ImageVerifierCode 换一换
格式:PDF , 页数:30 ,大小:194.90KB ,
资源ID:737058      下载积分:10000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-737058.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(ETSI TR 135 909-2018 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set an example algorithm set for the 3GPP authenticat.pdf)为本站会员(孙刚)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

ETSI TR 135 909-2018 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set an example algorithm set for the 3GPP authenticat.pdf

1、 ETSI TR 135 909 V15.0.0 (2018-07) Universal Mobile Telecommunications System (UMTS); LTE; 3G Security; Specification of the MILENAGE algorithm set: an example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 5: Summary and results of d

2、esign and evaluation (3GPP TR 35.909 version 15.0.0 Release 15) TECHNICAL REPORT ETSI ETSI TR 135 909 V15.0.0 (2018-07)13GPP TR 35.909 version 15.0.0 Release 15Reference RTR/TSGS-0335909vf00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92

3、 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in el

4、ectronic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing

5、 document is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI docu

6、ments is available at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in an

7、y form or by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproductio

8、n in all media. ETSI 2018. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are trademarks of ETSI registered for the benefit of its Members. 3GPPTM and LTETMare trademarks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. oneM2M logo is prot

9、ected for the benefit of its Members. GSMand the GSM logo are trademarks registered and owned by the GSM Association. ETSI ETSI TR 135 909 V15.0.0 (2018-07)23GPP TR 35.909 version 15.0.0 Release 15Intellectual Property Rights Essential patents IPRs essential or potentially essential to normative del

10、iverables may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respe

11、ct of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of o

12、ther IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Trademarks The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners. ETSI claims no ow

13、nership of these except for any which are indicated as being the property of ETSI, and conveys no right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does not constitute an endorsement by ETSI of products, services or organizations associated

14、 with those trademarks. Foreword This Technical Report (TR) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being

15、references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In the present document “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “can

16、not“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TR 135 909 V15.0.0 (2018-07)33GPP TR 35.909 version 15.0.0 Relea

17、se 15Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 5g3Introduction 5g31 Scope 6g32 References 6g33 Abbreviations . 7g34 Structure of this report 8g35 Background to the design and evaluation work . 8g36 Summary of algorithm requirements 9g36.1 General re

18、quirements for 3GPP cryptographic functions and algorithms 9g36.2 Authentication and key agreement functions . 9g36.2.1 Implementation and operational considerations 9g36.2.2 Type of algorithm . 9g36.2.2.1 f1 . 9g36.2.2.2 f1* . 10g36.2.2.3 f2 . 10g36.2.2.4 f3 . 10g36.2.2.5 f4 . 10g36.2.2.6 f5 . 10g3

19、6.2.2.7 f5* . 10g37 Design criteria 11g37.1 Cryptographic Criteria 11g37.2 Implementation Criteria . 11g37.3 The need for an Operator Variant Algorithm Configuration Field . 11g37.4 Criteria for the cryptographic kernel 11g37.4.1 Implementation and operational considerations 12g37.4.2 Functional req

20、uirements . 12g37.4.3 Types and parameters for the kernel . 12g38 The 3GPP MILENAGE algorithms . 13g39 Rationale for the chosen design 13g39.1 Block ciphers vs. hash functions 13g39.2 The choice of Rijndael . 14g39.3 The MILENAGE architecture 15g39.3.1 Use of OP 15g39.3.2 Rotations and constants 15g

21、39.3.3 Protection against side-channel attacks . 15g39.3.4 The number of kernel operations 15g39.3.5 Mode of operation . 15g310 Evaluation . 16g310.1 Evaluation criteria 16g310.2 Operational Context . 17g310.3 Analysis 17g310.3.1 A formal proof of the soundness of the f2-f5* construction . 17g310.3.

22、2 On the f1-f1* construction and its separation from f2-f5* 19g310.3.2.1 Soundness of the f1-f1* construction 19g310.3.2.2 Separation between f1-f1* and f2-f5* . 19g310.3.3 Investigation of forgery or distinguishing attacks with 264queries . 20g310.3.3.1 An internal collision attack against f1 (or f

23、1*) . 20g3ETSI ETSI TR 135 909 V15.0.0 (2018-07)43GPP TR 35.909 version 15.0.0 Release 1510.3.3.2 Forgery or distinguishing attacks against combinations of several modes 20g310.3.3.2.1 Attacks against combinations of f2-f5 . 21g310.3.3.2.2 Attacks against combinations of f1-f1* and f2-f5* . 21g310.3

24、.3.3 Conclusion about the identified forgery or distinguishing attacks 21g310.4 Statistical evaluation. 22g310.5 Published attacks on Rijndael . 22g310.6 Complexity evaluation . 23g310.6.1 Complexity of draft Rijndael implementation 23g310.6.2 Estimate complexity of modes . 23g310.6.3 Estimate of to

25、tal MILENAGE 23g310.6.4 SPA/DPA, Timing attack countermeasures 23g310.6.5 Conclusion on algorithm complexity 24g310.7 External complexity evaluations 24g310.8 Evaluation of side channel attacks 25g310.8.1 Evaluation of the kernel algorithm . 25g310.8.1.1 Timing Attacks 25g310.8.1.2 Simple Power Anal

26、ysis . 25g310.8.1.3 Differential Power Analysis 25g310.8.1.4 Other side channels . 26g310.8.2 Evaluation of the f1-f5 modes. 26g310.8.2.1 Operator Constants (OP or OPc) . 26g310.8.2.2 Rotations and constants . 26g310.8.3 Conclusion on side channel attacks 26g311 Conclusions 26g3Annex A (informative)

27、: Change history . 28g3History 29g3ETSI ETSI TR 135 909 V15.0.0 (2018-07)53GPP TR 35.909 version 15.0.0 Release 15Foreword This Technical Report (TR) has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG

28、and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for informat

29、ion; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been inco

30、rporated in the document. Introduction This Report has been produced by ETSI SAGE Task Force 172 on the design of an example set for 3GPP Authentication and Key Generation Algorithms. The work described in this report was undertaken in response to a request made by 3GPP TSG SA. SAGE Version 1.0 of t

31、his report was submitted to the 3GPP SA WG3 group in December 2000. Version 1.1 (with updated C-code in Annex 4) was approved by TSG SA#10 in December 2000. ETSI ETSI TR 135 909 V15.0.0 (2018-07)63GPP TR 35.909 version 15.0.0 Release 151 Scope This report contains a detailed summary of the work perf

32、ormed during the design and evaluation of the 3GPP Authentication Functions denoted as the MILENAGE algorithm set. It contains all results and findings from this work and should be read as a supplement to the specifications of the algorithms in ref. 3 and the general project report, ref. 4. 2 Refere

33、nces The following documents contain provisions which, through reference in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent rev

34、isions do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3G TS 33. 102 V

35、3.5.0 (2000-07) 3rdGeneration Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Security Architecture. 2 3G TS 33. 105 V 3.4.0 (2000-07) 3rdGeneration Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Cryptographic

36、 Algorithm Requirements. (Release 1999) 3 ETSI/SAGE Specification. Specification of the MILENAGE Algorithm Set: an Example Algorithm Set for the 3GPP Authentication and Key generation Functions, f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm Specification. Version: 1.0; Date: 22ndNovember 20

37、00. 4 ETSI/SAGE Report. Report on the Design and Evaluation of the 3GPP Authentication and Key generation Functions; Version: 1.0; Date: 22ndNovember 2000. 5 Wassenaar Arrangement, December 1998. http:/www.wassenaar.org. 6 P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS,

38、and Other Systems, CRYPTO96, LNCS 1109, Springer-Verlag, 1996, pp. 104-113. 7 J. Kelsey, B. Schneier, D. Wagner, C. Hall, Side Channel Cryptanalysis of Product Ciphers, ESORICS98, LNCS 1485, Springer-Verlag, 1998, pp. 97-110. 8 L. Goubin, J. Patarin, DES and differential power analysis, CHES99, LNCS

39、 1717, Springer-Verlag, 1999, pp. 158-172 9 P. Kocher, J. Jaffe, B. Jun, Differential Power Analysis, CRYPTO99, LNCS 1666, Springer-Verlag, 1999, pp. 388-397. 10 T. S. Messerges, Securing the AES finalists against Power Analysis Attacks, FSE00, LNCS, Springer-Verlag, to appear. 11 L. Goubin, J.-S. C

40、oron, On boolean and arithmetic masking against differential power analysis, CHES00, LNCS, Springer-Verlag, to appear. 12 Nechvatal, Barker, Bassham, Burr, Dworkin, Foti and Roback, Report on the Development of the Advanced Encryption Standard (AES), NIST, October 2, 2000. 13 F. Sano, M. Koike, S. K

41、awamura and M. Shiba, Performance evaluation of AES Finalists on the High-End Smart Card, The Third AES Candidate Conference, New York, April 2000. 14 M. Bellare, J. Kilian, P. Rogaway, The Security of Cipher Block Chaining, proceedings of Crypto94, Springer Verlag, pp341-358. ETSI ETSI TR 135 909 V

42、15.0.0 (2018-07)73GPP TR 35.909 version 15.0.0 Release 1515 J. Daemen and V. Rijmen, AES Proposal: Rijndael, AES algorithm submission. September 3, 1999, available at http:/www.nist.gov/aes. 16 H. Gilbert and M. Minier, A collision attack on 7 rounds of Rijndael, in The Third AES Candidate Conferenc

43、e, printed by the National Institute of Standards and Technology, April 13-14, 2000, pp. 230-241. 17 S. Lucks, Attacking Seven Rounds of Rijndael Under 192-bit and 256-bit Keys, in The Third AES Candidate Conference, printed by the National Institute of Standards and Technology, April 13-14, 2000, p

44、p. 215-229. 18 N. Ferguson, et al., Improved Cryptanalysis of Rijndael, in the preproceedings of the Fast Software Encryption Workshop 2000, April 10-12, 2000. 3 Abbreviations For the purposes of the present report, the following abbreviations apply: AES Advanced Encryption Standard AMF Authenticati

45、on Management Field AK Anonymity Key AuC Authentication Centre CBC Cipher Block Chaining CK Cipher Key DES Data Encryption Standard DPA Differential Power AnalysisEEPROM Electronically Erasable Programmable Read-Only Memory GF(q) The finite field of q elements 3GPP 3rdGeneration Partnership Project

46、IPA Inferential Power Analysis IK Integrity Key IV Initialisation Vector K Subscriber KeyMAC Message Authentication Code MAC-A Network Authentication CodeMAC-S Resynchronisation Authentication Code OFB Output feedback mode OP a 128-bit Operator Variant Algorithm Configuration Field that is a compone

47、nt of the functions f1, f1*, f2, f3, f4, f5 and f5* OPC a 128-bit value derived from OP and K and used within the computations of the functions f1, f1*, f2, f3, f4, f5 and f5*. RAM Random Access Memory RES Response to ChallengeRNC Radio Network Controller ROM Read Only Memory SAGE Security Algorithm

48、s Group of Experts SPA Simple Power Analysis SQN Sequence Number TA Timing Attack UE User EquipmentUMTS Universal Mobile Telecommunications System USIM User Services Identity Module XRAM Extended RAM XRES Expected User Response ETSI ETSI TR 135 909 V15.0.0 (2018-07)83GPP TR 35.909 version 15.0.0 Rel

49、ease 154 Structure of this report The material presented in this report is organised in the subsequent clauses, as follows: - Clause 5 provides background information to the design work of the example set for 3GPP Authentication and Key generation Functions; - Clause 6 provides a summary of the algorithm requirements; - Clause 7 describes the design criteria used for the work; - Clause 8 consists of a brief presentation of the actual designs; - Clause 9 provides some background information on the chosen design; -

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1