Open Access
Issue |
ITM Web Conf.
Volume 42, 2022
1st International Conference on Applied Computing & Smart Cities (ICACS21)
|
|
---|---|---|
Article Number | 01004 | |
Number of page(s) | 6 | |
DOI | https://doi.org/10.1051/itmconf/20224201004 | |
Published online | 24 February 2022 |
- Yang, J., Johansson, T., An overview of cryptographic primitives for possible use in 5G and beyond. Sci. China Inf. Sci. 63, 220301 (2020). https://doi.org/10.1007/s11432-019-2907-4 [Google Scholar]
- M. Amine, L. Maglaras, A. Argyriou, and D. Kosmanos, Security for 4G and 5G Cellular Networks: A Survey of Existing Authentication and Privacy-preserving Schemes, J. Netw. Comput. Appl., vol. 101, no. November, pp. 55–82, 2018. [CrossRef] [Google Scholar]
- M. I. Baba, N. Nafees, I. Manzoor, K. A. Naik, and S. Ahmed, Evolution of Mobile Wireless Communication Systems from 1G to 5G: A Comparative Analysis, IJSRCSEIT, vol. 4, no. 1, pp. 1–8, 2018. [Google Scholar]
- E. Ezhilarasan and M. Dinakaran, A Review on mobile technologies: 3G , 4G and 5G, Second International Conference on Recent Trends and Challenges in Computational Models, 2017. DOI 10.1109/ICRTCCM.2017.90 [Google Scholar]
- G. S. Nitesh and A. Kakkar, Generations of Mobile Communication, International Journal of Advanced Research in Computer Science and Software Engineering, vol. 6, no. 3, pp. 320–324, 2016. [Google Scholar]
- S. Atapoor, Security for 4G and 5G Cellular Networks , Report for the Course Research Seminar in Cryptography (MTAT.07.022), Institute of Computer Science, University of Tartu, 2018. [Google Scholar]
- NIST. , ADVANCED ENCRYPTION STANDARD ( AES ), 2001. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf. [Google Scholar]
- M. Khan and V. Niemi, AES and SNOW 3G are Feasible Choices for a 5G Phone From Energy Perspective, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 211. Springer, Cham, 2018. [Google Scholar]
- J. Lu, O. Dunkelman, N. Keller, and J. Kim, New Impossible Differential Attacks on AES, In: INDOCRYPT’08. LNCS, vol. 5365, pp. 279-293. Springer (2008). [Google Scholar]
- H. Mala, M. Dakhilalian, V. Rijmen, and M. Modarres-hashemi, Improved Impossible Differential Cryptanalysis of 7-Round AES-128, In: INDOCRYPT’10. LNCS, vol. 6498, pp. 282-291. Springer (2010). [Google Scholar]
- C. Boura, V. Lallemand, M. Naya-Plasencia, and V. Suder, Making the Impossible Possible. Journal of Cryptology, Volume 31, Issue 1, pp. 101-133, January 2018. [CrossRef] [MathSciNet] [Google Scholar]
- J. Park and D. Lee, FACE: Fast AES CTR mode Encryption Techniques based on the Reuse of Repetitive Data, TCHES, vol. 2018, no. 3, pp. 469-499, Aug. 2018. [CrossRef] [Google Scholar]
- G. Orhanou, S. E. L. Hajji, Y. Bentaleb, and J. Laassiri, EPS Confidentiality and Integrity mechanisms Algorithmic Approach, International Journal of Computer Science Issues, vol. 7, no. 4, 2010. [Google Scholar]
- Specification of 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2; Doc.2: SNOW 3G specification, Tech. Specification TS 35.216 V12.0.0, 3GPP, 2014. [Google Scholar]
- Specification of 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2; Doc.1: UEA2 and UIA2 specifications, Technical Specification TS 35.215 V12.0.0, 3GPP, 2014. [Google Scholar]
- M. Madani, I. Benkhaddra, C. Tanougast, S. Chitroub, and L. Sieler, Digital Implementation of an Improved LTE Stream Cipher Snow-3G Based on Hyperchaotic PRNG, Hindawi Security and Communication Networks, vol. 2017, 2017. [Google Scholar]
- A. Biryukov, Multiset collision attacks on reduced-round SNOW 3G and SNOW 3G, LNCS 6123, pp. 139–153, 2010. [Google Scholar]
- Yang J, Thomas J, Alexander M., Vectorized linear approximations for attacks on SNOW 3G, In: Proceedings of the 27th Annual Fast Software Encryption Conference, 2020. [Google Scholar]
- ETSI / SAGE, Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 1: 128-EEA3 and 128-EIA3 Specification, pp. 1–16, 2011. [Google Scholar]
- ETSI/SAGE, Specification. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 2: ZUC Specification, Version: 1.6, pp. 1–18, 2011. [Google Scholar]
- S. Lawange and M. Narnaware, Review on LTE Cryptography Algorithm ZUC and its Attacks, International Journal of Emerging Research in Management & Technology, vol. 6, Issue 7, 2017. [Google Scholar]
- F. Nilofer and J. Qaddour, Comparative Study of Vulnerabilities in LTE Cryptographic Algorithm, International Journal of Computer Applications, vol. 180, no. 25, pp. 19–25, 2018. [CrossRef] [Google Scholar]
- H. Wu, T. Huang, P. H. Nguyen, H. Wang, and S. Ling, Differential Attacks Against Stream Cipher ZUC, in Advances in Cryptology -ASIACRYPT 2012, pp. 262–277, 2012. [CrossRef] [Google Scholar]
- Yang J, Thomas J, Alexander M., Spectral analysis of ZUC-256, In: Proceedings of the 27th Annual Fast Software Encryption Conference, 2020. [Google Scholar]
- M. Madani and C. Tanougast, Combined and Robust SNOW-ZUC Algorithm Based on Chaotic System, 2018 Int. Conf. Cyber Secur. Prot. Digit. Serv. (Cyber Secur.), pp. 1–7, 2018. [Google Scholar]
- I. Aziz and I. Abdulqadder, An Overview on SDN and NFV Security Orchestration in Cloud Network Environment, cuesj, vol. 5, no. 1, pp. 20-27, Jun. 2021. [CrossRef] [Google Scholar]
- K. Jasim, R. Ismail, A. Nahi Al-Rabeeah, and S. Solaimanzadeh, Analysis the Structures of Some Symmetric Cipher Algorithms Suitable for the Security of IoT Devices, cuesj, vol. 5, no. 2, pp. 13-19, Sep. 2021. [CrossRef] [Google Scholar]
Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.
Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.
Initial download of the metrics may take a while.