Acknowledgement
Supported by : 한국연구재단, 정보통신산업진흥원
References
- Kim Moowan, Kang Chulhee, Kim Younghan, Kim Woontae, WiBro/WiMAX LTE Mobile Broadband, Kwangmoonkag, 2011. (in Korean)
- Park Jongil, Kim Hyeungu, Joo Younghyun, Pyeun Sukjoon, Lim Joungsun, Lte New World, miraebook, 2012. (in Korean)
- G. Koien and V. Oleshchuk, Location privacy for cellular systems; analysis and solution, Annual Network & Distributed, Vol. 3856, pp. 2-4, 2006.
- U. Meyer and S. Wetzel, A man-in-the-middle attack on UMTS, ACM Workshop on Wireless Security, WiSe 04, pp. 90-91, 2004.
- M. Arpinis and L. Mancini and E. Ritter and M. Ryan and N. Golde and K. Redon and R. Borgaonkar, New Privacy Issues in Mobile Telephony: Fix and Verification, CCS'12, pp. 4-10, 2012.
- L. Xiehua and W. Yongjun, Security Enhanced Authentication and Key Agreement Protocol for LTE/SAE Network, Wireless Communications Networking and Mobile Computing, 7th International Conference, pp. 1-3, 2011.
- 3GPP, Universal Mobile Telecommunications System (UMTS); USIM and IC card requirements, 3GPP TS 21.111 version 8.0.1 Release 8, p. 11, 2008.
- 3GPP, Universal Mobile Telecommunications System (UMTS); LTE; Evolved Packet System (EPS); Mobility Management Entity (MME) and Serving GPRS Support Node (SGSN) related interfaces based on Diameter protocol, 3GPP TS 29.272 version 9.9.0 Release 9, p.14, 2012.
- 3GPP, Technical Specification Group Core Network and Terminals; Characteristics of the IP Multimedia Services Identity Module (ISIM) application, 3GPP TS 31.103 version 9.1.0 Release 9, p. 26, 2010.
- S. Gueron and S. Johnson and J. Walker, SHA-512/256, Information Technology: New Generation, 8th Conference, pp. 2-6, 2011.
- M. Purkhiabani and A. Salahi, Enhanced Authentication and Key Agreement Procedure of next Generation 3GPP Mobile Networks, International Journal of Information and Electronics Engineering, Vol. 2, pp. 3-5, 2012.
- 3GPP, Technical Specification Group Services and System Aspects; 3G Security; Cryptographic algorithm requirements, 3GPP TS 33.105 V9.0.0, pp.5-10, 2009.
- 3GPP, Network Access Security in Next-Generation 3GPP Systems: A Tutorial, IEEE Communications Magazine, pp. 70-88, 2009.
- M. Bortolozzo and M.Centenaro and R. Focardi and G. Steel, Attacking and fixing PKCS#11 security tokens, ACM Conference on Computer and Communications Security, pp. 1-3, 2010.
- N. Golde and K. Redon and R. Borgaonkar, Weaponizing femtocells: The effect of rogue devices on mobile telecommunications, Annual Network & Distributed System Security Symposium, NDSS, pp. 2-4, 2012.
- D. Forsberg and G. Horn and W. Moeller and V. Niemi, LTE Security, John Wiley & Sons, pp. 100-111, 2012.
- Agilent Technologies, LTE and the Evolution to 4G Wireless: Design and Measurement Challenges, WILEY, 2013, Bonus Material, pp. 3-5.
- V. Cheval and B. Blanchet, Proving More Observational Equivalences with ProVerif, POST'13 2nd Conference on Principles of Security and Trust, Vol. 7796, pp. 9-17, 2013.
- A. Pfitzmann and M. Kohntopp, Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology, International Workshop on Design Issues in Anonymity and Unobservability, p. 8, 2005.
- M. Ryan and B. Smyth, Applied pi calculus, Veronique Cortier and Steve Kremer editors, IOS Press, p. 2, 2011.
- Wei Dai, Crypto++(R) Library 5.6.2, www.cryptopp.com