[1] QUAGLIA E A,TOMASIN S.Geo-specific encryption through implicitly authenticated location for 5G wireless systems[C]//Proceedings of the 17th International Workshop on Signal Processing Advances in Wireless Communications.Washington D.C.,USA:IEEE Press,2016:1-8. [2] KHAN M,NIEMI V.Concealing IMSI in 5G network using identity based encryption[C]//Proceedings of International Conference on Network and System Security.Berlin,Germany:Springer,2017:544-554. [3] FOUKAS X,PATOUNAS G,ELMOKASHFI A,et al.Network slicing in 5G:survey and challenges[J].IEEE Communications Magazine,2017,55(5):94-100. [4] FAOUZI B,LAURENT M,GIANMARCO B,et al.Future evolution of public safety communications in the 5G era[J].Emerging Telecommunications Technologies,2017,28(3):161-164. [5] AHMAD I,KUMAR T,LIYANAGE M,et al.Overview of 5G security challenges and solutions[J].IEEE Communications Standards Magazine,2018,2(1):36-43. [6] SCHNEIDER P,HORN G.Towards 5G security[C]//Proceedings of 2015 Trustcom/BigDataSE/ISPA.Washington D.C.,USA:IEEE Press,2015:1165-1170. [7] SHAMIR A.Identity-based cryptosystems and signature schemes[C]//Proceedings of Workshop on the Theory and Application of Cryptographic Techniques.Berlin,Germany:Springer,1984:47-53. [8] ALRIYAMI S S,PATERSON K G.Certificateless public key cryptography[C]//Proceedings of ASIACRYPT'03.Berlin,Germany:Springer,2003:452-473. [9] ZENG Mengwei,TAO Jianjun,FENG Zhonghua.Research on security progress of 5G communication[J].Communication Technology,2017,50(4):779-784.(in Chinese)曾梦岐,陶建军,冯中华.5G通信安全进展研究[J].通信技术,2017,50(4):779-784. [10] FENG Dengguo,XU Jing,LAN Xiao.Research on 5G mobile communication network security[J].Journal of Software,2018,29(6):303-315.(in Chinese)冯登国,徐静,兰晓.5G移动通信网络安全研究[J].软件学报,2018,29(6):303-315. [11] LIU Jingwei,ZHANG Lihuan,SUN Rong,et al.Mutual heterogeneous signcryption schemes for 5G network slicings[J].IEEE Access,2018,6:7854-7863. [12] ZHAO Yunlei.Identity-concealed authenticated encryption and key exchange[C]//Proceedings of 2016 ACM SIGSAC Conference on Computer and Communications Security.New York,USA:ACM Press,2016:1464-1479. [13] JI Wei.Research on identity authentication protocol in 5G network[D].Xi'an:Xidian University,2018.(in Chinese)纪韬.5G网络中身份认证协议研究[D].西安:西安电子科技大学,2018. [14] WANG Hongbing,ZHAO Yunlei.Identity-based higncryption[EB/OL].[2019-08-11].https://eprint.iacr.org/2019/106. [15] BLAZY O,GERMOUTY P,PHAN D H.Down gradable identity-based encryption and applications[C]//Proceedings of CT-RSA'19.Berlin,Germany:Springer,2019:44-61. [16] ZHENG Y.Digital signcryption or how to achievecost(signature & encryption)<[17] ZHOU Caixue.Certificateless signcryption scheme without random Oracles[J].Chinese Journal of Electronics,2018,27(5):1002-1008. [18] HE D,CHEN C,CHAN S,et al.Secure and efficient handover authentication based on bilinear pairing functions[J].IEEE Transactions on Wireless Communications,2012,11(1):48-53. [19] BONEH D,FRANKLIN M.Identity-based encryption from the Weil pairing[J].SIAM Journal on Computing,2003,32(3):213-229. [20] BONEH D.The decision Diffie-Hellman problem[M].Berlin,Germany:Springer,1998. |