ETSI TS 135 233-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf

上传人:explodesoak291 文档编号:743563 上传时间:2019-01-11 格式:PDF 页数:19 大小:108.64KB
下载 相关 举报
ETSI TS 135 233-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第1页
第1页 / 共19页
ETSI TS 135 233-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第2页
第2页 / 共19页
ETSI TS 135 233-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第3页
第3页 / 共19页
ETSI TS 135 233-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第4页
第4页 / 共19页
ETSI TS 135 233-2017 Universal Mobile Telecommunications System (UMTS) LTE Specification of the TUAK algorithm set A second example algorithm set for the 3GPP authentication and ke.pdf_第5页
第5页 / 共19页
点击查看更多>>
资源描述

1、 ETSI TS 135 233 V14.0.0 (2017-04) Universal Mobile Telecommunications System (UMTS); LTE; Specification of the TUAK algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data (3GPP

2、TS 35.233 version 14.0.0 Release 14) TECHNICAL SPECIFICATION ETSI ETSI TS 135 233 V14.0.0 (2017-04)13GPP TS 35.233 version 14.0.0 Release 14Reference RTS/TSGS-0335233ve00 Keywords LTE,SECURITY,UMTS ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4

3、 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions an

4、d/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the pri

5、nt of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available a

6、t https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any mea

7、ns, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. Euro

8、pean Telecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partn

9、ers. oneM2M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 135 233 V14.0.0 (2017-04)23GPP TS 35.233 version 14.0.0 Release 14Intellectual Property Rights IPRs essential or potentially essential to the pr

10、esent document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in

11、respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence

12、 of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may re

13、fer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These should be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/

14、key/queryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “mus

15、t“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 135 233 V14.0.0 (2017-04)33GPP TS 35.233 version 14.0.0 Release 14Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 4g3Introduction 4g31 Scope 5g32 Refe

16、rences 5g33 Definitions 5g33 Definitions 6g34 Preliminary information . 7g34.1 Introduction 7g34.2 Radix 7g34.3 Bit/Byte ordering for Tuak inputs and outputs . 7g34.4 Tuak inputs and outputs . 7g35 Conformance test data for KECCAK . 9g35.1 Overview 9g35.2 Format 9g35.3 Test set 1. 10g35.4 Test set 2

17、. 10g35.5 Test set 3. 11g35.6 Test set 4. 11g35.7 Test set 5. 12g35.8 Test set 6. 12g36 Conformance test data for Tuak . 13g36.1 Overview 13g36.2 Format 13g36.3 Test set 1. 13g36.4 Test set 2. 14g36.5 Test set 3. 14g36.6 Test set 4. 15g36.7 Test set 5. 15g36.8 Test set 6. 16g3Annex A (informative):

18、Change history . 17g3History 18g3ETSI ETSI TS 135 233 V14.0.0 (2017-04)43GPP TS 35.233 version 14.0.0 Release 14Foreword This Technical Specification has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within the TSG

19、and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for informat

20、ion; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have been inco

21、rporated in the document. Introduction The present document is third of three, which between them form the entire specification of the example algorithms, entitled: - 3GPP TS 35.231: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generati

22、on Functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: algorithm specification “. - 3GPP TS 35.232: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation Functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers test data

23、“. - 3GPP TS 35.233: “ Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 3: Design conformance test data“. ETSI ETSI TS 135 233 V14.0.0 (2017-04)53GPP TS 35.233 version 14.0.0 Rel

24、ease 141 Scope The present document and the other Technical Specifications in the series, TS 35.231 4 and TS 35.232 5, contain an example set of algorithms which could be used as the authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5* for 3GPP systems. The present document pr

25、ovides sets of input/output test data for black box testing of physical realizations of all algorithms, and in particular: - Test data for the Keccak permutation used within Tuak. - Test data for the MILENAGE authentication and key generation algorithms f1, f1*, f2, f3, f4, f5 and f5*. 2 References

26、The following documents contain provisions which, through reference in this text, constitute provisions of the present document. - References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. - For a specific reference, subsequent revision

27、s do not apply. - For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TS 33.102: “3G S

28、ecurity; Security Architecture“. 2 3GPP TS 35.206: “3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification“. 3 “The KECCAK Reference“, version 3.0

29、, 14 January 2011, G. Bertoni, J. Daemen, M. Peeters, G. van Aasche. 4 3GPP TS 35. 231: “Specification of the Tuak Algorithm Set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: algorithm specification “. 5 3GPP TS

30、35. 232: “Specification of the Tuak algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Implementers test data“ 6 3GPP TS 33.401: “3rd Generation Partnership Project; Technical Specification Group Service

31、s and System Aspects; 3GPP System Architecture Evolution (SAE); Security architecture“. 3 Definitions 3.1 Definitions For the purposes of the present document, the following terms and definitions apply: Tuak: The name of this algorithm set is “Tuak“. It should be pronounced like “too-ack“. 3.2 Symbo

32、ls For the purposes of the present document, the following symbols apply: ETSI ETSI TS 135 233 V14.0.0 (2017-04)63GPP TS 35.233 version 14.0.0 Release 14AK a 48-bit anonymity key that is the output of either of the functions f5 and f5* AMF a 16-bit authentication management field that is an input to

33、 the functions f1 and f1* CK a 128-bit or 256-bit confidentiality key that is the output of the function f3 IK a 128-bit or 256-bit integrity key that is the output of the function f4 IN a 1600-bit value that is used as the input to the permutation when computing the functions f1, f1*, f2, f3, f4, f

34、5 and f5* K a 128-bit or 256-bit subscriber key that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* MAC-A a 64-bit, 128-bit or 256-bit network authentication code that is the output of the function f1 MAC-S a 64-bit, 128-bit or 256-bit resynchronization authentication code that is the

35、output of the function f1* TOP a 256-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* TOPC a 256-bit value derived from TOP and K and used within the computation of the functions OUT a 1600-bit value that is taken as the output o

36、f the permutation when computing the functions f1, f1*, f2, f3, f4, f5 and f5* RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* RES a 32-bit, 64-bit, 128-bit or 256-bit signed response that is the output of the function f2 SQN a 48-bit sequence number

37、 that is an input to either of the functions f1 and f1*. (For f1* this input is more precisely called SQNMS) See informative Annex C of 1 for methods of encoding sequence numbers. 3 Definitions 3.1 Definitions For the purposes of the present document, the following terms and definitions apply: Tuak:

38、 The name of this algorithm set is “Tuak“. It should be pronounced like “too-ack“. 3.2 Symbols For the purposes of the present document, the following symbols apply: AK a 48-bit anonymity key that is the output of either of the functions f5 and f5* AMF a 16-bit authentication management field that i

39、s an input to the functions f1 and f1* CK a 128-bit or 256-bit confidentiality key that is the output of the function f3 IK a 128-bit or 256-bit integrity key that is the output of the function f4 IN a 1600-bit value that is used as the input to the permutation when computing the functions f1, f1*,

40、f2, f3, f4, f5 and f5* K a 128-bit or 256-bit subscriber key that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* MAC-A a 64-bit, 128-bit or 256-bit network authentication code that is the output of the function f1 MAC-S a 64-bit, 128-bit or 256-bit resynchronization authentication code

41、 that is the output of the function f1* TOP a 256-bit Operator Variant Algorithm Configuration Field that is a component of the functions f1, f1*, f2, f3, f4, f5 and f5* TOPC a 256-bit value derived from TOP and K and used within the computation of the functions OUT a 1600-bit value that is taken as

42、 the output of the permutation when computing the functions f1, f1*, f2, f3, f4, f5 and f5* RAND a 128-bit random challenge that is an input to the functions f1, f1*, f2, f3, f4, f5 and f5* RES a 32-bit, 64-bit, 128-bit or 256-bit signed response that is the output of the function f2 SQN a 48-bit se

43、quence number that is an input to either of the functions f1 and f1*. (For f1* this input is more precisely called SQNMS) See informative Annex C of 1 for methods of encoding sequence numbers. ETSI ETSI TS 135 233 V14.0.0 (2017-04)73GPP TS 35.233 version 14.0.0 Release 144 Preliminary information 4.

44、1 Introduction Within the security architecture of the 3GPP system there are seven security functions f1, f1*, f2, f3, f4, f5 and f5*. The operation of these functions falls within the domain of one operator, and the functions are therefore to be specified by each operator rather than being fully st

45、andardized. The algorithms specified in the present document are examples that may be used by an operator who does not wish to design his own. The inputs and outputs of all seven algorithms are defined in clause 4.4. 4.2 Radix Unless stated otherwise, all test data values presented in the present do

46、cument are in hexadecimal. 4.3 Bit/Byte ordering for Tuak inputs and outputs 3GPP TS 33.102 1 includes the following convention. (There is similar text in the specification of MILENAGE, as defined in 3GPP TS 35.206 2): All data variables in the present document are presented with the most significan

47、t substring on the left hand side and the least significant substring on the right hand side. A substring may be a bit, byte or other arbitrary length bit string. Where a variable is broken down into a number of substrings, the left-most (most significant) substring is numbered 0, the next most sign

48、ificant is numbered 1, and so on through to the least significant. So, for example, RAND0 is the most-significant bit of RAND and RAND127 is the least significant bit of RAND. This convention applies to all inputs and outputs to Tuak, as listed in tables 1-9 below. However, when describing intermedi

49、ate states of Tuak (e.g. inputs and outputs for the Keccak permutation), variables are simply treated as indexed bit strings. These bit strings will be presented in hexadecimal notation, using a display convention described in clause5.2 . 4.4 Tuak inputs and outputs The inputs to Tuak are given in tables 1 and 2, the outputs in tables 3 to 9 below. There are a few differences from the inputs and outputs to MILENAGE 2. The key K may be 128 bits or 256 bits. MAC-A and MAC-S may be 64, 128 or 256 bits. RES may be 32, 64, 128 or 256 bits

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1