ETSI Designed New TETRA Algorithms for Critical Infrastructure Security

By Chad Cox

Production Editor

Embedded Computing Design

November 08, 2022

News

ETSI Designed New TETRA Algorithms for Critical Infrastructure Security
Image Provided by ETSI

Sophia Antipolis, France. In the world today, we are staring at disaster with the war in Ukraine that is leading to a global energy crisis. Critical infrastructure including transportation, electricity, natural gas, and water plants must be secured from outside nefarious attacks. There are 120 countries using Tetra (Terrestrial Trunked Radio) networks. Work has begun to make certain that ETSI TETRA technology standard is fully secured from devious individuals or groups. ETSI released two specifications (ETSI TS 100 392-7 and ETSI TS 100 396-6) created by top professional from ETSI quantum safe cryptography group.

TETRA is a digital Private Mobile Radio (PMR) and Public Access Mobile Radio (PAMR) solution supporting secured network communications for vital infrastructures with peer-to-peer critical communications devoid of the need for a supporting network during natural disasters and other public emergencies. TETRA is imperative for Mass Rapid Transport systems, including the London Underground network, and the Parisian metro network. TETRA provides high reliability, single and group calling capabilities, and PTT (Push-To-Talk). TETRA is capable of enhancing high capacity applications by leveraging Time Division Multiple Access (TDMA) technology.

According to the press release, PMR benefits of TETRA include:

  • Wide area fast call set-up "all informed net" group calls
  • Direct Mode Operation (DMO) allowing "back to back" communications between radio terminals independent of the network
  • High level voice encryption to meet the security needs of public safety organizations
  • An Emergency Call facility that gets through even if the system is busy
  • Full duplex voice for PABX and PSTN telephony communications

New algorithms developed to secure TETRA Networks are being evaluated by the ETSI technical committee TCCE hoping to secure the TETRA Networks for 20 or more years. “It is vital to keep the TETRA cryptography updated with the latest cybersecurity algorithms when you realise the variety of sensitive organizations and applications TETRA systems serve. The EU Parliament and Commission for instance use a secure TETRA system to protect their building and communication networks, a scenario where failure or security compromise is unthinkable,” said Brian Murgatroyd, Chair of ETSI TCCE committee.

For more information, visit etsi.org/.

Chad Cox. Production Editor, Embedded Computing Design, has responsibilities that include handling the news cycle, newsletters, social media, and advertising. Chad graduated from the University of Cincinnati with a B.A. in Cultural and Analytical Literature.

More from Chad