Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D); Part 7: Security

REN/TETRA-06160

Prizemni snopovni radio (TETRA) – Govor in podatki (V+D) – 7. del: Varnost

General Information

Status
Withdrawn
Publication Date
07-Jun-2006
Withdrawal Date
23-Nov-2006
Technical Committee
Current Stage
50 - Withdrawn
Due Date
24-Nov-2006
Completion Date
24-Nov-2006

Buy Standard

Standard
EN 300 392-7 V2.3.1:2006
English language
173 pages
sale 10% off
Preview
sale 10% off
Preview
e-Library read for
1 day

Standards Content (Sample)

SLOVENSKI STANDARD
SIST EN 300 392-7 V2.3.1:2006
01-september-2006
Prizemni snopovni radio (TETRA) – Govor in podatki (V+D) – 7. del: Varnost
Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D); Part 7: Security
Ta slovenski standard je istoveten z: EN 300 392-7 Version 2.3.1
ICS:
33.070.10 Prizemni snopovni radio Terrestrial Trunked Radio
(TETRA) (TETRA)
SIST EN 300 392-7 V2.3.1:2006 en
2003-01.Slovenski inštitut za standardizacijo. Razmnoževanje celote ali delov tega standarda ni dovoljeno.

---------------------- Page: 1 ----------------------

SIST EN 300 392-7 V2.3.1:2006

---------------------- Page: 2 ----------------------

SIST EN 300 392-7 V2.3.1:2006

ETSI EN 300 392-7 V2.3.1 (2006-06)
European Standard (Telecommunications series)


Terrestrial Trunked Radio (TETRA);
Voice plus Data (V+D);
Part 7: Security

---------------------- Page: 3 ----------------------

SIST EN 300 392-7 V2.3.1:2006
 2 ETSI EN 300 392-7 V2.3.1 (2006-06)



Reference
REN/TETRA-06160
Keywords
security, TETRA, V+D
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
Individual copies of the present document can be downloaded from:
http://www.etsi.org
The present document may be made available in more than one electronic version or in print. In any case of existing or
perceived difference in contents between such versions, the reference version is the Portable Document Format (PDF).
In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive
within ETSI Secretariat.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
http://portal.etsi.org/tb/status/status.asp
If you find errors in the present document, please send your comment to one of the following services:
http://portal.etsi.org/chaircor/ETSI_support.asp
Copyright Notification
No part may be reproduced except as authorized by written permission.
The copyright and the foregoing restriction extend to reproduction in all media.

© European Telecommunications Standards Institute 2006.
All rights reserved.

TM TM TM
DECT , PLUGTESTS and UMTS are Trade Marks of ETSI registered for the benefit of its Members.
TM
TIPHON and the TIPHON logo are Trade Marks currently being registered by ETSI for the benefit of its Members.
TM
3GPP is a Trade Mark of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners.
ETSI

---------------------- Page: 4 ----------------------

SIST EN 300 392-7 V2.3.1:2006
 3 ETSI EN 300 392-7 V2.3.1 (2006-06)
Contents
Intellectual Property Rights.9
Foreword.9
Introduction .10
1 Scope.11
1.1 Security classes.11
1.2 Document layout.12
2 References.12
3 Definitions and abbreviations.13
3.1 Definitions.13
3.2 Abbreviations.15
4 Air Interface authentication and key management mechanisms .16
4.1 Air interface authentication mechanisms .16
4.1.1 Overview.16
4.1.2 Authentication of an MS.17
4.1.3 Authentication of the infrastructure .18
4.1.4 Mutual authentication of MS and infrastructure .18
4.1.5 The authentication key.20
4.1.6 Equipment authentication.20
4.2 Air Interface key management mechanisms.21
4.2.1 The DCK.21
4.2.2 The GCK.22
4.2.3 The CCK.23
4.2.4 The SCK.24
4.2.4.1 SCK association for DMO use.25
4.2.4.1.1 DMO SCK subset grouping.25
4.2.5 The GSKO.28
4.2.5.1 SCK distribution to groups with OTAR.28
4.2.5.2 GCK distribution to groups with OTAR .28
4.2.5.3 Rules for MS response to group key distribution.29
4.2.6 Encrypted Short Identity (ESI) mechanism .29
4.2.7 Encryption Cipher Key.30
4.2.8 Summary of AI key management mechanisms.30
4.3 Service description and primitives .31
4.3.1 Authentication primitives.31
4.3.2 SCK transfer primitives .32
4.3.3 GCK transfer primitives.33
4.3.4 GSKO transfer primitives .34
4.4 Authentication protocol.34
4.4.1 Authentication state transitions.34
4.4.2 Authentication protocol sequences and operations .37
4.4.2.1 MSCs for authentication.38
4.4.2.2 MSCs for authentication Type-3 element .44
4.4.2.3 Control of authentication timer T354 at MS .48
4.5 OTAR protocols.48
4.5.1 CCK delivery - protocol functions.48
4.5.1.1 SwMI-initiated CCK provision .49
4.5.1.2 MS-initiated CCK provision with U-OTAR CCK demand.51
4.5.1.3 MS-initiated CCK provision with announced cell reselection .52
4.5.2 OTAR protocol functions - SCK .52
4.5.2.1 MS requests provision of SCK(s).53
4.5.2.2 SwMI provides SCK(s) to individual MS .54
4.5.2.3 SwMI provides SCK(s) to group of MSs .56
4.5.2.4 SwMI rejects provision of SCK .58
ETSI

---------------------- Page: 5 ----------------------

SIST EN 300 392-7 V2.3.1:2006
 4 ETSI EN 300 392-7 V2.3.1 (2006-06)
4.5.3 OTAR protocol functions - GCK.58
4.5.3.1 MS requests provision of GCK .58
4.5.3.2 SwMI provides GCK to an individual MS.60
4.5.3.3 SwMI provides GCK to a group of MSs.62
4.5.3.4 SwMI rejects provision of GCK.63
4.5.4 Cipher key association to group address.64
4.5.4.1 SCK association for DMO .65
4.5.4.2 GCK association.68
4.5.5 Notification of key change over the air.70
4.5.5.1 Change of DCK.72
4.5.5.2 Change of CCK.72
4.5.5.3 Change of GCK.72
4.5.5.4 Change of SCK for TMO.72
4.5.5.5 Change of SCK for DMO .73
4.5.5.6 Synchronization of Cipher Key Change.73
4.5.6 Security class change .73
4.5.6.1 Change of security class to security class 1 .74
4.5.6.2 Change of security class to security class 2 .74
4.5.6.3 Change of security class to security class 3 .74
4.5.6.4 Change of security class to security class 3 with GCK .75
4.5.7 Notification of key in use.75
4.5.8 Notification of GCK Activation/Deactivation .75
4.5.9 Deletion of SCK, GCK and GSKO.75
4.5.10 Air Interface Key Status Enquiry.77
4.5.11 Crypto management group.79
4.5.12 OTAR retry mechanism.80
5 Enable and disable mechanism.80
5.1 General relationships.80
5.2 Enable/disable state transitions.81
5.3 Mechanisms.81
5.3.1 Disable of MS equipment .82
5.3.2 Disable of an subscription.82
5.3.3 Disable of subscription and equipment.82
5.3.4 Enable an MS equipment.82
5.3.5 Enable an MS subscription .82
5.3.6 Enable an MS equipment and subscription.82
5.4 Enable/disable protocol.83
5.4.1 General case.83
5.4.2 Status of cipher key material.83
5.4.2.1 Permanently disabled state.83
5.4.2.2 Temporarily disabled state .84
5.4.3 Specific protocol exchanges .84
5.4.3.1 Disabling an MS with mutual authentication .84
5.4.3.2 Enabling an MS with mutual authentication .85
5.4.3.3 Enabling an MS with non-mutual authentication.86
5.4.3.4 Disabling an MS with non-mutual authentication.88
5.4.4 Enabling an MS without authentication.89
5.4.5 Disabling an MS without authentication.90
5.4.6 Rejection of enable or disable command .90
5.4.7 MM service primitives.91
5.4.7.1 TNMM-DISABLING primitive.91
5.4.7.2 TNMM-ENABLING primitive.92
6 Air Interface (AI) encryption .92
6.1 General principles.92
6.2 Security class.93
6.2.0 Notification of security class .94
6.2.0.1 Security Class of Neighbouring Cells .94
6.2.0.2 Identification of MS security capabilities .95
6.2.1 Constraints on LA arising from cell class.95
6.3 Key Stream Generator (KSG) .95
ETSI

---------------------- Page: 6 ----------------------

SIST EN 300 392-7 V2.3.1:2006
 5 ETSI EN 300 392-7 V2.3.1 (2006-06)
6.3.1 KSG numbering and selection .95
6.3.2 Interface parameters.96
6.3.2.1 Initial Value (IV).96
6.3.2.2 Cipher Key.96
6.4 Encryption mechanism.97
6.4.1 Allocation of KSS to logical channels .97
6.4.2 Allocation of KSS to logical channels with PDU association .98
6.4.3 Synchronization of data calls where data is multi-slot interleaved .99
6.4.4 Recovery of stolen frames from interleaved data .100
6.5 Use of cipher keys .100
6.5.1 Identification of encryption state of downlink MAC PDUs .101
6.5.1.1 Class 1 cells.101
6.5.1.2 Class 2 cells.102
6.5.1.3 Class 3 cells.102
6.5.2 Identification of encryption state of uplink MAC PDUs .102
6.6 Mobility procedures.103
6.6.1 General requirements.103
6.6.1.1 Additional requirements for class 3 systems.103
6.6.2 Protocol description.103
6.6.2.1 Negotiation of cipher parameters .103
6.6.2.1.1 Class 1 cells .104
6.6.2.1.2 Class 2 cells .104
6.6.2.1.3 Class 3 cells .104
6.6.2.2 Initial and undeclared cell re-selection.104
6.6.2.3 Unannounced cell re-selection .105
6.6.2.4 Announced cell re-selection type-3.106
6.6.2.5 Announced cell re-selection type-2.106
6.6.2.6 Announced cell re-selection type-1.106
6.6.2.7 Key forwarding.106
6.7 Encryption control.108
6.7.1 Data to be encrypted .108
6.7.1.1 Downlink control channel requirements .108
6.7.1.2 Encryption of MAC header elements.108
6.7.1.3 Traffic channel encryption control.108
6.7.1.4 Handling of PDUs that do not conform to negotiated ciphering mode .109
6.7.2 Service description and primitives.109
6.7.2.1 Mobility Management (MM) .110
6.7.2.2 Mobile Link Entity (MLE).110
6.7.2.3 Layer 2.112
6.7.3 Protocol functions.112
6.7.3.1 MM.112
6.7.3.2 MLE.112
6.7.3.3 LLC.112
6.7.3.4 MAC.113
6.7.4 PDUs for cipher negotiation .113
Annex A (normative): PDU and element definitions .114
A.1 Authentication PDUs.114
A.1.1 D- AUTHENTICATION demand.114
A.1.2 D- AUTHENTICATION reject.114
A.1.3 D- AUTHENTICATION response.115
A.1.4 D- AUTHENTICATION result.115
A.1.5 U- AUTHENTICATION demand.115
A.1.6 U-AUTHENTICATION reject.116
A.1.7 U-AUTHENTICATION response.116
A.1.8 U-AUTHENTICATION result.117
A.2 OTAR PDUs.117
A.2.1 D-OTAR CCK Provide .117
A.2.2 U-OTAR CCK Demand .117
A.2.3 U-OTAR CCK Result .118
A.2.4 D-OTAR GCK Provide.118
ETSI

---------------------- Page: 7 ----------------------

SIST EN 300 392-7 V2.3.1:2006
 6 ETSI EN 300 392-7 V2.3.1 (2006-06)
A.2.5 U-OTAR GCK Demand.
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.