ETSI TS 133 220-2017 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Generic Authentication Architecture (GAA) Gen.pdf

上传人:arrownail386 文档编号:743442 上传时间:2019-01-11 格式:PDF 页数:95 大小:499.58KB
下载 相关 举报
ETSI TS 133 220-2017 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Generic Authentication Architecture (GAA) Gen.pdf_第1页
第1页 / 共95页
ETSI TS 133 220-2017 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Generic Authentication Architecture (GAA) Gen.pdf_第2页
第2页 / 共95页
ETSI TS 133 220-2017 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Generic Authentication Architecture (GAA) Gen.pdf_第3页
第3页 / 共95页
ETSI TS 133 220-2017 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Generic Authentication Architecture (GAA) Gen.pdf_第4页
第4页 / 共95页
ETSI TS 133 220-2017 Digital cellular telecommunications system (Phase 2+) (GSM) Universal Mobile Telecommunications System (UMTS) LTE Generic Authentication Architecture (GAA) Gen.pdf_第5页
第5页 / 共95页
点击查看更多>>
资源描述

1、 ETSI TS 133 220 V14.0.0 (2017-05) Digital cellular telecommunications system (Phase 2+) (GSM); Universal Mobile Telecommunications System (UMTS); LTE; Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA) (3GPP TS 33.220 version 14.0.0 Release 14) TECHNICAL SPECIFICATI

2、ON ETSI ETSI TS 133 220 V14.0.0 (2017-05)13GPP TS 33.220 version 14.0.0 Release 14Reference RTS/TSGS-0333220vE00 Keywords GSM,LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Ass

3、ociation but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions and/or in print. The content of any electronic and/or pr

4、int versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of the Portable Document Format (PDF) version kept

5、on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx

6、 If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying a

7、nd microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. European Telecommunications Standards Institute 2017. All

8、rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. oneM2M logo is protected for the benefit of its M

9、embers GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 133 220 V14.0.0 (2017-05)23GPP TS 33.220 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially essential to the present document may have been declared to ETSI. The inf

10、ormation pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is available from th

11、e ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or t

12、he updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical specifications or reports using their

13、 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In the pres

14、ent document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI deliverables

15、 except when used in direct citation. ETSI ETSI TS 133 220 V14.0.0 (2017-05)33GPP TS 33.220 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 7g31 Scope 8g32 References 8g33 Definitions, abbreviations symbols and conventions . 10g33

16、.1 Definitions 10g33.2 Abbreviations . 11g33.3 Symbols 11g33.4 Conventions 12g34 Generic Bootstrapping Architecture . 12g34.1 Reference model . 12g34.2 Network elements . 14g34.2.1 Bootstrapping server function (BSF) 14g34.2.2 Network application function (NAF) 14g34.2.2a Zn-Proxy . 15g34.2.3 HSS .

17、15g34.2.4 UE . 16g34.2.5 SLF . 16g34.2.6 HLR 17g34.3 Bootstrapping architecture and reference points 17g34.3.1 Reference point Ub . 17g34.3.2 Reference point Ua . 17g34.3.3 Reference point Zh 17g34.3.4 Reference point Zn 17g34.3.5 Reference point Dz . 17g34.3.6 Reference point Zh . 17g34.4 Requireme

18、nts and principles for bootstrapping 17g34.4.1 Access Independence 18g34.4.2 Authentication methods 18g34.4.3 Roaming 18g34.4.4 Requirements on reference point Ub 18g34.4.5 Requirements on reference point Zh . 19g34.4.6 Requirements on reference point Zn . 19g34.4.7 Requirements on Bootstrapping Tra

19、nsaction Identifier 20g34.4.8 Requirements on selection of UICC application and related keys 21g34.4.8.1 UICC application activation procedure in GBA . 22g34.4.9 Requirements on reference point Ua . 23g34.4.10 Requirements on reference point Dz . 23g34.4.11 Requirements on GBA keys and parameters ha

20、ndling 23g34.4.12 Requirements on reference point Zh 24g34.4.13 Requirements on TMPI handling 25g34.5 Procedures 25g34.5.1 Initiation of bootstrapping 25g34.5.2 Bootstrapping procedures . 26g34.5.3 Procedures using bootstrapped Security Association . 28g34.5.4 Procedure related to service discovery

21、30g35 UICC-based enhancements to Generic Bootstrapping Architecture (GBA_U) . 31g35.1 Architecture and reference points for bootstrapping with UICC-based enhancements 31g35.2 Requirements and principles for bootstrapping with UICC-based enhancements 31g35.2.1 Requirements on UE . 31g35.2.2 Requireme

22、nts on BSF . 31g3ETSI ETSI TS 133 220 V14.0.0 (2017-05)43GPP TS 33.220 version 14.0.0 Release 145.3 Procedures for bootstrapping with UICC-based enhancements . 31g35.3.1 Initiation of bootstrapping 31g35.3.2 Bootstrapping procedure. 31g35.3.3 Procedures using bootstrapped Security Association . 34g3

23、5.3.4 Procedure related to service discovery 36g3Annex A (informative): (Void) 37g3Annex B (normative): Specification of the key derivation function KDF . 38g3B.1 Introduction 38g3B.2 Generic key derivation function . 38g3B.2.0 General . 38g3B.2.1 Input parameter encoding . 38g3B.2.1.1 General 38g3B

24、.2.1.2 Character string encoding . 39g3B.2.1.3 Non-negative integer encoding . 39g3B.2.2 FC value allocations . 39g3B.3 NAF specific key derivation in GBA and GBA_U 40g3B.4 Derivation of TMPI 40g3B.5 Derivation of passwd and Ks 41g3B.6 NAF specific key derivation in GBA_Digest . 42g3Annex C (informa

25、tive): (Void) 43g3Annex D (informative): Dialog example for user selection of UICC application used in GBA . 44g3Annex E (normative): TLS profile for securing Zn/Zn reference points . 45g3Annex F (informative): Handling of TLS certificates . 46g3Annex G (normative): GBA_U UICC-ME interface . 47g3G.1

26、 GBA_U Bootstrapping procedure 47g3G.2 GBA_U NAF Derivation procedure . 47g3Annex H (normative): Ua security protocol identifier 49g3H.1 Definition . 49g3H.2 Organization Octet . 49g3H.3 Ua security protocol identifiers for 3GPP specified protocols . 49g3Annex I (normative): 2G GBA . 51g3I.0 Introdu

27、ction 51g3I.1 Reference model . 51g3I.2 Network elements . 51g3I.2.1 Bootstrapping server function (BSF) 51g3I.2.2 Network application function (NAF) . 52g3I.2.2a Zn-Proxy. 52g3I.2.3 HSS 52g3I.2.4 UE 53g3I.2.5 SLF . 53g3I.2.6 HLR 54g3I.3 Bootstrapping architecture and reference points 54g3I.3.1 Refe

28、rence point Ub . 54g3I.3.2 Reference point Ua . 54g3ETSI ETSI TS 133 220 V14.0.0 (2017-05)53GPP TS 33.220 version 14.0.0 Release 14I.3.3 Reference point Zh . 54g3I.3.4 Reference point Zn . 54g3I.3.5 Reference point Dz . 54g3I.3.6 Reference point Zh 54g3I.4 Requirements and principles for bootstrappi

29、ng 54g3I.4.0 General requirements . 54g3I.4.1 Access Independence . 55g3I.4.2 Authentication methods 55g3I.4.3 Roaming . 55g3I.4.4 Requirements on reference point Ub 55g3I.4.5 Requirements on reference point Zh 56g3I.4.6 Requirements on reference point Zn 56g3I.4.7 Requirements on Bootstrapping Tran

30、saction Identifier 57g3I.4.8 Requirements on selection of UICC application and SIM card 58g3I.4.9 Requirements on reference point Ua 58g3I.4.10 Requirements on reference point Dz 58g3I.4.11 Requirements on reference point Zh 58g3I.5 Procedures 58g3I.5.1 Initiation of bootstrapping 58g3I.5.2 Bootstra

31、pping procedures . 58g3I.5.3 Procedures using bootstrapped Security Association . 61g3I.5.4 Procedure related to service discovery . 63g3I.6 TLS Profile . 63g3I.6.1 void . 64g3I.6.2 Authentication of the BSF 64g3I.6.3 Authentication of the UE 64g3I.6.4 Set-up of Security parameters 64g3Annex J (info

32、rmative): Usage of USS with local policy enforcement in BSF . 65g3J.1 General . 65g3J.2 Usage scenarios 65g3J.2.1 Scenario 1: NAF does not use USSs, BSF does not have local policy for NAF 66g3J.2.2 Scenario 2: NAF does not use USSs, BSF does have local policy for NAF 66g3J.2.3 Scenario 3: NAF does u

33、se USSs, BSF does not have local policy for NAF 66g3J.2.4 Scenario 4: NAF does use USSs, BSF does have local policy for NAF 67g3Annex K (informative): Interoperator GBA-usage examples . 68g3K.1 Example on interoperator GBA setup 68g3K.2 Example on interoperator GBA operation 70g3Annex L (informative

34、): Information on how security threats related to known GSM vulnerabilities are addressed by the 2G GBA solution . 73g3L.1 Impersonation of the UE to the BSF during the run of the Ub protocol 73g3L.2 Impersonation of the BSF to the UE during the run of the Ub protocol 73g3L.3 Finding the GBA key Ks

35、during or after the Ub protocol run 74g3L.4 Bidding down attack . 74g3Annex M (normative): GBA_Digest 75g3M.1 General . 75g3M.2 Reference model . 75g3M.3 Network elements . 75g3M.3.1 Bootstrapping server function (BSF) 75g3M.3.2 Network application function (NAF) . 76g3ETSI ETSI TS 133 220 V14.0.0 (

36、2017-05)63GPP TS 33.220 version 14.0.0 Release 14M.3.3 Zn-Proxy. 76g3M.3.4 HSS 76g3M.3.5 UE 77g3M.3.6 SLF . 77g3M.4 Bootstrapping architecture and reference points 78g3M.4.1 Reference point Ub . 78g3M.4.2 Reference point Ua . 78g3M.4.3 Reference point Zh . 78g3M.4.4 Reference point Zn . 78g3M.4.5 Re

37、ference point Dz . 78g3M.5 Requirements and principles for bootstrapping 78g3M.5.1 General Requirements 78g3M.5.2 Access independence 79g3M.5.3 Authentication methods 79g3M.5.4 Roaming . 79g3M.5.5 Requirements on reference point Ub 79g3M.5.6 Requirements on reference point Zh 79g3M.5.7 Requirements

38、on reference point Zn 80g3M.5.8 Requirements on Bootstrapping Transaction Identifier 81g3M.5.9 Requirements on reference point Ua 82g3M.5.10 Requirements on reference point Dz 82g3M.5.11 Requirements on GBA keys and parameters handling . 82g3M.6 Procedures 82g3M.6.1 General . 82g3M.6.2 Initiation of

39、 bootstrapping 82g3M.6.3 Bootstrapping procedures . 83g3M.6.4 Procedures using bootstrapped Security Association . 85g3M.6.5 Procedure related to service discovery . 88g3M.7 TLS Profile . 88g3M.7.1 General . 88g3M.7.2 Authentication of the BSF 89g3M.7.3 Authentication of the UE 89g3M.7.4 Set-up of S

40、ecurity parameters 89g3Annex N (informative): Change history . 90g3History 94g3ETSI ETSI TS 133 220 V14.0.0 (2017-05)73GPP TS 33.220 version 14.0.0 Release 14Foreword This Technical Specification has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document

41、are subject to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x th

42、e first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremen

43、ted when editorial only changes have been incorporated in the document. ETSI ETSI TS 133 220 V14.0.0 (2017-05)83GPP TS 33.220 version 14.0.0 Release 141 Scope The present document describes the security features and mechanisms to bootstrap authentication and key agreement for application security. C

44、andidate applications to use this bootstrapping mechanism include but are not restricted to subscriber certificate distribution TS 33.221 5. Subscriber certificates support services whose provision mobile operator assists, as well as services that mobile operator provides. The scope of this specific

45、ation includes generic bootstrapping functions, an architecture overview and the detailed procedure how to bootstrap the credential. Clause 4 of this specification describes a mechanism, called GBA_ME, to bootstrap authentication and key agreement, which does not require any changes to the UICC. Cla

46、use 5 of this specification describes a mechanism, called GBA_U, to bootstrap authentication and key agreement, which does require changes to the UICC, but provides enhanced security by storing certain derived keys on the UICC. Annex I of this specification describes a mechanism, called 2G GBA, to b

47、ootstrap authentication and key agreement using 2G AKA protocol. Annex M of this specification describes a mechanism, called GBA_Digest, to bootstrap authentication and key agreement using HTTP Digest protocol with SIP Digest credentials. 2 References The following documents contain provisions which

48、, through reference in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference,

49、the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 31.102: “Characteristics of the USIM application“. 2 3GPP TS 33.102: “3G Security; Security architecture“. 3 IETF RFC 2617: “HTTP Authentication: Basic and Digest Access Authentication“. 4 IETF RFC 3310: “Hypertext Transfer Protocol (HTTP) Digest Authentication Using Authentication and Key Agreement (AKA)“. 5 3GPP TS 33.221:

展开阅读全文
相关资源
猜你喜欢
  • EN 61169-52-2015 en Radio-frequency connectors - Part 52 Sectional specification for series MMCX RF coaxial connectors.pdf EN 61169-52-2015 en Radio-frequency connectors - Part 52 Sectional specification for series MMCX RF coaxial connectors.pdf
  • EN 61169-53-2016 en Radio-frequency connectors - Part 53 Sectional specification for RF coaxial connectors with inner diameter of outer conductor 16 mm with screw lock - Characteri.pdf EN 61169-53-2016 en Radio-frequency connectors - Part 53 Sectional specification for RF coaxial connectors with inner diameter of outer conductor 16 mm with screw lock - Characteri.pdf
  • EN 61169-54-2016 en Radio-frequency connectors - Part 54 Sectional specification for coaxial connectors with 10 mm inner diameter of outer conductor nominal characteristic impedanc.pdf EN 61169-54-2016 en Radio-frequency connectors - Part 54 Sectional specification for coaxial connectors with 10 mm inner diameter of outer conductor nominal characteristic impedanc.pdf
  • EN 61169-58-2016 en Radio-frequency connectors - Part 58 Sectional specification for RF coaxial connectors with blind-mate coupling - Characteristic impedance 50 (type SBMA).pdf EN 61169-58-2016 en Radio-frequency connectors - Part 58 Sectional specification for RF coaxial connectors with blind-mate coupling - Characteristic impedance 50 (type SBMA).pdf
  • EN 61169-59-2017 en Radio-frequency connectors -Part 59 Sectional specification for type L32-4 and L32-5 threaded multi-pin radio-frequency connectors.pdf EN 61169-59-2017 en Radio-frequency connectors -Part 59 Sectional specification for type L32-4 and L32-5 threaded multi-pin radio-frequency connectors.pdf
  • EN 61169-8-2007 en Radio-frequency connectors - Part 8 Sectional specification - RF coaxial connectors with inner diameter of outer conductor 6 5 mm (0 256 in) with bayonet lock - .pdf EN 61169-8-2007 en Radio-frequency connectors - Part 8 Sectional specification - RF coaxial connectors with inner diameter of outer conductor 6 5 mm (0 256 in) with bayonet lock - .pdf
  • EN 61173-1994 en Overvoltage Protection for Photovoltaic (PV) Power Generating Systems - Guide《光伏(PV)发电系统过电压保护 导则(IEC 1173 1992)》.pdf EN 61173-1994 en Overvoltage Protection for Photovoltaic (PV) Power Generating Systems - Guide《光伏(PV)发电系统过电压保护 导则(IEC 1173 1992)》.pdf
  • EN 61174-2008 en Maritime navigation and radiocommunication equipment and systems - Electronic chart display and information system (ECDIS) - Operational and performance requiremen.pdf EN 61174-2008 en Maritime navigation and radiocommunication equipment and systems - Electronic chart display and information system (ECDIS) - Operational and performance requiremen.pdf
  • EN 61174-2015 en Maritime navigation and radiocommunication equipment and systems - Electronic chart display and information system (ECDIS) - Operational and performance requiremen.pdf EN 61174-2015 en Maritime navigation and radiocommunication equipment and systems - Electronic chart display and information system (ECDIS) - Operational and performance requiremen.pdf
  • 相关搜索

    当前位置:首页 > 标准规范 > 国际标准 > 其他

    copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
    备案/许可证编号:苏ICP备17064731号-1