hash
stringlengths 32
32
| doc_id
stringlengths 5
12
| section
stringlengths 4
1.47k
| content
stringlengths 0
6.67M
|
|---|---|---|---|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.1.2 SUCI calculation
|
Editor’s Note: If only SUCI calculation is considered, this subclause may be removed. If other protocol, e.g. MIKEY-SAKKE is studied, this subclause is used for each of such protocol identified.
As per TS 33.501 [4] and Table 4.3.2-1 of 3GPP Cryptographic inventory 3GPP TR 33.938 [2], the SUCI calculation is done based on ECIES scheme. The ECIES is specified in the SECG version 2 [9] and [10].
Since ECIES will not be updated by SECG with PQC algorithms, 3GPP should study alternative solutions for SUCI calculation due to post-quantum threats to existing ECIES scheme, e.g. supporting new profiles/algorithms with PQC for SUCI calculations.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.1.3 MIKEY-SAKKE key exchange
|
MIKEY-SAKKE is a key exchange method specified in the IETF RFC 6509 [6]. As described in TR 33.938 [2], it is used in the 3GPP system to securely transport cryptographic keys for Mission Critical Services [3]. It employs asymmetric cryptography for key distribution.
Assuming MIKEY-SAKKE will not be updated by IETF with PQC algorithms, alternative solutions should be studied for MIKEY-SAKKE due to post-quantum threats to existing signature schemes.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2 Solutions
|
Editor’s Note: This clause contains solutions to update 3GPP defined security protocols (for example SUCI calculation) to use the appropriate PQC algorithm, if those protocols are not expected to be updated by other SDOs to use PQC algorithms.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1 Solutions to SUCI calculation
|
Editor’s Note: If only SUCI calculation is considered, this subclause may be removed. If other protocol, e.g. MIKEY-SAKKE is studied, this subclause is used for each of such protocol identified.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.1 Solution #1 to SUCI calculation: SUCI calculation with PQC enhancement
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.1.1 Introduction
|
It is proposed to introduce new SUCI calculation mechanism. The solution is applicable for SUCI calculation in ME.
Preassumption:
• ME supports PQC algorithms
• USIM indicates the SUCI calculation is done in ME
• USIM contains new public key for calculating SUCI with PQC
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.1.2 Solution details
|
If the indication in USIM is the SUCI calculation should be done in ME, and operator’s decision is to use PQC to calculate the SUCI, then the public key for calculating SUCI using PQC shall be available in USIM. The ME read the SUPI, the SUPI Type, the Routing Indicator, the Home Network Public Key Identifier for PQC, the Home Network Public Key for PQC and the list of protection scheme identifiers. The ME shall select the protection scheme from its supported schemes that has the highest priority in the list are obtained from the USIM.
The alternative method is, there is no list of protection scheme identifiers, but only one identifier indicating UE to use PQC algorithm to calculate SUCI. UE will decide with algorithm to be used and attach it to the SUCI output. Network side will choose the same algorithm as the indication in SUCI and decode SUCI.
The candidate new profiles for SUCI may include below:
• ML-KEM [21]
Editor’s Note: Further details are FFS.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.1.3 Evaluation
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.2 Solution #2 to SUCI calculation: Solution on PQC for SUCI protection
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.2.1 Introduction
|
The ECIES procedure as depicted by the 5G system architecture [21] is the basis for the development of the PQC solution.
For the transition to PQC the relevant functional blocks will have to replace the existing/corresponding ECIES functional blocks.
The following Figure depicts the Encryption based on ECIES at the UE side.
Figure 7.2.1.2.1-1: Encryption based on ECIES at the UE
The following Figure depicts the Decryption based on ECIES at the home network side.
Figure 7.2.1.2.1-2: Decryption based on ECIES at the Home Network
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.2.2 Solution details
|
Editor’s Note: Details on the KDF are FFS
Editor’s Note: Details on how this solution could be used for hybrid PQC are FFS
Editor’s Note: Why is MAC verification after decryption is FFS.
Editor’s Note: Whether and how to support hybrid scheme is FFS.
Editor’s Note: Why relevant functional blocks have to replace existing/corresponding ECIES functional blocks is FFS.
The solution is replacing the ECIES functional blocks with corresponding/related PQC related functional blocks.
The following Figure depicts the PQC concept at the UE side. The functions which must be modified for the support of PQC are with green coloured background.
Figure 7.2.1.2.2-1: SUCI protection based on PQC algorithms at the UE side
At UE: PQC KEM public key of HN is used in Key encapsulation mechanism to generate ciphertext and shared secret. This shared secret is used as an input to Key Derivation Function (KDF) to generate the Encryption key to generate cipher text of SUPI and MAC value.
The following is applicable:
This step 1, as shown by the Figure 7.2.x.y.1-1, is for the transition to PQC not required, i.e., there is no creation of Ephemeral Keys needed in this concept.
2> The Kem Encapsulation Function will get the public key (pk) as input and is providing the cipher text (ct) and the shared secret (ss). The (ct) will be have to be send back to the network, whereas the (ss) will be used as input to the key derivation function.
3> The key derivation function is receiving the shared secret (ss) and is calculating the encryption key. There will be created a single key that is to be used for encryption and integrity protection.
4> The encryption is used for the computation of the encrypted plaintext block, i.e., ciphertext value.
5> The encryption is used for the computation of the MAC-I, i.e., MAC-tag value.
Both the ciphertext and the MAC-tag value will be included into the SUCI framework (see Figure 7.2.x.y.2-3) and will be sent to the Network for further treatment.
At Network side: The received PQC KEM cipher text is used along with the PQC KEM Secret key of HN (corresponding to received PQC KEM public key Id) to decapsulate and generate the shared secret. This shared secret is used as an input to KDF to generate the decryption key to decipher the cipher text and verify the MAC.
The following Figure depicts the PQC concept at the Network side.
Figure 7.2.1.2.2-2: SUCI protection based on PQC algorithms at the Home Network side
The following is applicable:
1> The Network side is retrieving the cipher text (ct) from the SUCI framework. The secret key (sk) is local stored and corresponds to the public key (pk) which has been share with UE. Both, the (ct) and the (sk) will be given as input to the Key Decapsulation function and the outcome is the shared secret (ss). The (ss) will be used as input to the key derivation.
2> The key derivation function is receiving the shared secret (ss) as input and is computing the decryption key. There will be created a single decrypt key that is to be used for decryption and integrity verification.
3> The decryption key is used for the computation of the Plaintext block.
4> The decryption key is used for the computation of the MAC-I verification.
If we apply this solution concept, then the SUCI framework is as depicted by below Figure.
Figure 7.2.x.y.2-3: SUCI framework for PQC
Home Network Public Key Identifier (PQC KEM) represents a public key provisioned by the HPLMN or SNPN and it is used to identify the key used for SUPI protection. Example of the PQC KEM Public key is Kyber (selected by NIST standards).
PQC KEM ciphertext: Post Quantum Cryptography Key encapsulation mechanism uses the PQC KEM public key of Home Network to generate the ciphertext.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.2.3 Evaluation
|
TBD
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.3 Solution #3 to SUCI calculation: SUCI calculation with hybrid KEMs
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.3.1 Introduction
|
This solution proposes a hybrid encryption approach with both PQC and traditional cryptography for SUCI calculation. The proposed solution uses two different KEM algorithms for key derivation.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.3.2 Solution details
|
Editor’s Note: What is the advantage for presenting classical algorithm ECDH-KEM is ffs.
Editor’s Note: it is ffs whether there is no freshness aspect anymore as the stored key will be reused.
Editor’s Note: it is ffs how will the HN identify which key is used if there is no identifier.
Editor’s Note: it is ffs, for the MAC creation, there is no key used, this is just a hashing, not a keyed-hash.
Editor’s Note: SUCI size is ffs since with the c1c2 cipher text, new MAC, still SUCI size will be more than existing SUCI in 5G apart from the PQC addition.
Editor’s note: Details on how the MAC computation is performed are FFS.
Editor’s note: it is ffs the security issue introduced by using a non-keyed hash over part of the message.
Editor’s note: Why MAC on c1 and c2 is required is FFS.
The proposed solution is illustrated below. Figure 7.2.1.Y-1 shows the SUCI calculation at the UE. Figure 7.2.1.Y-2 shows the scheme output that the UE sends to the HN. Figure 7.2.1.Y-3 is the HN decryption of the SUCI from the UE.
Figure 7.2.1.3-1 SUCI calculation using hybrid KEM schemes at UE
1a. UE generates a shared key k1 and the corresponding ciphertext c1 based on the key encapsulation algorithm 1 (KEM1). The KEM1 uses ECDH-KEM with traditional cryptography as specified in NIST.SP.800-227 [73].
1b. UE generates a shared key k2 and the corresponding ciphertext c2 based on the key encapsulation algorithm 2 (KEM2). The KEM2 is PQC secure, and uses the ML-KEM-768 as specified in NIST FIPS 203 [21].
2a. UE generates a hybrid shared key (k) using KDF as specified in TS 33.501 [4], where k1||k2 is one of the inputs of the KDF.
2b. UE generates a MAC value 1 by hashing c1 and c2, e.g., MAC value 1 = SHA256 (c1||c2)
The MAC value 1 is used for the HN to verify correctness of c1 and c2 before performing the computation intensive cryptographic steps (e.g., steps 3-6 in Figure 7.2.1.Y-3).
3-5: UE continue with steps similar to the steps 3 -5 specified in clause C.3.2 in TS 33.501 [4].
The SUCI format generated by UE is as specified in TS 23.003 [74] and the Scheme Output as shown below includes the concatenation of the ciphertext c1||c2, MAC value 1, ciphertext c3 and MAC tag.
Figure 7.2.1.Y-2 The Scheme Output generated at the UE side
The processing of the received packet at the HN is shown in Figure 7.2.1.Y-3 with details as follows:
Figure 7.2.1.3-3 Decryption of SUCI at HN
1. HN verifies the received MAC value 1 of UE. If it succeeds, HN continues to perform the decapsulation of the shared key.
2a. HN decapsulates the shared key k1 based on the key encapsulation algorithm 1 (KEM1), the private key 1 of HN, and the received ciphertext c1 from UE. In the case of KEM1 = ECDH-KEM, ciphertext c1 is used as the ephemeral public key of the UE [75].
2b. HN decapsulates the shared key k2 based on the key encapsulation algorithm 2 (KEM2), the private key 2 of HN, and the received ciphertext c2 from the UE.
3. HN generates the shared key k in the same way at the UE side.
4-6: HN follows the steps 2-4 specified in clause C.3.3 of TS 33.501 [4].
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.3.3 Evaluation
|
Editor’s note: Evaluation is FFS.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.4 Solution #4 to SUCI calculation: SUPI Pseudonym
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.4.1 Introduction
|
This contribution proposes SUPI concealment using pseudonym instead of asymmetric encryption for SUPI.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.4.2 Solution details
|
The Figure 7.2.1.4.2-1 illustrates the procedure:
Figure 7.2.1.4.2-1 procedure of using random number to do SUPI concealment
0. The UE and the UDM are pre-configured with the UE’s SUPI and a pseudonym, i.e., a random value RAND.
1. During registration, the UE uses the preconfigured pseudonym RAND as the UE's SUCI sent over the air interface.
2-3. The UDM/AUSF maps the pseudonym RAND to SUPI and complete the authentication using the SUPI. The RAND can also be reused as the RAND in the primary authentication.
4-5. After authentication, the UDM assigns a new pseudonym RAND' for the SUPI and sends it to the UE.
6. The UE uses the newly assigned pseudonym RAND' in the subsequent procedure.
Editor’s Note: it is ffs that RAND without binding to any UE specific key or encryption or MAC value will result in the attacker is just sending and RAND number blocking the genuine UE.
Editor’s Note: it is ffs that just the RAND can’t be used for routing of the information.
Editor’s Note: How does pre-configured pseudonym prevent traceability is FFS.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.4.3 Evaluation
|
TBD
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.5 Solution #5 to SUCI calculation: Enhancement on SUCI calculations using quantum key
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.5.1 Introduction
|
This solution provides enhancement for SUCI calculations to resolve post-quantum threats to existing ECIES scheme.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.5.2 Solution details
|
This solution describes SUCI calculations using Quantum Channel. The UE can provision Public key of HN and Quantum Public Key. Based on ECIES scheme, the ephemeral public key, cipher text, and MAC tag can be generated as an output. Additionally, using the Quantum Public Key, the cipher text can be encapsulated. The encapsulated cipher text is delivered to the Home Network via Quantum Channel. The Home Network decapsulates it with Quantum private key, then deciphers ciphered text and verifies MAC.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.5.2.1 Processing on UE side
|
The steps shown Figure 7.2.X.Y.2.1 are described as below:
0. As a prerequisite, the UE provisions both Public key of HN and Quantum Public key.
1. The UE generates Ephemeral key pair consisting of Ephemeral Public Key and Ephemeral Private Key.
2. Based on the generated Ephemeral Private Key and the Public key of Home Network, the UE generates Ephemeral Shared Key.
3. Using ECIES scheme, Ephemeral Encryption Key, ICB and Ephemeral MAC Key are generated.
4. Plaintext is ciphered using the Ephemeral Encryption Key.
5. The ciphered text and the Ephemeral MAC key are used to create MAC-tag value.
6. The ciphered text value is encapsuled using Quantum Public Key.
Figure 7.2.1.5.2.1: Encryption at UE
The final output shall be the concatenation of the ECC ephemeral public key, the Quantum encapsulated ciphertext value, the MAC tag value, and any other parameters, if applicable.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.5.2.2 Processing on home network side
|
The steps shown Figure 7.2.1.5.2.2 are described as below:
1. By decapsulating the encapsulated cipher-text using Quantum Private Key, the Home Network generates the cipher-text.
2. Based on the received Ephemeral Public Key, the Home Network generates Ephemeral Shared Key.
3. Using ECIES scheme, Ephemeral Decryption Key, ICB and Ephemeral MAC Key are generated.
4. The ciphered text is deciphered using the Ephemeral Decryption Key.
5. The Home Network verifies received MAC.
Figure 7.2.1.5.2.2: Decryption at Home Network
Editor’s Note: Details on Step 6 at processing on UE side is FFS.
Editor’s Note: Details on Quantum Public key are FFS.
Editor’s Note: What is Quantum Channel is FFS.
Editor’s Note: Whether and how to support hybrid encryption.
Editor’s Note: Why SUCI should require a quantum channel into the HN is FFS.
Editor’s Note: What is a Quantum key and why it is required is FFS.
Editor's Note: The definition and usefulness of these terms for SUCI calculation are FFS: Post-quantum threat, Quantum channel, Quantum public key, Quantum-encapsulated, Quantum-encrypted, Quantum-ciphered, Quantum Private key.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.5.3 Evaluation
|
TBD
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.6 Solution #6 to SUCI calculation: Enhancement on SUCI calculations using quantum encapsulated key
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.6.1 Introduction
|
This solution provides enhancement for SUCI calculations to resolve post-quantum threats to existing ECIES scheme.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.6.2 Solution details
|
This solution describes SUCI calculations using Quantum Channel. The UE can provision Public key of HN and Quantum Public Key. Based on ECIES scheme, the ephemeral public key and MAC tag can be generated as a part of output. To cipher plain text, The Ephemeral Encryption key is encapsulated using Quantum Public Key. Using the Quantum-encapsulated Ephemeral Encryption key, the Plaintext is quantum-encrypted. The cipher text is delivered to the Home Network via Quantum Channel. The Home Network decapsulates the received quantum-ciphered text using HN-generated Ephemeral decryption key. By decrypting it using Quantum Private key, The Home Network obtains plain text. Then verifies received MAC.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.6.2.1 Processing on UE side
|
The steps shown Figure 7.2.1.6.2.1 are described as below:
7. As a prerequisite, the UE provisions both Public key of HN and Quantum Public key.
8. The UE generates Ephemeral key pair consisting of Ephemeral Public Key and Ephemeral Private Key.
9. Based on the generated Ephemeral Private Key and the Public key of Home Network, the UE generates Ephemeral Shared Key.
10. Using ECIES scheme, Ephemeral Encryption Key and Ephemeral MAC Key are generated.
11. The plain text and the Ephemeral MAC key are used to create MAC-tag value.
12. The Ephemeral Encryption Key is encapsulated using Quantum Public Key.
13. The Plaintext Block is encrypted using the Quantum Encapsulated Ephemeral Encryption Key.
Figure 7.2.1.6.2.1: Encryption at UE
The final output shall be the concatenation of the ECC ephemeral public key, the Quantum ciphertext value, the MAC tag value, and any other parameters, if applicable.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.6.2.2 Processing on home network side
|
The steps shown Figure 7.2.1.6.2.2 are described as below:
6. Based on the received Ephemeral Public Key, the Home Network generates Ephemeral Shared Key.
7. Using ECIES scheme, Ephemeral Decryption Key and Ephemeral MAC Key are generated.
8. The Home Network decapsulates the received Quantum-ciphered text using the Ephemeral Decryption Key.
9. The Home Network decrypts the decapsulated Quantum-ciphered text using the Quantum Private Key. Then the Home network obtains the plain text.
10. The Home Network verifies received MAC. For the verification, plaintext and Ephemeral MAC key are utilized.
Figure 7.2.1.6.2.2: Decryption at Home Network
Editor’s Note: Details on Step 5 at processing on UE side is FFS.
Editor’s Note: How to sync of usage of Quantum keys at UE and HN sides is FFS.
Editor’s Note: Details on Quantum Public key are FFS.
Editor’s Note: Details on Step 3 at processing on HN side is FFS.
Editor’s Note: Whether the plaint text is encrypted with quantum public key (the Encryption figure at UE) is FFS.
Editor’s Note: Why SUCI should require a quantum channel into the HN is FFS.
Editor’s Note: What is a Quantum key and why it is required is FFS.
Editor’s Note: How this solution is different from the solution in S3-253475 is FFS.
Editor's Note: The definition and usefulness of these terms for SUCI calculation are FFS: Post-quantum threat, Quantum channel, Quantum public key, Quantum-encapsulated, Quantum-encrypted, Quantum-ciphered, Quantum Private key.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.6.3 Evaluation
|
TBD
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7 Solution #7 to SUCI calculation: SUCI calculations
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7.1 Introduction
|
Annex C of TS 33.501 [4] specifies two protection schemes for concealing a SUPI into a SUCI. The protection schemes are called Profile A and Profile B. These two profiles use SECG ECIES [9], which is a so called KEM-DEM scheme — combining a Key Encapsulation Mechanism (KEM) and a Data Encapsulation Mechanism (DEM). SECG is unlikely to update its specifications. PQC migration of SUCI calculations does not require changing any protocols or architectures — it is sufficient to introduce new SUCI profiles.
Editor’s note: It is FFS whether the additional optional inputs to Key Combine which are sent in cleat text over the air can enhance security.
Editor’s note: For easier understanding, further details on how to implement the solution (e.g., the schematic figures as in 33501 and call flows) is FFS.
Editor’s note: For easier understanding, further details on hybrid keys and how hybrid scheme is realized is FFS.
Editor's note: Justification for mixing different security levels, i.e., ML-KEM-768 with AES-256, is FFS.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7.2 Solution details
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7.2.1 General
|
PQC migration for SUCI calculations can be done by introducing new SUCI profiles, and the new SUCI profiles can be created by extending the existing SUCI profiles with simple algorithm updates. Using such extensions is not a new thing to do. It was also the case when 5G was specified — following recommendations from ETSI SAGE, 3GPP not only profiled SECG ECIES, but also extended it to support Montgomery curves like Curve25519, along with HMAC-SHA-256 (with 64-bit long tag).
Adding a PQC KEM (hybrid or standalone) is equally straightforward. Though the “EC” in ECIES gives the impression that it must use an elliptic curve, there are no technical obstacles to replacing the elliptic curve-based KEM in ECIES with either a standalone or a hybrid PQC KEM. It is similar to how TLS 1.3 continues to refer to KEM algorithms as the underlying algebraic groups and KEM encapsulations as KeyShares.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7.2.2 ML-KEM is the Most Suitable Option
|
ML-KEM is already standardized, and its implementations are widely available. During the specification of SUCI protection in 33.501 [4], SA3 had considered the future need for PQC and therefore specified a maximum SUCI length of 3000 bytes to allow the introduction of quantum-resistant protection schemes. NIST has now standardized the lattice-based ML-KEM in FIPS 203 [21] and, as it was expected, both standalone and hybridized ML-KEM-512, ML-KEM-768, and ML-KEM-1024 fit in 3000 bytes.
Since Rel-15, IETF has specified HPKE — while ECIES is a pure KEM-DEM scheme, parts of HPKE requires Diffie-Hellman and cannot be implemented with a KEM. Besides, HPKE provides no clear benefits for SUCI calculations. In fact, for a fixed tag length, GCM provides worse integrity properties than HMAC-SHA2 and KMAC, which is the reason why ETSI SAGE has specified GCM-SST [76] for use in 6G. Using HPKE would also give up change control to the IETF.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7.2.3 Considerations for Hybrid KEM
|
When using a hybridized PQC KEM with ML-KEM, it is essential to use a standardized key combiner that preserves the IND-CCA2 security of ML-KEM, hybridization must not weaken the security properties. While ML-KEM is currently the only practical option, the key combiner should be designed in a general way so that the same construction can be reused in future profiles with other KEMs beyond ML-KEM. Additional KEMs may be introduced in proprietary profiles or standardized by 3GPP in the future. Two standardized and compatible IND-CCA2 key combiners are specified in Section 4.6 of SP 800-227 [73] and Section 8.2 of ETSI TS 103 744 [30]. Below is equation (9) from SP 800-227 [73], which focuses on the information elements:
K ← KeyCombine(K1, K2, c1, c2, ek1, ek2, p)
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7.2.4 KDF, MAC, and Encryption
|
Any implementation of ML-KEM [21] already support of SHA3-256, SHA3-512, SHAKE128, and SHAKE256, which ML-KEM uses natively — therefore, using SHA-3 for key derivation and MAC in PQC SUCI is a natural choice. Also, SEC1 standard [9], specifying ECIES, published in 2009, says that future versions of the standard are likely to allow SHA3. Moreover, SHA-3 is theoretically (random oracle and no length extension attacks) and practically (strong side-channels resistance and simplicity) superior to SHA-2 [77]. Considering the ongoing work on 256-bit and AEAD study, all PQC SUCI profiles should use AES-256 for encryption.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7.2.5 New SUCI Profiles
|
This solution proposes that the 3GPP SUCI profiles in TS 33.501 [4] should be updated to include profiles for both standalone ML-KEM and ML-KEM hybridized with X25519 — both fit into the designed length limit (3000 bytes). These profiles should use algorithms from the SHA-3 family (e.g., SHA3-256, KMAC256) [31, 32], both for the MAC and in the KDF.
Below are two suggested profiles, with the formatting intentionally left out.
Standalone ML-KEM Profile:
The parameters for this profile shall be the following:
- KEM domain parameters : ML-KEM-768
- KEM primitive : ML-KEM-768
- point compression : N/A
- KDF : ANSI-X9.63-KDF [9]
- Hash : SHA3-256
- SharedInfo1 : ML-KEM encapsulation (ciphertext)
- MAC : KMAC256
- mackeylen : 32 octets (256 bits)
- maclen : 8 octets (64 bits)
- SharedInfo2 : the empty string
- ENC : AES–256 in CTR mode
- enckeylen : 32 octets (256 bits)
- icblen : 16 octets (128 bits)
- backwards compatibility mode : false
Hybrid ML-KEM Profile:
The parameters for this profile shall be the following:
- KEM domain parameters : ML-KEM-768 + X25519
- KEM primitive : ML-KEM-768 + X25519
- point compression : N/A
- KDF : ANSI-X9.63-KDF [9]
- Hash : SHA3-256
- SharedInfo1 : Combine(c1, c2, ek1, ek2, p)
- MAC : KMAC256
- mackeylen : 32 octets (256 bits)
- maclen : 8 octets (64 bits)
- SharedInfo2 : the empty string
- ENC : AES–256 in CTR mode
- enckeylen : 32 octets (256 bits)
- icblen : 16 octets (128 bits)
- backwards compatibility mode : false
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.7.3 Evaluation
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.8 Solution #8 to SUCI calculation: GSMA-based solution
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.8.1 Introduction
|
GSMA published guidelines "Post Quantum Cryptography – Guidelines for Telecom Use Cases – v2.0" [33] to support the planning, setup and execution of a quantum safe cryptography journey for telco industry. This GSMA report contains a detailed analysis of an initial set of Telcom use cases that are impacted by Post Quantum Cryptography. Concealment of the Subscriber Public Identifier is one of the analysed use cases.
An additional security enhancement is proposed to the solution described in GSMA guidelines [33].
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.8.2 Solution details
|
The solution for concealment of the Subscriber Public Identifier is based on the hybridization between ML-KEM (Level 3) and classic ECC based key exchanged algorithms that is described in clause 5.8 of GSMA guidelines [33].
GSMA solution is enhanced thanks to the addition of Post Quantum ciphertext as input to the Key Derivation Function in the Post Quantum Cryptography part, as recommended to obtain IND-CCA (indistinguishability under chosen-ciphertext attack) property for KEM.
Processing on UE side:
Processing on home network side
Profiles
The associated updated profiles are the following ones. In both cases, the Key Derivation Function (KDF) outputs a L-bytes string that must be parsed as Eph Encryption key || ICB || Eph. Mac Key, where Eph Encryption key is of size enkeylen, ICB is of size icblen, and Eph. Mac Key is of size mackeylen.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.8.2.1 Profile A’ (update of Profile A to support PQC algorithm)
|
The ME and SIDF shall implement this profile. The parameters for this profile shall be the following:
- KEM domain parameters : ML-KEM-768 [21]
- EC domain parameters : Curve25519
- KEM primitive : ML-KEM-768 [21]
- EC Diffie-Hellman primitive : X25519
- point compression : N/A
- KDF : HMAC-based KDF RFC 5869 [34] (SHA-256)
- Hash : SHA-256
- KDF inputs (see RFC 5869 [34] terminology):
-salt : empty
-IKM (input key material) : Eph. shared key1 || Eph. shared key 2
-Info : Post-Quantum Ciphertext || Eph. Public key
-L (output length in octets) : 80
- MAC : HMAC–SHA-256
- mackeylen : 32 octets (256 bits)
- maclen : 16 octets (128 bits)
- SharedInfo2 : the empty string
- ENC : AES-256 in CTR mode
- enckeylen : 32 octets (256 bits)
- icblen : 16 octets (128 bits)
- backwards compatibility mode : false
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.8.2.2 Profile B’ (update of Profile B to support PQC algorithm)
|
The ME and SIDF shall implement this profile. The parameters for this profile shall be the following:
- KEM domain parameters : ML-KEM-768 [21]
- EC domain parameters : secp256r1
- KEM primitive : ML-KEM-768 [21]
- EC Diffie-Hellman primitive : Elliptic Curve Cofactor Diffie-Hellman Primitive
- point compression : true
- KDF : HMAC-based KDF RFC 5869 [34] (SHA-256)
- Hash : SHA-256
- KDF inputs (see RFC 5869 [34] terminology):
-salt : empty
-IKM (input key material) : Eph. shared key1 || Eph. shared key 2
-Info : Post-Quantum Ciphertext || Eph. Public key
-L (output length) : 80
- MAC : HMAC–SHA-256
- mackeylen : 32 octets (256 bits)
- maclen : 16 octets (128 bits)
- SharedInfo2 : the empty string
- ENC : AES-256 in CTR mode
- enckeylen : 32 octets (256 bits)
- icblen : 16 octets (128 bits)
- backwards compatibility mode : false
Editor’s Note: It is FFS whether the additional inputs to KDF which are sent in cleat text over the air can enhance security.
Editor’s Note: Reasons for using c1c2 as the input for the KDF are FFS.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.8.3 Evaluation
|
TBD
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.9 Solution #9 to SUCI calculation: SUPI Concealment using PQC Shared Key
| |
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.9.1 Introduction
|
To counter the threat of quantum computing to asymmetric cryptography used in ECIES scheme it is necessary to replace existing algorithms with new, quantum-resistant Post Quantum Cryptography (PQC) ML-KEM algorithms proposed by NIST [21].
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.9.2 Solution details
|
7.2.1.9.2.1 Processing on UE side
The PQC shared key generation scheme is implemented such that for computing a fresh SUCI, the UE uses the provisioned PQC-based public key of the home network, and PQC-based key encapsulation mechanism (KEM) according to the parameters provisioned by home network. The processing on UE side is done as mentioned below.
1. UE generates an ephemeral shared key and an encrypted PQC shared key based on a PQC-based public key associated with the home network.
2. UE generates ephemeral symmetric encryption key and ephemeral MAC key using a KDF function and ephemeral shared key.
3,4. UE protects the plaintext block (i.e. SUPI or UE ID), using the encryption key and the MAC key. The final output is the concatenation of encrypted PQC shared key, the ciphertext (i.e., Enc(SUPI)) value, and MAC tag value.
The Figure 7.2.1.9.2-1 illustrates the UE's steps.
Figure 7.2.1.9.2-1: Encryption based on PQC shared key generation at UE
Finally, the proposed solution comprises transmitting the encrypted PQC shared key along with cipher-text value and MAC-tag value associated with the subscriber by the UE to a network entity for authenticating the subscriber. The scheme output as defined in TS 23.003 [74] to be updated to scheme output shown in Figure 7.2.1.9.2-2.
Figure 7.2.1.9.2-2: Scheme output based on SUPI concealment using PQC shared key
NOTE: Ciphertext output from PQC key encapsulation is referred to as encrypted PQC shared key as there is another ciphertext value from step 3 of symmetric encryption, to avoid confusion.
7.2.1.9.2.2 Processing on home network side
The PQC shared key generation scheme is implemented such that for deconcealing a SUCI, the home network uses the received encrypted PQC shared key, and the PQC-based private key of the home network.
1. Home network (HN) decapsulates the encrypted PQC shared key to derive the ephemeral shared key.
2. HN generates ephemeral symmetric encryption key and ephemeral MAC key using a KDF function and derived ephemeral shared key.
3,4. HN verifies the MAC and decrypts the ciphertext to derive the plaintext block (i.e. SUPI or UE ID), using the MAC key and encryption key respectively.
Figure 7.2.1.9.2-3 illustrates the home network's steps.
Figure 7.2.1.9.2-3: Decryption based on PQC shared key generation at home network
NOTE: Ciphertext input to PQC key decapsulation is referred to as encrypted PQC shared key as there is another ciphertext value to step 3 of symmetric decryption, to avoid confusion.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.9.2.2 Sample profile for SUCI Calculation
|
Profile C uses ML-KEM as defined in [21] to generate shared key Z1 integrated with AES encryption scheme.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.9.2.2.1 Profile C (PQC only)
|
The ME and SIDF implement this profile. The parameters for this profile are the following:
- ML KEM parameters : Level 3 (k, lattice dimension 3)
- KDF : ANSI-X9.63-KDF [9]
- Hash : SHA-256
- Shared secret key Z1 : Shared secret field from ML-KEM
- MAC : HMAC–SHA-256
- mackeylen : 32 octets (256 bits)
- maclen : 8 octets (64 bits)
- SharedInfo1 : N/A
- SharedInfo2 : the empty string
- ENC : AES–256 in CTR mode
- enckeylen : 32 octets (256 bits)
- icblen : 32 octets (256 bits)
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.9.3 Evaluation
|
TBD
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.10 Solution #10 to SUCI calculation: SUPI Concealment using Hybrid shared Key
|
Editor’s Note: Details on KDF inputs are FFS.
Editor's Note: The pros and cons (including security, complexity and efficiency) of combining traditional asymmetric cryptographic algorithms with post-quantum cryptographic algorithms for SUCI calculation is FFS.
Editor’s Note: Why to use an ad-hoc KEM combiner instead of adding a standard KEM combiner is FFS.
Editor’s Note: Detailed profiles needs to update later including other options.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.10.1 Introduction
|
Replacing classical cryptography with PQC algorithms at an early stage carries an inherent risk as a first time widespread deployment and more rigorous testing of PQC algorithms may be needed. So it will be beneficial to have it integrated with classical asymmetric cryptography based security mechanisms via a hybrid approach, where both classical asymmetric algorithms and post-quantum algorithms coexist. The main objective of a hybrid shared key generation mechanism is to enable the creation of a secure shared secret that remains protected as long as at least one of its underlying key exchange components remains uncompromised. In case vulnerabilities are found in either type of algorithm, the presence of both classical and post-quantum algorithms in a hybrid setup reduces the impact of potential breaches, providing additional resilience to the overall cryptography.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.10.2 Solution details
|
7.2.1.10.2.1 Processing on UE side
The Hybrid shared key generation scheme is implemented such that for computing a fresh SUCI, the UE uses the provisioned EC based public key of the home network, provisioned PQC-based public key of the home network, freshly generated ECC (elliptic curve cryptography) ephemeral public/private key pair and PQC-based key encapsulation mechanism (KEM) according to the parameters provisioned by home network. The processing on UE side is done as mentioned below.
1. UE generates an ephemeral EC public key and an ephemeral EC private key at UE with Elliptical Curve (EC) key generation function.
2. UE generates a first ephemeral shared key (s1) based on the ephemeral EC private key of UE and an EC based home network public key.
3. UE generates a second ephemeral PQC shared key (s2) and an encrypted PQC shared key based on a PQC-based public key associated with the home network using ML-KEM [aa].
4. UE generates an ephemeral hybrid shared key based on the first ephemeral shared key and the second ephemeral shared key using methods like concatenation.
5. UE generates ephemeral symmetric encryption key and ephemeral MAC key using a KDF function and ephemeral hybrid shared key.
6. UE protects the plaintext block (i.e. SUPI or UE ID), using the encryption key and the MAC key. The final output is the concatenation of the ECC ephemeral public key, the encrypted PQC shared key, the ciphertext value, the MAC tag value.
Figure 7.2.1.10.2-1 illustrates the UE's steps.
Figure 7.2.1.10.2-1: Encryption based on Hybrid shared key generation at UE
Finally, the proposed solution comprises transmitting the encrypted PQC shared key along with the ephemeral public key of UE, the encrypted PQC shared key, the cipher-text value, and the MAC-tag value associated with the subscriber by the UE to a network entity for authenticating the subscriber. The scheme output as defined in TS 23.003 [74] to be updated to scheme output shown in Figure 7.2.X.Y.2-2.
Figure 7.2.1.10.2-2: Scheme output based on Hybrid PQC-based SUPI concealment
NOTE: Ciphertext output from PQC key encapsulation is referred to as encrypted PQC shared key as there is another ciphertext value from step 3 of symmetric encryption, to avoid confusion.
7.2.1.10.2.2 Processing on home network side
The Hybrid shared key generation scheme is implemented such that for deconcealing a SUCI, the home network uses the received ECC ephemeral public key of the UE, encrypted PQC shared key, EC based private key of the home network and the PQC-based private key of the home network.
1. Home network (HN) generates a first ephemeral shared key (s1) based on the ephemeral EC public key, received from UE, and an EC based home network private key.
2. HN decapsulates the encrypted PQC shared key, received from UE, to derive the second ephemeral shared key (s2) using ML-KEM [aa].
3. HN generates an ephemeral hybrid shared key based on the first ephemeral shared key (s1) and the second ephemeral shared key (s2) using methods like concatenation.
4. HN generates ephemeral symmetric encryption key and ephemeral MAC key using a KDF function and ephemeral hybrid shared key.
5. HN verifies the MAC and decrypts the ciphertext to derive the plaintext block (i.e. SUPI or UE ID), using the MAC key and encryption key respectively.
Figure 7.2.1.10.2-3 illustrates the home network's steps.
Figure 7.2.1.10.2-3: Decryption based on Hybrid shared key generation at home network
NOTE: Ciphertext input to PQC key decapsulation is referred to as encrypted PQC shared key as there is another ciphertext value to step 3 of symmetric decryption, to avoid confusion.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.10.2.3 Sample Profiles for SUCI calculation
|
Profile C uses Post-Quantum Traditional (PQ/T) hybrid scheme as defined in RFC 9794 [7] which is a multi-algorithm scheme where at least one component algorithm is a post-quantum algorithm and at least one is a traditional algorithm. The traditional algorithm component uses its own standardized processing for key generation (section 6 of RFC 7748 [35]) and shared secret calculation (section 5 of RFC 7748 [35]). The Diffie-Hellman primitive X25519 (section 5 of RFC 7748 [35]) takes two random octet strings as input, decodes them as scalar and coordinate, performs multiplication, and encodes the result as an octet string. The shared secret output octet string from X25519 is used as the input Z in the ECIES KDF (section 3.6.1 of [9]). The post-quantum algorithm component of PQ/T scheme uses ML-KEM as defined in [aa]. Final shared secret key Z1 is derived from combining Z and shared secret generated from ML-KEM [aa]. Use the key derivation function KDF to generate keying data K of length enckeylen + icblen + mackeylen octets from Z1 and [SharedInfo1]. As the point compression is not applied for profile C, the prefix rule for compression type defined in [9] section 5.1.3 is not be used in profile C, i.e., there is no prefix for the ephemeral public key of Profile C.
Profile D uses Post-Quantum Traditional (PQ/T) hybrid scheme as defined in RFC 9794 [7] which is a multi-algorithm scheme where at least one component algorithm is a post-quantum algorithm and at least one is a traditional algorithm. The traditional algorithm component uses point compression to save overhead and use the Elliptic Curve Cofactor Diffie-Hellman Primitive (section 3.3.2 of [9]) to enable future addition of profiles with cofactor h ≠ 1. For curves with cofactor h = 1 the two primitives (section 3.3.1 and 3.3.2 of [9]) are equal. The post-quantum algorithm component of PQ/T scheme uses ML-KEM as defined in [aa]. Final shared secret key Z1 is derived from combining Z and shared secret generated from ML-KEM [aa]. Use the key derivation function KDF to generate keying data K of length enckeylen + icblen + mackeylen octets from Z1 and [SharedInfo1].
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.10.2.3.1 Profile C (Hybrid 1)
|
The ME and SIDF implement this profile. The parameters for this profile are the following:
- Identifier : X25519MLKEM768 (Combining X25519 ECDH with ML-KEM-768)
- EC domain parameters : Curve25519 [35]
- EC Diffie-Hellman primitive : X25519 [35]
- point compression : N/A
- ML-KEM parameters : Level 3 (k, lattice dimension 3)
- KDF : ANSI-X9.63-KDF [9]
- Hash : SHA-256
- SharedInfo1 : (the ephemeral public key octet string – see [9] section 5.1.3)
- Shared secret key Z1 : Z (see [9] section 5.1.3) || Shared secret field from ML-KEM
- MAC : HMAC–SHA-256
- mackeylen : 32 octets (256 bits)
- maclen : 8 octets (64 bits)
- SharedInfo2 : the empty string
- ENC : AES–256 in CTR mode
- enckeylen : 32 octets (256 bits)
- icblen : 32 octets (256 bits)
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.10.2.3.2 Profile D (Hybrid 2)
|
The ME and SIDF implement this profile. The parameters for this profile are the following:
- Identifier : SecP256r1MLKEM768 (Combining secp256r1 ECDH with ML-KEM-768)
- EC domain parameters : secp256r1 [10]
- EC Diffie-Hellman primitive : Elliptic Curve Cofactor Diffie-Hellman Primitive [9]
- point compression : true
- ML-KEM parameters : Level 3 (k, lattice dimension 3)
- KDF : ANSI-X9.63-KDF [9]
- Hash : SHA-256
- SharedInfo1 : (the ephemeral public key octet string– see [9] section 5.1.3)
- Shared secret key Z1 : Z (see [9] section 5.1.3) || Shared secret field from ML-KEM
- MAC : HMAC–SHA-256
- mackeylen : 32 octets (256 bits)
- maclen : 8 octets (64 bits)
- SharedInfo2 : the empty string
- ENC : AES–256 in CTR mode
- enckeylen : 32 octets (256 bits)
- icblen : 32 octets (256 bits)
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.10.3 Evaluation
|
TBD
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.11 Solution #11 to SUCI calculation: SUPI Concealment using hybrid method
|
Editor’s Note: Performances due to PQC operations performed after ECIES operations are FFS.
Editor’s Note: The pros and cons (including security, complexity and efficiency) of combining traditional asymmetric cryptographic algorithms with post-quantum cryptographic algorithms for SUCI calculation is FFS.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.11.1 Introduction
|
Replacing classical cryptography with PQC algorithms at an early stage carries an inherent risk as a first time widespread deployment and more rigorous testing of PQC algorithms may be needed. So it will be beneficial to have it integrated with classical asymmetric cryptography based security mechanisms via a hybrid approach, where both classical asymmetric algorithms and post-quantum algorithms coexist. In case vulnerabilities are found in either type of algorithm, the presence of both classical and post-quantum algorithms in a hybrid setup reduces the impact of potential breaches, providing additional resilience to the overall cryptography. The hybrid method described here is applying PQC-based key encapsulation mechanism (KEM) to protect final output which is generated via ECIES.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.11.2 Solution details
|
7.2.1.11.2.1 Processing on UE side
The processing on UE side is done as follows.
Figure 7.2.1.11.2.1-1: SUCI generation using hybrid method at UE
1. UE generates a final output_ECC using ECIES as described in Annex C.3.2 in TS 33.501 [4], where the final output_ECC is Eph. EC public key||ciphertext||MAC tag.
2. UE generates an ephemeral shared key (KPQC) and an encrypted PQC shared key based on a PQC-based public key associated with the home network.
3. UE generates ephemeral symmetric encryption key and ephemeral MAC key using a KDF function and KPQC.
4. UE protects the final output_ECC using the encryption key and the MAC key. The final output is the concatenation of encrypted PQC shared key, ciphertext (i.e., Enc(Eph EC public key||ciphertext||MAC)), and MAC tag value.
Figure 7.2.1.11.2.1-1 defines the scheme output (i.e., the final output in step 4) as a result of the above steps, as defined in TS 23.003 [74].
Figure 7.2.1.11.2.1-2: Scheme output based on hybrid method
NOTE: Ciphertext output from PQC key encapsulation is referred to as encrypted PQC shared key as there is another ciphertext value from step 3 of symmetric encryption, to avoid confusion.
7.2.1.11.2.2 Processing on home network side
The processing on home network (HN) side is done as follows.
Figure 7.2.1.11.2-3: Decryption based on hybrid method at home network
1. Home network (HN) decapsulates the encrypted PQC shared key to derive the ephemeral shared key (KPQC).
2. HN generates ephemeral symmetric encryption key and ephemeral MAC key using a KDF function and KPQC.
3. HN verifies the MAC and decrypts the ciphertext to derive the final output_ECC, using the MAC key and encryption key respectively.
4. HN obtain the plaintext block (i.e., UE ID) using ECIES as described in Annex C.3.3 in TS 33.501 [4].
NOTE: Ciphertext input to PQC key decapsulation is referred to as encrypted PQC shared key as there is another ciphertext value from step 3 of symmetric decryption, to avoid confusion.
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.1.11.3 Evaluation
|
TBD
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
7.2.2 Solutions to MIKEY-SAKKE key exchange
|
Editor’s Note: If only SUCI calculation is considered, this subclause may be removed. If other protocol, e.g. MIKEY-SAKKE is studied, this subclause is used for each of such protocol identified.
7.2.2.Y Solution #Y to MIKEY-SAKKE key exchange
7.2.2.Y.1 Introduction
7.2.2.Y.2 Solution details
7.2.2.Y.3 Evaluation
|
6b0cfa87724d0cec8e1fdedaf906ef6b
|
33.703
|
8 Conclusions
|
Editor’s Note: This clause contains agreed conclusions and any normative work is recommended.
Annex A (informative):
Change history
Change history
Date
Meeting
TDoc
CR
Rev
Cat
Subject/Comment
New version
2025-08
SA3#123
S3-252632
TR 33.703 skeleton
0.0.0
2025-08
SA3#123
S3-252975
Incorporate pCRs from S3-252976, S3-252977, S3-252978, S3-252983, S3-252984, S3-253037
0.1.0
2025-10
SA3#124
S3-253686
Incorporate pCRs from S3-253687, S3-253688, S3-253689, S3-253691, S3-253692, S3-253847, S3-253693, S3-253694, S3-253695, S3-253696, S3-253830, S3-253831, S3-253486, S3-253832, S3-253833, S3-253855, S3-253835, S2-253836, S3-253837, S3-253838, S3-253839, S3-253841, S3-253840, S3-253842, S3-253843, S3-253844, S3-253845
0.2.0
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
1 Scope
|
The present document studies the security when a PLMN hosts an NPN with dedicated NFs deployed in the PNI-NPN operational domain, including:
1.Key issues and potential security requirements for the scenario of PLMN hosting a NPN where the interfaces between PLMN operational domain and PNI-NPN domain include N9. And solutions to address the identified security requirements.
2.Evaluation of the security recommendations given in TS 33.501[2] annex AB apply to the scenario of PLMN hosting a NPN where more CP functions (except AMF, SMF, UDM) are deployed in PNI-NPN domain.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
2 References
|
The following documents contain provisions which, through reference in this text, constitute provisions of the present document.
- References are either specific (identified by date of publication, edition number, version number, etc.) or non‑specific.
- For a specific reference, subsequent revisions do not apply.
- For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document.
[1] 3GPP TR 21.905: "Vocabulary for 3GPP Specifications".
[2] 3GPP TS 33.501: "Security architecture and procedures for 5G system"
[3] 3GPP TR 33.757: "Study on security for a PLMN hosting a Non-Public Network (NPN)"
[4] 3GPP TS 23.501: " System architecture for the 5G System (5GS); Stage 2"
[5] 3GPP TS 29.281: "General Packet Radio System (GPRS) Tunnelling Protocol User Plane (GTPv1-U)".
[6] Yiming Zhang, et al. “Invade the Walled Garden: Evaluating GTP Security in Cellular Networks”, IEEE Symposium on Security and Privacy (SP), May 2025.
…
[x] <doctype> <#>[ ([up to and including]{yyyy[-mm]|V<a[.b[.c]]>}[onwards])]: "<Title>".
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
3 Definitions of terms, symbols and abbreviations
| |
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
3.1 Terms
|
For the purposes of the present document, the terms given in TR 21.905 [1] and the following apply. A term defined in the present document takes precedence over the definition of the same term, if any, in TR 21.905 [1].
example: text used to clarify abstract rules by applying them literally.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
3.2 Symbols
|
For the purposes of the present document, the following symbols apply:
<symbol> <Explanation>
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
3.3 Abbreviations
|
For the purposes of the present document, the abbreviations given in TR 21.905 [1] and the following apply. An abbreviation defined in the present document takes precedence over the definition of the same abbreviation, if any, in TR 21.905 [1].
<ABBREVIATION> <Expansion>
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
4 Architecture
|
TR 33.757[3] has studied two scenarios of PLMN hosting a NPN, where the interface between PLMN operational domain and PNI-NPN domain is N4 or SBA interface.
Figure 4-1 N9 interface across PLMN operational domain and PNI-NPN operational domain
In addition to the scenarios in TR 33.757[3], the interfaces between PLMN operational domain and PNI-NPN domain can include N9. Considering the scenario depicted in Figure 4-1, the dedicated UPF in PNI-NPN operational domain2 is controlled by SMF in service area B, and customers can access the DN through the UPF in service area A or the UPF in service area B depending on customers’ location. The situation is similar for the dedicated UPF in PNI-NPN operational domain1.
Editor’s Note: More clarification on the architecture is FFS.
In TR 33.757[3], the CP functions deployed in the PNI-NPN operational domain only consider AMF and SMF. However, more CP functions (except AMF, SMF, UDM) defined in TS 23.501 [4] are likely to be deployed in the PNI-NPN operational domain.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
5 Security assumptions
|
Editor’s Note: This clause includes the security assumptions for the study.
The security assumption in TR 33.757[3] clause 5 apply.
Editor’s Note: Further security assumption is FFS.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
6 Evaluation for SBA interface protection
|
Editor’s Note: This clause evaluate if security recommendations given in TS 33.501[2] annex AB apply to the scenario of PLMN hosting a NPN where more CP functions (except AMF, SMF, UDM) are deployed in PNI-NPN domain.
The 5G System architecture consists of the network functions is list in TS 23.501[4] clause 4.2.2, while the service-based interface is list in TS 23.501[4] clause 4.2.6.
The following NFs specified in TS 23.501[4] clause 4.2.2 with service-based interface specified in TS 23.501[4] clause 4.2.6 may be considered not to be deployed in the PNI-NPN operator domain:
- Authentication Server Function (AUSF).
- Unified Data Management (UDM).
- Unified Data Repository (UDR).
- Unstructured Data Storage Function (UDSF).
- 5G-Equipment Identity Register (5G-EIR).
- CHarging Function (CHF).
Except the NFs list above, the NFs specified in TS 23.501[4] clause 4.2.2 with service-based interface specified in TS 23.501[4] clause 4.2.6 may be considered to be deployed in the PNI-NPN operator domain.
The security recommendations given in TS 33.501[2] annex AB apply to the NF which is considered to be deployed in the PNI-NPN operator domain.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
7 Key issues
|
Editor’s Note: This clause contains all the key issues identified during the study.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
7.1 Key Issue #1: TEID issue in N9 interface
| |
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
7.1.1 Key issue details
|
A UPF can be deployed in the PNI-NPN operational domain and connects to a UPF deployed in the PLMN operational domain via N9 interface. Attackers in PNI-NPN operational domain (e.g., a misbehaving employee in PNI-NPN or an external attacker gaining unauthorized access to the PNI-NPN networks) can obtain the TEID from the UPF deployed in PNI-NPN operational domain.
For example, TS 29.281[5] clause 5.1 states:
Tunnel Endpoint Identifier (TEID): This field unambiguously identifies a tunnel endpoint in the receiving GTP‑U protocol entity. The receiving end side of a GTP tunnel locally assigns the TEID value the transmitting side has to use. The TEID value shall be assigned in a non-predictable manner......
UPFs can select the first TEID in a non-predictable manner (e.g., randomly) but allocate subsequent TEID numbers sequentially.
Furthermore, TS 29.281[5] clause 7.3.1 states:
When a GTP-U node receives a G-PDU for which no EPS Bearer context, PDP context, PDU Session, MBMS Bearer context, or RAB exists, the GTP-U node shall discard the G-PDU. If the TEID of the incoming G-PDU is different from the value 'all zeros' the GTP-U node shall also return a GTP error indication to the originating node.
As a TEID without an established context will trigger error codes in the response while a correct TEID will not, allowing an attacker to guess whether a TEID is used effectively.
Figure 7.1-1 Scenario involving N9 interface and having TEID issue
After an attacker in PNI-NPN operational domain1 obtain the TEID assigned by the PLMN UPF to UPF in PNI-NPN operational domain1, the attack can use this information to infer the TEIDs assigned by the PLMN UPF to UPF in PNI-NPN operational domain2, PLMN gNBs, SMF(through N4-u). The attack can further use the TEIDs to hijack subscriber traffic in other GTP tunnels, as described in the research paper "Invade the Walled Garden: Evaluating GTP Security in Cellular Networks"[6]. More specifically, as illustrated in Figure 7.1-1, the attacker in PNI-NPN operational domain1 can perform the following attacks:
- Attack to other PNI-NPN: The attacker sends a GTP-U PDU message to UPF3 that contain TEID2 (corresponding to the legitimate UPF2→UPF3 GTP-U tunnel)—with the inner packet whose destination IP address is that of a UE which is allowed to access PNI-NPN operational domain2 from PLMN. Since the message matches the PDR corresponding to the legitimate UPF2→UPF3 GTP-U tunnel, UPF3 will forward the messages to the UE according to the related FAR. Similarly, the attacker can send a GTP-U PDU message to UPF3 that contain TEID3 with the inner packet whose source IP address is that of a UE which is allowed to access PNI-NPN operational domain2 from PLMN. UPF3 will forward the messages to UPF2 according to the related FAR. In this way, an attacker in PNI-NPN operational domain1 can send malicious messages to attack UEs which are allowed to access PNI-NPN operational domain2 from PLMN, and also target UPF2 and DN2.
- IP address fraud: The attacker sends a GTP-U PDU message to UPF3 that contain TEID4(corresponding to the legitimate SMF→UPF3 N4-U tunnel)—with the inner packet carrying spoofed IPv6 RA. UPF3 will forward the messages to the UE according to the related FAR. This can cause the UE to adopt the spoofed IPv6 address prefix, ultimately disrupting its connection with the 5GC.
- Bill inflation: The attacker sends a GTP-U PDU message to UPF3 that contain TEID2(corresponding to the legitimate UPF2→UPF3 GTP-U tunnel)—with the inner packet whose source IP address is that of a UE. In this way, the attacker can inflate the victim’s bill by (silently) sending large amounts of traffic.
The KI aims to evaluate whether the requirement on TEID unpredictability in TS 29.281[5] is enough for the case of N9 interface, and whether improved/refined requirements are needed for N9 interface. The KI does not aim to define the format of TEID.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
7.2.2 Security threats
|
When there is no security enabled on the N9 interface between PLMN operation domain and PNI-NPN operation domain, attackers in the PNI-NPN or PLMN operational domain can launch attacks to PLMN or NPN over the intersection.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
7.3.3 Potential security requirements
|
TBD.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
7.2 Key Issue #2: Inter domain security on N9 interface
| |
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
7.2.1 Key issue details
|
Figure 7.2-1 Scenario involving N9 interface
Considering the scenario depicted in Figure 7.2-1, attackers in PNI-NPN or PLMN operational domain (e.g., a misbehaving employee in PNI-NPN, PLMN or an external attacker gaining unauthorized access to the PNI-NPN or PLMN networks) can attack the opposing domain through the N9 interface.
TR 33.757[3] studied the intersection between the SMF and UPF and potential solution which could be used to improve resilience at the intersection. This KI proposes to improve the resilience of the N9 interface end points, when used to communicate over the intersection, without injecting new functions in the intersection nor change GTP protocol. As the N9 interface is key, in the home routed roaming architecture, improvements have already been standardized for the inter-PLNM which do not apply of the case of PLMN and NPN interconnection.
The KI aims to evaluate whether existing security improvements for home routed roaming can be reused for the case of PLNM interacting with an NPN and vice versa.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
7.2.3 Potential security requirements
|
The 5G system shall support a mechanism to protect the endpoints of the N9 interface between PLMN operation domain and PNI-NPN operation domain.
7.X Key Issue #X: <Key Issue Name>
7.X.1 Key issue details
7.X.2 Security threats
7.X.3 Potential security requirements
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
8 Solutions
|
Editor’s Note: This clause contains the proposed solutions addressing the identified key issues.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
8.1 Mapping of solutions to key issues
|
Editor's Note: This clause contains a table mapping between key issues and solutions.
Table 7.1-1: Mapping of solutions to key issues
Solutions
KI#X
KI#Y
KI#Z
8.Y Solution #Y: <Solution Name>
8.Y.1 Introduction
Editor’s Note: Each solution should list the key issues being addressed.
8.Y.2 Solution details
8.Y.3 Evaluation
Editor’s Note: Each solution should motivate how the potential security requirements of the key issues being addressed are fulfilled.
|
873ee27c242a05b1ac21717ead7f30a2
|
33.758
|
9 Conclusions
|
Editor’s Note: This clause contains the agreed conclusions that will form the basis for any normative work.
Annex <X>:
Change history
Change history
Date
Meeting
TDoc
CR
Rev
Cat
Subject/Comment
New version
2025-10
SA3#124
S3-253336
Skeleton
0.0.0
2025-10
SA3#124
S3-253726
S3-253365, S3-253737, S3-253848, S3-253739, S3-253740 implemented
0.1.0
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
1 Scope
|
The present document investigates and identifies the security threats, requirements and potential solution for Integrated Sensing and Communication (ISAC). Based on the architecture and system level enhancements studied in TR 23.700-14 [2], the work in this document focuses on the security and privacy aspects of gNB-based mono-static sensing mode for UAV sensing target use cases.
The UAV sensing target uses cases defined by TS 22.137 [3] and TR 22.837 [4] serve either the purpose of public safety, or as requested by the management entity (UAV management department, USS or UTM), without the necessity to identify the object.
Specifically, the present document covers the following:
- The identified key issues, threats, potential requirements and solutions for security protection during the service operations and procedures supporting Sensing services;
- The identified key issues, threats, potential requirements and solutions for protecting privacy for sensing data collection, sensing data processing, and sensing data exposure.
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
2 References
|
The following documents contain provisions which, through reference in this text, constitute provisions of the present document.
- References are either specific (identified by date of publication, edition number, version number, etc.) or non‑specific.
- For a specific reference, subsequent revisions do not apply.
- For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document.
[1] 3GPP TR 21.905: "Vocabulary for 3GPP Specifications".
[2] 3GPP TR 23.700-14: "Study on Integrated Sensing and Communication; Stage 2".
[3] 3GPP TS 22.137: "Service requirements for Integrated Sensing and Communication; Stage 1".
[4] 3GPP TR 22.837: "Feasibility Study on Integrated Sensing and Communication".
[5] 3GPP TR 33.501: "Security architecture and procedures for 5G system".
[6] 3GPP TS 33.310: "Network Domain Security (NDS); Authentication Framework (AF)".
[7] 3GPP TS 33.210: "3G security; Network Domain Security (NDS); IP network layer security”.
[8] IETF RFC 6749: "The OAuth 2.0 Authorization Framework".
[9] 3GPP TS 23.501: "System Architecture for the 5G System".
[10] 3GPP TS 33.122: "Security Aspects of Common API Framework for 3GPP Northbound APIs".
[11] IETF RFC 6083: "Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)".
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
3 Definitions of terms, symbols and abbreviations
| |
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
3.1 Terms
|
For the purposes of the present document, the terms given in 3GPP TR 21.905 [1] and the following apply. A term defined in the present document takes precedence over the definition of the same term, if any, in 3GPP TR 21.905 [1].
example: text used to clarify abstract rules by applying them literally.
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
3.2 Symbols
|
For the purposes of the present document, the following symbols apply:
<symbol> <Explanation>
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
3.3 Abbreviations
|
For the purposes of the present document, the abbreviations given in 3GPP TR 21.905 [1] and the following apply. An abbreviation defined in the present document takes precedence over the definition of the same abbreviation, if any, in 3GPP TR 21.905 [1].
<ABBREVIATION> <Expansion>
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
4 Architecture and security assumptions
|
The following architecture and security assumptions are applied to the study:
- The architecture assumptions and principles for Integrated Sensing and Communication as defined in TR 23.700-14 [2] are used as architecture assumptions in this study.
- The security architecture, procedures, and security requirements for 5GS as defined in TS 33.501 [5] are used as a baseline.
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
5 Key issues
|
Editor's Note: This clause contains all the key issues identified during the study.
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
5.1 Key Issue #1: Security of sensing service authorization and sensing result exposure
| |
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
5.1.1 Key issue details
|
In TR 23.700-14 [2], architecture for sensing services is studied to enable the 3GPP network to support sensing service invocation and revocation from the service consumer, and sensing result exposure to the service consumer.
Solutions addressing the KI#2 in TR 23.700-14 [2] of authorization and revocation for particular sensing services are developed, which focus on service request authorization or revocation based on the information of the service level agreement. Security aspects need to be discussed for the above mentioned procedures.
NOTE: Security aspects of sensing service revocation triggered by sensing service consumer is addressed in this key issue.
In addition, KI#5 in TR 23.700-14 [2] addresses the type of sensing result to be exposed and the method for the network to expose the sensing result to the service consumer. Security aspect of the exposure procedure also needs to be investigated.
This key issue is related to KI#2 and KI#5 of TR 23.700-14 [2] and addresses the security aspects for sensing service invocation, revocation, and sensing result exposure procedures between the network and sensing service consumer.
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
5.1.2 Security threats
|
Without proper authentication and authorization for sensing service, unauthorized party may be able to access to sensing service.
If the connection between sensing service consumer and NEF/SF is not protected, the attacker can tamper, inject, sniff or replay messages related to sensing service invocation, revocation and sensing result exposure.
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
5.1.3 Potential security requirements
|
The 5G system shall be able to support mutual authentication between sensing service consumer and NEF/SF.
The 5G system shall be able to support integrity protection, confidentiality protection and replay protection for the communication between sensing service consumer and NEF/SF.
The 5G system shall be able to authorize sensing service request from a sensing service consumer.
|
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
5.2 Key Issue #2: Security protection for sensing service operations
| |
6325a594d561ed25aa238e6eebab5a13
|
33.777
|
5.2.1 Key issue details
|
According to TR 23.700-14 [2], after the sensing service request from the service consumer is authorized by the network, sensing service operations will be triggered and performed by the relevant network functions, which communicate with each other to obtain the sensing result.
In TR 23.700-14 [2], there are multiple solutions proposing sensing service operation procedures supported by sensing entities and different sensing related network functions (e.g. NEF, SF, sensing management function, sensing control function, sensing processing function). The NEF needs to discover and select the SF to trigger sensing service operation. The SF needs to select proper sensing entity to collect sensing data in a specific sensing mode. When any of the service conditions of a sensing service is no longer met, an ongoing sensing service can be revoked by the network. The security aspects of all these sensing operations and procedures are to be addressed in this key issue.
NOTE 1: Security aspects of service operation revocation triggered by sensing functions is addressed in this key issue, as it can be viewed as one type of sensing service operations.
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.