ETSI TR 135 934-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf

上传人:王申宇 文档编号:737069 上传时间:2019-01-12 格式:PDF 页数:21 大小:218.09KB
下载 相关 举报
ETSI TR 135 934-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第1页
第1页 / 共21页
ETSI TR 135 934-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第2页
第2页 / 共21页
ETSI TR 135 934-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第3页
第3页 / 共21页
ETSI TR 135 934-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第4页
第4页 / 共21页
ETSI TR 135 934-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第5页
第5页 / 共21页
点击查看更多>>
资源描述

1、 ETSI TR 135 934 V14.0.0 (2017-04) Universal Mobile Telecommunications System (UMTS); LTE; Specification of the TUAK algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 4: Report on the design and evaluation

2、 (3GPP TR 35.934 version 14.0.0 Release 14) TECHNICAL REPORT ETSI ETSI TR 135 934 V14.0.0 (2017-04)13GPP TR 35.934 version 14.0.0 Release 14Reference RTR/TSGS-0335934ve00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4

3、 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions an

4、d/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the pri

5、nt of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available a

6、t https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any mea

7、ns, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. Euro

8、pean Telecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partn

9、ers. oneM2M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TR 135 934 V14.0.0 (2017-04)23GPP TR 35.934 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially essential to the pr

10、esent document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in

11、respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence

12、 of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Report (TR) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to

13、technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/que

14、ryform.asp. Modal verbs terminology In the present document “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT all

15、owed in ETSI deliverables except when used in direct citation. ETSI ETSI TR 135 934 V14.0.0 (2017-04)33GPP TR 35.934 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 5g31 Scope 6g32 References 6g33 Definitions and abbreviations . 7

16、g33.1 Definitions 7g33.2 Abbreviations . 7g34 Structure of this report 8g35 Background to the design and evaluation work . 8g36 Summary of algorithm requirements 9g36.0 Introduction 9g36.1 General requirements for 3GPP cryptographic functions and algorithms (as stated for MILENAGE) 9g36.2 Authentica

17、tion and key agreement functions (as stated for MILENAGE) . 9g36.2.0 Introduction. 9g36.2.1 Implementation and operational considerations 10g36.2.2 Type of algorithm . 10g36.2.2.1 f1 . 10g36.2.2.2 f1* . 10g36.2.2.3 f2 . 10g36.2.2.4 f3 . 10g36.2.2.5 f4 . 10g36.2.2.6 f5 . 11g36.2.2.7 f5* . 11g36.3 Tua

18、k-specific requirements 11g36.3.1 Difference from MILENAGE . 11g36.3.2 256-bit key support . 11g36.3.3 Operator customization . 11g36.3.4 Implementation and operational considerations 12g37 Overview of the Tuak design . 12g38 Design rationale 13g38.0 Introduction 13g38.1 Brand new design, or design

19、based on an existing public algorithm? 13g38.2 Block cipher, stream cipher, MAC or hash function? 13g38.3 Which hash function? . 13g38.4 What sort of Keccak function to use 14g38.5 Keccak parameter selection 14g38.6 Security evaluation of Keccak 15g38.6.0 Introduction. 15g38.6.1 What about the inter

20、net stories about NIST weakening SHA-3? 15g38.7 A note on IPR . 16g38.7.1 Keccak IPR . 16g38.7.2 Tuak IPR. 16g38.8 Padding bits 16g38.9 Flexible input and output sizes . 16g38.10 Operator customization 16g39 Independent security and performance evaluation . 17g39.0 Introduction 17g39.1 Independent s

21、ecurity evaluation . 17g39.2 Independent SIM card performance evaluation 17g3ETSI ETSI TR 135 934 V14.0.0 (2017-04)43GPP TR 35.934 version 14.0.0 Release 1410 More notes on implementation and side channel attacks . 18g310.1 Protecting implementations against side channel attacks . 18g310.2 Software

22、implementation and the NIST SHA-3 standard 18g311 Conclusions 18g3Annex A: Change history 19g3History 20g3ETSI ETSI TR 135 934 V14.0.0 (2017-04)53GPP TR 35.934 version 14.0.0 Release 14Foreword This Technical Report has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of t

23、he present document are subject to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Versi

24、on x.y.z where: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the thi

25、rd digit is incremented when editorial only changes have been incorporated in the document. ETSI ETSI TR 135 934 V14.0.0 (2017-04)63GPP TR 35.934 version 14.0.0 Release 141 Scope The present document (together with three accompanying documents, 8, 9 and 10 describes the design rationale, and present

26、s evaluation results, on the Tuak algorithm set 5 a second example set of algorithms which may be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*, e.g. as an alternative to MILENAGE. 2 References The following documents contain provisions which, through refere

27、nce in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest versi

28、on applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TR 21.905: “Vocabulary for 3GPP Specifications“. 2 3GPP TS 33.102: “3G Security;

29、 Security Architecture“, (available at http:/www.3gpp.org/ftp/specs/html-info/33102.htm). 3 3G TS 33.105 (V 3.4.0) (2000-07): “3G Security; Cryptographic Algorithm Requirements (Release 1999)“. 4 3GPP TS 35.206: “3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for

30、the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification“, (available at http:/www.3gpp.org/ftp/Specs/html-info/35206.htm). 5 3GPP TS 35.231: “3G Security; Specification of the Tuak algorithm set: A second example algorithm set for the

31、 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification“, (available at http:/www.3gpp.org/ftp/Specs/html-info/35231.htm). 6 3GPP TS 35.232: “3G Security; Specification of the Tuak algorithm set: A second example algorithm set for the 3G

32、PP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers Test Data“, (available at http:/www.3gpp.org/ftp/Specs/html-info/35232.htm). 7 3GPP TS 35.233: “3G Security; Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP a

33、uthentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design Conformance Test Data“, (available at http:/www.3gpp.org/ftp/Specs/html-info/35233.htm). 8 “Security Assessment of Tuak Algorithm Set“, Guang Gong, Kalikinkar Mandal, Yin Tan and Teng Wu, included as an ac

34、companying document to the present report (available at http:/www.3gpp.org/ftp/Specs/archive/35_series/35.935/SAGE_report/Secassesment.zip). 9 “Performance Evaluation of the Tuak algorithm in support of the ETSI SAGE standardisation group“, Keith Mayes, included as an accompanying document to the pr

35、esent report (available at http:/www.3gpp.org/ftp/Specs/archive/35_series/35.936/SAGE_report/Perfevaluation.zip). 10 “Performance Evaluation of the Tuak algorithm in support of the ETSI SAGE standardisation group extension report“, Keith Mayes, included as an accompanying document to the present rep

36、ort (available at http:/www.3gpp.org/ftp/Specs/archive/35_series/35.936/SAGE_report/Perfevaluationext.zip). ETSI ETSI TR 135 934 V14.0.0 (2017-04)73GPP TR 35.934 version 14.0.0 Release 1411 “Note on side-channel attacks and their countermeasures“, G. Bertoni, J. Daemen, M. Peeters, G. van Assche (av

37、ailable at http:/keccak.noekeon.org/NoteSideChannelAttacks.pdf). 12 “Building power analysis resistant implementations of Keccak“, G. Bertoni, J. Daemen, M. Peeters, G. van Assche (available at http:/csrc.nist.gov/groups/ST/hash/sha-3/Round2/Aug2010/documents/papers/BERTONI_KeccakAntiDPA.pdf). 13 Wa

38、ssenaar Arrangement on Export Controls for Conventional Arms and Dual-Use Goods and Technologies, http:/www.wassenaar.org. 14 “Announcing Draft Federal Information Processing Standard (FIPS) 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, and Draft Revision of the Applic

39、ability Clause of FIPS 180-4, Secure Hash Standard, and Request for Comments“, NIST, 28thMay 2014, available at https:/www.federalregister.gov/articles/2014/05/28/2014-12336/announcing-draft-federal-information-processing-standard-fips-202-sha-3-standard-permutation-based. 15 “Early Symmetric Crypto

40、 (ESC) seminar 2013“ (available at https:/www.cryptolux.org/mediawiki-esc2013/index.php/ESC_2013 ) 16 “The KECCAK sponge function family“ (available at http:/www.noekeon.org) 17 https:/www.cdt.org/blogs/joseph-lorenzo-hall/2409-nist-sha-3 18 http:/yro.slashdot.org/story/13/09/28/0219235/did-nist-cri

41、pple-sha-3 19 https:/ 20 http:/keccak.noekeon.org/yes_this_is_keccak.html 3 Definitions and abbreviations 3.1 Definitions For the purposes of the present document, the terms and definitions given in TR 21.905 1 and the following apply. A term defined in the present document takes precedence over the

42、 definition of the same term, if any, in TR 21.905 1. Keccak: algorithm selected as the winner of the SHA-3 competition MILENAGE: previously designed example algorithm set for the 3GPP Authentication and Key Generation Functions TOPC: value derived from TOP and K and used within the computations of

43、the functions f1, f1*, f2, f3, f4, f5 and f5* Tuak: newly designed example algorithm set for the 3GPP Authentication and Key Generation Functions. It should be pronounced like “too-ack“ 3.2 Abbreviations For the purposes of the present document, the abbreviations given in TR 21.905 1 and the followi

44、ng apply. An abbreviation defined in the present document takes precedence over the definition of the same abbreviation, if any, in TR 21.905 1. AES Advanced Encryption Standard block cipher AK Anonymity Key AMF Algorithm Management Field AuC Authentication Centre CK Cipher Key CPU Central Processin

45、g Unit DEMA Differential Electromagnetic Analysis DPA Differential Power Analysis IC Integrated Circuit ETSI ETSI TR 135 934 V14.0.0 (2017-04)83GPP TR 35.934 version 14.0.0 Release 14IK Integrity Key K Long lived subscriber unique key MAC Message Authentication CodeMAC-A MAC for normal authenticatio

46、n vectors MAC-S MAC for resynchronization vectors MULTOS Multi-application smart card operating system NIST National Institute of Standards and Technology NSA National Security Agency NVM Non-Volatile MemoryRAM Random Access Memory RAND Random input parameter to authentication and key generation fun

47、ctions RES Response value RNC Radio Network Controller ROM Read-Only Memory SAGE Security Algorithms Group of Experts NOTE: This is an ETSI Technical Committee. SHA-2 Secure Hash Algorithm already standardized by NIST SHA-3 Secure Hash Algorithm soon to be standardized by NIST TOP Tuak Operator Vari

48、ant Algorithm Configuration Field SEMA Simple Electromagnetic AnalysisSIM Subscriber Identity Module SPA Simple Power AnalysisSQN Sequence Number UICC Universal Integrated Circuit Card USIM Universal Subscriber Identity Module XMAC Expected MAC value 4 Structure of this report The main content of th

49、e present document is organized as follows: - Clause 5 and 6 give the requirements and background that were considered during the design of Tuak first recalling the functional and performance requirements that were used for MILENAGE, then noting some differences and additional points that apply for Tuak. - Clause 7 gives a brief overview of the Tuak design. - Clause 8 runs through choices made during the design of Tuak, and the reasons

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1