LTE; Security of the mission critical service (3GPP TS 33.180 version 14.7.0 Release 14)

RTS/TSGS-0333180ve70

General Information

Status
Published
Publication Date
01-Jul-2019
Technical Committee
Current Stage
12 - Completion
Completion Date
02-Jul-2019
Ref Project

Buy Standard

Standard
ETSI TS 133 180 V14.7.0 (2019-07) - LTE; Security of the mission critical service (3GPP TS 33.180 version 14.7.0 Release 14)
English language
138 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

ETSI TS 133 180 V14.7.0 (2019-07)






TECHNICAL SPECIFICATION
LTE;
Security of the mission critical service
(3GPP TS 33.180 version 14.7.0 Release 14)

---------------------- Page: 1 ----------------------
3GPP TS 33.180 version 14.7.0 Release 14 1 ETSI TS 133 180 V14.7.0 (2019-07)



Reference
RTS/TSGS-0333180ve70
Keywords
LTE,SECURITY
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
The present document can be downloaded from:
http://www.etsi.org/standards-search
The present document may be made available in electronic versions and/or in print. The content of any electronic and/or
print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any
existing or perceived difference in contents between such versions and/or in print, the prevailing version of an ETSI
deliverable is the one made publicly available in PDF format at www.etsi.org/deliver.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
https://portal.etsi.org/TB/ETSIDeliverableStatus.aspx
If you find errors in the present document, please send your comment to one of the following services:
https://portal.etsi.org/People/CommiteeSupportStaff.aspx
Copyright Notification
No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying
and microfilm except as authorized by written permission of ETSI.
The content of the PDF version shall not be modified without the written authorization of ETSI.
The copyright and the foregoing restriction extend to reproduction in all media.

© ETSI 2019.
All rights reserved.

DECT™, PLUGTESTS™, UMTS™ and the ETSI logo are trademarks of ETSI registered for the benefit of its Members.

3GPP™ and LTE™ are trademarks of ETSI registered for the benefit of its Members and
of the 3GPP Organizational Partners.
oneM2M™ logo is a trademark of ETSI registered for the benefit of its Members and
of the oneM2M Partners.
®
GSM and the GSM logo are trademarks registered and owned by the GSM Association.
ETSI

---------------------- Page: 2 ----------------------
3GPP TS 33.180 version 14.7.0 Release 14 2 ETSI TS 133 180 V14.7.0 (2019-07)
Intellectual Property Rights
Essential patents
IPRs essential or potentially essential to normative deliverables may have been declared to ETSI. The information
pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found
in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in
respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web
server (https://ipr.etsi.org/).
Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee
can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web
server) which are, or may be, or may become, essential to the present document.
Trademarks
The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners.
ETSI claims no ownership of these except for any which are indicated as being the property of ETSI, and conveys no
right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does
not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks.
Legal Notice
This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP).
The present document may refer to technical specifications or reports using their 3GPP identities. These shall be
interpreted as being references to the corresponding ETSI deliverables.
The cross reference between 3GPP and ETSI identities can be found under http://webapp.etsi.org/key/queryform.asp.
Modal verbs terminology
In the present document "shall", "shall not", "should", "should not", "may", "need not", "will", "will not", "can" and
"cannot" are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of
provisions).
"must" and "must not" are NOT allowed in ETSI deliverables except when used in direct citation.
ETSI

---------------------- Page: 3 ----------------------
3GPP TS 33.180 version 14.7.0 Release 14 3 ETSI TS 133 180 V14.7.0 (2019-07)
Contents
Intellectual Property Rights . 2
Legal Notice . 2
Modal verbs terminology . 2
Foreword . 9
1 Scope . 10
2 References . 10
3 Definitions and abbreviations . 12
3.1 Definitions . 12
3.2 Abbreviations . 13
4 Overview of Mission Critical Security . 13
4.1 General . 13
4.2 Signalling plane security architecture. 14
4.3 MC system security architecture . 14
4.3.1 General . 14
4.3.2 User authentication and authorisation . 15
4.3.3 Identity keying of users and services . 15
4.3.4 Protection of application plane signalling . 16
4.3.5 Media security . 17
4.3.5.1 General . 17
4.3.5.2 Media security for group communications. . 17
4.3.5.3 Media security for private calls . 19
5 Common mission critical security framework . 20
5.1 User authentication and authorization . 20
5.1.1 General . 20
5.1.2 User authentication . 21
5.1.2.1 Identity management functional model . 21
5.1.2.2 User authentication framework . 22
5.1.2.3 OpenID Connect (OIDC) . 23
5.1.2.3.1 General . 23
5.1.2.3.2 User authentication example using username/password . 24
5.1.3 MCX user service authorisation. 24
5.1.3.1 General . 24
5.1.3.2 MCX user service authorization with MCX Server . 27
5.1.3.2.1 General . 27
5.1.3.2.2 Using SIP REGISTER . 27
5.1.3.2.3 Using SIP PUBLISH . 28
5.1.4 Inter-domain MCX user service authorization . 28
5.1.4.1 General . 28
5.1.4.2 Inter-domain identity management functional model . 28
5.2 Key management common elements . 30
5.2.1 Overview of key management . 30
5.2.2 Common key distribution . 31
5.2.3 Key distribution with end-point diversity . 32
5.2.4 Key distribution with associated parameters . 35
5.2.5 Key distribution with SAKKE-to-self payload . 36
5.2.6 Key distribution with identity hiding . 37
5.2.7 Key distribution across multiple security domains . 38
5.2.7.1 General . 38
5.2.7.2 Identification of External Security Domains . 38
5.2.7.3 Using multiple security domains . 39
5.3 User key management . 39
5.3.1 General . 39
5.3.2 Functional model for key management . 39
ETSI

---------------------- Page: 4 ----------------------
3GPP TS 33.180 version 14.7.0 Release 14 4 ETSI TS 133 180 V14.7.0 (2019-07)
5.3.3 Security procedures for key management . 40
5.3.4 Provisioned key material to support end-to-end communication security . 42
5.3.5 KMS Certificate . 42
5.3.6 KMS provisioned Key Set . 42
5.4 Key management from MC client to MC server (CSK upload) . 43
5.5 Key management between MCX servers (SPK) . 43
5.6 Key management for one-to-one (private) communications (PCK) . 43
5.7 Key management for group communications (GMK) . 44
5.7.1 General . 44
5.7.2 Security procedures for GMK provisioning . 44
5.7.3 Group member GMK management . 45
5.8 Key management from MC server to MC client (Key download) . 46
5.8.1 General . 46
5.8.2 ‘Key download' procedure . 46
5.9 Key management during MBMS bearer announcement . 47
5.10 UE key storage and key persistence . 47
5.10.1 Key storage . 47
5.10.2 Key persistence . 47
6 Supporting security mechanisms . 48
6.1 HTTP . 48
6.1.1 Authentication for HTTP-1 interface . 48
6.1.2 HTTP-1 interface security . 48
6.2 SIP . 48
6.2.1 Authentication for SIP core access . 48
6.2.2 SIP-1 interface security . 48
6.3 Network domain security . 49
6.3.1 LTE access authentication and security . 49
6.3.2 Inter/Intra domain interface security . 49
7 MCPTT and MCVideo . 49
7.1 General . 49
7.2 Private communications . 49
7.2.1 Key management . 49
7.2.2 Security procedures (on-network) . 49
7.2.3 Security procedures (off-network) . 51
7.2.4 First-to-answer security and key management . 52
7.2.4.1 Overview . 52
7.2.4.2 First-to-answer request and response . 53
7.2.4.3 First-to-answer call setup with security. 53
7.2.4.4 First-to-answer media protection . 55
7.2.5 Ambient listening call . 55
7.2.6 Ambient viewing call . 55
7.2.7 Private video pull . 56
7.2.7.1 One-to-one video pull . 56
7.2.7.2 One-from-server video pull . 56
7.2.8 Private video push . 57
7.2.8.1 One-to-one video push . 57
7.2.8.2 One-to-server video push . 57
7.2.8.3 Remotely initiated video push . 58
7.3 Group communications . 60
7.3.1 General . 60
7.3.2 Group creation security procedure . 60
7.3.3 Dynamic group keying . 60
7.3.3.1 General . 60
7.3.3.2 Group regrouping security procedure (within a single MC domain) . 61
7.3.3.3 Group regrouping security procedure (involving multiple MC domains) . 61
7.3.4 Broadcast group call . 62
7.3.5 Group-broadcast group call. 62
7.3.6 Emergency group call . 62
7.3.7 Imminent peril group call . 63
7.3.8 Emergency Alert . 63
ETSI

---------------------- Page: 5 ----------------------
3GPP TS 33.180 version 14.7.0 Release 14 5 ETSI TS 133 180 V14.7.0 (2019-07)
7.3.9 Remotely initiated video push to group . 64
7.4 Key derivation for media . 65
7.4.1 Derivation of SRTP master keys for private call . 65
7.4.2 Derivation of SRTP master keys for group media . 66
7.5 Media protection profile . 67
7.5.1 General . 67
7.5.2 Security procedures for media stream protection. 68
8 MCData . 69
8.1 Overview . 69
8.2 Key Management . 70
8.3 One-to-one communications . 71
8.4 Group communications . 72
8.5 MCData payload protection . 72
8.5.1 General . 72
8.5.2 Prequisites . 72
8.5.2.1 Prequisites for protected payloads . 72
8.5.2.2 Prequisites for authenticated payloads . 72
8.5.3 Key derivation for protected payloads . 73
8.5.4 Payload protection . 73
8.5.4.1 Format of protected payloads . 73
8.5.4.2 Encryption of protected payloads . 73
8.5.5 Payload authentication . 74
9 Signalling protection . 74
9.1 General . 74
9.2 Key distribution for signalling protection . 75
9.2.1 Client-Server Key (CSK) . 75
9.2.1.1 General . 75
9.2.1.2 Creation of the CSK . 75
9.2.1.3 Initial 'CSK Upload' Procedure . 76
9.2.1.4 CSK update via 'key download'. 76
9.2.2 Multicast Signalling Key (MuSiK) . 77
9.2.3 Signalling Protection Key (SPK) . 78
9.3 Application signalling security (XML protection) . 78
9.3.1 General . 78
9.3.2 Protected content . 78
9.3.3 Key agreement . 79
9.3.4 Confidentiality protection using XML encryption (xmlenc) . 79
9.3.4.1 General . 79
9.3.4.2 XML content encryption . 79
9.3.4.3 XML URI attribute encryption . 80
9.3.5 Integrity protection using XML signature (xmlsig) . 81
9.4 RTCP signalling protection (SRTCP) . 82
9.4.1 General . 82
9.4.2 Unicast RTCP protection between client and server . 82
9.4.3 Multicast RTCP protection between client and server . 83
9.4.4 Offline floor and transmission control protection .
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.