[5] |
HUSSAIN S R , ECHEVERRIA M , CHOWDHURY O ,et al. Privacy attacks to the 4G and 5G cellular paging protocols using side channel information[C]// Proceedings 2019 Network and Distributed System Security Symposium. Reston:Internet Society, 2019: 24-27.
|
[6] |
HAN K H , MA M D , LI X H ,et al. An efficient handover authentication mechanism for 5G wireless network[C]// Proceedings of 2019 IEEE Wireless Communications and Networking Conference (WCNC). Piscataway:IEEE Press, 2019: 1-8.
|
[7] |
GUPTA S , PARNE B L , CHAUDHARI N S . Security vulnerabilities in handover authentication mechanism of 5G network[C]// Proceedings of 2018 First International Conference on Secure Cyber Computing and Communication (ICSCCC). Piscataway:IEEE Press, 2018: 369-374.
|
[8] |
张文波, 黄文华, 冯景瑜 . 基于无证书签密的车联社会网络安全通信机制[J]. 通信学报, 2021,42(7): 128-136.
|
|
ZHANG W B , HUANG W H , FENG J Y . Secure communication mechanism for VSN based on certificateless signcryptiont[J]. Journal on Communications, 2021,42(7): 128-136.
|
[9] |
ERISSI Y E H , ZAHID N , JEDRA M . An efficient authentication protocol for 5G heterogeneous networks[C]// International Symposium on Ubiquitous Networking. Berlin:Springer, 2017: 496-508.
|
[10] |
HARN L . Group authentication[J]. IEEE Transactions on Computers, 2013,62(9): 1893-1898.
|
[11] |
AYDIN Y , KURT G K , OZDEMIR E ,et al. A flexible and lightweight group authentication scheme[J]. IEEE Internet of Things Journal, 2020,7(10): 10277-10287.
|
[12] |
BASUDAN S . LEGA:a lightweight and efficient group authentication protocol for massive machine type communication in 5G networks[J]. Journal of Communications and Information Networks, 2020,5(4): 457-466.
|
[13] |
LI J G , WEN M , ZHANG T . Group-based authentication and key agreement with dynamic policy updating for MTC in LTE-A networks[J]. IEEE Internet of Things Journal, 2016,3(3): 408-417.
|
[14] |
CAO J , YAN Z , MA R H ,et al. LSAA:a lightweight and secure access authentication scheme for both UE and mMTC devices in 5G networks[J]. IEEE Internet of Things Journal, 2020,7(6): 5329-5344.
|
[15] |
SUN Y Q , CAO J , MA M D ,et al. EAP-DDBA:efficient anonymity proximity device discovery and batch authentication mechanism for massive D2D communication devices in 3GPP 5G HetNet[J]. IEEE Transactions on Dependable and Secure Computing, 2020,PP(99): 1.
|
[16] |
LAI C Z , LI H , LI X Q ,et al. A novel group access authentication and key agreement protocol for machine-type communication[J]. Transactions on Emerging Telecommunications Technologies, 2015,26(3): 414-431.
|
[17] |
FAN C N , HUANG J J , ZHONG M Z ,et al. ReHand:secure region-based fast handover with user anonymity for small cell networks in mobile communications[J]. IEEE Transactions on Information Forensics and Security, 2020,15: 927-942.
|
[18] |
裴旭明, 贾建鑫, 钱骅 ,等. 5G双连接场景下的低传输时延切换机制[J]. 通信学报, 2019,40(4): 212-222.
|
|
PEI X M , JIA J X , QIAN H ,et al. Low latency handover scheme for 5G dual-connectivity scenario[J]. Journal on Communications, 2019,40(4): 212-222.
|
[19] |
GUPTA S , PARNE B L , CHAUDHARI N S . An efficient handover AKA protocol for wireless network using Chameleon Hash function[C]// Proceedings of 2018 4th International Conference on Recent Advances in Information Technology (RAIT). Piscataway:IEEE Press, 2018: 1-7.
|
[20] |
ZHANG Y H , CHEN X F , LI H ,et al. Identity-based construction for secure and efficient handoff authentication schemes in wireless networks[J]. Security and Communication Networks, 2012,5(10): 1121-1130.
|
[21] |
ZHANG Y H , CHEN X F , LI J ,et al. Generic construction for secure and efficient handoff authentication schemes in EAP-based wireless networks[J]. Computer Networks, 2014,75: 192-211.
|
[22] |
KUMAR P , KUMARI S , SHARMA V ,et al. A certificateless aggregate signature scheme for healthcare wireless sensor network[J]. Sustainable Computing:Informatics and Systems, 2018,18: 80-89.
|
[23] |
SABELLA D , VAILLANT A , KUURE P ,et al. Mobile-edge computing architecture:the role of MEC in the Internet of things[J]. IEEE Consumer Electronics Magazine, 2016,5(4): 84-91.
|
[24] |
张伟, 田丽萍, 梁玉 ,等. 面向车联网多点协作联合传输的安全认证与密钥更新方法[J]. 中国公路学报, 2019,32(6): 308-318.
|
|
ZHANG W , TIAN L P , LIANG Y ,et al. Key management scheme to secure coordinated multi-point joint transmission for vehicular networks[J]. China Journal of Highway and Transport, 2019,32(6): 308-318.
|
[25] |
LIPPOLD G , BOYD C , NIETO J G . Strongly secure certificateless key agreement[C]// International Conference on Pairing-Based Cryptography. Berlin:Springer, 2009: 206-230.
|
[26] |
CHENG Z H , NISTAZAKIS M , COMLEY R ,et al. On the indistinguishability-based security model of key agreement protocols-simple cases[J]. IACR Cryptology ePrint Archive, 2005,129: 1-39.
|
[27] |
LAMACCHIA B , LAUTER K , MITYAGIN A . Stronger security of authenticated key exchange[C]// International Conference on Provable Security. Berlin:Springer, 2007: 1-16.
|
[1] |
3GPP. System architecture for the 5G system:TS23.501 V17.0.0[S]. 2021.
|
[2] |
3GPP. Security architecture and procedures for 5G system:TS33.501 V17.0.0[S]. 2020.
|
[3] |
KONG Q L , LU R X , MA M D ,et al. A privacy-preserving and verifiable querying scheme in vehicular fog data dissemination[J]. IEEE Transactions on Vehicular Technology, 2019,68(2): 1877-1887.
|
[4] |
HUANG S Y , WANG X Y , XU G W ,et al. Conditional cube attack on reduced-round keccak sponge function[C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2017: 259-288.
|