LTE; Security of Mission Critical Push To Talk (MCPTT) over LTE (3GPP TS 33.179 version 13.9.0 Release 13)

RTS/TSGS-0333179vd90

General Information

Status
Published
Publication Date
01-Jul-2019
Technical Committee
Current Stage
12 - Completion
Completion Date
02-Jul-2019
Ref Project

Buy Standard

Standard
ETSI TS 133 179 V13.9.0 (2019-07) - LTE; Security of Mission Critical Push To Talk (MCPTT) over LTE (3GPP TS 33.179 version 13.9.0 Release 13)
English language
94 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

ETSI TS 133 179 V13.9.0 (2019-07)






TECHNICAL SPECIFICATION
LTE;
Security of Mission Critical Push To Talk (MCPTT) over LTE
(3GPP TS 33.179 version 13.9.0 Release 13)

---------------------- Page: 1 ----------------------
3GPP TS 33.179 version 13.9.0 Release 13 1 ETSI TS 133 179 V13.9.0 (2019-07)



Reference
RTS/TSGS-0333179vd90
Keywords
LTE,SECURITY
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
The present document can be downloaded from:
http://www.etsi.org/standards-search
The present document may be made available in electronic versions and/or in print. The content of any electronic and/or
print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any
existing or perceived difference in contents between such versions and/or in print, the prevailing version of an ETSI
deliverable is the one made publicly available in PDF format at www.etsi.org/deliver.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
https://portal.etsi.org/TB/ETSIDeliverableStatus.aspx
If you find errors in the present document, please send your comment to one of the following services:
https://portal.etsi.org/People/CommiteeSupportStaff.aspx
Copyright Notification
No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying
and microfilm except as authorized by written permission of ETSI.
The content of the PDF version shall not be modified without the written authorization of ETSI.
The copyright and the foregoing restriction extend to reproduction in all media.

© ETSI 2019.
All rights reserved.

DECT™, PLUGTESTS™, UMTS™ and the ETSI logo are trademarks of ETSI registered for the benefit of its Members.

3GPP™ and LTE™ are trademarks of ETSI registered for the benefit of its Members and
of the 3GPP Organizational Partners.
oneM2M™ logo is a trademark of ETSI registered for the benefit of its Members and
of the oneM2M Partners.
®
GSM and the GSM logo are trademarks registered and owned by the GSM Association.
ETSI

---------------------- Page: 2 ----------------------
3GPP TS 33.179 version 13.9.0 Release 13 2 ETSI TS 133 179 V13.9.0 (2019-07)
Intellectual Property Rights
Essential patents
IPRs essential or potentially essential to normative deliverables may have been declared to ETSI. The information
pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found
in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in
respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web
server (https://ipr.etsi.org/).
Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee
can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web
server) which are, or may be, or may become, essential to the present document.
Trademarks
The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners.
ETSI claims no ownership of these except for any which are indicated as being the property of ETSI, and conveys no
right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does
not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks.
Legal Notice
This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP).
The present document may refer to technical specifications or reports using their 3GPP identities. These shall be
interpreted as being references to the corresponding ETSI deliverables.
The cross reference between 3GPP and ETSI identities can be found under http://webapp.etsi.org/key/queryform.asp.
Modal verbs terminology
In the present document "shall", "shall not", "should", "should not", "may", "need not", "will", "will not", "can" and
"cannot" are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of
provisions).
"must" and "must not" are NOT allowed in ETSI deliverables except when used in direct citation.
ETSI

---------------------- Page: 3 ----------------------
3GPP TS 33.179 version 13.9.0 Release 13 3 ETSI TS 133 179 V13.9.0 (2019-07)
Contents
Intellectual Property Rights . 2
Legal Notice . 2
Modal verbs terminology . 2
Foreword . 7
1 Scope . 8
2 References . 8
3 Definitions and abbreviations . 10
3.1 Definitions . 10
3.2 Abbreviations . 10
4 Overview of MCPTT security . 10
4.1 General . 10
4.2 Signalling plane security architecture. 11
4.3 Application plane security architecture . 11
4.3.1 General . 11
4.3.2 User authentication and authorisation . 12
4.3.3 Identity keying of users and services . 12
4.3.4 Protection of application plane signalling . 13
4.3.5 Media security . 14
4.3.5.1 General . 14
4.3.5.2 Media security for group communications. . 14
4.3.5.3 Media security for private calls . 15
5 Authentication and authorization . 16
5.1 General . 16
5.2 LTE access authentication and security mechanism. 17
5.3 Authentication for SIP core access . 17
5.4 Authentication for HTTP-1 . 17
5.5 User authentication . 17
5.5.1 Identity management functional model . 17
5.5.2 User authentication framework . 19
5.5.3 OpenID Connect (OIDC) . 19
5.5.3.1 General . 19
5.5.3.2 User authentication example using Username/Password . 21
5.6 MCPTT user authorization . 21
5.6.1 General . 21
5.6.2 MCPTT user service authorization with MCPTT Server. 23
5.6.2.0 General . 23
5.6.2.1 Using SIP REGISTER . 23
5.6.2.2 Using SIP PUBLISH . 24
6 Signalling plane protection . 25
6.1 SIP-1 interface security . 25
6.2 HTTP-1 interface security . 25
7 End-to-end communication security . 25
7.1 Overview . 25
7.2 Key provisioning and management . 26
7.2.1 General . 26
7.2.2 Functional model for key management . 26
7.2.2.0 General . 26
7.2.2.1 Reference point CSC-8 (between key management server and the key management client within
the MCPTT UE) . 27
7.2.2.2 Reference point CSC-9 (between the key management server and the key management client
within the MCPTT Server) . 27
ETSI

---------------------- Page: 4 ----------------------
3GPP TS 33.179 version 13.9.0 Release 13 4 ETSI TS 133 179 V13.9.0 (2019-07)
7.2.2.3 Reference point CSC-10 (between the key management server and the key management client
within a group management server) . 27
7.2.3 Security procedures for key management . 27
7.2.4 Provisioned key material to support end-to-end communication security . 29
7.3 Group call key distribution . 29
7.3.1 General . 29
7.3.2 Security procedures for GMK provisioning . 31
7.3.3 Key Identification and purpose tags. 32
7.3.4 Group creation procedure . 32
7.3.5 Dynamic group keying . 33
7.3.5.1 General . 33
7.3.5.2 Group regrouping procedures (within a single MCPTT system) . 33
7.3.5.3 Group regrouping procedures (involving multiple MCPTT systems) . 33
7.3.6 Derivation of SRTP/SRTCP master keys . 34
7.3.7 Group member GMK management . 35
7.4 Private call key distribution . 35
7.4.1 General . 35
7.4.2 Security procedures (on-network) . 37
7.4.3 Security procedures (off-network) . 38
7.4.4 Derivation of SRTP/SRTCP master keys . 39
7.4.5 Void . 40
7.5 Protection of media stream (SRTP) . 40
7.5.1 General . 40
7.5.2 Security procedures for media stream protection. 41
7.6 Protection of offline floor and media control signalling (SRTCP) . 42
7.6.1 General . 42
7.6.2 Security procedures for offline floor and media control protection . 43
7.7 Protection of MBMS subchannel control messages (SRTCP) . 44
7.7.1 General . 44
7.7.2 Key distribution . 44
7.7.3 Derivation of SRTCP master keys . 45
8 Inter/Intra domain interface security . 46
8.1 General . 46
9 Protection of floor control and sensitive application signalling . 46
9.1 Key agreement for protection of floor control and sensitive application data (Client to Server) . 46
9.1.1 Identity-based key management for Client Server Key (CSK) . 46
9.1.2 Creation of the CSK . 47
9.1.3 Secure distribution of the CSK . 47
9.1.3.0 General . 47
9.1.3.1 MIKEY-SAKKE I_MESSAGE . 47
9.1.3.2 Distribution of CSK during MCPTT Service Authorization and group subscription . 48
9.1.3.3 Obtaining CSK from the I_MESSAGE. 48
9.1.3.4 Procedure . 48
9.2 Key agreement for protection of floor control and sensitive application data between servers . 49
9.3 Protection of XML content . 50
9.3.1 General . 50
9.3.2 Protected content . 50
9.3.3 Key agreement . 51
9.3.4 Confidentiality protection using XML encryption (xmlenc) . 51
9.3.4.1 General . 51
9.3.4.2 XML content encryption . 51
9.3.4.3 XML URI attribute encryption . 52
9.3.5 Integrity protection using XML signature (xmlsig) . 53
9.4 Key agreement for online floor control (SRTCP) . 54
9.4.1 General . 54
9.4.2 Key agreement between MCPTT client and MCPTT Server . 54
9.4.3 Key agreement between MCPTT Servers . 54
9.4.4 Key agreement for multicast from MCPTT Server . 54
9.4.5 Derivation of SRTCP key material . 54
Annex A (normative): Security requirements . 56
ETSI

---------------------- Page: 5 ----------------------
3GPP TS 33.179 version 13.9.0 Release 13 5 ETSI TS 133 179 V13.9.0 (2019-07)
A.0 Introduction . 56
A.1 Configuration & service access . 56
A.2 Group key management. 56
A.3 On-network operation. 56
A.4 Ambient listening . 57
A.5 Data communication between MCPTT network entities . 57
A.6 Key stream re-use . 57
A.7 Late entry to group communication . 58
A.8 Private call confidentiality . 58
A.9 Off-network operation . 58
A.10 Privacy of MCPTT identities . 58
A.11 User authentication and authorization requirements . 59
Annex B (normative): OpenID connect profile for MCPTT . 60
B.0 General . 60
B.1 MCPTT tokens . 60
B.1.1 ID token . 60
B.1.1.0 General . 60
B.1.1.1 Standard claims . 60
B.1.1.2 MCPTT claims . 60
B.1.2 Access token . 61
B.1.2.0 Introduction. 61
B.1.2.1 Standard claims . 61
B.1.2.2 MCPTT claims . 61
B.2 MCPTT client registration. 61
B.3 Obtaining tokens . 61
B.3.0 General . 61
B.3.1 Native MCPTT client . 62
B.3.1.0 General . 62
B.3.1.1 Authentication Request . 62
B.3.1.2 Authentication response . 63
B.3.1.3 Token request . 64
B.3.1.4 Token Response . 64
B.4 Refreshing an access token . 65
B.4.0 General . 65
B.4.1 Access token request . 65
B.4.2 Access token response . 66
B.5 Using the token to access MCPTT resource servers . 66
B.6 Token validation . 67
B.6.1 ID token validation . 67
B.6.2 Access token validation . 67
B.7 IdMS interface security . 67
Annex C (informative): OpenID connect detailed flow . 68
C.1 Detailed flow for MCPTT user authentication and registration using OpenID Connect . 68
Annex D (Normative): KMS provisioning messages to support MCPTT . 70
D.1 General aspects . 70
ETSI

---------------------- Page: 6 ----------------------
3GPP TS 33.179 version 13.9.0 Release 13 6 ETSI TS 133 179 V13.9.0 (2019-07)
D.2 KMS requests . 70
D.3 KMS responses . 71
D.3.0 General . 71
D.3.1 KMS certificates .
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.