Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Security for 4G and 5G cellular networks

Published: 01 January 2018 Publication History

Abstract

This paper presents a comprehensive survey of existing authentication and privacy-preserving schemes for 4G and 5G cellular networks. We start by providing an overview of existing surveys that deal with 4G and 5G cellular networks. Then, we give a classification of threat models in 4G and 5G cellular networks in four categories, including, attacks against privacy, attacks against integrity, attacks against availability, and attacks against authentication. We also provide a classification of countermeasures into three types of categories, including, cryptography methods, humans factors, and intrusion detection methods. The countermeasures and informal and formal security analysis techniques used by the authentication and privacy preserving schemes are summarized in form of tables. Based on the categorization of the authentication and privacy models, we classify these schemes in seven types, including, handover authentication with privacy, mutual authentication with privacy, RFID authentication with privacy, deniable authentication with privacy, authentication with mutual anonymity, authentication and key agreement with privacy, and three-factor authentication with privacy. In addition, we provide a taxonomy and comparison of authentication and privacy-preserving schemes for 4G and 5G cellular networks in form of tables. Based on the current survey, several recommendations for further research are discussed at the end of this paper.

References

[1]
Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., Levkowetz, H., 2004. Extensible authentication protocol (EAP). Tech. rep.
[2]
Aboba, B., Levkowetz, H., Simon, D., Eronen, P, 2008. Extensible authentication protocol (EAP) key management framework, RFC 5247.
[3]
N. Abu-Ali, A.-E.M. Taha, M. Salah, H. Hassanein, Uplink scheduling in LTE and LTE-advanced:tutorial, survey and evaluation framework, IEEE Commun. Surv. Tutor., 16 (2014) 1239-1265.
[4]
M. Abu-Lebdeh, J. Sahoo, R. Glitho, C.W. Tchouati, Cloudifying the 3GPP IP multimedia subsystem for 4G and beyond: a survey, IEEE Commun. Mag., 54 (2016) 91-97.
[5]
M. Agiwal, A. Roy, N. Saxena, Next generation 5G wireless networks: a comprehensive survey, IEEE Commun. Surv. Tutor., 18 (2016) 1617-1655.
[6]
Aiash, M., Mapp, G., Lasebae, A., Phan, R., 2010. Providing Security in 4G Systems: Unveiling the Challenges. In: Proceedings of Sixth Advanced International Conference Telecommunication, IEEE, pp. 439444.
[7]
A. Al Shidhani, V. Leung, Pre-Authentication Schemes for UMTS-WLAN Interworking, EURASIP J. Wirel. Commun. Netw., 2009 (2009) 806563.
[8]
A. Ali-Eldin, J. van den Berg, H.A. Ali, A risk evaluation approach for authorization decisions in social pervasive applications, Comput. Electr. Eng., 55 (2016) 59-72.
[9]
J.G. Andrews, S. Buzzi, W. Choi, S.V. Hanly, A. Lozano, A.C.K. Soong, J.C. Zhang, What Will 5G Be?, IEEE J. Sel. Areas Commun., 32 (2014) 1065-1082.
[10]
S. Anwar, J. Mohamad Zain, M.F. Zolkipli, Z. Inayat, S. Khan, B. Anthony, V. Chang, From intrusion detection to an intrusion response system: fundamentals, requirements, and future directions, Algorithms, 10 (2017) 39.
[11]
G. Araniti, C. Campolo, M. Condoluci, A. Iera, A. Molinaro, LTE for vehicular networking: a survey, IEEE Commun. Mag., 51 (2013) 148-157.
[12]
Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuellar, J., Drielsma, P.H., Hem, P.C., Kouchnarenko, O., Mantovani, J., Mdersheim, S., von Oheimb, D., Rusinowitch, M., Santiago, J., Turuani, M., Vigan, L., Vigneron, L., 2005. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. In: Proceedings of International Conference on Computer Aided Verification, pp. 281285.
[13]
Armknecht, F., Girao, J., Matos, A., Aguiar, R.L., 2007. Who Said That? Privacy at Link Layer.In: Proceedings of the 26th IEEE International Conference on Computer Communication, IEEE INFOCOM 2007, pp. 25212525.
[14]
R. Arul, G. Raja, K. Kottursamy, P. Sathiyanarayanan, S. Venkatraman, User path prediction based key caching and authentication mechanism for broadband wireless networks, Wirel. Pers. Commun., 94 (2017) 2645-2664.
[15]
AT&T Newsroom, 2017. URL http://about.att.com/story/att_launches_lte_m_network_a_step_forward_to_5g.html.
[16]
A. Attar, H. Tang, A.V. Vasilakos, F.R. Yu, V.C. Leung, A survey of security challenges in cognitive radio networks: solutions and future research directions, Proc. IEEE, 100 (2012) 3172-3186.
[17]
B. Parno, A. Perrig, V. Gligor, Distributed detection of node replication attacks in sensor networks. In: Proceedings of IEEE Symposium on Security and Privacy, IEEE, 2005, pp. 4963.
[18]
R. Bajracharya, R. Shrestha, Y.B. Zikria, S.W. Kim, LTE in the Unlicensed Spectrum: a survey, IETE Tech. Rev. (2016) 1-13.
[19]
Barni, M., Scotti, F., Piva, A., Bianchi, T., Catalano, D., Di Raimondo, M., Donida Labati, R., Failla, P., Fiore, D., Lazzeretti, R., Piuri, V., Privacy-preserving fingercode authentication. In: Proceedings The 12th ACM Workshop on Multimedia and Security - MM&Sec 10, ACM Press, New York, New York, USA, p. 231.
[20]
Basaras, P., Belikaidis, I., Maglaras, L., Katsaros, D., 2016. Blocking epidemic propagation in vehicular networks.In: Proceedings of the 12th Annual Conference on Wireless On-demand Network Systems and Services (WONS), 2016, IEEE, pp. 18.
[21]
Basudan, S., Lin, X., Sankaranarayanan, K, 2017. A privacy-preserving vehicular crowdsensing based road surface condition monitoring system using fog computing. IEEE Internet of Things Journal.
[22]
Bellare, M., Rogaway, P., 1993. Entity Authentication and Key Distribution. In: Adv. Cryptol. CRYPTO 93, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 232249.
[23]
Bersani, F., Tschofenig, H, 2007. The EAP-PSK protocol: A pre-shared key extensible authentication protocol (EAP) method, RFC 4764.
[24]
A.N. Bikos, N. Sklavos, LTE/SAE security issues on 4G wireless networks, IEEE Secur. Priv., 11 (2013) 55-62.
[25]
Biryukov, A., 2011. Digital Signature Standard. In: Encycl. Cryptogr. Secur., Springer US, Boston, MA, pp. 347347.
[26]
J.R. Black, Message Authentication Codes, University of California, Davis, 2000.
[27]
B. Blanchet, Modeling and verifying security protocols with the applied pi calculus and ProVerif, Found. Trends {} Priv. Secur., 1 (2016) 1-135.
[28]
Blanchet, B, 2016b. ProVerif: Cryptographic Protocol Verifier Formal Model. URL http://www.proverif.ens.fr/.
[29]
J. Blasco, T.M. Chen, J. Tapiador, P. Peris-Lopez, A survey of wearable biometric recognition systems, ACM Comput. Surv., 49 (2016) 1-35.
[30]
Blunk, L.J, 1998. PPP extensible authentication protocol (EAP), RFC 2284.
[31]
Bohk. A., Buttyn, L., Dra, L., 2007. An authentication scheme for fast handover between WiFi access points. In: Proceedings ACM Wirel. Internet Conference.
[32]
Boneh, D., Boyen, X., Shacham, H., 2004. Short Group Signatures. In: Proceedings of Annual International Cryptol. Conference, pp. 4155.
[33]
Boneh, D., Shacham, H., 2004. Group signatures with verifier-local revocation.In: Proceedings of the 11th ACMConference Computer Communication and Security - CCS 04, ACM Press, New York, New York, USA, p. 168.
[34]
Bruce, S, 1995. Applied cryptography: protocols, algorithms, and source code in C, New York Wiley.
[35]
Brunstrom, A., Grinnemo, K.-J., Taheri J. et al., 2017. Sdn/nfv-based mobile packet core network architectures: A survey, IEEE Communications Surveys&Tutorials.
[36]
A.L. Buczak, E. Guven, A survey of data mining and machine learning methods for cyber security intrusion detection, IEEE Commun. Surv. Tutor., 18 (2016) 1153-1176.
[37]
M. Burrows, M. Abadi, R. Needham, A logic of authentication, ACM Trans. Comput. Syst., 8 (1990) 18-36.
[38]
S. Buzzi, I. Chih-Lin, T.E. Klein, H.V. Poor, C. Yang, A. Zappone, A survey of energy-efficient techniques for 5G networks and challenges ahead, IEEE J. Sel. Areas Commun., 34 (2016).
[39]
C. Camara, P. Peris-Lopez, J.E. Tapiador, Security and privacy issues in implantable medical devices: A comprehensive survey, J. Biomed. Inform., 55 (2015) 272-289.
[40]
C. Camara, P. Peris-Lopez, J.E. Tapiador, Human identification using compressed ECG signals, J. Med. Syst., 39 (2015) 148.
[41]
R. Canetti, O. Goldreich, S. Halevi, The random oracle methodology, revisited, J. ACM, 51 (2004) 557-594.
[42]
Canetti, R., Krawczyk, H., 2001. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Proceedings ofInternational Conference on Theory and Applications of Cryptographic Techniques, pp. 453474.
[43]
S. Cantor, ID-FF protocols and schema specification, Version, 183 (2003) 1-2.
[44]
J. Cao, M. Ma, H. Li, An uniform handover authentication between E-UTRAN and non-3GPP access networks, IEEE Trans. Wirel. Commun., 11 (2012) 3644-3650.
[45]
J. Cao, H. Li, M. Ma, Y. Zhang, C. Lai, A simple and robust handover authentication between HeNB and eNB in LTE networks, Comput. Netw., 56 (2012) 2119-2131.
[46]
J. Cao, M. Ma, H. Li, Y. Zhang, Z. Luo, A survey on security aspects for LTE and LTE-A networks, IEEE Commun. Surv. Tutor., 16 (2014) 283-302.
[47]
Cao, J., Li, H., Ma, M., 2015. GAHAP: A group-based anonymity handover authentication protocol for MTC in LTE-A networks. In: Proceedings of International Conference Communication, IEEE, pp. 30203025.
[48]
Cao, J., Li, H., Ma, M., Li, F., 2015. UGHA: Uniform group-based handover authentication for MTC within E-UTRAN in LTE-A networks. In: Proceedings of International Conference on Communication, IEEE, pp. 72467251.
[49]
Cao, Jin, Ma, Maode, Li, Hui, 2012. A group-based authentication and key agreement for MTC in LTE networks. In: Proceedings of Global Communication Conference, IEEE, pp. 10171022.
[50]
Cao, Jin, Ma, Maode, Li, Hui, 2012. Unified handover authentication between heterogeneous access systems in LTE networks. In: Proceedings of Global Communiction Conference, IEEE, pp. 53085313.
[51]
F. Capozzi, G. Piro, L. Grieco, G. Boggia, P. Camarda, Downlink packet scheduling in LTE cellular networks: key design issues and a survey, IEEE Commun. Surv. Tutor., 15 (2013) 678-700.
[52]
Casas, P., DAlconzo, A., Fiadino, P., Callegari, C., 2016. Detecting and diagnosing anomalies in cellular networks using Random Neural Networks. In: Proceedings of International Wireless Communication and Mobile Computing Conference, IEEE, pp. 351356.
[53]
Y.-F. Chang, W.-L. Tai, H.-C. Chang, Untraceable dynamic-identity-based remote user authentication scheme with verifiable password update, Int. J. Commun. Syst (2013).
[54]
Chang, Chin-Chen, Lee, Jung-San, An Efficient and Secure Multi-Server Password Authentication Scheme using Smart Cards. In: Proceedings of International Conference Cyberworlds, IEEE, pp. 417422.
[55]
S.A. Chaudhry, M.S. Farash, H. Naqvi, S. Kumari, M.K. Khan, An enhanced privacy preserving remote user authentication scheme with provable security, Secur. Commun. Netw., 8 (2015) 3782-3795.
[56]
Chaum D., 1983. Blind Signatures for Untraceable Payments. In: Adv. Cryptol., Springer US, Boston, MA, pp. 199203.
[57]
B.-L. Chen, W.-C. Kuo, L.-C. Wuu, Robust smart-card-based remote user password authentication scheme, Int. J. Commun. Syst., 27 (2014) 377-389.
[58]
Chien-Ming Chen, King-Hang Wang, Tsu-Yang Wu, Jeng-Shyang Pan, Hung-Min Sun, A scalable transitive human-verifiable authentication protocol for mobile devices, IEEE Trans. Inf. Forensics Secur., 8 (2013) 1318-1330.
[59]
M. Chen, Y. Zhang, L. Hu, T. Taleb, Z. Sheng, Cloud-based wireless network: virtualized, reconfigurable, smart wireless network to enable 5G technologies, Mob. Netw. Appl., 20 (2015) 704-712.
[60]
Chen, Y.-T., Studer, A., Perrig, A., 2008. Combining TLS and TPMs to Achieve Device and User Authentication for Wi-Fi and WiMAX Citywide Networks. In: Proceedings of Wireless Communication Networks Conference, IEEE, pp. 28042809.
[61]
H.-Y. Chien, C.-H. Chen, Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards, Comput. Stand. Interfaces, 29 (2007) 254-259.
[62]
H.-Y. Chien, C.-S. Laih, ECC-based lightweight authentication protocol with untraceability for low-cost RFID, J. Parallel Distrib. Comput., 69 (2009) 848-853.
[63]
Hung-Yu Chien, SASI:a new ultralightweight rfid authentication protocol providing strong authentication and strong integrity, IEEE Trans. Dependable Secur. Comput., 4 (2007) 337-340.
[64]
Chien, H.-Y., Huang, C.-W., 2007. A Lightweight RFID Protocol Using Substring. In: Embed. Ubiquitous Comput., Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 422431.
[65]
M. Conti, N. Dragoni, V. Lesyk, A survey of man in the middle attacks, IEEE Commun. Surv. Tutor., 18 (2016) 2027-2051.
[66]
D. Costello, J. Hagenauer, H. Imai, S. Wicker, Applications of error-control coding, IEEE Trans. Inf. Theory, 44 (1998) 2531-2560.
[67]
A. Damnjanovic, J. Montojo, Y. Wei, T. Ji, T. Luo, M. Vajapeyam, T. Yoo, O. Song, D. Malladi, A survey on 3GPP heterogeneous networks, IEEE Wirel. Commun., 18 (2011) 10-21.
[68]
L. Dang, W. Kou, H. Li, J. Zhang, X. Cao, B. Zhao, K. Fan, Efficient ID-based registration protocol featured with user anonymity in mobile IP networks, IEEE Trans. Wirel. Commun., 9 (2010) 594-604.
[69]
A. Das, Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards, IET Inf. Secur., 5 (2011) 145.
[70]
K. David, Beyond fifth generation:let's start talking sixth generation {From the Editor}, IEEE Veh. Technol. Mag., 11 (2016) 3-4.
[71]
DeKok, A., 2005. The network access identifier, RFC 7542.
[72]
Deng, Yaping, Fu, Hong, Xie, Xianzhong, Zhou, Jihua, Zhang, Yucheng, Shi, Jinling, 2009. A novel 3GPP SAE authentication and key agreement protocol. In: Proceedings of International Conference Networks Infrastructure and Digital Content, IEEE, pp. 557561.
[73]
R. Devi, R.K. Jha, A. Gupta, S. Jain, P. Kumar, Implementation of Intrusion Detection System using Adaptive Neuro-Fuzzy Inference System for 5G wireless communication network, AEU - Int. J. Electron. Commun., 74 (2017) 94-106.
[74]
Di Raimondo, M., Gennaro, R., 2005. New approaches for deniable authentication.In: Proceedings of the 12th ACMConference Computer Communication and Security - CCS 05, ACM Press, New York, New York, USA, p. 112.
[75]
Dierks, T., 2008. The transport layer security (TLS) protocol version 1.2, RFC 5246.
[76]
C.K. Dimitriadis, D. Polemi, An identity management protocol for Internet applications over 3G mobile networks, Comput. Secur, 25 (2006) 45-51.
[77]
C.K. Dimitriadis, S.A. Shaikh, A biometric authentication protocol for 3G mobile systems: modelled and validated using CSP and rank functions, IJ Netw. Secur, 5 (2007) 99-111.
[78]
M. Dong, K. Ota, L.T. Yang, A. Liu, M. Guo, Lscd: a low-storage clone detection protocol for cyber-physical systems, IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst., 35 (2016) 712-723.
[79]
X. Duan, X. Wang, Authentication handover and privacy protection in 5G hetnets using software-defined networking, IEEE Commun. Mag., 53 (2015) 28-35.
[80]
E. Dubrova, M. Naslund, G. Selander, CRC-based message authentication for 5G mobile technology, 2015 IEEE Trust., IEEE (2015) 1186-1191.
[81]
Duc, D.N., Lee, H., Kim, K, 2006. Enhancing security of EPCglobal Gen-2 RFID against traceability and cloning, Auto-ID Labs Inf. Commun. Univ. White Pap.
[82]
O. Elijah, C.Y. Leow, T.A. Rahman, S. Nunoo, S.Z. Iliya, A comprehensive survey of pilot contamination in massive MIMO5G system, IEEE Commun. Surv. Tutor., 18 (2016) 905-923.
[83]
Ericsson Press Releases, 2017. URL https://www.ericsson.com/en/press-releases/2017/3/softbank-and-ericsson-to-demonstrate-5g-28ghz.
[84]
Ericsson press, 2014. URL https://www.ericsson.com/en/press-releases/2014/7/ericsson-5g-delivers-5-gbps-speeds.
[85]
Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T., 2009. Privacy-Preserving Face Recognition. In: International Symp. Priv. Enhancing Technol. Symp., pp. 235253.
[86]
Chun-I. Fan, Yi-Hui Lin, Provably secure remote truly three-factor authentication scheme with privacy protection on biometrics, IEEE Trans. Inf. Forensics Secur., 4 (2009) 933-945.
[87]
K. Fan, Y. Gong, C. Liang, H. Li, Y. Yang, Lightweight and ultralightweight RFID mutual authentication protocol with cache in the reader for IoT in 5G, Secur. Commun. Netw., 9 (2016) 3095-3104.
[88]
M.A. Ferrag, M. Nafa, S. Ghanemi, EPSA: an efficient and privacy-preserving scheme against wormhole attack on reactive routing for mobile ad hoc social networks, Int. J. Secur. Netw., 11 (2016) 107.
[89]
M.A. Ferrag, L. Maglaras, A. Ahmim, Privacy-preserving schemes for ad hoc social networks: a survey, IEEE Commun. Surv. Tutor. (2017) 1.
[90]
Ferrag, M.A., Ahmim, A., (Eds.), 2017. Security Solutions and Applied Cryptography in Smart Grid Communications, Advances in Information Security, Privacy, and Ethics, IGI Global.
[91]
Ferrag, M.A., Maglaras, L.A., Janicke, H., Jiang J., 2016b. A Survey on Privacy-preserving Schemes for Smart Grid Communications URL http://arxiv.org/abs/1611.07722arXiv:1611.07722.
[92]
Ferrag, M.A., Maglaras, L.A., Janicke, H., Jiang, J., Shu, L., 2017b. Authentication protocols for internet of things: A comprehensive survey, Security and Communication Networks.
[93]
A. Fu, Y. Zhang, Z. Zhu, X. Liu, A. Fast, Handover authentication mechanism based on ticket for IEEE 802.16m, IEEE Commun. Lett., 14 (2010) 1134-1136.
[94]
A. Fu, Y. Zhang, Z. Zhu, Q. Jing, J. Feng, An efficient handover authentication scheme with privacy preservation for IEEE 802.16m network, Comput. Secur, 31 (2012) 741-749.
[95]
A. Fu, J. Song, S. Li, G. Zhang, Y. Zhang, A privacy-preserving group authentication protocol for machine-type communication in LTE/LTE-A networks, Secur. Commun. Netw., 15 (2016).
[96]
Fu, A., Qin, N., Wang, Y., Li, Q., Zhang, G, 2016b. Nframe: A privacy-preserving with non-frameability handover authentication protocol based on (t, n) secret sharing for LTE/LTE-A networks, Wirel. NetworksURL
[97]
P. Gandotra, R.K. Jha, Device-to-device communication in cellular networks: a survey, J. Netw. Comput. Appl., 71 (2016) 99-117.
[98]
S. Gao, J. Ma, W. Shi, G. Zhan, C. Sun, TrPF: a trajectory privacy-preserving framework for participatory sensing, IEEE Trans. Inf. Forensics Secur, 8 (2013) 874-887.
[99]
L. Gavrilovska, V. Rakovic, V. Atanasovski, Visions towards 5G:technical requirements and potential enablers, Wirel. Pers. Commun., 87 (2016) 731-757.
[100]
F. Ghavimi, H.-H. Chen, M2M communications in 3GPP LTE/LTE-A networks:architectures, service requirements, challenges, and applications, IEEE Commun. Surv. Tutor., 17 (2015) 525-549.
[101]
S. Gisdakis, V. Manolopoulos, S. Tao, A. Rusu, P. Papadimitratos, Secure and privacy-preserving smartphone-based traffic information systems, IEEE Trans. Intell. Transp. Syst., 16 (2015) 1428-1438.
[102]
G. Gdor, Z. Jak, A. Knapp, S. Imre, A survey of handover management in LTE-based multi-tier femtocell networks: requirements, challenges and solutions, Comput. Netw., 76 (2015) 17-41.
[103]
S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems, SIAM J. Comput., 18 (1989) 186-208.
[104]
Gong, L., Needham, R., Yahalom, R., 1990. Reasoning about belief in cryptographic protocols. In: Proceedings of Computer Society Symposium on Research in Security and Privacy, IEEE, pp. 234248.
[105]
A. Gupta, R.K. Jha, A survey of 5G network: architecture and emerging technologies, IEEE Access, 3 (2015) 1206-1232.
[106]
A. Gupta, R.K. Jha, S. Jain, Attack modeling and intrusion detection system for 5G wireless communication network, Int. J. Commun. Syst., 30 (2017) e3237.
[107]
M. Gupta, S.C. Jha, A.T. Koc, R. Vannithamby, Energy impact of emerging mobile internet applications on LTE networks: issues and solutions, IEEE Commun. Mag., 51 (2013) 90-97.
[108]
Haddad, Z., Mahmoud, M., Taha, S., Saroit, I.A., 2015. Secure and privacy-preserving AMI-utility communications via LTE-A networks.In: Proceedings of the 11th International Conference on Wireless and Mobile Computing Networks Communication, IEEE, pp. 748755.
[109]
K. Hamandi, J. Bou Abdo, I.H. Elhajj, A. Kayssi, A. Chehab, A privacy-enhanced computationally-efficient and comprehensive LTE-AKA, Comput. Commun., 98 (2017) 20-30.
[110]
F. Han, S. Zhao, L. Zhang, J. Wu, Survey of strategies for switching off base stations in heterogeneous networks for greener 5G systems, IEEE Access, 4 (2016) 4959-4973.
[111]
L. Harn, Y. Xu, Design of generalised ElGamal type digital signature schemes based on discrete logarithm, Electron. Lett., 30 (1994) 2025-2026.
[112]
Hasan, K., Shetty, S., Oyedare, T., 2017. Cross layer attacks on gsm mobile networks using software defined radios. In: Proceedings of 14th IEEE Annual Consumer Communications&Networking Conference (CCNC), IEEE, pp. 357360.
[113]
M. Hashem Eiza, Q. Ni, Q. Shi, Secure and privacy-aware cloud-assisted video reporting service in 5G-enabled vehicular networks, IEEE Trans. Veh. Technol., 65 (2016) 7868-7881.
[114]
D. He, An efficient remote user authentication and key agreement protocol for mobile client and server environment from pairings, Ad Hoc Netw., 10 (2012) 1009-1016.
[115]
D. He, D. Wang, Robust biometrics-based authentication scheme for multiserver environment, IEEE Syst. J., 9 (2015) 816-823.
[116]
D. He, M. Ma, Y. Zhang, C. Chen, J. Bu, A strong user authentication scheme with smart cards for wireless communications, Comput. Commun., 34 (2011) 367-374.
[117]
D. He, C. Chen, S. Chan, J. Bu, Secure and efficient handover authentication based on bilinear pairing functions, IEEE Trans. Wirel. Commun., 11 (2012) 48-53.
[118]
He, D., Chan, S., Guizani, M., 2017. Drone-assisted public safety networks: The security aspect. IEEE Communications Magazine.
[119]
He, D., Zeadally, S., Wu, L., Wang, H., 2016. Analysis of handover authentication protocols for mobile wireless networks using identity-based public key cryptography, Comput. Networks.
[120]
He, Dake, Wang, Jianbo, Zheng, Yu, 2008. User authentication scheme based on self-certified public-key for next generation wireless network. In: Proceedings of International Symposium on Biometrics Security and Technology, IEEE, pp. 18.
[121]
Hoare, C.A.R., Communicating Sequential Processes. In: Orig. Concurr. Program., Springer New York, New York, NY, 1978, pp. 413443.
[122]
H.-C. Hsiang, W.-K. Shih, Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment, Comput. Stand. Interfaces, 31 (2009) 1118-1123.
[123]
Huawei News, 2017. URL http://www.huawei.com/en/events/mwc/2017/.
[124]
IETF, 2017. URL https://www.ietf.org/rfc.html.
[125]
R. Isawa, M. Morii, Anonymous authentication scheme without verification table for wireless environments, IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 95 (2012) 2488-2492.
[126]
S.M.R. Islam, N. Avazov, O.A. Dobre, K.-s. Kwak, Power-domain non-orthogonal multiple access (NOMA) in 5G systems: potentials and challenges, IEEE Commun. Surv. Tutor., 19 (2017) 721-742.
[127]
M. Jaber, M.A. Imran, R. Tafazolli, A. Tukmanov, 5G backhaul challenges and emerging research directions: a survey, IEEE Access, 4 (2016) 1743-1766.
[128]
A. Jain, S. Prabhakar, L. Hong, S. Pankanti, Filterbank-based fingerprint matching, IEEE Trans. Image Process, 9 (2000) 846-859.
[129]
U. Jang, H. Lim, H. Kim, Privacy-enhancing security protocol in LTE initial attack, Symmetry (Basel), 6 (2014) 1011-1025.
[130]
Q. Jiang, J. Ma, G. Li, X. Li, Improvement of robust smart-card-based password authentication scheme, Int. J. Commun. Syst., 28 (2015) 383-393.
[131]
Jing, Q., Zhang, Y., Liu, X., Fu, A., 2012. An efficient handover authentication scheme with location privacy preserving for EAP-based wireless networks. In: Proceedings of International Conference on Communication, IEEE, pp. 857862.
[132]
Juels, A., 2005. Minimalist Cryptography for Low-Cost RFID Tags (Extended Abstract), In: Proceedings of International Conference on Security Communication and Networks, pp. 149164.
[133]
M.-J. Kang, J.-W. Kang, Intrusion detection system using deep neural network for in-vehicle network security, PLoS One, 11 (2016) e0155781.
[134]
G. Karopoulos, G. Kambourakis, S. Gritzalis, PrivaSIP: ad-hoc identity privacy in SIP, Comput. Stand. Interfaces, 33 (2011) 301-314.
[135]
Karthikeyan, S., Nesterenko, M., 2005. RFID security without extensive cryptography. In: Proceedings of the 3rd ACM Workshop on Security ad hoc Sensor networks - SASN 05, ACM Press, New York, New York, USA, p. 63.
[136]
Katz, J., Lindell, A.Y., 2008. Aggregate Message Authentication Codes. In: Top. Cryptol.CT-RSA 2008, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 155169.
[137]
Kim, H., Jeon, W., Lee, K., Lee, Y., Won, D., 2012. Cryptanalysis and Improvement of a Biometrics-Based Multi-server Authentication with Key Agreement Scheme. In: Proceedings of International Conference on Computer Science and Its Applications, pp. 391406.
[138]
C. Kolias, G. Kambourakis, A. Stavrou, S. Gritzalis, Intrusion detection in 802.11 networks: empirical evaluation of threats and a public dataset, IEEE Commun. Surv. Tutor., 18 (2016) 184-208.
[139]
C. Kolias, V. Kolias, G. Kambourakis, TermID: a distributed swarm intelligence-based approach for wireless intrusion detection, Int. J. Inf. Secur., 16 (2017) 401-416.
[140]
D.P. Kormann, A.D. Rubin, Risks of the passport single signon protocol, Comput. Netw., 33 (2000) 51-58.
[141]
Krawczyk, H., Bellare, M., Canetti, R., 1997. RFC2104 - HMAC: Keyed-hashing for message authentication, Tech. rep. arXiv:arXiv:1011.1669v3arXiv:1011.1669v3.
[142]
Y.-J. Ku, D.-Y. Lin, C.-F. Lee, P.-J. Hsieh, H.-Y. Wei, C.-T. Chou, A.-C. Pang, 5g radio access network design with the fog paradigm: confluence of communications and computing, IEEE Commun. Mag., 55 (2017) 46-52.
[143]
Kulseng, L., Yu, Z., Wei, Y., Guan, Y., 2010. Lightweight Mutual Authentication and Ownership Transfer for RFID Systems. In: Proceedings of IEEE INFOCOM, IEEE, pp. 15.
[144]
S. Kumari, M.K. Khan, X. Li, An improved remote user authentication scheme with key agreement, Comput. Electr. Eng., 40 (2014) 1997-2012.
[145]
S. Kumari, M.K. Gupta, M.K. Khan, X. Li, An improved timestamp-based password authentication scheme: comments, cryptanalysis, and improvement, Secur. Commun. Netw., 7 (2014) 1921-1932.
[146]
R. Kwan, C. Leung, A survey of scheduling and interference mitigation in LTE, J. Electr. Comput. Eng. 2010 (2010) 1-10.
[147]
C. Lai, H. Li, R. Lu, X.S. Shen, SE-AKA: a secure and efficient group authentication and key agreement protocol for LTE networks, Comput. Netw., 57 (2013) 3492-3510.
[148]
Lai, C., Li, H., Lu, R., Jiang, R., Shen, X., 2014. SEGR: A secure and efficient group roaming scheme for machine to machine communications between 3GPP and WiMAX networks. In:Proceedings of International Conference Communication, IEEE, pp. 10111016.
[149]
A. Laya, L. Alonso, J. Alonso-Zarate, Is the random access channel of LTE and LTE-A suitable for M2M communications? A survey of alternatives, IEEE Commun. Surv. Tutor., 16 (2014) 4-16.
[150]
N.T. Le, M.A. Hossain, A. Islam, D.-y. Kim, Y.-J. Choi, Y.M. Jang, Survey of promising technologies for 5G networks, Netw., Mob. Inf. Syst., 2016 (2016) 1-25.
[151]
J. Lee, S. Ryu, K. Yoo, Fingerprint-based remote user authentication scheme using smart cards, Electron. Lett., 38 (2002) 554.
[152]
W.-B. Lee, C.-C. Wu, W.-J. Tsaur, A novel deniable authentication protocol using generalized ElGamal signature scheme, Inf. Sci. (Ny.), 177 (2007) 1376-1381.
[153]
Lee, C.-C., Lin, T.-H., Chang, R.-X, 2011. A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards, Expert Syst. Appl.
[154]
J. Li, M. Wen, T. Zhang, Group-based authentication and key agreement with dynamic policy updating for MTC in LTE-A networks, IEEE Internet Things J., 3 (2016) 408-417.
[155]
X. Li, Y. Xiong, J. Ma, W. Wang, An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards, J. Netw. Comput. Appl., 35 (2012) 763-769.
[156]
X. Li, J. Niu, Z. Wang, C. Chen, Applying biometrics to design three-factor remote user authentication scheme with key agreement, Secur. Commun. Netw (2013).
[157]
Z. Li, G. Gong, Z. Qin, Secure and efficient LCMQ entity authentication protocol, IEEE Trans. Inf. Theory, 59 (2013) 4042-4054.
[158]
Li, Huixian, Yang, Yafang, Pang, Liaojun, 2013b. An efficient authentication protocol with user anonymity for mobile networks. In: Proceedings of IEEE Wireless Communication and Network Conference, IEEE, pp. 18421847.
[159]
Li, Y.-z., Cho, Y.-b., Um, N.-k., Lee, S.-h., Security and Privacy on Authentication Protocol for Low-cost RFID. In: Proceedings of International Conference on Computer Intelligence and Security, IEEE, 2006, pp. 11011104.
[160]
Y.-P. Liao, C.-M. Hsiao, A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol, Ad Hoc Netw., 18 (2014) 133-146.
[161]
Y.-P. Liao, S.-S. Wang, A secure dynamic ID based remote user authentication scheme for multi-server environment, Comput. Stand. Interfaces, 31 (2009) 24-29.
[162]
M. Lichtman, R.P. Jover, M. Labib, R. Rao, V. Marojevic, J.H. Reed, LTE/LTE-A jamming, spoofing, and sniffing:threat assessment and mitigation, IEEE Commun. Mag., 54 (2016) 54-61.
[163]
C.-H. Lin, Y.-Y. Lai, A flexible biometrics remote user authentication scheme, Comput. Stand. Interfaces, 27 (2004) 19-23.
[164]
Lin, X., Lu, R., Zhang, C., Zhu, H., Ho, P.-H., Shen, X., 2008. Security in vehicular ad hoc networks, IEEE communications magazine 46 (4).
[165]
A.X. Liu, L.A. Bailey, PAP: a privacy and authentication protocol for passive RFID tags, Comput. Commun., 32 (2009) 1194-1199.
[166]
D. Liu, L. Wang, Y. Chen, M. Elkashlan, K.-K. Wong, R. Schober, L. Hanzo, User sssociation in 5G networks: a survey and an outlook, IEEE Commun. Surv. Tutor., 18 (2016) 1018-1044.
[167]
H. Liu, M. Liang, Efficient identity-based hierarchical access authentication protocol for mobile network, Secur. Commun. Netw., 6 (2013) 1509-1521.
[168]
J. Liu, N. Kato, J. Ma, N. Kadowaki, Device-to-device communication in LTE-advanced networks: a survey, IEEE Commun. Surv. Tutor., 17 (2015) 1923-1940.
[169]
Loughney, J., Nakhjiri, M., Perkins, C., Koodli, R., 2005. Context transfer protocol (CXTP), Tech. rep.
[170]
Li Lu, Jinsong Han, Yunhao Liu, Lei Hu, Jin-Peng Huai, Jian Ni, L. Ma, Pseudo trust: zero-knowledge authentication in anonymous P2Ps, IEEE Trans. Parallel Distrib. Syst., 19 (2008) 1325-1337.
[171]
Rongxing Lu, Xiaodong Lin, Haojin Zhu, Pin-Han Ho, Xuemin Shen, Novel anonymous mutual authentication protocol with provable link-layer location privacy, IEEE Trans. Veh. Technol., 58 (2009) 1454-1466.
[172]
Luo, H., Wen, G., Su, J., Huang, Z, 2016. SLAP: Succinct and Lightweight Authentication Protocol for low-cost RFID system, Wirel. Networks
[173]
M. Mukherjee, R. Matam, L. Shu, L. Maglaras, M. A. Ferrag, N. Choudhury, V. Kumar, Security and Privacy in Fog Computing: Challenges, IEEE Access (2017)
[174]
C.-G. Ma, D. Wang, S.-D. Zhao, Security flaws in two improved remote user authentication schemes using smart cards, Int. J. Commun. Syst., 27 (2014) 2215-2227.
[175]
G.C. Madueno, J.J. Nielsen, D.M. Kim, N.K. Pratas, C. Stefanovic, P. Popovski, Assessment of LTE wireless access for monitoring of energy distribution in the smart grid, IEEE J. Sel. Areas Commun., 34 (2016) 675-688.
[176]
M. Mahmoud, N. Saputro, P. Akula, K. Akkaya, Privacy-preserving power injection over a hybrid AMI/LTE smart grid network, IEEE Internet Things J. (2016) 1.
[177]
Manolopoulos, V., Papadimitratos, P., Tao, S., Rusu, A., 2011. Securing smartphone based ITS.In:Proceedings of the 11th International Conference on ITS Telecommunication, IEEE, pp. 201206.
[178]
M.H. Manshaei, Q. Zhu, T. Alpcan, T. Bacar, J.-P. Hubaux, Game theory meets network security and privacy, ACM Comput. Surv., 45 (2013) 1-39.
[179]
R. Mayrhofer, Fub, I. Ion, UACAP: a unified auxiliary channel authentication protocol, IEEE Trans. Mob. Comput., 12 (2013) 710-721.
[180]
Mayrhofer, R., 2007. Towards an Open Source Toolkit for Ubiquitous Device Authentication. In: Proceedings of Fifth Annual IEEEInternational Conference on Pervasive Computer Communication Workshop, IEEE, pp. 247254.
[181]
M.A. Mehaseb, Y. Gadallah, A. Elhamy, H. Elhennawy, Classification of LTE uplink scheduling techniques: an M2M perspective, IEEE Commun. Surv. Tutor., 18 (2016) 1310-1335.
[182]
MIT Kerberos Distribution, 2017. URL https://web.mit.edu/kerberos/.
[183]
U. Mujahid, M. Najam-ul Islam, M.A. Shami, RCIA: a new ultralightweight RFID authentication protocol using recursive hash, Int. J. Distrib. Sens. Netw., 11 (2015) 642180.
[184]
M. Mukherjee, R. Matam, L. Shu, L. Maglaras, M.A. Ferrag, N. Choudhury, V. Kumar, Security and privacy in fog computing: challenges, IEEE Access (2017) 1.
[185]
Neuman, C., Hartman, S., Yu, T., Raeburn, K, 2005. The Kerberos network authentication service (V5), IETF RFC 4120.
[186]
V.-G. Nguyen, T.-X. Do, Y. Kim, SDN and virtualization-Based LTE mobile network architectures: a comprehensive survey, Wirel. Pers. Commun., 86 (2016) 1401-1438.
[187]
Y. Niu, Y. Li, D. Jin, L. Su, A.V. Vasilakos, A survey of millimeter wave communications (mmWave) for 5G, Wirel. Netw., 21 (2015) 2657-2676.
[188]
Y. Niu, C. Gao, Y. Li, L. Su, D. Jin, A.V. Vasilakos, Exploiting device-to-device communications in joint scheduling of access and backhaul for mmwave small cells, IEEE J. Sel. Areas Commun., 33 (2015) 2052-2069.
[189]
Niu, Ben, Zhu, Xiaoyan, Chi, Haotian, Li, Hui, 3PLUS: Privacy-preserving pseudo-location updating system in location-based services. In: Proceedings of IEEE Wireless Communication Networks Conference, IEEE, 2013, pp. 45644569.
[190]
M. Noura, R. Nordin, A survey on interference management for Device-to-Device (D2D) communication and its challenges in 5G networks, J. Netw. Comput. Appl., 71 (2016) 130-150.
[191]
NTT Press Releases, 2017. URL http://www.ntt.co.jp/news2017/1703e/170327a.html.
[192]
T.O. Olwal, K. Djouani, A.M. Kurien, A survey of resource management toward 5G radio access networks, IEEE Commun. Surv. Tutor., 18 (2016) 1656-1686.
[193]
Paillier, P., 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Adv. Cryptol. EUROCRYPT 99, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 223238.
[194]
N. Panwar, S. Sharma, A.K. Singh, A survey on 5G: The next generation of mobile communication, Phys. Commun., 18 (2016) 64-84.
[195]
S. Papadopoulos, A. Drosou, N. Dimitriou, O.H. Abdelrahman, G. Gorbil, D. Tzovaras, A BRPCA based approach for anomaly detection in mobile networks, Inf. Sci. Syst. (2016) 115-125.
[196]
W. Pedrycz, A. Vasilakos, Computational Intelligence in Telecommunications Networks, CRC Press, 2000.
[197]
F. Pereniguez, G. Kambourakis, R. Marin-Lopez, S. Gritzalis, A. Gomez, Privacy-enhanced fast re-authentication for EAP-based next generation network, Comput. Commun., 33 (2010) 1682-1694.
[198]
F. Pereniguez, R. Marin-Lopez, G. Kambourakis, S. Gritzalis, A. Gomez, PrivaKERB: a user privacy framework for Kerberos, Comput. Secur., 30 (2011) 446-463.
[199]
Perez, R., Sailer, R., van Doorn, L., 2006. Others, vTPM: virtualizing the trusted platform module.In: Proceedings of the 15th Conference on USENIX Security Symposium, pp. 305320.
[200]
Peris-Lopez, P., Hernandez-Castro, J.C., Estvez-Tapiador, J.M., Ribagorda, A., 2006. LMAP: A real lightweight mutual authentication protocol for low-cost RFID tags. In: Proceedings 2nd Workshop on RFID Security, p. 6.
[201]
Rabin, M.O., Digitalized signatures and public-key functions as intractable as factorization, Tech. rep., Massachusetts Institute of Technology (MIT) (1979).
[202]
M. Ramadan, F. Li, C. Xu, A. Mohamed, H. Abdalla, A.A. Ali, User-to-user mutual authentication and key agreement scheme for LTE Cellular System, IJ Netw. Secur, 18 (2016) 769-781.
[203]
C. Rathgeb, A. Uhl, A survey on biometric cryptosystems and cancelable biometrics, EURASIP J. Inf. Secur., 2011 (2011) 3.
[204]
F. Rebecchi, M. Dias de Amorim, V. Conan, A. Passarella, R. Bruno, M. Conti, Data offloading techniques in cellular networks: a survey, IEEE Commun. Surv. Tutor., 17 (2015) 580-603.
[205]
Reuters News, 2017. URL http://www.reuters.com/article/us-verizon-5g-idUSKBN1611S9.
[206]
Sadeghi, A.-R., Schneider, T., Wehrenberg, I., 2010. Efficient Privacy-Preserving Face Recognition. In: International Conference Inf. Secur. Cryptol., pp. 229244.
[207]
R.K. Saha, P. Saengudomlert, C. Aswakul, Evolution toward 5G mobile networks - a survey on enabling technologies, Eng. J., 20 (2016) 87-119.
[208]
A. Salomaa, Public-Key Cryptography, Springer Science&Business Media, 2013.
[209]
D. Santoro, G. Escudero-Andreu, K.G. Kyriakopoulos, F.J. Aparicio-Navarro, D.J. Parish, M. Vadursi, A hybrid intrusion detection system for virtual jamming attacks on wireless networks, Measurement, 109 (2017) 79-87.
[210]
N. Saxena, S. Grijalva, N.S. Chaudhari, Authentication Protocol for an IoT-Enabled LTE Network, ACM Trans. Internet Technol., 16 (2016) 1-20.
[211]
N. Saxena, A. Roy, H. Kim, Efficient 5g small cell planning with embms for optimal demand response in smart grids, IEEE Trans. Ind. Inform., 13 (2017) 1471-1481.
[212]
Scarlata, V., Levine, B., Shields, C., 2001. Responder anonymity and anonymous peer-to-peer file sharing.In: Proceedings of the Ninth International Conference Netw. Protoc. ICNP IEEE Comput. Soc, pp. 272280.
[213]
Seddigh, N., Nandy, B., Makkar, R., Beaumont, J., 2010. Security advances and challenges in 4G wireless networks.In: 2010 Proceedings of the Eighth International Conference Privacy, Secur. Trust, IEEE, pp. 6271.
[214]
H. Seo, K.-D. Lee, S. Yasukawa, Y. Peng, P. Sartori, LTE evolution for vehicle-to-everything services, IEEE Commun. Mag., 54 (2016) 22-28.
[215]
Z. Shao, Efficient deniable authentication protocol based on generalized ElGamal signature scheme, Comput. Stand. Interfaces, 26 (2004) 449-454.
[216]
M.J. Sharma, V.C. Leung, IP Multimedia subsystem authentication protocol in LTE-heterogeneous networks, Human.-Centr. Comput. Inf. Sci., 2 (2012) 16.
[217]
N. Shen, J. Yang, K. Yuan, C. Fu, C. Jia, An efficient and privacy-preserving location sharing mechanism, Comput. Stand. Interfaces, 44 (2016) 102-109.
[218]
S. Singh, N. Saxena, A. Roy, H. Kim, A survey on 5G network technologies from social perspective, IETE Tech. Rev., 34 (2017) 30-39.
[219]
R. Song, Advanced smart card based password authentication protocol, Comput. Stand. Interfaces, 32 (2010) 321-325.
[220]
S.K. Sood, A.K. Sarje, K. Singh, A secure dynamic identity based authentication protocol for multi-server architecture, J. Netw. Comput. Appl., 34 (2011) 609-618.
[221]
Sood, S.K., Sarje, A.K., Singh, K., An improvement of Xu et al.s authentication scheme using smart cards. In: Proceedings of the Third Annual ACM Bangalore Conference - Comput. 10, ACM Press, New York, New York, USA, 2010, pp. 15.
[222]
S.-I. Sou, C.-S. Lin, Random packet inspection scheme for network intrusion prevention in LTE core networks, IEEE Trans. Veh. Technol. (2017) 1.
[223]
H.-M. Sun, Y.-H. Chen, Y.-H. Lin, oPass:a user authentication protocol resistant to password stealing and password reuse attacks, IEEE Trans. Inf. Forensics Secur, 7 (2012) 651-663.
[224]
Hung-Min Sun, Wei-Chih Ting, A Gen2-based RFID authentication protocol for security and privacy, IEEE Trans. Mob. Comput., 8 (2009) 1052-1062.
[225]
J. Sun, C. Zhang, Y. Zhang, Y. Fang, An identity-based security system for user privacy in vehicular ad hoc networks, IEEE Trans. Parallel Distrib. Syst., 21 (2010) 1227-1239.
[226]
J. Sun, R. Zhang, X. Jin, Y. Zhang, SecureFind: secure and privacy-preserving object finding via mobile crowdsourcing, IEEE Trans. Wirel. Commun., 15 (2016) 1716-1728.
[227]
M.N. Tehrani, M. Uysal, H. Yanikomeroglu, Device-to-device communication in 5G cellular networks:challenges, solutions, and future directions, IEEE Commun. Mag., 52 (2014) 86-92.
[228]
I. Terzis, G. Kambourakis, G. Karopoulos, C. Lambrinoudakis, Privacy preserving context transfer schemes for 4G networks, Wirel. Commun. Mob. Comput., 11 (2011) 289-302.
[229]
F.J. Thayer Fbrega, J.C. Herzog, J.D. Guttman, Strand spaces: proving security protocols correct, J. Comput. Secur., 7 (1999) 191-230.
[230]
Tuyls, P., Batina, L., 2006. RFID-Tags for Anti-counterfeiting. In: Cryptogr. Track RSA Conference, pp. 115131.
[231]
N. Ulltveit-Moe, V.A. Oleshchuk, G.M. Kien, Location-aware mobile intrusion detection with enhanced privacy in a 5G context, Wirel. Pers. Commun., 57 (2011) 317-338.
[232]
Vodafone News, 2016. URL http://www.vodafone.com/content/index/what/technology-blog/5g-high-frequency.html.
[233]
M. Wang, Z. Yan, A survey on security in d2d communications, Mob. Netw. Appl., 22 (2017) 195-208.
[234]
M. Wang, J. Chen, E. Aryafar, M. Chiang, A survey of client-controlled hetnets for 5G, IEEE Access, 5 (2017) 2842-2854.
[235]
T. Wang, Y. Liu, A.V. Vasilakos, Survey on channel reciprocity based key establishment techniques for wireless systems, Wirel. Netw., 21 (2015) 1835-1846.
[236]
X. Wang, A.V. Vasilakos, M. Chen, Y. Liu, T.T. Kwon, A survey of green mobile networks: opportunities and challenges, Mob. Netw. Appl., 17 (2012) 4-20.
[237]
Y. Wang, W. Chu, S. Fields, C. Heinemann, Z. Reiter, Detection of intelligent intruders in wireless sensor networks, Futur Internet, 8 (2016) 2.
[238]
Wang, D., Wang, P., Liu, J., 2014. Improved privacy-preserving authentication scheme for roaming service in mobile networks. In: Proceedings of IEEE Wireless Communication Networks Conference, IEEE, pp. 31363141.
[239]
Wang, L.-C., Rangapillai, S., 2012. A survey on green 5G cellular networks. In: Proceedings of International Conference on Signal Processing and Communication, IEEE, pp. 15.
[240]
Wei, Z., Yuan, J., Ng, D.W.K., Elkashlan, M., Ding, Z, 2016. A Survey of Downlink Non-orthogonal Multiple Access for 5G Wireless Communication Networks URL http://arxiv.org/abs/1609.01856arXiv:1609.01856.
[241]
S.A. Weis, S.E. Sarma, R.L. Rivest, D.W. Engels, Security and privacy aspects of low-cost radio frequency identification systems, Secur. pervasive Comput. (2004) 201-212.
[242]
Weis, S.A., 2003. Security and privacy in radio-frequency identification devices, Weis, S.A., 2003. Security and privacy in radio-frequency identification devices, Ph.D. Thesis, Massachusetts Institute of Technology.
[243]
F. Wen, X. Li, An improved dynamic ID-based remote user authentication with key agreement scheme, Comput. Electr. Eng., 38 (2012) 381-387.
[244]
J. Wu, Y. Zhang, M. Zukerman, E.K.-N. Yung, Energy-efficient base-stations sleep-mode techniques in green cellular networks: a survey, IEEE Commun. Surv. Tutor., 17 (2015) 803-826.
[245]
L. Wu, Y. Zhang, F. Wang, A new provably secure authentication and key agreement protocol for SIP using ECC, Comput. Stand. Interfaces, 31 (2009) 286-291.
[246]
T.-Y. Wu, Y.-M. Tseng, An efficient user authentication and key exchange protocol for mobile client-server environment, Comput. Netw., 54 (2010) 1520-1530.
[247]
D. Xenakis, N. Passas, L. Merakos, C. Verikoukis, Mobility management for femtocells in LTE-advanced: key aspects and survey of handover decision algorithms, IEEE Commun. Surv. Tutor., 16 (2014) 64-91.
[248]
J. Xu, W.-T. Zhu, D.-G. Feng, An improved smart card based password authentication scheme with provable security, Comput. Stand. Interfaces, 31 (2009) 723-728.
[249]
J. Xu, W.-T. Zhu, D.-G. Feng, An efficient mutual authentication and key agreement protocol preserving user anonymity in mobile networks, Comput. Commun., 34 (2011) 319-325.
[250]
Y. Park, T. Park, A Survey of Security Threats on 4G Networks, in: 2007 IEEE Globecom Work., IEEE, 2007 1 6
[251]
Z. Yan, P. Zhang, A.V. Vasilakos, A security and trust framework for virtualized networks and software-defined networking, Secur. Commun. Netw., 9 (2016) 3059-3069.
[252]
Yao, J., Wang, T., Chen, M., Wang, L., Chen, G., 2016. GBS-AKA: Group-Based Secure Authentication and Key Agreement for M2M in 4G Network. In: proceedings of International Conference Cloud Computing and Research Innovation, IEEE, pp. 4248.
[253]
M. Yassin, M.A. AboulHassan, S. Lahoud, M. Ibrahim, D. Mezher, B. Cousin, E.A. Sourour, Survey of ICIC techniques in LTE networks under various mobile environment parameters, Wirel. Netw., 23 (2017) 403-418.
[254]
E.-J. Yoon, K.-Y. Yoo, Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem, J. Supercomput., 63 (2013) 235-255.
[255]
Yoon, E.-J., Yoo, K.-Y., 2010. A new efficient id-based user authentication and key exchange protocol for mobile client-server environment. In: Proceedings of International Conference on Wireless Information Technology System, IEEE, pp. 14.
[256]
A. Zhang, J. Chen, R.Q. Hu, Y. Qian, SeDS:secure data sharing strategy for D2D communication in LTE-advanced networks, IEEE Trans. Veh. Technol., 65 (2016) 2659-2672.
[257]
G. Zhang, D. Fan, Y. Zhang, X. Li, X. Liu, A privacy preserving authentication scheme for roaming services in global mobility networks, Secur. Commun. Netw., 8 (2015) 2850-2859.
[258]
Z. Zhang, X. Chai, K. Long, A.V. Vasilakos, L. Hanzo, Full duplex techniques for 5G networks:self-interference cancellation, protocol design, and relay selection, IEEE Commun. Mag., 53 (2015) 128-137.
[259]
Z. Zhang, X. Wang, K. Long, A.V. Vasilakos, L. Hanzo, Large-scale mimo-based wireless backhaul in 5G networks, IEEE Wirel. Commun., 22 (2015) 58-66.
[260]
Z. Zhang, K. Long, A.V. Vasilakos, L. Hanzo, Full-duplex wireless communications:challenges, solutions, and future research directions, Proc. IEEE, 104 (2016) 1369-1409.
[261]
Zhang S., Wu, Q., Xu, S., Li, G.Y., 2016c. Fundamental Green Tradeoffs: Progresses, Challenges, and Impacts on 5G Networks http://arxiv.org/abs/1604.07918arXiv:1604.07918.
[262]
G.E.M. Zhioua, H. Labiod, N. Tabbane, S. Tabbane, LTE advanced relaying standard: a survey, Wirel. Pers. Commun., 72 (2013) 2445-2463.
[263]
J. Zhou, Z. Cao, X. Dong, N. Xiong, A.V. Vasilakos, 4s: a secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks, Inf. Sci., 314 (2015) 255-276.
[264]
J. Zhou, X. Dong, Z. Cao, A.V. Vasilakos, Secure and privacy preserving protocol for cloud-based vehicular, IEEE Trans. Inf. Forensics Secur., 10 (2015) 1299-1314.
[265]
S. Zhou, Z. Zhang, Z. Luo, E.C. Wong, A lightweight anti-desynchronization RFID authentication protocol, Inform. Syst. Front., 12 (2010) 521-528.
[266]
T. Zhou, J. Xu, Provable secure authentication protocol with anonymity for roaming service in global mobility networks, Comput. Netw., 55 (2011) 205-213.
[267]
Haojin Zhu, Xiaodong Lin, Minghui Shi, Pin-Han Ho, Xuemin Shen, PPAB:a privacy-preserving authentication and billing architecture for metropolitan area sharing networks, IEEE Trans. Veh. Technol., 58 (2009) 2529-2543.
[268]
Zhuang, X., Zhu, Y., Chang, C.-C, 2016. A New Ultralightweight RFID Protocol for Low-Cost, Wirel. Pers. Commun. (3) 17871802.

Cited By

View all
  • (2024)Comprehensive systematic review of intelligent approaches in UAV-based intrusion detection, blockchain, and network securityComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2023.110140239:COnline publication date: 1-Feb-2024
  • (2023)Security Authentication Protocol for Massive Machine Type Communication in 5G NetworksWireless Communications & Mobile Computing10.1155/2023/60866862023Online publication date: 1-Jan-2023
  • (2023)Edge Learning for 6G-Enabled Internet of Things: A Comprehensive Survey of Vulnerabilities, Datasets, and DefensesIEEE Communications Surveys & Tutorials10.1109/COMST.2023.331724225:4(2654-2713)Online publication date: 1-Oct-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Journal of Network and Computer Applications
Journal of Network and Computer Applications  Volume 101, Issue C
January 2018
127 pages

Publisher

Academic Press Ltd.

United Kingdom

Publication History

Published: 01 January 2018

Author Tags

  1. 5G mobile communication
  2. Authentication
  3. Cryptography
  4. Privacy
  5. Security

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Comprehensive systematic review of intelligent approaches in UAV-based intrusion detection, blockchain, and network securityComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2023.110140239:COnline publication date: 1-Feb-2024
  • (2023)Security Authentication Protocol for Massive Machine Type Communication in 5G NetworksWireless Communications & Mobile Computing10.1155/2023/60866862023Online publication date: 1-Jan-2023
  • (2023)Edge Learning for 6G-Enabled Internet of Things: A Comprehensive Survey of Vulnerabilities, Datasets, and DefensesIEEE Communications Surveys & Tutorials10.1109/COMST.2023.331724225:4(2654-2713)Online publication date: 1-Oct-2023
  • (2023)Open RAN securityJournal of Network and Computer Applications10.1016/j.jnca.2023.103621214:COnline publication date: 10-May-2023
  • (2023)Threat modeling framework for mobile communication systemsComputers and Security10.1016/j.cose.2022.103047125:COnline publication date: 1-Feb-2023
  • (2023)Novel modeling and optimization for joint Cybersecurity-vs-QoS Intrusion Detection Mechanisms in 5G networksComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2023.110051237:COnline publication date: 1-Dec-2023
  • (2023)Two protocols for improving security during the authentication and key agreement procedure in the 3GPP networksComputer Communications10.1016/j.comcom.2023.09.021211:C(286-301)Online publication date: 1-Nov-2023
  • (2023)Internet of Things and Cloud Convergence for eHealth Systems: Concepts, Opportunities, and ChallengesWireless Personal Communications: An International Journal10.1007/s11277-023-10817-2133:3(1397-1447)Online publication date: 1-Dec-2023
  • (2023)Impact of Mobile Received Signal Strength (RSS) on Roaming and Non-roaming Mobile SubscribersWireless Personal Communications: An International Journal10.1007/s11277-023-10217-6129:3(1921-1938)Online publication date: 13-Mar-2023
  • (2023)Security in 5G and beyond recent advances and future challengesSecurity and Privacy10.1002/spy2.2716:1Online publication date: 16-Jan-2023
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media