Ç¥ÁØÈ­ Âü¿©¾È³»

TTAÀÇ Ç¥ÁØÇöȲ

Ȩ > Ç¥ÁØÈ­ °³¿ä > TTAÀÇ Ç¥ÁØÇöȲ

Ç¥ÁعøÈ£ TTAK.KO-12.0330-Part4 ±¸Ç¥ÁعøÈ£
Á¦°³Á¤ÀÏ 2019-06-18 ÃÑÆäÀÌÁö 23
ÇѱÛÇ¥Áظí Çؽà ÇÔ¼ö ±â¹Ý ¸Þ½ÃÁö ÀÎÁõ ÄÚµå (HMAC) - Á¦4ºÎ: Çؽà ÇÔ¼ö SHA-3
¿µ¹®Ç¥Áظí The Keyed-Hash Message Authentication Code (HMAC) - Part4: Hash Function SHA-3
Çѱ۳»¿ë¿ä¾à ÀÌ Ç¥ÁØÀº ¾ÏÈ£ Å° Å©±â Á¶°Ç¿¡ µû¶ó ´Þ¶óÁö´Â HMAC ¾Ë°í¸®ÁòÀÇ µ¿ÀÛ ¹æ½ÄÀ» ¹Ý¿µÇÏ¿©, SHA-3¸¦ ±â¹Ý Çؽà ÇÔ¼ö·Î »ç¿ëÇÏ´Â HMACÀÇ ÂüÁ¶±¸Çö°ªÀ» Á¦½ÃÇÑ´Ù. ÀÌ Ç¥ÁØÀÇ ¸ñÀûÀº SHA-3¸¦ ±â¹Ý Çؽà ÇÔ¼ö·Î »ç¿ëÇÏ´Â HMAC(Keyed-Hash Message Authentication Code)ÀÇ ÂüÁ¶±¸Çö°ªÀ» Á¦½ÃÇÏ¿©, HMACÀÇ ±¸Çö Á¤È®¼ºÀ» È®ÀÎÇÒ ¼ö ÀÖµµ·Ï ÇÏ´Â °ÍÀÌ´Ù.
¿µ¹®³»¿ë¿ä¾à The standard reflects the characteristic of HMAC algorithms depending on the cryptographic key size option.
Furthermore, the standard specifies detailed test vectors for HMAC based on SHA-3 about implementation conformance. The standard is to define test vectors for HMAC based on SHA-3 about implementation conformance.
±¹Á¦Ç¥ÁØ
°ü·ÃÆÄÀÏ TTAK.KO-12.0330-Part4_[2].pdf TTAK.KO-12.0330-Part4_[2].pdf            

ÀÌÀü
3rd Generation Partnership Project;Technical Specification Group Services and System Aspects;Procedures for Network Slice Capability Exposure for Application Layer Enablement Service(Release 18)
´ÙÀ½
3rd Generation Partnership Project;Technical Specification Group Services and System Aspects;System architecture for the 5G System (5GS)(Release 16)