Tech-invite3GPPspaceIETFspace
21222324252627282931323334353637384‑5x
Top   in Index   Prev   Next

TR 33.739
Study on Security enhancement of support for
Edge Computing
Phase 2

3GPP‑Page  
V18.1.0 (Wzip)  2023/12  … p.
Rapporteur:
Dr. Zhang, Bo
HUAWEI TECHNOLOGIES Co. Ltd.

full Table of Contents for  TR 33.739  Word version:  18.0.0

Here   Top

 

1  Scopep. 9

The present document studies the security aspects related to the new features and procedures resulting from the continuation of the work on Edge Computing support in 5G Systems, i.e. 5G System Enhancements for Edge Computing in TR 23.700-48, and enhanced architecture for enabling Edge Applications in TR 23.700-98. The study bases on the work done in the TS 33.558 and TR 33.839.
Up

2  Referencesp. 9

3  Definitions of terms, symbols and abbreviationsp. 10

3.1  Termsp. 10

3.2  Symbolsp. 10

3.3  Abbreviationsp. 10

4  Overview of Edge Computing - Phase 2p. 10

5  Key issuesp. 10

5.1  Generalp. 10

5.2  Key issues related with 5G System Enhancements for Edge Computingp. 10

5.3  Key issues related with enhanced architecture for enabling Edge Applicationsp. 11

6  Proposed solutionsp. 15

6.0  Mapping of Solutions to Key Issuesp. 15

6.1  Solution #1: Authentication and authorization between EEC hosted in the roaming UE and ECSp. 17

6.2  Solution #2: Authentication and authorization between EEC hosted in the roaming UE and EESp. 18

6.3  Solution #3: Authentication mechanism selection between EEC and ECSp. 21

6.4  Solution #4: Authentication mechanism selection between EEC and EESp. 22

6.5  Solution #5: 5GC-based authentication mechanism selection between EEC and ECS/EESp. 23

6.6  Solution #6: ECS/EES authentication method information provisioningp. 25

6.7  Solution #7: Negotiation procedure for the Authentication and Authorizationp. 26

6.8  Solution #8: Authentication mechanisms selected by ECS/EESp. 27

6.9  Solution #9: Authentication mechanism selection procedure between EEC and ECSp. 27

6.10  Solution #10: Authentication mechanism selection procedure between EEC and EESp. 28

6.11  Solution #11: Authentication mechanism selection procedure among EEC, ECS, and EESp. 29

6.12  Solution #12: Authorization for PDU session supporting local traffic routing to access an EHE in the VPLMNp. 31

6.13  Solution #13: A solution for authentication of EEC/UE and GPSI verification by EES/ECSp. 31

6.14  Solution #14: A solution for authentication of UE and GPSI verification by EES/ECSp. 33

6.15  Solution #15: Authentication algorithm selection procedure between EEC and ECSp. 34

6.16  Solution #16: Authentication algorithm selection procedure between EEC and EESp. 36

6.17  Solution #17: Using existing AKMA/GBA negotiation mechanismp. 38

6.18  Solution #18: Authentication and Authorization between V-ECS and H-ECSp. 40

6.19  Solution #19: Authorization of V-ECS in roaming scenariop. 40

6.20  Solution #20: Transport security for the EDGE10 interfacep. 41

6.21  Solution #21: Using local policy on authorization between EESesp. 42

6.23  Solution #23: EAS discovery procedure protectionp. 43

6.24  Solution #24: Public key signature based ECS/EES authenticationp. 44

6.25  Solution #25: Utilizing Token-Based Solutions for EEC authenticationp. 44

6.26  Solution #26: Using authorization token on authorization between EESesp. 45

6.27  Solution #27: Token-based solution for authorization between EESesp. 50

6.28  Solution #28: Usage of randomly generated ticket to verify EEC provided IP addressp. 51

6.29  Solution #29: Authorizing the Service Consumer when Resolving an IP Address to a UE IDp. 53

6.30  Solution #30: Usage of existing public IP address to verify EEC provided IP addressp. 56

6.31  Solution #31: AKMA/GBA based verification of EEC provided IP addressp. 58

6.32  Solution #32: KDF based verification of EEC provided IP addressp. 59

6.33  Solution #33: Verification of EEC provided IP addressp. 60

6.34  Solution #34: Verification of EEC provided IP address using access tokenp. 61

7  Conclusionsp. 62

$  Change historyp. 64


Up   Top