Digital Enhanced Cordless Telecommunications (DECT) - Common Interface (CI) - Part 7: Security features

Update the standard to include new functions defined for NG DECT.
The present document is one of the parts of the specification of the Digital Enhanced Cordless Telecommunications (DECT) Common Interface (CI). The present document specifies the security architecture, the types of cryptographic algorithms required, the way in which they are to be used, and the requirements for integrating the security features provided by the architecture into the DECT CI. It also describes how the features can be managed and how they relate to certain DECT fixed systems and local network configurations. The security architecture is defined in terms of the security services which are to be supported at the CI, the mechanisms which are to be used to provide the services, and the cryptographic parameters, keys and processes which are associated with these mechanisms. The security processes specified in the present document are each based on one of two cryptographic algorithms:
- an authentication algorithm; and
- a key stream generator.
The architecture is, however, algorithm independent, and either the DECT standard algorithms, or appropriate proprietary algorithms, or indeed a combination of both can, in principle, be employed. The use of the employed algorithm is specified in the present document. Integration of the security features is specified in terms of the protocol elements and processes required at the Network (NWK) and Medium Access Control (MAC) layers of the CI. The relationship between the security features and various network elements is described in terms of where the security processes and management functions may be provided. The present document does not address implementation issues. For instance, no attempt is made to specify whether the DSAA should be implemented in the PP at manufacture, or whether the DSAA or a proprietary authentication algorithm should be implemented in a detachable module. Similarly, the present document does not specify whether the DSC should be implemented in hardware in all PPs at manufacture, or whether special PPs should be manufactured with the DSC or proprietary ciphers built into them. The security architecture supports all these options, although the use of proprietary algorithms may limit roaming and the concurrent use of PPs in different environments. The present document includes New Generation DECT, a further development of the DECT standard introducing wideband speech, improved data services, new slot types and other technical enhancements.

Digitalne izboljšane brezvrvične telekomunikacije (DECT) - Skupni vmesnik (CI) - 7. del: Varnostne lastnosti

Pričujoči dokument je eden izmed delov specifikacije skupnega vmesnika (CI) digitalne izboljšane brezvrvične telekomunikacije (DECT).  Pričujoči dokument določa varnostno arhitekturo, vrste potrebnih kriptografskih algoritmov, način uporabe in zahteve za povezovanje varnostnih značilnostih, zagotovljenih z arhitekturo, v CI DECT. Prav tako opisuje način upravljanja teh značilnosti in načine njihove povezave z določenimi DECT fiksnih sistemov in konfiguracijami lokalnih omrežij. Varnostna arhitektura je določena glede na varnostne storitve, ki jih CI podpira, mehanizme za zagotavljanje storitev in kriptografske parametre, ključe in procese, ki so povezani s temi mehanizmi. Vsi varnostni procesi, določeni v pričujočem dokumentu, so osnovani na enem od dveh kriptografskih algoritmov:
- avtentikacijski algoritem; in
- generator toka ključev.
Čeprav je arhitektura neodvisna od algoritma, se lahko načeloma uporabijo  standardni algoritmi DECT ali primerni lastniški algoritmi oziroma kombinacija obeh.. Uporaba uporabljenih algoritmov je določena v pričujočem dokumentu. Vključevanje varnostnih značilnosti je določeno glede na elemente protokolov in procese, ki so potrebni na plasti omrežja (NWK) in plasti krmiljenja dostopa do prenosnih medijev (MAC) skupnega vmesnika. Razmerje med varnostnimi značilnostmi in različnimi mrežnimi elementi je opisano glede na to, ali se lahko zagotavljajo varnostni procesi in nadzorne funkcije. Pričujoči dokument ne obravnava izvedbenih vprašanj. Na primer, ne skuša se določiti, ali naj bo DSAA izveden v PP pri proizvodnji ali pa naj bo DSAA ali lastniški avtentikacijski algoritem izveden v ločljivem modulu. Podobno pričujoči dokument ne določa, ali naj bo DSC izveden v strojni opremi v vseh PP pri proizvodnji ali pa naj se izdelajo posebni PP z vgrajenimi DSC ali lastniškimi šiframi. Varnostna arhitektura podpira vse te možnosti, čeprav uporaba lastniških algoritmov lahko omejuje gostovanje in sočasne uporabnike PP v različnih okoljih. Pričujoči dokument vsebuje DECT nove generacije, nadaljnji razvoj standarda DECT, ki predstavlja širokopasovni govor, izboljšane podatkovne storitve, nove vrste rež in druge tehnične izboljšave.

General Information

Status
Published
Publication Date
08-Sep-2010
Technical Committee
Current Stage
6060 - National Implementation/Publication (Adopted Project)
Start Date
11-Aug-2010
Due Date
16-Oct-2010
Completion Date
09-Sep-2010

Buy Standard

Standard
EN 300 175-7 V2.3.1:2010
English language
109 pages
sale 10% off
Preview
sale 10% off
Preview
e-Library read for
1 day
Standard
ETSI EN 300 175-7 V2.3.1 (2010-06) - Digital Enhanced Cordless Telecommunications (DECT); Common Interface (CI); Part 7: Security features
English language
109 pages
sale 15% off
Preview
sale 15% off
Preview
Standard
ETSI EN 300 175-7 V2.3.0 (2010-02) - Digital Enhanced Cordless Telecommunications (DECT); Common Interface (CI); Part 7: Security features
English language
109 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

2003-01.Slovenski inštitut za standardizacijo. Razmnoževanje celote ali delov tega standarda ni dovoljeno.Digital Enhanced Cordless Telecommunications (DECT) - Common Interface (CI) - Part 7: Security features33.070.30'(&7Digital Enhanced Cordless Telecommunications (DECT)ICS:Ta slovenski standard je istoveten z:EN 300 175-7 Version 2.3.1SIST EN 300 175-7 V2.3.1:2010en01-oktober-2010SIST EN 300 175-7 V2.3.1:2010SLOVENSKI
STANDARD



SIST EN 300 175-7 V2.3.1:2010



ETSI EN 300 175-7 V2.3.1 (2010-06)European Standard (Telecommunications series) Digital Enhanced Cordless Telecommunications (DECT);Common Interface (CI);Part 7: Security features SIST EN 300 175-7 V2.3.1:2010



ETSI ETSI EN 300 175-7 V2.3.1 (2010-06) 2
Reference REN/DECT-000254-7 Keywords DECT, IMT-2000, mobility, radio, TDD, TDMA ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE
Tel.: +33 4 92 94 42 00
Fax: +33 4 93 65 47 16
Siret N° 348 623 562 00017 - NAF 742 C Association à but non lucratif enregistrée à la Sous-Préfecture de Grasse (06) N° 7803/88
Important notice Individual copies of the present document can be downloaded from: http://www.etsi.org The present document may be made available in more than one electronic version or in print. In any case of existing or perceived difference in contents between such versions, the reference version is the Portable Document Format (PDF). In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http://portal.etsi.org/tb/status/status.asp If you find errors in the present document, please send your comment to one of the following services: http://portal.etsi.org/chaircor/ETSI_support.asp Copyright Notification No part may be reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media.
© European Telecommunications Standards Institute 2010. All rights reserved.
DECTTM, PLUGTESTSTM, UMTSTM, TIPHONTM, the TIPHON logo and the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM is a Trade Mark of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. LTE™ is a Trade Mark of ETSI currently being registered for the benefit of its Members and of the 3GPP Organizational Partners. GSM® and the GSM logo are Trade Marks registered and owned by the GSM Association. SIST EN 300 175-7 V2.3.1:2010



ETSI ETSI EN 300 175-7 V2.3.1 (2010-06) 3 Contents Intellectual Property Rights . 8 Foreword . 8 Introduction . 9 1 Scope . 12 2 References . 12 2.1 Normative references . 12 2.2 Informative references . 13 3 Definitions and abbreviations . 13 3.1 Definitions . 13 3.2 Abbreviations . 14 4 Security architecture . 15 4.1 Background . 15 4.2 Security services . 15 4.2.1 Authentication of a PT . 15 4.2.2 Authentication of an FT . 15 4.2.3 Mutual authentication . 15 4.2.4 Data confidentiality. 15 4.2.5 User authentication . 16 4.3 Security mechanisms . 16 4.3.1 Authentication of a PT . 16 4.3.2 Authentication of an FT . 17 4.3.3 Mutual authentication . 18 4.3.4 Data confidentiality. 18 4.3.4.1 Derived Cipher Key (DCK) . 19 4.3.4.2 Static Cipher Key (SCK) . 19 4.3.4.3 Default Cipher Key (DefCK) . 19 4.3.5 User authentication . 19 4.4 Cryptographic parameters and keys . 20 4.4.1 Overview . 20 4.4.2 Cryptographic parameters . 20 4.4.3 Cryptographic keys . 21 4.4.3.1 Authentication key K . 21 4.4.3.2 Authentication session keys KS and KS' . 22 4.4.3.3 Cipher key CK . 23 4.5 Security processes . 23 4.5.1 Overview . 23 4.5.2 Derivation of authentication key, K . 23 4.5.2.1 K is derived from UAK . 24 4.5.2.2 K is derived from AC . 24 4.5.2.3 K is derived from UAK and UPI . 24 4.5.3 Authentication processes . 24 4.5.3.1 Processes for the derivation of KS and KS' . 25 4.5.3.2 Processes for the derivation of DCK, RES1 and RES2 . 25 4.5.4 Key stream generation . 26 4.6 Combinations of security services . 26 5 Algorithms for security processes . 27 5.1 Background . 27 5.1.1 A algorithm . 27 5.2 Derivation of session authentication key(s) . 27 5.2.1 A11 process . 27 5.2.2 A21 process . 28 5.3 Authentication and cipher key generation processes . 28 5.3.1 A12 process . 28 5.3.2 A22 process . 28 SIST EN 300 175-7 V2.3.1:2010



ETSI ETSI EN 300 175-7 V2.3.1 (2010-06) 4 6 Integration of security . 29 6.1 Background . 29 6.2 Association of keys and identities . 29 6.2.1 Authentication key . 29 6.2.1.1 K is derived from UAK . 29 6.2.1.2 K derived from AC. 29 6.2.1.3 K derived from UAK and UPI . 30 6.2.2 Cipher keys . 30 6.3 NWK layer procedures . 30 6.3.1 Background . 30 6.3.2 Authentication exchanges . 31 6.3.3 Authentication procedures . 32 6.3.3.1 Authentication of a PT . 32 6.3.3.2 Authentication of an FT . 32 6.3.4 Transfer of Cipher Key, CK. 32 6.3.5 Re-Keying . 32 6.3.6 Encryption with Default Cipher Key . 33 6.4 MAC layer procedures . 33 6.4.1 Background . 33 6.4.2 MAC layer field structure . 33 6.4.3 Data to be encrypted . 34 6.4.4 Encryption process . 35 6.4.5 Initialization and synchronization of the encryption process . 37 6.4.6 Encryption mode control . 37 6.4.6.1 Background . 37 6.4.6.2 MAC layer messages. 38 6.4.6.3 Procedures for switching to encrypt mode . 38 6.4.6.4 Procedures for switching to clear mode . 43 6.4.6.5 Procedures for re-keying . 44 6.4.7 Handover of the encryption process . 45 6.4.7.1 Bearer handover, uninterrupted ciphering . 46 6.4.7.2 Connection handover, uninterrupted ciphering . 46 6.4.7.3 External handover - handover with ciphering . 46 6.4.8 Modifications for half and long slot specifications . 46 6.4.8.1 Background . 46 6.4.8.2 MAC layer field structure . 47 6.4.8.3 Data to be encrypted. 47 6.4.8.4 Encryption process . 47 6.4.8.5 Initialization and synchronization of the encryption process . 47 6.4.8.6 Encryption mode control . 48 6.4.8.7 Handover of the encryption process . 48 6.4.9 Modifications for double slot specifications . 48 6.4.9.1 Background . 48 6.4.9.2 MAC layer field structure . 48 6.4.9.3 Data to be encrypted. 49 6.4.9.4 Encryption process . 49 6.4.9.5 Initialization and synchronization of the encryption process . 50 6.4.9.6 Encryption mode control . 50 6.4.9.7 Handover of the encryption process . 50 6.4.10 Modifications for multi-bearer specifications . 50 6.4.11 Modifications for 4-level, 8-level, 16-level and 64-level modulation formats . 51 6.4.11.1 Background . 51 6.4.11.2 MAC layer field structure . 51 6.4.11.3 Data to be encrypted. 51 6.4.11.4 Encryption process . 51 6.4.11.5 Initialization and synchronization of the encryption process . 57 6.4.11.6 Encryption mode control . 57 6.4.11.7 Handover of the encryption process . 57 6.5 Security attributes . 57 6.5.1 Background . 57 6.5.2 Authentication protocols . 58 6.5.2.1 Authentication of a PT . 58 SIST EN 300 175-7 V2.3.1:2010



ETSI ETSI EN 300 175-7 V2.3.1 (2010-06) 5 6.5.2.2 Authentication of an FT . 59 6.5.3 Confidentiality protocols . 60 6.5.4 Access-rights protocols . 62 6.5.5 Key numbering and storage . 62 6.5.5.1 Authentication keys . 62 6.5.5.2 Cipher keys . 63 6.5.6 Key allocation . 64 6.5.6.1 Introduction . 64 6.5.6.2 UAK allocation . 64 7 Use of security features . 65 7.1 Background . 65 7.2 Key management options . 66 7.2.1 Overview of security parameters relevant for key management . 66 7.2.2 Generation of authentication keys . 67 7.2.3 Initial distribution and installation of keys . 67 7.2.4 Use of keys within the fixed network . 68 7.3 Confidentiality service with a Cordless Radio Fixed Part (CRFP). 73 7.3.1 General . 73 7.3.2 CRFP initialization of PT cipher key . 73 Annex A (informative): Security threats analysis . 74 A.1 Introduction . 74 A.2 Threat A - Impersonating a subscriber identity . 75 A.3 Threat B - Illegal use of a handset (PP) . 75 A.4 Threat C - Illegal use of a base station (FP) . 75 A.5 Threat D - Impersonation of a base station (FP) . 76 A.6 Threat E - Illegally obtaining user data and user related signalling information . 76 A.7 Conclusions and comments . 77 Annex B (informative): Security features and operating environments . 79 B.1 Introduction . 79 B.2 Definitions . 79 B.3 Enrolment options . 79 Annex C (informative): Reasons for not adopting public key techniques . 81 Annex D (informative): Overview of security features . 82 D.1 Introduction . 82 D.2 Authentication of a PT . 82 D.3 Authentication of an FT . 83 D.4 Mutual authentication of a PT and an FT . 83 D.4.1 Direct method . 83 D.4.2 Indirect method 1. 83 D.4.3 Indirect method 2. 83 D.5 Data confidentiality . 83 D.5.1 Cipher key derivation as part of authentication . 84 D.5.2 Static cipher key . 84 D.6 User authentication . 84 D.7 Key management in case of roaming . 84 D.7.1 Introduction . 84 D.7.2 Use of actual authentication key K . 84 SIST EN 300 175-7 V2.3.1:2010



ETSI ETSI EN 300 175-7 V2.3.1 (2010-06) 6 D.7.3 Use of session keys. 85 D.7.4 Use of precalculated sets . 85 Annex E (informative): Limitations of DECT security . 86 E.1 Introduction . 86 E.2 Protocol reflection attacks . 86 E.3 Static cipher key and short Initial Vector (IV) . 86 E.4 General considerations regarding key management . 87 E.5 Use of a predictable challenge in FT authentication . 87 Annex F (informative): Security features related to target networks . 88 F.1 Introduction . 88 F.1.1 Notation and DECT reference model .
...

ETSI EN 300 175-7 V2.3.1 (2010-06)
European Standard (Telecommunications series)


Digital Enhanced Cordless Telecommunications (DECT);
Common Interface (CI);
Part 7: Security features

---------------------- Page: 1 ----------------------
2 ETSI EN 300 175-7 V2.3.1 (2010-06)



Reference
REN/DECT-000254-7
Keywords
DECT, IMT-2000, mobility, radio, TDD, TDMA
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
Individual copies of the present document can be downloaded from:
http://www.etsi.org
The present document may be made available in more than one electronic version or in print. In any case of existing or
perceived difference in contents between such versions, the reference version is the Portable Document Format (PDF).
In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive
within ETSI Secretariat.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
http://portal.etsi.org/tb/status/status.asp
If you find errors in the present document, please send your comment to one of the following services:
http://portal.etsi.org/chaircor/ETSI_support.asp
Copyright Notification
No part may be reproduced except as authorized by written permission.
The copyright and the foregoing restriction extend to reproduction in all media.

© European Telecommunications Standards Institute 2010.
All rights reserved.

TM TM TM TM
DECT , PLUGTESTS , UMTS , TIPHON , the TIPHON logo and the ETSI logo are Trade Marks of ETSI registered
for the benefit of its Members.
TM
3GPP is a Trade Mark of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners.
LTE™ is a Trade Mark of ETSI currently being registered
for the benefit of its Members and of the 3GPP Organizational Partners.
GSM® and the GSM logo are Trade Marks registered and owned by the GSM Association.
ETSI

---------------------- Page: 2 ----------------------
3 ETSI EN 300 175-7 V2.3.1 (2010-06)
Contents
Intellectual Property Rights . 8
Foreword . 8
Introduction . 9
1 Scope . 12
2 References . 12
2.1 Normative references . 12
2.2 Informative references . 13
3 Definitions and abbreviations . 13
3.1 Definitions . 13
3.2 Abbreviations . 14
4 Security architecture . 15
4.1 Background . 15
4.2 Security services . 15
4.2.1 Authentication of a PT . 15
4.2.2 Authentication of an FT . 15
4.2.3 Mutual authentication . 15
4.2.4 Data confidentiality. 15
4.2.5 User authentication . 16
4.3 Security mechanisms . 16
4.3.1 Authentication of a PT . 16
4.3.2 Authentication of an FT . 17
4.3.3 Mutual authentication . 18
4.3.4 Data confidentiality. 18
4.3.4.1 Derived Cipher Key (DCK) . 19
4.3.4.2 Static Cipher Key (SCK) . 19
4.3.4.3 Default Cipher Key (DefCK) . 19
4.3.5 User authentication . 19
4.4 Cryptographic parameters and keys . 20
4.4.1 Overview . 20
4.4.2 Cryptographic parameters . 20
4.4.3 Cryptographic keys . 21
4.4.3.1 Authentication key K . 21
4.4.3.2 Authentication session keys KS and KS' . 22
4.4.3.3 Cipher key CK . 23
4.5 Security processes . 23
4.5.1 Overview . 23
4.5.2 Derivation of authentication key, K . 23
4.5.2.1 K is derived from UAK . 24
4.5.2.2 K is derived from AC . 24
4.5.2.3 K is derived from UAK and UPI . 24
4.5.3 Authentication processes . 24
4.5.3.1 Processes for the derivation of KS and KS' . 25
4.5.3.2 Processes for the derivation of DCK, RES1 and RES2 . 25
4.5.4 Key stream generation . 26
4.6 Combinations of security services . 26
5 Algorithms for security processes . 27
5.1 Background . 27
5.1.1 A algorithm . 27
5.2 Derivation of session authentication key(s) . 27
5.2.1 A11 process . 27
5.2.2 A21 process . 28
5.3 Authentication and cipher key generation processes . 28
5.3.1 A12 process . 28
5.3.2 A22 process . 28
ETSI

---------------------- Page: 3 ----------------------
4 ETSI EN 300 175-7 V2.3.1 (2010-06)
6 Integration of security . 29
6.1 Background . 29
6.2 Association of keys and identities . 29
6.2.1 Authentication key . 29
6.2.1.1 K is derived from UAK . 29
6.2.1.2 K derived from AC. 29
6.2.1.3 K derived from UAK and UPI . 30
6.2.2 Cipher keys . 30
6.3 NWK layer procedures . 30
6.3.1 Background . 30
6.3.2 Authentication exchanges . 31
6.3.3 Authentication procedures . 32
6.3.3.1 Authentication of a PT . 32
6.3.3.2 Authentication of an FT . 32
6.3.4 Transfer of Cipher Key, CK. 32
6.3.5 Re-Keying . 32
6.3.6 Encryption with Default Cipher Key . 33
6.4 MAC layer procedures . 33
6.4.1 Background . 33
6.4.2 MAC layer field structure . 33
6.4.3 Data to be encrypted . 34
6.4.4 Encryption process . 35
6.4.5 Initialization and synchronization of the encryption process . 37
6.4.6 Encryption mode control . 37
6.4.6.1 Background . 37
6.4.6.2 MAC layer messages. 38
6.4.6.3 Procedures for switching to encrypt mode . 38
6.4.6.4 Procedures for switching to clear mode . 43
6.4.6.5 Procedures for re-keying . 44
6.4.7 Handover of the encryption process . 45
6.4.7.1 Bearer handover, uninterrupted ciphering . 46
6.4.7.2 Connection handover, uninterrupted ciphering . 46
6.4.7.3 External handover - handover with ciphering . 46
6.4.8 Modifications for half and long slot specifications . 46
6.4.8.1 Background . 46
6.4.8.2 MAC layer field structure . 47
6.4.8.3 Data to be encrypted. 47
6.4.8.4 Encryption process . 47
6.4.8.5 Initialization and synchronization of the encryption process . 47
6.4.8.6 Encryption mode control . 48
6.4.8.7 Handover of the encryption process . 48
6.4.9 Modifications for double slot specifications . 48
6.4.9.1 Background . 48
6.4.9.2 MAC layer field structure . 48
6.4.9.3 Data to be encrypted. 49
6.4.9.4 Encryption process . 49
6.4.9.5 Initialization and synchronization of the encryption process . 50
6.4.9.6 Encryption mode control . 50
6.4.9.7 Handover of the encryption process . 50
6.4.10 Modifications for multi-bearer specifications . 50
6.4.11 Modifications for 4-level, 8-level, 16-level and 64-level modulation formats . 51
6.4.11.1 Background . 51
6.4.11.2 MAC layer field structure . 51
6.4.11.3 Data to be encrypted. 51
6.4.11.4 Encryption process . 51
6.4.11.5 Initialization and synchronization of the encryption process . 57
6.4.11.6 Encryption mode control . 57
6.4.11.7 Handover of the encryption process . 57
6.5 Security attributes . 57
6.5.1 Background . 57
6.5.2 Authentication protocols . 58
6.5.2.1 Authentication of a PT . 58
ETSI

---------------------- Page: 4 ----------------------
5 ETSI EN 300 175-7 V2.3.1 (2010-06)
6.5.2.2 Authentication of an FT . 59
6.5.3 Confidentiality protocols . 60
6.5.4 Access-rights protocols . 62
6.5.5 Key numbering and storage . 62
6.5.5.1 Authentication keys . 62
6.5.5.2 Cipher keys . 63
6.5.6 Key allocation . 64
6.5.6.1 Introduction . 64
6.5.6.2 UAK allocation . 64
7 Use of security features . 65
7.1 Background . 65
7.2 Key management options . 66
7.2.1 Overview of security parameters relevant for key management . 66
7.2.2 Generation of authentication keys . 67
7.2.3 Initial distribution and installation of keys . 67
7.2.4 Use of keys within the fixed network . 68
7.3 Confidentiality service with a Cordless Radio Fixed Part (CRFP). 73
7.3.1 General . 73
7.3.2 CRFP initialization of PT cipher key . 73
Annex A (informative): Security threats analysis . 74
A.1 Introduction . 74
A.2 Threat A - Impersonating a subscriber identity . 75
A.3 Threat B - Illegal use of a handset (PP) . 75
A.4 Threat C - Illegal use of a base station (FP) . 75
A.5 Threat D - Impersonation of a base station (FP) . 76
A.6 Threat E - Illegally obtaining user data and user related signalling information . 76
A.7 Conclusions and comments . 77
Annex B (informative): Security features and operating environments . 79
B.1 Introduction . 79
B.2 Definitions . 79
B.3 Enrolment options . 79
Annex C (informative): Reasons for not adopting public key techniques . 81
Annex D (informative): Overview of security features . 82
D.1 Introduction . 82
D.2 Authentication of a PT . 82
D.3 Authentication of an FT . 83
D.4 Mutual authentication of a PT and an FT . 83
D.4.1 Direct method . 83
D.4.2 Indirect method 1. 83
D.4.3 Indirect method 2. 83
D.5 Data confidentiality . 83
D.5.1 Cipher key derivation as part of authentication . 84
D.5.2 Static cipher key . 84
D.6 User authentication . 84
D.7 Key management in case of roaming . 84
D.7.1 Introduction . 84
D.7.2 Use of actual authentication key K . 84
ETSI

---------------------- Page: 5 ----------------------
6 ETSI EN 300 175-7 V2.3.1 (2010-06)
D.7.3 Use of session keys. 85
D.7.4 Use of precalculated sets . 85
Annex E (informative): Limitations of DECT security . 86
E.1 Introduction . 86
E.2 Protocol reflection attacks . 86
E.3 Static cipher key and short Initial Vector (IV) . 86
E.4 General considerations regarding key management . 87
E.5 Use of a predictable challenge in FT authentication . 87
Annex F (informative): Security features related to target networks . 88
F.1 Introduction . 88
F.1.1 Notation and DECT reference model . 88
F.1.2 Significance of security features and intended usage within DECT.
...

Final draft ETSI EN 300 175-7 V2.3.0 (2010-02)
European Standard (Telecommunications series)


Digital Enhanced Cordless Telecommunications (DECT);
Common Interface (CI);
Part 7: Security features

---------------------- Page: 1 ----------------------
2 Final draft ETSI EN 300 175-7 V2.3.0 (2010-02)



Reference
REN/DECT-000254-7
Keywords
DECT, IMT-2000, mobility, radio, TDD, TDMA
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
Individual copies of the present document can be downloaded from:
http://www.etsi.org
The present document may be made available in more than one electronic version or in print. In any case of existing or
perceived difference in contents between such versions, the reference version is the Portable Document Format (PDF).
In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive
within ETSI Secretariat.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
http://portal.etsi.org/tb/status/status.asp
If you find errors in the present document, please send your comment to one of the following services:
http://portal.etsi.org/chaircor/ETSI_support.asp
Copyright Notification
No part may be reproduced except as authorized by written permission.
The copyright and the foregoing restriction extend to reproduction in all media.

© European Telecommunications Standards Institute 2010.
All rights reserved.

TM TM TM TM
DECT , PLUGTESTS , UMTS , TIPHON , the TIPHON logo and the ETSI logo are Trade Marks of ETSI registered
for the benefit of its Members.
TM
3GPP is a Trade Mark of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners.
LTE™ is a Trade Mark of ETSI currently being registered
for the benefit of its Members and of the 3GPP Organizational Partners.
GSM® and the GSM logo are Trade Marks registered and owned by the GSM Association.
ETSI

---------------------- Page: 2 ----------------------
3 Final draft ETSI EN 300 175-7 V2.3.0 (2010-02)
Contents
Intellectual Property Rights . 8
Foreword . 8
Introduction . 9
1 Scope . 12
2 References . 12
2.1 Normative references . 13
2.2 Informative references . 13
3 Definitions and abbreviations . 14
3.1 Definitions . 14
3.2 Abbreviations . 14
4 Security architecture . 15
4.1 Background . 15
4.2 Security services . 15
4.2.1 Authentication of a PT . 15
4.2.2 Authentication of an FT . 15
4.2.3 Mutual authentication . 16
4.2.4 Data confidentiality. 16
4.2.5 User authentication . 16
4.3 Security mechanisms . 16
4.3.1 Authentication of a PT . 16
4.3.2 Authentication of an FT . 17
4.3.3 Mutual authentication . 18
4.3.4 Data confidentiality. 19
4.3.4.1 Derived Cipher Key (DCK) . 19
4.3.4.2 Static Cipher Key (SCK) . 19
4.3.4.3 Default Cipher Key (DefCK) . 19
4.3.5 User authentication . 20
4.4 Cryptographic parameters and keys . 20
4.4.1 Overview . 20
4.4.2 Cryptographic parameters . 20
4.4.3 Cryptographic keys . 21
4.4.3.1 Authentication key K . 22
4.4.3.2 Authentication session keys KS and KS' . 22
4.4.3.3 Cipher key CK . 23
4.5 Security processes . 23
4.5.1 Overview . 23
4.5.2 Derivation of authentication key, K . 23
4.5.2.1 K is derived from UAK . 24
4.5.2.2 K is derived from AC . 24
4.5.2.3 K is derived from UAK and UPI . 24
4.5.3 Authentication processes . 24
4.5.3.1 Processes for the derivation of KS and KS' . 25
4.5.3.2 Processes for the derivation of DCK, RES1 and RES2 . 25
4.5.4 Key stream generation . 26
4.6 Combinations of security services . 26
5 Algorithms for security processes . 27
5.1 Background . 27
5.1.1 A algorithm . 27
5.2 Derivation of session authentication key(s) . 27
5.2.1 A11 process . 27
5.2.2 A21 process . 28
5.3 Authentication and cipher key generation processes . 28
5.3.1 A12 process . 28
5.3.2 A22 process . 28
ETSI

---------------------- Page: 3 ----------------------
4 Final draft ETSI EN 300 175-7 V2.3.0 (2010-02)
6 Integration of security . 29
6.1 Background . 29
6.2 Association of keys and identities . 29
6.2.1 Authentication key . 29
6.2.1.1 K is derived from UAK . 29
6.2.1.2 K derived from AC. 29
6.2.1.3 K derived from UAK and UPI . 30
6.2.2 Cipher keys . 30
6.3 NWK layer procedures . 30
6.3.1 Background . 30
6.3.2 Authentication exchanges . 31
6.3.3 Authentication procedures . 32
6.3.3.1 Authentication of a PT . 32
6.3.3.2 Authentication of an FT . 32
6.3.4 Transfer of Cipher Key, CK. 32
6.3.5 Re-Keying . 32
6.3.6 Encryption with Default Cipher Key . 33
6.4 MAC layer procedures . 33
6.4.1 Background . 33
6.4.2 MAC layer field structure . 33
6.4.3 Data to be encrypted . 34
6.4.4 Encryption process . 35
6.4.5 Initialization and synchronization of the encryption process . 37
6.4.6 Encryption mode control . 37
6.4.6.1 Background . 37
6.4.6.2 MAC layer messages. 38
6.4.6.3 Procedures for switching to encrypt mode . 38
6.4.6.4 Procedures for switching to clear mode . 43
6.4.6.5 Procedures for re-keying . 44
6.4.7 Handover of the encryption process . 45
6.4.7.1 Bearer handover, uninterrupted ciphering . 46
6.4.7.2 Connection handover, uninterrupted ciphering . 46
6.4.7.3 External handover - handover with ciphering . 46
6.4.8 Modifications for half and long slot specifications . 46
6.4.8.1 Background . 46
6.4.8.2 MAC layer field structure . 47
6.4.8.3 Data to be encrypted. 47
6.4.8.4 Encryption process . 47
6.4.8.5 Initialization and synchronization of the encryption process . 47
6.4.8.6 Encryption mode control . 48
6.4.8.7 Handover of the encryption process . 48
6.4.9 Modifications for double slot specifications . 48
6.4.9.1 Background . 48
6.4.9.2 MAC layer field structure . 48
6.4.9.3 Data to be encrypted. 49
6.4.9.4 Encryption process . 49
6.4.9.5 Initialization and synchronization of the encryption process . 50
6.4.9.6 Encryption mode control . 50
6.4.9.7 Handover of the encryption process . 50
6.4.10 Modifications for multi-bearer specifications . 50
6.4.11 Modifications for 4-level, 8-level, 16-level and 64-level modulation formats . 51
6.4.11.1 Background . 51
6.4.11.2 MAC layer field structure . 51
6.4.11.3 Data to be encrypted. 51
6.4.11.4 Encryption process . 51
6.4.11.5 Initialization and synchronization of the encryption process . 57
6.4.11.6 Encryption mode control . 57
6.4.11.7 Handover of the encryption process . 57
6.5 Security attributes . 57
6.5.1 Background . 57
6.5.2 Authentication protocols . 58
6.5.2.1 Authentication of a PT . 58
ETSI

---------------------- Page: 4 ----------------------
5 Final draft ETSI EN 300 175-7 V2.3.0 (2010-02)
6.5.2.2 Authentication of an FT . 59
6.5.3 Confidentiality protocols . 60
6.5.4 Access-rights protocols . 62
6.5.5 Key numbering and storage . 62
6.5.5.1 Authentication keys . 62
6.5.5.2 Cipher keys . 63
6.5.6 Key allocation . 64
6.5.6.1 Introduction . 64
6.5.6.2 UAK allocation . 64
7 Use of security features . 65
7.1 Background . 65
7.2 Key management options . 66
7.2.1 Overview of security parameters relevant for key management . 66
7.2.2 Generation of authentication keys . 67
7.2.3 Initial distribution and installation of keys . 67
7.2.4 Use of keys within the fixed network . 68
7.3 Confidentiality service with a Cordless Radio Fixed Part (CRFP). 73
7.3.1 General . 73
7.3.2 CRFP initialization of PT cipher key . 73
Annex A (informative): Security threats analysis . 74
A.1 Introduction . 74
A.2 Threat A - Impersonating a subscriber identity . 75
A.3 Threat B - Illegal use of a handset (PP) . 75
A.4 Threat C - Illegal use of a base station (FP) . 75
A.5 Threat D - Impersonation of a base station (FP) . 76
A.6 Threat E - Illegally obtaining user data and user related signalling information . 76
A.7 Conclusions and comments . 77
Annex B (informative): Security features and operating environments . 79
B.1 Introduction . 79
B.2 Definitions . 79
B.3 Enrolment options . 79
Annex C (informative): Reasons for not adopting public key techniques . 81
Annex D (informative): Overview of security features . 82
D.1 Introduction . 82
D.2 Authentication of a PT . 82
D.3 Authentication of an FT . 83
D.4 Mutual authentication of a PT and an FT . 83
D.4.1 Direct method . 83
D.4.2 Indirect method 1. 83
D.4.3 Indirect method 2. 83
D.5 Data confidentiality . 83
D.5.1 Cipher key derivation as part of authentication . 84
D.5.2 Static cipher key . 84
D.6 User authentication . 84
D.7 Key management in case of roaming . 84
D.7.1 Introduction . 84
D.7.2 Use of actual authentication key K . 84
ETSI

---------------------- Page: 5 ----------------------
6 Final draft ETSI EN 300 175-7 V2.3.0 (2010-02)
D.7.3 Use of session keys. 85
D.7.4 Use of precalculated sets . 85
Annex E (informative): Limitations of DECT security . 86
E.1 Introduction . 86
E.2 Protocol reflection attacks . 86
E.3 Static cipher key and short Initial Vector (IV) . 86
E.4 General considerations regarding key management . 87
E.5 Use of a predictable challenge in FT authentication . 87
Annex F (informative): Security features related to target networks . 88
F.1 Introduction . 88
F.1.1 Notation and DECT reference model . 88
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.