Terrestrial Trunked Radio (TETRA) - Direct Mode Operation (DMO) - Part 6: Security

The present document defines the Terrestrial Trunked Radio system (TETRA) Direct Mode of operation. It specifies the basic Air Interface (AI), the interworking between Direct Mode Groups via Repeaters and interworking with the TETRA Trunked system via Gateways. It also specifies the security aspects in TETRA Direct Mode and the intrinsic services that are supported in addition to the basic bearer and teleservices. The present document describes the security mechanisms in TETRA Direct Mode. It provides mechanisms for confidentiality of control signalling and user speech and data at the AI. It also provided some implicit authentication as a member of a group by knowledge of a shared secret encryption key. The use of AI encryption gives both confidentiality protection against eavesdropping, and some implicit authentication.

Prizemni snopovni radio (TETRA) - Neposredni način zveze (DMO) - 6. del: Varnost

Ta dokument določa neposredni način delovanja sistema prizemnega snopovnega radia (TETRA). Določa osnovni radijski vmesnik (AI), medsebojno delovanje skupin neposrednega načina (DM) prek ponavljalnikov in medsebojno delovanje s sistemom prizemnega snopovnega radia TETRA prek prehodov. Poleg osnovnih nosilnih in telekomunikacijskih storitev določa tudi varnostne vidike neposrednega načina delovanja prizemnega snopovnega radia TETRA in storitve, ki jih podpira. V tem dokumentu so opisani varnostni mehanizmi v neposrednem načinu prizemnega snopovnega radia TETRA. Zagotavlja mehanizme za zaupnost nadzora in signalizacije ter uporabnikovega govora in podatkov, posredovanih prek radijskega vmesnika. Prav tako je zagotovil potrditev pristnosti kot član skupine s poznavanjem skupnega zaupnega šifrirnega ključa. Uporaba šifriranja radijskega vmesnika zagotavlja oboje, zaščito zaupnosti v primeru prisluškovanja in implicitno preverjanje pristnosti.

General Information

Status
Published
Publication Date
25-Oct-2012
Technical Committee
Current Stage
6060 - National Implementation/Publication (Adopted Project)
Start Date
11-Oct-2012
Due Date
16-Dec-2012
Completion Date
26-Oct-2012

Buy Standard

Standard
EN 300 396-6 V1.5.1:2012
English language
47 pages
sale 10% off
Preview
sale 10% off
Preview
e-Library read for
1 day

Standards Content (Sample)

2003-01.Slovenski inštitut za standardizacijo. Razmnoževanje celote ali delov tega standarda ni dovoljeno.Terrestrial Trunked Radio (TETRA) - Direct Mode Operation (DMO) - Part 6: Security33.070.10Prizemni snopovni radio (TETRA)Terrestrial Trunked Radio (TETRA)ICS:Ta slovenski standard je istoveten z:EN 300 396-6 Version 1.5.1SIST EN 300 396-6 V1.5.1:2012en01-december-2012SIST EN 300 396-6 V1.5.1:2012SLOVENSKI
STANDARD



SIST EN 300 396-6 V1.5.1:2012



ETSI EN 300 396-6 V1.5.1 (2012-09) Terrestrial Trunked Radio (TETRA); Direct Mode Operation (DMO); Part 6: Security
European Standard SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 2
Reference REN/TETRA-06181 Keywords air interface, data, DMO, security, security mode, speech, TETRA ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE
Tel.: +33 4 92 94 42 00
Fax: +33 4 93 65 47 16
Siret N° 348 623 562 00017 - NAF 742 C Association à but non lucratif enregistrée à la Sous-Préfecture de Grasse (06) N° 7803/88
Important notice Individual copies of the present document can be downloaded from: http://www.etsi.org The present document may be made available in more than one electronic version or in print. In any case of existing or perceived difference in contents between such versions, the reference version is the Portable Document Format (PDF). In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http://portal.etsi.org/tb/status/status.asp If you find errors in the present document, please send your comment to one of the following services: http://portal.etsi.org/chaircor/ETSI_support.asp Copyright Notification No part may be reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media.
© European Telecommunications Standards Institute 2012. All rights reserved.
DECTTM, PLUGTESTSTM, UMTSTM and the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE™ are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. GSM® and the GSM logo are Trade Marks registered and owned by the GSM Association. SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 3 Contents Intellectual Property Rights . 5 Foreword . 5 1 Scope . 6 2 References . 6 2.1 Normative references . 6 2.2 Informative references . 7 3 Definitions and abbreviations . 7 3.1 Definitions . 7 3.2 Abbreviations . 8 4 DMO security class . 9 4.1 General . 9 4.2 DM-2-A . 10 4.3 DM-2-B . 10 4.4 DM-2-C . 10 5 DMO call procedures . 11 5.1 General . 11 5.1.1 Security profile . 11 5.1.1.1 Indication of security parameters . 11 5.2 Security class on call setup . 12 5.2.1 General . 12 5.2.2 Normal behaviour . 12 5.2.3 Exceptional behaviour . 12 5.2.3.1 Call-setup with presence check . 12 5.2.3.2 Call-setup without presence check . 12 5.2.3.3 Behaviour post call-setup . 12 5.3 Security class on call follow-on . 13 5.3.1 General . 13 5.3.2 Normal behaviour . 13 5.3.3 Exceptional behaviour . 13 6 Air interface authentication and key management mechanisms . 14 6.1 Authentication . 14 6.2 Repeater mode operation . 14 6.3 Gateway mode operation . 14 6.4 Air Interface (AI) key management mechanisms . 16 6.4.1 Key grouping . 16 6.4.2 Identification of cipher keys in signalling . 19 7 Enable and disable mechanism . 19 8 Air Interface (AI) encryption . 19 8.1 General principles. 19 8.2 Encryption mechanism . 20 8.2.1 Allocation of KSS to logical channels . 20 8.3 Application of KSS to specific PDUs. 21 8.3.1 Class DM-1 . 21 8.3.2 Class DM-2A . 21 8.3.2.1 DMAC-SYNC PDU encryption . 21 8.3.2.2 DMAC-DATA PDU encryption . 22 8.3.2.3 DMAC-FRAG PDU encryption . 22 8.3.2.4 DMAC-END PDU encryption . 22 8.3.2.5 DMAC-U-SIGNAL PDU encryption . 23 8.3.2.6 Traffic channel encryption . 23 8.3.3 Class DM-2B . 23 SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 4 8.3.3.1 DMAC-SYNC PDU encryption . 24 8.3.3.2 DMAC-DATA PDU encryption . 24 8.3.3.3 DMAC-FRAG PDU encryption . 24 8.3.3.4 DMAC-END PDU encryption . 25 8.3.3.5 DMAC-U-SIGNAL PDU encryption . 25 8.3.3.6 Traffic channel encryption . 25 8.3.4 Class DM-2C . 25 8.3.4.1 DMAC-SYNC PDU encryption . 26 8.3.4.2 DMAC-DATA PDU encryption . 27 8.3.4.3 DMAC-FRAG PDU encryption . 27 8.3.4.4 DMAC-END PDU encryption . 27 8.3.4.5 DMAC-U-SIGNAL PDU encryption . 27 8.3.4.6 Traffic channel encryption . 28 8.4 Encryption of identities in repeater and gateway presence signal . 28 9 Encryption synchronization . 30 9.1 General . 30 9.1.1 Algorithm to establish frame number to increment TVP . 31 9.1.1.1 Master DM-MS operation . 31 9.1.1.2 Slave DM-MS operation . 31 9.2 TVP used for reception of normal bursts . 32 9.3 Synchronization of calls through a repeater . 32 9.3.1 Algorithm to establish frame number to increment TVP . 33 9.3.1.1 Master DM-MS operation . 33 9.3.1.2 Slave DM-MS operation . 33 9.4 Synchronization of calls through a gateway . 33 9.5 Synchronization of data calls where data is multi-slot interleaved . 34 9.5.1 Recovery of stolen frames from interleaved data . 35 Annex A (normative): Key Stream Generator (KSG) boundary conditions . 36 A.1 Overview . 36 A.2 Use . 37 A.3 Interfaces to the algorithm . 37 A.3.1 ECK . 37 A.3.1.1 Use of ECK in class DM-2-A and DM-2-B . 37 A.3.1.2 Use of ECK in class DM-2-C . 38 A.3.2 Keystream. 38 A.3.3 Time Variant Parameter (TVP) . 38 Annex B (normative): Boundary conditions for cryptographic algorithm TB6 . 39 Annex C (informative): Encryption control in DM-MS . 40 C.1 General . 40 C.2 Service description and primitives . 40 C.2.1 DMCC-ENCRYPT primitive . 41 C.2.2 DMC-ENCRYPTION primitive . 43 C.3 Protocol functions . 44 Annex D (informative): Bibliography . 45 Annex E (informative): Change request history . 46 History . 47
SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 5 Intellectual Property Rights IPRs essential or potentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (http://ipr.etsi.org). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This European Standard (EN) has been produced by ETSI Technical Committee Terrestrial Trunked Radio (TETRA). The present document is part 6 of a multi-part deliverable covering Direct Mode Operation, as identified below: Part 1: "General network design"; Part 2: "Radio aspects"; Part 3: "Mobile Station to Mobile Station (MS-MS) Air Interface (AI) protocol"; Part 4: "Type 1 repeater air interface"; Part 5: "Gateway air interface"; Part 6: "Security"; Part 7: "Type 2 repeater air interface"; Part 8: "Protocol Implementation Conformance Statement (PICS) proforma specification"; Part 10: "Managed Direct Mode Operation (M-DMO)". NOTE: Parts 7, 8 and 10 of this multi-part deliverable are of "historical" status and will not be updated according to this version of the standard.
National transposition dates Date of adoption of this EN: 14 September 2012 Date of latest announcement of this EN (doa): 31 December 2012 Date of latest publication of new National Standard or endorsement of this EN (dop/e):
30 June 2013 Date of withdrawal of any conflicting National Standard (dow): 30 June 2013
SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 6 1 Scope The present document defines the Terrestrial Trunked Radio system (TETRA) Direct Mode of operation. It specifies the basic Air Interface (AI), the interworking between Direct Mode Groups via Repeaters and interworking with the TETRA Trunked system via Gateways. It also specifies the security aspects in TETRA Direct Mode and the intrinsic services that are supported in addition to the basic bearer and teleservices. The present document describes the security mechanisms in TETRA Direct Mode. It provides mechanisms for confidentiality of control signalling and user speech and data at the AI. It also provided some implicit authentication as a member of a group by knowledge of a shared secret encryption key. The use of AI encryption gives both confidentiality protection against eavesdropping, and some implicit authentication.
2 References References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the reference document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found at http://docbox.etsi.org/Reference. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. 2.1 Normative references The following referenced documents are necessary for the application of the present document. [1] ETSI EN 300 392-2: "Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D); Part 2: Air Interface (AI)". [2] ISO 7498-2: "Information processing systems -- Open Systems Interconnection -- Basic Reference Model -- Part 2: Security Architecture". [3] ETSI EN 300 396-2: "Terrestrial Trunked Radio (TETRA); Technical requirements for Direct Mode Operation (DMO); Part 2: Radio aspects". [4] ETSI EN 300 392-7: "Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D);
Part 7: Security". [5] ETSI EN 300 396-3: "Terrestrial Trunked Radio (TETRA); Technical requirements for Direct Mode Operation (DMO); Part 3: Mobile Station to Mobile Station (MS-MS) Air Interface (AI) protocol". [6] ETSI TS 100 392-15: "Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D);
Part 15: TETRA frequency bands, duplex spacings and channel numbering". [7] ETSI EN 302 109: "Terrestrial Trunked Radio (TETRA); Security; Synchronization mechanism for end-to-end encryption". [8] ETSI EN 300 396-5: "Terrestrial Trunked Radio (TETRA); Technical requirements for Direct Mode Operation (DMO); Part 5: Gateway air interface". [9] ETSI EN 300 396-4: "Terrestrial Trunked Radio (TETRA); Technical requirements for Direct Mode Operation (DMO); Part 4: Type 1 repeater air interface". SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 7 2.2 Informative references The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area. Not applicable. 3 Definitions and abbreviations 3.1 Definitions For the purposes of the present document, the following terms and definitions apply: air interface encryption state: status of encryption in a call (on or off) call transaction: all of the functions associated with a complete unidirectional transmission of information during a call NOTE: A call is made up of one or more call transactions. In a simplex call these call transactions are sequential. (See EN 300 396-3 [5]). carrier number: integer, N, used in TETRA to represent the frequency of the RF carrier
NOTE: See TS 100 392-15 [6]. cipher key: value that is used to determine the transformation of plain text to cipher text in a cryptographic algorithm cipher text: data produced through the use of encipherment NOTE: The semantic content of the resulting data is not available (ISO 7498-2 [2]). decipherment: reversal of a corresponding reversible encipherment
NOTE: See ISO 7498-2 [2]. Direct Mode Operation (DMO): mode of simplex operation where mobile subscriber radio units may communicate using radio frequencies which may be monitored by, but which are outside the control of, the TETRA TMO network NOTE: DM operation is performed without intervention of any base station. (See EN 300 396-3 [5]). DMO-net: number of DMO MSs communicating together and using common cryptographic parameters encipherment: cryptographic transformation of data to produce cipher text NOTE: See ISO 7498-2 [2]. encryption cipher key: cipher key used as input to the KSG, derived from an address specific cipher key and randomly varied per channel using algorithm TB6 end-to-end encryption: encryption within or at the source end system, with the corresponding decryption occurring only within or at the destination end system explicit authentication: transaction initiated and completed specifically to demonstrate knowledge of a shared secret where the secret is not revealed implicit authentication: authenticity demonstrated by proof of knowledge of a shared secret where that demonstration is a by-product of another function key stream: pseudo random stream of symbols that is generated by a KSG for encipherment and decipherment Key Stream Generator (KSG): cryptographic algorithm which produces a stream of binary digits which can be used for encipherment and decipherment NOTE: The initial state of the KSG is determined by the initialization value.
SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 8 Key Stream Segment (KSS): key stream of arbitrary length plain text: unencrypted source data NOTE: The semantic content is available. proprietary algorithm: algorithm which is the intellectual property of a legal entity SCK set: collective term for the group of 32 SCKs associated with each Individual TETRA Subscriber Identity SCK-subset: collection of SCKs from an SCK set, with SCKNs in numerical sequence, where every SCK in the subset is associated with one or more different GSSIs NOTE: Multiple SCK subsets have corresponding SCKs associated with the same GSSIs. Static Cipher Key (SCK): predetermined cipher key that may be used to provide confidentiality in class DM-2-A, DM-2-B and DM-2-C systems with a corresponding algorithm synchronization value: sequence of symbols that is transmitted to the receiving terminal to synchronize the KSG in the receiving terminal with the KSG in the transmitting terminal synchronous stream cipher: encryption method in which a cipher text symbol completely represents the corresponding plain text symbol NOTE: The encryption is based on a key stream that is independent of the cipher text. In order to synchronize the KSGs in the transmitting and the receiving terminal synchronization data is transmitted separately. TETRA algorithm: mathematical description of a cryptographic process used for either of the security processes authentication or encryption Trunked Mode Operation (TMO): operations of TETRA specified in EN 300 392-2 [1] 3.2 Abbreviations For the purposes of the present document, the following abbreviations apply: ACK ACKnowledgement AI Air Interface CK Cypher Key CN Carrier Number DM Direct Mode DMAC Direct Mode Media Access Control DMC A layer 2 Service Access Point (DMC-SAP) DMCC Direct Mode Call Control DMO Direct Mode Operation DSB Direct Mode Synchronisation Burst ECK Encryption Cipher Key EDSI Encrypted Direct-mode Short Identity EDSI-URTC Encrypted DMO Short Identity-Usage Restriction Type Confidentiality EUIV EDSI-URTC Initialisation Vector FN Frame Number GSSI Group Short Subscriber Identity GTSI Group TETRA Subscriber Identity KAG Key Association Group KSG Key Stream Generator KSS Key Stream Segment MAC Medium Access Control MDE Message Dependent Elements MNC Mobile Network Code MNI Mobile Network Identity MS Mobile Station OTAR Over The Air Rekeying PDU Protocol Data Unit PICS Protocol Implementation Conformance Statement SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 9 REP REPeater RF Radio Frequency SAP Service Access Point SCH Signalling CHannel SCH/F Full SCH SCH/H Half SCH SCH/S Synchronization SCH SCK Static Cipher Key SCKN Static Cipher Key Number SCK-VN SCK-Version Number SDS Short Data Service SDU Service Data Unit SSI Short Subscriber Identity STCH STolen CHannel SwMI Switching and Management Infrastructure SYNC SYNChronization TCH Traffic CHannel TCH/S Speech Traffic CHannel TDMA Time Division Media Access TMO Trunked Mode Operation TN Timeslot Number TSI TETRA Subscriber Entity TVP Time Variant Parameter U-PLANE User-PLANE URT Usage Restriction Type URTC Usage Restriction Type Confidentiality V+D Voice + Data XOR eXclusive OR 4 DMO security class 4.1 General TETRA security is defined in terms of class. DMO security offers 4 classes defined in table 4.1. NOTE: DMO offers equivalence to TMO security class 1 (no encryption enabled) and to TMO security class 2 (SCK encryption supported).
Table 4.1: Direct Mode security class DMO security class Remark DM-1 No encryption applied. DM-2-A The DM-SDU and any related traffic is AI encrypted. Addresses are not encrypted. DM-2-B The destination address (SSI), DM-SDU and any related traffic are AI encrypted. DM-2-C In the DMAC-SYNC PDU, the PDU is encrypted from destination address element and onwards except for source address type element, and any related traffic is AI encrypted. In the DMAC-DATA PDU, the PDU is encrypted from the destination address type element and onwards. NOTE 1: Except in DMAC-DATA PDUs for class DM-2-C the destination and source address type elements are never encrypted. NOTE 2: DM-1 is considered the lowest level of security.
NOTE 3: DM-2-A through DM-2-B to DM-2-C provide progressively increased levels of security by encrypting more of the signalling content.
The security class is identified in DMAC-SYNC PDUs by the AI encryption state element (see table 4.2). SIST EN 300 396-6 V1.5.1:2012



ETSI ETSI EN 300 396-6 V1.5.1 (2012-09) 10 Table 4.2: AI encryption state element encoding Information element Length Value Class Air Interface encryption state 2 002 DM-1
102 DM-2-A
112 DM-2-B
012 DM-2-C
On establishing a call the first master shall establish the security class of the call. The security class should be maintained
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.