ETSI TR 135 909-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set an example algorithm set for the 3GPP authenticat.pdf

上传人:孙刚 文档编号:737057 上传时间:2019-01-12 格式:PDF 页数:30 大小:194.07KB
下载 相关 举报
ETSI TR 135 909-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set an example algorithm set for the 3GPP authenticat.pdf_第1页
第1页 / 共30页
ETSI TR 135 909-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set an example algorithm set for the 3GPP authenticat.pdf_第2页
第2页 / 共30页
ETSI TR 135 909-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set an example algorithm set for the 3GPP authenticat.pdf_第3页
第3页 / 共30页
ETSI TR 135 909-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set an example algorithm set for the 3GPP authenticat.pdf_第4页
第4页 / 共30页
ETSI TR 135 909-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set an example algorithm set for the 3GPP authenticat.pdf_第5页
第5页 / 共30页
点击查看更多>>
资源描述

1、 ETSI TR 135 909 V14.0.0 (2017-04) Universal Mobile Telecommunications System (UMTS); LTE; 3G Security; Specification of the MILENAGE algorithm set: an example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 5: Summary and results of d

2、esign and evaluation (3GPP TR 35.909 version 14.0.0 Release 14) TECHNICAL REPORT ETSI ETSI TR 135 909 V14.0.0 (2017-04)13GPP TR 35.909 version 14.0.0 Release 14Reference RTR/TSGS-0335909ve00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92

3、 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in el

4、ectronic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing

5、 document is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI docu

6、ments is available at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in an

7、y form or by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproductio

8、n in all media. European Telecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP

9、Organizational Partners. oneM2M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TR 135 909 V14.0.0 (2017-04)23GPP TR 35.909 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially

10、 essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs

11、notified to ETSI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given

12、 as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Report (TR) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present do

13、cument may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/web

14、app.etsi.org/key/queryform.asp. Modal verbs terminology In the present document “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “m

15、ust not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TR 135 909 V14.0.0 (2017-04)33GPP TR 35.909 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 5g3Introduction 5g31 Scope 6g32 References 6g

16、33 Abbreviations . 7g34 Structure of this report 8g35 Background to the design and evaluation work . 8g36 Summary of algorithm requirements 9g36.1 General requirements for 3GPP cryptographic functions and algorithms 9g36.2 Authentication and key agreement functions . 9g36.2.1 Implementation and oper

17、ational considerations 9g36.2.2 Type of algorithm . 9g36.2.2.1 f1 . 9g36.2.2.2 f1* . 10g36.2.2.3 f2 . 10g36.2.2.4 f3 . 10g36.2.2.5 f4 . 10g36.2.2.6 f5 . 10g36.2.2.7 f5* . 10g37 Design criteria 11g37.1 Cryptographic Criteria 11g37.2 Implementation Criteria . 11g37.3 The need for an Operator Variant A

18、lgorithm Configuration Field . 11g37.4 Criteria for the cryptographic kernel 11g37.4.1 Implementation and operational considerations 12g37.4.2 Functional requirements . 12g37.4.3 Types and parameters for the kernel . 12g38 The 3GPP MILENAGE algorithms . 13g39 Rationale for the chosen design 13g39.1

19、Block ciphers vs. hash functions 13g39.2 The choice of Rijndael . 14g39.3 The MILENAGE architecture 15g39.3.1 Use of OP 15g39.3.2 Rotations and constants 15g39.3.3 Protection against side-channel attacks . 15g39.3.4 The number of kernel operations 15g39.3.5 Mode of operation . 15g310 Evaluation . 16

20、g310.1 Evaluation criteria 16g310.2 Operational Context . 17g310.3 Analysis 17g310.3.1 A formal proof of the soundness of the f2-f5* construction . 17g310.3.2 On the f1-f1* construction and its separation from f2-f5* 19g310.3.2.1 Soundness of the f1-f1* construction 19g310.3.2.2 Separation between f

21、1-f1* and f2-f5* . 19g310.3.3 Investigation of forgery or distinguishing attacks with 264queries . 20g3ETSI ETSI TR 135 909 V14.0.0 (2017-04)43GPP TR 35.909 version 14.0.0 Release 1410.3.3.1 An internal collision attack against f1 (or f1*) . 20g310.3.3.2 Forgery or distinguishing attacks against com

22、binations of several modes 20g310.3.3.2.1 Attacks against combinations of f2-f5 . 21g310.3.3.2.2 Attacks against combinations of f1-f1* and f2-f5* . 21g310.3.3.3 Conclusion about the identified forgery or distinguishing attacks 21g310.4 Statistical evaluation. 22g310.5 Published attacks on Rijndael

23、. 22g310.6 Complexity evaluation . 23g310.6.1 Complexity of draft Rijndael implementation 23g310.6.2 Estimate complexity of modes . 23g310.6.3 Estimate of total MILENAGE 23g310.6.4 SPA/DPA, Timing attack countermeasures 23g310.6.5 Conclusion on algorithm complexity 24g310.7 External complexity evalu

24、ations 24g310.8 Evaluation of side channel attacks 25g310.8.1 Evaluation of the kernel algorithm . 25g310.8.1.1 Timing Attacks 25g310.8.1.2 Simple Power Analysis . 25g310.8.1.3 Differential Power Analysis 25g310.8.1.4 Other side channels . 26g310.8.2 Evaluation of the f1-f5 modes. 26g310.8.2.1 Opera

25、tor Constants (OP or OPc) . 26g310.8.2.2 Rotations and constants . 26g310.8.3 Conclusion on side channel attacks 26g311 Conclusions 27g3Annex A (informative): Change history . 28g3History 29g3ETSI ETSI TR 135 909 V14.0.0 (2017-04)53GPP TR 35.909 version 14.0.0 Release 14Foreword This Technical Repor

26、t (TR) has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG wit

27、h an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for

28、all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been incorporated in the document. Introduction This Report has been produced by ETSI SAGE Task Force 172 on the design of an example set for 3GPP Authe

29、ntication and Key Generation Algorithms. The work described in this report was undertaken in response to a request made by 3GPP TSG SA. SAGE Version 1.0 of this report was submitted to the 3GPP SA WG3 group in December 2000. Version 1.1 (with updated C-code in Annex 4) was approved by TSG SA#10 in D

30、ecember 2000. ETSI ETSI TR 135 909 V14.0.0 (2017-04)63GPP TR 35.909 version 14.0.0 Release 141 Scope This report contains a detailed summary of the work performed during the design and evaluation of the 3GPP Authentication Functions denoted as the MILENAGE algorithm set. It contains all results and

31、findings from this work and should be read as a supplement to the specifications of the algorithms in ref. 3 and the general project report, ref. 4. 2 References The following documents contain provisions which, through reference in this text, constitute provisions of the present document. - Referen

32、ces are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM

33、 document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3G TS 33. 102 V 3.5.0 (2000-07) 3rdGeneration Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Security Architectur

34、e. 2 3G TS 33. 105 V 3.4.0 (2000-07) 3rdGeneration Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Cryptographic Algorithm Requirements. (Release 1999) 3 ETSI/SAGE Specification. Specification of the MILENAGE Algorithm Set: an Example Algorithm Set for th

35、e 3GPP Authentication and Key generation Functions, f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm Specification. Version: 1.0; Date: 22ndNovember 2000. 4 ETSI/SAGE Report. Report on the Design and Evaluation of the 3GPP Authentication and Key generation Functions; Version: 1.0; Date: 22ndNo

36、vember 2000. 5 Wassenaar Arrangement, December 1998. http:/www.wassenaar.org. 6 P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, CRYPTO96, LNCS 1109, Springer-Verlag, 1996, pp. 104-113. 7 J. Kelsey, B. Schneier, D. Wagner, C. Hall, Side Channel Cryptana

37、lysis of Product Ciphers, ESORICS98, LNCS 1485, Springer-Verlag, 1998, pp. 97-110. 8 L. Goubin, J. Patarin, DES and differential power analysis, CHES99, LNCS 1717, Springer-Verlag, 1999, pp. 158-172 9 P. Kocher, J. Jaffe, B. Jun, Differential Power Analysis, CRYPTO99, LNCS 1666, Springer-Verlag, 199

38、9, pp. 388-397. 10 T. S. Messerges, Securing the AES finalists against Power Analysis Attacks, FSE00, LNCS, Springer-Verlag, to appear. 11 L. Goubin, J.-S. Coron, On boolean and arithmetic masking against differential power analysis, CHES00, LNCS, Springer-Verlag, to appear. 12 Nechvatal, Barker, Ba

39、ssham, Burr, Dworkin, Foti and Roback, Report on the Development of the Advanced Encryption Standard (AES), NIST, October 2, 2000. 13 F. Sano, M. Koike, S. Kawamura and M. Shiba, Performance evaluation of AES Finalists on the High-End Smart Card, The Third AES Candidate Conference, New York, April 2

40、000. 14 M. Bellare, J. Kilian, P. Rogaway, The Security of Cipher Block Chaining, proceedings of Crypto94, Springer Verlag, pp341-358. ETSI ETSI TR 135 909 V14.0.0 (2017-04)73GPP TR 35.909 version 14.0.0 Release 1415 J. Daemen and V. Rijmen, AES Proposal: Rijndael, AES algorithm submission. Septembe

41、r 3, 1999, available at http:/www.nist.gov/aes. 16 H. Gilbert and M. Minier, A collision attack on 7 rounds of Rijndael, in The Third AES Candidate Conference, printed by the National Institute of Standards and Technology, April 13-14, 2000, pp. 230-241. 17 S. Lucks, Attacking Seven Rounds of Rijnda

42、el Under 192-bit and 256-bit Keys, in The Third AES Candidate Conference, printed by the National Institute of Standards and Technology, April 13-14, 2000, pp. 215-229. 18 N. Ferguson, et al., Improved Cryptanalysis of Rijndael, in the preproceedings of the Fast Software Encryption Workshop 2000, Ap

43、ril 10-12, 2000. 3 Abbreviations For the purposes of the present report, the following abbreviations apply: AES Advanced Encryption Standard AMF Authentication Management Field AK Anonymity Key AuC Authentication Centre CBC Cipher Block Chaining CK Cipher Key DES Data Encryption Standard DPA Differe

44、ntial Power AnalysisEEPROM Electronically Erasable Programmable Read-Only Memory GF(q) The finite field of q elements 3GPP 3rdGeneration Partnership Project IPA Inferential Power Analysis IK Integrity Key IV Initialisation Vector K Subscriber KeyMAC Message Authentication Code MAC-A Network Authenti

45、cation CodeMAC-S Resynchronisation Authentication Code OFB Output feedback mode OP a 128-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* OPC a 128-bit value derived from OP and K and used within the computations of the functions

46、 f1, f1*, f2, f3, f4, f5 and f5*. RAM Random Access Memory RES Response to ChallengeRNC Radio Network Controller ROM Read Only Memory SAGE Security Algorithms Group of Experts SPA Simple Power Analysis SQN Sequence Number TA Timing Attack UE User EquipmentUMTS Universal Mobile Telecommunications Sys

47、tem USIM User Services Identity Module XRAM Extended RAM XRES Expected User Response ETSI ETSI TR 135 909 V14.0.0 (2017-04)83GPP TR 35.909 version 14.0.0 Release 144 Structure of this report The material presented in this report is organised in the subsequent clauses, as follows: - Clause 5 provides

48、 background information to the design work of the example set for 3GPP Authentication and Key generation Functions; - Clause 6 provides a summary of the algorithm requirements; - Clause 7 describes the design criteria used for the work; - Clause 8 consists of a brief presentation of the actual desig

49、ns; - Clause 9 provides some background information on the chosen design; - Clause 10 gives an overview of the evaluation work carried out by SAGE 3GPP TF and other parties; - Clause 11 contains the conclusions from the work. 5 Background to the design and evaluation work The 3rdGeneration Partnership Project (3GPP) is a global initiative dedicated to the development of specifications for the next generations of cellular mobile systems. Integration of strong security services is an important feature of this syste

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1