Digital cellular telecommunications system (Phase 2+) (GSM); Universal Mobile Telecommunications System (UMTS); LTE; 3GPP System Architecture Evolution (SAE); Security architecture (3GPP TS 33.401 version 15.10.0 Release 15)

RTS/TSGS-0333401vfa0

General Information

Status
Published
Publication Date
15-Jan-2020
Technical Committee
Current Stage
12 - Completion
Completion Date
16-Jan-2020
Ref Project

Buy Standard

Standard
ETSI TS 133 401 V15.10.0 (2020-01) - Digital cellular telecommunications system (Phase 2+) (GSM); Universal Mobile Telecommunications System (UMTS); LTE; 3GPP System Architecture Evolution (SAE); Security architecture (3GPP TS 33.401 version 15.10.0 Release 15)
English language
166 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

ETSI TS 133 401 V15.10.0 (2020-01)






TECHNICAL SPECIFICATION
Digital cellular telecommunications system (Phase 2+) (GSM);
Universal Mobile Telecommunications System (UMTS);
LTE;
3GPP System Architecture Evolution (SAE);
Security architecture
(3GPP TS 33.401 version 15.10.0 Release 15)

---------------------- Page: 1 ----------------------
3GPP TS 33.401 version 15.10.0 Release 15 1 ETSI TS 133 401 V15.10.0 (2020-01)



Reference
RTS/TSGS-0333401vfa0
Keywords
GSM,LTE,SECURITY,UMTS
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
The present document can be downloaded from:
http://www.etsi.org/standards-search
The present document may be made available in electronic versions and/or in print. The content of any electronic and/or
print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any
existing or perceived difference in contents between such versions and/or in print, the prevailing version of an ETSI
deliverable is the one made publicly available in PDF format at www.etsi.org/deliver.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
https://portal.etsi.org/TB/ETSIDeliverableStatus.aspx
If you find errors in the present document, please send your comment to one of the following services:
https://portal.etsi.org/People/CommiteeSupportStaff.aspx
Copyright Notification
No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying
and microfilm except as authorized by written permission of ETSI.
The content of the PDF version shall not be modified without the written authorization of ETSI.
The copyright and the foregoing restriction extend to reproduction in all media.

© ETSI 2020.
All rights reserved.

DECT™, PLUGTESTS™, UMTS™ and the ETSI logo are trademarks of ETSI registered for the benefit of its Members.

3GPP™ and LTE™ are trademarks of ETSI registered for the benefit of its Members and
of the 3GPP Organizational Partners.
oneM2M™ logo is a trademark of ETSI registered for the benefit of its Members and
of the oneM2M Partners.
®
GSM and the GSM logo are trademarks registered and owned by the GSM Association.
ETSI

---------------------- Page: 2 ----------------------
3GPP TS 33.401 version 15.10.0 Release 15 2 ETSI TS 133 401 V15.10.0 (2020-01)
Intellectual Property Rights
Essential patents
IPRs essential or potentially essential to normative deliverables may have been declared to ETSI. The information
pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found
in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in
respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web
server (https://ipr.etsi.org/).
Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee
can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web
server) which are, or may be, or may become, essential to the present document.
Trademarks
The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners.
ETSI claims no ownership of these except for any which are indicated as being the property of ETSI, and conveys no
right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does
not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks.
Legal Notice
This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP).
The present document may refer to technical specifications or reports using their 3GPP identities. These shall be
interpreted as being references to the corresponding ETSI deliverables.
The cross reference between 3GPP and ETSI identities can be found under
http://webapp.etsi.org/key/queryform.asp.
Modal verbs terminology
In the present document "shall", "shall not", "should", "should not", "may", "need not", "will", "will not", "can" and
"cannot" are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression
of provisions).
"must" and "must not" are NOT allowed in ETSI deliverables except when used in direct citation.
ETSI

---------------------- Page: 3 ----------------------
3GPP TS 33.401 version 15.10.0 Release 15 3 ETSI TS 133 401 V15.10.0 (2020-01)
Contents
Intellectual Property Rights . 2
Legal Notice . 2
Modal verbs terminology . 2
Foreword . 10
1 Scope . 11
2 References . 11
3 Definitions, symbols and abbreviations . 13
3.1 Definitions . 13
3.2 Symbols . 14
3.3 Abbreviations . 15
3.4 Conventions . 16
4 Overview of Security Architecture . 17
5 Security Features . 17
5.1 User-to-Network security . 17
5.1.0 General . 17
5.1.1 User identity and device confidentiality . 18
5.1.2 Entity authentication . 18
5.1.3 User data and signalling data confidentiality . 18
5.1.3.1 Ciphering requirements . 18
5.1.3.2 Algorithm Identifier Values . 19
5.1.4 User data and signalling data integrity . 19
5.1.4.1 Integrity requirements . 19
5.1.4.2 Algorithm Identifier Values . 19
5.2 Security visibility and configurability . 20
5.3 Security requirements on eNodeB . 20
5.3.1 General . 20
5.3.2 Requirements for eNB setup and configuration . 20
5.3.3 Requirements for key management inside eNB . 21
5.3.4 Requirements for handling User plane data for the eNB . 21
5.3.4a Requirements for handling Control plane data for the eNB . 21
5.3.5 Requirements for secure environment of the eNB . 21
5.4 Void . 22
6 Security Procedures between UE and EPC Network Elements . 22
6.0 General . 22
6.1 Authentication and key agreement . 22
6.1.1 AKA procedure . 22
6.1.2 Distribution of authentication data from HSS to serving network . 23
6.1.3 User identification by a permanent identity . 24
6.1.4 Distribution of IMSI and authentication data within one serving network domain . 25
6.1.5 Distribution of IMSI and authentication data between different serving network domains. 26
6.1.6 Distribution of IMSI and UMTS authentication vectors between MMEs or between MME and
SGSN . 26
6.2 EPS key hierarchy . 27
6.3 EPS key identification . 29
6.4 Handling of EPS security contexts . 30
6.5 Handling of NAS COUNTs. 31
7 Security procedures between UE and EPS access network elements . 32
7.0 General . 32
7.1 Mechanism for user identity confidentiality . 32
7.2 Handling of user-related keys in E-UTRAN . 32
7.2.1 E-UTRAN key setting during AKA . 32
7.2.2 E-UTRAN key identification . 32
ETSI

---------------------- Page: 4 ----------------------
3GPP TS 33.401 version 15.10.0 Release 15 4 ETSI TS 133 401 V15.10.0 (2020-01)
7.2.3 E-UTRAN key lifetimes . 33
7.2.4 Security mode command procedure and algorithm negotiation . 33
7.2.4.1 Requirements for algorithm selection . 33
7.2.4.2 Procedures for AS algorithm selection . 34
7.2.4.2.1 Initial AS security context establishment . 34
7.2.4.2.2 X2-handover . 34
7.2.4.2.3 S1-handover . 34
7.2.4.2.4 Intra-eNB handover . 34
7.2.4.3 Procedures for NAS algorithm selection . 34
7.2.4.3.1 Initial NAS security context establishment . 34
7.2.4.3.2 MME change . 35
7.2.4.4 NAS security mode command procedure . 35
7.2.4.5 AS security mode command procedure . 36
7.2.4a Algorithm negotiation for unauthenticated UEs in LSM . 37
7.2.5 Key handling at state transitions to and away from EMM-DEREGISTERED . 38
7.2.5.1 Transition to EMM-DEREGISTERED . 38
7.2.5.2 Transition away from EMM-DEREGISTERED . 39
7.2.5.2.1 General . 39
7.2.5.2.2 With existing native EPS NAS security context . 39
7.2.5.2.3 With run of EPS AKA . 40
7.2.6 Key handling in ECM-IDLE to ECM-CONNECTED and ECM-CONNECTED to ECM-IDLE
transitio ns . 40
7.2.6.1 ECM-IDLE to ECM-CONNECTED transition. 40
7.2.6.2 Establishment of keys for cryptographically protected radio bearers . 40
7.2.6.3 ECM-CONNECTED to ECM-IDLE transition. 41
7.2.7 Key handling for the TAU procedure when registered in E-UTRAN . 41
7.2.8 Key handling in handover . 42
7.2.8.1 General . 42
7.2.8.1.1 Access stratum . 42
7.2.8.1.2 Non access stratum . 43
7.2.8.2 Void. 43
7.2.8.3 Key derivations for context modification procedure . 43
7.2.8.4 Key derivations during handovers . 44
7.2.8.4.1 Intra-eNB Handover . 44
7.2.8.4.2 X2-handover . 44
7.2.8.4.3 S1-Handover . 44
7.2.8.4.4 UE handling . 45
7.2.9 Key-change-on-the fly . 45
7.2.9.1 General . 45
7.2.9.2 K re-keying . 45
eNB
7.2.9.3 KeNB refresh . 46
7.2.9.4 NAS key re-keying . 46
7.2.10 Rules on Concurrent Running of Security Procedures . 46
7.2.11 Suspend and resume of RRC connection . 47
7.2.11.1 General . 47
7.2.11.2 RRC connection suspend . 47
7.2.11.3 RRC connection resume to a new eNB . 48
7.2.11.4 RRC connection resume to the same eNB . 49
7.3 UP security mechanisms . 50
7.3.1 UP confidentiality mechanisms . 50
7.3.2 UP integrity mechanisms . 50
7.4 RRC security mechanisms . 50
7.4.1 RRC integrity mechanisms . 50
7.4.2 RRC confidentiality mechanisms . 51
7.4.3 K * and Token Preparation for the RRCConnectionRe-establishment Procedure . 51
eNB
7.4.4 RRCConnectionRe-establishment Procedure for Control Plane CIoT EPS optimisation . 52
7.5 Signalling procedure for periodic local authentication . 53
8 Security mechanisms for non-access stratum signalling and data via MME . 53
8.0 General . 53
8.1 NAS integrity mechanisms . 54
8.1.1 NAS input parameters and mechanism . 54
ETSI

---------------------- Page: 5 ----------------------
3GPP TS 33.401 version 15.10.0 Release 15 5 ETSI TS 133 401 V15.10.0 (2020-01)
8.1.2 NAS integrity activation . 54
8.2 NAS confidentiality mechanisms . 54
9 Security interworking between E-UTRAN and UTRAN . 55
9.1 RAU and TAU procedures . 55
9.1.1 RAU procedures in UTRAN . 55
9.1.2 TAU procedures in E-UTRAN . 56
9.2 Handover . 57
9.2.1 From E-UTRAN to UTRAN . 57
9.2.2 From UTRAN to E-UTRAN . 59
9.2.2.1 Procedure . 59
9.2.2.2 Derivation of NAS keys and K during Handover from UTRAN to E-UTRAN . 63
eNB
9.3 Recommendations on AKA at IRAT-mobility to E-UTRAN . 63
9.4 Attach procedures . 64
9.4.1 Attach in UTRAN . 64
10 Security interworking between E-UTRAN and GERAN . 64
10.1 General . 64
10.2 RAU and TAU procedures . 65
10.2.1 RAU procedures in GERAN . 65
10.2.2 TAU procedures in E-UTRAN . 65
10.3 Handover . 65
10.3.1 From E-UTRAN to GERAN . 65
10.3.2 From GERAN to E-UTRAN . 65
10.3.2.1 Procedures . 65
10.4 Recommendations on AKA at IRAT-mobility to E-UTRAN . 65
10.5 Attach procedures . 66
10.5.1 Attach in GERAN . 66
11 Network Domain Control Plane protection . 66
12 Backhaul link user plane protection . 66
13 Management plane protection over the S1 interface . 67
14 SRVCC between E-UTRAN and Circuit Switched UTRAN/GERAN . 68
14.1 From E-UTRAN to Circuit Switched UTRAN/GERAN . 68
14.2 Emergency call in SRVCC from E-UTRAN to circuit switched UTRAN/GERAN . 69
14.3 SRVCC from circuit switched UTRAN/GERAN to E-UTRAN . 69
14.3.1 Procedure . 69
15 Security Aspects of IMS Emergency Session Handling . 72
15.1 General . 72
15.2 Security procedures and their applicability . 73
15.2.1 Authenticated IMS Emergency Sessions . 73
15.2.1.1 General . 73
15.2.1.2 UE and MME share a current security context . 73
15.2.2 Unauthenticated IMS Emergency Sessions . 74
15.2.2.1 General . 74
15.2.2.2 UE and MME share no security context . 75
15.2.3 Void . 76
15.2.4 Key generation procedures for unauthenticated IMS Emergency Sessions . 76
15.2.4.1 General . 76
15.2.4.2 Handover . 76
16 Void . 76
Annex A (normative): Key derivation functions . 77
A.1 KDF interface and input parameter construction .
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.