ETSI TS 135 206-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf

上传人:medalangle361 文档编号:743529 上传时间:2019-01-11 格式:PDF 页数:33 大小:168.20KB
下载 相关 举报
ETSI TS 135 206-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第1页
第1页 / 共33页
ETSI TS 135 206-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第2页
第2页 / 共33页
ETSI TS 135 206-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第3页
第3页 / 共33页
ETSI TS 135 206-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第4页
第4页 / 共33页
ETSI TS 135 206-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第5页
第5页 / 共33页
点击查看更多>>
资源描述

1、 ETSI TS 135 206 V14.0.0 (2017-04) Universal Mobile Telecommunications System (UMTS); LTE; 3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification

2、(3GPP TS 35.206 version 14.0.0 Release 14) TECHNICAL SPECIFICATION ETSI ETSI TS 135 206 V14.0.0 (2017-04)13GPP TS 35.206 version 14.0.0 Release 14Reference RTS/TSGS-0335206ve00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax:

3、 +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versi

4、ons and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is t

5、he print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is avail

6、able at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by a

7、ny means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media

8、. European Telecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational

9、 Partners. oneM2M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 135 206 V14.0.0 (2017-04)23GPP TS 35.206 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially essential to

10、the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ET

11、SI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the exi

12、stence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document

13、may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.ets

14、i.org/key/queryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions)

15、. “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 135 206 V14.0.0 (2017-04)33GPP TS 35.206 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g30 The name

16、“MILENAGE“ . 5g31 Outline of the document . 5g31.1 References 5g32 INTRODUCTORY INFORMATION . 6g32.1 Introduction 6g32.2 Notation 6g32.2.1 Radix . 6g32.2.2 Conventions 6g32.2.3 Bit/Byte ordering 6g32.2.4 List of Symbols . 7g32.3 List of Variables . 7g32.4 Algorithm Inputs and Outputs 7g33 The algori

17、thm framework and the specific example algorithms 8g34 Definition of the example algorithms . 9g34.1 Algorithm Framework 9g34.2 Specific Example Algorithms. 9g35 Implementation considerations . 10g35.1 OPCcomputed on or off the USIM? . 10g35.2 Customising the choice of block cipher . 10g35.3 Further

18、 customisation . 11g35.4 Resistance to side channel attacks 11g3Annex 1: Figure of the Algorithms 12g3Annex 2: Specification of the Block Cipher Algorithm Rijndael 13g3A2.1 Introduction 13g3A2.2 The State and External Interfaces of Rijndael 13g3A2.3 Internal Structure 14g3A2.4 The Byte Substitution

19、Transformation . 14g3A2.5 The Shift Row Transformation . 15g3A2.6 The Mix Column Transformation 15g3A2.7 The Round Key addition 16g3A2.8 Key schedule 16g3A2.9 The Rijndael S-box . 17g3Annex 3: Simulation Program Listing - Byte Oriented . 18g3Annex 4: Rijndael Listing - 32-Bit Word Oriented 25g3Annex

20、 A (informative): Change history . 31g3History 32 ETSI ETSI TS 135 206 V14.0.0 (2017-04)43GPP TS 35.206 version 14.0.0 Release 14Foreword This Technical Specification (TS) has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuin

21、g work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 present

22、ed to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only

23、changes have been incorporated in the document. Introduction This document has been prepared by the 3GPP Task Force, and contains an example set of algorithms which may be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*. (It is not mandatory that the particula

24、r algorithms specified in this document are used all seven functions are operator-specifiable rather than being fully standardised). This document is one five, which between them form the entire specification of the example algorithms, entitled: - 3GPP TS 35.205: “3rd Generation Partnership Project;

25、 Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: General“. - 3GPP TS 35.206: “3rd Generation Partnership

26、 Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm Specification“. - 3GPP TS 35.207: “3

27、rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Implementors Test Dat

28、a“. - 3GPP TS 35.208: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document

29、4: Design Conformance Test Data“. - 3GPP TR 35.909: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2,

30、 f3, f4, f5 and f5*; Document 5: Summary and results of design and evaluation“. ETSI ETSI TS 135 206 V14.0.0 (2017-04)53GPP TS 35.206 version 14.0.0 Release 140 The name “MILENAGE“ The name of this algorithm set is “MILENAGE“. It should be pronounced like a French word something like “mi-le-nahj“. 1

31、 Outline of the document Section 2 introduces the algorithms and describes the notation used in the subsequent sections. Section 3 explains how the algorithms are designed as a framework in such a way that various “customising components“ can be selected in order to customise the algorithm for a par

32、ticular operator. Section 4 defines the example algorithms. The algorithm framework is defined in section 4.1; in section 4.2, specific instances of the components are selected to define the specific example algorithm set. Section 5 explains various options and considerations for implementation of t

33、he algorithms, including considerations to be borne in mind when modifying the customising components. Illustrative pictures are given in Annex 1. Annex 2 gives a specification of the block cipher algorithm which is used as a cryptographic kernel in the definition of the example algorithms. Annexes

34、3 and 4 contain source code in the C programming language: Annex 3 gives a complete and straightforward implementation of the algorithm set, while Annex 4 gives an example of an alternative high-performance implementation just of the kernel function. 1.1 References The following documents contain pr

35、ovisions which, through reference in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specif

36、ic reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 33.102 v3.5.0: “3rd Generation Partnership Proj

37、ect; Technical Specification Group Services and System Aspects; 3G Security; Security Architecture“. 2 3GPP TS 33.105 v3.4.0: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Cryptographic Algorithm Requirements“. 3 3GPP TS 35.206: “3rd Gen

38、eration Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm Specification“ (t

39、his document). 4 3GPP TS 35.207: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*

40、; Document 3: Implementors Test Data“. 5 3GPP TS 35.208: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*

41、, f2, f3, f4, f5 and f5*; Document 4: Design Conformance Test Data“. 6 Joan Daemen and Vincent Rijmen: “AES Proposal: Rijndael“, available at http:/csrc.nist.gov/encryption/aes/round2/AESAlgs/Rijndael/Rijndael.pdf or http:/www.esat.kuleuven.ac.be/rijmen/rijndael/rijndaeldocV2.zip ETSI ETSI TS 135 20

42、6 V14.0.0 (2017-04)63GPP TS 35.206 version 14.0.0 Release 147 http:/csrc.nist.gov/encryption/aes/ 8 Thomas S. Messerges, “Securing the AES finalists against Power Analysis Attacks“, in FSE 2000, Seventh Fast Software Encryption Workshop, ed. Schneier, Springer Verlag, 2000. 9 P. C. Kocher, “Timing A

43、ttacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems“, in CRYPTO96, Lecture Notes in Computer Science #1109, Springer Verlag, 1996. 10 J. Kelsey, B. Schneier, D. Wagner, C. Hall, “Side Channel Cryptanalysis of Product Ciphers“, in ESORICS98, Lecture Notes in Computer Science #148

44、5, Springer Verlag, 1998. 11 L. Goubin, J. Patarin, “DES and differential power analysis“, in CHES99, Lecture Notes in Computer Science #1717, Springer Verlag, 1999. 12 P. Kocher, J. Jaffe, B. Jun, “Differential Power Analysis“, in CRYPTO99, Lecture Notes in Computer Science #1666, Springer Verlag,

45、1999. 13 L. Goubin, J.-S. Coron, “On boolean and arithmetic masking against differential power analysis“, in CHES00, Lecture Notes in Computer Science series, Springer Verlag (to appear). 2 INTRODUCTORY INFORMATION 2.1 Introduction Within the security architecture of the 3GPP system there are seven

46、security functions f1, f1*, f2, f3, f4, f5 and f5*. The operation of these functions falls within the domain of one operator, and the functions are therefore to be specified by each operator rather than being fully standardised. The algorithms specified in this document are examples that may be used

47、 by an operator who does not wish to design his own. The inputs and outputs of all seven algorithms are defined in section 2.4. 2.2 Notation 2.2.1 Radix We use the prefix 0x to indicate hexadecimal numbers. 2.2.2 Conventions We use the assignment operator =, as used in several programming languages.

48、 When we write = we mean that assumes the value that had before the assignment took place. For instance, x = x + y + 3 means (new value of x) becomes (old value of x) + (old value of y) + 3. 2.2.3 Bit/Byte ordering All data variables in this specification are presented with the most significant bit

49、(or byte) on the left hand side and the least significant bit (or byte) on the right hand side. Where a variable is broken down into a number of substrings, the leftmost (most significant) substring is numbered 0, the next most significant is numbered 1, and so on through to the least significant. ETSI ETSI TS 135 206 V14.0.0 (2017-04)73GPP TS 35.206 version 14.0.0 Release 142.2.4 List of Symbols = The assignment operator. The bitwise exclusive-OR operation | The concatenation of the two operands. ExkThe result of applying a blo

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1