ETSI TS 135 233-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf

上传人:explodesoak291 文档编号:743562 上传时间:2019-01-11 格式:PDF 页数:19 大小:145.95KB
下载 相关 举报
ETSI TS 135 233-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第1页
第1页 / 共19页
ETSI TS 135 233-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第2页
第2页 / 共19页
ETSI TS 135 233-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第3页
第3页 / 共19页
ETSI TS 135 233-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第4页
第4页 / 共19页
ETSI TS 135 233-2016 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第5页
第5页 / 共19页
点击查看更多>>
资源描述

1、 ETSI TS 1Universal Mobile TelSpecification of the TUalgorithm set fokey generation funDocument 3: D(3GPP TS 35.2TECHNICAL SPECIFICATION135 233 V13.0.0 (2016elecommunications System (LTE; TUAK algorithm set: A secondfor the 3GPP authentication aunctions f1, f1*, f2, f3, f4, f5 an: Design conformance

2、 test dat.233 version 13.0.0 Release 1316-01) (UMTS); n example and and f5*; ata 13) ETSI ETSI TS 135 233 V13.0.0 (2016-01)13GPP TS 35.233 version 13.0.0 Release 13Reference RTS/TSGS-0335233vd00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33

3、4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available i

4、n electronic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevai

5、ling document is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI

6、documents is available at http:/portal.etsi.org/tb/status/status.asp If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form

7、 or by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in a

8、ll media. European Telecommunications Standards Institute 2016. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organi

9、zational Partners. GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 135 233 V13.0.0 (2016-01)23GPP TS 35.233 version 13.0.0 Release 13Intellectual Property Rights IPRs essential or potentially essential to the present document may have been declared to E

10、TSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is avail

11、able from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 0

12、00 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical specifications or reports

13、 using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology

14、 In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI

15、deliverables except when used in direct citation. ETSI ETSI TS 135 233 V13.0.0 (2016-01)33GPP TS 35.233 version 13.0.0 Release 13Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g31 Scope 5g32 References 5g33 Definitions 5g33 Definitions 6

16、g34 Preliminary information . 7g34.1 Introduction 7g34.2 Radix 7g34.3 Bit/Byte ordering for Tuak inputs and outputs . 7g34.4 Tuak inputs and outputs . 7g35 Conformance test data for KECCAK . 9g35.1 Overview 9g35.2 Format 9g35.3 Test set 1. 10g35.4 Test set 2. 10g35.5 Test set 3. 11g35.6 Test set 4.

17、11g35.7 Test set 5. 12g35.8 Test set 6. 12g36 Conformance test data for Tuak . 13g36.1 Overview 13g36.2 Format 13g36.3 Test set 1. 13g36.4 Test set 2. 14g36.5 Test set 3. 14g36.6 Test set 4. 15g36.7 Test set 5. 15g36.8 Test set 6. 16g3Annex A (informative): Change history . 17g3History 18g3ETSI ETSI

18、 TS 135 233 V13.0.0 (2016-01)43GPP TS 35.233 version 13.0.0 Release 13Foreword This Technical Specification has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG and may change following formal TSG approv

19、al. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for information; 2 presented to TSG for approval; 3 or

20、 greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been incorporated in the document. Introduction The

21、 present document is third of three, which between them form the entire specification of the example algorithms, entitled: - 3GPP TS 35.231: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation Functions f1, f1*, f2, f3, f4, f5 and f

22、5*; Document 1: algorithm specification “. - 3GPP TS 35.232: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation Functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers“ test data“. - 3GPP TS 35.233: “ Specification of t

23、he Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data“. ETSI ETSI TS 135 233 V13.0.0 (2016-01)53GPP TS 35.233 version 13.0.0 Release 131 Scope The present document and t

24、he other Technical Specifications in the series, TS 35.231 4 and TS 35.232 5, contain an example set of algorithms which could be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5* for 3GPP systems. The present document provides sets of input/output test data for

25、 “black box“ testing of physical realizations of all algorithms, and in particular: - Test data for the Keccak permutation used within Tuak. - Test data for the MILENAGE authentication and key generation algorithms f1, f1*, f2, f3, f4, f5 and f5*. 2 References The following documents contain provisi

26、ons which, through reference in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revisions do not apply. - For a non-specific re

27、ference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 33.102: “3G Security; Security Architecture“. 2 3GPP

28、 TS 35.206: “3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification“. 3 “The KECCAK Reference“, version 3.0, 14 January 2011, G. Bertoni, J. Daeme

29、n, M. Peeters, G. van Aasche. 4 3GPP TS 35. 231: “Specification of the Tuak Algorithm Set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: algorithm specification “. 5 3GPP TS 35. 232: “Specification of the Tuak alg

30、orithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers test data“ 6 3GPP TS 33.401: “3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3GPP System Archi

31、tecture Evolution (SAE); Security architecture“. 3 Definitions 3.1 Definitions For the purposes of the present document, the following terms and definitions apply: Tuak: The name of this algorithm set is “Tuak“. It should be pronounced like “too-ack“. ETSI ETSI TS 135 233 V13.0.0 (2016-01)63GPP TS 3

32、5.233 version 13.0.0 Release 133.2 Symbols For the purposes of the present document, the following symbols apply: AK a 48-bit anonymity key that is the output of either of the functions f5 and f5* AMF a 16-bit authentication management field that is an input to the functions f1 and f1* CK a 128-bit

33、or 256-bit confidentiality key that is the output of the function f3 IK a 128-bit or 256-bit integrity key that is the output of the function f4 IN a 1600-bit value that is used as the input to the permutation when computing the functions f1, f1*, f2, f3, f4, f5 and f5* K a 128-bit or 256-bit subscr

34、iber key that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* MAC-A a 64-bit, 128-bit or 256-bit network authentication code that is the output of the function f1 MAC-S a 64-bit, 128-bit or 256-bit resynchronization authentication code that is the output of the function f1* TOP a 256-bi

35、t Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* TOPC a 256-bit value derived from TOP and K and used within the computation of the functions OUT a 1600-bit value that is taken as the output of the permutation when computing the fu

36、nctions f1, f1*, f2, f3, f4, f5 and f5* RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* RES a 32-bit, 64-bit, 128-bit or 256-bit signed response that is the output of the function f2 SQN a 48-bit sequence number that is an input to either of the func

37、tions f1 and f1*. (For f1* this input is more precisely called SQNMS) See informative Annex C of 1 for methods of encoding sequence numbers. 3 Definitions 3.1 Definitions For the purposes of the present document, the following terms and definitions apply: Tuak: The name of this algorithm set is “Tua

38、k“. It should be pronounced like “too-ack“. 3.2 Symbols For the purposes of the present document, the following symbols apply: AK a 48-bit anonymity key that is the output of either of the functions f5 and f5* AMF a 16-bit authentication management field that is an input to the functions f1 and f1*

39、CK a 128-bit or 256-bit confidentiality key that is the output of the function f3 IK a 128-bit or 256-bit integrity key that is the output of the function f4 IN a 1600-bit value that is used as the input to the permutation when computing the functions f1, f1*, f2, f3, f4, f5 and f5* K a 128-bit or 2

40、56-bit subscriber key that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* MAC-A a 64-bit, 128-bit or 256-bit network authentication code that is the output of the function f1 MAC-S a 64-bit, 128-bit or 256-bit resynchronization authentication code that is the output of the function f1*

41、 TOP a 256-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* TOPC a 256-bit value derived from TOP and K and used within the computation of the functions OUT a 1600-bit value that is taken as the output of the permutation when com

42、puting the functions f1, f1*, f2, f3, f4, f5 and f5* RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* RES a 32-bit, 64-bit, 128-bit or 256-bit signed response that is the output of the function f2 SQN a 48-bit sequence number that is an input to eithe

43、r of the functions f1 and f1*. (For f1* this input is more precisely called SQNMS) See informative Annex C of 1 for methods of encoding sequence numbers. ETSI ETSI TS 135 233 V13.0.0 (2016-01)73GPP TS 35.233 version 13.0.0 Release 134 Preliminary information 4.1 Introduction Within the security arch

44、itecture of the 3GPP system there are seven security functions f1, f1*, f2, f3, f4, f5 and f5*. The operation of these functions falls within the domain of one operator, and the functions are therefore to be specified by each operator rather than being fully standardized. The algorithms specified in

45、 the present document are examples that may be used by an operator who does not wish to design his own. The inputs and outputs of all seven algorithms are defined in clause 4.4. 4.2 Radix Unless stated otherwise, all test data values presented in the present document are in hexadecimal. 4.3 Bit/Byte

46、 ordering for Tuak inputs and outputs 3GPP TS 33.102 1 includes the following convention. (There is similar text in the specification of MILENAGE, as defined in 3GPP TS 35.206 2): All data variables in the present document are presented with the most significant substring on the left hand side and t

47、he least significant substring on the right hand side. A substring may be a bit, byte or other arbitrary length bit string. Where a variable is broken down into a number of substrings, the left-most (most significant) substring is numbered 0, the next most significant is numbered 1, and so on throug

48、h to the least significant. So, for example, RAND0 is the most-significant bit of RAND and RAND127 is the least significant bit of RAND. This convention applies to all inputs and outputs to Tuak, as listed in tables 1-9 below. However, when describing intermediate states of Tuak (e.g. inputs and out

49、puts for the Keccak permutation), variables are simply treated as indexed bit strings. These bit strings will be presented in hexadecimal notation, using a display convention described in clause5.2 . 4.4 Tuak inputs and outputs The inputs to Tuak are given in tables 1 and 2, the outputs in tables 3 to 9 below. There are a few differences from the inputs and outputs to MILENAGE 2. The key K may be 128 bits or 256 bits. MAC-A and MAC-S may be 64, 128 or 256 bits. RES may be 32, 64, 128 or 256 bits. CK and IK may be 128 or 256 bits. Existi

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1