5G; Security architecture and procedures for 5G System (3GPP TS 33.501 version 15.6.0 Release 15)

RTS/TSGS-0333501vf60

General Information

Status
Published
Publication Date
08-Oct-2019
Technical Committee
Current Stage
12 - Completion
Completion Date
09-Oct-2019
Ref Project

Buy Standard

Standard
ETSI TS 133 501 V15.6.0 (2019-10) - 5G; Security architecture and procedures for 5G System (3GPP TS 33.501 version 15.6.0 Release 15)
English language
194 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

ETSI TS 133 501 V15.6.0 (2019-10)






TECHNICAL SPECIFICATION
5G;
Security architecture and procedures for 5G System
(3GPP TS 33.501 version 15.6.0 Release 15)

---------------------- Page: 1 ----------------------
3GPP TS 33.501 version 15.6.0 Release 15 1 ETSI TS 133 501 V15.6.0 (2019-10)



Reference
RTS/TSGS-0333501vf60
Keywords
5G,SECURITY
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
The present document can be downloaded from:
http://www.etsi.org/standards-search
The present document may be made available in electronic versions and/or in print. The content of any electronic and/or
print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any
existing or perceived difference in contents between such versions and/or in print, the prevailing version of an ETSI
deliverable is the one made publicly available in PDF format at www.etsi.org/deliver.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
https://portal.etsi.org/TB/ETSIDeliverableStatus.aspx
If you find errors in the present document, please send your comment to one of the following services:
https://portal.etsi.org/People/CommiteeSupportStaff.aspx
Copyright Notification
No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying
and microfilm except as authorized by written permission of ETSI.
The content of the PDF version shall not be modified without the written authorization of ETSI.
The copyright and the foregoing restriction extend to reproduction in all media.

© ETSI 2019.
All rights reserved.

DECT™, PLUGTESTS™, UMTS™ and the ETSI logo are trademarks of ETSI registered for the benefit of its Members.

3GPP™ and LTE™ are trademarks of ETSI registered for the benefit of its Members and
of the 3GPP Organizational Partners.
oneM2M™ logo is a trademark of ETSI registered for the benefit of its Members and
of the oneM2M Partners.
®
GSM and the GSM logo are trademarks registered and owned by the GSM Association.
ETSI

---------------------- Page: 2 ----------------------
3GPP TS 33.501 version 15.6.0 Release 15 2 ETSI TS 133 501 V15.6.0 (2019-10)
Intellectual Property Rights
Essential patents
IPRs essential or potentially essential to normative deliverables may have been declared to ETSI. The information
pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found
in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in
respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web
server (https://ipr.etsi.org/).
Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee
can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web
server) which are, or may be, or may become, essential to the present document.
Trademarks
The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners.
ETSI claims no ownership of these except for any which are indicated as being the property of ETSI, and conveys no
right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does
not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks.
Legal Notice
This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP).
The present document may refer to technical specifications or reports using their 3GPP identities. These shall be
interpreted as being references to the corresponding ETSI deliverables.
The cross reference between 3GPP and ETSI identities can be found under http://webapp.etsi.org/key/queryform.asp.
Modal verbs terminology
In the present document "shall", "shall not", "should", "should not", "may", "need not", "will", "will not", "can" and
"cannot" are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of
provisions).
"must" and "must not" are NOT allowed in ETSI deliverables except when used in direct citation.
ETSI

---------------------- Page: 3 ----------------------
3GPP TS 33.501 version 15.6.0 Release 15 3 ETSI TS 133 501 V15.6.0 (2019-10)
Contents
Intellectual Property Rights . 2
Legal Notice . 2
Modal verbs terminology . 2
Foreword . 12
1 Scope . 13
2 References . 13
3 Definitions and abbreviations . 15
3.1 Definitions . 15
3.2 Abbreviations . 19
4 Overview of security architecture . 20
4.1 Security domains . 20
4.2 Security entity at the perimeter of the 5G Core network . 21
4.3 Security entities in the 5G Core network . 21
5 Security requirements and features . 21
5.1 General security requirements . 21
5.1.1 Mitigation of bidding down attacks . 21
5.1.2 Authentication and Authorization . 21
5.1.3 Requirements on 5GC and NG-RAN related to keys . 22
5.2 Requirements on the UE . 22
5.2.1 General . 22
5.2.2 User data and signalling data confidentiality . 22
5.2.3 User data and signalling data integrity . 23
5.2.4 Secure storage and processing of subscription credentials . 23
5.2.5 Subscriber privacy . 24
5.3 Requirements on the gNB . 24
5.3.1 General . 24
5.3.2 User data and signalling data confidentiality . 24
5.3.3 User data and signalling data integrity . 25
5.3.4 Requirements for the gNB setup and configuration . 25
5.3.5 Requirements for key management inside the gNB . 26
5.3.6 Requirements for handling user plane data for the gNB . 26
5.3.7 Requirements for handling control plane data for the gNB . 26
5.3.8 Requirements for secure environment of the gNB . 26
5.3.9 Requirements for the gNB F1 interfaces. 26
5.3.10 Requirements for the gNB E1 interfaces . 27
5.4 Requirements on the ng-eNB . 27
5.5 Requirements on the AMF . 27
5.5.1 Signalling data confidentiality . 27
5.5.2 Signalling data integrity . 27
5.5.3 Subscriber privacy . 27
5.6 Requirements on the SEAF . 28
5.7 Void . 28
5.8 Requirements on the UDM . 28
5.8.1 Generic requirements . 28
5.8.2 Subscriber privacy related requirements to UDM and SIDF . 28
5.8a Requirements on AUSF . 28
5.9 Core network security . 28
5.9.1 Trust boundaries . 28
5.9.2 Requirements on service-based architecture . 29
5.9.2.1 Security Requirements for service registration, discovery and authorization . 29
5.9.2.2 NRF security requirements . 29
5.9.2.3 NEF security requirements . 29
5.9.3 Requirements for e2e core network interconnection security . 29
ETSI

---------------------- Page: 4 ----------------------
3GPP TS 33.501 version 15.6.0 Release 15 4 ETSI TS 133 501 V15.6.0 (2019-10)
5.9.3.1 General . 29
5.9.3.2 Requirements for Security Edge Protection Proxy (SEPP) . 30
5.9.3.3 Protection of attributes . 30
5.10 Visibility and configurability . 31
5.10.1 Security visibility . 31
5.10.2 Security configurability . 31
5.11 Requirements for algorithms, and algorithm selection . 31
5.11.1 Algorithm identifier values . 31
5.11.1.1 Ciphering algorithm identifier values. 31
5.11.1.2 Integrity algorithm identifier values . 32
5.11.2 Requirements for algorithm selection . 32
6 Security procedures between UE and 5G network functions . 33
6.0 General . 33
6.1 Primary authentication and key agreement . 33
6.1.1 Authentication framework . 33
6.1.1.1 General . 33
6.1.1.2 EAP fra me wor k . 34
6.1.1.3 Granularity of anchor key binding to serving network. 34
6.1.1.4 Construction of the serving network name . 34
6.1.1.4.1 Serving network name . 34
6.1.1.4.2 Construction of the serving network name by the UE . 34
6.1.1.4.3 Construction of the serving network name by the SEAF . 35
6.1.2 Initiation of authentication and selection of authentication method . 35
6.1.3 Authentication procedures . 36
6.1.3.1 Authentication procedure for EAP-AKA' . 36
6.1.3.2 Authentication procedure for 5G AKA . 39
6.1.3.2.0 5G AKA . 39
6.1.3.2.1 Void . 41
6.1.3.2.2 RES* verification failure in SEAF or AUSF or both . 41
6.1.3.3 Synchronization failure or MAC failure . 42
6.1.3.3.1 Synchronization failure or MAC failure in USIM . 42
6.1.3.3.2 Synchronization failure recovery in Home Network . 42
6.1.4 Linking increased home control to subsequent procedures . 43
6.1.4.1 Introduction . 43
6.1.4.1a Linking authentication confirmation to Nudm_UECM_Registration procedure from AMF . 43
6.1.4.2 Guidance on linking authentication confirmation to Nudm_UECM_Registration procedure from
AMF . 44
6.2 Key hierarchy, key derivation, and distribution scheme . 45
6.2.1 Key hierarchy . 45
6.2.2 Key derivation and distribution scheme . 47
6.2.2.1 Keys in network entities . 47
6.2.2.2 Keys in the UE . 48
6.2.3 Handling of user-related keys . 50
6.2.3.1 Key setting . 50
6.2.3.2 Key identification . 50
6.2.3.3 Key lifetimes . 51
6.3 Security contexts . 52
6.3.1 Distribution of security contexts . 52
6.3.1.1 General . 52
6.3.1.2 Distribution of subscriber identities and security data within one 5G serving network domain . 52
6.3.1.3 Distribution of subscriber identities and security data between 5G serving network domains . 52
6.3.1.4 Distribution of subscriber identities and security data between 5G and EPS serving network
domains . 52
6.3.2 Multiple registrations in same or different serving networks . 53
6.3.2.0 General . 53
6.3.2.1 Multiple registrations in different PLMNs . 53
6.3.2.2 Multiple registrations in the same PLMN . 53
6.4 NAS security mechanisms . 53
6.4.1 General . 53
6.4.2 Security for multiple NAS connections . 53
6.4.2.1 Multiple active NAS connections with different PLMNs . 53
ETSI

---------------------- Page: 5 ----------------------
3GPP TS 33.501 version 15.6.0 Release 15 5 ETSI TS 133 501 V15.6.0 (2019-10)
6.4.2.2 Multiple active NAS connections in the same PLMN's serving network . 54
6.4.3 NAS integrity mechanisms . 55
6.4.3.0 General . 55
6.4.3.1 NAS input parameters to integrity algorithm . 55
6.4.3.2 NAS integrity activation . 55
6.4.3.3 NAS integrity failure handling . 55
6.4.4 NAS confidentiality mechanisms . 56
6.4.4.0 General . 56
6.4.4.1 NAS input parameters to confidentiality algorithm . 56
6.4.4.2 NAS confidentiality activation . 56
6.4.5 Handling of NAS COUNTs . 56
6.4.6 Protection of initial NAS message . 56
6.4.7 Security aspects of SMS over NAS . 58
6.5 RRC security mechanisms . 58
6.5.1 RRC integrity mechanisms . 58
6.5.2 RRC confidentiality mechanisms . 58
6.5.3 RRC UE capability transfer procedure . 58
6.6 UP security mechanisms . 59
6.6.1 UP security policy . 59
6.6.2 UP security activation mechanism . 60
6.6.3 UP confidentiality mechanisms . 61
6.6.4 UP integrity mechanisms . 61
6.7 Security algorithm selection, key establishment and security mode command procedure . 61
6.7.1 Procedures for NAS algorithm selection . 61
6.7.1.1 Initial NAS security context establishment . 61
6.7.1.2 AMF change . 61
6.7.2 NAS security mode command procedure . 62
6.7.3 Procedures for AS algorithm selection . 63
6.7.3.0 Initial AS security context establishment . 63
6.7.3.1 Xn-handover. 64
6.7.3.2 N2-handover. 64
6.7.3.3 Intra-gNB-CU handover/intra-ng-eNB handover. 64
6.7.3.4 Transitions from RRC_INACTIVE to RRC_CONNECTED states . 64
6.7.3.5 RNA Update procedure . 65
6.7.3.6 Algorithm negotiation for unauthenticated UEs in LSM . 65
6.7.4 AS security mode command procedure . 65
6.8 Security handling in state transitions . 67
6.8.1 Key handling at connection and registration state transitions . 67
6.8.1.1 Key handling at transitions between RM-DEREGISTERED and RM-REGISTERED states . 67
6.8.1.1.0 General . 67
6.8.1.1.1 Transition from RM-REGISTERED to RM-DEREGISTERED . 67
6.8.1.1.2 Transition from RM-DEREGISTERED to RM-REGISTERED . 68
6.8.1.1.2.1 General . 68
6.8.1.1.2.2 Full native 5G NAS security context available . 68
6.8.1.1.2.3 Full native 5G NAS security context not available . 69
6.8.1.1.2.4 UE registration over a second access type to the same AMF . 69
6.8.1.2 Key handling at transitions between CM-IDLE and CM-CONNECTED states . 70
6.8.1.2.0 General . 70
6.8.1.2.1 Transition from CM-IDLE to CM-CONNECTED . 70
6.8.1.2.2 Establishment of keys for cryptographically protected radio bearers in 3GPP access . 70
6.8.1.2.3 Establishment of keys for cryptographically protected traffic in non-3GPP a
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.