Skip to main content
Log in

Overview of 5G security technology

  • Review
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

The 5th-generation mobile communication system (5G) has higher security requirements than previous systems. Accordingly, international standard organizations, operators, and equipment manufacturers are focusing extensively on 5G security technology. This paper analyzes the security requirements of 5G business applications, network architecture, the air interface, and user privacy. The development trends of 5G security architecture are summarized, with a focus on endogenous defense architecture, which represents a new trend in 5G security development. Several incremental 5G security technologies are reviewed, including physical layer security, lightweight encryption, network slice security, user privacy protection, and block chain technology applied to 5G.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. 3GPP SA. 3rd generation partnership project service and system aspects. http://www.3gpp.org/specificationsgroups/

  2. You X H, Pan Z W, Gao X Q, et al. The 5G mobile communication: the development trends and its emerging key techniques (in Chinese). Sin Chin Inform, 2014, 44: 551–563

    Google Scholar 

  3. Huang K Z, Jin L, Zhao H. Study on the security threat and protection technologies of 5G. Des Tech Post Telecommun, 2015, 6: 8–12

    Google Scholar 

  4. 3GPP. 3rd generation partnership project; technical specification group services and system aspects; study on the security aspects of the next generation system (Release 14). TR 33.899 version 1.3.0, 2017

  5. 5GPP. 5G PPP phase1 security landscape produced by the 5G PPP security WG. 2017. https://5g-ppp.eu/wp-content/uploads/2014/02/5G-PPP_White-Paper_Phase-1-Security-Landscape_June-2017.pdf

  6. NGMN. NGMN 5G white paper. http://ngmn.org/5g-white-paper.html

  7. China Communications Standards Association (CCSA). Study on the 5G security technology. 2016. http://www.ccsa.org.cn/tc/meeting.php?meeting_id=5495

  8. China Communications Standards Association (CCSA). Technical requirement on 5G security. 2017. http://www.ccsa.org.cn/tc/meeting.php?meeting_id=5693

  9. Ericsson. 5G security: scenarios and solutions. 2015. http://www.ericsson.com/cn/res/docs/whitepapers/wp-5gsecurity.pdf

  10. Datang Telecom Technology & Industry Group. Building a safe and secure cyberspace: 5G network security white paper (in Chinese). 2015

  11. Huawei Technologies Co. Ltd. 5G: safety requirements and safety principles, Huawei white paper. 2015. https://max.book118.com/html/2017/0709/121290873.shtm

    Google Scholar 

  12. Huawei Technologies Co. Ltd. 5G scenarios and security design. 2016. https://www-file.huawei.com/-/media/CORPORATE/PDF/white%20paper/5g-scenarios-and-security-design.pdf

  13. NOKIA Bell Labs. Securing 5G mobile networks built on distributed telco clouds. 2017. http://docbox.etsi.org/Workshop/2017/201706_SECURITYWEEK/06_5GSECURITY/KEYNOTE_NOKIA_SCHNEIDER.pdf

  14. Uher J, Harper J, Mennecke R G, et al. Investigating end-to-end security in the fifth generation wireless capabilities and IoT extensions. In: Proceedings of Cyber Sensing, International Society for Optics and Photonics, Baltimore, 2016

    Google Scholar 

  15. Tao X F, Han Y, Xu X D, et al. Recent advances and future challenges for mobile network virtualization. Sci China Inf Sci, 2017, 60: 040301

    Article  Google Scholar 

  16. Liu Y L, Chen H H, Wang L M. Physical layer security for next generation wireless networks: theories, technologies, and challenges. IEEE Commun Surv Tutorials, 2017, 19: 347–376

    Article  Google Scholar 

  17. Duan X Y, Wang X B. Authentication handover and privacy protection in 5G hetnets using software-defined networking. IEEE Commun Mag, 2015, 53: 28–35

    Article  Google Scholar 

  18. Future Forum 5G SIG. 5G: rethink mobile communications for 2020+ white paper. 2014. https://www.ncbi.nlm.nih.gov/pubmed/26809577

  19. Prasad A, Benjebbour A, Bulakci O, et al. Agile radio resource management techniques for 5G new radio. IEEE Commun Mag, 2017, 55: 62–63

    Article  Google Scholar 

  20. Sun Y H, Zhao M, Zhang S H, et al. Aggregation transmission scheme for machine type communications. Sci China Inf Sci, 2017, 60: 100305

    Article  Google Scholar 

  21. Jayawickrama B A, He Y, Dutkiewicz E, et al. Scalable spectrum access system for massive machine type communication. IEEE Netw, 2018, 32: 154–160

    Article  Google Scholar 

  22. Lien S Y, Hung S C, Deng D J, et al. Optimum ultra-reliable and low latency communications in 5G new radio. In: Mobile Networks and Applications. Berlin: Springer, 2017

    Google Scholar 

  23. Pratas N K, Pattathil S, Stefanović Č, et al. Massive machine-type communication (mMTC) access with integrated authentication. In: Proceedings of IEEE International Conference on Communications, Paris, 2017

    Book  Google Scholar 

  24. Mathur C N, Subbalakshmi K P. A light weight enhancement to RC4 based security for resource constrained wireless devices. Int J Netw Secur, 2007, 5: 205–212

    Google Scholar 

  25. Hamamreh J M, Basar E, Arslan H. OFDM-subcarrier index selection for enhancing security and reliability of 5G URLLC services. IEEE Access, 2017, 5: 25863–25875

    Article  Google Scholar 

  26. Hoymann C, Astely D, Stattin M, et al. LTE release 14 outlook. IEEE Commun Mag, 2016, 54: 44–49

    Article  Google Scholar 

  27. Ni J B, Zhang A Q, Lin X D, et al. Security, privacy, and fairness in fog-based vehicular crowdsensing. IEEE Commun Mag, 2017, 55: 146–152

    Article  Google Scholar 

  28. Open Networking Foundation. Software defined networking: the new norm for networks. 2013. https://www.opennetworking.org/images/stories/downloads/sdn-resources/white-papers/wp-sdn-newnorm.pdf

  29. ETSI. Network function virtualization: architectural framework. 2013. http://www.etsi.org/deliver/etsi_gs/NFV/001 099/002/01.01.01_60/gs_NFV002v010101p.pdf

  30. Xu D Y, Ren P Y, Du Q H, et al. Towards win-win: weighted-Voronoi-diagram based channel quantization for security enhancement in downlink cloud-RAN with limited CSI feedback. Sci China Inf Sci, 2017, 60: 040303

    Article  Google Scholar 

  31. Pfaff B, Scherer J, Hock D, et al. SDN/NFV-enabled security architecture for fine-grained policy enforcement and threat mitigation for enterprise networks. In: Proceedings of the SIGCOMM Posters and Demos, Los Angeles, 2017

    Book  Google Scholar 

  32. Petroulakis N E, Fysarakis K, Askoxylakis I, et al. Reactive security for SDN/NFV-enabled industrial networks leveraging service function chaining. Trans Emerg Telecomun Technol, 2017, 27: 3269

    Google Scholar 

  33. Ordonez-Lucena J, Ameigeiras P, Lopez D, et al. Network slicing for 5G with SDN/NFV: concepts, architectures, and challenges. IEEE Commun Mag, 2017, 55: 80–87

    Article  Google Scholar 

  34. Rhee M Y. Cryptography and Secure Communications. New York: McGraw-Hill, 1993

    MATH  Google Scholar 

  35. Zhang XW, Kunz A, Schröder S. Overview of 5G security in 3GPP. In: Proceedings of IEEE Conference on Standards for Communications and Networking (CSCN), Helsinki, 2017. 181–186

    Google Scholar 

  36. Soderi S, Mucchi L, Hämäläinen M, et al. Physical layer security based on spread-spectrum watermarking and jamming receiver. Trans Emerg Telecommun Technol, 2017, 28: 3142

    Article  Google Scholar 

  37. Li L M, Wang D M, Niu X K, et al. mmWave communications for 5G: implementation challenges and advances. Sci China Inf Sci, 2018, 61: 021301

    Article  Google Scholar 

  38. Ji X S, Yang J, Huang K Z, et al. Physical layer authentication scheme based on Hash method. J Electron Inf Technol, 2016, 38: 2900–2907

    Google Scholar 

  39. Yang J. Research on authentication schemes based on physical layer security. Dissertation for Master Degree. Zhengzhou: PLA Information Engineering University, 2016

    Google Scholar 

  40. Akpakwu G A, Silva B J, Hancke G P, et al. A survey on 5G networks for the internet of things: communication technologies and challenges. IEEE Access, 2018, 6: 3619–3647

    Article  Google Scholar 

  41. Zhang J, Ge X H, Li Q, et al. 5G millimeter-wave antenna array: design and challenges. IEEE Wirel Commun, 2017, 24: 106–112

    Article  Google Scholar 

  42. Gandotra P, Jha R K. A survey on green communication and security challenges in 5G wireless communication networks. J Netw Comput Appl, 2017, 96: 39–61

    Article  Google Scholar 

  43. Roiger R J. Data Mining: a Tutorial-Based Primer. Boca Raton: CRC Press, 2017

    Google Scholar 

  44. Gupta A, Jha R K. A survey of 5G network: architecture and emerging technologies. IEEE Access, 2015, 3: 1206–1232

    Article  Google Scholar 

  45. Kumar T, Liyanage M, Ahmad I, et al. User privacy, identity and trust in 5G. In: A Comprehensive Guide to 5G Security. Hoboken: Wiley, 2018

    Book  Google Scholar 

  46. Wu J X. Research on network space mimicry defense technology. Cyber Secur, 2016, 1: 1–10

    Google Scholar 

  47. Hu H C, Chen F C, Wang Z P. Several issues and performance evaluation of pseudo mimicry defense DHR model. Cyber Secur, 2016, 1: 40–51

    Google Scholar 

  48. Wu J X. A brief introduction to cyberspace mimicry defense principle. Civil Mil Integration, 2017, 2: 30–35

    Google Scholar 

  49. Wu J X. Nextwork space mimicry defense technology (in Chinese). Secrecy Sci Technol, 2014, 10: 4–9

    Google Scholar 

  50. Ji X S, Huang K Z, Wen H, et al. Achieving strong security based on fountain code with coset pre-coding. IET Commun, 2014, 8: 2476–2483

    Article  Google Scholar 

  51. Li X Y, Wang X, Xu X, et al. A distributed implementation algorithm for physical layer security based on untrusted relay cooperation and artificial noise. ETRI J, 2014, 36: 183–186

    Article  Google Scholar 

  52. Ji X S, Kang X, Huang K Z, et al. The full-duplex artificial noise scheme for security of a cellular system. China Commun, 2015, 12: 150–156

    Article  Google Scholar 

  53. Yang N, Wang L F, Geraci G, et al. Safeguarding 5G wireless communication networks using physical layer security. IEEE Commun Mag, 2015, 53: 20–27

    Article  Google Scholar 

  54. Wang C X, You X H, Wang J, et al. Special focus on 5G wireless communication networks. Sci China Inf Sci, 2016, 59: 020300

    Google Scholar 

  55. Zhong Z. Reseach on secure coding and transmission mechanism under equivalent channel feature variable model. Dissertation for Ph.D. Degree. Zhengzhou: PLA Information Engineering University, 2013

    Google Scholar 

  56. Ahlswede R, Csiszar I. Common randomness in information theory and cryptography. Part I: Secret sharing. IEEE Trans Inf Theory, 1993, 39: 1121–1132

    MathSciNet  MATH  Google Scholar 

  57. Huang Y, Jin L, Li N, et al. Secret key generation based on private pilot under man-in-the-middle attack. Sci China Inf Sci, 2017, 60: 100307

    Article  Google Scholar 

  58. Aono T, Higuchi K, Ohira T, et al. Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Trans Antenn Propag, 2005, 53: 3776–3784

    Article  Google Scholar 

  59. Sayeed A, Perrig A. Secure wireless communications: secret keys through multipath. In: Proceedings of IEEE International Conference on Acoustics, Speech and Signal Processing, Las Vegas, 2008. 3013–3016

    Google Scholar 

  60. Chen C, Jensen M A. Secret key establishment using temporally and spatially correlated wireless channel coefficients. IEEE Trans Mobile Comput, 2011, 10: 205–215

    Article  Google Scholar 

  61. Wang H M, Zheng T X, Yuan J, et al. Physical layer security in heterogeneous cellular networks. IEEE Trans Commun, 2016, 64: 1204–1219

    Article  Google Scholar 

  62. Lv T J, Gao H, Yang S S. Secrecy transmit beamforming for heterogeneous networks. IEEE J Sel Areas Commun, 2015, 33: 1154–1170

    Article  Google Scholar 

  63. Dong L, Han Z, Petropulu A P, et al. Improving wireless physical layer security via cooperating relays. IEEE Trans Signal Process, 2010, 58: 1875–1888

    Article  MathSciNet  MATH  Google Scholar 

  64. Zheng G, Choo L C, Wong K K. Optimal cooperative jamming to enhance physical layer security using relays. IEEE Trans Signal Process, 2011, 59: 1317–1322

    Article  MathSciNet  Google Scholar 

  65. Zhang R Q, Cheng X, Yang L Q. Cooperation via spectrum sharing for physical layer security in device-to-device communications underlaying cellular networks. IEEE Trans Wirel Commun, 2016, 15: 5651–5663

    Article  Google Scholar 

  66. Xu C, Zeng P, Liang W, et al. Secure resource allocation for green and cognitive device-to-device communication. Sci China Inf Sci, 2018, 61: 029305

    Article  MathSciNet  Google Scholar 

  67. Deng Y S, Wang L F, Wong K K, et al. Safeguarding massive MIMO aided hetnets using physical layer security. In: Proceedings of IEEE International Conference on Wireless Communications & Signal Processing, Nanjing, 2015

    Book  Google Scholar 

  68. Zhu J, Schober R, Bhargava V K. Secure transmission in multicell massive MIMO systems. IEEE Trans Wirel Commun, 2014, 13: 4766–4781

    Article  Google Scholar 

  69. Zhu J, Schober R, Bhargava V K. Linear precoding of data and artificial noise in secure massive MIMO systems. IEEE Trans Wirel Commun, 2016, 15: 2245–2261

    Article  Google Scholar 

  70. Kapetanovic D, Zheng G, Rusek F. Physical layer security for massive MIMO: an overview on passive eavesdropping and active attacks. IEEE Commun Mag, 2015, 53: 21–27

    Article  Google Scholar 

  71. Wang C, Wang H M. Physical layer security in millimeter wave cellular networks. IEEE Trans Wirel Commun, 2016, 15: 5569–5585

    Article  Google Scholar 

  72. Zhu Y X, Wang L F, Wong K K, et al. Secure communications in millimeter wave Ad hoc networks. IEEE Trans Wirel Commun, 2017, 16: 3205–3217

    Article  Google Scholar 

  73. Xiao M, Mumtaz S, Huang Y M, et al. Millimeter wave communications for future mobile networks. IEEE J Sel Areas Commun, 2017, 35: 1909–1935

    Article  Google Scholar 

  74. Qin Z J, Liu Y W, Ding Z G, et al. Physical security for 5G non-orthogonal multiple access in large-scale networks. In: Proceedings of IEEE International Conference on Communications, Kuala Lumpur, 2016

    Book  Google Scholar 

  75. Liu Y W, Qin Z J, Elkashlan M, et al. Enhancing the physical layer security of non-orthogonal multiple access in large-scale networks. IEEE Trans Wirel Commun, 2017, 16: 1656–1672

    Article  Google Scholar 

  76. Islam S M, Zeng M, Dobre O A. Noma in 5G systems: existing possibilities for enhancing spectral efficiency. 2017. ArXiv:1706.08215

    Google Scholar 

  77. Patwari N, Kasera S K. Temporal link signature measurements for location distinction. IEEE Trans Mobile Comput, 2011, 10: 449–462

    Article  Google Scholar 

  78. Xiao L, Greenstein L J, Mandayam N B, et al. Fingerprints in the ether: using the physical layer for wireless authentication. In: Proceedings of IEEE International Conference on Communications, Glasgow, 2007. 4646–4651

    Google Scholar 

  79. Xiao L, Chen T H, Han G A, et al. Game theoretic study on channel-based authentication in MIMO systems. IEEE Trans Veh Technol, 2017, 66: 7474–7484

    Article  Google Scholar 

  80. Caparra G, Centenaro M, Laurenti N, et al. Energy-based anchor node selection for IoT physical layer authentication. In: Proceedings of IEEE International Conference on Communications, Kuala Lumpur, 2016

    Book  Google Scholar 

  81. Rahman M M U, Abbasi Q H, Chopra N, et al. Physical layer authentication in Nano networks at terahertz frequencies for biomedical applications. IEEE Access, 2017, 5: 7808–7815

    Article  Google Scholar 

  82. Wang X B, Hao P, Hanzo L. Physical-layer authentication for wireless security enhancement: current challenges and future developments. IEEE Commun Mag, 2016, 54: 152–158

    Article  Google Scholar 

  83. Duan X Y, Wang X B. Fast authentication in 5G HetNet through SDN enabled weighted secure-context-information. In: Proceedings of IEEE International Conference on Communications, Kuala Lumpur, 2016

    Book  Google Scholar 

  84. Shan D, Zeng K, Xiang W D, et al. PHY-CRAM: physical layer challenge-response authentication mechanism for wireless networks. IEEE J Sel Areas Commun, 2013, 31: 1817–1827

    Article  Google Scholar 

  85. Du X R, Shan D, Zeng K, et al. Physical layer challenge-response authentication in wireless networks with relay. In: Proceedings of IEEE International Conference on Computer Communications, Toronto, 2014. 1276–1284

    Google Scholar 

  86. Wu X F, Yang Z. Physical-layer authentication for multi-carrier transmission. IEEE Commun Lett, 2015, 19: 74–77

    Article  Google Scholar 

  87. Wu X F, Yang Z, Ling C, et al. Artificial-noise-aided physical layer phase challenge-response authentication for practical OFDM transmission. IEEE Trans Wirel Commun, 2016, 15: 6611–6625

    Article  Google Scholar 

  88. Wen H, Ho P H, Gong G. A novel framework for message authentication in vehicular communication networks. In: Proceedings of IEEE International Conference on Global Telecommunications, Honolulu, 2009

    Book  Google Scholar 

  89. Wang Y F, Zhou L, Zhu X P, et al. Physical layer assist authentication technique for smart meter system. IET Commun, 2013, 7: 189–197

    Article  Google Scholar 

  90. Wu X F, Yan Z, Ling C, et al. A physical-layer authentication assisted scheme for enhancing 3GPP authentication. Mathematics, 2015. ArXiv:1502.07565

    Google Scholar 

  91. Yang J, Ji X S, Huang K Z, et al. AKA-PLA: enhanced AKA based on physical layer authentication. KSII Trans Int Inf Syst, 2017, 11: 3747–3765

    Google Scholar 

  92. Maurer U M. Secret key agreement by public discussion from common information. IEEE Trans Inf Theory, 1993, 39: 733–742

    Article  MathSciNet  MATH  Google Scholar 

  93. Wang X, Jin L, Song H W, et al. Physical layer security key capacity based on wireless channel parameters. J Electron Inf Technol, 2016, 38: 2612–2618

    Google Scholar 

  94. Wang X, Jin L, Liu L, et al. Analysis of physical layer security key capacity in uniform scattering environment. J Commun, 2016, 37: 75–81

    Google Scholar 

  95. Furqan H M, Hamamreh J M, Arslan H. Secret key generation using channel quantization with SVD for reciprocal MIMO channels. In: Proceedings of IEEE International Symposium on Wireless Communication Systems, Poznan, 2016. 597–602

    Google Scholar 

  96. Taha H, Alsusa E A. Secret key exchange using private random precoding in MIMO FDD and TDD systems. IEEE Trans Veh Technol, 2017, 66: 4823–4833

    Article  Google Scholar 

  97. Lai L F, Liang Y B, Du W L. Cooperative key generation in wireless networks. IEEE J Sel Areas Commun, 2012, 30: 1578–1588

    Article  Google Scholar 

  98. Wang N, Zhang N, Gulliver T A. Cooperative key agreement for wireless networking: key rates and practical protocol design. IEEE Trans Inf Foren Secur, 2014, 9: 272–284

    Article  Google Scholar 

  99. Chen K, Natarajan B, Shattil S. Secret key generation rate with power allocation in relay-based LTE-A networks. IEEE Trans Inf Foren Secur, 2015, 10: 2424–2434

    Article  Google Scholar 

  100. Ngassa C L K, Moli´ere R, Delaveau F, et al. Secret key generation scheme from WiFi and LTE reference signals. Analog Integ Circ Signal Process, 2017, 91: 277–292

    Article  Google Scholar 

  101. ITU. New proposal about requirement and evaluation criteria of technologies to enhance security and privacy of radio communications. ITU-R66 WRC-19, 2016

    Google Scholar 

  102. ITU. Proposal for studies related to the security of machine-type communications and internet of things. ITU-R66 WRC-19, 2016

    Google Scholar 

  103. Thales. Enhanced protections using physical layer security. 3GPP TSG SA WG3 #82 S3-160267, 2016

    Google Scholar 

  104. Thales. PCR for adding solution for key issues #7.4 and #7.7: effective generation of temporary or short-time identifiers based on channel estimation. 3GPP TSG SA WG3 #85 S3-161639, 2016

    Google Scholar 

  105. Thales. Study on architecture and security for nest generation system. 3GPP TSG SA WG3 #82 S3-160278, 2016

    Google Scholar 

  106. ISO/IEC 29192. Information technology-security techniques-lightweight cryptography–part 1: general/part 2: block ciphers/part 3: stream ciphers/part 4: mechanisms using asymmetric techniques. 2016

  107. Cannière C, Preneel B. Trivium: a stream cipher construction inspired by block cipher design principles. In: Proceedings of International Conference on Information Security, Samos, 2006. 171–186

    Google Scholar 

  108. Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: an ultra-lightweight block cipher. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, 2007. 450–466

    Google Scholar 

  109. Shirai T, Shibutani K, Akishita T, et al. The 128-bit blockcipher CLEFIA. In: Proceedings of the 14th international conference on Fast Software Encryption, Luxembourg, 2007. 181–195

    MATH  Google Scholar 

  110. Albrecht M R, Driessen B, Kavun E B, et al. Block ciphers-focus on the linear layer. In: Proceedings of International Cryptology Conference, Santa Barbara, 2014. 57–76

    Google Scholar 

  111. Beaulieuand R, Shors D, Smith J, et al. Performance of the SIMON and SPECK Family of Lightweight Block Ciphers. National Security Agency Technical Report, 2014

    Google Scholar 

  112. Berger T P, Hayer J D, et al. The GLUON family; a lightweight Hash function family based on FCSRs. In: Proceedings of International Conference on Cryptology in Africa, Ifrance, 2012. 306–323

    Google Scholar 

  113. Bansod G, Patil A, Sutar S, et al. An ultra lightweight encryption design for security in pervasive computing. In: Proceedings of the 2nd International Conference on Big Data Security on Cloud, New York, 2016. 79–84

    Google Scholar 

  114. Alshamsi A Z, Barka E S, Serhani M A. Lightweight encryption algorithm in wireless body area network for e-health monitoring. In: Proceedings of the 12th International Conference on Innovations in Information Technology, Al-Ain, 2016. 144–150

    Google Scholar 

  115. Peng C Y, Du X J, Li K Q, et al. An ultra-lightweight encryption scheme in underwater acoustic networks. J Sensor, 2016, 2016: 1–10

    Google Scholar 

  116. Win E K, Yoshihisa T, Yoshimasa I, et al. A lightweight multi-receiver encryption scheme with mutual authentication. In: Proceedings of the 41st Annual Computer Software and Applications Conference, Turin, 2017. 491–497

    Google Scholar 

  117. Usman M, Ahmed I, Aslam M I, et al. SIT: a lightweight encryption algorithm for secure internet of things. Int J Adv Comput Sci Appl, 2017, 8: 1–10

    Google Scholar 

  118. Tahir S, Ruj S, Rahulamathavan Y, et al. A new secure and lightweight searchable encryption scheme over encrypted cloud data. IEEE Trans Emerg Top Comput, 2017. doi: 10.1109/TETC.2017.2737789

    Google Scholar 

  119. Zenger C T, Chur M J, Posoclck J F, et al. A novel key generating architecture for wireless low-resource devices. In: Proceedings of IEEE International Conference on Secure Internet of Things Workshop, Taipei, 2014. 26–34

    Google Scholar 

  120. Fritschek R, Wunder G. On-the-fly secure key generation with deterministic models. In: Proceedings of IEEE International Conference on Communications, Paris, 2017

    Book  Google Scholar 

  121. Shi L, Yuan J W, Yu S C, et al. MASK-BAN: movement-aided authenticated secret key extraction utilizing channel characteristics in body area networks. IEEE Int Things J, 2015, 2: 52–62

    Article  Google Scholar 

  122. Gungor O, Chen F Z, Koksal C E. Secret key generation via localization and mobility. IEEE Trans Veh Technol, 2015, 64: 2214–2230

    Article  Google Scholar 

  123. Wang W J, Jiang H Y, Xia X G, et al. A wireless secret key generation method based on Chinese remainder theorem in FDD systems. Sci China Inf Sci, 2012, 55: 1605–1616

    Article  MathSciNet  MATH  Google Scholar 

  124. Lou Y M, Jin L, Zhong Z, et al. Secret key generation scheme based on MIMO received signal spaces (in Chinese). Sin Chin Inform, 2017, 47: 362–373

    Google Scholar 

  125. IMT-2020 (5G) Propulsion Group. 5G network technology framework. 2015. http://www.imt-2020.cn/zh/documents/1

    Google Scholar 

  126. NGMN. 5G security recommendations package #2: network slicing. 2016. http://ngmn.org/5g-white-paper.html

    Google Scholar 

  127. 3GPP. 3rd generation partnership project; technical specification group services and system aspects; study on the security aspects of the next generation system (Release 14). TR 33.899 Version 1.1.0, 2017

    Google Scholar 

  128. China Mobile Communications Corporation, Huawei Technologies Co., Ltd., Deutsche Telekom AG, Volkswagen. 5G service-guaranteed network slicing white paper. 2017. https://www.huawei.com/ch-en/industry-insights/outlook/mbb-2020/trends-insights/5g-service-guaranteed-network-slicing-whitepaper

  129. 3GPP. Study on subscriber privacy impact in 3GPP (Release 14). TR 33.849 Version 2.0.0, 2016

    Google Scholar 

  130. 3GPP. Feasibility study on new services and markets technology enablers for network operation (Release 15). TR 22.864 Version 15.0.0, 2016

    Google Scholar 

  131. 3GPP. Study on new services and markets technology enablers (Release 9). TR 22.891 Version 14.2.0, 2016

    Google Scholar 

  132. 3GPP. Service requirements for V2X services (Release 14). TS 22.185 Version 14.3.0, 2017

    Google Scholar 

  133. Zhou S G, Li F, Tao Y F, et al. Privacy preservation in database applications: a survey. Chin J Comput, 2009, 32: 847–861

    Article  Google Scholar 

  134. Sweeney L. K-anonymity: a model for protecting privacy. Int J Uncertain Fuzz Knowl-Based Syst, 2002, 10: 557–570

    Article  MathSciNet  MATH  Google Scholar 

  135. Machanavajjhala A, Kifer D, Gehrke J. L-diversity: privacy beyond k-anonymity. In: Proceedings of the 22nd International Conference on Data Engineering, Atlanta, 2006

    Google Scholar 

  136. Li N H, li T C, Venkatasubramanian S. T-closeness: privacy beyond k-anonymity and l-diversity. In: Proceedings of the 23rd International Conference on Data Engineering, Istanbul, 2007. 106–115

    Google Scholar 

  137. Dwork C. Differential privacy: a survey of results. In: Proceedings of the 5th International Conference on Theory and Applications of Models of Computation, Xi’an, 2008

    MATH  Google Scholar 

  138. Internet Engineering Task Force. Representation of uncertainty and confidence in the presence information data format location object (PIDF-LO). IETF standard RFC 7459–2015. https://buildbot.tools.ietf.org/html/rfc7459

    Google Scholar 

  139. Dewri R. Local differential perturbations: location privacy under approximate knowledge attackers. IEEE Trans Mobile Comput, 2013, 12: 2360–2372

    Article  Google Scholar 

  140. Yao B, Li F F, Xiao X K. Secure nearest neighbor revisited. In: Proceedings of the 29th IEEE Internation Conference on Data Engineering, Brisbane, 2013. 733–744

    Google Scholar 

  141. Stach C, Mitschang B. Privacy management for mobile platforms–a review of concepts and approaches. In: Proceedings of the 14th IEEE International Conference on Mobile Data Management, Milan, 2013. 305–313

    Google Scholar 

  142. Future-Forum. The 2nd conference of future forum information security group. 5G security white paper framework recommendations. 2017. http://www.future-forum.org/2009cn/download_list.asp?classid=%B9%A4%D7%F7%D7%E9%CE%C4%B5%B5

    Google Scholar 

  143. Nakamoto S. Bitcoin: a peer-to-peer electronic cash system. 2008. https://bitcoin.org/en/bitcoin-paper

    Google Scholar 

  144. Ruubel M. Guardtime federal and galois awarded darpa contract to formally verify blockchain-based integrity monitoring system. https://guardtime.com/blog/galois-and-guardtime-federal-awarded-1-8m-darpa-contract-to-formallyverify-blockchain-based-inte

  145. Zyskind G, Nathan O, Pentland A S. Decentralizing privacy: using blockchain to protect personal data. In: Proceedings of IEEE Security and Privacy Workshops, San Jose, 2015. 180–184

    Google Scholar 

  146. Kravitz D W, Cooper J. Securing user identity and transactions symbiotically: IoT meets blockchain. In: Proceedings of IEEE Global Internet of Things Summit, Geneva, 2017

    Google Scholar 

  147. Lei A, Cruickshank H, Cao Y, et al. Blockchain-based dynamic key management for heterogeneous intelligent transportation systems. IEEE Int Things J, 2017, 4: 1832–1843

    Article  Google Scholar 

  148. Cai C J, Yuan X L, Wang C. Towards trustworthy and private keyword search in encrypted decentralized storage. In: Proceedings of 2017 IEEE International Conference on Conmunications, Paris, 2017

    Book  Google Scholar 

  149. IBM Institute for Business Value. Device democracy: saving the future of the internet of things. http://www-935.ibm.com/services/us/gbs/thoughtleadership/internetofthings/

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grants Nos. 61521003, 61379006, 61471396, 61501516, 61601514, 61701538).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kaizhi Huang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ji, X., Huang, K., Jin, L. et al. Overview of 5G security technology. Sci. China Inf. Sci. 61, 081301 (2018). https://doi.org/10.1007/s11432-017-9426-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-017-9426-4

Keywords

Navigation