Technical Committee (TC) Terrestrial Trunked Radio and Critical Communications Evolution (TCCE) Activity Report 2023

Chair: Brian Murgatroyd, Umlaut Communications

Responsible for the design and standardization of TErrestrial Trunked RAdio (TETRA) and its evolution to critical communications mobile broadband solutions.

Developed to meet the needs of Professional Mobile Radio (PMR) users in public safety, security, transportation, military, governmental, commercial and utilities applications, TETRA (Terrestrial Trunked Radio) is the leading technology choice for critical communications users.

TETRA is designed to address a specific set of communication requirements. These include high reliability, single and group calling capabilities, PTT (Push-To-Talk), and the possibility for direct peer-to-peer communications in situations such as natural disasters and emergencies when the supporting network is unavailable. Accordingly, much of the work of our TETRA and Critical Communications Evolution committee (TC TCCE) is driven by the requirements of Public Protection and Disaster Relief and other mission-critical services.

Since around 2015 TCCE has been working with 3GPP to ensure that broadband functionality matches the requirements of critical communications users. particularly when using commercial networks as bearers.

In 2023 the committee continued to maintain and further develop TETRA with user‑driven standards for authority-to-authority secure voice and data services over broadband and narrowband air interfaces. This work has included the incorporation of a new set of air interface security algorithms, appropriate for a lifetime beyond 2040. With the goal of ensuring the security of TETRA systems for years to come, the group has been working, in interaction with TC TSA, on a set of new TETRA encryption algorithms for TEA5, 6 and 7 and the TAA2 authentication algorithm set. As part of the process, the rules of management of TAA1, TAA2, TEA2, TEA3, TEA4, TEA5, TEA6 and TEA7 have been revisited. The rules of management of TEA2 and TEA5 were previously published at the end of 2022, and the rest in 2023.

During 2023 TCCE accordingly issued various Technical Specifications, including updates to existing publications:

  • TS 100 392-2, Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D); Part 2: Air Interface (AI).
  • TS 103 564, Plugtests™ scenarios for Mission Critical Services.
  • TS 101 053-3, Rules for the management of the TETRA standard encryption algorithms; Part 3: TEA3.
  • TS 101 053-4, Rules for the management of the TETRA standard encryption algorithms; Part 4: TEA4.
  • TS 101 053-6, Rules for the management of the TETRA standard encryption algorithms; Part 6: TEA6.
  • TS 101 053-7, Rules for the management of the TETRA standard encryption algorithms; Part 7: TEA7.
  • TS 101 052-1, Rules for the management of the TETRA standard authentication and key management algorithm sets; Part 1: TAA1.
  • TS 101 052-2, Rules for the management of the TETRA standard authentication and key management algorithm sets; Part 2: TAA2.

Close cooperation continued during the year with 3GPP WG SA6 MCPTT (Mission Critical Push to Talk) and with TCCA (The Critical Communications Association). A new revision of the test specification TS 103 564 (see above) was published within the framework of this work.

In response to feedback from 3GPP, the committee’s ongoing work includes further development of specifications covering the detailed interfaces between Mission‑Critical broadband systems and TETRA, as well as the required security between the two systems. To optimize this standardization activity, existing standards for technologies such as LTE (and later 5G) will be enhanced by interfaces and applications that make them suitable for Mission-Critical applications.

During the year work meanwhile progressed on development of specifications for additional encryption algorithms to complement the existing set relating to TETRA. This reflects the needs of users to keep TETRA up to date throughout the 2030s. 

Since 2021, the NLnet Foundation has been sponsoring research into TETRA air interface security and have identified some vulnerabilities. It should be noted that the current TETRA security system was designed in the early 1990’s, yet since then there has not been one reported successful attack on an operational system.

Although there are some vulnerabilities identified with parts of TETRA security, it is important to understand that the researchers have studied TEA2 (used for critical communications in Europe) for some time and no weaknesses have been identified with this algorithm, and neither has TEA3 (used for critical communications in the rest of the world) been shown to be weak. Even if these algorithms do not stay secret, they should still remain just as secure, as the strength of good encryption algorithms are in the length and randomness of the key. 

These vulnerabilities have all been mitigated by the introduction of longer keys and improvements to ETSI’s TETRA security standards TS 100 392‑6 and TS 100 396‑6.

TCCE has decided by consensus to release the TETRA security algorithms into the public domain, and this has generated four new Work Items relating to TS’s which will specify the algorithms. 

See a full list of TCCE Work Items currently in development here.