ImageVerifierCode 换一换
格式:PDF , 页数:94 ,大小:521.13KB ,
资源ID:743441      下载积分:10000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-743441.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(ETSI TS 133 220-2016 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Generic Authentication Architecture (GAA) Gen.pdf)为本站会员(arrownail386)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

ETSI TS 133 220-2016 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Generic Authentication Architecture (GAA) Gen.pdf

1、 ETSI TS 1Digital cellular telecoUniversal Mobile TelGeneric AutheGeneric Boots(3GPP TS 33.2TECHNICAL SPECIFICATION133 220 V13.0.0 (2016communications system (Phaelecommunications System (LTE; hentication Architecture (GAAtstrapping Architecture (GBA.220 version 13.0.0 Release 1316-01) hase 2+); (UM

2、TS); A); A) 13) ETSI ETSI TS 133 220 V13.0.0 (2016-01)13GPP TS 33.220 version 13.0.0 Release 13Reference RTS/TSGS-0333220vd00 Keywords GSM,LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 -

3、NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions and/or in print. The content of any electro

4、nic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of the Portable Document Format (PDF)

5、version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http:/portal.etsi.org/tb/status/status.

6、asp If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopyin

7、g and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. European Telecommunications Standards Institute 2016. A

8、ll rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. GSM and the GSM logo are Trade Marks registere

9、d and owned by the GSM Association. ETSI ETSI TS 133 220 V13.0.0 (2016-01)23GPP TS 33.220 version 13.0.0 Release 13Intellectual Property Rights IPRs essential or potentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any,

10、is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on t

11、he ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may

12、be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities.

13、These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should

14、not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 13

15、3 220 V13.0.0 (2016-01)33GPP TS 33.220 version 13.0.0 Release 13Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 7g31 Scope 8g32 References 8g33 Definitions, abbreviations symbols and conventions . 10g33.1 Definitions 10g33.2 Abbreviations . 11g33.3 Symbol

16、s 11g33.4 Conventions 11g34 Generic Bootstrapping Architecture . 12g34.1 Reference model . 12g34.2 Network elements . 14g34.2.1 Bootstrapping server function (BSF) 14g34.2.2 Network application function (NAF) 14g34.2.2a Zn-Proxy . 15g34.2.3 HSS . 15g34.2.4 UE . 16g34.2.5 SLF . 16g34.2.6 HLR 17g34.3

17、Bootstrapping architecture and reference points 17g34.3.1 Reference point Ub . 17g34.3.2 Reference point Ua . 17g34.3.3 Reference point Zh 17g34.3.4 Reference point Zn 17g34.3.5 Reference point Dz . 17g34.3.6 Reference point Zh . 17g34.4 Requirements and principles for bootstrapping 17g34.4.1 Access

18、 Independence 18g34.4.2 Authentication methods 18g34.4.3 Roaming 18g34.4.4 Requirements on reference point Ub 18g34.4.5 Requirements on reference point Zh . 19g34.4.6 Requirements on reference point Zn . 19g34.4.7 Requirements on Bootstrapping Transaction Identifier 20g34.4.8 Requirements on selecti

19、on of UICC application and related keys 21g34.4.8.1 UICC application activation procedure in GBA . 22g34.4.9 Requirements on reference point Ua . 23g34.4.10 Requirements on reference point Dz . 23g34.4.11 Requirements on GBA keys and parameters handling 23g34.4.12 Requirements on reference point Zh

20、24g34.4.13 Requirements on TMPI handling 25g34.5 Procedures 25g34.5.1 Initiation of bootstrapping 25g34.5.2 Bootstrapping procedures . 26g34.5.3 Procedures using bootstrapped Security Association . 28g34.5.4 Procedure related to service discovery 30g35 UICC-based enhancements to Generic Bootstrappin

21、g Architecture (GBA_U) . 31g35.1 Architecture and reference points for bootstrapping with UICC-based enhancements 31g35.2 Requirements and principles for bootstrapping with UICC-based enhancements 31g35.2.1 Requirements on UE . 31g3ETSI ETSI TS 133 220 V13.0.0 (2016-01)43GPP TS 33.220 version 13.0.0

22、 Release 135.2.2 Requirements on BSF . 31g35.3 Procedures for bootstrapping with UICC-based enhancements . 31g35.3.1 Initiation of bootstrapping 31g35.3.2 Bootstrapping procedure. 31g35.3.3 Procedures using bootstrapped Security Association . 34g35.3.4 Procedure related to service discovery 36g3Anne

23、x A: (Void) 37g3Annex B (normative): Specification of the key derivation function KDF . 38g3B.1 Introduction 38g3B.2 Generic key derivation function . 38g3B.2.1 Input parameter encoding . 38g3B.2.1.1 General 38g3B.2.1.2 Character string encoding . 39g3B.2.1.3 Non-negative integer encoding . 39g3B.2.

24、2 FC value allocations . 39g3B.3 NAF specific key derivation in GBA and GBA_U 39g3B.4 Derivation of TMPI 40g3B.5 Derivation of passwd and Ks 41g3B.6 NAF specific key derivation in GBA_Digest . 41g3Annex C: (Void) 43g3Annex D (informative): Dialog example for user selection of UICC application used i

25、n GBA . 44g3Annex E (normative): TLS profile for securing Zn/Zn reference points . 45g3Annex F (informative): Handling of TLS certificates . 46g3Annex G (normative): GBA_U UICC-ME interface . 47g3G.1 GBA_U Bootstrapping procedure 47g3G.2 GBA_U NAF Derivation procedure . 47g3Annex H (normative): Ua s

26、ecurity protocol identifier 49g3H.1 Definition . 49g3H.2 Organization Octet . 49g3H.3 Ua security protocol identifiers for 3GPP specified protocols . 49g3Annex I (normative): 2G GBA . 51g3I.0 Introduction 51g3I.1 Reference model . 51g3I.2 Network elements . 51g3I.2.1 Bootstrapping server function (B

27、SF) 51g3I.2.2 Network application function (NAF) . 52g3I.2.2a Zn-Proxy. 52g3I.2.3 HSS 52g3I.2.4 UE 53g3I.2.5 SLF . 53g3I.2.6 HLR 54g3I.3 Bootstrapping architecture and reference points 54g3I.3.1 Reference point Ub . 54g3I.3.2 Reference point Ua . 54g3ETSI ETSI TS 133 220 V13.0.0 (2016-01)53GPP TS 33

28、.220 version 13.0.0 Release 13I.3.3 Reference point Zh . 54g3I.3.4 Reference point Zn . 54g3I.3.5 Reference point Dz . 54g3I.3.6 Reference point Zh 54g3I.4 Requirements and principles for bootstrapping 54g3I.4.0 General requirements . 54g3I.4.1 Access Independence . 55g3I.4.2 Authentication methods

29、55g3I.4.3 Roaming . 55g3I.4.4 Requirements on reference point Ub 55g3I.4.5 Requirements on reference point Zh 56g3I.4.6 Requirements on reference point Zn 56g3I.4.7 Requirements on Bootstrapping Transaction Identifier 57g3I.4.8 Requirements on selection of UICC application and SIM card 58g3I.4.9 Req

30、uirements on reference point Ua 58g3I.4.10 Requirements on reference point Dz 58g3I.4.11 Requirements on reference point Zh 58g3I.5 Procedures 58g3I.5.1 Initiation of bootstrapping 58g3I.5.2 Bootstrapping procedures . 58g3I.5.3 Procedures using bootstrapped Security Association . 61g3I.5.4 Procedure

31、 related to service discovery . 63g3I.6 TLS Profile . 63g3I.6.1 void . 64g3I.6.2 Authentication of the BSF 64g3I.6.3 Authentication of the UE 64g3I.6.4 Set-up of Security parameters 64g3Annex J (informative): Usage of USS with local policy enforcement in BSF . 65g3J.1 General . 65g3J.2 Usage scenari

32、os 65g3J.2.1 Scenario 1: NAF does not use USSs, BSF does not have local policy for NAF 66g3J.2.2 Scenario 2: NAF does not use USSs, BSF does have local policy for NAF 66g3J.2.3 Scenario 3: NAF does use USSs, BSF does not have local policy for NAF 66g3J.2.4 Scenario 4: NAF does use USSs, BSF does hav

33、e local policy for NAF 67g3Annex K (informative): Interoperator GBA-usage examples . 68g3K.1 Example on interoperator GBA setup 68g3K.2 Example on interoperator GBA operation 70g3Annex L (informative): Information on how security threats related to known GSM vulnerabilities are addressed by the 2G G

34、BA solution . 73g3L.1 Impersonation of the UE to the BSF during the run of the Ub protocol 73g3L.2 Impersonation of the BSF to the UE during the run of the Ub protocol 73g3L.3 Finding the GBA key Ks during or after the Ub protocol run 74g3L.4 Bidding down attack . 74g3Annex M (normative): GBA_Digest

35、 75g3M.1 General . 75g3M.2 Reference model . 75g3M.3 Network elements . 75g3M.3.1 Bootstrapping server function (BSF) 75g3M.3.2 Network application function (NAF) . 76g3ETSI ETSI TS 133 220 V13.0.0 (2016-01)63GPP TS 33.220 version 13.0.0 Release 13M.3.3 Zn-Proxy. 76g3M.3.4 HSS 76g3M.3.5 UE 77g3M.3.6

36、 SLF . 77g3M.4 Bootstrapping architecture and reference points 78g3M.4.1 Reference point Ub . 78g3M.4.2 Reference point Ua . 78g3M.4.3 Reference point Zh . 78g3M.4.4 Reference point Zn . 78g3M.4.5 Reference point Dz . 78g3M.5 Requirements and principles for bootstrapping 78g3M.5.1 General Requiremen

37、ts 78g3M.5.2 Access independence 79g3M.5.3 Authentication methods 79g3M.5.4 Roaming . 79g3M.5.5 Requirements on reference point Ub 79g3M.5.6 Requirements on reference point Zh 79g3M.5.7 Requirements on reference point Zn 80g3M.5.8 Requirements on Bootstrapping Transaction Identifier 81g3M.5.9 Requir

38、ements on reference point Ua 82g3M.5.10 Requirements on reference point Dz 82g3M.5.11 Requirements on GBA keys and parameters handling . 82g3M.6 Procedures 82g3M.6.1 General . 82g3M.6.2 Initiation of bootstrapping 82g3M.6.3 Bootstrapping procedures . 83g3M.6.4 Procedures using bootstrapped Security

39、Association . 85g3M.6.5 Procedure related to service discovery . 88g3M.7 TLS Profile . 88g3M.7.1 General . 88g3M.7.2 Authentication of the BSF 89g3M.7.3 Authentication of the UE 89g3M.7.4 Set-up of Security parameters 89g3Annex N (informative): Change history . 90g3History 93g3ETSI ETSI TS 133 220 V

40、13.0.0 (2016-01)73GPP TS 33.220 version 13.0.0 Release 13Foreword This Technical Specification has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG and may change following formal TSG approval. Should th

41、e TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indi

42、cates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been incorporated in the document. ETSI ETSI TS 133 220 V13.0.0

43、(2016-01)8Release 6 1 Scope The present document describes the security features and mechanisms to bootstrap authentication and key agreement for application security. Candidate applications to use this bootstrapping mechanism include but are not restricted to subscriber certificate distribution TS

44、33.221 5. Subscriber certificates support services whose provision mobile operator assists, as well as services that mobile operator provides. The scope of this specification includes generic bootstrapping functions, an architecture overview and the detailed procedure how to bootstrap the credential

45、. Clause 4 of this specification describes a mechanism, called GBA_ME, to bootstrap authentication and key agreement, which does not require any changes to the UICC. Clause 5 of this specification describes a mechanism, called GBA_U, to bootstrap authentication and key agreement, which does require

46、changes to the UICC, but provides enhanced security by storing certain derived keys on the UICC. Annex I of this specification describes a mechanism, called 2G GBA, to bootstrap authentication and key agreement using 2G AKA protocol. Annex M of this specification describes a mechanism, called GBA_Di

47、gest, to bootstrap authentication and key agreement using HTTP Digest protocol with SIP Digest credentials. 2 References The following documents contain provisions which, through reference in this text, constitute provisions of the present document. - References are either specific (identified by da

48、te of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference impl

49、icitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 31.102: “Characteristics of the USIM application“. 2 3GPP TS 33.102: “3G Security; Security architecture“. 3 IETF RFC 2617: “HTTP Authentication: Basic and Digest Access Authentication“. 4 IETF RFC 3310: “Hypertext Transfer Protocol (HTTP) Digest Authentication Using Authentication and Key Agreement (AKA)“. 5 3GPP TS 33.221: “Generic Authentication Architecture (GAA); Support for Subscriber Certificates“. 6 Void 7 Void 8 3GPP TS 23.228: “IP Multim

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1