ETSI TS 135 232-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf

上传人:feelhesitate105 文档编号:743559 上传时间:2019-01-11 格式:PDF 页数:34 大小:187.60KB
下载 相关 举报
ETSI TS 135 232-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第1页
第1页 / 共34页
ETSI TS 135 232-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第2页
第2页 / 共34页
ETSI TS 135 232-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第3页
第3页 / 共34页
ETSI TS 135 232-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第4页
第4页 / 共34页
ETSI TS 135 232-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第5页
第5页 / 共34页
点击查看更多>>
资源描述

1、 ETSI TS 1Universal Mobile TelSpecification of the TUalgorithm set fokey generation funDocument 2(3GPP TS 35.2TECHNICAL SPECIFICATION135 232 V13.0.0 (2016elecommunications System (LTE; TUAK algorithm set: A secondfor the 3GPP authentication aunctions f1, f1*, f2, f3, f4, f5 ant 2: Implementers test

2、data .232 version 13.0.0 Release 1316-01) (UMTS); n example and and f5*; 13) ETSI ETSI TS 135 232 V13.0.0 (2016-01)13GPP TS 35.232 version 13.0.0 Release 13Reference RTS/TSGS-0335232vd00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94

3、42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electr

4、onic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing doc

5、ument is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI document

6、s is available at http:/portal.etsi.org/tb/status/status.asp If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by a

7、ny means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media

8、. European Telecommunications Standards Institute 2016. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational

9、 Partners. GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 135 232 V13.0.0 (2016-01)23GPP TS 35.232 version 13.0.0 Release 13Intellectual Property Rights IPRs essential or potentially essential to the present document may have been declared to ETSI. The

10、 information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is available fro

11、m the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (

12、or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical specifications or reports using t

13、heir 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In the

14、present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI delivera

15、bles except when used in direct citation. ETSI ETSI TS 135 232 V13.0.0 (2016-01)33GPP TS 35.232 version 13.0.0 Release 13Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g31 Scope 5g32 References 5g33 Definitions 5g33.1 Definitions 5g33.2

16、Symbols 6g34 Preliminary information . 6g34.1 Introduction 6g34.2 Radix 6g34.3 Bit/Byte ordering for Tuak inputs and outputs . 6g34.4 Tuak inputs and outputs . 7g35 KECCAK test data . 9g35.1 Overview 9g35.2 Format 9g35.3 Test set 1. 9g35.4 Test set 2. 10g35.5 Test set 3. 10g35.6 Test set 4. 11g35.7

17、Test set 5. 11g35.8 Test set 6. 12g36 Authentication algorithms f1 and f1* . 13g36.1 Overview 13g36.2 Format 13g36.3 Test set 1. 13g36.4 Test set 2. 15g36.5 Test set 3. 17g36.6 Test set 4. 17g36.7 Test set 5. 20g36.8 Test set 6. 22g37 Algorithms f2, f3, f4, f5 and f5* 24g37.1 Overview 24g37.2 Format

18、 24g37.3 Test set 1. 25g37.4 Test set 2. 27g37.5 Test set 3. 27g37.6 Test set 4. 29g37.7 Test set 5. 29g37.8 Test set 6. 30g3Annex A (informative): Change history . 32g3History 33g3ETSI ETSI TS 135 232 V13.0.0 (2016-01)43GPP TS 35.232 version 13.0.0 Release 13Foreword This Technical Specification ha

19、s been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an iden

20、tifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all chang

21、es of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been incorporated in the document. Introduction The present document is second of three, which between them form the entire specification of the example algorith

22、ms, entitled: - 3GPP TS 35.231: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation Functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification “. - 3GPP TS 35.232: “ Specification of the Tuak algorithm set: A sec

23、ond example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers test data“. - 3GPP TS 35.233: “specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions

24、 f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data“. ETSI ETSI TS 135 232 V13.0.0 (2016-01)53GPP TS 35.232 version 13.0.0 Release 131 Scope The present document and the other Technical Specifications in the series, TS 35.231 4 and TS 35.233 6, contain an example set of algori

25、thms which could be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5* for 3GPP systems. In particular, the present document defines the test data: - for the Keccak permutation used within Tuak, - for the authentication algorithms f1 and f1*, - for the algorithms

26、 f2, f3, f4, f5 and f5*. 2 References The following documents contain provisions which, through reference in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a s

27、pecific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the pre

28、sent document. 1 3GPP TS 33.102: “3G Security; Security Architecture“. 2 3GPP TS 35.206: “3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification“.

29、 3 “The KECCAK Reference“, version 3.0, 14 January 2011, G. Bertoni, J. Daemen, M. Peeters, G. van Aasche, (available at http:/keccak.noekeon.org/Keccak-reference-3.0.pdf). 4 3GPP TS 35. 231: “Specification of the Tuaka lgorithm set: A second example algorithm set for the 3GPP authentication and key

30、 generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification “. 5 3GPP TS 33.401: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3GPP System Architecture Evolution (SAE); Security architecture“. 6 3GPP TS 35.233: “Specifi

31、cation of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data“. 7 3GPP TR 21.905: “Vocabulary for 3GPP Specifications“. 3 Definitions 3.1 Definitions For the purposes

32、 of the present document, the terms and definitions given in TR 21.905 7 and the following apply. A term defined in the present document takes precedence over the definition of the same term, if any, in TR 21.905 7. Tuak: The name of this algorithm set is “Tuak“. It should be pronounced like “too-ac

33、k“. ETSI ETSI TS 135 232 V13.0.0 (2016-01)63GPP TS 35.232 version 13.0.0 Release 133.2 Symbols AK a 48-bit anonymity key that is the output of either of the functions f5 and f5* AMF a 16-bit authentication management field that is an input to the functions f1 and f1* CK a 128-bit or 256-bit confiden

34、tiality key that is the output of the function f3 IK a 128-bit or 256-bit integrity key that is the output of the function f4 IN a 1600-bit value that is used as the input to the permutation when computing the functions f1, f1*, f2, f3, f4, f5 and f5* K a 128-bit or 256-bit subscriber key that is an

35、 input to the functions f1, f1*, f2, f3, f4, f5 and f5* MAC-A a 64-bit, 128-bit or 256-bit network authentication code that is the output of the function f1 MAC-S a 64-bit, 128-bit or 256-bit resynchronization authentication code that is the output of the function f1* TOP a 256-bit Operator Variant

36、Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* TOPC a 256-bit value derived from TOP and K and used within the computation of the functions OUT a 1600-bit value that is taken as the output of the permutation when computing the functions f1, f1*, f2

37、, f3, f4, f5 and f5* RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* RES a 32-bit, 64-bit, 128-bit or 256-bit signed response that is the output of the function f2 SQN a 48-bit sequence number that is an input to either of the functions f1 and f1*. (

38、For f1* this input is more precisely called SQNMS.) See informative Annex C of 1 for methods of encoding sequence numbers. 4 Preliminary information 4.1 Introduction Within the security architecture of the 3GPP system there are seven security functions f1, f1*, f2, f3, f4, f5 and f5*. The operation

39、of these functions falls within the domain of one operator, and the functions are therefore to be specified by each operator rather than being fully standardized. The algorithms specified in this document are examples that may be used by an operator who does not wish to design his own. The inputs an

40、d outputs of all seven algorithms are defined in clause4.4 . 4.2 Radix Unless stated otherwise, all test data values presented in the present document are in hexadecimal. 4.3 Bit/Byte ordering for Tuak inputs and outputs 3GPP TS 33.102 1 includes the following convention. (There is similar text in t

41、he specification of MILENAGE, as defined in 3GPP TS 35.206 2): All data variables in the presentdocument are presented with the most significant substring on the left hand side and the least significant substring on the right hand side. A substring may be a bit, byte or other arbitrary length bit st

42、ring. Where a variable is broken down into a number of substrings, the left-most (most significant) substring is numbered 0, the next most significant is numbered 1, and so on through to the least significant. So, for example, RAND0 is the most-significant bit of RAND and RAND127 is the least signif

43、icant bit of RAND. This convention applies to all inputs and outputs to Tuak, as listed in tables 1 to 9 below. However, when describing intermediate states of Tuak (e.g. inputs and outputs for the Keccak permutation), variables are simply treated as indexed bit strings. These bit strings will be pr

44、esented in hexadecimal notation, using a display convention described in clause 5.2. ETSI ETSI TS 135 232 V13.0.0 (2016-01)73GPP TS 35.232 version 13.0.0 Release 134.4 Tuak inputs and outputs The inputs to Tuak are given in tables 1 and 2, the outputs in tables 3 to 9 below. There are a few differen

45、ces from the inputs and outputs to MILENAGE 2. The key K may be 128 bits or 256 bits. MAC-A and MAC-S may be 64, 128 or 256 bits. RES may be 32, 64, 128 or 256 bits. CK and IK may be 128 or 256 bits. Existing 3GPP specifications (see 1 and 5) do not support all these possibilities, but they are incl

46、uded in Tuak for future flexibility in case future releases of these specifications support them. NOTE 1: The 3G security architecture specification 1 calls the output of the f1 function “MAC“ while the present document and 2 call it MAC-A. Any sizes for the parameters K, MAC-A, MAC-S, RES, CK and I

47、K mentioned in the present document shall not be supported nor used in entities defined in 3GPP specifications until these specifications explicitly allow their use. In any particular implementation, the parameters shall have a fixed length, chosen in advance. For example an operator may fix K at le

48、ngth 256 bits, RES at length 64 bits, CK and IK at length 128 bits. As the lengths do not vary with input, they are not specified as formal input parameters. Table 1: Inputs to f1 and f1* Parameter Size (bits) Comment K 128 or 256 Subscriber key K0K127 or K0K255 RAND 128 Random challenge RAND0RAND12

49、7 SQN 48 Sequence number SQN0SQN47 (for f1* this input is more precisely called SQNMS) AMF 16 Authentication management field AMF0AMF15 Table 2: Inputs to f2, f3, f4, f5 and f5* Parameter Size (bits) Comment K 128 or 256 Subscriber key K0K127 or K0K255 RAND 128 Random challenge RAND0RAND127 Table 3: f1 output Parameter Size (bits) Comment MAC-A 64, 128 or 256 Network authentication code MAC-A0MAC-A63 or MAC-A0MAC-A127 or MAC-A0MAC-A255 Table 4: f1* output Parameter Size (

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1