ETSI TS 135 232-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf

上传人:explodesoak291 文档编号:743560 上传时间:2019-01-11 格式:PDF 页数:33 大小:147.92KB
下载 相关 举报
ETSI TS 135 232-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第1页
第1页 / 共33页
ETSI TS 135 232-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第2页
第2页 / 共33页
ETSI TS 135 232-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第3页
第3页 / 共33页
ETSI TS 135 232-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第4页
第4页 / 共33页
ETSI TS 135 232-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第5页
第5页 / 共33页
点击查看更多>>
资源描述

1、 ETSI TS 135 232 V14.0.0 (2017-04) Universal Mobile Telecommunications System (UMTS); LTE; Specification of the TUAK algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers test data (3GPP TS 35.

2、232 version 14.0.0 Release 14) TECHNICAL SPECIFICATION ETSI ETSI TS 135 232 V14.0.0 (2017-04)13GPP TS 35.232 version 14.0.0 Release 14Reference RTS/TSGS-0335232ve00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65

3、 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions and/or i

4、n print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of

5、the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http

6、s:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any means, el

7、ectronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. European T

8、elecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. o

9、neM2M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 135 232 V14.0.0 (2017-04)23GPP TS 35.232 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially essential to the present

10、document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respec

11、t of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of ot

12、her IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to

13、 technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/qu

14、eryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and

15、 “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 135 232 V14.0.0 (2017-04)33GPP TS 35.232 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g31 Scope 5g32 References

16、 5g33 Definitions 5g33.1 Definitions 5g33.2 Symbols 6g34 Preliminary information . 6g34.1 Introduction 6g34.2 Radix 6g34.3 Bit/Byte ordering for Tuak inputs and outputs . 6g34.4 Tuak inputs and outputs . 7g35 KECCAK test data . 9g35.1 Overview 9g35.2 Format 9g35.3 Test set 1. 9g35.4 Test set 2. 10g3

17、5.5 Test set 3. 10g35.6 Test set 4. 11g35.7 Test set 5. 11g35.8 Test set 6. 12g36 Authentication algorithms f1 and f1* . 13g36.1 Overview 13g36.2 Format 13g36.3 Test set 1. 13g36.4 Test set 2. 15g36.5 Test set 3. 17g36.6 Test set 4. 17g36.7 Test set 5. 20g36.8 Test set 6. 21g37 Algorithms f2, f3, f4

18、, f5 and f5* 23g37.1 Overview 23g37.2 Format 23g37.3 Test set 1. 24g37.4 Test set 2. 26g37.5 Test set 3. 26g37.6 Test set 4. 28g37.7 Test set 5. 28g37.8 Test set 6. 29g3Annex A (informative): Change history . 31g3History 32g3ETSI ETSI TS 135 232 V14.0.0 (2017-04)43GPP TS 35.232 version 14.0.0 Releas

19、e 14Foreword This Technical Specification has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it

20、 will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y t

21、he second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been incorporated in the document. Introduction The present document is second of three, which between them form the

22、entire specification of the example algorithms, entitled: - 3GPP TS 35.231: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation Functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification “. - 3GPP TS 35.232: “ Sp

23、ecification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers test data“. - 3GPP TS 35.233: “specification of the Tuak algorithm set: A second example algorithm set for the 3GPP

24、 authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data“. ETSI ETSI TS 135 232 V14.0.0 (2017-04)53GPP TS 35.232 version 14.0.0 Release 141 Scope The present document and the other Technical Specifications in the series, TS 35.231 4 and T

25、S 35.233 6, contain an example set of algorithms which could be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5* for 3GPP systems. In particular, the present document defines the test data: - for the Keccak permutation used within Tuak, - for the authentication

26、 algorithms f1 and f1*, - for the algorithms f2, f3, f4, f5 and f5*. 2 References The following documents contain provisions which, through reference in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, vers

27、ion number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of

28、that document in the same Release as the present document. 1 3GPP TS 33.102: “3G Security; Security Architecture“. 2 3GPP TS 35.206: “3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 an

29、d f5*; Document 2: Algorithm specification“. 3 “The KECCAK Reference“, version 3.0, 14 January 2011, G. Bertoni, J. Daemen, M. Peeters, G. van Aasche, (available at http:/keccak.noekeon.org/Keccak-reference-3.0.pdf). 4 3GPP TS 35. 231: “Specification of the Tuaka lgorithm set: A second example algor

30、ithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification “. 5 3GPP TS 33.401: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3GPP System Architecture Evolution (SAE); Securi

31、ty architecture“. 6 3GPP TS 35.233: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data“. 7 3GPP TR 21.905: “Vocabulary for 3GPP Specifications“. 3

32、Definitions 3.1 Definitions For the purposes of the present document, the terms and definitions given in TR 21.905 7 and the following apply. A term defined in the present document takes precedence over the definition of the same term, if any, in TR 21.905 7. Tuak: The name of this algorithm set is

33、“Tuak“. It should be pronounced like “too-ack“. ETSI ETSI TS 135 232 V14.0.0 (2017-04)63GPP TS 35.232 version 14.0.0 Release 143.2 Symbols AK a 48-bit anonymity key that is the output of either of the functions f5 and f5* AMF a 16-bit authentication management field that is an input to the functions

34、 f1 and f1* CK a 128-bit or 256-bit confidentiality key that is the output of the function f3 IK a 128-bit or 256-bit integrity key that is the output of the function f4 IN a 1600-bit value that is used as the input to the permutation when computing the functions f1, f1*, f2, f3, f4, f5 and f5* K a

35、128-bit or 256-bit subscriber key that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* MAC-A a 64-bit, 128-bit or 256-bit network authentication code that is the output of the function f1 MAC-S a 64-bit, 128-bit or 256-bit resynchronization authentication code that is the output of the

36、function f1* TOP a 256-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* TOPC a 256-bit value derived from TOP and K and used within the computation of the functions OUT a 1600-bit value that is taken as the output of the permutat

37、ion when computing the functions f1, f1*, f2, f3, f4, f5 and f5* RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* RES a 32-bit, 64-bit, 128-bit or 256-bit signed response that is the output of the function f2 SQN a 48-bit sequence number that is an in

38、put to either of the functions f1 and f1*. (For f1* this input is more precisely called SQNMS.) See informative Annex C of 1 for methods of encoding sequence numbers. 4 Preliminary information 4.1 Introduction Within the security architecture of the 3GPP system there are seven security functions f1,

39、 f1*, f2, f3, f4, f5 and f5*. The operation of these functions falls within the domain of one operator, and the functions are therefore to be specified by each operator rather than being fully standardized. The algorithms specified in this document are examples that may be used by an operator who do

40、es not wish to design his own. The inputs and outputs of all seven algorithms are defined in clause4.4 . 4.2 Radix Unless stated otherwise, all test data values presented in the present document are in hexadecimal. 4.3 Bit/Byte ordering for Tuak inputs and outputs 3GPP TS 33.102 1 includes the follo

41、wing convention. (There is similar text in the specification of MILENAGE, as defined in 3GPP TS 35.206 2): All data variables in the presentdocument are presented with the most significant substring on the left hand side and the least significant substring on the right hand side. A substring may be

42、a bit, byte or other arbitrary length bit string. Where a variable is broken down into a number of substrings, the left-most (most significant) substring is numbered 0, the next most significant is numbered 1, and so on through to the least significant. So, for example, RAND0 is the most-significant

43、 bit of RAND and RAND127 is the least significant bit of RAND. This convention applies to all inputs and outputs to Tuak, as listed in tables 1 to 9 below. However, when describing intermediate states of Tuak (e.g. inputs and outputs for the Keccak permutation), variables are simply treated as index

44、ed bit strings. These bit strings will be presented in hexadecimal notation, using a display convention described in clause 5.2. ETSI ETSI TS 135 232 V14.0.0 (2017-04)73GPP TS 35.232 version 14.0.0 Release 144.4 Tuak inputs and outputs The inputs to Tuak are given in tables 1 and 2, the outputs in t

45、ables 3 to 9 below. There are a few differences from the inputs and outputs to MILENAGE 2. The key K may be 128 bits or 256 bits. MAC-A and MAC-S may be 64, 128 or 256 bits. RES may be 32, 64, 128 or 256 bits. CK and IK may be 128 or 256 bits. Existing 3GPP specifications (see 1 and 5) do not suppor

46、t all these possibilities, but they are included in Tuak for future flexibility in case future releases of these specifications support them. NOTE 1: The 3G security architecture specification 1 calls the output of the f1 function MAC while the present document and 2 call it MAC-A. Any sizes for the

47、 parameters K, MAC-A, MAC-S, RES, CK and IK mentioned in the present document shall not be supported nor used in entities defined in 3GPP specifications until these specifications explicitly allow their use. In any particular implementation, the parameters shall have a fixed length, chosen in advanc

48、e. For example an operator may fix K at length 256 bits, RES at length 64 bits, CK and IK at length 128 bits. As the lengths do not vary with input, they are not specified as formal input parameters. Table 1: Inputs to f1 and f1* Parameter Size (bits) Comment K 128 or 256 Subscriber key K0K127 or K0

49、K255 RAND 128 Random challenge RAND0RAND127 SQN 48 Sequence number SQN0SQN47 (for f1* this input is more precisely called SQNMS) AMF 16 Authentication management field AMF0AMF15 Table 2: Inputs to f2, f3, f4, f5 and f5* Parameter Size (bits) Comment K 128 or 256 Subscriber key K0K127 or K0K255 RAND 128 Random challenge RAND0RAND127 Table 3: f1 output Parameter Size (bits) Comment MAC-A 64, 128 or 256 Network authentication code MAC-A0MAC-A63 or MAC-A0MAC-A127 or MAC-A0MAC

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1