Tech-invite3GPPspaceIETFspace
21222324252627282931323334353637384‑5x

Content for  TS 33.535  Word version:  18.4.0

Top   Top   Up   Prev   Next
1…   4…   4.6…   5…   6…   7…   A…   B…   C…   D…

 

A (Normative)  Key derivation functionsp. 26

A.1  KDF interface and input parameter constructionp. 26

A.1.1  Generalp. 26

All key derivations for AKMA shall be performed using the key derivation function (KDF) specified in Annex B.2.2 of TS 33.220.
This clause specifies how to construct the input string, S, and the input key, KEY, for each distinct use of the KDF. Note that "KEY" is denoted "Key" in TS 33.220.
Up

A.1.2  FC value allocationsp. 26

The FC number space used is controlled by TS 33.220, FC values allocated for the present document are in the range of 0x80 - 0x82.

A.2  KAKMA derivation functionp. 26

When deriving a KAKMA from KAUSF, the following parameters shall be used to form the input S to the KDF:
  • FC = 0x80;
  • P0 = "AKMA";
  • L0 = length of "AKMA"; (i.e. 0x00 0x04)
  • P1 = SUPI;
  • L1 = length of SUPI.
The input key KEY shall be the KAUSF.
SUPI shall be the same value as parameter P0 in Annex A.7.0 of TS 33.501.
Up

A.3  A-TID derivation functionp. 26

When deriving the A-TID from KAUSF, the following parameters shall be used to form the input S to the KDF:
  • FC = 0x81;
  • P0 = "A-TID";
  • L0 = length of "A-TID"; (i.e. 0x00 0x05)
  • P1 = SUPI;
  • L1 = length of SUPI.
The input key KEY shall be KAUSF.
SUPI shall be the same value as parameter P0 in Annex A.7.0 of TS 33.501.
Up

A.4  KAF derivation functionp. 27

When deriving a KAF from KAKMA, the following parameters shall be used to form the input S to the KDF:
  • FC = 0x82;
  • P0 =AF_ID;
  • L0 = length of AF_ID
The input key KEY shall be KAKMA.
AF_ID is constructed as follows:
AF_ID = FQDN of the AF || Ua* security protocol identifier, where the Ua* security protocol identifier is specified as Ua security protocol identifier in Annex H of TS 33.220.
Up

Up   Top   ToC