References
- 3rd Generation Partnership Project, 3GPP TS 33.102 V13.0.0 (2016-01), 3G security; Security architecture (Release 13), 2016.
- 3rd Generation Partnership Project, 3GPP TS 24.301 V13.5.0 (2016-04), Non-Access-Stratum (NAS) protocol for Evolved Packet System(EPS); Stage 3 (Release 13), 2016.
- Geir M. Koien and Vladimir A. Oleshchuk, "Location privacy for cellular systems; analysis and solution," Privacy Enhancing Technologies, Springer Berlin Heidelberg, 2005.
- Keith Mayes and Konstantinos Markantonakis, "Mobile Communication Security Controllers," Secure Smart Embedded Devices, Platforms and Applications, New York: Springer, pp.227-266, 2014.
- Muzammil Khan, Attiq Ahmed, and Ahmad Raza Cheema. "Vulnerabilities of UMTS access domain security architecture," Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, 2008. SNPD'08. Ninth ACIS International Conference on. IEEE, 2008.
- Christos Xenakis and Christoforos Ntantogian, "An advanced persistent threat in 3G networks: Attacking the home network from roaming networks," Computers & Security, Vol.40, pp.84-94, 2014. https://doi.org/10.1016/j.cose.2013.11.006
- 3rd Generation Partnership Project, 3GPP TS.22.016 V13.0.0 (2016-02), International Mobile station Equipment Identities (IMEI) (Release 13), 2016.
- 3rd Generation Partnership Project, 3GPP TS.33.203 V13.1.0 (2016-01), 3G security; Access security for IP-based services (Release 13), 2016.
- B. Vinck, G. Horn, and K. Muller, "A viable security architecture for UMTS," In ACTS Mobile Summit, 1999.
- T. Newe, and Coffey Tom, "Security protocols for 2G and 3G wireless communications," Proceedings of the 1st international symposium on Information and communication technologies, Trinity College Dublin, 2003.
- Yaping Deng et al., "A novel 3GPP SAE authentication and key agreement protocol," 2009 IEEE International Conference on Network Infrastructure and Digital Content. IEEE, 2009.
- Dake He, Jianbo Wang, and Yu Zheng, "User authentication scheme based on self-certified public-key for next generation wireless network," Biometrics and Security Technologies, 2008. ISBAST 2008. International Symposium on. IEEE, 2008.
- Xiehua Li and Yongjun Wang, "Security enhanced authentication and key agreement protocol for LTE/SAE network," Wireless Communications, Networking and Mobile Computing (WiCOM), 2011 7th International Conference on. IEEE, 2011.
- Jacques Bou Bou Abdo, H. Chaouchi, and M. Aoude, "Ensured confidentiality authentication and key agreement protocol for EPS," 2012 Symposium on Broadband Networks and Fast Internet (RELABIRA), IEEE, 2012.
- Geir M. Koien, "Privacy Enhanced Mobile Authentication," Wireless Personal Communications, Vol.40, No.3, pp.443-455, 2007. https://doi.org/10.1007/s11277-006-9202-y
- Geir M. Koien, "Privacy enhanced mutual authentication in LTE," WiMob, 2013.
- Sattarzadeh, Behnam, Mahdi Asadpour, and Rasool Jalili, "Improved user identity confidentiality for UMTS mobile networks," Universal Multiservice Networks, 2007. ECUMN'07. Fourth European Conference on, IEEE, 2007.
- Choudhury, Hiten, Basav Roychoudhury, and Dilip K. Saikia, "End-to-end user identity confidentiality for umts networks," Computer Science and Information Technology (ICCSIT), 2010 3rd IEEE International Conference on. Vol. 2. IEEE, 2010.
- Choudhury, Hiten, Basav Roychoudhury, and Dilip Kr Saikia, "Enhancing user identity privacy in lte," 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications, IEEE, 2012.
- 3rd Generation Partnership Project, 3GPP TS 23.003 V13.5.0 (2016-04), Numbering, addressing and identification (Release 13), 2016.
- Adi. Shamir, "Identity-based cryptosystems and signature schemes," Workshop on the Theory and Application of Cryptographic Techniques, Springer Berlin Heidelberg, 1984.
- Boneh, Dan and Matt Franklin, "Identity-based encryption from the Weil pairing," Annual International Cryptology Conference, Springer Berlin Heidelberg, 2001.
- 3rd Generation Partnership Project, 3GPP TS.25.331 V13.2.0 (2016-04), Radio Resource Control(RRC); Protocol specification (Release 13), 2016.
- 3rd Generation Partnership Project, 3GPP TS.36.331 V13.1.0 (2016-04), Radio Resource Control(RRC); Protocol specification (Release 13), 2016.
- 3rd Generation Partnership Project, 3GPP TS.31.102 V13.3.0 (2016-04), Characteristics of the Universal Subscriber Identity Modul(USIM) application (Release 13), 2016.
- Tatebayashi, Makoto, Natsume Matsuzaki, and David B. Newman Jr., "Key distribution protocol for digital mobile communication systems," Conference on the Theory and Application of Cryptology, Springer New York, 1989.
- 3rd Generation Partnership Project, 3GPP TS.24.007 V13.0.0 (2016-03), Mobile radio interface signalling layer 3; General Aspects (Release 13), 2016.
- Rogaway, Phillip and Thomas Shrimpton, "Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance," International Workshop on Fast Software Encryption, Berlin Heidelberg: Springer, 2004.
- Shaik, Altaf et al., "Practical attacks against privacy and availability in 4G/LTE mobile communication systems," arXiv preprint arXiv:1510.07563 (2015).
- Lynn, Ben. "PBC library" [Internet], https://crypto.stanford.edu/pbc.
- OpenSSL, Cryptography, "SSL/TLS Toolkit" (2011) The document is available in http://www.openssl.org.
- Givtech [Internet], http://www.givtech.co.kr.
- 3rd Generation Partnership Project, 3GPP TS 33.303 V13.3.0 (2016-04), Proximity-based Services (ProSe); Security aspects (Release 13), 2016.