ETSI TS 135 208-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf

上传人:eveningprove235 文档编号:743533 上传时间:2019-01-11 格式:PDF 页数:19 大小:118.33KB
下载 相关 举报
ETSI TS 135 208-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第1页
第1页 / 共19页
ETSI TS 135 208-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第2页
第2页 / 共19页
ETSI TS 135 208-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第3页
第3页 / 共19页
ETSI TS 135 208-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第4页
第4页 / 共19页
ETSI TS 135 208-2017 Universal Mobile Telecommunications System (UMTS) LTE 3G Security Specification of the MILENAGE algorithm set An example algorithm set for the 3GPP authenticat.pdf_第5页
第5页 / 共19页
点击查看更多>>
资源描述

1、 ETSI TS 135 208 V14.0.0 (2017-04) Universal Mobile Telecommunications System (UMTS); LTE; 3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 4: Design conformance test

2、data (3GPP TS 35.208 version 14.0.0 Release 14) TECHNICAL SPECIFICATION ETSI ETSI TS 135 208 V14.0.0 (2017-04)13GPP TS 35.208 version 14.0.0 Release 14Reference RTS/TSGS-0335208ve00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00

3、 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic

4、versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document

5、 is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is

6、available at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or

7、 by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all

8、media. European Telecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizat

9、ional Partners. oneM2M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 135 208 V14.0.0 (2017-04)23GPP TS 35.208 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially essentia

10、l to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified

11、to ETSI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to th

12、e existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present docu

13、ment may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webap

14、p.etsi.org/key/queryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provis

15、ions). “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 135 208 V14.0.0 (2017-04)33GPP TS 35.208 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g31 Outl

16、ine of the design conformance test data 5g31.1 References 5g32 Introductory information 5g32.1 Introduction 5g32.2 Radix 6g32.3 Bit/Byte ordering 6g32.4 List of Variables . 6g32.5 Algorithm Inputs and Outputs 7g32.6 Coverage. 8g33 Conformance test data for Rijndael 8g33.1 Overview 8g33.2 Format 8g33

17、.3 Test Sets . 8g33.3.1 Set 1 Binary Format 8g33.3.2 Hexadecimal Format. 9g34 Conformance test data for MILENAGE. 9g34.1 Overview 9g34.2 Format 9g34.3 Test Sets . 10g34.3.1 Set 1 10g34.3.2 Test Set 2 10g34.3.3 Test Set 3 11g34.3.4 Test Set 4 11g34.3.5 Test Set 5 11g34.3.6 Test Set 6 12g34.3.7 Test S

18、et 7 12g34.3.8 Test Set 8 12g34.3.9 Test Set 9 13g34.3.10 Test Set 10 13g34.3.11 Test Set 11 13g34.3.12 Test Set 12 14g34.3.13 Test Set 13 14g34.3.14 Test Set 14 14g34.3.15 Test Set 15 15g34.3.16 Test Set 16 15g34.3.17 Test Set 17 15g34.3.18 Test Set 18 16g34.3.19 Test Set 19 16g34.3.20 Test Set 20

19、16g3Annex A (informative): Change history . 17g3History 18g3ETSI ETSI TS 135 208 V14.0.0 (2017-04)43GPP TS 35.208 version 14.0.0 Release 14Foreword This Technical Specification (TS) has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to

20、 continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit:

21、 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when edito

22、rial only changes have been incorporated in the document. Introduction This document has been prepared by the 3GPP Task Force, and contains an example set of algorithms which may be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*. (It is not mandatory that the

23、 particular algorithms specified in this document are used all seven functions are operator-specifiable rather than being fully standardised). This document is one five, which between them form the entire specification of the example algorithms, entitled: - 3GPP TS 35.205: “3rd Generation Partnershi

24、p Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: General“. - 3GPP TS 35.206: “3rd Generation P

25、artnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm Specification“. - 3GPP TS

26、35.207: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Implementor

27、s Test Data“. - 3GPP TS 35.208: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*;

28、 Document 4: Design Conformance Test Data“. - 3GPP TR 35.909: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1

29、, f1*, f2, f3, f4, f5 and f5*; Document 5: Summary and results of design and evaluation“. ETSI ETSI TS 135 208 V14.0.0 (2017-04)53GPP TS 35.208 version 14.0.0 Release 141 Outline of the design conformance test data Section 2 introduces the algorithms and describes the notation used in the subsequent

30、 sections. Section 3 provides test data for the cryptographic kernel function Rijndael. Section 4 provides test data for the MILENAGE authentication and key generation algorithms f1, f1*, f2, f3, f4, f5 and f5*. 1.1 References The following documents contain provisions which, through reference in th

31、is text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applie

32、s. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 33.102 v3.5.0: “3rd Generation Partnership Project; Technical Specification Group Serv

33、ices and System Aspects; 3G Security; Security Architecture“. 2 3GPP TS 33.105 v3.4.0: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Cryptographic Algorithm Requirements“. 3 3GPP TS 35.206: “3rd Generation Partnership Project; Technical

34、Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm Specification“. 4 3GPP TS 35.207: “3rd Generation Partne

35、rship Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Implementors Test Data“. 5 3GPP TS 35.208

36、: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 4: Design Conformanc

37、e Test Data“ (this document). 6 Joan Daemen and Vincent Rijmen: “AES Proposal: Rijndael“, available at http:/csrc.nist.gov/encryption/aes/round2/AESAlgs/Rijndael/Rijndael.pdf or http:/www.esat.kuleuven.ac.be/rijmen/rijndael/rijndaeldocV2.zip 7 http:/csrc.nist.gov/encryption/aes/ 2 Introductory infor

38、mation 2.1 Introduction Within the security architecture of the 3GPP system there are seven security functions f1, f1*, f2, f3, f4, f5 and f5*. The operation of these functions falls within the domain of one operator, and the functions are therefore to be specified ETSI ETSI TS 135 208 V14.0.0 (2017

39、-04)63GPP TS 35.208 version 14.0.0 Release 14by each operator rather than being fully standardized. The algorithms specified in this document are examples that may be used by an operator who does not wish to design his own. The inputs and outputs of all seven algorithms are defined in section 2.5. T

40、his document provides sets of input/output test data for black box testing of physical realizations of all algorithms. 2.2 Radix Unless stated otherwise, all test data values presented in this document are in hexadecimal. 2.3 Bit/Byte ordering All data variables in this specification are presented w

41、ith the most significant bit (or byte) on the left hand side and the least significant bit (or byte) on the right hand side. Where a variable is broken down into a number of substrings, the leftmost (most significant) substring is numbered 0, the next most significant is numbered 1, and so on throug

42、h to the least significant. 2.4 List of Variables AK a 48-bit anonymity key that is the output of either of the functions f5 and f5*. AMF a 16-bit authentication management field that is an input to the functions f1 and f1*. c1,c2,c3,c4,c5 128-bit constants, which are XORed onto intermediate variabl

43、es. CK a 128-bit confidentiality key that is the output of the function f3. IK a 128-bit integrity key that is the output of the function f4. K a 128-bit subscriber key that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5*. MAC-A a 64-bit network authentication code that is the output of

44、 the function f1. MAC-S a 64-bit resynchronisation authentication code that is the output of the function f1*. OP a 128-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5*. OPCa 128-bit value derived from OP and K and used within th

45、e computation of the functions. r1,r2,r3,r4,r5 integers in the range 0127 inclusive, which define amounts by which intermediate variables are cyclically rotated. RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5*. RES a 64-bit signed response that is th

46、e output of the function f2. SQN a 48-bit sequence number that is an input to either of the functions f1 and f1*. (For f1* this input is more precisely called SQNMS.) ETSI ETSI TS 135 208 V14.0.0 (2017-04)73GPP TS 35.208 version 14.0.0 Release 142.5 Algorithm Inputs and Outputs The inputs to the alg

47、orithms are given in tables 1 and 2, the outputs in tables 39 below. Table 1. inputs to f1 and f1* Parameter Size (bits) Comment K 128 Subscriber key K0K127 RAND 128 Random challenge RAND0RAND127 SQN 48 Sequence number SQN0SQN47. (For f1* this input is more precisely called SQNMS.) AMF 16 Authentica

48、tion management field AMF0AMF15 Table 2. inputs to f2, f3, f4, f5 and f5* Parameter Size (bits) Comment K 128 Subscriber key K0K127 RAND 128 Random challenge RAND0RAND127 Table 3. f1 output Parameter Size (bits) Comment MAC-A 64 Network authentication code MAC-A0MAC-A63 Table 4. f1* output Parameter

49、 Size (bits) Comment MAC-S 64 Resynch authentication code MAC-S0MAC-S63 Table 5. f2 output Parameter Size (bits) Comment RES 64 Response RES0RES63 Table 6. f3 output Parameter Size (bits) Comment CK 128 Confidentiality key CK0CK127 Table 7. f4 output Parameter Size (bits) Comment IK 128 Integrity key IK0IK127 Table 8. f5 output Parameter Size (bits) Comment AK 48 Anonymity key AK0AK47 Table 9. f5* output Parameter Size (bits) Comment AK 48 Resynch anonymity key AK0AK47 Note: Both f5 and

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1