STFbreadcrumb separatorSTFsbreadcrumb separatorSTF Homepagesbreadcrumb separatorSTF520

Specialist Task Force 520: Reconfigurable Radio Security - Phase 2

Who we are:

 

Team leader:
Team Members:

What we do

STF520 is the continuation of STF502 (https://portal.etsi.org/STF/stfs/STFHomePages/STF502) which assisted TC RRS WG3 in the definition of the security problem statement for Reconfigurable Radio Systems and of the requirements for security features, services and mechanisms to address said problem.

The STF supplements the mechanisms previously developed for the protection of Radio Application Packages, communication protocols between the RadioApp Store and the Reconfigurable Equipment, and compliance enforcement, with the following new features:

  • A remote attestation mechanism extending the non-repudiation framework, providing additional audit capabilities in the framework;
  • A remote control mechanism supporting existing delivery methods in core networks, extending coverage of configuration and compliance enforcement beyond the interactions with the RadioApp Store;
  • A long-term management framework, allowing transfer of administrative authority over the Reconfigurable Equipment from one responsible party to another, with the aim of facilitating availability of e.g. security updates over extended periods;
  • Provisions for integration of the reconfigurable platform with a hardware root of trust, supporting all other measures in order to provide a high level of security assurance.

The STF will also study the applicability of the ETSI Software Reconfiguration framework with existing technologies, such as Wi-Fi ® and 3GPP Radio Access Technologies, in order to identify potential security requirements.

For more details, see our Terms of Reference

Why we do it

The ETSI Technical Committee on Reconfigurable Radio Systems (RRS) has developed the ETSI Software Reconfiguration framework in which a device (the Reconfigurable Equipment) can have Radio Applications installed that provide modifications to the radio connectivity capabilities of the device (e.g. adding LTE or Wi-Fi modes). Whilst the framework has similarities to Software Defined Radio at first glance in that the applications are software entities; the framework makes wider assumptions of the openness of the hardware and software platforms to Radio Application Providers and allows tighter integration with hardware accelerators. The ETSI Software Reconfiguration framework allows for installed Radio Application to be updated, or new Radio Applications to be installed on the Reconfigurable Equipment, thus enabling compatible devices to support future Radio Access Technologies.

Bringing great flexibility, The ETSI Software Reconfiguration framework will be a critical enabler for next generation Software Defined Radio and Cognitive Radio networks, since it will be possible to regularly upgrade devices with new capabilities. Combined with the existing reconfiguration features of network equipment, this will allow for reconfiguration of the whole radio network as new access and cognitive radio methods are devised. The ETSI Software Reconfiguration framework integrates very well with current developments for 5G, in particular virtual Radio Access Networks and Software-Defined Networking, where the Radio Application can be viewed as a virtual function managed by the infrastructure.

These new capabilities bring new security challenges. The STF focuses on securing the ETSI Software Reconfiguration framework itself and in particular the Radio Application update mechanism, which can be an efficient remediation mechanism (security updates). It is very important to guaranty the integrity of Radio Applications and prevent their use as attack vectors against Reconfigurable Equipment or the network. Inappropriate use of the radio spectrum can have harmful consequences (in particular to health) and as such the security mechanisms shall provide safeguards towards maintaining compliance with spectrum regulations (in particular the European Radio Equipment Directive, 2014/23/EU) and be adapted to various Radio Access Technologies. 

The most challenging aspect that awaits the industry in the near future will be the continuous mutability of the network and devices, which will make it harder to spot abnormal behaviour. Security mechanisms are required in order to enhance audit capabilities and control over software assets, and provide the greatest possible level of security assurance.

How we do it

As with the previous iteration, STF520 carries the analysis for the ETSI Software Reconfiguration framework using the TVRA (ETSI TS 102 165-1) method and works in close coordination with its parent group, TC RRS WG3. The draft deliverables will be reviewed by TC CYBER.

Presentation of the work at industry workshops are planned, in particular the Multi-RAT & Network-Terminal Function Virtualization International Workshop 2017, and the ETSI Security Week 2017.

Deliverables

The STF will produce the following deliverables:

      Document                                    Work Item                                             Status                                                                         Topic                                                                                            
 TR 103 087 v1.2.1  RTR/RRS-0313  Update Security use cases and threats for Reconfigurable Radio Systems
 TS 103 436 v1.2.1  RTS/RRS-0315  Update Security requirements
 TR 103 502 v1.1.1  DTR/RRS-0314   New Applicability of RRS with existing Radio Access Technologies and core networks

ETSI members are encouraged to review the drafts and provide comments.

Time plan

A stable draft of the TR 103 087 is expected by December 2016.
A stable draft of the TR 103 502 is expected by February 2017.
A stable draft of TS 103 436 is expected by the end of March 2017.
Approval of the deliverables is expected by July 2017, and publication by the end of August 2017.


How to contact us

 Interested parties can contact us under the following e-mail addresses:  francois.ambrosini@famb.info, scott@cadzow.com.

Contact information for TC RRS WG3 can be found on the ETSI portal (https://portal.etsi.org/).

This information is based upon STF working assumptions. 

The views expressed do not necessarily represent the position of ETSI in this context.