ETSI TR 135 934-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf

上传人:王申宇 文档编号:737068 上传时间:2019-01-12 格式:PDF 页数:21 大小:389.82KB
下载 相关 举报
ETSI TR 135 934-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第1页
第1页 / 共21页
ETSI TR 135 934-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第2页
第2页 / 共21页
ETSI TR 135 934-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第3页
第3页 / 共21页
ETSI TR 135 934-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第4页
第4页 / 共21页
ETSI TR 135 934-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第5页
第5页 / 共21页
点击查看更多>>
资源描述

1、 ETSI TR 1Universal Mobile TelSpecification of the TUalgorithm set fokey generation funDocument 4: Repo(3GPP TR 35.9TECHNICAL REPORT 135 934 V13.0.0 (2016elecommunications System (LTE; TUAK algorithm set: A secondfor the 3GPP authentication aunctions f1, f1*, f2, f3, f4, f5 anport on the design and

2、evalua.934 version 13.0.0 Release 1316-01) (UMTS); n example and and f5*; luation 13) ETSI ETSI TR 135 934 V13.0.0 (2016-01)13GPP TR 35.934 version 13.0.0 Release 13Reference RTR/TSGS-0335934vd00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33

3、 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available

4、in electronic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only preva

5、iling document is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI

6、 documents is available at http:/portal.etsi.org/tb/status/status.asp If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any for

7、m or by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in

8、all media. European Telecommunications Standards Institute 2016. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organ

9、izational Partners. GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TR 135 934 V13.0.0 (2016-01)23GPP TR 35.934 version 13.0.0 Release 13Intellectual Property Rights IPRs essential or potentially essential to the present document may have been declared to

10、ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is avai

11、lable from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR

12、000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Report (TR) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical specifications or reports using

13、 their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In th

14、e present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI delive

15、rables except when used in direct citation. ETSI ETSI TR 135 934 V13.0.0 (2016-01)33GPP TR 35.934 version 13.0.0 Release 13Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 5g31 Scope 6g32 References 6g33 Definitions and abbreviations . 7g33.1 Definitions 7

16、g33.2 Abbreviations . 7g34 Structure of this report 8g35 Background to the design and evaluation work . 8g36 Summary of algorithm requirements 9g36.0 Introduction 9g36.1 General requirements for 3GPP cryptographic functions and algorithms (as stated for MILENAGE) 9g36.2 Authentication and key agreem

17、ent functions (as stated for MILENAGE) . 9g36.2.0 Introduction. 9g36.2.1 Implementation and operational considerations 10g36.2.2 Type of algorithm . 10g36.2.2.1 f1 . 10g36.2.2.2 f1* . 10g36.2.2.3 f2 . 10g36.2.2.4 f3 . 10g36.2.2.5 f4 . 10g36.2.2.6 f5 . 11g36.2.2.7 f5* . 11g36.3 Tuak-specific requirem

18、ents 11g36.3.1 Difference from MILENAGE . 11g36.3.2 256-bit key support . 11g36.3.3 Operator customization . 11g36.3.4 Implementation and operational considerations 12g37 Overview of the Tuak design . 12g38 Design rationale 13g38.0 Introduction 13g38.1 Brand new design, or design based on an existin

19、g public algorithm? 13g38.2 Block cipher, stream cipher, MAC or hash function? 13g38.3 Which hash function? . 13g38.4 What sort of Keccak function to use 14g38.5 Keccak parameter selection 14g38.6 Security evaluation of Keccak 15g38.6.0 Introduction. 15g38.6.1 What about the internet stories about N

20、IST weakening SHA-3? 15g38.7 A note on IPR . 16g38.7.1 Keccak IPR . 16g38.7.2 Tuak IPR. 16g38.8 Padding bits 16g38.9 Flexible input and output sizes . 16g38.10 Operator customization 16g39 Independent security and performance evaluation . 17g39.0 Introduction 17g39.1 Independent security evaluation

21、. 17g3ETSI ETSI TR 135 934 V13.0.0 (2016-01)43GPP TR 35.934 version 13.0.0 Release 139.2 Independent SIM card performance evaluation 17g310 More notes on implementation and side channel attacks . 18g310.1 Protecting implementations against side channel attacks . 18g310.2 Software implementation and

22、the NIST SHA-3 standard 18g311 Conclusions 18g3Annex A: Change history 19g3History 20g3ETSI ETSI TR 135 934 V13.0.0 (2016-01)53GPP TR 35.934 version 13.0.0 Release 13Foreword This Technical Report has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document

23、 are subject to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x t

24、he first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is increme

25、nted when editorial only changes have been incorporated in the document. ETSI ETSI TR 135 934 V13.0.0 (2016-01)63GPP TR 35.934 version 13.0.0 Release 131 Scope The present document (together with three accompanying documents, 8, 9 and 10 describes the design rationale, and presents evaluation result

26、s, on the Tuak algorithm set 5 a second example set of algorithms which may be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*, e.g. as an alternative to MILENAGE. 2 References The following documents contain provisions which, through reference in this text, c

27、onstitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applies. In the

28、case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TR 21.905: “Vocabulary for 3GPP Specifications“. 2 3GPP TS 33.102: “3G Security; Security Architect

29、ure“, (available at http:/www.3gpp.org/ftp/specs/html-info/33102.htm). 3 3G TS 33.105 (V 3.4.0) (2000-07): “3G Security; Cryptographic Algorithm Requirements (Release 1999)“. 4 3GPP TS 35.206: “3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentica

30、tion and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification“, (available at http:/www.3gpp.org/ftp/Specs/html-info/35206.htm). 5 3GPP TS 35.231: “3G Security; Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authenticatio

31、n and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification“, (available at http:/www.3gpp.org/ftp/Specs/html-info/35231.htm). 6 3GPP TS 35.232: “3G Security; Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication a

32、nd key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers Test Data“, (available at http:/www.3gpp.org/ftp/Specs/html-info/35232.htm). 7 3GPP TS 35.233: “3G Security; Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and k

33、ey generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design Conformance Test Data“, (available at http:/www.3gpp.org/ftp/Specs/html-info/35233.htm). 8 “Security Assessment of Tuak Algorithm Set“, Guang Gong, Kalikinkar Mandal, Yin Tan and Teng Wu, included as an accompanying document

34、 to the present report (available at http:/www.3gpp.org/ftp/Specs/archive/35_series/35.935/SAGE_report/Secassesment.zip). 9 “Performance Evaluation of the Tuak algorithm in support of the ETSI SAGE standardisation group“, Keith Mayes, included as an accompanying document to the present report (avail

35、able at http:/www.3gpp.org/ftp/Specs/archive/35_series/35.936/SAGE_report/Perfevaluation.zip). 10 “Performance Evaluation of the Tuak algorithm in support of the ETSI SAGE standardisation group extension report“, Keith Mayes, included as an accompanying document to the present report (available at h

36、ttp:/www.3gpp.org/ftp/Specs/archive/35_series/35.936/SAGE_report/Perfevaluationext.zip). ETSI ETSI TR 135 934 V13.0.0 (2016-01)73GPP TR 35.934 version 13.0.0 Release 1311 “Note on side-channel attacks and their countermeasures“, G. Bertoni, J. Daemen, M. Peeters, G. van Assche (available at http:/ke

37、ccak.noekeon.org/NoteSideChannelAttacks.pdf). 12 “Building power analysis resistant implementations of Keccak“, G. Bertoni, J. Daemen, M. Peeters, G. van Assche (available at http:/csrc.nist.gov/groups/ST/hash/sha-3/Round2/Aug2010/documents/papers/BERTONI_KeccakAntiDPA.pdf). 13 Wassenaar Arrangement

38、 on Export Controls for Conventional Arms and Dual-Use Goods and Technologies, http:/www.wassenaar.org. 14 “Announcing Draft Federal Information Processing Standard (FIPS) 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, and Draft Revision of the Applicability Clause of F

39、IPS 180-4, Secure Hash Standard, and Request for Comments“, NIST, 28thMay 2014, available at https:/www.federalregister.gov/articles/2014/05/28/2014-12336/announcing-draft-federal-information-processing-standard-fips-202-sha-3-standard-permutation-based. 15 “Early Symmetric Crypto (ESC) seminar 2013

40、“ (available at https:/www.cryptolux.org/mediawiki-esc2013/index.php/ESC_2013 ) 16 “The KECCAK sponge function family“ (available at http:/www.noekeon.org) 17 https:/www.cdt.org/blogs/joseph-lorenzo-hall/2409-nist-sha-3 18 http:/yro.slashdot.org/story/13/09/28/0219235/did-nist-cripple-sha-3 19 https

41、:/ 20 http:/keccak.noekeon.org/yes_this_is_keccak.html 3 Definitions and abbreviations 3.1 Definitions For the purposes of the present document, the terms and definitions given in TR 21.905 1 and the following apply. A term defined in the present document takes precedence over the definition of the

42、same term, if any, in TR 21.905 1. Keccak: algorithm selected as the winner of the SHA-3 competition MILENAGE: previously designed example algorithm set for the 3GPP Authentication and Key Generation Functions TOPC: value derived from TOP and K and used within the computations of the functions f1, f

43、1*, f2, f3, f4, f5 and f5* Tuak: newly designed example algorithm set for the 3GPP Authentication and Key Generation Functions. It should be pronounced like “too-ack“ 3.2 Abbreviations For the purposes of the present document, the abbreviations given in TR 21.905 1 and the following apply. An abbrev

44、iation defined in the present document takes precedence over the definition of the same abbreviation, if any, in TR 21.905 1. AES Advanced Encryption Standard block cipher AK Anonymity Key AMF Algorithm Management Field AuC Authentication Centre CK Cipher KeyCPU Central Processing Unit DEMA Differen

45、tial Electromagnetic Analysis DPA Differential Power Analysis IC Integrated Circuit ETSI ETSI TR 135 934 V13.0.0 (2016-01)83GPP TR 35.934 version 13.0.0 Release 13IK Integrity Key K Long lived subscriber unique key MAC Message Authentication CodeMAC-A MAC for normal authentication vectors MAC-S MAC

46、for resynchronization vectors MULTOS Multi-application smart card operating system NIST National Institute of Standards and Technology NSA National Security Agency NVM Non-Volatile MemoryRAM Random Access Memory RAND Random input parameter to authentication and key generation functions RES Response

47、value RNC Radio Network Controller ROM Read-Only Memory SAGE Security Algorithms Group of Experts NOTE: This is an ETSI Technical Committee. SHA-2 Secure Hash Algorithm already standardized by NIST SHA-3 Secure Hash Algorithm soon to be standardized by NIST TOP Tuak Operator Variant Algorithm Config

48、uration Field SEMA Simple Electromagnetic AnalysisSIM Subscriber Identity Module SPA Simple Power AnalysisSQN Sequence Number UICC Universal Integrated Circuit Card USIM Universal Subscriber Identity Module XMAC Expected MAC value 4 Structure of this report The main content of the present document i

49、s organized as follows: - Clause 5 and 6 give the requirements and background that were considered during the design of Tuak first recalling the functional and performance requirements that were used for MILENAGE, then noting some differences and additional points that apply for Tuak. - Clause 7 gives a brief overview of the Tuak design. - Clause 8 runs through choices made during the design of Tuak, and the reasons behind those choices

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1