ETSI TS 135 207-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf

上传人:eveningprove235 文档编号:743531 上传时间:2019-01-11 格式:PDF 页数:21 大小:119.67KB
下载 相关 举报
ETSI TS 135 207-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第1页
第1页 / 共21页
ETSI TS 135 207-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第2页
第2页 / 共21页
ETSI TS 135 207-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第3页
第3页 / 共21页
ETSI TS 135 207-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第4页
第4页 / 共21页
ETSI TS 135 207-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第5页
第5页 / 共21页
点击查看更多>>
资源描述

1、 ETSI TS 135 207 V14.0.0 (2017-04) Universal Mobile Telecommunications System (UMTS); LTE; 3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Implementors test data (

2、3GPP TS 35.207 version 14.0.0 Release 14) TECHNICAL SPECIFICATION ETSI ETSI TS 135 207 V14.0.0 (2017-04)13GPP TS 35.207 version 14.0.0 Release 14Reference RTS/TSGS-0335207ve00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax:

3、+33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versio

4、ns and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is th

5、e print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is availa

6、ble at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by an

7、y means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media.

8、 European Telecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational

9、Partners. oneM2M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 135 207 V14.0.0 (2017-04)23GPP TS 35.207 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially essential to t

10、he present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETS

11、I in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the exis

12、tence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document m

13、ay refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi

14、.org/key/queryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions).

15、 “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 135 207 V14.0.0 (2017-04)33GPP TS 35.207 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g31 Outline of

16、 the implementors test data 5g31.1 References 5g32 Introductory information 6g32.1 Introduction 6g32.2 Radix 6g32.3 Bit/Byte ordering 6g32.4 List of Variables . 6g32.5 Algorithm Inputs and Outputs 7g32.6 Coverage. 8g33 Rijndael test data 8g33.1 Overview 8g33.2 Format 8g33.3 Test Set 1 9g33.4. Test S

17、et 2 10g33.5. Test Set 3 10g33.6 Test Set 4 11g33.7 Test Set 5 11g33.8 Test Set 6 12g34 Authentication algorithms f1 AND f1* 12g34.1 Overview 12g34.2 Format 12g34.3 Test Set 1 12g34.4 Test Set 2 13g34.5 Test Set 3 13g34.6 Test Set 4 13g34.7 Test Set 5 13g34.8 Test Set 6 14g35 Algorithms f2, f5 and f

18、3 14g35.1 Overview 14g35.2 Format 14g35.3 Test Set 1 15g35.4 Test Set 2 15g35.5 Test Set 3 15g35.6 Test Set 4 15g35.7 Test Set 5 15g35.8 Test Set 6 16g36 Algorithms f4 and f5* . 16g36.1 Overview 16g36.2 Format 16g36.3 Test Set 1 16g36.4 Test Set 2 17g36.5 Test Set 3 17g36.6 Test Set 4 17g36.7 Test S

19、et 5 17g36.8 Test Set 6 17g3Annex A (informative): Change history . 19g3History 20 ETSI ETSI TS 135 207 V14.0.0 (2017-04)43GPP TS 35.207 version 14.0.0 Release 14Foreword This Technical Specification (TS) has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present

20、document are subject to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z wh

21、ere: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is

22、 incremented when editorial only changes have been incorporated in the document. Introduction This document has been prepared by the 3GPP Task Force, and contains an example set of algorithms which may be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*. (It is

23、 not mandatory that the particular algorithms specified in this document are used all seven functions are operator-specifiable rather than being fully standardised). This document is one five, which between them form the entire specification of the example algorithms, entitled: - 3GPP TS 35.205: “3r

24、d Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: General“. - 3GPP TS 35

25、.206: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm Spe

26、cification“. - 3GPP TS 35.207: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*;

27、Document 3: Implementors Test Data“. - 3GPP TS 35.208: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*,

28、f2, f3, f4, f5 and f5*; Document 4: Design Conformance Test Data“. - 3GPP TR 35.909: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key

29、generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 5: Summary and results of design and evaluation“. ETSI ETSI TS 135 207 V14.0.0 (2017-04)53GPP TS 35.207 version 14.0.0 Release 141 Outline of the implementors test data Section 2 introduces the algorithms and describes the notation used

30、in the subsequent sections. Section 3 provides test data for the Rijndael kernel function. Section 4 provides test data for the authentication algorithms f1 and f1*. Section 5 provides test data for the algorithms f2, f5 and f3. Section 6 provides test data for the algorithms f4 and f5*. 1.1 Referen

31、ces The following documents contain provisions which, through reference in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revi

32、sions do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 33.102 v3

33、.5.0: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Security Architecture“. 2 3GPP TS 33.105 v3.4.0: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Cryptographic Algorithm Req

34、uirements“. 3 3GPP TS 35.206: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; D

35、ocument 2: Algorithm Specification“. 4 3GPP TS 35.207: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*,

36、f2, f3, f4, f5 and f5*; Document 3: Implementors Test Data“ (this document). 5 3GPP TS 35.208: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authenticatio

37、n and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 4: Design Conformance Test Data“. 6 Joan Daemen and Vincent Rijmen: “AES Proposal: Rijndael“, available at http:/csrc.nist.gov/encryption/aes/round2/AESAlgs/Rijndael/Rijndael.pdf or http:/www.esat.kuleuven.ac.be/rijmen/rijndael

38、/rijndaeldocV2.zip 7 http:/csrc.nist.gov/encryption/aes/ ETSI ETSI TS 135 207 V14.0.0 (2017-04)63GPP TS 35.207 version 14.0.0 Release 142 Introductory information 2.1 Introduction Within the security architecture of the 3GPP system there are seven security functions f1, f1*, f2, f3, f4, f5 and f5*.

39、The operation of these functions falls within the domain of one operator, and the functions are therefore to be specified by each operator rather than being fully standardized. The algorithms specified in this document are examples that may be used by an operator who does not wish to design his own.

40、 The inputs and outputs of all seven algorithms are defined in section 2.5. 2.2 Radix Unless stated otherwise, all test data values presented in this document are in hexadecimal. 2.3 Bit/Byte ordering All data variables in this specification are presented with the most significant bit (or byte) on t

41、he left hand side and the least significant bit (or byte) on the right hand side. Where a variable is broken down into a number of substrings, the leftmost (most significant) substring is numbered 0, the next most significant is numbered 1, and so on through to the least significant. 2.4 List of Var

42、iables AK a 48-bit anonymity key that is the output of either of the functions f5 and f5*. AMF a 16-bit authentication management field that is an input to the functions f1 and f1*. c1,c2,c3,c4,c5 128-bit constants, which are XORed onto intermediate variables. CK a 128-bit confidentiality key that i

43、s the output of the function f3. IK a 128-bit integrity key that is the output of the function f4. K a 128-bit subscriber key that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5*. MAC-A a 64-bit network authentication code that is the output of the function f1. MAC-S a 64-bit resynchron

44、isation authentication code that is the output of the function f1*. OP a 128-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5*. OPCa 128-bit value derived from OP and K and used within the computation of the functions. r1,r2,r3,r4

45、,r5 integers in the range 0127 inclusive, which define amounts by which intermediate variables are cyclically rotated. RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5*. RES a 64-bit signed response that is the output of the function f2. SQN a 48-bit s

46、equence number that is an input to either of the functions f1 and f1*. (For f1* this input is more precisely called SQNMS.) ETSI ETSI TS 135 207 V14.0.0 (2017-04)73GPP TS 35.207 version 14.0.0 Release 142.5 Algorithm Inputs and Outputs The inputs to the algorithms are given in tables 1 and 2, the ou

47、tputs in tables 39 below. Table 1. inputs to f1 and f1* Parameter Size (bits) Comment K 128 Subscriber key K0K127 RAND 128 Random challenge RAND0RAND127 SQN 48 Sequence number SQN0SQN47. (For f1* this input is more precisely called SQNMS.) AMF 16 Authentication management field AMF0AMF15 Table 2. in

48、puts to f2, f3, f4, f5 and f5* Parameter Size (bits) Comment K 128 Subscriber key K0K127 RAND 128 Random challenge RAND0RAND127 Table 3. f1 output Parameter Size (bits) Comment MAC-A 64 Network authentication code MAC-A0MAC-A63 Table 4. f1* output Parameter Size (bits) Comment MAC-S 64 Resynch authe

49、ntication code MAC-S0MAC-S63 Table 5. f2 output Parameter Size (bits) Comment RES 64 Response RES0RES63 Table 6. f3 output Parameter Size (bits) Comment CK 128 Confidentiality key CK0CK127 Table 7. f4 output Parameter Size (bits) Comment IK 128 Integrity key IK0IK127 Table 8. f5 output Parameter Size (bits) Comment AK 48 Anonymity key AK0AK47 Table 9. f5* output Parameter Size (bits) Comment AK 48 Resynch anonymity key AK0AK47 NOTE: Both f5 and f5* outputs are called AK according to re

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1