ImageVerifierCode 换一换
格式:PDF , 页数:33 ,大小:148.27KB ,
资源ID:743561      下载积分:10000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-743561.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(ETSI TS 135 232-2018 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf)为本站会员(explodesoak291)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

ETSI TS 135 232-2018 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf

1、 ETSI TS 135 232 V15.0.0 (2018-07) Universal Mobile Telecommunications System (UMTS); LTE; Specification of the TUAK algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers test data (3GPP TS 35.

2、232 version 15.0.0 Release 15) TECHNICAL SPECIFICATION ETSI ETSI TS 135 232 V15.0.0 (2018-07)13GPP TS 35.232 version 15.0.0 Release 15Reference RTS/TSGS-0335232vf00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65

3、 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions and/or i

4、n print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of

5、the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http

6、s:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any means, el

7、ectronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. ETSI 2018.

8、 All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are trademarks of ETSI registered for the benefit of its Members. 3GPPTM and LTETMare trademarks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. oneM2M logo is protected for the benefit of i

9、ts Members. GSMand the GSM logo are trademarks registered and owned by the GSM Association. ETSI ETSI TS 135 232 V15.0.0 (2018-07)23GPP TS 35.232 version 15.0.0 Release 15Intellectual Property Rights Essential patents IPRs essential or potentially essential to normative deliverables may have been de

10、clared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, whi

11、ch is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced i

12、n ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Trademarks The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners. ETSI claims no ownership of these except fo

13、r any which are indicated as being the property of ETSI, and conveys no right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks. Fo

14、reword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the c

15、orresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “

16、cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 135 232 V15.0.0 (2018-07)33GPP TS 35.232 version 15.0.0 Re

17、lease 15Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g31 Scope 5g32 References 5g33 Definitions 5g33.1 Definitions 5g33.2 Symbols 6g34 Preliminary information . 6g34.1 Introduction 6g34.2 Radix 6g34.3 Bit/Byte ordering for Tuak inputs

18、and outputs . 6g34.4 Tuak inputs and outputs . 6g35 KECCAK test data . 9g35.1 Overview 9g35.2 Format 9g35.3 Test set 1. 9g35.4 Test set 2. 10g35.5 Test set 3. 10g35.6 Test set 4. 11g35.7 Test set 5. 11g35.8 Test set 6. 12g36 Authentication algorithms f1 and f1* . 13g36.1 Overview 13g36.2 Format 13g3

19、6.3 Test set 1. 13g36.4 Test set 2. 15g36.5 Test set 3. 17g36.6 Test set 4. 17g36.7 Test set 5. 20g36.8 Test set 6. 21g37 Algorithms f2, f3, f4, f5 and f5* 23g37.1 Overview 23g37.2 Format 23g37.3 Test set 1. 24g37.4 Test set 2. 26g37.5 Test set 3. 26g37.6 Test set 4. 28g37.7 Test set 5. 28g37.8 Test

20、 set 6. 29g3Annex A (informative): Change history . 31g3History 32g3ETSI ETSI TS 135 232 V15.0.0 (2018-07)43GPP TS 35.232 version 15.0.0 Release 15Foreword This Technical Specification has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject

21、 to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first dig

22、it: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when ed

23、itorial only changes have been incorporated in the document. Introduction The present document is second of three, which between them form the entire specification of the example algorithms, entitled: - 3GPP TS 35.231: “Specification of the Tuak algorithm set: A second example algorithm set for the

24、3GPP authentication and key generation Functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification “. - 3GPP TS 35.232: “ Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5

25、*; Document 2: Implementers test data“. - 3GPP TS 35.233: “specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data“. ETSI ETSI TS 135 232 V15.0.0 (2018-0

26、7)53GPP TS 35.232 version 15.0.0 Release 151 Scope The present document and the other Technical Specifications in the series, TS 35.231 4 and TS 35.233 6, contain an example set of algorithms which could be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5* for 3

27、GPP systems. In particular, the present document defines the test data: - for the Keccak permutation used within Tuak, - for the authentication algorithms f1 and f1*, - for the algorithms f2, f3, f4, f5 and f5*. 2 References The following documents contain provisions which, through reference in this

28、 text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applies.

29、 In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 33.102: “3G Security; Security Architecture“. 2 3GPP TS 35.206: “3G Security; Specificat

30、ion of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification“. 3 “The KECCAK Reference“, version 3.0, 14 January 2011, G. Bertoni, J. Daemen, M. Peeters, G. van Aasche, (avail

31、able at http:/keccak.noekeon.org/Keccak-reference-3.0.pdf). 4 3GPP TS 35. 231: “Specification of the Tuaka lgorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification “. 5 3GPP TS 33.401: “

32、3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3GPP System Architecture Evolution (SAE); Security architecture“. 6 3GPP TS 35.233: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation f

33、unctions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data“. 7 3GPP TR 21.905: “Vocabulary for 3GPP Specifications“. 3 Definitions 3.1 Definitions For the purposes of the present document, the terms and definitions given in TR 21.905 7 and the following apply. A term defined

34、in the present document takes precedence over the definition of the same term, if any, in TR 21.905 7. Tuak: The name of this algorithm set is “Tuak“. It should be pronounced like “too-ack“. ETSI ETSI TS 135 232 V15.0.0 (2018-07)63GPP TS 35.232 version 15.0.0 Release 153.2 Symbols AK a 48-bit anonym

35、ity key that is the output of either of the functions f5 and f5* AMF a 16-bit authentication management field that is an input to the functions f1 and f1* CK a 128-bit or 256-bit confidentiality key that is the output of the function f3 IK a 128-bit or 256-bit integrity key that is the output of the

36、 function f4 IN a 1600-bit value that is used as the input to the permutation g518 when computing the functions f1, f1*, f2, f3, f4, f5 and f5* K a 128-bit or 256-bit subscriber key that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* MAC-A a 64-bit, 128-bit or 256-bit network authentic

37、ation code that is the output of the function f1 MAC-S a 64-bit, 128-bit or 256-bit resynchronization authentication code that is the output of the function f1* TOP a 256-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* TOPC a 25

38、6-bit value derived from TOP and K and used within the computation of the functions OUT a 1600-bit value that is taken as the output of the permutation g518 when computing the functions f1, f1*, f2, f3, f4, f5 and f5* RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3,

39、 f4, f5 and f5* RES a 32-bit, 64-bit, 128-bit or 256-bit signed response that is the output of the function f2 SQN a 48-bit sequence number that is an input to either of the functions f1 and f1*. (For f1* this input is more precisely called SQNMS.) See informative Annex C of 1 for methods of encodin

40、g sequence numbers. 4 Preliminary information 4.1 Introduction Within the security architecture of the 3GPP system there are seven security functions f1, f1*, f2, f3, f4, f5 and f5*. The operation of these functions falls within the domain of one operator, and the functions are therefore to be speci

41、fied by each operator rather than being fully standardized. The algorithms specified in this document are examples that may be used by an operator who does not wish to design his own. The inputs and outputs of all seven algorithms are defined in clause4.4 . 4.2 Radix Unless stated otherwise, all tes

42、t data values presented in the present document are in hexadecimal. 4.3 Bit/Byte ordering for Tuak inputs and outputs 3GPP TS 33.102 1 includes the following convention. (There is similar text in the specification of MILENAGE, as defined in 3GPP TS 35.206 2): All data variables in the presentdocumen

43、t are presented with the most significant substring on the left hand side and the least significant substring on the right hand side. A substring may be a bit, byte or other arbitrary length bit string. Where a variable is broken down into a number of substrings, the left-most (most significant) sub

44、string is numbered 0, the next most significant is numbered 1, and so on through to the least significant. So, for example, RAND0 is the most-significant bit of RAND and RAND127 is the least significant bit of RAND. This convention applies to all inputs and outputs to Tuak, as listed in tables 1 to

45、9 below. However, when describing intermediate states of Tuak (e.g. inputs and outputs for the Keccak permutation), variables are simply treated as indexed bit strings. These bit strings will be presented in hexadecimal notation, using a display convention described in clause 5.2. 4.4 Tuak inputs an

46、d outputs The inputs to Tuak are given in tables 1 and 2, the outputs in tables 3 to 9 below. ETSI ETSI TS 135 232 V15.0.0 (2018-07)73GPP TS 35.232 version 15.0.0 Release 15There are a few differences from the inputs and outputs to MILENAGE 2. The key K may be 128 bits or 256 bits. MAC-A and MAC-S m

47、ay be 64, 128 or 256 bits. RES may be 32, 64, 128 or 256 bits. CK and IK may be 128 or 256 bits. Existing 3GPP specifications (see 1 and 5) do not support all these possibilities, but they are included in Tuak for future flexibility in case future releases of these specifications support them. NOTE

48、1: The 3G security architecture specification 1 calls the output of the f1 function MAC while the present document and 2 call it MAC-A. Any sizes for the parameters K, MAC-A, MAC-S, RES, CK and IK mentioned in the present document shall not be supported nor used in entities defined in 3GPP specifica

49、tions until these specifications explicitly allow their use. In any particular implementation, the parameters shall have a fixed length, chosen in advance. For example an operator may fix K at length 256 bits, RES at length 64 bits, CK and IK at length 128 bits. As the lengths do not vary with input, they are not specified as formal input parameters. Table 1: Inputs to f1 and f1* Parameter Size (bits) Comment K 128 or 256 Subscriber key K0K127 or K0K255 RAND 128 Random challenge RAND0RAND127 SQN 48 Sequence number

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1