ImageVerifierCode 换一换
格式:PDF , 页数:116 ,大小:1.11MB ,
资源ID:737033      下载积分:10000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-737033.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(ETSI TR 133 969-2018 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Study on security aspects of Public Warning S_1.pdf)为本站会员(wealthynice100)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

ETSI TR 133 969-2018 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Study on security aspects of Public Warning S_1.pdf

1、 ETSI TR 133 969 V15.0.0 (2018-07) Digital cellular telecommunications system (Phase 2+) (GSM); Universal Mobile Telecommunications System (UMTS); LTE; Study on security aspects of Public Warning System (PWS) (3GPP TR 33.969 version 15.0.0 Release 15) TECHNICAL REPORT ETSI ETSI TR 133 969 V15.0.0 (2

2、018-07)13GPP TR 33.969 version 15.0.0 Release 15Reference RTR/TSGS-0333969vf00 Keywords GSM,LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregist

3、re la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions and/or in print. The content of any electronic and/or print versions of the present docume

4、nt shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of the Portable Document Format (PDF) version kept on a specific network drive within

5、 ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present

6、 document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and microfilm except as authorized

7、by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. ETSI 2018. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are trademarks

8、of ETSI registered for the benefit of its Members. 3GPPTM and LTETMare trademarks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. oneM2M logo is protected for the benefit of its Members. GSMand the GSM logo are trademarks registered and owned by the GSM Ass

9、ociation. ETSI ETSI TR 133 969 V15.0.0 (2018-07)23GPP TR 33.969 version 15.0.0 Release 15Intellectual Property Rights Essential patents IPRs essential or potentially essential to normative deliverables may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is pub

10、licly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETS

11、I Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or

12、 may become, essential to the present document. Trademarks The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners. ETSI claims no ownership of these except for any which are indicated as being the property of ETSI, and conveys no right to u

13、se or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks. Foreword This Technical Report (TR) has been produced by ETSI 3rd Generation Partner

14、ship Project (3GPP). The present document may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI iden

15、tities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In the present document “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expre

16、ssion of provisions). “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TR 133 969 V15.0.0 (2018-07)33GPP TR 33.969 version 15.0.0 Release 15Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 7g31 Scope

17、 8g32 References 9g33 Abbreviations . 10g34 Recommendations on security requirements of PWS 12g35 System architecture of PWS . 13g36 Security features of PWS . 13g36.1 PWS threats and analysis . 13g36.1.1 General 13g36.1.2 PWS Security circumvention attack . 14g36.1.3 Spoofing, tampering, and suppre

18、ssing 15g36.1.4 Threats to the delivery of the public key . 15g36.1.5 Location of node protecting the public key delivery in PWS . 15g36.2 Proposed security features of PWS 16g36.2.1 General 16g36.2.2 Restrictions on the PWS message signature length 18g36.2.2.1 General 18g36.2.2.2 Warning message fo

19、rmat in CMAS, KPAS, and EU-Alert . 18g36.2.2.3 Warning message format in ETWS . 18g36.2.2.4 Conclusion on signature length . 19g36.2.3 Algorithm agility of PWS . 20g36.2.3.1 General 20g36.2.3.2 ECDSA domain parameters 20g36.2.4 Security level and key length of signature algorithms proposed 22g36.2.5

20、 Verification of PWS Warning Notification message 24g36.2.5.1 General 24g36.2.5.2 Handling of Warning Notifications without signature 24g36.2.6 Primary and secondary notifications . 25g36.2.7 Network sharing impact to PWS Security 26g36.2.7.1 General 26g36.2.7.2 GWCN configuration 26g36.2.7.3 MOCN c

21、onfiguration 27g36.2.8 Triggering condition for public key update 28g36.2.9 Roaming impact to PWS Security 29g36.2.10 Discussion on parameters to be sent when distributing public keys or broadcasting warning messages . 31g36.2.10.1 Public Key Identifier (PKID) 31g36.2.10.2 Signing entity identifier

22、. 31g36.2.10.3 Signature Algorithm Identifier (SAI) 31g36.2.10.4 Domain parameters . 32g36.2.10.5 Domain set indicator . 32g36.2.10.6 Hash function indicator . 32g36.2.10.7 Network Security Use Counter (NSUC) . 32g36.2.10.8 Time stamp (Void) 32g36.2.10.9 CA ID (Void) 32g36.2.10.10 Conclusion 32g36.2

23、.11 Considerations on networks in disaster areas 34g37 Possible Security solutions of PWS . 34g37.0 General . 34g3ETSI ETSI TR 133 969 V15.0.0 (2018-07)43GPP TR 33.969 version 15.0.0 Release 157.1 Void 35g37.2 Void 35g37.3 Solution 3: NAS based solution . 35g37.3.1 General 35g37.3.2 PWS public key d

24、istribution . 35g37.3.2.1 Initial PWS public key distribution . 35g37.3.2.2 Core network PWS public key configuration 37g37.3.2.3 PWS public key update . 38g37.3.3 PWS Warning Notification message 39g37.3.4 Solutions to security issues in GSM/GPRS and with 2G subscribers in UMTS . 42g37.3.4.1 Genera

25、l 42g37.3.4.2 Re-use current GSM/GPRS security mechanism with initiating ciphering . 43g37.3.4.3 Enhanced integrity protection mechanism for GSM /GPRS . 45g37.3.4.4 Limiting key updates in GSM/GPRS 46g37.3.4.5 Mechanisms of NAS solution for GSM/GPRS . 46g37.3.4.6 Delaying public key update using a U

26、E-controlled timer . 46g37.4 Solution 4: GBA based protection 48g37.4.1 General 48g37.4.2 GBA based protection mechanism for public key distribution . 48g37.4.2.1 Key establishment . 48g37.4.2.2 Security protocol . 50g37.4.3 Transport mechanisms 51g37.4.3.1 Transport mechanisms for establishment of

27、GBA keys 51g37.4.3.2 Transport mechanisms for public key distribution 51g37.4.4 Analysis 53g37.4.4.1 Pros . 53g37.4.4.2 Cons 53g37.4.4.3 Cost . 53g37.4.4.4 Comparison to other solutions. 53g37.5 Solution 5: using NAS layer security . 54g37.5.1 High level solution discussion 54g37.5.2 Solution detail

28、s . 55g37.5.2.1 General 55g37.5.2.2 Changes in the mobility messages from the UE 55g37.5.2.3 Changes to the authentication procedure . 55g37.5.2.4 Changes to context transfers between core network nodes . 55g37.5.3 Comparison with other solutions 56g37.6 Solution 6: implicit certificate PKI based PW

29、S solution 57g37.6.1 General 57g37.6.1.1 CA updating via PWS test messaging . 58g37.6.1.2 CA updating via (U)SIM . 59g37.6.2 Certificate authorities 60g37.6.2.1 General 60g37.6.2.2 UE provisioning public key and CA-ID updating of home network . 61g37.6.2.3 Roaming considerations 62g37.6.3 Implicit c

30、ertificates . 63g37.6.3.1 High level view of an implicit certificate approach from the UE perspective 63g37.6.3.2 Generation of implicit certificate 64g37.6.3.3 PWS Security contents 65g37.6.4 Properties of solution 68g37.7 Solution 7: generalized certificate-based approach for PWS . 69g37.7.1 Intro

31、duction. 69g37.7.2 Structure of CAs . 70g37.7.2.1 Top-down approach to CAs 70g37.7.2.2 Bottom-up approach to CAs 70g37.7.2.3 More complex CA structures 70g37.7.2.4 Comparison with server certificates in other 3GPP specifications 71g37.7.3 Distribution of public root keys 72g37.7.3.1 Pre-installation

32、 in terminals at manufacturing time 72g37.7.3.2 Configuration when terminal is first taken into use 72g37.7.3.3 Public key update and revocation 72g37.7.3.4 Comparison with server certificates in other 3GPP specifications 72g3ETSI ETSI TR 133 969 V15.0.0 (2018-07)53GPP TR 33.969 version 15.0.0 Relea

33、se 157.7.4 Certificate format and distribution of certificates . 73g37.7.5 Considerations on pre-provisioned CAs public keys shared by CBEs . 74g37.8 Solution 8: national PWS solution based on UICC OTA . 76g37.8.1 Introduction. 76g37.8.2 Distribution of PWS public keys and parameters . 77g37.8.2.1 U

34、SIM file organization for PWS Security 77g37.8.2.2 UICC OTA message format 77g37.8.3 Format and handling of PWS notification 78g37.9 Solutions to counter the PWS Security circumvention attack and to mitigate the risk of displaying false unprotected warning messages . 79g37.9.0 General 79g37.9.1 Solu

35、tion A: No display of unauthenticated warning messages . 79g37.9.2 Solution B: Network-independent location verification . 80g37.9.3 Solution C: Using a UE-controlled timer 82g37.9.4 Recommendation 82g37.10 The use of signing proxies 83g38 Evaluation of different solutions 86g38.1 Evaluation of solu

36、tion 1 (Void) 86g38.2 Evaluation of solution 2 (Void) 86g38.3 Evaluation of solution 3 . 86g38.3.1 Public key length 86g38.3.2 NAS message consumption for public key . 86g38.3.3 Frequency of NAS message carrying public key 89g38.3.4 Number of CBEs / Signing proxy . 90g38.3.5 Evaluation of solutions

37、to security issues in GSM/GPRS and with 2G subscribers in UMTS . 92g38.3.5.1 General 92g38.3.5.2 Re-use current GSM/GPRS security mechanism with initiating ciphering . 92g38.3.5.3 Enhanced integrity protection mechanism for GSM /GPRS . 92g38.3.5.4 Limiting key updates in GSM/GPRS 93g38.3.5.5 Mechani

38、sms of NAS solution for GSM/GPRS . 93g38.3.5.6 Delaying public key update using a UE-controlled timer . 93g38.4 Evaluation of solution 4 (Void) 95g38.5 Evaluation of solution 5 (Void) 95g38.6 Evaluation of solution 6 and solution 7 95g38.6.1 Same points for both . 95g38.6.2 Specific points for impli

39、cit certificate based . 95g38.6.3 Specific points for generalized certificate based . 95g38.7 Evaluation of solution 7 (Void) 95g38.8 Evaluation of solution 8 . 96g38.9 Evaluation of signature algorithms in PWS . 96g38.9.1 General 96g38.9.2 Digital Signature Algorithm (DSA) 96g38.9.3 Elliptic Curve

40、Digital Signature Algorithm (ECDSA) . 96g38.9.4 ECQV based . 97g39 Key issues for establishing service requirements and designing a PWS security system 98g310 Conclusion 99g3Annex A: Archived solutions . 100g3A.1 Solution 1 . 100g3A.1.1 Public key distribution 100g3A.1.2 Public key distribution in U

41、MTS . 102g3A.1.3 Signature algorithm agility . 103g3A.1.4 Distribution of signature algorithm identifier in UMTS . 104g3A.1.5 Verification of PWS Warning Notification message 105g3A.2 Solution 2 . 106g3A.2.1 General . 106g3A.2.2 Initial PWS key distribution . 106g3A.2.3 Network PWS key configuration

42、 107g3A.2.4 PWS key update . 107g3ETSI ETSI TR 133 969 V15.0.0 (2018-07)63GPP TR 33.969 version 15.0.0 Release 15A.2.5 Delivery of PWS Warning Notification message . 109g3Annex B: Threat discussion depending on the PWS settings in the UE relating to roaming 110g3Annex C: Change history 114g3History

43、115g3ETSI ETSI TR 133 969 V15.0.0 (2018-07)73GPP TR 33.969 version 15.0.0 Release 15Foreword This Technical Report has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG and may change following formal TSG

44、 approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approva

45、l; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been incorporated in the document. ETSI ETSI

46、 TR 133 969 V15.0.0 (2018-07)83GPP TR 33.969 version 15.0.0 Release 151 Scope The present document studies security features and mechanisms for protection against false Base Stations broadcasting False Warning Notifications. The default terminal behaviour is to accept all Warning Notifications even

47、if their authenticity is unknown (i.e. no security protection). The default terminal behaviour is therefore open to the presentation of false Warning Notifications issued by false BSs even in countries without a Public Warning System (PWS) deployed. Examples of false BS risks include, but are not li

48、mited to: g882 False Warning Notifications to induce panic; g882 Abuse of warning system broadcast channel to send advertising / spam. ETSI ETSI TR 133 969 V15.0.0 (2018-07)93GPP TR 33.969 version 15.0.0 Release 152 References The following documents contain provisions which, through reference in th

49、is text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TR 21.905: “Vocabulary for 3GPP Specifications“. 2 3GPP TS 22.26

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1