Netinfo Security ›› 2021, Vol. 21 ›› Issue (9): 1-7.doi: 10.3969/j.issn.1671-1122.2021.09.001
Previous Articles Next Articles
WANG Yuedong1(), XIONG Yan1, HUANG Wenchao1, WU Jianshuang2
Received:
2021-04-11
Online:
2021-09-10
Published:
2021-09-22
Contact:
WANG Yuedong
E-mail:ustcwyd@mail.ustc.edu.cn
CLC Number:
WANG Yuedong, XIONG Yan, HUANG Wenchao, WU Jianshuang. A Formal Analysis Scheme for 5G Private Network Authentication Protocol[J]. Netinfo Security, 2021, 21(9): 1-7.
Add to citation manager EndNote|Ris|BibTeX
URL: http://netinfo-security.org/EN/10.3969/j.issn.1671-1122.2021.09.001
[1] | BROEK F V D, VERDULT R, DE RUITER J. Defeating IMSI Catchers [C]//ACM. 22nd ACM SIGSAC Conference on Computer and Communications Security, October 12-16, 2015, Denver, CO, USA. New York: ACM, 2015: 340-351. |
[2] | BLANCHET B. An Efficient Cryptographic Protocol Verifier Based on Prolog Rules [C]//IEEE. 2001 IEEE Computer Security Foundations Symposium, June 11-13, 2001, Cape Breton, Nova Scotia, Canada. New Jersey: IEEE, 2001: 82-96. |
[3] | CHEVAL V, KREMER S, RAKOTONIRINA I. DEEPSEC: Deciding Equivalence Properties in Security Protocols Theory and Practice [C]//IEEE. 2018 IEEE Symposium on Security and Privacy(SP), May 21-23, 2018, San Francisco, California, USA. New Jersey: IEEE, 2018: 529-546. |
[4] | BASIN D, DREIER J, HIRSCHI L, et al. A Formal Analysis of 5G [C]//ACM. 2018 ACM SIGSAC Conference on Computer and Communications Security, October 15-19, 2018, Toronto, ON, Canada. New York: ACM, 2018: 1383-1396. |
[5] | MEIER S, SCHMIDT B, CREMERS C, et al. The TAMARIN Prover for the Symbolic Analysis of Security Protocols [C]//Springer. International Conference on Computer Aided Verification, July 13-19, 2013, Saint Petersburg, Russia. Heidelberg: Springer, 2013: 696-701. |
[6] | CREMERS C, DEHNEL-WILD M. Component-based Formal Analysis of 5G-AKA: Channel Assumptions and Session Confusion [C]//ISOC. Network and Distributed Systems Security(NDSS) Symposium, February 24-27, 2019, San Diego, California, USA. Rosten: ISOC, 2019: 1245-1260. |
[7] | ZHANG Jiajing, WANG Qiang, YANG Lin, et al. Formal Verification of 5G-EAP-TLS Authentication Protocol [C]//IEEE. IEEE 4th International Conference on Data Science in Cyberspace(DSC), June 23-25, 2019, Hangzhou, China. New Jersey: IEEE, 2019: 503-509. |
[8] | ZHANG Jiajing, WANG Qiang, YANG Lin, et al. Formal Analysis of 5G EAP-TLS Authentication Protocol Using ProVerif[EB/OL]. https://www.researchgate.net/publication/338985300_Formal_Analysis_of_5G_EAP-TLS_Authentication_Protocol_Using_Proverif, 2020-12-22. |
[9] | CREMERS C. The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols [C]//Springer. International Conference on Computer Aided Verification, July 7-14, 2008, Princeton, NJ, USA. Heidelberg: Springer, 2008: 414-418. |
[10] | XIONG Yan, SU Cheng, HUANG Wenchao, et al. Smartverif: Push the Limit of Automation Capability of Verifying Security Protocols by Dynamic Strategies[EB/OL]. https://www.usenix.org/conference/usenixsecurity20/presentation/xiong, 2020-08-12. |
[11] |
DOLEV D, YAO Qizhi. On the Security of Public Key Protocols[J]. IEEE Transactions on Information Theory, 1983, 29(2): 198-208.
doi: 10.1109/TIT.1983.1056650 URL |
[12] | LOWE G. A Hierarchy of Authentication Specifications [C]//IEEE. 10th Computer Security Foundations Workshop, June 10-12, 1997, Rockport, MA, USA. New Jersey: IEEE, 1997: 31-43. |
[13] | ARAPINIS M, MANCINI L, RITTER E, et al. New Privacy Issues in Mobile Telephony: Fix and Verification [C]//ACM. 2012 ACM Conference on Computer and Communications Security, October 16-18, 2012, Raleigh, NC, USA. New York: ACM, 2012: 205-216. |
[1] | GU Zhaojun, YAO Feng, DING Lei, SUI He. Network Security Test of Airport Fuel Supply Automatic Control System Based on Semi-physical Object [J]. Netinfo Security, 2021, 21(9): 16-24. |
[2] | MA Ling, QIN Liangcheng. Blind Watermarking Algorithm of Color Images Based on DCT-DQFT and QR Decomposition [J]. Netinfo Security, 2021, 21(9): 25-31. |
[3] | SUN Li. Research and Application of Information Protection Mechanism for Online Education Resource Alliance [J]. Netinfo Security, 2021, 21(9): 32-39. |
[4] | JIANG Haozhen, JIANG Bifei, HE Langyue, SHAN Yiwei. Design and Implementation of Smart Token Based on THD89 [J]. Netinfo Security, 2021, 21(9): 40-45. |
[5] | TAO Yunting, KONG Fanyu, YU Jia, XU Qiuliang. Survey of Number Theoretic Transform Algorithms for Quantum-resistant Lattice-based Cryptography [J]. Netinfo Security, 2021, 21(9): 46-51. |
[6] | YI Xiaoyang, ZHANG Jian. Image-based Phishing Email Detection Method and Implementation [J]. Netinfo Security, 2021, 21(9): 52-58. |
[7] | LI Yanlin, CAI Manchun, LU Tianliang, XI Rongkang. A Website Fingerprinting Attack Method via Convolutional Neural Network Optimized by Genetic Algorithm [J]. Netinfo Security, 2021, 21(9): 59-66. |
[8] | CHEN Qinggang, DU Yanhui, HAN Yi, LIU Xiangyu. IoT Device Recognition Model Based on Depthwise Separable Convolution [J]. Netinfo Security, 2021, 21(9): 67-73. |
[9] | ZHENG Haixiao, WEN Bin. Bitcoin Illegal Transaction Identification Method Based on Graph Convolutional Network [J]. Netinfo Security, 2021, 21(9): 74-79. |
[10] | WU Kehe, CHENG Rui, ZHENG Bihuang, CUI Wenchao. Research on Security Communication Protocol of Power Internet of Things [J]. Netinfo Security, 2021, 21(9): 8-15. |
[11] | ZHANG Yongtang. A Secure Area Based Clustering Approach for Traffic Analysis in WSN [J]. Netinfo Security, 2021, 21(9): 80-89. |
[12] | YANG Xiaoqi, BAI Lifang, TANG Gang. Research and Design of Data Security Evaluation Model Based on DSMM Model [J]. Netinfo Security, 2021, 21(9): 90-95. |
[13] | JIN Shuting, HE Jingsha, ZHU Nafei, PAN Shijia. Research on Privacy Protection Access Control Mechanism Based on Ontology Reasoning [J]. Netinfo Security, 2021, 21(8): 52-61. |
[14] | BAO Liang, YU Shaohua, TANG Xiaoting. Early Warning of Web Business Security Analysis Based on Markov Chain [J]. Netinfo Security, 2021, 21(8): 91-96. |
[15] | LI Qun, DONG Jiahan, GUAN Zhitao, WANG Chao. A Clustering and Classification-based Malicious Attack Detection Method for Internet of Things [J]. Netinfo Security, 2021, 21(8): 82-90. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||