Network Technologies (NTECH); NGN SECurity (SEC); Requirements

RTS/NTECH-00008-SEC-REQ

General Information

Status
Published
Publication Date
17-Jul-2014
Technical Committee
Current Stage
12 - Completion
Due Date
28-Jul-2014
Completion Date
18-Jul-2014
Ref Project

Buy Standard

Standard
ETSI TS 187 001 V3.9.1 (2014-07) - Network Technologies (NTECH); NGN SECurity (SEC); Requirements
English language
44 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

ETSI TS 187 001 V3.9.1 (2014-07)






TECHNICAL SPECIFICATION
Network Technologies (NTECH);
NGN SECurity (SEC);
Requirements

---------------------- Page: 1 ----------------------
2 ETSI TS 187 001 V3.9.1 (2014-07)



Reference
RTS/NTECH-00008-SEC-REQ
Keywords
security, service
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
The present document can be downloaded from:
http://www.etsi.org
The present document may be made available in electronic versions and/or in print. The content of any electronic and/or
print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any
existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the
print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
http://portal.etsi.org/tb/status/status.asp
If you find errors in the present document, please send your comment to one of the following services:
http://portal.etsi.org/chaircor/ETSI_support.asp
Copyright Notification
No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying
and microfilm except as authorized by written permission of ETSI.
The content of the PDF version shall not be modified without the written authorization of ETSI.
The copyright and the foregoing restriction extend to reproduction in all media.

© European Telecommunications Standards Institute 2014.
All rights reserved.

TM TM TM
DECT , PLUGTESTS , UMTS and the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members.
TM
3GPP and LTE™ are Trade Marks of ETSI registered for the benefit of its Members and
of the 3GPP Organizational Partners.
GSM® and the GSM logo are Trade Marks registered and owned by the GSM Association.
ETSI

---------------------- Page: 2 ----------------------
3 ETSI TS 187 001 V3.9.1 (2014-07)
Contents
Intellectual Property Rights . 5
Foreword . 5
Modal verbs terminology . 5
Introduction . 5
1 Scope . 6
2 References . 6
2.1 Normative references . 6
2.2 Informative references . 7
3 Definitions and abbreviations . 7
3.1 Definitions . 7
3.2 Abbreviations . 8
4a Security Objectives. 9
4 Security Requirements . 12
4.1 Security Policy Requirements . 12
4.2 Authentication, Authorization, Access Control and Accountability Requirements . 12
4.3 Identity and Secure Registration Requirements . 15
4.4 Communications and Data Security Requirements . 15
4.4.1 General Communications and Data Security Requirements . 15
4.4.2 Integrity and Replay Protection Requirements . 16
4.4.3 Confidentiality Requirements . 16
4.5 Privacy Requirements . 17
4.6 Key Management Requirements . 18
4.7 Secure Management Requirements . 18
4.8 NAT/Firewall Interworking Requirements . 18
4.9 Non-Repudiation Requirements . 18
4.10 Availability and DoS protection Requirements . 18
4.11 Assurance Requirements . 19
4.12 Requirements on Strength of Security Mechanisms . 19
4.13 IPTV Security Requirements . 19
4.13.1 Common IPTV Security Requirements . 19
4.13.2 IPTV Service Protection Requirements . 20
4.13.3 IPTV Content Protection Requirements . 20
4.13.4 IMS-based IPTV Security Requirements . 20
4.13.5 Non-IMS-based IPTV Security Requirements. 21
4.13.6 Availability and DoS Protection Requirements . 21
4.14 DRM . 21
4.15 Media Security Requirements . 22
4.15.1 Common Media Security Requirements . 22
4.15.1.1 Regulatory Requirements . 22
4.15.1.2 Non-broadcast media paths . 22
4.15.1.3 NGN Requirements . 22
4.15.1.4 NGCN Requirements . 23
4.15.2 IMS-based Media Security Requirements . 23
4.15.3 Non-IMS-based Media Security Requirements . 23
4.16 Security Requirements to Counter Unsolicited Communications . 23
4.17 Business communication security requirements . 23
4.17.1 General security requirements . 23
4.17.2 Specific security requirements for NGN/NGCN interconnection . 24
4.17.3 Specific security requirements for hosted enterprise services . 24
4.17.4 Specific security requirements for business trunking application . 24
4.17.4.1 Security requirements for (subscription-based) business trunking application . 24
4.17.4.2 Security requirements for (peering-based) business trunking application. 24
ETSI

---------------------- Page: 3 ----------------------
4 ETSI TS 187 001 V3.9.1 (2014-07)
4.17.5 Specific security requirements for virtual leased line . 24
4.18 NAT Traversal Security Requirements . 24
4.19 Home Networking Security Requirements . 25
4.19.1 Confidentiality requirements . 25
4.19.2 Identification, authentication and authorization requirements . 25
4.19.3 Integrity requirements . 26
4.19.4 Availability and DoS protection requirements . 26
4.19.5 Service protection and/or content protection software upgrade security requirements. 26
4.20 H.248 Security Requirements . 27
5 NGN Security Release 2 Requirements Mapping . 28
5.1 Network Access SubSystem (NASS) . 28
5.2 Resource and Admission Control Subsystem (RACS) . 30
5.3 The Core IP Multimedia Subsystem (IMS) . 31
5.4 The PSTN/ISDN Emulation subsystem (PES) . 33
5.5 Application Server (AS) . 34
Annex A (informative): Bibliography . 36
Annex B: Void . 37
Annex C (informative): Trust domains in NGN . 38
C.1 Definition of trust for the NGN - analysis . 38
C.2 Requirements for creation of trusted channel . 39
C.2.1 Functional security requirements for trusted channel in the NGN . 39
C.3 Existing NGN capabilities . 39
Annex D (informative): Security Objective Categories . 40
D.1 Security Objective Categories Definitions . 40
Annex E (informative): Security Objectives . 41
E.1 General objectives . 41
E.2 Security objective category confidentiality . 41
E.3 Security objective category integrity . 42
E.4 Security objective category availability . 42
E.5 Security objective category authenticity . 42
Annex F (informative): Change history . 43
History . 44

ETSI

---------------------- Page: 4 ----------------------
5 ETSI TS 187 001 V3.9.1 (2014-07)
Intellectual Property Rights
IPRs essential or potentially essential to the present document may have been declared to ETSI. The information
pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found
in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in
respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web
server (http://ipr.etsi.org).
Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee
can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web
server) which are, or may be, or may become, essential to the present document.
Foreword
This Technical Specification (TS) has been produced by ETSI Technical Committee Network Technologies (NTECH).
Modal verbs terminology
In the present document "shall", "shall not", "should", "should not", "may", "may not", "need", "need not", "will",
"will not", "can" and "cannot" are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms
for the expression of provisions).
"must" and "must not" are NOT allowed in ETSI deliverables except when used in direct citation.
Introduction
The TISPAN NGN R3 security is defined by the security requirements in the present document, while the architectural
aspects and stage 2 implementations outline are covered in the Security Architecture for R3 (TS 187 003 [1]).
ETSI

---------------------- Page: 5 ----------------------
6 ETSI TS 187 001 V3.9.1 (2014-07)
1 Scope
The present document defines the security requirements pertaining to TISPAN NGN Release 3. The present document
holds requirements for the various NGN subsystems defined at a stage 1 level. The present document covers security
requirements for both the NGN core network, and the NGN access network(s).
The main scope of the security requirements for the different subsystems are to identify requirements in the following
main areas:
• Security Policies.
• Authentication, Authorization, Access Control and Accountability.
• Identity and Secure Registration.
• Communications and Data Security Requirements (including confidentiality, integrity aspects).
• Privacy.
• Key Management.
• NAT/Firewall Interworking.
• Availability and DoS protection.
• Assurance.
• Strength of Security Mechanisms.
2 References
References are either specific (identified by date of publication and/or edition number or version number) or
non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the
reference document (including any amendments) applies.
Referenced documents which are not found to be publicly available in the expected location might be found at
http://docbox.etsi.org/Reference.
NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee
their long term validity.
2.1 Normative references
The following referenced documents are necessary for the application of the present document.
[1] ETSI TS 187 003: "Telecommunications and Internet converged Services and Protocols for
Advanced Networking (TISPAN); NGN Security; Security Architecture".
[2] ETSI TS 133 203: "Digital cellular telecommunications system (Phase 2+); Universal Mobile
Telecommunications System (UMTS); 3G security; Access security for IP-based services
(3GPP TS 33.203)".
[3] ETSI TS 133 210: "Digital cellular telecommunications system (Phase 2+); Universal Mobile
Telecommunications System (UMTS); 3G security; Network Domain Security (NDS); IP network
layer security (3GPP TS 33.210)".
[4] ETSI EG 202 238: "Telecommunications and Internet Protocol Harmonization Over Networks
(TIPHON); Evaluation criteria for cryptographic algorithms".
ETSI

---------------------- Page: 6 ----------------------
7 ETSI TS 187 001 V3.9.1 (2014-07)
2.2 Informative references
The following referenced documents are not necessary for the application of the present document but they assist the
user with regard to a particular subject area.
[i.1] ISO 15408-1: "Information technology -- Security techniques -- Evaluation criteria for IT security
-- Part 1: Introduction and general model".
[i.2] IEEE 802.1X: " IEEE Standard for Local and metropolitan area networks Port Based Network
Access Control".
[i.3] ISO 15408-2: "Information technology -- Security techniques -- Evaluation criteria for IT security
-- Part 2: Security functional components".
[i.4] IETF RFC 3324: "Short Term Requirements for Network Asserted Identity".
[i.5] IETF RFC 3325: "Private Extensions to the Session Initiation Protocol (SIP) for Asserted Identity
within Trusted Networks".
[i.6] Void.
[i.7] Void.
[i.8] Void.
[i.9] Void.
[i.10] ISO 27000: "Information technology -- Security techniques -- Information security management
systems -- Overview and vocabulary".
[i.11] ETSI TR 187 011: "Telecommunications and Internet converged Services and Protocols for
Advanced Networking (TISPAN); NGN Security; Application of ISO-15408-2 requirements to
ETSI standards - guide, method and application with examples".
[i.12] ETSI TR 187 010: "Telecommunications and Internet converged Services and Protocols for
Advanced Networking (TISPAN); NGN Security; Report on issues related to security in identity
imanagement and their resolution in the NGN".
[i.13] ETSI TS 124 229: "Digital cellular telecommunications system (Phase 2+); Universal Mobile
Telecommunications System (UMTS); Internet Protocol (IP) multimedia call control protocol
based on Session Initiation Protocol (SIP) and Session Description Protocol (SDP); Stage 3
(3GPP TS 24.229)".
[i.14] ISO/IEC TR 13335 (2004): "Information technology -- Guidelines for management of IT
Security".
[i.15] ETSI TR 187 002: "Telecommunications and Internet converged Services and Protocols for
Advanced Networking (TISPAN); TISPAN NGN Security (NGN-SEC); Threat, Vulnerability and
Risk Analysis".
3 Definitions and abbreviations
3.1 Definitions
For the purposes of the present document, the following terms and definitions apply:
anonymous communication: anonymous communication session is given when a user receiving a communication
session cannot identify the originating user
trusted channel: means by which an NGN and a remote NGN/NGCN can communicate with necessary confidence to
support the security policies of the NGN (from ISO 15408-1 [i.1])
ETSI

---------------------- Page: 7 ----------------------
8 ETSI TS 187 001 V3.9.1 (2014-07)
trusted domain: in the context of one or more NGNs interconnected by the NNI as defined in TS 124 229 [i.13]
clause 4.4 then trust is achieved by implementing one or more of the security mechanisms defined in TS 187 003 [1]
trusted path: means by which a user and a NGN/NGCN can communicate with necessary confidence to support the
security policies of the NGN/NGCN (from ISO 15408-1 [i.1])
3.2 Abbreviations
For the purposes of the present document, the following abbreviations apply:
rd
3G 3 Generation
rd
3GPP 3 Generation Partnership Project
AA Authentication & Authorization
ACR Anonymous Communications Rejection
AF Application Function
AGW Access Gateway
ALG Application Layer Gateway
AP Authentication Proxy
AS Application Server
CND Customer Network Device
CNG Customer Network Gateway
CP Content Protection
CPE Customer Premises Equipment
CPN Customer Premises Network
CSCF Call Session Control Function
CSP Content Service Provider
DoS Denial-of-Service
DRM Digital Right Management
HSS Home Subscriber Server
HW/SW Hardware/Software
ID IDentity
IKE Internet Key Exchange
IMPU IMS Public user ID
IMS IP Multimedia Subsystem
IP Internet Protocol
IPTV Internet Protocol based Television
ISIM IMS Subscriber Identity Module
IT Information Technology
MAC Message Authentication Code
MD Message Digest
NAF operator controlled Network Application Function
NASS Network Access SubSystem
NAT Network Address Translation
NDS Network Domain Security
NGCN Next Generation Corporate Network
NGN Next Generation Network
NNI Network to Network Interface
PAI Public Administration International
P-CSCF Proxy - Call Session Control Function
PES PSTN/ISDN Emulation Subsystem
RACS Resource Admission Control Subsystem
RTP Realtime Transport Protocol
RTSP Real Time Streaming Protocol
S-CSCF Serving - Call Session Control Function
SEGF Security Gateway Functions
SIP Session Initiation Protocol
SP Security Policy Requirements
SP/CP Service Protection/Content Protection
SPDF Service Policy Decision Function
TCP Transport Control Protocol
TISPAN Telecommunication and Internet converged Services and Protocols for Advanced Networking
ETSI

---------------------- Page: 8 ----------------------
9 ETSI TS 187 001 V3.9.1 (2014-07)
TLS Transaction Layer Security
TS Technical Specification
TSF Target of Evaluation
TVRA Threat Vulnerability Risk Analysis
UAS User Agent Server
UE User Equipment
UICC Universal Integrated Circuit Card
UMTS Universal Mobile Telecommunication System
UNI User to Network Interface
4a Security Objectives
Whilst the primary objective of the NGN is to provide a secure and trusted framework for users a complete list of
objectives is given in table 1a.
The domain to which an objective applies is one of the following:
• System, e.g. Architecture, Policy, NGN, NASS, RACS
• Service, e.g. IPTV, VoIP
• Technology, e.g. NAT Traversal, SIP, DIAMETER.
Table 1a: NGN security objectives (multi-page table)
Objective Objective text Domain Functional
identifier requirement
identifier
OBJ-1 The NGN should be logically and physically divided into security System - R-SP- 1
domains allowing for separation of application, transport and Architecture
content in accordance with the Framework Directive.
OBJ-2 NGN operators should be able to operate their own security System - Policy R-SP- 1
policies.
OBJ-3 Security mechanisms and other parameters beyond default System - R-SP- 2
security mechanisms should be statically configured at the NNI. management and
configuration
OBJ-4 Security mechanisms and other parameters beyond default System - R-SP- 2
security mechanisms should be configurable dynamically at the management and
UNI. configuration
OBJ-5 Users should be able to reject communications that do not System - Policy R-SP- 2
conform to their minimum security policy.
OBJ-6 Security mechanisms should be partitioned such that each of the System - R-SP- 3
functions of authentication, data integrity, replay detection, and Architecture
confidentiality may be implemented and selected independently of
each other.
OBJ-7 NGN operators may deploy alternatives to the IMS authentication Service - R-AA- 2
defined in TS 133 203 [2] in early deployment. Authentication
OBJ-8 In the NGN authentication in one security domain should be Service - R-AA- 3
independent of authentication in any other security domain. Authentication
OBJ-9 NGN operators should be able to prevent the use of a particular Technology - ISIM R-AA- 7
ISIM to access NGN networks and services.
OBJ-10 NGN operators should be able to revoke a specific ISIM. R-AA- 7
OBJ-11 NGN relevant ISIM specific information should be protected Technology - ISIM R-AA- 8
against unauthorized access.
OBJ-12 NGN relevant ISIM specific information should be protected Technology - ISIM R-AA- 8
against unauthorized alteration.
OBJ-13 Where passwords are used for authentication they should be Service - R-AA- 12
protected from exposure during transmission. Authentication
OBJ-14 Each NGN security domain should have and enforce a user Service - R-AA- 14
authorization policy. Authentication
OBJ-15 An NGN security domain should be able to act as a proxy for System - R-AA- 16
another peer domain with respect to authentication. Architecture
ETSI

---------------------- Page: 9 ----------------------
10 ETSI TS 187 001 V3.9.1 (2014-07)
Objective Objective text Domain Functional
identifier requirement
identifier
OBJ-16 An NGN security domain acting as a proxy for another peer System - R-AA- 18
domain should follow its own policy with respect to routing of Architecture
authorization requests.
OBJ-17 Mutual authentication should be supported between the CPE and Service - R-AA- 20
the NASS during access network level registration. Authentication
OBJ-18 Data held on the ISIM should be updated by authorized parties Technology - ISIM R-CD- 9
only.
OBJ-19 The NGN should provide means to protect sensitive data (such as System R-CD- 10
Presence information and notifications) from attack (e.g.
eavesdropping, tampering, and replay attacks).
OBJ-20 The NGN should provide mechanisms to ensure the origin, Service - R-CD- 14
integrity and freshness of authentication data. Authentication
OBJ-21 Confidentiality of signalling and control messages should be System - Policy R-CD- 19
managed by the security policy of the security domain.
OBJ-22 The security policy should associate each security association System - Policy R-CD- 19
with specific functions (e.g. confidentiality, integrity) and identify
the algorithms to be used.
OBJ-23 The NGN should ensure that user-related data that is stored or R-CD- 22
processed by a provider are visible only to authorized parties.
OBJ-24 Each domain of the NGN should ensure that details of the network R-P- 1
topology of the domain are visible only to authorized parties.
OBJ-25 The NGN should ensure that user location and usage patterns are R-P- 2
visible only to authorized parties.
OBJ-26 The NGN should ensure that user identity data is visible only to R-P- 3
authorized parties.
OBJ-27 The NGN should provide mechanisms to prove the authenticity of R-P- 7
a user identity presented for an incoming call to a user where the
call is wholly within that operator's network (i.e. originating and
terminating parties are subscribers to, and resident in, a single
NGN).
OBJ-28 The NGN should ensure that presence services respect the R-P- 9
privacy policies of the affected parties.
OBJ-29 The NGN should provide a means for an affected user to manage R-P- 9
their privacy policy per call or per session.
OBJ-30 The NGN should ensure that presence services respect the R-P- 10
privacy policies of the affected parties.
OBJ-31 The NGN should ensure that presence services respect the R-P- 11
privacy policies of the affected parties.
OBJ-32 The NGN should provide a means
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.