Tech-invite3GPPspaceIETFspace
21222324252627282931323334353637384‑5x

Content for  TS 33.535  Word version:  18.4.0

Top   Top   Up   Prev   Next
1…   4…   4.6…   5…   6…   7…   A…   B…   C…   D…

 

C (Normative)  AKMA Ua* protocol based on DTLS |R18|p. 30

C.1  Generalp. 30

This Annex covers the aspects specific to the AKMA Ua* protocol based on DTLS. This feature is optional to be supported for the UE and AF. If the feature is supported, the following clauses apply.

C.1.1  Requirement on the UEp. 30

UE hosts the DTLS client. The UE should be able to send the AKMA PSK identity to the AF to indicate which key (KAF) the UE intends to use to secure the Ua* reference point based on DTLS.
The PSK identity specified in clause B.1 for TLS is also applicable for DTLS.

C.1.2  Requirement on the AFp. 30

DTLS should be supported by the AF for the UE-AF reference point (Ua*).
The AF should be able to require that a certain key (i.e., KAF) used to secure the Ua reference point based on DTLS.

C.2  Shared key-based mutual authentication between UE and AFp. 30

C.2.1  Generalp. 30

The TLS profile specified in clause 6.2 of TS 33.210 apply to DTLS 1.3 RFC 9147.

C.2.2  Procedures for DTLS 1.3p. 30

The procedures given in clause B.1.3.2.2 for TLS 1.3 is also applicable for DTLS 1.3 RFC 9147.
AKMA PSK identity should be delivered via DTLS message.

Up   Top   ToC