ATIS 1000077-2017 5G Security Requirements.pdf

上传人:ideacase155 文档编号:541484 上传时间:2018-12-08 格式:PDF 页数:16 大小:108.56KB
下载 相关 举报
ATIS 1000077-2017 5G Security Requirements.pdf_第1页
第1页 / 共16页
ATIS 1000077-2017 5G Security Requirements.pdf_第2页
第2页 / 共16页
ATIS 1000077-2017 5G Security Requirements.pdf_第3页
第3页 / 共16页
ATIS 1000077-2017 5G Security Requirements.pdf_第4页
第4页 / 共16页
ATIS 1000077-2017 5G Security Requirements.pdf_第5页
第5页 / 共16页
亲,该文档总共16页,到这儿已超出免费预览范围,如果喜欢就下载吧!
资源描述

1、ATIS-1000077 ATIS Standard on 5G Security Requirements Alliance for Telecommunications Industry Solutions Approved January 11, 2017 Abstract This document contains draft security-related recommendations intended for 5th Generation mobile network (5G) standards development activities. ATIS-1000077 ii

2、 Foreword The Alliance for Telecommunications Industry Solutions (ATIS) serves the public through improved understanding between carriers, customers, and manufacturers. The Packet Technologies and Systems Committee (PTSC) develops and recommends standards and technical reports related to services, a

3、rchitectures, and signaling, in addition to related subjects under consideration in other North American and international standards bodies. PTSC coordinates and develops standards and technical reports relevant to telecommunications networks in the U.S., reviews and prepares contributions on such m

4、atters for submission to U.S. International Telecommunication Union Telecommunications Sector (ITU-T) and U.S. International Telecommunication Union Radiocommunication Sector (ITU-R) Study Groups or other standards organizations, and reviews for acceptability or per contra the positions of other cou

5、ntries in related standards development and takes or recommends appropriate actions. The mandatory requirements are designated by the word shall and recommendations by the word should. Where both a mandatory requirement and a recommendation are specified for the same criterion, the recommendation re

6、presents a goal currently identifiable as having distinct compatibility or performance advantages. The word may denotes a optional capability that could augment the standard. The standard is fully functional without the incorporation of this optional capability. Suggestions for improvement of this d

7、ocument are welcome. They should be sent to the Alliance for Telecommunications Industry Solutions, PTSC, 1200 G Street NW, Suite 500, Washington, DC 20005. At the time of consensus on this document, PTSC, which was responsible for its development, had the following leadership: M. Dolly, PTSC Chair

8、(AT Trust between human stakeholders holding responsibilities for different parts of 5G networks, between user and network operators and between users of the network (U2Ut); Trust that a human stakeholder has toward a system (U2Mt); 2Available at: . 35G-PPP Security Enablers Technical Roadmap (early

9、 vision) (PDF), available at: . 4Available at: , Section 5. ATIS-1000077 9 Trust that an automated system (machine) has in users that it interacts with, such as whether it believes the user is who they claim to be (M2Ut). 5G-ENSURE envisions defining a trust model ontology to enable the consistent e

10、ncoding of the assets, threats, and controls in 5G systems. This will then be used for modeling the system and ensuring the system is designed to mitigate threats as they relate to the complex and dynamic nature of trust across 5G system providers, users, and automated systems. While the 5G-ENSURE e

11、ffort is still early in its development and its scope is focused on the EU, the security topics being matured and documented are clearly relevant to the FCCs communicated areas of interest. The TACs perspective of the EU 5G efforts like 5G-ENSURE is that such efforts may serve as useful technical so

12、lution references for U.S.-based 5G security standards activities. The intent of highlighting the EU activities is not to imply a desire to influence them, but rather to learn from their progress on addressing common technical challenges such as 5G trust model development. As a supporting element fo

13、r the alternative trust models recommendation stated above, it is suggested that both the FCC and the TAC regularly monitor future 5G-ENSURE progress for potential reuse for U.S.-focused 5G security recommendations. #9: It is recommended that 5G networks support new secure enrollment processes that

14、allow entities other than carriers to provision enrollment certificates to devices. This requirement does not apply for 3GPP direct network access defined in Clause 5. Flexibility will be key when it comes to provisioning. For example, homeowners may need a simple but secure means of linking their s

15、mart home devices together into one home network. Provisioning will also need to be very scalable and adaptable to different network configurations, due to large numbers of devices interconnecting and forming collaborative networks. Solutions will also need to facilitate and streamline transfer of o

16、wnership when devices are bought and sold in secondary markets. Flexible generation capabilities are also needed. Some IoT products will generate their own key material and initiate certificate signing requests. Other devices may be provisioned with centrally-generated key pairs and associated certi

17、ficates. The ability for the infrastructure to handle both models will be important. Some devices may also require multiple types of identities. Flexibility in supporting multiple types of identities when the use cases warrant such support could aid end users in securing their devices (e.g., optiona

18、l support for signature, encryption, key encipherment certificates). This is especially useful for some IoT protocols that allow multiple profiles to be used, all hosted on a single node. Support for ownership changeover is also important. Many consumer IoT devices will be integrated directly into a

19、 home or a vehicle. This means that the devices will change hands over time, e.g., when a home or vehicle is sold. The ability to bind and unbind the device to a new network and a new identity quickly and easily is important. The ability to bind and unbind a batch of certificates is also important,

20、e.g., a home being sold and the need to rekey all IoT devices in that home. Non-repudiation assurances of the cryptographic keys and the key provisioning designs are crucial for a variety of 5G-enabled IoT use cases. #10: It is recommended that 5G networks support robust methods for identifying and

21、responding to misbehavior. Depending on their deployment environment, IoT device theft and other compromises may be common. Flexible methods for reporting device compromise and quickly cutting off authentication abilities for devices must be provided. Some devices will simply require an image update

22、 to restore to a non-compromised state, which ATIS-1000077 10 means that the keys bound to a device would need to be revoked and then re-issued. The ability to efficiently perform this re-issuance online should also be explored for IoT devices that do not require higher levels of assurance. #11: It

23、is recommended that 5G networks support multiple devices that operate at multiple levels of sensitivity/assurance. Not all IoT products require the same levels of security assurance. Some IoT devices (e.g., connected vehicles, other Cyber Physical Systems) require stringent security controls and any

24、 keys or certificates issued to those devices must go through a robust identity vetting process. Other consumer devices may require less stringent identity vetting, and could even include self-service capabilities. Security models for identity provisioning should offer flexible options for the level

25、s of identity assurance (identity setup and vetting) prior to certificate issuance, and ideally include a level of assurance attribute embedded in the certificate. System owners can then use that attribute to make access control decisions. Differentiating between IoT devices can also be supported by

26、 embedding attributes of the device within a certificate. Within the IoT, the ability to differentiate between different types or classes of devices will be important within and across industries. In addition to understanding the levels of assurance provided by a particular certificate and its host

27、device or application, it would also be useful to provide system owners with the ability to embed additional attribute information within identity certificates. For example, the ability to cryptographically bind the identity of an emergency services vehicle within a certificate used for authenticati

28、on would be useful in allowing transportation infrastructures to make appropriate decisions (this is the current design of the IEEE 1609.2 certificate format). The threat environment for different types of IoT devices will also drive the need to support flexibility in the lifetimes configured for ke

29、ys and certificates used within the IoT. Just as with different levels of assurance associated with IoT device types, different types of IoT devices will have different product and usability lifetimes. Generally, higher assurance certificates (i.e., more rigorous vetting process) will be given short

30、er lifetimes, however privacy impact assessments performed by IoT device vendors and system owners may also drive the need for shorter lifetimes (e.g., automobiles). 7 Identity Management Identity Management (IdM) is a broad administrative area that deals with identifying individuals, entities, or g

31、eneral “principals” (e.g., humans, services, communication endpoints, or devices) in a system (e.g., a country, a network, a compute cloud, or an enterprise). Their established identity is typically the basis to accomplish further security goals, such as policy-based access control decisions to reso

32、urces within that system (e.g., granting access to licensed spectrum for communication based on the proper authentication of a post-paid International Mobile Subscriber Identity IMSI) or recording of actions mapped to their actors to establish a non-repudiable transaction history (e.g., through bloc

33、kchain-based transaction integrity preservation). The term “identity” is the relation each entity bears just to itself, while the term “identifier” is a name that labels the identity of a unique entity. 7.1 Recommendations #12: It is recommended that the 5G network that provides access to a device b

34、e able to uniquely identify, authenticate, and authorize each individual device that accesses the network either directly or indirectly (e.g., via a gateway, virtual network). ATIS-1000077 11 User Equipment devices (UEs) are the subscriber entry points into the 5G network and are perhaps the weakest

35、 element on the architecture as the Mobile Network Operator (MNO) has little control over its security parameters. UEs can be the gateway for various security vulnerabilities into the 5G service. On the network side, issues such as Rogue eNodeBs or Eavesdropping/Man in the middle attack must still b

36、e considered. Attackers can take advantage of a known weakness wherein the user identity transference occurs unencrypted, in clear text between the UE and the eNodeB, during the initial attach procedure. This allows an eavesdropper to track the user cell-location or launch a man in the middle attack

37、 by user IMSI impersonation and relay of user messages. #13: It is recommended that an equipment or subscriber identity that is transported across networks and presented to a terminating device be authenticated and authorized. Phone number spoofing has become a significant problem with the prolifera

38、tion of VoIP networks. It is used to violate regulatory rules, such as those related to robocalling, and even to evade law enforcement when committing a crime, such as SWATing. The Internet Engineering Task Force (IETF) has been working on solutions to provide authentication of an originating phone

39、number in the Secure Telephone Identity Revisited (STIR) working group5. 5G networks should ensure that phone numbers and any other identifying information that is transported across networks and presented to a device can be authenticated and authorized. ATIS has developed the SHAKEN framework using

40、 the IETF STIR protocols for phone number verification. #14: It is recommended that UE be able to authenticate the network before attaching. 5G networks must have the ability for devices to reliably authenticate the network they are communicating with. 3GPP specifies access security in TS 33.203 tha

41、t includes authentication-related mechanisms and traffic protection between the UE and core networks. Strong encryption in the attach phase and UE authentication to the eNodeB will deter both rogue elements and man in the middle attacks. Adopting PKI with the public key of the MNO being stored in th

42、e USIM allowing the UE to encrypt privacy related information such as the IMSI transmitted to the eNodeB will enable confidentiality. Encryption should be implemented between the UE and eNodeB to thwart attackers leveraging IMSI paging and location identification vulnerabilities thus protecting subs

43、criber privacy and security. Future Considerations: Homomorphic Encryption, allowing operations on encrypted data. o Homomorphic encryption is a form of encryption that allows computations to be carried out on ciphertext, thus generating an encrypted result that, when decrypted, matches the result o

44、f operations performed on the plaintext. Private Information Retrieval (PIR). o PIR protocol allows a user to retrieve an item from a source without revealing which item is retrieved. PIR is a weaker version of 1-out-of-n oblivious transfer, where it is also required that the user should not get inf

45、ormation about other items in possession of the source. #15: It is recommended that Soft SIMs deploy rigorous cybersecurity measures that can protect against attacks aimed at software applications. 5Available at: . ATIS-1000077 12 Traditional SIMs have the benefit of combined hardware and software s

46、ecurity. SIMs stored as a software application will be attractive to hackers. To protect identity and credentials in Soft SIMs would require more extensive security measures than exist today. 8 Isolation Mechanisms In 5G, to achieve authorized access to the base station may require different trusted

47、 access mechanisms to SIMs especially for off-loads. A method may be required not only to identify a network user, but also their location, mobility tracking, and data usage attribution. An ideal approach would leverage network slicing combined with cognitive computing in each base station, local st

48、orage in each base station, local networking in every base station, plus random number-based encryption coding and recoding during transmission that can only be decoded by the intended recipients. Taking user plane security as an example, some applications may not want to rely on security provided b

49、y the network, but may rather use end-to-end application level security. Underlying network-terminated security would not provide a higher degree of security to the applications, but may have an impact on delay or resources on the terminal. Other applications, however, may want to rely on user plane security supported by the network, and may even need user plane integrity protection in addition to encryption. The energy cost of encrypting one bit is one or two orders of magnitude less than transmitting one bit. However, for the most constrained battery-dependent devices

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1