the attribute value to 'FF' (e.g. 301506092A864886F70D0109FF).LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 181

Page 182: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.33 Test case LDS_H_33: SignerInfo, missing messageDigest attribute

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, missing messageDigest attribute)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H33 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H33

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing messageDigest attribute in SignerInfoLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.34 Test case LDS_H_34: SignerInfo, incorrect/not allowed SigningTime

Deleted in version 1.1

6.8.35 Test case LDS_H_35: SignerInfo, missing SigningTime

Deleted in version 1.1

6.8.36 Test case LDS_H_36: SignerInfo, not allowed signature algorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, not allowed signatureAlgorithm)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H36 is loaded into the MRTD simulator.IS is „ready“.

182 Federal Office for Information Security

Page 183: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H36

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with not allowed signatureAlgorithm in SignerInfo (RSASSA-PKCS1_v15 with MD5)LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PKCS1_v15 with MD5DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.37 Test case LDS_H_37: SignerInfo, incorrect Signature

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, incorrect Signature)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H37 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H37

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect Signature in SignerInfo. Use signature with last byte added by 1. LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SOD

Federal Office for Information Security 183

Page 184: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Signature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.38 Test case LDS_H_38: SignerInfo, missing Signature

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo: missing signature)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H38 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H38

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing Signature in SignerInfoLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.39 Test case LDS_H_39: LDS Security Object, incorrect security object version

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, incorrect security object)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H39 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.

184 Federal Office for Information Security

Page 185: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H39

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect security object in LDS Security Object.LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.40 Test case LDS_H_40: LDS Security Object, missing security object version

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, missing security object version)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H40 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H40

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing security object in LDS Security ObjectLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 185

Page 186: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.41 Test case LDS_H_41: LDS Security Object, illegal digestAlgorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, not allowed digestAlgorithm)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H41 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H41

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with not allowed digestAlgorithm in LDS Security Object (MD5)LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: MD5Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.42 Test case LDS_H_42: LDS Security Object, missing digestAlgorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, missing digestAlgorithm)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H42 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H42

186 Federal Office for Information Security

Page 187: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Conttent EF.SOD Use EF.SOD with missing digestAlgorithm in LDS Security ObjectLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: missingDigest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.43 Test case LDS_H_43: LDS Security Object, incorrect DataGroupHash value for DG2

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, incorrect DataGroupHash value for DG2)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H43 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H43

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect DataGroupHash value for DG2 in LDS Security ObjectLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 187

Page 188: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.44 Test case LDS_H_44: LDS Security Object, missing DataGroupHash value for DG1

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, missing DataGroupHash value for DG1)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H44 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H44

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing DataGroupHash value for DG1 in LDS Security ObjectLDS security object containing hash values of DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.45 Test case LDS_H_45: LDS Security Object, additional DataGroupHash value for DG10

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, additional DataGroupHash value for DG10)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H45 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

188 Federal Office for Information Security

Page 189: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

ID CFG.EAC.LDS.H45

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with additional DataGroupHash value for DG10 in LDS Security ObjectLDS security object containing hash values of DG1, DG2, DG3, DG4, DG14, and DG10LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.46 Test case LDS_H_46: LDS Security Object, incorrect DataGroupNumber

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, incorrect DataGroupNumber)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H46 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H46

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect DataGroupNumber for DG1 in LDS Security Object. The DataGroupNumber for DG1 is set to 'FF'.LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 189

Page 190: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.47 Test case LDS_H_47: LDS Security Object, missing DataGroupNumber for DG2

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (LDS Security Object, missing DataGroupNumber for DG2)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H47 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H47

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing DataGroupNumber for DG2 in LDS Security ObjectLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.48 Test case LDS_H_48: DS certificate, incorrect certificate version

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, incorrect certificate version)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H48 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

190 Federal Office for Information Security

Page 191: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

ID CFG.EAC.LDS.H48

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect certificate version in DS certificate. The certificate version is 'FF' LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.49 Test case LDS_H_49: DS certificate, missing certificate version

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing certificate version)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H49 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H49

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing certificate version in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 191

Page 192: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.50 Test case LDS_H_50: DS certificate, missing serialNumber

Purpose This test case verifies that the inspection system performs correctly if EF.SOD doesn't contain a serialNumber in DS certificate.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H50 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H50

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing serialNumber in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.51 Test case LDS_H_51: DS certificate, signature element does not match SignatureAlgorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, signature element does not match SignatureAlgorithm)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H51 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

192 Federal Office for Information Security

Page 193: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

ID CFG.EAC.LDS.H51

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with signature element that does not match SignatureAlgorithm in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.52 Test case LDS_H_52: DS certificate, missing signature element

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing signature element)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H52 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H52

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing signature element in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 193

Page 194: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.53 Test case LDS_H_53: DS certificate, incorrect issuer element (naming convention does not follow ICAO)

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, incorrect issuer element (naming convention does not follow ICAO))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H53 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H53

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect issuer element (naming convention does not follow ICAO) in DS certificate AND in SOD (SignerInfo: signerIdentifier (sid)): Use invalid country code with three letters 'DDD'. Correct codes can be found in [ISO3166]. LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.54 Test case LDS_H_54: DS certificate, issuer element does not match CSCA subject value

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, incorrect issuer element (does not match CSCA subject value))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H54 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”

194 Federal Office for Information Security

Page 195: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H54

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect issuer element (does not match CSCA subject value) in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.55 Test case LDS_H_55: DS certificate, missing issuer element

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing issuer element)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H55 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H55

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing issuer element in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 195

Page 196: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.56 Test case LDS_H_56: DS certificate, incorrect validity element

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, incorrect validity element (does not use UTC time until 2049 from then on using GeneralisedTime))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H56 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H56

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect validity element (does not use UTC time until 2049 from then on using GeneralisedTime) in DS certificate. YYMMDDHHMMSS becomes YYYYMMDDHHMMSS.LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.57 Test case LDS_H_57: DS certificate, missing validity element

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing validity element)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H57 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

196 Federal Office for Information Security

Page 197: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

ID CFG.EAC.LDS.H57

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing validity element in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.58 Test case LDS_H_58: DS certificate, not allowed subjectPublicKeyInfo

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, not allowed subjectPublicKeyInfo (RSASSA-PKCS1_v15 with MD5))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H58 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H58

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with not allowed subjectPublicKeyInfo (RSASSA-PKCS1_v15 with MD5) in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 197

Page 198: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.59 Test case LDS_H_59: DS certificate, missing subjectPublicKeyInfo element

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing subjectPublicKeyInfo element)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H59 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H59

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing subjectPublicKeyInfo element in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.60 Test case LDS_H_60: DS certificate, incorrect AuthorityKeyIdentifier element (does not contain keyIdentifier)

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, incorrect AuthorityKeyIdentifier element (does not contain keyIdentifier))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H60 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

198 Federal Office for Information Security

Page 199: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

ID CFG.EAC.LDS.H60

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect AuthorityKeyIdentifier element (does not contain keyIdentifier) in DS certificate.LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.61 Test case LDS_H_61: DS certificate, missing AuthorityKeyIdentifier element

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing AuthorityKeyIdentifier element)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H61 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H61

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing AuthorityKeyIdentifier element in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 199

Page 200: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.62 Test case LDS_H_62: DS certificate, incorrect keyUsage extension

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, incorrect keyUsage extension (not marked as critical))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H62 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H62

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect keyUsage extension (not marked as critical) in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.63 Test case LDS_H_63: DS certificate, incorrect keyUsage Extension (digitalSignature bit not asserted)

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, incorrect keyUsage extension (digitalSignature bit not asserted))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H63 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

200 Federal Office for Information Security

Page 201: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

ID CFG.EAC.LDS.H63

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect keyUsage extension (digitalSignature bit not asserted) in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.64 Test case LDS_H_64: DS certificate, missing keyUsage Extension

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing keyUsage extension)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H64 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H64

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing keyUsage extension in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

Federal Office for Information Security 201

Page 202: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.65 Test case LDS_H_65: DS certificate, illegal signatureAlgorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, not allowed signatureAlgorithm (RSASSA-PKCS1_v15 with MD5))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H65 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H65

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with illegal signatureAlgorithm (RSASSA-PKCS1_v15 with MD5 in the complete chain)LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PKCS1_v15 with MD5DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.66 Test case LDS_H_66: DS certificate, missing signatureAlgorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing signatureAlgorithm)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H66 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H66

202 Federal Office for Information Security

Page 203: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing signatureAlgorithm in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.67 Test case LDS_H_67: DS certificate, incorrect signatureValue

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, incorrect signatureValue (last bit flipped))

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H67 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H67

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with incorrect signatureValue (last bit flipped) in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.68 Test case LDS_H_68: DS certificate, missing signatureValue

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (DS certificate, missing signatureValue)

Federal Office for Information Security 203

Page 204: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H68 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H68

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with missing signatureValue in DS certificateLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.69 Test case LDS_H_69: Check priority of signature check

Purpose This test case verifies that the inspection system displays data after signatures are checked. The encoding MUST be done after signature check, so the IS must declare a failure in SOD.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H69 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H69

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

204 Federal Office for Information Security

Page 205: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Content EF.SOD Use EF.SOD with wrong hash value of DG2LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

EF.DG2 Corrupted DG2 (last byte is switched)

6.8.70 Test case LDS_H_70: ECDSA with SHA224 (ANSI OID), SHA224 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA224 (ANSI OID), SHA224 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H70 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H70

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 224Digest algorithm: SHA 224Signature algorithm: ECDSA with SHA224 (ANSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 256 bit, Document Signer ECDSA 224 bitCSCA and DS certificates are based on ECDSA with SHA224 (ANSI) in the complete chain

Access conditions: read and select with BAC

Federal Office for Information Security 205

Page 206: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.71 Test case LDS_H_71: ECDSA with SHA256 (ANSI OID), SHA256 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA256 (ANSI OID), SHA256 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H71 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H71

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: ECDSA with SHA256 (ANSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 256 bit, Document Signer ECDSA 256 bitCSCA and DS certificates are based on ECDSA with SHA256 (ANSI) in the complete chain

Access conditions: read and select with BAC

6.8.72 Test case LDS_H_72: ECDSA with SHA384 (ANSI OID), SHA384 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA384 (ANSI OID), SHA384 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H72 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.

206 Federal Office for Information Security

Page 207: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H72

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 384Digest algorithm: SHA 384Signature algorithm: ECDSA with SHA384 (ANSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 384 bit, Document Signer ECDSA 384 bitCSCA and DS certificates are based on ECDSA with SHA384 (ANSI) in the complete chain

Access conditions: read and select with BAC

6.8.73 Test case LDS_H_73: ECDSA with SHA512 (ANSI OID), SHA512 DG hash, DS stored inside SOD

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains ECDSA with SHA512 (ANSI OID), SHA512 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H73 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H73

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 512Digest algorithm: SHA 512Signature algorithm: ECDSA with SHA512 (ANSI OID)DS certificate contained in SODSignature generation: Country Signer ECDSA 512 bit, Document Signer ECDSA 512 bitCSCA and DS certificates are based on ECDSA with SHA512 (ANSI) in the complete

Federal Office for Information Security 207

Page 208: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

chain

Access conditions: read and select with BAC

6.8.74 Test case LDS_H_74: LDS Security Object, different digestAlgorithm

Purpose This test case verifies that the inspection system performs correctly if EF.SOD use different valid hash algorithms in LDS security object and signature.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H74 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H74

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with different digestAlgorithm in LDS Security ObjectLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA1Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.75 Test case LDS_H_75: Different valid signature algorithms in SOD and DS

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains contains two different valid signature algorithms in SOD and DS.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H75 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.

208 Federal Office for Information Security

Page 209: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H75

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 1Digest algorithm: SHA 1Signature algorithm to sign SOD: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are signed with RSASSA-PSS with SHA256

Access conditions: read and select with BAC

6.8.76 Test case LDS_H_76: Different valid signature algorithms in SOD and DS

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains contains two different valid signature algorithms in SOD and DS.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H76 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: PASS

ID CFG.EAC.LDS.H76

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 1Digest algorithm: SHA 1Signature algorithm to sign SOD: RSASSA-PKCS1_v15 with SHA1DS certificate contained in SODSignature generation: Country Signer ECDSA 256 bit, Document Signer RSA 2048 bitCSCA and DS certificates are signed with ECDSA with SHA1

Access conditions: read and select with BAC

Federal Office for Information Security 209

Page 210: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.77 Test case LDS_H_77: Different valid signature algorithms in SOD and DS

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains contains two different valid signature algorithms in SOD and DS.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H77 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: PASS

ID CFG.EAC.LDS.H77

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm to sign SOD: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are signed with RSA-PSS with SHA1

Access conditions: read and select with BAC

6.8.78 Test case LDS_H_78: Different valid signature algorithms in SOD and DS

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains contains two different valid signature algorithms in SOD and DS.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H78 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: PASS

ID CFG.EAC.LDS.H78

210 Federal Office for Information Security

Page 211: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm to sign SOD: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are signed with RSASSA-PKCS1_v15 with SHA256

Access conditions: read and select with BAC

6.8.79 Test case LDS_H_79: RSASSA-PKCS1_v15 with SHA1, SHA1 DG hash, DS stored inside SOD, RSA OID

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA1, SHA1 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H79 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H79

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 1Digest algorithm: SHA 1Signature algorithm: RSASSA-PKCS1_v15 with SHA1DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA1 in the complete chainSignerInfo, signatureAlgorithm: RSAEncryption OID

Access conditions: read and select with BAC

Federal Office for Information Security 211

Page 212: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

6.8.80 Test case LDS_H_80: RSASSA-PKCS1_v15 with SHA224, SHA224 DG hash, DS stored inside SOD, RSA OID

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA224, SHA224 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H80 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H80

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 224Digest algorithm: SHA 224Signature algorithm: RSASSA-PPKCS1 with SHA224DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PPKCS1 with SHA224 in the complete chainSignerInfo, signatureAlgorithm: RSAEncryption OID

Access conditions: read and select with BAC

6.8.81 Test case LDS_H_81: RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS stored inside SOD, RSA OID

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA256, SHA256 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H81 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.

212 Federal Office for Information Security

Page 213: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H81

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PKCS1_v15 with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA256 in the complete chainSignerInfo, signatureAlgorithm: RSAEncryption OID

Access conditions: read and select with BAC

6.8.82 Test case LDS_H_82: RSASSA-PKCS1_v15 with SHA384, SHA384 DG hash, DS stored inside SOD, RSA OID

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA384, SHA384 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H82 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H82

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 384Digest algorithm: SHA 384Signature algorithm: RSASSA-PKCS1_v15 with SHA384DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA384 in the complete chain

Federal Office for Information Security 213

Page 214: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

SignerInfo, signatureAlgorithm: RSAEncryption OID

Access conditions: read and select with BAC

6.8.83 Test case LDS_H_83: RSASSA-PKCS1_v15 with SHA512, SHA512 DG hash, DS stored inside SOD, RSA OID

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains RSASSA-PKCS1_v15 with SHA512, SHA512 DG hash, DS stored inside SOD

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H83 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS

ID CFG.EAC.LDS.H83

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD LDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 512Digest algorithm: SHA 512Signature algorithm: RSASSA-PKCS1_v15 with SHA512DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bitCSCA and DS certificates are based on RSASSA-PKCS1_v15 with SHA512 in the complete chainSignerInfo, signatureAlgorithm: RSAEncryption OID

Access conditions: read and select with BAC

6.8.84 Test case LDS_H_84: SignerInfo, Version 3 and correct issuerAndSerialNumber

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, Version 3 with correct issuerAndSerialNumber)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H84 is loaded into the MRTD simulator.

214 Federal Office for Information Security

Page 215: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H84

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with Version 3 with correct issuerAndSerialNumber in SignerInfoLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Access conditions: read and select with BAC

6.8.85 Test case LDS_H_85: SignerInfo, Version 1 and correct subjectKeyIdentifier

Purpose This test case verifies that the inspection system performs correctly if EF.SOD is wrong (SignerInfo, Version 1 with correct subjectKeyIdentifier)

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H85 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H85

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Use EF.SOD with Version 1 with correct subjectKeyIdentifier in SignerInfoLDS security object containing hash values of DG1, DG2, DG3, DG4, and DG14LDS security object digest algorithm: SHA 256Digest algorithm: SHA 256Signature algorithm: RSASSA-PSS with SHA256DS certificate contained in SODSignature generation: Country Signer RSA 3072 bit, Document Signer RSA 2048 bit

Federal Office for Information Security 215

Page 216: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Access conditions: read and select with BAC

6.8.86 Test case LDS_H_86: EF.SOD with LDS Version 1.8

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains an additional security object with LDS in version 1.8.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H86 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure successful”.Interface: BAC: PASS, PA: PASS, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: PASS

ID CFG.EAC.LDS.H86

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Additional Security Object with Version 1.8, Document Security Version 1

Access conditions: read and select with BAC

6.8.87 Test case LDS_H_87: Security Object with LDS Version 1.8 but with wrong version number

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains an additional security object with LDS in version 1.8 but with a wrong version number for document security.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H87 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H87

216 Federal Office for Information Security

Page 217: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Additional Security Object with Version 1.8, Document Security Version 0

Access conditions: read and select with BAC

6.8.88 Test case LDS_H_88: Security Object with LDS Version 1.7 but version number 1

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains an additional security object with LDS in version 1.7 but with version 1 for document security.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H88 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H88

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.SOD Additional Security Object with Version 1.7, Document Security Version 1

Access conditions: read and select with BAC

6.8.89 Test case LDS_H_89: EF.SOD with future LDS Version 1.9

Purpose This test case verifies that the inspection system performs correctly if EF.SOD contains an additional security object with future LDS version 1.9.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.H89 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.

Federal Office for Information Security 217

Page 218: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

Interface: BAC: PASS, PA: FAIL, AA: NP, TA: PASS, CA: PASS, COM: PASS, EF.SOD: FAIL

ID CFG.EAC.LDS.H89

Purpose This configuration is based on CFG.DFLT.EAC. The following files are modified as specified below. The hash values of the LDS security object and the signature of the SOD MUST be updated to obtain a valid and authentic configuration.

Content EF.COM No EF.COM available!

EF.SOD Additional Security Object with Version 1.9, Document Security Version 1

Access conditions: read and select with BAC

218 Federal Office for Information Security

Page 219: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Layer 7 tests (Logical data structures) 6

6.9 Unit LDS_I: Tests with EF.DG15

6.9.1 Test case LDS_I_01: DG tag 6F wrong (use tag 70 instead)

Purpose This test case verifies that the inspection system performs Active Authentication with wrong tag in data group.

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.I01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: FAIL, TA: PASS, CA: PASS, COM: PASS, DG15: FAIL

ID CFG.EAC.LDS.I01

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG15 Use EF.DG15 with wrong tag:7081A130819E300D0609...Signature algorithm: RSA with SHA1

Access conditions: read and select with BAC

6.9.2 Test case LDS_I_02: DG tag length too small

Purpose This test case verifies that the inspection system performs correctly if EF.DG15 is wrong (length byte of tag 6F is too small).

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.I01 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: FAIL, TA: PASS, CA: PASS, COM: PASS, DG15: FAIL

ID CFG.EAC.LDS.I02

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified

Federal Office for Information Security 219

Page 220: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

6 Layer 7 tests (Logical data structures)

as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG15 Use EF.DG15 with tag length too small:6781A030819E300D0609...Signature algorithm: RSA with SHA1

Access conditions: read and select with BAC

6.9.3 Test case LDS_I_03: DG tag length too big

Purpose This test case verifies that the inspection system performs correctly if EF.DG15 is wrong (length byte of tag 6F is too big).

Reference [9303p10]

Profile AIP

Importance Mandatory

Preconditions Configuration profile CFG.EAC.LDS.I03 is loaded into the MRTD simulator.IS is „ready“.

Test scenario 1) Place test data page onto the test item.2) Start inspection procedure if not automatically started.

Expected results IS SHALL respond: “MRTD inspection procedure failed”.Interface: BAC: PASS, PA: PASS, AA: FAIL, TA: PASS, CA: PASS, COM: PASS, DG15: FAIL

ID CFG.EAC.LDS.I03

Purpose This configuration is based on CFG.DFLT.EACAA. The following files are modified as specified below. The hash values of the LDS security object MUST be updated to obtain a valid and authentic configuration.

Content EF.DG15 Use EF.DG15 with tag length too big:6781A230819E300D0609...Signature algorithm: RSA with SHA1

Access conditions: read and select with BAC

220 Federal Office for Information Security

Page 221: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Algorithms to be supported by inspection systems 7

7 Algorithms to be supported by inspection systems

7.1 Passive authentication

7.1.1 Message digest algorithms

The following digest algorithms for passive authentication SHALL be supported by an inspection system providing the standard and advanced inspection procedure. The algorithms are in accordance with [9303p11 ].

SHA1 1.3.14.3.2.26

SHA2242.16.840.1.101.3.4.2.4

SHA2562.16.840.1.101.3.4.2.1

SHA3482.16.840.1.101.3.4.2.2

SHA5122.16.840.1.101.3.4.2.3

7.1.2 Signature algorithms

The following signature algorithms for passive authentication SHALL be supported by an inspection system providing the standard and advanced inspection procedure. The algorithms are in accordance with [9303p11 ].

RSA Encryption1 1.2.840.113549.1.1.1

RSASSA-PKCS1_v15 with SHA1 1.2.840.113549.1.1.5

RSASSA-PSS 1.2.840.113549.1.1.10 (PKCS #1 Version 2.1)

RSASSA-PKCS1_v15 with SHA224 1.2.840.113549.1.1.14

RSASSA-PKCS1_v15 with SHA256 1.2.840.113549.1.1.11

RSASSA-PKCS1_v15 with SHA384 1.2.840.113549.1.1.12

RSASSA-PKCS1_v15 with SHA512 1.2.840.113549.1.1.13

DSA with SHA1 1.2.840.10040.4.3

ECDSA with SHA1 1.2.840.10045.1 (ANSI X9.62)

ECDSA with SHA1 1.2.840.10045.4.1 (ANSI X9.62)

ECDSA with SHA224 1.2.840.10045.4.3.1 (ANSI X9.62)

ECDSA with SHA256 1.2.840.10045.4.3.2 (ANSI X9.62)

ECDSA with SHA384 1.2.840.10045.4.3.3 (ANSI X9.62)

ECDSA with SHA512 1.2.840.10045.4.3.4 (ANSI X9.62)

ECDSA with SHA1 0.4.0.127.0.7.1.1.4.1.1 (BSI)

ECDSA with SHA224 0.4.0.127.0.7.1.1.4.1.2 (BSI)

ECDSA with SHA256 0.4.0.127.0.7.1.1.4.1.3 (BSI)

ECDSA with SHA384 0.4.0.127.0.7.1.1.4.1.4 (BSI)

ECDSA with SHA512 0.4.0.127.0.7.1.1.4.1.5 (BSI)

1 RSA Encryption is suitable only as a signature algorithm for EF.SOD and not for DS certificates.

Federal Office for Information Security 221

Page 222: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

7 Algorithms to be supported by inspection systems

7.2 Chip authentication

7.2.1 Key agreement algorithms

The following key agreement algorithms for chip authentication SHALL be supported by an inspection system providing the advanced inspection procedure. The algorithms are in accordance with [TR03110].

CA-DH-3DES-CBC-CBC0.4.0.127.0.7.2.2.3.1.1

CA-ECDH-3DES-CBC-CBC 0.4.0.127.0.7.2.2.3.2.1

7.2.2 Key specification algorithms

The following key specification algorithms for chip authentication SHALL be supported by an inspection system providing the advanced inspection procedure. The algorithms are in accordance with [TR03110].

ECDH 1.2.840.10045.2.1

DH 1.2.840.113549.1.3.1

7.2.3 Chip Authentication algorithms

The following algorithms for chip authentication SHALL be supported by an inspection system providing the advanced inspection procedure. The algorithms are in accordance with [TR03110].

CA-DH 0.4.0.127.0.7.2.2.1.1

CA-ECDH 0.4.0.127.0.7.2.2.1.2

7.3 Terminal authentication

7.3.1 Signature algorithms

The following signature algorithms for terminal authentication SHALL be supported by an inspection system providing the advanced inspection procedure. The algorithms are in accordance with [TR03110].

TA-RSA-v1_5-SHA-1 0.4.0.127.0.7.2.2.2.1.1

TA-RSA-v1_5-SHA-256 0.4.0.127.0.7.2.2.2.1.2

TA-RSA-PSS-SHA-1 0.4.0.127.0.7.2.2.2.1.3

TA-RSA-PSS-SHA-256 0.4.0.127.0.7.2.2.2.1.4

TA-ECDSA-SHA-1 0.4.0.127.0.7.2.2.2.2.1

TA-ECDSA-SHA-224 0.4.0.127.0.7.2.2.2.2.2

TA-ECDSA-SHA-256 0.4.0.127.0.7.2.2.2.2.3

7.3.2 Passive authentication

The following algorithms for passive authentication SHALL be supported by an inspection system providing the advanced inspection procedure. The algorithms are in accordance with [9303p11].

RSA-ISO9792-2 SHA-1 1.2.840.113549.1.1.1

222 Federal Office for Information Security

Page 223: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Algorithms to be supported by inspection systems 7

RSA-ISO9792-2 SHA-1 1.3.36.3.4.2.2.1

RSA-ISO9792-2 RND SHA-1 1.3.36.3.4.3.2.1

RSA-ISO9792-2 RND SHA-224 1.3.36.3.4.3.2.3

RSA-ISO9792-2 RND SHA-256 1.3.36.3.4.3.2.4

RSA with SHA1 1.2.840.113549.1.1.5

RSA_PSS 1.2.840.113549.1.1.10

RSA with SHA224 1.2.840.113549.1.1.14

RSA with SHA256 1.2.840.113549.1.1.11

RSA with SHA384 1.2.840.113549.1.1.12

RSA with SHA512 1.2.840.113549.1.1.13

ECDSA with SHA1 1.2.840.10045.2.1

7.4 PACE

The following algorithms for Password Authentication Connection Establishment SHALL be supported by an inspection system providing the advanced inspection procedure. The algorithms are in accordance with [TR03110] and [9303p11].

PACE with DH, GM, 3DES 0.4.0.127.0.7.2.2.4.1.1

PACE with DH, GM, AES128 0.4.0.127.0.7.2.2.4.1.2

PACE with DH, GM, AES192 0.4.0.127.0.7.2.2.4.1.3

PACE with DH, GM, AES256 0.4.0.127.0.7.2.2.4.1.4

PACE with ECDH, GM, 3DES 0.4.0.127.0.7.2.2.4.2.1

PACE with ECDH, GM, AES128 0.4.0.127.0.7.2.2.4.2.2

PACE with ECDH, GM, AES192 0.4.0.127.0.7.2.2.4.2.3

PACE with ECDH, GM, AES256 0.4.0.127.0.7.2.2.4.2.4

PACE with DH, IM, 3DES 0.4.0.127.0.7.2.2.4.3.1

PACE with DH, IM, AES128 0.4.0.127.0.7.2.2.4.3.2

PACE with DH, IM, AES192 0.4.0.127.0.7.2.2.4.3.3

PACE with DH, IM, AES256 0.4.0.127.0.7.2.2.4.3.4

PACE with ECDH, IM, 3DES 0.4.0.127.0.7.2.2.4.4.1

PACE with ECDH, IM, AES128 0.4.0.127.0.7.2.2.4.4.2

PACE with ECDH, IM, AES192 0.4.0.127.0.7.2.2.4.4.3

PACE with ECDH, IM, AES256 0.4.0.127.0.7.2.2.4.4.4

PACE with ECDH, CAM, AES128 0.4.0.127.0.7.2.2.4.6.2

PACE with ECDH, CAM, AES192 0.4.0.127.0.7.2.2.4.6.3

PACE with ECDH, CAM, AES256 0.4.0.127.0.7.2.2.4.6.4

Federal Office for Information Security 223

Page 224: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

8 Annexes

8 Annexes

8.1 Optional transfer interface

The transfer interface is an optional interface to accelerate test processes. After each test case, the inspection system MAY provide an XML file with status information of the executed test. These status information includes

• result of test case (no error or failure description)

• date of execution (yyyymmddhhmmss)

On the other hand the transfer interface allows the test system to provide test information to the inspection system. These information includes the machine readable zone (to avoid optical reading of VIZ) and all certificate data (CSCA certs, DV certs, IS certs).

The status file MAY be available for the lower tester via various interfaces, e.g. LAN, ISO14443 interface or USB. Information in this file MAY be structured in XML, like following:

<?xml version="1.0" encoding="UTF-8"?>

<!DOCTYPE testdata SYSTEM "bsi_spec_dtd_schema.dtd">

<testdata>

<result category="BAC2" status="PASS | FAIL | NOT PERFORMED">

IS specific error message

</result>

<result category="AA" status="PASS | FAIL | NOT PERFORMED">

IS specific error message

</result>

<result category="CA" status="PASS | FAIL | NOT PERFORMED">

IS specific error message

</result>

<result category="TA" status="PASS | FAIL | NOT PERFORMED">

IS specific error message

</result>

<result category="PA" sub=" DG Hash | CS/DS Expiry | SOD Check |..." status=" PASS | FAIL | NOT PERFORMED">

IS specific error message

</result>

2 BAC is used here synonymous with PACE.

224 Federal Office for Information Security

Page 225: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Annexes 8

<result category="COM" status="PASS | FAIL | NOT PERFORMED">

IS specific error message

</result>

<result category="DATA-TAG" sub=" POSITION | TAG TYPE |..." status=" OK | FAILED | NOT PERFORMED">

IS specific error message

</result>

<!-- Additional information to be used by the IS -->

<data type="MRZ">

P<D<<MUSTERMANN<<ERIKA<<<<<<<<<<<<<<<<<<<<<<C11T002JM4D<<9608122F2310314<<<<<<<<<<<<<<<4

</data>

<data type="Cert" subtype= "DV Cert | IS Cert | CSCA Cert" ... >

7F2181E17F4E819A5F290100420F...

</data>

<date>timestamp </date>

</testdata>

DTD Schema:

<?xml version="1.0" encoding="UTF-8"?>

<!ELEMENT testdata ((result+, data, date))>

<!ELEMENT result (#PCDATA)>

<!ATTLIST result

category (TA | PA | DATA-TAG | CA | BAC | AA | COM) #REQUIRED

status CDATA #REQUIRED

sub CDATA #IMPLIED

>

<!ELEMENT date (#PCDATA)>

<!ELEMENT data (#PCDATA)>

<!ATTLIST data

type CDATA #FIXED " DG CONTENT | CERTIFICATES | MRZ"

>

With aid of the transfer interface it is also possible to send information to the inspection system. On this way the interface can be used, to load certificates into the IS and deliver information like the machine readable zone to avoid slow optical reading of the passport.

On this way an expected result for each general security check category is added. This structure allows the test engineer to verify the results in each category separately and make a decision about the inspection

Federal Office for Information Security 225

Page 226: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

8 Annexes

system has passed or failed the test very objective and reproducible. One possible solution of a transfer interface can be found in [AFNOR-AI].

8.2 Definition of certificates

All certificates include the remaining certificates of the chain which are not defined here, e.g. for CVCA_Cert_01 the corresponding DV_Cert and IS_Cert must be generated. The numeration SHOULD be based on the certificate(s) ranked above. Dates MUST be adopted as described in [TR03101].

8.2.1 CVCA_Cert_01

ID CVCA_Cert_01

Purpose This certificate is a regular CVCA certificate with ECDSA_SHA256.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0C 44 45 54 45 53 54 43 56 43 41 30 317F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 C35F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTICVCADE00001

Certificate Holder Reference DETESTCVCA00001

Certificate Holder Authorisation CVCA, DG3, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAexp

Public key reference Public key of CVCA_KEY_01

Signing key reference Private key of CVCA_KEY_01

8.2.2 CVCA_Cert_02

Deleted because identical to CVCA_Cert_01

226 Federal Office for Information Security

Page 227: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Annexes 8

8.2.3 CVCA_Cert_03

ID CVCA_Cert_03

Purpose This certificate is a regular CVCA certificate with RSA-v1_5-SHA1.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0C 44 45 54 45 53 54 43 56 43 41 30 337F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 C35F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCADE00003

Certificate Holder Reference DETESTCVCA00003

Certificate Holder Authorisation CVCA, DG3, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAexp

Public key reference Public key of CVCA_KEY_03

Signing key reference Private key of CVCA_KEY_03

8.2.4 CVCA_Cert_04

ID CVCA_Cert_04

Purpose This certificate is a regular CVCA certificate with RSA-v1_5-SHA256.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0C 44 45 54 45 53 54 43 56 43 41 30 347F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 C35F 25 06 gg5F 24 06 hh

5F 37 ii jj

Federal Office for Information Security 227

Page 228: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

8 Annexes

aa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCADE00004

Certificate Holder Reference DETESTCVCA00004

Certificate Holder Authorisation CVCA, DG3, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAexp

Public key reference Public key of CVCA_KEY_04

Signing key reference Private key of CVCA_KEY_04

8.2.5 CVCA_Cert_05

ID CVCA_Cert_05

Purpose This certificate is a regular CVCA certificate with RSA_PSS_SHA1.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0C 44 45 54 45 53 54 43 56 43 41 30 357F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 C35F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCADE00005

Certificate Holder Reference DETESTCVCA00005

Certificate Holder Authorisation CVCA, DG3, DG4

Certificate effective date CVCAeff

228 Federal Office for Information Security

Page 229: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Annexes 8

Certificate expiration date CVCAexp

Public key reference Public key of CVCA_KEY_05

Signing key reference Private key of CVCA_KEY_05

8.2.6 CVCA_Cert_06

ID CVCA_Cert_06

Purpose This certificate is a regular CVCA certificate with RSA_PSS_SHA256.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0C 44 45 54 45 53 54 43 56 43 41 30 367F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 C35F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCADE00006

Certificate Holder Reference DETESTCVCA00006

Certificate Holder Authorisation CVCA, DG3, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAexp

Public key reference Public key of CVCA_KEY_06

Signing key reference Private key of CVCA_KEY_06

8.2.7 CVCA_Cert_07

ID CVCA_Cert_07

Purpose This certificate is a regular CVCA certificate with ECDSA-SHA1.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd

Federal Office for Information Security 229

Page 230: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

8 Annexes

7F 49 ee ff5F 20 0C 44 45 54 45 53 54 43 56 43 41 30 377F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 C35F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCADE00007

Certificate Holder Reference DETESTCVCA00007

Certificate Holder Authorisation CVCA, DG3, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAexp

Public key reference Public key of CVCA_KEY_07

Signing key reference Private key of CVCA_KEY_07

8.2.8 CVCA_Cert_08

ID CVCA_Cert_08

Purpose This certificate is a regular CVCA certificate with ECDSA-SHA224.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0C 44 45 54 45 53 54 43 56 43 41 30 387F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 C35F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

230 Federal Office for Information Security

Page 231: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Annexes 8

Parameter Certificate Authority Reference DETESTCVCA00008

Certificate Holder Reference DETESTCVCA00008

Certificate Holder Authorisation CVCA, DG3, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAexp

Public key reference Public key of CVCA_KEY_08

Signing key reference Private key of CVCA_KEY_08

8.2.9 DV_Cert_11

ID DV_Cert_11

Purpose This certificate is a regular DV certificate.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0A 44 45 54 45 53 54 44 56 30 317F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 825F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCA00001

Certificate Holder Reference DETESTDVDE00011

Certificate Holder Authorisation Domestic DV, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAeff + 1 month

Public key reference Public key of DV_KEY_11

Signing key reference Private key of CVCA_KEY_01

8.2.10 DV_Cert_12

ID DV_Cert_12

Federal Office for Information Security 231

Page 232: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

8 Annexes

Purpose This certificate is a regular DV certificate.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0A 44 45 54 45 53 54 44 56 30 327F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 815F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCA00001

Certificate Holder Reference DETESTDVDE00012

Certificate Holder Authorisation Domestic DV, DG3

Certificate effective date CVCAeff

Certificate expiration date CVCAeff+ 1 month

Public key reference Public key of DV_KEY_12

Signing key reference Private key of CVCA_KEY_01

8.2.11 DV_Cert_13

ID DV_Cert_13

Purpose This certificate is a regular DV certificate.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0A 44 45 54 45 53 54 44 56 30 337F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 805F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)

232 Federal Office for Information Security

Page 233: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Annexes 8

ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCA00001

Certificate Holder Reference DETESTDVDE00013

Certificate Holder Authorisation Domestic DV

Certificate effective date CVCAeff

Certificate expiration date CVCAeff+ 1 month

Public key reference Public key of DV_KEY_13

Signing key reference Private key of CVCA_KEY_01

8.2.12 DV_Cert_14

ID DV_Cert_14

Purpose This certificate is a wrong DV certificate.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0A 44 45 54 45 53 54 44 56 30 347F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 835F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the wrong certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTCVCA00001

Certificate Holder Reference DETESTDVDE00014

Certificate Holder Authorisation Domestic DV, DG3, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAeff + 1 month

Public key reference Public key of DV_KEY_14

Federal Office for Information Security 233

Page 234: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

8 Annexes

Signing key reference Private key of CVCA_KEY_01

8.2.13 DV_Cert_15

Deleted in version 1.1

8.2.14 IS_Cert_11

ID IS_Cert_11

Purpose This certificate is a wrong IS certificate.

Contentdefinition

7F 21 aa7F 4E bb

5F 29 01 0042 cc dd7F 49 ee ff5F 20 0A 44 45 54 45 53 54 49 53 30 317F 4C 0E 06 09 04 00 7F 00 07 03 01 02 01 53 01 035F 25 06 gg5F 24 06 hh

5F 37 ii jjaa is the encoded combined length of certificate body and signature objectsbb is the encoded length the certificate body objectcc is the encoded length of the Certificate Authority Referencedd is the placeholder for the Certificate Authority Reference (cc bytes)ee is the encoded length of the certificates public key,ff is the placeholder for the certificates public key bytes (ee bytes),gg is the placeholder for the BCD encoded effective date of the certificatehh is the placeholder for the BCD encoded expiration date of the certificateii is the encoded length of the certificates signature object,jj is the placeholder for the wrong certificates signature (ii bytes)

Parameter Certificate Authority Reference DETESTDVDE00001

Certificate Holder Reference DETESTISDE00011

Certificate Holder Authorisation IS, DG3, DG4

Certificate effective date CVCAeff

Certificate expiration date CVCAeff+ 14 days

Public key reference Public key of IS_KEY_111

Signing key reference Private key of DV_KEY_01

8.2.15 IS_Cert_12

Deleted in version 1.1

8.2.16 IS_Cert_13

Deleted in version 1.1

234 Federal Office for Information Security

Page 235: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Annexes 8

8.3 Definition of biometric data

8.3.1 Facial image 1

Facial Image 1: JPEG of Erika Mustermann

Biometric Header Template

• Biometric type '00 00 02'

• Format owner '01 01'

• Format type '00 08'

The CBEFF header SHALL not contain further tags.

Biometric data block

• Number of feature points set to 0

• Gender set to unspecified, value '00'

• Eye colour set to unspecified, value '00'

• Hair colour set to unspecified, value '00'

• Feature mask set to unspecified, value '00 00 00'

• Expression set to unspecified, value '00'

• Pose angles set to unspecified, value '00'

• Pose angles uncertainties set to unspecified, value '00'

• Face image type set to "full frontal" encoded as "01"

• Image data type set to "JPEG" encoded as "00"

• Height and width set to the actual value of the JPEG image

8.3.2 Facial image 2

Facial Image 2: JPEG2000 of Erika Mustermann

Biometric Header Template

• Biometric type '00 00 02'

• Format owner '01 01'

• Format type '00 08'

The CBEFF header SHALL not contain further tags.Biometric data block

• Number of feature points set to 0

• Gender set to unspecified, value '00'

• Eye colour set to unspecified, value '00'

• Hair colour set to unspecified, value '00'

Federal Office for Information Security 235

Page 236: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

8 Annexes

• Feature mask set to unspecified, value '00 00 00'

• Expression set to unspecified, value '00'

• Pose angles set to unspecified, value '00'

• Pose angles uncertainties set to unspecified, value '00'

• Face image type set to "full frontal" encoded as "01"

• Image data type set to "JPEG2000" encoded as "01"

• Height and width set to the actual value of the JPEG2000 image

8.3.3 Facial image 3

Facial Image 3: JPEG2000 of Erika Mustermann

As facial image 2 but with a higher resolution so that the size of the image is greater than 32 kbytes.

8.3.4 Facial image 4

Facial Image 4: JPEG2000 of Erika Mustermann

As facial image 2 but with the JPEG2000 image including header is cut to the first 200 bytes image.

8.3.5 Facial image 5

Facial Image 5: JPEG2000 of Erika Mustermann

As facial image 2 but with 2 additional feature points for the middle of the eyes (tbd).

8.3.6 Fingerprint image set 1

Fingerprint Image set 1: 2 WSQ fingerprint images,

Biometric Header Template (for each instance)

• Biometric type '00 00 08'

• Biometric subtype, '09' and '0A' (right and left pointer finger)

• Format owner '01 01'

• Format type '00 08'

The CBEFF header SHALL not contain further tags.

Biometric data block (for each instance)

• Live-plain fingerprints

• Image data type set to "WSQ" encoded as "02"

• Height and width set to the actual value of the WSQ image

8.3.7 Fingerprint image set 2

Fingerprint Image set 2: 2 JPEG 2000 fingerprint images,

Biometric Header Template (for each instance)

236 Federal Office for Information Security

Page 237: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Annexes 8

• Biometric type '00 00 08'

• Biometric subtype, '09' and '0A' (right and left pointer finger)

• Format owner '01 01'

• Format type '00 08'

The CBEFF header SHALL not contain further tags.Biometric data block (for each instance)

• Live-plain fingerprints

• Image data type set to "JPEG2000" encoded as "04"

• Height and width set to the actual value of the JPEG2000 image

8.3.8 Fingerprint image set 3

Fingerprint Image set 2: 3 WSQ fingerprint images,

Biometric Header Template (for each instance)

• Biometric type '00 00 08'

• Biometric subtype, '09', '0A', and '05' (right and left pointer finger, right thumb)

• Format owner '01 01'

• Format type '00 08'

The CBEFF header SHALL not contain further tags.

Biometric data block (for each instance)

• Live-plain fingerprints

• Image data type set to "WSQ" encoded as "02"

• Height and width set to the actual value of the WSQ image

8.3.9 Iris image set 1

Iris image set 1: 2 RAW iris images,

Biometric Header Template (for each instance)

• Biometric type '00 00 10'

• Biometric subtype, (right and left eye)

• Format owner '01 01'

• Format type '00 08'

The CBEFF header SHALL not contain further tags.

Biometric data block (for each instance)

• Image data type set to "RAW" encoded as "02" or “04”

• Height and width set to the actual value of the WSQ image

Federal Office for Information Security 237

Page 238: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

8 Annexes

8.3.10 Iris image set 2

Iris image set 2: 2 JPEG2000 iris images,

Biometric Header Template (for each instance)

• Biometric type '00 00 10'

• Biometric subtype, (right and left eye)

• Format owner '01 01'

• Format type '00 08'

The CBEFF header SHALL not contain further tags.Biometric data block (for each instance)

• Image data type set to "JPEG2000" encoded as "04"

• Height and width set to the actual value of the JPEG2000 image

8.4 Reference Data Set and hash values (MD5) of each data group

The data groups used in this test specification can be downloaded from the BSI web page:

https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Publikationen/TechnischeRichtlinien/TR03105/BSI_TR-03105-5_ReferenceDataSet_zip.zip

File MD5 hashvalue

EF_COM.bin 28e69ed295661b03006ea94b1cc40bbc

Datagroup1.bin 67368d5066d125bc5397abdf14ce6167

Datagroup2.bin 6e09fbbfa2d28ba035195b9b76fe0e7c

Datagroup3.bin e263b8efeb2c9ac710be750542413412

Datagroup4.bin3 1707f5d903ae93569e615935b15fc1dc

DG14_pk.bin 23a859dfacd3dac7a784310db2504b39

DG14_sk.pkcs8 67ee079a876435c3be25235f69029652

DG15_pk.bin 86f0a022e8e488da698e4d1445ced035

DG15_sk.pkcs8 496e5cb3d1c6cdde2f46d37ca8815d79

EF_SOD.bin 0cc8dbccb856c1d15f511827f9520e3b

3 Permission of this iris image is granted to copy, distribute and/or modify this image under the terms of the GNU Free Documentation License, Version 1.2 or any later version published by the Free Software Foundation.

238 Federal Office for Information Security

Page 239: BSI TR-03105 Part 5.1, Test plan for ICAO compliant Inspection Systems with EACv1

Reference Documentation

Reference Documentation

The following documentation serves as a reference for this technical report:

[9303p3] International Civil Aviation Organization: Doc 9303, Machine Readable Travel Documents. Part 3: Specifications Common to all MRTDs, Seventh Edition, 2015.

[9303p10] International Civil Aviation Organization: Doc 9303, Machine Readable Travel Documents. Part 10: Logical Data Structure (LDS) for Storage of Biometrics and Other Data in the Contactless Integrated Circuit (IC), Seventh Edition, 2015.

[9303p11] International Civil Aviation Organization: Doc 9303, Machine Readable Travel Documents. Part 11: Security Mechanisms, Seventh Edition, 2015.

[RFC2119]  Network Working Group: Key words for use in RFCs to indicate requirement levels, BCP 14, RFC 2119, March 1997.

[TR03105-1.1] BSI TR-03105 Part 1.1 A framework for MRTD conformity tests – Version 1.03.1, 2008-01-30.

[TR03105-4] BSI TR-03105 Part 4 Test plan for ICAO compliant Proximity Coupling Device (PCD) on Layer 2-4

[TR03110] BSI: Technical Guideline TR-03110 Advanced Security Mechanisms for Machine Readable Travel Documents

[ISO3166] ISO/IEC 3166:1997 Codes for the representation of names of countries and their subdivisions.

[ISO19794-4] ISO/IEC 19794-4:2005 Information technology -- Biometric data interchange formats -- Part 4: Finger image data.

[ISO19794-5] ISO/IEC 19794-5:2005 Information technology -- Biometric data interchange formats -- Part 4: Face image data.

[ISO19794-6] ISO/IEC 19794-6:2005 Information technology -- Biometric data interchange formats -- Part 4: Iris image data.

[ISO10373-6:AM3] ISO/IEC 10373-6:2001/Amd 3:2006 -- Protocol test methods for proximity coupling devices.

[AFNOR-AI] AFNOR: Machine Readable Travel Documents, ICAO compliant inspection systems with EAC conformity testing, Automatic Interface Specification, Version 1.1, 2009-06-01

Federal Office for Information Security 239