ETSI TS 133 179-2017 LTE Security of Mission Critical Push To Talk (MCPTT) over LTE (V13 4 0 3GPP TS 33 179 version 13 4 0 Release 13)《长期演进技术(LTE) 在长期演进技术上的关键任务一键通(MCPTT)的安全性(V13 4.pdf

上传人:twoload295 文档编号:743423 上传时间:2019-01-11 格式:PDF 页数:91 大小:1.03MB
下载 相关 举报
ETSI TS 133 179-2017 LTE Security of Mission Critical Push To Talk (MCPTT) over LTE (V13 4 0 3GPP TS 33 179 version 13 4 0 Release 13)《长期演进技术(LTE) 在长期演进技术上的关键任务一键通(MCPTT)的安全性(V13 4.pdf_第1页
第1页 / 共91页
ETSI TS 133 179-2017 LTE Security of Mission Critical Push To Talk (MCPTT) over LTE (V13 4 0 3GPP TS 33 179 version 13 4 0 Release 13)《长期演进技术(LTE) 在长期演进技术上的关键任务一键通(MCPTT)的安全性(V13 4.pdf_第2页
第2页 / 共91页
ETSI TS 133 179-2017 LTE Security of Mission Critical Push To Talk (MCPTT) over LTE (V13 4 0 3GPP TS 33 179 version 13 4 0 Release 13)《长期演进技术(LTE) 在长期演进技术上的关键任务一键通(MCPTT)的安全性(V13 4.pdf_第3页
第3页 / 共91页
ETSI TS 133 179-2017 LTE Security of Mission Critical Push To Talk (MCPTT) over LTE (V13 4 0 3GPP TS 33 179 version 13 4 0 Release 13)《长期演进技术(LTE) 在长期演进技术上的关键任务一键通(MCPTT)的安全性(V13 4.pdf_第4页
第4页 / 共91页
ETSI TS 133 179-2017 LTE Security of Mission Critical Push To Talk (MCPTT) over LTE (V13 4 0 3GPP TS 33 179 version 13 4 0 Release 13)《长期演进技术(LTE) 在长期演进技术上的关键任务一键通(MCPTT)的安全性(V13 4.pdf_第5页
第5页 / 共91页
点击查看更多>>
资源描述

1、 ETSI TS 1Security of Mission Cri(3GPP TS 33.1TECHNICAL SPECIFICATION133 179 V13.3.0 (2017LTE; Critical Push To Talk (MCPTT).179 version 13.3.0 Release 1317-01) T) over LTE 13) ETSI ETSI TS 133 179 V13.3.0 (2017-01)13GPP TS 33.179 version 13.3.0 Release 13Reference RTS/TSGS-0333179vd30 Keywords LTE,

2、SECURITY ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded

3、 from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or

4、perceived difference in contents between such versions and/or in print, the only prevailing document is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to

5、revision or change of status. Information on the current status of this and other ETSI documents is available at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/C

6、ommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the writt

7、en authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. European Telecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM

8、 and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 133 179 V13.3.0 (2017-01)23GPP TS 33.179 version 13.3.0 Release 13Intellectual Property R

9、ights IPRs essential or potentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essenti

10、al, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out

11、 by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation

12、Partnership Project (3GPP). The present document may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ET

13、SI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rule

14、s (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 133 179 V13.3.0 (2017-01)33GPP TS 33.179 version 13.3.0 Release 13Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs termino

15、logy 2g3Foreword . 7g31 Scope 8g32 References 8g33 Definitions and abbreviations . 10g33.1 Definitions 10g33.2 Abbreviations . 10g34 Overview of MCPTT security 10g34.1 General . 10g34.2 Signalling plane security architecture. 11g34.3 Application plane security architecture 11g34.3.1 General 11g34.3.

16、2 User authentication and authorisation . 12g34.3.3 Identity keying of users and services 12g34.3.4 Protection of application plane signalling . 13g34.3.5 Media security 14g34.3.5.1 General 14g34.3.5.2 Media security for group communications. . 14g34.3.5.3 Media security for private calls . 15g35 Au

17、thentication and Authorization 16g35.1 General . 16g35.2 LTE access authentication and security mechanism. 17g35.3 Authentication for SIP core access . 17g35.4 Authentication for HTTP-1 17g35.5 User Authentication 17g35.5.1 Identity Management Functional Model . 17g35.5.2 User Authentication Framewo

18、rk . 19g35.5.3 OpenID Connect (OIDC) 20g35.5.3.1 General 20g35.5.3.2 User Authentication example using Username/Password . 21g35.6 MCPTT User Authorization . 21g35.6.1 General 21g35.6.2 MCPTT user service authorization with MCPTT Server 23g35.6.2.0 General 23g35.6.2.1 Using SIP REGISTER 23g35.6.2.2

19、Using SIP PUBLISH . 24g36 Signalling plane protection . 25g36.1 SIP-1 interface security 25g36.2 HTTP-1 interface security 25g37 End-to-end communication security 25g37.1 Overview 25g37.2 Key provisioning and management 26g37.2.1 General 26g37.2.2 Functional model for key management . 26g37.2.2.0 Ge

20、neral 26g37.2.2.1 Reference point CSC-8 (between key management server and the key management client within the MCPTT UE) 27g37.2.2.2 Reference point CSC-9 (between the key management server and the key management client within the MCPTT Server) 27g3ETSI ETSI TS 133 179 V13.3.0 (2017-01)43GPP TS 33.

21、179 version 13.3.0 Release 137.2.2.3 Reference point CSC-10 (between the key management server and the key management client within a group management server) 27g37.2.3 Security procedures for key management . 27g37.2.4 Provisioned key material to support end-to-end communication security 29g37.3 Gr

22、oup call key distribution . 29g37.3.1 General 29g37.3.2 Security procedures for GMK provisioning 31g37.3.3 Key Identification and purpose tags 32g37.3.4 Group creation procedure . 32g37.3.5 Dynamic group keying 33g37.3.5.1 General 33g37.3.5.2 Group regrouping procedures (within a single MCPTT system

23、) 33g37.3.5.3 Group regrouping procedures (involving multiple MCPTT systems) . 33g37.3.6 Derivation of SRTP/SRTCP master keys . 34g37.4 Private call key distribution 35g37.4.1 General 35g37.4.2 Security procedures (on-network) . 36g37.4.3 Security procedures (off-network) 37g37.4.4 Derivation of SRT

24、P/SRTCP master keys . 38g37.4.5 Void 39g37.5 Protection of media stream (SRTP) 39g37.5.1 General 39g37.5.2 Security procedures for media stream protection 40g37.6 Protection of offline floor and media control signalling (SRTCP) . 41g37.6.1 General 41g37.6.2 Security procedures for offline floor and

25、media control protection 42g37.7 Protection of MBMS subchannel control messages (SRTCP) . 43g37.7.1 General 43g37.7.2 Key distribution 43g37.7.3 Derivation of SRTCP master keys 44g38 Inter/Intra domain interface security 45g38.1 General . 45g39 Protection of floor control and sensitive application s

26、ignalling . 45g39.1 Key agreement for protection of floor control and sensitive application data (Client to Server) . 45g39.1.1 Identity-based key management for Client Server Key (CSK) . 45g39.1.2 Creation of the CSK 46g39.1.3 Secure distribution of the CSK . 46g39.1.3.0 General 46g39.1.3.1 MIKEY-S

27、AKKE I_MESSAGE 46g39.1.3.2 Distribution of CSK during MCPTT Service Authorization and group subscription . 47g39.1.3.3 Obtaining CSK from the I_MESSAGE. 47g39.1.3.4 Procedure 47g39.2 Key agreement for protection of floor control and sensitive application data between servers . 48g39.3 Protection of

28、XML content . 49g39.3.1 General 49g39.3.2 Protected content 49g39.3.3 Key agreement 50g39.3.4 Confidentiality protection using XML encryption (xmlenc) 50g39.3.4.1 General 50g39.3.4.2 XML content encryption . 50g39.3.4.3 XML URI attribute encryption 51g39.3.5 Integrity protection using XML signature

29、(xmlsig) 52g39.4 Key agreement for online floor control (SRTCP) 53g39.4.1 General . 53g39.4.2 Key agreement between MCPTT client and MCPTT Server . 53g39.4.3 Key agreement between MCPTT Servers 53g39.4.4 Key agreement for multicast from MCPTT Server 53g39.4.5 Derivation of SRTCP key material . 53g3A

30、nnex A (normative): Security requirements . 55g3ETSI ETSI TS 133 179 V13.3.0 (2017-01)53GPP TS 33.179 version 13.3.0 Release 13A.0 Introduction 55g3A.1 Configuration 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented

31、for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been incorporated in the document. ETSI ETSI TS 133 179 V13.3.0 (2017-01)83GPP TS 33.179 version 13.3.0 Release 131 Scope The present document speci

32、fies the security architecture, procedures and information flows needed to protect the mission critical push to talk (MCPTT) service. The architecture includes mechanisms for authentication, protection of MCPTT signalling and protection of MCPTT media. Security for both MCPTT group calls and MCPTT p

33、rivate calls operating in on-network and off-network modes of operation is specified. The functional architecture for MCPTT is defined in 3GPP TS 23.179 2, the corresponding service requirements are defined in 3GPP TS 22.179 3. The MCPTT service can be used for public safety applications and also fo

34、r general commercial applications e.g. utility companies and railways. As the security model is based on the public safety environment, some security features may not be applicable to MCPTT for commercial purposes. 2 References The following documents contain provisions which, through reference in t

35、his text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version appli

36、es. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TR 21.905: “Vocabulary for 3GPP Specifications“. 2 3GPP TS 23.179: “Functional architect

37、ure and information flows to support mission critical communication services; Stage 2“. 3 3GPP TS 22.179: “Mission Critical Push To Talk (MCPTT) over LTE; Stage 1“. 4 3GPP TS 33.210: 3G security; Network Domain Security (NDS); IP network layer security. 5 3GPP TS 33.310: “Network Domain Security (ND

38、S); Authentication Framework (AF)“. 6 3GPP TS 33.203: “3G security; Access security for IP-based services“. 7 Void. 8 3GPP TS 33.328: IP Multimedia Subsystem (IMS) media plane security. 9 IETF RFC 6507: Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI). 10 IETF RF

39、C 6508: Sakai-Kasahara Key Encryption (SAKKE). 11 IETF RFC 6509: MIKEY-SAKKE: Sakai-Kasahara Key Encryption in Multimedia Internet KEYing (MIKEY). 12 IETF RFC 3550: RTP: A Transport Protocol for Real-Time Applications. 13 IETF RFC 3711: “The Secure Real-time Transport Protocol (SRTP)“. 14 3GPP TS 33

40、.401: “3GPP System Architecture Evolution (SAE); Security architecture“. 15 3GPP TS 23.228: “IP Multimedia Subsystem (IMS); Stage 2“. ETSI ETSI TS 133 179 V13.3.0 (2017-01)93GPP TS 33.179 version 13.3.0 Release 1316 3GPP TS 33.222: “Generic Authentication Architecture (GAA); Access to network applic

41、ation functions using Hypertext Transfer Protocol over Transport Layer Security (HTTPS)“. 17 3GPP TS 33.220: “Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA)“. 18 NIST FIPS 180-4: “Secure Hash Standard (SHS)“. 19 IETF RFC 6749: “The OAuth 2.0 Authorization Framewo

42、rk“. 20 IETF RFC 6750: “The OAuth 2.0 Authorization Framework: Bearer Token Usage“. 21 OpenID Connect 1.0: “OpenID Connect Core 1.0 incorporating errata set 1“, http:/ 22 IETF RFC 3830: “MIKEY: Multimedia Internet KEYing“. 23 IETF RFC 3602: “The AES-CBC Cipher Algorithm and Its Use with IPsec“. 24 I

43、ETF RFC 4771: “Integrity Transform Carrying Roll-Over Counter for the Secure Real-time Transport Protocol (SRTP)“. 25 IETF RFC 6043: “MIKEY-TICKET: Ticket-Based Modes of Key Distribution in Multimedia Internet KEYing (MIKEY)“. 26 IETF RFC 7714: AES-GCM Authenticated Encryption in the Secure Real-tim

44、e Transport Protocol (SRTP). 27 W3C: “XML Encryption Syntax and Processing Version 1.1“, https:/www.w3.org/TR/xmlenc-core1/. 28 W3C: “XML Signature Syntax and Processing (Second Edition)“, http:/www.w3.org/TR/xmldsig-core/. 29 IETF RFC 5905: “Network Time Protocol Version 4: Protocol and Algorithms

45、Specification“. 30 IETF RFC 5480: “Elliptic Curve Cryptography Subject Public Key Information“. 31 IETF RFC 6090: “Fundamental Elliptic Curve Cryptography Algorithms“. 32 IETF RFC 7519: “JSON Web Token (JWT)“. 33 IETF RFC 7662: “OAuth 2.0 Token Introspection“. 34 IETF RFC 3394: “Advanced Encryption

46、Standard (AES) Key Wrap Algorithm“. 35 IETF RFC 7515: “JSON Web Signature (JWS)“. 36 NIST Special Publication 800-38D: “Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC“. 37 IETF RFC 2045: “Multipurpose Internet Mail Extensions (MIME) Part One: Format of Interne

47、t Message Bodies“. 38 IETF RFC 2392: “Content-ID and Message-ID Uniform Resource Locators“. 39 3GPP TS 24.380: “ Mission Critical Push To Talk (MCPTT) media plane control; Protocol specification“. ETSI ETSI TS 133 179 V13.3.0 (2017-01)103GPP TS 33.179 version 13.3.0 Release 133 Definitions and abbre

48、viations 3.1 Definitions For the purposes of the present document, the terms and definitions given in 3GPP TR 21.905 1 and the following apply. A term defined in the present document takes precedence over the definition of the same term, if any, in 3GPP TR 21.905 1. Floor: Floor(x) is the largest in

49、teger smaller than or equal to x. 3.2 Abbreviations For the purposes of the present document, the abbreviations given in 3GPP TR 21.905 1 and the following apply. An abbreviation defined in the present document takes precedence over the definition of the same abbreviation, if any, in 3GPP TR 21.905 1. CSC Common Services Core GMK Group Master Key GMK-ID Group Master Key Identifier GMS Group Management Server GUK

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1