Tech-invite3GPPspaceIETFspace
21222324252627282931323334353637384‑5x

Content for  TS 33.501  Word version:  18.4.0

Top   Top   Up   Prev   Next
1…   4…   5…   5.3…   5.9…   5.10…   6…   6.1.3…   6.1.4…   6.2…   6.2.2…   6.3…   6.4…   6.5…   6.6…   6.7…   6.8…   6.9…   6.10…   6.11   6.12…   6.13   6.14…   6.15…   6.16…   7…   7A…   7A.2.3…   7B…   8…   9…   10…   11…   12…   13…   13.2.2…   13.2.4…   13.3…   13.4…   14…   15…   16…   A…   B…   C…   D…   E…   F…   G…   I…   I.9…   J…   K…   M…   N…   O…   P…   R   S…   T…   U…   V…   W…   X…   Y…   Z…

 

12  Security aspects of Network Exposure Function (NEF)p. 165

12.1  Generalp. 165

In the 5G system, the Network Functions securely expose capabilities and events to 3rd party Application Functions (AF) via NEF. The NEF also enable secure provision of information in the 3GPP network by authenticated and authorized AFs.
Requirements on security aspects of NEF are captured in clause 5.9.2.3.
Up

12.2  Mutual authenticationp. 165

For authentication between NEF and an AF that resides outside the 3GPP operator domain, mutual authentication based on client and server certificates shall be performed between the NEF and AF using TLS.
Certificate based authentication shall follow the profiles given in clause 6.1.3a of TS 33.310. The identities in the end entity certificates shall be used for authentication and policy checks. The structure of the PKI used for the certificate is out of scope of the present document.
Up

12.3  Protection of the NEF - AF interfacep. 165

TLS shall be used to provide integrity protection, replay protection and confidentiality protection for the interface between the NEF and the AF. The support of TLS is mandatory.
Security profiles for TLS implementation and usage shall follow the provisions given in clause 6.2 of TS 33.210.

12.4  Authorization of Application Function's requestsp. 166

After the authentication, NEF determines whether theAF is authorized to send requests for the 3GPP Network Entity. The NEF shall authorize the requests from AF using OAuth-based authorization mechanism, the specific authorization mechanisms shall follow the provisions given in RFC 6749.

12.5  Support for CAPIFp. 166

When the NEF supports CAPIF for external exposure as specified in clause 6.2.5.1 of TS 23.501, then CAPIF core function shall choose the appropriate CAPIF-2e security method as defined in the subclause 6.5.2 of TS 33.122 for mutual authentication and protection of the NEF - AF interface.
Up

Up   Top   ToC