TIA-102 AACE-2005 Project 25 Digital Land Mobile Radio Link Layer Authentication《项目25-数字陆地移动无线电链路层认证》.pdf

上传人:eveningprove235 文档编号:1059914 上传时间:2019-03-31 格式:PDF 页数:50 大小:181.89KB
下载 相关 举报
TIA-102 AACE-2005 Project 25 Digital Land Mobile Radio Link Layer Authentication《项目25-数字陆地移动无线电链路层认证》.pdf_第1页
第1页 / 共50页
TIA-102 AACE-2005 Project 25 Digital Land Mobile Radio Link Layer Authentication《项目25-数字陆地移动无线电链路层认证》.pdf_第2页
第2页 / 共50页
TIA-102 AACE-2005 Project 25 Digital Land Mobile Radio Link Layer Authentication《项目25-数字陆地移动无线电链路层认证》.pdf_第3页
第3页 / 共50页
TIA-102 AACE-2005 Project 25 Digital Land Mobile Radio Link Layer Authentication《项目25-数字陆地移动无线电链路层认证》.pdf_第4页
第4页 / 共50页
TIA-102 AACE-2005 Project 25 Digital Land Mobile Radio Link Layer Authentication《项目25-数字陆地移动无线电链路层认证》.pdf_第5页
第5页 / 共50页
点击查看更多>>
资源描述

1、 TIA STANDARD Project 25 Digital Land Mobile Radio Link Layer Authentication TIA-102.AACE December 2005 TELECOMMUNICATIONS INDUSTRY ASSOCIATION The Telecommunications Industry Association represents the communications sector of Copyright Telecommunications Industry Association Provided by IHS under

2、license with EIANot for ResaleNo reproduction or networking permitted without license from IHS-,-,-NOTICE TIA Engineering Standards and Publications are designed to serve the public interest through eliminating misunderstandings between manufacturers and purchasers, facilitating interchangeability a

3、nd improvement of products, and assisting the purchaser in selecting and obtaining with minimum delay the proper product for their particular need. The existence of such Standards and Publications shall not in any respect preclude any member or non-member of TIA from manufacturing or selling product

4、s not conforming to such Standards and Publications. Neither shall the existence of such Standards and Publications preclude their voluntary use by Non-TIA members, either domestically or internationally. Standards and Publications are adopted by TIA in accordance with the American National Standard

5、s Institute (ANSI) patent policy. By such action, TIA does not assume any liability to any patent owner, nor does it assume any obligation whatever to parties adopting the Standard or Publication. This Standard does not purport to address all safety problems associated with its use or all applicable

6、 regulatory requirements. It is the responsibility of the user of this Standard to establish appropriate safety and health practices and to determine the applicability of regulatory limitations before its use. (From Standards Proposal No. 3-0206, formulated under the cognizance of the TIA TR-8.3Subc

7、ommittee on Encryption).Published by TELECOMMUNICATIONS INDUSTRY ASSOCIATION 2004 Standards and Technology Department 2500 Wilson Boulevard Arlington, VA 22201 U.S.A. PRICE: Please refer to current Catalog of TIA TELECOMMUNICATIONS INDUSTRY ASSOCIATION STANDARDS AND ENGINEERING PUBLICATIONS or call

8、Global Engineering Documents, USA and Canada (1-800-854-7179) International (303-397-7956) or search online at http:/www.tiaonline.org/standards/search_n_order.cfm All rights reserved Printed in U.S.A. Copyright Telecommunications Industry Association Provided by IHS under license with EIANot for Re

9、saleNo reproduction or networking permitted without license from IHS-,-,-NOTICE OF COPYRIGHT This document is copyrighted by the TIA. Reproduction of these documents either in hard copy or soft copy (including posting on the web) is prohibited without copyright permission. For copyright permission t

10、o reproduce portions of this document, please contact TIA Standards Department or go to the TIA website (www.tiaonline.org) for details on how to request permission. Details are located at: http:/www.tiaonline.org/about/faqDetail.cfm?id=18 OR Telecommunications Industry Association Standards (b) the

11、re is no assurance that the Document will be approved by any Committee of TIA or any other body in its present or any other form; (c) the Document may be amended, modified or changed in the standards development or any editing process. The use or practice of contents of this Document may involve the

12、 use of intellectual property rights (“IPR”), including pending or issued patents, or copyrights, owned by one or more parties. TIA makes no search or investigation for IPR. When IPR consisting of patents and published pending patent applications are claimed and called to TIAs attention, a statement

13、 from the holder thereof is requested, all in accordance with the Manual. TIA takes no position with reference to, and disclaims any obligation to investigate or inquire into, the scope or validity of any claims of IPR. TIA will neither be a party to discussions of any licensing terms or conditions,

14、 which are instead left to the parties involved, nor will TIA opine or judge whether proposed licensing terms or conditions are reasonable or non-discriminatory. TIA does not warrant or represent that procedures or practices suggested or provided in the Manual have been complied with as respects the

15、 Document or its contents. TIA does not enforce or monitor compliance with the contents of the Document. TIA does not certify, inspect, test or otherwise investigate products, designs or services or any claims of compliance with the contents of the Document. ALL WARRANTIES, EXPRESS OR IMPLIED, ARE D

16、ISCLAIMED, INCLUDING WITHOUT LIMITATION, ANY AND ALL WARRANTIES CONCERNING THE ACCURACY OF THE CONTENTS, ITS FITNESS OR APPROPRIATENESS FOR A PARTICULAR PURPOSE OR USE, ITS MERCHANTABILITY AND ITS NON-INFRINGEMENT OF ANY THIRD PARTYS INTELLECTUAL PROPERTY RIGHTS. TIA EXPRESSLY DISCLAIMS ANY AND ALL

17、RESPONSIBILITIES FOR THE ACCURACY OF THE CONTENTS AND MAKES NO REPRESENTATIONS OR WARRANTIES REGARDING THE CONTENTS COMPLIANCE WITH ANY APPLICABLE STATUTE, RULE OR REGULATION, OR THE SAFETY OR HEALTH EFFECTS OF THE CONTENTS OR ANY PRODUCT OR SERVICE REFERRED TO IN THE DOCUMENT OR PRODUCED OR RENDERE

18、D TO COMPLY WITH THE CONTENTS. TIA SHALL NOT BE LIABLE FOR ANY AND ALL DAMAGES, DIRECT OR INDIRECT, ARISING FROM OR RELATING TO ANY USE OF THE CONTENTS CONTAINED HEREIN, INCLUDING WITHOUT LIMITATION ANY AND ALL INDIRECT, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES (INCLUDING DAMAGES FOR LOSS OF BUS

19、INESS, LOSS OF PROFITS, LITIGATION, OR THE LIKE), WHETHER BASED UPON BREACH OF CONTRACT, BREACH OF WARRANTY, TORT (INCLUDING NEGLIGENCE), PRODUCT LIABILITY OR OTHERWISE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. THE FOREGOING NEGATION OF DAMAGES IS A FUNDAMENTAL ELEMENT OF THE USE OF THE C

20、ONTENTS HEREOF, AND THESE CONTENTS WOULD NOT BE PUBLISHED BY TIA WITHOUT SUCH LIMITATIONS. Copyright Telecommunications Industry Association Provided by IHS under license with EIANot for ResaleNo reproduction or networking permitted without license from IHS-,-,-TIA-102.AACE i Contents 1 Introduction

21、 . 1 1.1 Scope 1 1.2 Document Description . 1 1.3 Document Revision History . 2 1.4 Definitions 2 1.5 Abbreviations. 4 1.6 References 4 1.6.1 Normative References . 5 1.6.2 Informative References 5 1.7 Overview . 5 2 Authentication . 6 2.1 Challenge and Response Authentication Block Diagram 7 2.2 Ch

22、allenge and Response Mutual Authentication Block Diagram. 8 3 Procedures and Operational Descriptions. 10 3.1 Example State Diagrams. 10 3.2 Authentication Rules 13 3.3 Mutual Authentication Rules 14 3.4 Standalone Authentication Message Sequence Charts (MSC) . 17 3.4.1 MSC for Challenge and Respons

23、e Authentication Passes 17 3.4.2 MSC for Challenge and Response Authentication Fails. 18 3.4.3 MSC Mutual Challenge and Response Authentication Passes 19 3.4.4 MSC Mutual Challenge and Response Authentication of SU Fails 20 3.4.5 MSC Mutual Challenge and Response Authentication of RFSS Fails 21 3.5

24、Registration Message Sequences Charts (MSC) 22 3.5.1 MSC Unit Challenge and Response Authentication Passes 22 3.5.2 MSC Unit Challenge and Response Authentication Fails 23 3.5.3 MSC Mutual Challenge and Response Authentication Passes 24 3.5.4 MSC Mutual Challenge and Response Authentication Fails 25

25、 3.5.5 MSC Mutual Challenge and Response Authentication RFSS Fails . 26 3.5.6 MSC SU Authentication Demand. 27 4 Control Channel Messages. 29 5 Key Management and Provisioning. 30 5.1 Key Management 30 5.2 Provisioning (Informative) 31 6 Authentication Mechanism (AM) and AES crypto details 32 6.1 AM

26、1 (K, RS, KS) 32 6.2 AM2 (KS, RAND1, RES1) . 33 6.3 AM3 (K, RS, KS). 35 6.4 AM4 (KS, RAND2, RES2). 36 6.5 Parameters and Sizes . 38 6.6 Example Data 39 Copyright Telecommunications Industry Association Provided by IHS under license with EIANot for ResaleNo reproduction or networking permitted withou

27、t license from IHS-,-,-TIA-102.AACE ii List of Figures Figure 2.1-1 Challenge and Response Authentication Block Diagram7 Figure 2.2-1 Challenge and Response Mutual Authentication Block Diagram 8 Figure 3.1-1 Example State Diagram for Authentication RFSS Focus 10 Figure 3.1-2 Example State Diagram fo

28、r Authentication SU Focus.12 Figure 3.4-1 MSC for Challenge and Response Authentication Passes .17 Figure 3.4-2 MSC for Challenge and Response Authentication Fails18 Figure 3.4-3 MSC Mutual Challenge and Response Authentication Passes.19 Figure 3.4-4 Mutual Challenge and Response Authentication of S

29、U Fails20 Figure 3.4-5 MSC Mutual Challenge and Response Authentication RFSS Fails 21 Figure 3.5-1 MSC Challenge and Response Authentication Passes During Unit Registration .22 Figure 3.5-2 MSC Challenge and Response Authentication Fails During Unit Registration .23 Figure 3.5-3 MSC Mutual Challenge

30、 and Response Authentication During Unit Registration .24 Figure 3.5-4 MSC Mutual Challenge and Response Authentication During Unit Registration SU Fails.25 Figure 3.5-5 MSC Mutual Challenge and Response Authentication During Unit Registration RFSS Fails 26 Figure 3.5-6 MSC Authentication SU Demand2

31、7 Figure 5.2-1 Example Provisioning Information Flow 31 Figure 6.1-1 Expansion of RS from 80 bits to 128 bits 32 Figure 6.1-2 AM1 Block Diagram 33 Figure 6.2-1 Expansion of RAND from 40 bits to 128 bits.33 Figure 6.2-2 Reduction of RES from 128 bits to 32 bits 34 Figure 6.2-3 AM2 Block Diagram 35 Fi

32、gure 6.3-1 AM3 Block Diagram 36 Figure 6.4-1 AM4 Block Diagram 37 List of Tables Table 6.5-1 Parameter Sizes38 Copyright Telecommunications Industry Association Provided by IHS under license with EIANot for ResaleNo reproduction or networking permitted without license from IHS-,-,-TIA-102.AACE iii F

33、oreword (This foreword is not part of this document.) This document has been submitted to APCO/NASTD/FED by the Telecommunications Industry Association (TIA), as provided for in a Memorandum of Understanding (MOU) dated December, 1993. That MOU provides that APCO/NASTD/FED will devise a Common Syste

34、m Standard for digital public safety communications (the Standard), and that TIA shall provide technical assistance in the development of documentation for the Standard. This document has been developed by TR8.3 (Encryption) with inputs from the APCO Project 25 Interface Committee (APIC), the APIC E

35、ncryption Task Group, and TIA Industry members. This document is being published to provide technical information on the emerging digital techniques for Land Mobile Radio Service. Copyright Telecommunications Industry Association Provided by IHS under license with EIANot for ResaleNo reproduction or

36、 networking permitted without license from IHS-,-,-TIA-102.AACE iv Patent Identification The readers attention is called to the possibility that compliance with this document may require the use of one or more inventions covered by patent rights. By publication of this document no position is taken

37、with respect to the validity of those claims or any patent rights in connection therewith. The patent holders so far identified have, we believe, filed statements of willingness to grant licenses under those rights on reasonable and nondiscriminatory terms and conditions to applicants desiring to ob

38、tain such licenses. The following patent holders and patents have been identified in accordance with the TIA intellectual property rights policy: No patents have been identified. TIA shall not be responsible for identifying patents for which licenses may be required by this document or for conductin

39、g inquiries into the legal validity or scope of those patents that are brought to its attention. Copyright Telecommunications Industry Association Provided by IHS under license with EIANot for ResaleNo reproduction or networking permitted without license from IHS-,-,-TIA-102.AACE 1 1 INTRODUCTION Au

40、thentication of subscriber units is a vital component of a general land mobile radio system. The purpose of this document is to define a Challenge and Response Authentication method for use on Project 25 systems. 1.1 Scope The authentication service described in this document is applicable to FDMA a

41、nd TDMA trunking systems using an FDMA trunking control channel. Authentication is a standard option for trunked radio systems. This document describes two forms of authentication: unit authentication and mutual authentication. If the authentication standard is implemented in a SU, then unit authent

42、ication is mandatory and mutual authentication is optional. When the mutual authentication option is chosen, it must be implemented as specified herein. If the authentication standard is implemented in the FNE, both unit and mutual authentication are mandatory and must be implemented as specified he

43、rein. This document defines the full standard across the Uminterface. 1.2 Document Description This document describes Challenge and Response Authentication designed to protect the family of Project 25 systems. null Section 1 provides a general description, definitions and abbreviations. null Sectio

44、n 2 provides high-level information about Challenge and Response Authentication. null Section 3 provides procedures and operational descriptions. null Section 4 provides a listing of control channel messages null Section 5 provides information on key management and provisioning. null Section 6 provi

45、des algorithm details. Copyright Telecommunications Industry Association Provided by IHS under license with EIANot for ResaleNo reproduction or networking permitted without license from IHS-,-,-TIA-102.AACE 2 1.3 Document Revision History Revision date Revision comments July 31, 2003 Initial version

46、 October 10, 2003 Revision 2, updated document to fill in missing sections. March 11, 2004 Revision 3, add ISSI and Intra-RFSS Key Management, added infrastructure failure to get RS KS rule, and added that K should be store in non-volatile memory. June 11, 2004 Revision 4, removed Pre-Defined Roamin

47、g. Moved ISSI, Intra-RFSS, and to Security Services Architecture document. Moved Provisioning File Format to Security Services Provisioning document. Added that the interface between SU and Provisioning will be specified by the Key Fill standard. Added example state diagrams for authentication that

48、also provides context for error cases. August 4, 2004 Revision 5, updated based on NCS and M/A-COM comments. September 16, 2004 Revision 6, updated based on September 13, 2004 Encryption Task Group meeting. January 31, 2005 Revision 7, added MSC for subscriber initiated authentication demand, modifi

49、ed message returned from the RFSS on authentication failure and fixed typographic errors. March 8, 2005 Revision 8, fixed typographic errors, corrected AM2 and AM4 sample data, segmented out informative references and removed Annex A Control Channel Messages. May 11, 2005 PN-3-0206, Ballot Version September 9, 2005 TIA 102.AACE, released for publicati

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1