Digital cellular telecommunications system (Phase 2+) (GSM); Universal Mobile Telecommunications System (UMTS); LTE; 3GPP System Architecture Evolution (SAE); Security architecture (3GPP TS 33.401 version 17.1.0 Release 17)

RTS/TSGS-0333401vh10

General Information

Status
Not Published
Technical Committee
Current Stage
12 - Completion
Completion Date
11-May-2022
Ref Project

Buy Standard

Standard
ETSI TS 133 401 V17.1.0 (2022-05) - Digital cellular telecommunications system (Phase 2+) (GSM); Universal Mobile Telecommunications System (UMTS); LTE; 3GPP System Architecture Evolution (SAE); Security architecture (3GPP TS 33.401 version 17.1.0 Release 17)
English language
178 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

ETSI TS 133 401 V17.1.0 (2022-05)






TECHNICAL SPECIFICATION
Digital cellular telecommunications system (Phase 2+) (GSM);
Universal Mobile Telecommunications System (UMTS);
LTE;
3GPP System Architecture Evolution (SAE);
Security architecture
(3GPP TS 33.401 version 17.1.0 Release 17)

---------------------- Page: 1 ----------------------
3GPP TS 33.401 version 17.1.0 Release 17 1 ETSI TS 133 401 V17.1.0 (2022-05)

Reference
RTS/TSGS-0333401vh10
Keywords
GSM,LTE,SECURITY,UMTS
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - APE 7112B
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° w061004871

Important notice
The present document can be downloaded from:
http://www.etsi.org/standards-search
The present document may be made available in electronic versions and/or in print. The content of any electronic and/or
print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any
existing or perceived difference in contents between such versions and/or in print, the prevailing version of an ETSI
deliverable is the one made publicly available in PDF format at www.etsi.org/deliver.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
https://portal.etsi.org/TB/ETSIDeliverableStatus.aspx
If you find errors in the present document, please send your comment to one of the following services:
https://portal.etsi.org/People/CommiteeSupportStaff.aspx
If you find a security vulnerability in the present document, please report it through our
Coordinated Vulnerability Disclosure Program:
https://www.etsi.org/standards/coordinated-vulnerability-disclosure
Notice of disclaimer & limitation of liability
The information provided in the present deliverable is directed solely to professionals who have the appropriate degree of
experience to understand and interpret its content in accordance with generally accepted engineering or
other professional standard and applicable regulations.
No recommendation as to products and services or vendors is made or should be implied.
No representation or warranty is made that this deliverable is technically accurate or sufficient or conforms to any law
rule and/or regulation and further, no representation or warranty is made of merchantability or fitness
and/or governmental
for any particular purpose or against infringement of intellectual property rights.
In no event shall ETSI be held liable for loss of profits or any other incidental or consequential damages.

Any software contained in this deliverable is provided "AS IS" with no warranties, express or implied, including but not
limited to, the warranties of merchantability, fitness for a particular purpose and non-infringement of intellectual property
rights and ETSI shall not be held liable in any event for any damages whatsoever (including, without limitation, damages
for loss of profits, business interruption, loss of information, or any other pecuniary loss) arising out of or related to the use
of or inability to use the software.
Copyright Notification
No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and
microfilm except as authorized by written permission of ETSI.
The content of the PDF version shall not be modified without the written authorization of ETSI.
The copyright and the foregoing restriction extend to reproduction in all media.

© ETSI 2022.
All rights reserved.

ETSI

---------------------- Page: 2 ----------------------
3GPP TS 33.401 version 17.1.0 Release 17 2 ETSI TS 133 401 V17.1.0 (2022-05)
Intellectual Property Rights
Essential patents
IPRs essential or potentially essential to normative deliverables may have been declared to ETSI. The declarations
pertaining to these essential IPRs, if any, are publicly available for ETSI members and non-members, and can be
found in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to
ETSI in respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the
ETSI Web server (https://ipr.etsi.org/).
Pursuant to the ETSI Directives including the ETSI IPR Policy, no investigation regarding the essentiality of IPRs,
including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not
referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become,
essential to the present document.
Trademarks
The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners.
ETSI claims no ownership of these except for any which are indicated as being the property of ETSI, and conveys no
right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does
not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks.
DECT™, PLUGTESTS™, UMTS™ and the ETSI logo are trademarks of ETSI registered for the benefit of its

Members. 3GPP™ and LTE™ are trademarks of ETSI registered for the benefit of its Members and of the 3GPP
Organizational Partners. oneM2M™ logo is a trademark of ETSI registered for the benefit of its Members and of the
®
oneM2M Partners. GSM and the GSM logo are trademarks registered and owned by the GSM Association.
Legal Notice
This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP).
The present document may refer to technical specifications or reports using their 3GPP identities. These shall be
interpreted as being references to the corresponding ETSI deliverables.
The cross reference between 3GPP and ETSI identities can be found under
http://webapp.etsi.org/key/queryform.asp.
Modal verbs terminology
In the present document "shall", "shall not", "should", "should not", "may", "need not", "will", "will not", "can" and
"cannot" are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression
of provisions).
"must" and "must not" are NOT allowed in ETSI deliverables except when used in direct citation.
ETSI

---------------------- Page: 3 ----------------------
3GPP TS 33.401 version 17.1.0 Release 17 3 ETSI TS 133 401 V17.1.0 (2022-05)
Contents
Intellectual Property Rights . 2
Legal Notice . 2
Modal verbs terminology . 2
Foreword . 10
1 Scope . 11
2 References . 11
3 Definitions, symbols and abbreviations . 13
3.1 Definitions . 13
3.2 Symbols . 15
3.3 Abbreviations . 15
3.4 Conventions . 17
4 Overview of Security Architecture . 17
5 Security Features . 18
5.1 User-to-Network security . 18
5.1.0 General . 18
5.1.1 User identity and device confidentiality . 18
5.1.2 Entity authentication . 18
5.1.3 User data and signalling data confidentiality . 18
5.1.3.1 Ciphering requirements . 18
5.1.3.2 Algorithm Identifier Values . 19
5.1.4 User data and signalling data integrity . 19
5.1.4.1 Integrity requirements . 19
5.1.4.2 Algorithm Identifier Values . 20
5.2 Security visibility and configurability . 20
5.3 Security requirements on eNodeB . 20
5.3.1 General . 20
5.3.2 Requirements for eNB setup and configuration . 21
5.3.3 Requirements for key management inside eNB . 21
5.3.4 Requirements for handling User plane data for the eNB . 21
5.3.4a Requirements for handling Control plane data for the eNB . 21
5.3.5 Requirements for secure environment of the eNB . 22
5.4 Void . 22
6 Security Procedures between UE and EPC Network Elements . 22
6.0 General . 22
6.1 Authentication and key agreement . 22
6.1.1 AKA procedure . 22
6.1.2 Distribution of authentication data from HSS to serving network . 24
6.1.3 User identification by a permanent identity . 25
6.1.4 Distribution of IMSI and authentication data within one serving network domain . 25
6.1.5 Distribution of IMSI and authentication data between different serving network domains. 26
6.1.6 Distribution of IMSI and UMTS authentication vectors between MMEs or between MME and
SGSN . 26
6.2 EPS key hierarchy . 27
6.3 EPS key identification . 30
6.4 Handling of EPS security contexts . 31
6.5 Handling of NAS COUNTs. 32
7 Security procedures between UE and EPS access network elements . 33
7.0 General . 33
7.1 Mechanism for user identity confidentiality . 33
7.2 Handling of user-related keys in E-UTRAN . 33
7.2.1 E-UTRAN key setting during AKA . 33
7.2.2 E-UTRAN key identification . 33
ETSI

---------------------- Page: 4 ----------------------
3GPP TS 33.401 version 17.1.0 Release 17 4 ETSI TS 133 401 V17.1.0 (2022-05)
7.2.3 E-UTRAN key lifetimes . 34
7.2.4 Security mode command procedure and algorithm negotiation . 34
7.2.4.1 Requirements for algorithm selection . 34
7.2.4.2 Procedures for AS algorithm selection . 35
7.2.4.2.1 Initial AS security context establishment . 35
7.2.4.2.2 X2-handover . 35
7.2.4.2.3 S1-handover . 35
7.2.4.2.4 Intra-eNB handover . 35
7.2.4.3 Procedures for NAS algorithm selection . 36
7.2.4.3.1 Initial NAS security context establishment . 36
7.2.4.3.2 MME change . 36
7.2.4.4 NAS security mode command procedure . 36
7.2.4.5 AS security mode command procedure . 38
7.2.4a Algorithm negotiation for unauthenticated UEs in LSM . 38
7.2.5 Key handling at state transitions to and away from EMM-DEREGISTERED . 39
7.2.5.1 Transition to EMM-DEREGISTERED . 39
7.2.5.2 Transition away from EMM-DEREGISTERED . 40
7.2.5.2.1 General . 40
7.2.5.2.2 With existing native EPS NAS security context . 40
7.2.5.2.3 With run of EPS AKA . 41
7.2.6 Key handling in ECM-IDLE to ECM-CONNECTED and ECM-CONNECTED to ECM-IDLE
transitio ns . 41
7.2.6.1 ECM-IDLE to ECM-CONNECTED transition. 41
7.2.6.2 Establishment of keys for cryptographically protected radio bearers . 42
7.2.6.3 ECM-CONNECTED to ECM-IDLE transition. 42
7.2.7 Key handling for the TAU procedure when registered in E-UTRAN . 42
7.2.8 Key handling in handover . 43
7.2.8.1 General . 43
7.2.8.1.1 Access stratum . 43
7.2.8.1.2 Non access stratum . 44
7.2.8.2 Void. 44
7.2.8.3 Key derivations for context modification procedure . 44
7.2.8.4 Key derivations during handovers . 45
7.2.8.4.1 Intra-eNB Handover . 45
7.2.8.4.2 X2-handover . 45
7.2.8.4.3 S1-Handover . 45
7.2.8.4.4 UE handling . 46
7.2.9 Key-change-on-the fly . 46
7.2.9.1 General . 46
7.2.9.2 K re-keying . 47
eNB
7.2.9.3 KeNB refresh . 47
7.2.9.4 NAS key re-keying . 47
7.2.10 Rules on Concurrent Running of Security Procedures . 48
7.2.11 Suspend and resume of RRC connection . 49
7.2.11.1 General . 49
7.2.11.2 RRC connection suspend . 49
7.2.11.3 RRC connection resume to a new eNB . 49
7.2.11.4 RRC connection resume to the same eNB . 51
7.3 UP security mechanisms . 51
7.3.1 UP confidentiality mechanisms . 51
7.3.2 UP integrity mechanisms . 51
7.3.4 UP integrity protection activation mechanism . 53
7.4 RRC security mechanisms . 54
7.4.1 RRC integrity mechanisms . 54
7.4.2 RRC confidentiality mechanisms . 55
7.4.3 K * and Token Preparation for the RRCConnectionRe-establishment Procedure . 55
eNB
7.4.4 RRCConnectionRe-establishment Procedure for Control Plane CIoT EPS optimisation . 56
7.4.5 RRC UE capability transfer procedure . 57
7.5 Signalling procedure for periodic local authentication . 57
8 Security mechanisms for non-access stratum signalling and data via MME . 58
8.0 General . 58
ETSI

---------------------- Page: 5 ----------------------
3GPP TS 33.401 version 17.1.0 Release 17 5 ETSI TS 133 401 V17.1.0 (2022-05)
8.1 NAS integrity mechanisms . 58
8.1.1 NAS input parameters and mechanism . 58
8.1.2 NAS integrity activation . 58
8.2 NAS confidentiality mechanisms . 59
9 Security interworking between E-UTRAN and UTRAN . 59
9.1 RAU and TAU procedures . 59
9.1.1 RAU procedures in UTRAN . 59
9.1.2 TAU procedures in E-UTRAN . 60
9.2 Handover . 62
9.2.1 From E-UTRAN to UTRAN . 62
9.2.2 From UTRAN to E-UTRAN . 63
9.2.2.1 Procedure . 63
9.2.2.2 Derivation of NAS keys and K during Handover from UTRAN to E-UTRAN . 67
eNB
9.3 Recommendations on AKA at IRAT-mobility to E-UTRAN . 67
9.4 Attach procedures . 68
9.4.1 Attach in UTRAN . 68
10 Security interworking between E-UTRAN and GERAN . 68
10.1 General . 68
10.2 RAU and TAU procedures . 69
10.2.1 RAU procedures in GERAN . 69
10.2.2 TAU procedures in E-UTRAN . 69
10.3 Handover . 69
10.3.1 From E-UTRAN to GERAN . 69
10.3.2 From GERAN to E-UTRAN . 69
10.3.2.1 Procedures . 69
10.4 Recommendations on AKA at IRAT-mobility to E-UTRAN . 69
10.5 Attach procedures . 70
10.5.1 Attach in GERAN . 70
11 Network Domain Control Plane protection . 70
12 Backhaul link user plane protection . 70
13 Management plane protection over the S1 interface . 71
14 SRVCC between E-UTRAN and Circuit Switched UTRAN/GERAN . 72
14.1 From E-UTRAN to Circuit Switched UTRAN/GERAN . 72
14.2 Emergency call in SRVCC from E-UTRAN to circuit switched UTRAN/GERAN . 73
14.3 SRVCC from circuit switched UTRAN/GERAN to E-UTRAN . 73
14.3.1 Procedure . 73
15 Security Aspects of IMS Emergency Session Handling . 76
15.1 General . 76
15.2 Security procedures and their applicability . 77
15.2.1 Au
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.