ETSI TS 135 205-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf

上传人:medalangle361 文档编号:743527 上传时间:2019-01-11 格式:PDF 页数:17 大小:123.64KB
下载 相关 举报
ETSI TS 135 205-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第1页
第1页 / 共17页
ETSI TS 135 205-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第2页
第2页 / 共17页
ETSI TS 135 205-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第3页
第3页 / 共17页
ETSI TS 135 205-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第4页
第4页 / 共17页
ETSI TS 135 205-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第5页
第5页 / 共17页
点击查看更多>>
资源描述

1、 ETSI TS 135 205 V14.0.0 (2017-04) Universal Mobile Telecommunications System (UMTS); LTE; 3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: General (3GPP TS 35.205

2、version 14.0.0 Release 14) TECHNICAL SPECIFICATION ETSI ETSI TS 135 205 V14.0.0 (2017-04)13GPP TS 35.205 version 14.0.0 Release 14Reference RTS/TSGS-0335205ve00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47

3、16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions and/or in pr

4、int. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of the

5、Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at https:/p

6、ortal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any means, electr

7、onic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. European Telec

8、ommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. oneM2

9、M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 135 205 V14.0.0 (2017-04)23GPP TS 35.205 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially essential to the present docu

10、ment may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of

11、 ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other

12、IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to tec

13、hnical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryf

14、orm.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “mu

15、st not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 135 205 V14.0.0 (2017-04)33GPP TS 35.205 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g31 Scope 5g32 References 5g3

16、3 Abbreviations . 6g34 Structure of this report 7g35 Background to the 3GPP Authentication and Key Generation algorithms 7g36 SAGE 3GPP AF TF work plan 7g37 Outline of algorithm requirements specification 8g37.1 The authentication and key generation functions . 8g37.2 Use of the algorithms on the Au

17、C side . 8g37.3 Use of the algorithms in the USIM . 9g37.4 Use of the algorithms for resynchronisation in the USIM 9g37.5 Use of the algorithms for resynchronisation in the HLR/AuC . 9g37.6 Implementation aspects 9g37.7 Generic requirements for 3GPP cryptographic functions and algorithms 10g37.8 Sub

18、sequent requirements on the authentication and key generation functions. 10g38 Algorithms design 11g38.1 Design criteria 11g38.2 Chosen design for the framework . 11g38.3 Analysis of the role of OP and OPc 12g38.4 Choice of kernel . 12g38.5 Design methodology. 12g38.6 Specification and test data 13g

19、39 Algorithm evaluation 13g39.1 Evaluation criteria 13g39.2 Mathematical Evaluation of the modes 13g39.3 Statistical Evaluation 13g39.4 Side channel attacks evaluation 14g39.5 Complexity evaluation . 14g39.6 Evaluation report 14g310 Release of algorithm specification and test data by SAGE 14g310.1 S

20、AGE 3GPP AF TF approval for release . 14g310.2 Publication of the algorithm set specification 14g310.3 Export of the algorithm set specification 14g3Annex A (informative): Change history . 15g3History 16g3ETSI ETSI TS 135 205 V14.0.0 (2017-04)43GPP TS 35.205 version 14.0.0 Release 14Foreword This Te

21、chnical Specification (TS) has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-rel

22、eased by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit

23、 is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been incorporated in the document. Introduction This document has been prepared by the 3GPP Task Force, and contains an example set

24、of algorithms which may be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*. (It is not mandatory that the particular algorithms specified in this document are used all seven functions are operator-specifiable rather than being fully standardised). This documen

25、t is one five, which between them form the entire specification of the example algorithms, entitled: - 3GPP TS 35.205: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set fo

26、r the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: General“. - 3GPP TS 35.206: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorit

27、hm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm Specification“. - 3GPP TS 35.207: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorith

28、m Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Implementors Test Data“. - 3GPP TS 35.208: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification

29、of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 4: Design Conformance Test Data“. - 3GPP TR 35.909: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspect

30、s; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 5: Summary and results of design and evaluation“. ETSI ETSI TS 135 205 V14.0.0 (2017-04)53GPP TS 35.205 version 14.

31、0.0 Release 141 Scope This report is a description of the work undertaken by an ETSI SAGE Task Force on the design of the Milenage Algorithm Set: an example set of 3GPP Authentication and Key Generation Functions. The 3GPP Authentication and Key Generation Functions are not standardized. An example

32、set of these algorithms has been produced on request from 3GPP with the intent that it shall be offered to the UMTS operators, to utilise instead of developing their own. An ETSI SAGE Task Force has carried out this work. The requirement specification from 3GPP SA3 stated that operator personalisati

33、on of the example set must be possible and that the basic kernel must be possible to replace. The example set is based on the block cipher Rijndael, which at the time was one of the AES candidates and the specification describes how the 7 algorithms used in 3GPP authentication and key generation are

34、 scheduled around this basic kernel. The specification and associated test data for the example algorithm set is documented in three documents: - A formal specification of both the modes and the example kernel 3 - A detailed test data document, covering modes and the example kernel 4 - A “black box“

35、 test data document 5 A detailed summary of the evaluation is provided in a public evaluation report 6 This report gives an overview of the overall work by the task force. 2 References The following documents contain provisions which, through reference in this text, constitute provisions of the pres

36、ent document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP do

37、cument (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 33.102 v3.5.0: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Secu

38、rity Architecture“. 2 3GPP TS 33.105 v3.4.0: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Cryptographic Algorithm Requirements“. 3 3GPP TS 35.206: “3rd Generation Partnership Project; Technical Specification Group Services and System As

39、pects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm Specification“. 4 3GPP TS 35.207: “3rd Generation Partnership Project; Technical Specification Gro

40、up Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Implementors Test Data“. 5 3GPP TS 35.208: “3rd Generation Partnership Project; Tec

41、hnical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 4: Design Conformance Test Data“. ETSI ETSI TS 135 205 V14.0.0

42、 (2017-04)63GPP TS 35.205 version 14.0.0 Release 146 ETSI SAGE 3GPP AF TF: “Report on the design and evaluation of 3GPP Authentication and Key Generation Functions“. 7 3GPP TSG SA WG3 liaison statement to SAGE (S3-000089): “Authentication algorithm for 3GPP“. 3 Abbreviations For the purposes of the

43、present report, the following abbreviations apply: 3GPP 3rdGeneration Partnership Project AES Advanced Encryption Standard AMF Authentication Management Field AK Anonymity keyAuC Authentication Centre AUTS Re-synchronisation Token CK Cipher Key DPA Differential Power Analysis E(X)KEncryption of X un

44、der key K IK Integrity Key K Subscriber key MAC Message Authentication Code MAC-A Network Authentication Code MAC-S Resynchronisation Authentication Code OP a 128-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* OPC a 128-bit val

45、ue derived from OP and K and used within the computations of the functions f1, f1*, f2, f3, f4, f5 and f5*. OFB Output Feedback RAND Random Challenge RES Response to Challenge RNC Radio Network Controller SAGE Security Algorithms Group of Experts SAGE 3GPP AF TF SAGE Task Force for the design of the

46、 3GPP Authentication and Key Agreement Functions SQN Sequence Number SPA Simple Power Analysis TA Timing AttackUE User Equipment UMTS Universal Mobile Telecommunications System USIM User Services Identity Module ETSI ETSI TS 135 205 V14.0.0 (2017-04)73GPP TS 35.205 version 14.0.0 Release 144 Structu

47、re of this report The material presented in this report is organised in the subsequent clauses, as follows: - clause 5 provides background information on the Authentication and Key Generation algorithms; - clause 6 provides an outline of the work plan adopted by the SAGE Task Force to design and eva

48、luate the example algorithm set and to produce the associated test data for release to 3GPP; - clause 7 consists of a summary of the main points in the algorithm requirements specification produced by 3GPP TSG SA ; - clause 8 describes how the SAGE Task Force designed the algorithm and produced the

49、specification and associated test data; - clause 9 gives an overview of the evaluation work carried out by the SAGE Task Force and the conclusions of the evaluations; - clause 10 gives statements on the task force procedure for approval and release of the specification and the considerations for publication and export control. 5 Background to the 3GPP Authentication and Key Generation algorithms Within the mobile communication system UMTS specified by 3GPP there is a need to provide security features. These security features are realised with the use

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1