Terrestrial Trunked Radio (TETRA) - Voice plus Data (V+D) - Part 7: Security

The present document defines the Terrestrial Trunked Radio system (TETRA) supporting Voice plus Data (V+D). It specifies the air interface, the inter-working between TETRA systems and to other systems via gateways, the terminal equipment interface on the mobile station, the connection of line stations to the infrastructure, the security aspects in TETRA networks, the management services offered to the operator, the performance objectives, and the supplementary
services that come in addition to the basic and teleservices. The present part describes the security mechanisms in TETRA V+D. It provides mechanisms for confidentiality of control signalling and user speech and data at the air interface, authentication and key management mechanisms for the
air interface and for the Inter-System Interface (ISI). Clause 4 describes the authentication and key management mechanisms for the TETRA air interface. The following two authentication services have been specified for the air-interface in ETR 086-3 [i.3], based on a threat analysis:
authentication of an MS by the TETRA infrastructure;
authentication of the TETRA infrastructure by an MS.
Clause 5 describes the mechanisms and protocol for enable and disable of both the mobile station equipment and the mobile station user's subscription. Air interface encryption may be provided as an option in TETRA. Where employed, clause 6 describes the confidentiality mechanisms using encryption on the air interface, for circuit mode speech, circuit mode data, packet data and control information. Clause 6 describes both encryption mechanisms and mobility procedures. It also details the protocol concerning control of encryption at the air interface. The present document does not address the detail handling of protocol errors or any protocol mechanisms when TETRA is operating in a degraded mode. These issues are implementation specific and therefore fall outside the scope of the TETRA standardization effort. The detail description of the Authentication Centre is outside the scope of the present documen

Prizemni snopovni radio (TETRA) - Govor in podatki (V+D) - 7. del: Varnost

Ta dokument opredeljuje prizemni snopovni radijski sistem (TETRA), ki podpira govor in podatke (V+D). Določa radijski vmesnik, medsebojno delovanje med prizemnimi snopovnimi radijskimi sistemi in drugimi sistemi prek prehodov, vmesnik terminalske opreme na mobilni postaji, povezavo linijskih postaj z infrastrukturo, varnostne vidike prizemnih snopovnih radijskih omrežij, upravljavne storitve, ki jih ima na voljo operater, cilje učinkovitosti in dopolnilne storitve,
ki so na voljo poleg osnovnih in telekomunikacijskih storitev. Ta del opisuje varnostne sestavine govora in podatkov prizemnega snopovnega radia. Zagotavlja mehanizme za zaupnost krmilne signalizacije ter govora in podatkov uporabnika na radijskem vmesniku, mehanizme za preverjanje pristnosti in ključne mehanizme za upravljanje
radijskega vmesnika in medsistemskega vmesnika (ISI). Točka 4 opisuje mehanizme za preverjanje pristnosti in ključne mehanizme za upravljanje za radijski vmesnik prizemnega snopovnega radia. Naslednji storitvi preverjanja pristnosti za radijski vmesnik sta na podlagi analize groženj določeni v standardu ETR 086-3 [i.3]:
preverjanje pristnosti mobilne postaje (MS) z infrastrukturo prizemnega snopovnega radia;
preverjanje pristnosti infrastrukture prizemnega snopovnega radia z mobilno postajo.
Točka 5 opisuje mehanizme in protokole za omogočanje in onemogočanje opreme mobilnih postaj in naročnine uporabnika. Prizemni snopovni radio lahko omogoča možnost šifriranja radijskega vmesnika. Točka 6, kadar se uporablja, opisuje mehanizme zaupnosti s šifriranjem radijskega vmesnika, govor v vodovnem načinu, podatke v vodovnem načinu, paketne podatke in informacije o krmiljenju. Točka 6 opisuje mehanizme šifriranja in postopke mobilnosti. Vključuje tudi podroben opis protokola za nadzor šifriranja na radijskem vmesniku. Ta dokument ne obravnava podrobne obravnave napak protokola ali mehanizmov protokola, kadar prizemni snopovni radio deluje v degradiranem načinu. Ta vprašanja so specifična za posamezno izvedbo in zato ne spadajo na področje prizadevanj za standardizacijo prizemnega snopovnega radia. Podroben opis centra za preverjanje pristnosti ne spada v področje uporabe tega dokumenta.

General Information

Status
Published
Publication Date
20-Aug-2012
Technical Committee
Current Stage
6060 - National Implementation/Publication (Adopted Project)
Start Date
01-Aug-2012
Due Date
06-Oct-2012
Completion Date
21-Aug-2012

Buy Standard

Standard
EN 300 392-7 V3.3.1:2012
English language
210 pages
sale 10% off
Preview
sale 10% off
Preview
e-Library read for
1 day

Standards Content (Sample)

2003-01.Slovenski inštitut za standardizacijo. Razmnoževanje celote ali delov tega standarda ni dovoljeno.Prizemni snopovni radio (TETRA) - Govor in podatki (V+D) - 7. del: VarnostTerrestrial Trunked Radio (TETRA) - Voice plus Data (V+D) - Part 7: Security33.070.10Prizemni snopovni radio (TETRA)Terrestrial Trunked Radio (TETRA)ICS:Ta slovenski standard je istoveten z:EN 300 392-7 Version 3.3.1SIST EN 300 392-7 V3.3.1:2012en01-september-2012SIST EN 300 392-7 V3.3.1:2012SLOVENSKI
STANDARD



SIST EN 300 392-7 V3.3.1:2012



ETSI EN 300 392-7 V3.3.1 (2012-07) Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D); Part 7: Security
European Standard SIST EN 300 392-7 V3.3.1:2012



ETSI ETSI EN 300 392-7 V3.3.1 (2012-07) 2
Reference REN/TETRA-06180 Keywords security, TETRA, V+D ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE
Tel.: +33 4 92 94 42 00
Fax: +33 4 93 65 47 16
Siret N° 348 623 562 00017 - NAF 742 C Association à but non lucratif enregistrée à la Sous-Préfecture de Grasse (06) N° 7803/88
Important notice Individual copies of the present document can be downloaded from: http://www.etsi.org The present document may be made available in more than one electronic version or in print. In any case of existing or perceived difference in contents between such versions, the reference version is the Portable Document Format (PDF). In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http://portal.etsi.org/tb/status/status.asp If you find errors in the present document, please send your comment to one of the following services: http://portal.etsi.org/chaircor/ETSI_support.asp Copyright Notification No part may be reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media.
© European Telecommunications Standards Institute 2012. All rights reserved.
DECTTM, PLUGTESTSTM, UMTSTM and the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE™ are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. GSM® and the GSM logo are Trade Marks registered and owned by the GSM Association. SIST EN 300 392-7 V3.3.1:2012



ETSI ETSI EN 300 392-7 V3.3.1 (2012-07) 3 Contents Intellectual Property Rights . 10 Foreword . 10 1 Scope . 12 2 References . 12 2.1 Normative references . 12 2.2 Informative references . 13 3 Definitions and abbreviations . 13 3.1 Definitions . 13 3.2 Abbreviations . 16 4 Air Interface authentication and key management mechanisms . 18 4.0 Security classes . 18 4.1 Air interface authentication mechanisms . 19 4.1.1 Overview . 19 4.1.2 Authentication of an MS . 19 4.1.3 Authentication of the infrastructure . 20 4.1.4 Mutual authentication of MS and infrastructure . 21 4.1.5 The authentication key . 23 4.1.6 Equipment authentication . 23 4.1.7 Authentication of an MS when migrated . 24 4.1.8 Authentication of the home SwMI when migrated . 25 4.1.9 Mutual Authentication of MS and infrastructure when migrated . 26 4.2 Air Interface key management mechanisms . 26 4.2.1 The DCK . 26 4.2.2 The GCK . 27 4.2.2.1 Session key modifier GCK0 . 28 4.2.3 The CCK . 29 4.2.4 The SCK . 30 4.2.4.1 SCK association for DMO use . 31 4.2.4.1.1 DMO SCK subset grouping . 32 4.2.5 The GSKO . 34 4.2.5.1 SCK distribution to groups with OTAR . 35 4.2.5.2 GCK distribution to groups with OTAR . 35 4.2.5.3 Rules for MS response to group key distribution . 36 4.2.6 Encrypted Short Identity (ESI) mechanism . 36 4.2.7 Encryption Cipher Key . 37 4.2.8 Summary of AI key management mechanisms . 37 4.3 Service description and primitives . 39 4.3.1 Authentication primitives . 39 4.3.2 SCK transfer primitives . 39 4.3.3 GCK transfer primitives . 40 4.3.4 GSKO transfer primitives . 41 4.4 Authentication protocol . 42 4.4.1 Authentication state transitions . 42 4.4.2 Authentication protocol sequences and operations . 45 4.4.2.1 MSCs for authentication . 46 4.4.2.2 MSCs for authentication Type-3 element . 52 4.4.2.3 Control of authentication timer T354 at MS . 55 4.5 OTAR protocols . 56 4.5.1 CCK delivery - protocol functions . 56 4.5.1.1 SwMI-initiated CCK provision . 56 4.5.1.2 MS-initiated CCK provision with U-OTAR CCK demand. 58 4.5.1.3 MS-initiated CCK provision with announced cell reselection . 59 4.5.2 OTAR protocol functions - SCK . 59 4.5.2.1 MS requests provision of SCK(s) . 60 4.5.2.2 SwMI provides SCK(s) to individual MS . 61 SIST EN 300 392-7 V3.3.1:2012



ETSI ETSI EN 300 392-7 V3.3.1 (2012-07) 4 4.5.2.3 SwMI provides SCK(s) to group of MSs . 64 4.5.2.4 SwMI rejects provision of SCK . 66 4.5.3 OTAR protocol functions - GCK . 66 4.5.3.1 MS requests provision of GCK . 66 4.5.3.2 SwMI provides GCK to an individual MS . 69 4.5.3.3 SwMI provides GCK to a group of MSs . 71 4.5.3.4 SwMI rejects provision of GCK . 73 4.5.4 Cipher key association to group address . 73 4.5.4.1 SCK association for DMO . 74 4.5.4.2 GCK association . 78 4.5.5 Notification of key change over the air . 80 4.5.5.1 Change of DCK . 82 4.5.5.2 Change of CCK . 82 4.5.5.3 Change of GCK . 82 4.5.5.4 Change of SCK for TMO . 82 4.5.5.5 Change of SCK for DMO . 83 4.5.5.6 Synchronization of Cipher Key Change . 83 4.5.6 Security class change . 83 4.5.6.1 Change of security class to security class 1 . 84 4.5.6.2 Change of security class to security class 2 . 84 4.5.6.3 Change of security class to security class 3 . 84 4.5.6.4 Change of security class to security class 3 with GCK . 85 4.5.7 Notification of key in use . 85 4.5.8 Notification of GCK Activation/Deactivation . 85 4.5.9 Deletion of SCK, GCK and GSKO . 85 4.5.10 Air Interface Key Status Enquiry . 87 4.5.11 Crypto management group . 90 4.5.12 OTAR retry mechanism . 90 4.5.13 OTAR protocol functions - GSKO . 91 4.5.13.1 MS requests provision of GSKO . 91 4.5.13.2 SwMI provides GSKO to an MS . 92 4.5.13.3 SwMI rejects provision of GSKO . 93 4.5.14 OTAR protocol functions - interaction and queuing . 93 4.5.15 KSOv for OTAR operations in visited SwMI . 93 4.5.16 Transfer of AI cipher keys across the ISI . 97 5 Enable and disable mechanism . 97 5.1 General relationships . 98 5.2 Enable/disable state transitions . 98 5.3 Mechanisms . 99 5.3.1 Disable of MS equipment . 100 5.3.2 Disable of an subscription . 100 5.3.3 Disable of subscription and equipment . 100 5.3.4 Enable an MS equipment . 100 5.3.5 Enable an MS subscription . 100 5.3.6 Enable an MS equipment and subscription . 100 5.4 Enable/disable protocol . 101 5.4.1 General case . 101 5.4.2 Status of cipher key material. 102 5.4.2.1 Permanently disabled state . 102 5.4.2.2 Temporarily disabled state . 102 5.4.3 Specific protocol exchanges . 103 5.4.3.1 Disabling an MS with mutual authentication . 103 5.4.3.2 Enabling an MS with mutual authentication . 105 5.4.3.3 Enabling an MS with non-mutual authentication . 106 5.4.3.4 Disabling an MS with non-mutual authentication . 107 5.4.4 Enabling an MS without authentication . 108 5.4.5 Disabling an MS without authentication . 109 5.4.6 Rejection of enable or disable command . 109 5.4.6a Expiry of Enable/Disable protocol timer . 110 5.4.7 MM service primitives . 111 5.4.7.1 TNMM-DISABLING primitive . 111 SIST EN 300 392-7 V3.3.1:2012



ETSI ETSI EN 300 392-7 V3.3.1 (2012-07) 5 5.4.7.2 TNMM-ENABLING primitive . 111 6 Air Interface (AI) encryption . 111 6.1 General principles. 111 6.2 Security class . 112 6.2.0 Notification of security class . 113 6.2.0.1 Security Class of Neighbouring Cells . 114 6.2.0.2 Identification of MS security capabilities . 114 6.2.1 Constraints on LA arising from cell class . 114 6.3 Key Stream Generator (KSG) . 114 6.3.1 KSG numbering and selection . 114 6.3.2 Interface parameters . 115 6.3.2.1 Initial Value (IV) . 115 6.3.2.2 Cipher Key . 115 6.4 Encryption mechanism . 116 6.4.1 Allocation of KSS to logical channels . 116 6.4.2 Allocation of KSS to logical channels with PDU association . 118 6.4.2.1 General . 118 6.4.2.2 KSS allocation on phase modulation channels . 118 6.4.2.3 KSS allocation on QAM channels . 120 6.4.2.3.1 Fixed mapping . 120 6.4.2.3.2 Offset mapping . 121 6.4.3 Synchronization of data calls where data is multi-slot interleaved . 122 6.4.4 Recovery of stolen frames from interleaved data . 123 6.5 Use of cipher keys . 123 6.5.1 Identification of encryption state of downlink MAC PDUs . 124 6.5.1.1 Class 1 cells . 124 6.5.1.2 Class 2 cells . 125 6.5.1.3 Class 3 cells . 125 6.5.2 Identification of encryption state of uplink MAC PDUs . 125 6.6 Mobility procedures . 126 6.6.1 General requirements . 126 6.6.1.1 Additional requirements for class 3 systems . 126 6.6.2 Protocol description . 126 6.6.2.1 Negotiation of ciphering parameters . 126 6.6.2.1.1 Class 1 cells . 126 6.6.2.1.2 Class 2 cells . 127 6.6.2.1.3 Class 3 cells . 127 6.6.2.2 Initial and undeclared cell re-selection . 127 6.6.2.3 Unannounced cell re-selection . 128 6.6.2.4 Announced cell re-selection type-3 . 129 6.6.2.5 Announced cell re-selection type-2 . 129 6.6.2.6 Announced cell re-selection type-1 . 129 6.6.2.7 Key forwarding . 129 6.6.3 Shared channels . 131 6.7 Encryption control . 131 6.7.1 Data to be encrypted . 131 6.7.1.1 Downlink control channel requirements . 131 6.7.1.2 Encryption of MAC header elements . 131 6.7.1.3 Traffic channel encryption control . 131 6.7.1.4 Handling of PDUs that do not conform to negotiated ciphering mode . 132 6.7.2 Service description and primitives . 132 6.7.2.1 Mobility Management (MM) . 133 6.7.2.2 Mobile Link Entity (MLE) . 134 6.7.2.3 Layer 2 . 136 6.7.3 Protocol functions . 136 6.7.3.1 MM . 136 6.7.3.2 MLE . 136 6.7.3.3 LLC . 136 6.7.3.4 MAC . 137 6.7.4 PDUs for cipher negotiation . 137 SIST EN 300 392-7 V3.3.1:2012



ETSI ETSI EN 300 392-7 V3.3.1 (2012-07) 6 Annex A (normative): PDU and element definitions . 138 A.1 Authentication PDUs .
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.