期刊文献+

密码技术在5G安全中的应用 被引量:8

The Application of Cryptography in 5G Security
下载PDF
导出
摘要 随着第五代移动通信(Fifth Generation:5G)技术标准的完善,5G在各个领域受到前所未有的关注,然而5G依然面临一些安全挑战。针对5G终端的接入安全和数据安全问题,指出合适的密码技术解决方案。对于接入认证问题,可以采用无证书密码体制、基于同态加密的数据聚合机制,以及基于身份的聚合签密等密码技术来解决。对于数据存储和共享安全问题,可以采用属性基加密和抗密钥泄露技术来解决。随着5G的商用,上述密码技术与5G安全研究将具有重要的理论与实际意义。 With the improvement of technology standards of the fifth generation(5G)mobile communication,5G has received unprecedented attention in various fields.However,many security challenges remain in 5G.To address the access security and data security issues of 5G terminals,the appropriate solutions based on cryptographic technology are specified.As for the access authentication problem,some cryptographic technologies can be adopted,such as certificateless cryptography,data aggregation mechanisms based on homomorphic encryption,and identitybased aggregation signcryption.For the security problems of data storage and sharing,attribute-based encryption and leakage resilience techniques can be exploited.With the commercialization of 5G,the above cryptography and 5G security research will be of theoretical and practical significance.
作者 郑东 张应辉 ZHENG Dong;ZHANG Ying-hui(National Engineering Laboratory for Wireless Security,Xi'an University of Posts&Telecommunications,Xi’an 710121,China;Westone Cryptologic Research Center,Westone Information Industry Inc.Beijing 100070,China)
出处 《信息安全与通信保密》 2019年第1期50-58,共9页 Information Security and Communications Privacy
关键词 第五代移动通信 5G安全 密码学技术 认证 The 5th Generation Mobile Communication 5G Security Cryptography Technology Authentication
  • 相关文献

参考文献6

二级参考文献27

  • 1ZHENG Dong,LI Xiangxue,CHEN Kefei.LFSR-based Ring Signature Scheme[J].Chinese Journal of Electronics,2007,16(3):397-400. 被引量:3
  • 2Akavia A, Goldwasser S, Vaikuntanathan V. Simultaneous hardcore bits and cryptography against memory attacks.// Proceedings of the TCC' 09. LNCS 5444. San Francisco, CA, USA, 2009:474-495.
  • 3Alwen J, Dodis Y, Wichs D. Leakage-resilient public-key in the bounded-retrieval model//Proceedings of the CRYPTO'09. Santa Barbara, CA, USA. LNCS5677, 2009:36-54.
  • 4Boyle E, Segev G, Wichs D. Fully leakage-resilient signa tures//Proceedings of the EUROCRYPT'11. Tallinn, Estonia. LNCS6632, 2011:89-108.
  • 5Lewko A B, Lewko M, Waters B. How to leak on key up- dates//Proceedings of the STOC' 11. San Jose, CA, USA, 2011:725-734.
  • 6Lewko A B, Rouselakis Y, Waters B. Achieving leakage re- silience through dual system encryption//Proceedings of the TCC'll. Rhode Island, USA. LNCS 6597, 2011:70-88.
  • 7Chow S, Dodis D, Rouselakis, Waters B. Practical leakage- resilient identity based encryption from simple assumptions// Proceedings of the ACM CCS'10. Chicago, IL, USA, 2010: 152-161.
  • 8Alwen J, Dodis Y, Naor M. Public-key encryption in the bounded-retrieval model//Proceedings of the EUROCRYPT' 10. Monaco and Nice, French Riviera. LNCS 6110, 2010:113-134.
  • 9Brakershi Z, Kalai Y T, Katz J, Vaikuntanathan V. Overco- ming the hole in the bucket: Public key cryptogaphy resilient to continual memory leakage//Proceedings of the FOCS'10. Las Vegas, Nevada, USA, 2010:501-510.
  • 10Boneh D, Hamburg M. Generalized identity based and broadcast encryption schemes//Proceedings of the ASIA CRYPT'08. Melbourne, Australia. LNCS 5350, 2008: 455- 470.

共引文献133

同被引文献98

引证文献8

二级引证文献53

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部