메뉴 건너뛰기




Volumn , Issue , 2006, Pages 570-575

Evaluation of UMTS security architecture and services

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER ARCHITECTURE; INFORMATION SERVICES;

EID: 38949131830     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/INDIN.2006.275624     Document Type: Conference Paper
Times cited : (19)

References (35)
  • 1
    • 16244365763 scopus 로고    scopus 로고
    • Institute of Electrical Engineers, December
    • C. J. Mitchell, "Security for Mobility", Institute of Electrical Engineers, December, 2004.
    • (2004) Security for Mobility
    • Mitchell, C.J.1
  • 2
    • 38949216170 scopus 로고    scopus 로고
    • 3GPP TS 03.20 9.0.0, Security related network functions Release 2000, January, 2001
    • 3GPP TS 03.20 (9.0.0), "Security related network functions" Release 2000, January, 2001.
  • 3
    • 38949156932 scopus 로고    scopus 로고
    • 3GPP TS 33.120 4.0.0, 3G Security; Security principles and objectives, Release 4, March, 2001
    • 3GPP TS 33.120 (4.0.0), "3G Security; Security principles and objectives", Release 4, March, 2001.
  • 4
    • 1842815892 scopus 로고    scopus 로고
    • An introduction to access security in UMTS
    • Pages
    • G. M. Køien, "An introduction to access security in UMTS", IEEE Wireless Communications, Volume 11, Pages: 19-25, 2004.
    • (2004) IEEE Wireless Communications , vol.11 , pp. 19-25
    • Køien, G.M.1
  • 5
    • 1642344382 scopus 로고    scopus 로고
    • Security in third Generation Mobile Networks
    • C. Xenakis, L. Merakos, "Security in third Generation Mobile Networks", Computer Communications, Vol.27, pp. 638-650, 2004.
    • (2004) Computer Communications , vol.27 , pp. 638-650
    • Xenakis, C.1    Merakos, L.2
  • 6
    • 38949183785 scopus 로고    scopus 로고
    • 3GPP TR 33.900 1.2.0, A Guide to 3G Security January, 2000
    • 3GPP TR 33.900 (1.2.0), "A Guide to 3G Security" January, 2000.
  • 7
    • 38949110800 scopus 로고    scopus 로고
    • 3GPP TS 21.133 4.1.0, 3G Security; Security threats and requirements, Release 4, December, 2001
    • 3GPP TS 21.133 (4.1.0), "3G Security; Security threats and requirements", Release 4, December, 2001.
  • 8
    • 38949093637 scopus 로고    scopus 로고
    • 3GPP TS 33.102 5.2.0, 3G Security; Security Architecture, Release 5, June, 2003
    • 3GPP TS 33.102 (5.2.0), "3G Security; Security Architecture", Release 5, June, 2003.
  • 10
    • 1842744024 scopus 로고    scopus 로고
    • Information technology - Security techniques - Entity authentication - Part 4: Mechanisms using a cryptographic check function
    • ISO/IEC 9798-4
    • ISO/IEC 9798-4: "Information technology - Security techniques - Entity authentication - Part 4: Mechanisms using a cryptographic check function"
  • 11
    • 1842765616 scopus 로고    scopus 로고
    • Access security in CDMA2000, including a comparison with UMTS access security
    • Pages
    • G. Rose and G.M. Køien, "Access security in CDMA2000, including a comparison with UMTS access security" IEEE Wireless Communications, Volume 11 Issue 1, Pages: 19-25, 2004.
    • (2004) IEEE Wireless Communications , vol.11 , Issue.1 , pp. 19-25
    • Rose, G.1    Køien, G.M.2
  • 15
    • 0037376798 scopus 로고    scopus 로고
    • Introduction of the Asymmetric Cryptography in GSM, GPRS, UMTS, and Its Public Key Infrastructure Integration
    • C. F. GRECAS, S. I. MANIATIS and I. S. VENIERIS, "Introduction of the Asymmetric Cryptography in GSM, GPRS, UMTS, and Its Public Key Infrastructure Integration", Mobile Networks and Applications, Volume 8, 145-150, 2003.
    • (2003) Mobile Networks and Applications , vol.8 , pp. 145-150
    • GRECAS, C.F.1    MANIATIS, S.I.2    VENIERIS, I.S.3
  • 16
    • 38949195811 scopus 로고    scopus 로고
    • 3GPP TS 25.331 6.4.0, Radio resource controller, Protocol specification, Release 6, December, 2004
    • 3GPP TS 25.331 (6.4.0), "Radio resource controller, Protocol specification", Release 6, December, 2004.
  • 17
    • 38949096888 scopus 로고    scopus 로고
    • 3GPP TS 35.201 5.0.0, 3G Security; Specification of the 3GPP confidentiality and integrity algorithms; Document 1, f8 and f9 specification, Release 5, June, 2002
    • 3GPP TS 35.201 (5.0.0), "3G Security; Specification of the 3GPP confidentiality and integrity algorithms; Document 1 : f8 and f9 specification", Release 5, June, 2002.
  • 18
    • 38949148748 scopus 로고    scopus 로고
    • 3GPP TS 35.202 5.0.0, 3G Security; Specification of the 3GPP confidentiality and integrity algorithms; Document 2: KASUMI specification, Release 5, June, 2002
    • 3GPP TS 35.202 (5.0.0), "3G Security; Specification of the 3GPP confidentiality and integrity algorithms; Document 2: KASUMI specification", Release 5, June, 2002.
  • 20
    • 84947904428 scopus 로고    scopus 로고
    • Block encryption algorithm MISTY
    • Proceedings of Fast Software Encryption FSE'97, Pages:, Springer-Verlag
    • M. Matsui, "Block encryption algorithm MISTY" in Proceedings of Fast Software Encryption (FSE'97), Lecture Notes in Computer Science, Volume 1267, Pages: 54-68, Springer-Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1267 , pp. 54-68
    • Matsui, M.1
  • 21
    • 38949195812 scopus 로고    scopus 로고
    • 3GPP TR 33.909 V1.0.0 (2000-12) Technical Report; 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects;
    • 3GPP TR 33.909 V1.0.0 (2000-12) Technical Report; 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects;
  • 22
    • 38949189409 scopus 로고    scopus 로고
    • Report on the Evaluation of 3GPP Standard Confidentiality and Integrity Algorithms Release 1999
    • Report on the Evaluation of 3GPP Standard Confidentiality and Integrity Algorithms (Release 1999)
  • 23
    • 84959045555 scopus 로고    scopus 로고
    • On MISTY1 higher order differential cryptanalysis
    • Proceeding of International Conference on Information Security and Cryptology ICISC 2000, Pages:, Springer-Verlag
    • S. Babbage and L. Frisch, "On MISTY1 higher order differential cryptanalysis", in Proceeding of International Conference on Information Security and Cryptology (ICISC 2000), Lecture Notes in Computer Science Volume. 2015, Pages: 22-36, Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2015 , pp. 22-36
    • Babbage, S.1    Frisch, L.2
  • 24
    • 84945134259 scopus 로고    scopus 로고
    • Cryptanalysis of reduced-round MISTY
    • Proceedings of Eurocrypt'01, Pages:, Springer-Verlag
    • U. Kühn, "Cryptanalysis of reduced-round MISTY", in Proceedings of Eurocrypt'01, Lecture Notes in Computer Science, Volume 2045, Pages: 325-339, Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2045 , pp. 325-339
    • Kühn, U.1
  • 25
    • 84949437856 scopus 로고    scopus 로고
    • Improved cryptanalysis of MISTY1
    • Proceedings of Fast Software Encryption FSE'02, Pages:, Springer-Verlag
    • U. Kühn, "Improved cryptanalysis of MISTY1", in Proceedings of Fast Software Encryption (FSE'02), Lecture Notes in Computer Science, Volume 2365, Pages: 61-75, Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2365 , pp. 61-75
    • Kühn, U.1
  • 26
    • 84958964353 scopus 로고    scopus 로고
    • Related key attacks on reduced round KASUMI
    • Proceedings of Fast Software Encryption FSE'01, Pages:, Springer-Verlag
    • M. Blunden and A. Escott, "Related key attacks on reduced round KASUMI", in Proceedings of Fast Software Encryption (FSE'01), Lecture Notes in Computer Science, Pages: 277-285, Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , pp. 277-285
    • Blunden, M.1    Escott, A.2
  • 27
    • 84959040941 scopus 로고    scopus 로고
    • On the strength of KASUMI without FL functions against higher order differential attack
    • Proceedings of the Third International Conference on Information Security and Cryptology ICISC'00, Pages:, Springer-Verlag
    • H. Tanaka, C. Ishii, and T. Kaneko, "On the strength of KASUMI without FL functions against higher order differential attack", in Proceedings of the Third International Conference on Information Security and Cryptology (ICISC'00), Lecture Notes in Computer Science, Volume 2015, Pages: 14-21, Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.2015 , pp. 14-21
    • Tanaka, H.1    Ishii, C.2    Kaneko, T.3
  • 28
    • 84958958728 scopus 로고    scopus 로고
    • New results on the pseudorandomness of some block cipher constructions
    • Proceedings of Fast Software Encryption FSE 2001, Pages:, Springer-Verlag
    • H. Gilbert and M. Minier, "New results on the pseudorandomness of some block cipher constructions", in Proceedings of Fast Software Encryption (FSE 2001), Lecture Notes in Computer Science, Volume 2355, Pages: 248-266, Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2355 , pp. 248-266
    • Gilbert, H.1    Minier, M.2
  • 31
    • 26444467043 scopus 로고    scopus 로고
    • New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms
    • Proceedings of Fast Software Encryption FSE 2004, Pages:, Springer-Verlag
    • T. Iwata and T. Kohno, "New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms", in Proceedings of Fast Software Encryption (FSE 2004), Lecture Notes in Computer Science, Volume 3017, Pages: 427-445, Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3017 , pp. 427-445
    • Iwata, T.1    Kohno, T.2
  • 32
    • 38949086658 scopus 로고    scopus 로고
    • 3GPP TS 33.200 (6.0.0, 3G Security; Network Domain Security (NDS, Mobile Application Part (MAP) application layer security, Release 6, December, 2004
    • 3GPP TS 33.200 (6.0.0), "3G Security; Network Domain Security (NDS); Mobile Application Part (MAP) application layer security", Release 6, December, 2004.
  • 33
    • 38949125965 scopus 로고    scopus 로고
    • 3GPP TS 33.210 (6.5.0, 3G Security; Network Domain Security NDS, IP network layer security, Release 6, June, 2004
    • 3GPP TS 33.210 (6.5.0), "3G Security; Network Domain Security (NDS); IP network layer security", Release 6, June, 2004.
  • 34
    • 38949169612 scopus 로고    scopus 로고
    • 3GPP TS 29.002 (6.8.0, Mobile Application Part (MAP) specification, Release 6, December, 2004
    • 3GPP TS 29.002 (6.8.0), "Mobile Application Part (MAP) specification', Release 6, December, 2004.
  • 35
    • 38949096179 scopus 로고    scopus 로고
    • IETF RFC 2401-2412, IPsec protocol suite, 1998.
    • IETF RFC 2401-2412, "IPsec protocol suite", 1998.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.