Security for 4G and 5G Cellular Networks: A Survey of Existing Authentication and Privacy-preserving Schemes

This paper presents a comprehensive survey of existing authentication and privacy-preserving schemes for 4G and 5G cellular networks. We start by providing an overview of existing surveys that deal with 4G and 5G communications, applications, standardization, and security. Then, we give a classification of threat models in 4G and 5G cellular networks in four categories, including, attacks against privacy, attacks against integrity, attacks against availability, and attacks against authentication. We also provide a classification of countermeasures into three types of categories, including, cryptography methods, humans factors, and intrusion detection methods. The countermeasures and informal and formal security analysis techniques used by the authentication and privacy preserving schemes are summarized in form of tables. Based on the categorization of the authentication and privacy models, we classify these schemes in seven types, including, handover authentication with privacy, mutual authentication with privacy, RFID authentication with privacy, deniable authentication with privacy, authentication with mutual anonymity, authentication and key agreement with privacy, and three-factor authentication with privacy. In addition, we provide a taxonomy and comparison of authentication and privacy-preserving schemes for 4G and 5G cellular networks in form of tables. Based on the current survey, several recommendations for further research are discussed at the end of this paper.

[1]  Xuemin Shen,et al.  SEGR: A secure and efficient group roaming scheme for machine to machine communications between 3GPP and WiMAX networks , 2014, 2014 IEEE International Conference on Communications (ICC).

[2]  Minyi Guo,et al.  LSCD: A Low-Storage Clone Detection Protocol for Cyber-Physical Systems , 2016, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[3]  Chunguang Ma,et al.  Security flaws in two improved remote user authentication schemes using smart cards , 2014, Int. J. Commun. Syst..

[4]  Zheng Yan,et al.  A Survey on Security in D2D Communications , 2017, Mob. Networks Appl..

[5]  Moola Naveen A Scalable Transitive Human Verifiable Authentication Protocol for Mobile Devices , 2015 .

[6]  Jennifer Seberry,et al.  Public Key Cryptography , 2000, Lecture Notes in Computer Science.

[7]  Athanasios V. Vasilakos,et al.  Exploiting Device-to-Device Communications in Joint Scheduling of Access and Backhaul for mmWave Small Cells , 2015, IEEE Journal on Selected Areas in Communications.

[8]  Mingkai Chen,et al.  GBS-AKA: Group-Based Secure Authentication and Key Agreement for M2M in 4G Network , 2016, 2016 International Conference on Cloud Computing Research and Innovations (ICCCRI).

[9]  Anmin Fu,et al.  A Fast Handover Authentication Mechanism Based on Ticket for IEEE 802.16m , 2010, IEEE Communications Letters.

[10]  S. Z. Iliya,et al.  A Comprehensive Survey of Pilot Contamination in Massive MIMO—5G System , 2016, IEEE Communications Surveys & Tutorials.

[11]  Ari Juels,et al.  Minimalist Cryptography for Low-Cost RFID Tags , 2004, SCN.

[12]  ChenMin,et al.  Cloud-based Wireless Network , 2015 .

[13]  Rui Zhang,et al.  SecureFind: Secure and Privacy-Preserving Object Finding via Mobile Crowdsourcing , 2015, IEEE Transactions on Wireless Communications.

[14]  Liu Jia-yong An Improved Dynamic ID-based Remote User Authentication Scheme , 2010 .

[15]  Zhen Zhang,et al.  A lightweight anti-desynchronization RFID authentication protocol , 2010, Inf. Syst. Frontiers.

[16]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[17]  Shantanu Sharma,et al.  A survey on 5G: The next generation of mobile communication , 2015, Phys. Commun..

[18]  Jonathan Katz,et al.  Aggregate Message Authentication Codes , 1995 .

[19]  Yuqing Zhang,et al.  A new provably secure authentication and key agreement protocol for SIP using ECC , 2009, Comput. Stand. Interfaces.

[20]  Yuqing Zhang,et al.  A privacy preserving authentication scheme for roaming services in global mobility networks , 2015, Secur. Commun. Networks.

[21]  Victor C. M. Leung,et al.  IP Multimedia subsystem authentication protocol in LTE-heterogeneous networks , 2012, Human-centric Computing and Information Sciences.

[22]  Leandros Maglaras,et al.  Security and Privacy in Fog Computing: Challenges , 2017, IEEE Access.

[23]  Juan E. Tapiador,et al.  Security and privacy issues in implantable medical devices: A comprehensive survey , 2015, J. Biomed. Informatics.

[24]  Wei-Bin Lee,et al.  A novel deniable authentication protocol using generalized ElGamal signature scheme , 2007, Inf. Sci..

[25]  Chu-Hsing Lin,et al.  A flexible biometrics remote user authentication scheme , 2004, Comput. Stand. Interfaces.

[26]  F. Javier Thayer Fábrega,et al.  Strand spaces: proving security protocols correct , 1999 .

[27]  GavrilovskaLiljana,et al.  Visions Towards 5G , 2016 .

[28]  Ahmed Ahmim,et al.  Privacy-Preserving Schemes for Ad Hoc Social Networks: A Survey , 2016, IEEE Communications Surveys & Tutorials.

[29]  Maruti Gupta,et al.  Energy impact of emerging mobile internet applications on LTE networks: issues and solutions , 2013, IEEE Communications Magazine.

[30]  Klaus David Beyond Fifth Generation: Let's Start Talking Sixth Generation [From the Editor] , 2016 .

[31]  Chun Chen,et al.  A strong user authentication scheme with smart cards for wireless communications , 2011, Comput. Commun..

[32]  Mohamad Yassin,et al.  Survey of ICIC techniques in LTE networks under various mobile environment parameters , 2017, Wirel. Networks.

[33]  Mohamed Amine Ferrag,et al.  Authentication Protocols for Internet of Things: A Comprehensive Survey , 2016, Secur. Commun. Networks.

[34]  Kemal Akkaya,et al.  Privacy-Preserving Power Injection Over a Hybrid AMI/LTE Smart Grid Network , 2017, IEEE Internet of Things Journal.

[35]  Pin-Han Ho,et al.  Security in vehicular ad hoc networks , 2008, IEEE Commun. Mag..

[36]  Yong Guan,et al.  Lightweight Mutual Authentication and Ownership Transfer for RFID Systems , 2010, 2010 Proceedings IEEE INFOCOM.

[37]  Larry J. Blunk,et al.  PPP Extensible Authentication Protocol (EAP) , 1998, RFC.

[38]  Dimitrios Tzovaras,et al.  A BRPCA Based Approach for Anomaly Detection in Mobile Networks , 2015, ISCIS.

[39]  Stephen A. Weis Security and Privacy in Radio-Frequency Identification Devices , 2003 .

[40]  A. Lozano,et al.  What Will 5 G Be ? , 2014 .

[41]  Brian Neil Levine,et al.  Responder anonymity and anonymous peer-to-peer file sharing , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[42]  Umar Mujahid,et al.  RCIA: A New Ultralightweight RFID Authentication Protocol Using Recursive Hash , 2015, Int. J. Distributed Sens. Networks.

[43]  Hsiao-Hwa Chen,et al.  M2M Communications in 3GPP LTE/LTE-A Networks: Architectures, Service Requirements, Challenges, and Applications , 2015, IEEE Communications Surveys & Tutorials.

[44]  Uijin Jang,et al.  Privacy-Enhancing Security Protocol in LTE Initial Attack , 2014, Symmetry.

[45]  Christian Callegari,et al.  Detecting and diagnosing anomalies in cellular networks using Random Neural Networks , 2016, 2016 International Wireless Communications and Mobile Computing Conference (IWCMC).

[46]  Dengguo Feng,et al.  An improved smart card based password authentication scheme with provable security , 2009, Comput. Stand. Interfaces.

[47]  Muhammad Khurram Khan,et al.  An enhanced privacy preserving remote user authentication scheme with provable security , 2015, Secur. Commun. Networks.

[48]  Hannes Tschofenig,et al.  The EAP-PSK Protocol: A Pre-Shared Key Extensible Authentication Protocol (EAP) Method , 2007, RFC.

[49]  Imane Aly Saroit,et al.  Secure and privacy-preserving AMI-utility communications via LTE-A networks , 2015, 2015 IEEE 11th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob).

[50]  Jin Cao,et al.  An Uniform Handover Authentication between E-UTRAN and Non-3GPP Access Networks , 2012, IEEE Transactions on Wireless Communications.

[51]  Athanasios V. Vasilakos,et al.  Full duplex techniques for 5G networks: self-interference cancellation, protocol design, and relay selection , 2015, IEEE Communications Magazine.

[52]  Stefan Berger,et al.  vTPM: Virtualizing the Trusted Platform Module , 2006, USENIX Security Symposium.

[53]  Lein Harn,et al.  Design of generalised ElGamal type digital signature schemes based on discrete logarithm , 1994 .

[54]  D. Johnstone,et al.  Who said that? , 2003, The Canadian journal of cardiology.

[55]  Li Zhe-feng A novel deniable authentication protocol , 2007 .

[56]  SongRonggong Advanced smart card based password authentication protocol , 2010 .

[57]  Xiaolei Dong,et al.  Secure and Privacy Preserving Protocol for Cloud-Based Vehicular DTNs , 2015, IEEE Transactions on Information Forensics and Security.

[58]  Athanasios V. Vasilakos,et al.  A security and trust framework for virtualized networks and software-defined networking , 2016, Secur. Commun. Networks.

[59]  Xuemin Shen,et al.  SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks , 2013, Comput. Networks.

[60]  Athanasios V. Vasilakos,et al.  A Survey of Green Mobile Networks: Opportunities and Challenges , 2012, Mob. Networks Appl..

[61]  Mung Chiang,et al.  A Survey of Client-Controlled HetNets for 5G , 2017, IEEE Access.

[62]  Jin Cao,et al.  A Survey on Security Aspects for LTE and LTE-A Networks , 2014, IEEE Communications Surveys & Tutorials.

[63]  Erhan Guven,et al.  A Survey of Data Mining and Machine Learning Methods for Cyber Security Intrusion Detection , 2016, IEEE Communications Surveys & Tutorials.

[64]  Pin-Han Ho,et al.  A Novel Anonymous Mutual Authentication Protocol With Provable Link-Layer Location Privacy , 2009, IEEE Transactions on Vehicular Technology.

[65]  Lejla Batina,et al.  RFID-Tags for Anti-counterfeiting , 2006, CT-RSA.

[66]  Anmin Fu,et al.  An efficient handover authentication scheme with privacy preservation for IEEE 802.16m network , 2012, Comput. Secur..

[67]  Konstantinos G. Kyriakopoulos,et al.  A Hybrid Intrusion Detection System for Virtual Jamming Attacks on Wireless Networks , 2017 .

[68]  Marco Conti,et al.  Data Offloading Techniques in Cellular Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.

[69]  Li-Chun Wang,et al.  A survey on green 5G cellular networks , 2012, 2012 International Conference on Signal Processing and Communications (SPCOM).

[70]  Debiao He,et al.  An efficient remote user authentication and key agreement protocol for mobile client-server environment from pairings , 2012, Ad Hoc Networks.

[71]  Yongbin Wei,et al.  A survey on 3GPP heterogeneous networks , 2011, IEEE Wireless Communications.

[72]  Hung-Min Sun,et al.  A Scalable Transitive Human-Verifiable Authentication Protocol for Mobile Devices , 2013, IEEE Transactions on Information Forensics and Security.

[73]  Stefan Katzenbeisser,et al.  Privacy-Preserving Face Recognition , 2009, Privacy Enhancing Technologies.

[74]  Klaus David Basics for the 5G Mobile Network [From the Editor] , 2016 .

[75]  Shuenn-Shyang Wang,et al.  A secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[76]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[77]  Quanyan Zhu,et al.  Game theory meets network security and privacy , 2013, CSUR.

[78]  Sándor Imre,et al.  A survey of handover management in LTE-based multi-tier femtocell networks: Requirements, challenges and solutions , 2015, Comput. Networks.

[79]  Anmin Fu,et al.  An efficient handover authentication scheme with location privacy preserving for EAP-based wireless networks , 2012, 2012 IEEE International Conference on Communications (ICC).

[80]  Sanjeev Jain,et al.  Implementation of Intrusion Detection System using Adaptive Neuro-Fuzzy Inference System for 5G wireless communication network , 2017 .

[81]  Vincenzo Piuri,et al.  Privacy-preserving fingercode authentication , 2010, MM&Sec '10.

[82]  C. A. R. Hoare,et al.  Communicating sequential processes , 1978, CACM.

[83]  Guang Gong,et al.  Secure and Efficient LCMQ Entity Authentication Protocol , 2013, IEEE Transactions on Information Theory.

[84]  Andreas Uhl,et al.  A survey on biometric cryptosystems and cancelable biometrics , 2011, EURASIP J. Inf. Secur..

[85]  Bruno. Blanchet,et al.  Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif , 2016, Found. Trends Priv. Secur..

[86]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[87]  Nei Kato,et al.  Device-to-Device Communication in LTE-Advanced Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.

[88]  Sachin Shetty,et al.  Cross layer attacks on GSM mobile networks using software defined radios , 2017, 2017 14th IEEE Annual Consumer Communications & Networking Conference (CCNC).

[89]  Hung-Min Sun,et al.  A Gen2-Based RFID Authentication Protocol for Security and Privacy , 2009, IEEE Transactions on Mobile Computing.

[90]  Kwangjo Kim,et al.  Enhancing Security of EPCglobal Gen-2 RFID Tag against Traceability and Cloning , 2006 .

[91]  J. K. Lee,et al.  Fingerprint-based remote user authentication scheme using smart cards , 2002 .

[92]  Juan E. Tapiador,et al.  Human Identification Using Compressed ECG Signals , 2015, Journal of Medical Systems.

[93]  Yuguang Fang,et al.  An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.

[94]  Hui Li,et al.  3PLUS: Privacy-preserving pseudo-location updating system in location-based services , 2013, 2013 IEEE Wireless Communications and Networking Conference (WCNC).

[95]  Dake He,et al.  User authentication scheme based on self-certified public-key for next generation wireless network , 2008, 2008 International Symposium on Biometrics and Security Technologies.

[96]  Leandros A. Maglaras,et al.  Blocking epidemic propagation in vehicular networks , 2016, 2016 12th Annual Conference on Wireless On-demand Network Systems and Services (WONS).

[97]  Mi Wen,et al.  Group-Based Authentication and Key Agreement With Dynamic Policy Updating for MTC in LTE-A Networks , 2016, IEEE Internet of Things Journal.

[98]  Halim Yanikomeroglu,et al.  Device-to-device communication in 5G cellular networks: challenges, solutions, and future directions , 2014, IEEE Communications Magazine.

[99]  Valentin Rakovic,et al.  Visions Towards 5G: Technical Requirements and Potential Enablers , 2016, Wirel. Pers. Commun..

[100]  Kuldip Singh,et al.  An improvement of Xu et al.'s authentication scheme using smart cards , 2010, Bangalore Compute Conf..

[101]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[102]  Xu Zhuang,et al.  A New Ultralightweight RFID Protocol for Low-Cost Tags: R$$^{2}$$2AP , 2014, Wirel. Pers. Commun..

[103]  Sami Tabbane,et al.  LTE Advanced Relaying Standard: A Survey , 2013, Wirel. Pers. Commun..

[104]  Fagen Li,et al.  User-to-User Mutual Authentication and Key Agreement Scheme for LTE Cellular System , 2016, Int. J. Netw. Secur..

[105]  Aiqing Zhang,et al.  SeDS: Secure Data Sharing Strategy for D2D Communication in LTE-Advanced Networks , 2016, IEEE Transactions on Vehicular Technology.

[106]  Dengguo Feng,et al.  An efficient mutual authentication and key agreement protocol preserving user anonymity in mobile networks , 2011, Comput. Commun..

[107]  Adrian Perrig,et al.  Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[108]  Navrati Saxena,et al.  Efficient 5G Small Cell Planning With eMBMS for Optimal Demand Response in Smart Grids , 2017, IEEE Transactions on Industrial Informatics.

[109]  Xianbin Wang,et al.  Authentication handover and privacy protection in 5G hetnets using software-defined networking , 2015, IEEE Communications Magazine.

[110]  Jian Su,et al.  SLAP: Succinct and Lightweight Authentication Protocol for low-cost RFID system , 2018, Wirel. Networks.

[111]  Sang Ho Lee,et al.  Security and Privacy on Authentication Protocol for Low-cost RFID , 2006, 2006 International Conference on Computational Intelligence and Security.

[112]  Jeffrey G. Andrews,et al.  What Will 5G Be? , 2014, IEEE Journal on Selected Areas in Communications.

[113]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[114]  Jagruti Sahoo,et al.  Cloudifying the 3GPP IP multimedia subsystem for 4G and beyond: A survey , 2016, IEEE Communications Magazine.

[115]  Yuh-Min Tseng,et al.  An efficient user authentication and key exchange protocol for mobile client-server environment , 2010, Comput. Networks.

[116]  Rosario Gennaro,et al.  New approaches for deniable authentication , 2005, CCS.

[117]  Petar Popovski,et al.  Assessment of LTE Wireless Access for Monitoring of Energy Distribution in the Smart Grid , 2015, IEEE Journal on Selected Areas in Communications.

[118]  Victor C. M. Leung,et al.  Pre-Authentication Schemes for UMTS-WLAN Interworking , 2009, EURASIP J. Wirel. Commun. Netw..

[119]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[120]  Hung-Yu Wei,et al.  5G Radio Access Network Design with the Fog Paradigm: Confluence of Communications and Computing , 2017, IEEE Communications Magazine.

[121]  Charles E. Perkins,et al.  Context Transfer Protocol (CXTP) , 2005, RFC.

[122]  Juan E. Tapiador,et al.  A Survey of Wearable Biometric Recognition Systems , 2016, ACM Comput. Surv..

[123]  Athanasios V. Vasilakos,et al.  A survey of millimeter wave communications (mmWave) for 5G: opportunities and challenges , 2015, Wireless Networks.

[124]  Mohamed Hamdi,et al.  A novel advanced identity management scheme for seamless handoff in 4G wireless networks , 2010, 2010 IEEE Globecom Workshops.

[125]  Anna Brunstrom,et al.  SDN/NFV-Based Mobile Packet Core Network Architectures: A Survey , 2017, IEEE Communications Surveys & Tutorials.

[126]  Albert Y. Zomaya,et al.  A Survey of Mobile Device Virtualization , 2016, ACM Comput. Surv..

[127]  Jing Liu,et al.  Improved privacy-preserving authentication scheme for roaming service in mobile networks , 2014, 2014 IEEE Wireless Communications and Networking Conference (WCNC).

[128]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[129]  Dong Zhou,et al.  Translation techniques in cross-language information retrieval , 2012, CSUR.

[130]  Hung-Yu Chien,et al.  Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards , 2007, Comput. Stand. Interfaces.

[131]  Mikhail Nesterenko,et al.  RFID security without extensive cryptography , 2005, SASN '05.

[132]  Chen Liang,et al.  Lightweight and ultralightweight RFID mutual authentication protocol with cache in the reader for IoT in 5G , 2016, Secur. Commun. Networks.

[133]  Jari Arkko,et al.  The Network Access Identifier , 2005, RFC.

[134]  JhaRakesh Kumar,et al.  Device-to-Device Communication in Cellular Networks , 2016 .

[135]  Yousaf Bin Zikria,et al.  LTE in the Unlicensed Spectrum: A Survey , 2018 .

[136]  Antonio F. Gómez-Skarmeta,et al.  PrivaKERB: A user privacy framework for Kerberos , 2011, Comput. Secur..

[137]  H. Vincent Poor,et al.  A Survey of Energy-Efficient Techniques for 5G Networks and Challenges Ahead , 2016, IEEE Journal on Selected Areas in Communications.

[138]  Giuseppe Piro,et al.  Downlink Packet Scheduling in LTE Cellular Networks: Key Design Issues and a Survey , 2013, IEEE Communications Surveys & Tutorials.

[139]  Cheng-Chi Lee,et al.  A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards , 2011, Expert Syst. Appl..

[140]  Qi Shi,et al.  Secure and Privacy-Aware Cloud-Assisted Video Reporting Service in 5G-Enabled Vehicular Networks , 2016, IEEE Transactions on Vehicular Technology.

[141]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[142]  Xiao Feng-xia Improved remote user authentication scheme , 2010 .

[143]  Gunasekaran Raja,et al.  User Path Prediction Based Key Caching and Authentication Mechanism for Broadband Wireless Networks , 2017, Wirel. Pers. Commun..

[144]  Rakesh Kumar Jha,et al.  Device-to-Device Communication in Cellular Networks: A Survey , 2016, J. Netw. Comput. Appl..

[145]  Mohamed Amine Ferrag,et al.  EPSA: an efficient and privacy-preserving scheme against wormhole attack on reactive routing for mobile ad hoc social networks , 2016, Int. J. Secur. Networks.

[146]  Jun Yang,et al.  An efficient and privacy-preserving location sharing mechanism , 2016, Comput. Stand. Interfaces.

[147]  Ya-Fen Chang,et al.  Untraceable dynamic-identity-based remote user authentication scheme with verifiable password update , 2014, Int. J. Commun. Syst..

[148]  René Mayrhofer,et al.  UACAP: A Unified Auxiliary Channel Authentication Protocol , 2013, IEEE Transactions on Mobile Computing.

[149]  Dongho Won,et al.  Cryptanalysis and Improvement of a Biometrics-Based Multi-server Authentication with Key Agreement Scheme , 2012, ICCSA.

[150]  Elena Dubrova,et al.  CRC-Based Message Authentication for 5G Mobile Technology , 2015, TrustCom 2015.

[151]  Despina Polemi,et al.  An identity management protocol for Internet applications over 3G mobile networks , 2006, Comput. Secur..

[152]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[153]  Ashok Kumar Das,et al.  Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards , 2011, IET Inf. Secur..

[154]  Jinsong Wu,et al.  Survey of Strategies for Switching Off Base Stations in Heterogeneous Networks for Greener 5G Systems , 2016, IEEE Access.

[155]  Zuhua Shao Efficient deniable authentication protocol based on generalized ElGamal signature scheme , 2004, Comput. Stand. Interfaces.

[156]  Pin-Han Ho,et al.  PPAB: A Privacy-Preserving Authentication and Billing Architecture for Metropolitan Area Sharing Networks , 2009, IEEE Transactions on Vehicular Technology.

[157]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[158]  Mohsen Guizani,et al.  Drone-Assisted Public Safety Networks: The Security Aspect , 2017, IEEE Communications Magazine.

[159]  Mauro Conti,et al.  A Survey of Man In The Middle Attacks , 2016, IEEE Communications Surveys & Tutorials.

[160]  Athanasios V. Vasilakos,et al.  Full-Duplex Wireless Communications: Challenges, Solutions, and Future Research Directions , 2016, Proceedings of the IEEE.

[161]  Yucheng Zhang,et al.  A novel 3GPP SAE authentication and key agreement protocol , 2009, 2009 IEEE International Conference on Network Infrastructure and Digital Content.

[162]  Jing Xu,et al.  Provable secure authentication protocol with anonymity for roaming service in global mobility networks , 2011, Comput. Networks.

[163]  Hung-Yu Chien,et al.  SASI: A New Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Strong Integrity , 2007, IEEE Transactions on Dependable and Secure Computing.

[164]  Panagiotis Papadimitratos,et al.  Secure and Privacy-Preserving Smartphone-Based Traffic Information Systems , 2015, IEEE Transactions on Intelligent Transportation Systems.

[165]  Karim Djouani,et al.  A Survey of Resource Management Toward 5G Radio Access Networks , 2016, IEEE Communications Surveys & Tutorials.

[166]  Cheng-Chi Lee,et al.  Security and Efficiency Enhancement of Robust ID Based Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Mobile Networks , 2016, J. Inf. Sci. Eng..

[167]  Robert Schober,et al.  User Association in 5G Networks: A Survey and an Outlook , 2015, IEEE Communications Surveys & Tutorials.

[168]  Van-Giang Nguyen,et al.  SDN and Virtualization-Based LTE Mobile Network Architectures: A Comprehensive Survey , 2016, Wirel. Pers. Commun..

[169]  Klaus Doppler,et al.  Device‐To‐Device Communication , 2011 .

[170]  E-J. Yoon,et al.  A new efficient id-based user authentication and key exchange protocol for mobile client-server environment , 2010, 2010 IEEE International Conference on Wireless Information Technology and Systems.

[171]  Juan Qu,et al.  An Improved Dynamic ID-Based Remote User Authentication with Key Agreement Scheme , 2013, J. Electr. Comput. Eng..

[172]  Mohamed Amine Ferrag,et al.  A Survey on Privacy-preserving Schemes for Smart Grid Communications , 2016, ArXiv.

[173]  Dan Boneh,et al.  Digital Signature Standard , 2005, Encyclopedia of Cryptography and Security.

[174]  Je-Won Kang,et al.  Intrusion Detection System Using Deep Neural Network for In-Vehicle Network Security , 2016, PloS one.

[175]  Bernard Aboba,et al.  Extensible Authentication Protocol (EAP) , 2004, RFC.

[176]  Athanasios V. Vasilakos,et al.  A Survey of Security Challenges in Cognitive Radio Networks: Solutions and Future Research Directions , 2012, Proceedings of the IEEE.

[177]  V VasilakosAthanasios,et al.  A survey of millimeter wave communications (mmWave) for 5G , 2015 .

[178]  Ayman I. Kayssi,et al.  A privacy-enhanced computationally-efficient and comprehensive LTE-AKA , 2017, Comput. Commun..

[179]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[180]  Hung-Yu Chien,et al.  ECC-based lightweight authentication protocol with untraceability for low-cost RFID , 2009, J. Parallel Distributed Comput..

[181]  Lih-Chyau Wuu,et al.  Robust smart‐card‐based remote user password authentication scheme , 2014, Int. J. Commun. Syst..

[182]  Jin Cao,et al.  UGHA: Uniform group-based handover authentication for MTC within E-UTRAN in LTE-A networks , 2015, 2015 IEEE International Conference on Communications (ICC).

[183]  Debiao He,et al.  Robust Biometrics-Based Authentication Scheme for Multiserver Environment , 2015, IEEE Systems Journal.

[184]  Navrati Saxena,et al.  A Survey on 5G Network Technologies from Social Perspective , 2017 .

[185]  Kuldip Singh,et al.  A secure dynamic identity based authentication protocol for multi-server architecture , 2011, J. Netw. Comput. Appl..

[186]  Victor I. Chang,et al.  From Intrusion Detection to an Intrusion Response System: Fundamentals, Requirements, and Future Directions , 2017, Algorithms.

[187]  Li Gong,et al.  Reasoning about belief in cryptographic protocols , 1990, Proceedings. 1990 IEEE Computer Society Symposium on Research in Security and Privacy.

[188]  Tim Dierks,et al.  The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .

[189]  Jin Cao,et al.  A simple and robust handover authentication between HeNB and eNB in LTE networks , 2012, Comput. Networks.

[190]  Navrati Saxena,et al.  Next Generation 5G Wireless Networks: A Comprehensive Survey , 2016, IEEE Communications Surveys & Tutorials.

[191]  Yasser Gadallah,et al.  Classification of LTE Uplink Scheduling Techniques: An M2M Perspective , 2016, IEEE Communications Surveys & Tutorials.

[192]  Anupam Joshi,et al.  Security and Privacy Aspects , 2003 .

[193]  Sok-Ian Sou,et al.  Random Packet Inspection Scheme for Network Intrusion Prevention in LTE Core Networks , 2017, IEEE Transactions on Vehicular Technology.

[194]  Jianfeng Ma,et al.  Improvement of robust smart‐card‐based password authentication scheme , 2015, Int. J. Commun. Syst..

[195]  Frederik Armknecht,et al.  Who Said That? Privacy at Link Layer , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[196]  Neetesh Saxena,et al.  Authentication Protocol for an IoT-Enabled LTE Network , 2016, ACM Trans. Internet Techn..

[197]  Min Chen,et al.  Cloud-based Wireless Network: Virtualized, Reconfigurable, Smart Wireless Network to Enable 5G Technologies , 2015, Mob. Networks Appl..

[198]  Nicolas Sklavos,et al.  LTE/SAE Security Issues on 4G Wireless Networks , 2013, IEEE Security & Privacy.

[199]  Adrian Perrig,et al.  Combining TLS and TPMs to Achieve Device and User Authentication for Wi-Fi and WiMAX Citywide Networks , 2008, 2008 IEEE Wireless Communications and Networking Conference.

[200]  Xiong Li,et al.  An improved timestamp-based password authentication scheme: comments, cryptanalysis, and improvement , 2014, Secur. Commun. Networks.

[201]  Xiong Li,et al.  An improved remote user authentication scheme with key agreement , 2014, Comput. Electr. Eng..

[202]  LiaoYi-Pin,et al.  A secure dynamic ID based remote user authentication scheme for multi-server environment , 2009 .

[203]  Young-June Choi,et al.  Survey of Promising Technologies for 5G Networks , 2016, Mob. Inf. Syst..

[204]  Sherali Zeadally,et al.  Analysis of handover authentication protocols for mobile wireless networks using identity-based public key cryptography , 2017, Comput. Networks.

[205]  Masakatu Morii,et al.  Anonymous Authentication Scheme without Verification Table for Wireless Environments , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[206]  Edv Informatik,et al.  Extensible Authentication Protocol , 2011 .

[207]  Levente Buttyán,et al.  An authentication scheme for fast handover between WiFi access points , 2010 .

[208]  Antonio F. Gómez-Skarmeta,et al.  Privacy-enhanced fast re-authentication for EAP-based next generation network , 2010, Comput. Commun..

[209]  Marina Blanton,et al.  Message Authentication Codes , 2009, Encyclopedia of Database Systems.

[210]  Hung-Min Sun,et al.  oPass: A User Authentication Protocol Resistant to Password Stealing and Password Reuse Attacks , 2012, IEEE Transactions on Information Forensics and Security.

[211]  Martín Abadi,et al.  A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[212]  Jin Cao,et al.  A group-based authentication and key agreement for MTC in LTE networks , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).

[213]  Georgios Kambourakis,et al.  TermID: a distributed swarm intelligence-based approach for wireless intrusion detection , 2017, International Journal of Information Security.

[214]  Aboubaker Lasebae,et al.  Providing Security in 4G Systems: Unveiling the Challenges , 2010, 2010 Sixth Advanced International Conference on Telecommunications.

[215]  Fabrizio Zizza Mobility Management , 1999, IS&N.

[216]  John T. Kohl,et al.  The Kerberos Network Authentication Service (V5 , 2004 .

[217]  Cyril Leung,et al.  A Survey of Scheduling and Interference Mitigation in LTE , 2010, J. Electr. Comput. Eng..

[218]  Roger Piqueras Jover,et al.  LTE/LTE-A jamming, spoofing, and sniffing: threat assessment and mitigation , 2016, IEEE Communications Magazine.

[219]  Philippe J. Sartori,et al.  LTE evolution for vehicle-to-everything services , 2016, IEEE Communications Magazine.

[220]  Ahmad-Reza Sadeghi,et al.  Efficient Privacy-Preserving Face Recognition , 2009, ICISC.

[221]  Abd-Elhamid M. Taha,et al.  Uplink Scheduling in LTE and LTE-Advanced: Tutorial, Survey and Evaluation Framework , 2014, IEEE Communications Surveys & Tutorials.

[222]  Witold Pedrycz,et al.  Computational Intelligence in Telecommunications Networks , 2000 .

[223]  Bin Zhao,et al.  Efficient ID-based registration protocol featured with user anonymity in mobile IP networks , 2010, IEEE Transactions on Wireless Communications.

[224]  Georgios Kambourakis,et al.  PrivaSIP: Ad-hoc identity privacy in SIP , 2011, Comput. Stand. Interfaces.

[225]  Siraj Ahmed Shaikh,et al.  A Biometric Authentication Protocol for 3G Mobile Systems: Modelled and Validated Using CSP and Rank Functions , 2007, Int. J. Netw. Secur..

[226]  Taejoon Park,et al.  A Survey of Security Threats on 4G Networks , 2007, 2007 IEEE Globecom Workshops.

[227]  Sharath Pankanti,et al.  Filterbank-based fingerprint matching , 2000, IEEE Trans. Image Process..

[228]  Antonio Iera,et al.  LTE for vehicular networking: a survey , 2013, IEEE Communications Magazine.

[229]  Joshua D. Guttman,et al.  Strand Spaces: Proving Security Protocols Correct , 1999, J. Comput. Secur..

[230]  Chin-Chen Chang,et al.  An efficient and secure multi-server password authentication scheme using smart cards , 2004, 2004 International Conference on Cyberworlds.

[231]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[232]  Georgios Kambourakis,et al.  Intrusion Detection in 802.11 Networks: Empirical Evaluation of Threats and a Public Dataset , 2016, IEEE Communications Surveys & Tutorials.

[233]  Sebastian Mödersheim,et al.  The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.

[234]  Liaojun Pang,et al.  An efficient authentication protocol with user anonymity for mobile networks , 2013, 2013 IEEE Wireless Communications and Networking Conference (WCNC).

[235]  Chih-Ming Hsiao,et al.  A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol , 2014, Ad Hoc Networks.

[236]  Jianfeng Ma,et al.  TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.

[237]  Alex X. Liu,et al.  PAP: A privacy and authentication protocol for passive RFID tags , 2009, Comput. Commun..

[238]  A. F. Adams,et al.  The Survey , 2021, Dyslexia in Higher Education.

[239]  Muhammad Ali Imran,et al.  5G Backhaul Challenges and Emerging Research Directions: A Survey , 2016, IEEE Access.

[240]  Ronggong Song Advanced smart card based password authentication protocol , 2010, Comput. Stand. Interfaces.

[241]  Wei-Kuan Shih,et al.  Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[242]  Biswajit Nandy,et al.  Security advances and challenges in 4G wireless networks , 2010, 2010 Eighth International Conference on Privacy, Security and Trust.

[243]  Hesham Arafat Ali,et al.  A risk evaluation approach for authorization decisions in social pervasive applications , 2016, Comput. Electr. Eng..

[244]  Liu Zhi-qin A Fingerprint-Based Remote User Authentication Scheme , 2004 .

[245]  Rosario Gennaro,et al.  New Approaches for Deniable Authentication , 2005, CCS '05.

[246]  Pedro Peris-López,et al.  LMAP : A Real Lightweight Mutual Authentication Protocol for Low-cost RFID tags , 2006 .

[247]  René Mayrhofer Towards an Open Source Toolkit for Ubiquitous Device Authentication , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).

[248]  Hsiao-Hwa Chen,et al.  M 2 M Communications in 3 GPP LTE / LTE-A Networks : Architectures , Service Requirements , Challenges , and Applications , 2014 .

[249]  Jian Ma,et al.  An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards , 2012, J. Netw. Comput. Appl..

[250]  Xiong Li,et al.  Applying biometrics to design three-factor remote user authentication scheme with key agreement , 2014, Secur. Commun. Networks.

[251]  Moshe Zukerman,et al.  Energy-Efficient Base-Stations Sleep-Mode Techniques in Green Cellular Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.

[252]  Jin Cao,et al.  GAHAP: A group-based anonymity handover authentication protocol for MTC in LTE-A networks , 2015, 2015 IEEE International Conference on Communications (ICC).

[253]  Derrick Wing Kwan Ng,et al.  A Survey of Downlink Non-orthogonal Multiple Access for 5G Wireless Communication Networks , 2016, ArXiv.

[254]  Rosdiadee Nordin,et al.  A survey on interference management for Device-to-Device (D2D) communication and its challenges in 5G networks , 2016, J. Netw. Comput. Appl..

[255]  Sha Tao,et al.  Securing smartphone based ITS , 2011, 2011 11th International Conference on ITS Telecommunications.

[256]  Octavia A. Dobre,et al.  Power-Domain Non-Orthogonal Multiple Access (NOMA) in 5G Systems: Potentials and Challenges , 2016, IEEE Communications Surveys & Tutorials.

[257]  Sanjeev Jain,et al.  Attack modeling and intrusion detection system for 5G wireless communication network , 2017, Int. J. Commun. Syst..

[258]  Elena Dubrova,et al.  CRC-Based Message Authentication for 5G Mobile Technology , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.

[259]  Geoffrey Ye Li,et al.  Fundamental Green Tradeoffs: Progresses, Challenges, and Impacts on 5G Networks , 2016, IEEE Communications Surveys & Tutorials.

[260]  Anmin Fu,et al.  Nframe: A privacy-preserving with non-frameability handover authentication protocol based on (t, n) secret sharing for LTE/LTE-A networks , 2017, Wirel. Networks.

[261]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[262]  Ronald L. Rivest,et al.  Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.

[263]  Jui-Tang Wang,et al.  Group-Based Authentication and Key Agreement , 2012, Wirel. Pers. Commun..

[264]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[265]  Hung-Yu Chien,et al.  A Lightweight RFID Protocol Using Substring , 2007, EUC.

[266]  Chun-I Fan,et al.  Provably Secure Remote Truly Three-Factor Authentication Scheme With Privacy Protection on Biometrics , 2009, IEEE Transactions on Information Forensics and Security.

[267]  Athanasios V. Vasilakos,et al.  Survey on channel reciprocity based key establishment techniques for wireless systems , 2015, Wirel. Networks.

[268]  Jin Cao,et al.  Unified handover authentication between heterogeneous access systems in LTE networks , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).

[269]  Dan Simon,et al.  Extensible Authentication Protocol (eap) Key Management Framework , 2007 .

[270]  Athanasios V. Vasilakos,et al.  Large-scale MIMO-based wireless backhaul in 5G networks , 2015, IEEE Wireless Communications.

[271]  Eun-Jun Yoon,et al.  Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem , 2010, The Journal of Supercomputing.

[272]  John Black,et al.  Message authentication codes , 2000 .

[273]  AKHIL GUPTA,et al.  A Survey of 5G Network: Architecture and Emerging Technologies , 2015, IEEE Access.

[274]  Eric Rescorla,et al.  The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.

[275]  Jesus Alonso-Zarate,et al.  Is the Random Access Channel of LTE and LTE-A Suitable for M2M Communications? A Survey of Alternatives , 2014, IEEE Communications Surveys & Tutorials.

[276]  Shuai Li,et al.  A privacy-preserving group authentication protocol for machine-type communication in LTE/LTE-A networks , 2016, Secur. Commun. Networks.

[277]  Marc Dacier,et al.  Intrusion detection , 1999, Comput. Networks.

[278]  Umar Mujahid Khokhar,et al.  A New Ultralightweight RFID Mutual Authentication Protocol: SASI Using Recursive Hash , 2016, Int. J. Distributed Sens. Networks.

[279]  Yunhao Liu,et al.  Pseudo Trust: Zero-Knowledge Authentication in Anonymous P2Ps , 2008, IEEE Transactions on Parallel and Distributed Systems.

[280]  Nils Ulltveit-Moe,et al.  Location-Aware Mobile Intrusion Detection with Enhanced Privacy in a 5G Context , 2011, Wirel. Pers. Commun..

[281]  Chaodit Aswakul,et al.  Evolution Toward 5G Mobile Networks - A Survey on Enabling Technologies , 2016 .

[282]  Xiaodong Lin,et al.  A Privacy-Preserving Vehicular Crowdsensing-Based Road Surface Condition Monitoring System Using Fog Computing , 2017, IEEE Internet of Things Journal.

[283]  Aviel D. Rubin,et al.  Risks of the Passport single signon protocol , 2000, Comput. Networks.

[284]  Costas Lambrinoudakis,et al.  Privacy preserving context transfer schemes for 4G networks , 2011, Wirel. Commun. Mob. Comput..

[285]  Chun Chen,et al.  Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions , 2012, IEEE Transactions on Wireless Communications.

[286]  Yun Wang,et al.  Detection of Intelligent Intruders in Wireless Sensor Networks , 2016, Future Internet.

[287]  Lazaros F. Merakos,et al.  Mobility Management for Femtocells in LTE-Advanced: Key Aspects and Survey of Handover Decision Algorithms , 2014, IEEE Communications Surveys & Tutorials.

[288]  Xiaolei Dong,et al.  4S: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks , 2015, Inf. Sci..

[289]  He Liu,et al.  Efficient identity-based hierarchical access authentication protocol for mobile network , 2013, Secur. Commun. Networks.

[290]  Stephen B. Wicker,et al.  Applications of Error-Control Coding , 1998, IEEE Trans. Inf. Theory.