參考文獻 |
[1] T. Nakamura, “5G evolution and 6G,” in Proceedings of the 22nd International Conference on Distributed Computing and Networking, in ICDCN ’21. New York, NY, USA: Association for Computing Machinery, 5 2021, p. 2. doi: 10.1145/3427796.3432714.
[2] W. Xia, Y. Wen, C. H. Foh, D. Niyato and H. Xie, “A Survey on Software-Defined Networking,” in IEEE Communications Surveys & Tutorials, vol. 17, no. 1, pp. 27-51, Firstquarter 2015, doi: 10.1109/COMST.2014.2330903.
[3] B. Yi, X. Wang, K. Li, S. k. Das, and M. Huang, “A comprehensive survey of Network Function Virtualization,” Computer Networks, vol. 133, pp. 212–262, Mar. 2018, doi: 10.1016/j.comnet.2018.01.021.
[4] “Description of network slicing concept,” NGMN Alliance, Frankfurt, Germany, Rep., Jan.2016.[Online].Available:https://www.ngmn.org/wpcontent/uploads/Publications/2016/161010_NGMN_Network_Slicing_framework_v1.0.8.pdf
[5] S. Wijethilaka and M. Liyanage, “Survey on Network Slicing for Internet of Things Realization in 5G Networks,” IEEE Commun. Surv. Tutorials, vol. 23, no. 2, pp. 957–994, 2021, doi: 10.1109/COMST.2021.3067807.
[6] C. De Alwis, P. Porambage, K. Dev, T. R. Gadekallu, and M. Liyanage, “A Survey on Network Slicing Security: Attacks, Challenges, Solutions and Research Directions,” IEEE Communications Surveys & Tutorials, vol. 26, no. 1, pp. 534–570, 2024, doi: 10.1109/COMST.2023.3312349.
[7] N.-W. Lo and J.-L. Tsai, “An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings,” IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 5, pp. 1319–1328, May 2016, doi: 10.1109/TITS.2015.2502322.
[8] Z. Wang, Z. Zong, F. li, S. Sun, and P. Zhao, “Revocable Certificateless Cross-Domain Authentication Scheme Based on Primary–Secondary Blockchain,” IEEE Transactions on Computational Social Systems, pp. 1–12, 2024, doi: 10.1109/TCSS.2024.3378719.
[9]H. Shukla and B. Bhushan, “Empowering Biometrics Authentication System Using Decentralized Blockchain Based Applications,” 2023 International Conference on Computing, Communication, and Intelligent Systems (ICCCIS), Greater Noida, India, 2023, pp. 1177-1182, doi: 10.1109/ICCCIS60361.2023.10425327.
[10] M. M. Sajjad, C. J. Bernardos, D. Jayalath, and Y.-C. Tian, “Inter-Slice Mobility Management in 5G: Motivations, Standard Principles, Challenges, and Research Directions,” IEEE Communications Standards Magazine, vol. 6, no. 1, pp. 93–100, Mar. 2022, doi: 10.1109/MCOMSTD.0001.2000025.
[11] M. M. Sajjad, C. J. Bernardos, D. Jayalath and Y. -C. Tian, “Inter-Slice Mobility Management in 5G: Motivations, Standard Principles, Challenges, and Research Directions,” in IEEE Communications Standards Magazine, vol. 6, no. 1, pp. 93-100, March 2022, doi: 10.1109/MCOMSTD.0001.2000025.
[12] Z. Ren, X. Li, Q. Jiang, Y. Wang, J. Ma, and C. Miao, “Network Slicing in 6G: An Authentication Framework for Unattended Terminals,” IEEE Network, vol. 37, no. 1, pp. 78–86, Jan. 2023, doi: 10.1109/MNET.112.2100738.
[13] S. Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System”.
[14] Y. Zhang, Z. Wang, J. Deng, Z. Gong, I. Flood, and Y. Wang, “Framework for a Blockchain-Based Infrastructure Project Financing System,” IEEE Access, vol. 9, pp. 141555–141570, 2021, doi: 10.1109/ACCESS.2021.3119589.
[15] Y. Fu and J. Zhu, “Big Production Enterprise Supply Chain Endogenous Risk Management Based on Blockchain,” IEEE Access, vol. 7, pp. 15310–15319, 2019, doi: 10.1109/ACCESS.2019.2895327.
[16] L. D. Xu, Y. Lu, and L. Li, “Embedding Blockchain Technology Into IoT for Security: A Survey,” IEEE Internet of Things Journal, vol. 8, no. 13, pp. 10452–10473, Jul. 2021, doi: 10.1109/JIOT.2021.3060508.
[17] W. Meng, W. Li, and L. Zhu, “Enhancing Medical Smartphone Networks via Blockchain-Based Trust Management Against Insider Attacks,” IEEE Transactions on Engineering Management, vol. 67, no. 4, pp. 1377–1386, Jan. 2020, doi: 10.1109/TEM.2019.2921736.
[18] M. Iwamura, “NGMN View on 5G Architecture,” 2015 IEEE 81st Vehicular Technology Conference (VTC Spring), Glasgow, UK, 2015, pp. 1-5.
[19] P. Porambage, J. Okwuibe, M. Liyanage, M. Ylianttila, and T. Taleb, “Survey on Multi-Access Edge Computing for Internet of Things Realization,” IEEE Communications Surveys & Tutorials, vol. 20, no. 4, pp. 2961–2991, 2018, doi: 10.1109/COMST.2018.2849509.
[20] “FIDO 是什麼?無密碼時代的來臨 | HENNGE Taiwan 部落格.” Accessed: Jun. 13, 2024. [Online]. Available: https://hennge.com/tw/blog/what-is-fido.html
[22] H. Feng, J. Guan, H. Li, X. Pan and Z. Zhao, “FIDO Gets Verified: A Formal Analysis of the Universal Authentication Framework Protocol,” in IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 5, pp. 4291-4310, 1 Sept.-Oct. 2023, doi: 10.1109/TDSC.2022.3217259.
[22] E. Klieme, J. Wilke, N. van Dornick, and C. Meinel, “FIDOnuous: A FIDO2/WebAuthn Extension to Support Continuous Web Authentication,” in 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Feb. 2020, pp. 1857–1867. doi: 10.1109/TrustCom50675.2020.00254.
[23] Z. P. Zwane, T. E. Mathonsi, and S. P. Maswikaneng, “An Intelligent Security Model for Online Banking Authentication,” in 2021 IST-Africa Conference (IST-Africa), May 2021, pp. 1–6. Accessed: Jun. 13, 2024. [Online]. Available: https://ieeexplore.ieee.org/document/9576963
[24] Blaze, M., Bleumer, G., Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (eds) Advances in Cryptology — EUROCRYPT′98. EUROCRYPT 1998. Lecture Notes in Computer Science, vol 1403. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0054122
[25] B. Libert and D. Vergnaud, “Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption,” in Public Key Cryptography – PKC 2008, R. Cramer, Ed., Berlin, Heidelberg: Springer, 2008, pp. 360–379. doi: 10.1007/978-3-540-78440-1_21.
[26] C. Zuo, J. Shao, J. K. Liu, G. Wei, and Y. Ling, “Fine-Grained Two-Factor Protection Mechanism for Data Sharing in Cloud Storage,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 1, pp. 186–196, Jan. 2018, doi: 10.1109/TIFS.2017.2746000.
[27] S. Myers and A. Shull, “Practical Revocation and Key Rotation,” in Topics in Cryptology – CT-RSA 2018, vol. 10808, N. P. Smart, Ed., in Lecture Notes in Computer Science, vol. 10808. , Cham: Springer International Publishing, 2018, pp. 157–178. doi: 10.1007/978-3-319-76953-0_9.
[28] X. A. Wang, J. Ma, F. Xhafa, M. Zhang, and X. Luo, “Cost-effective secure E-health cloud system using identity based cryptographic techniques,” Future Generation Computer Systems, vol. 67, pp. 242–254, Feb. 2017, doi: 10.1016/j.future.2016.08.008.
[29] J. Zhang, Z. Zhang, and H. Guo, “Towards Secure Data Distribution Systems in Mobile Cloud Computing,” IEEE Transactions on Mobile Computing, vol. 16, no. 11, pp. 3222–3235, Jan. 2017, doi: 10.1109/TMC.2017.2687931.
[30] G. Taban, A. A. Cárdenas, and V. D. Gligor, “Towards a secure and interoperable DRM architecture,” in Proceedings of the ACM workshop on Digital rights management, Alexandria Virginia USA: ACM, Oct. 2006, pp. 69–78. doi: 10.1145/1179509.1179524.
[32] Yuriy Polyakov, Kurt Rohloff, Gyana Sahu, and Vinod Vaikuntanathan. 2017. Fast Proxy Re-Encryption for Publish/Subscribe Systems. ACM Trans. Priv. Secur. 20, 4, Article 14 (November 2017), 31 pages. https://doi.org/10.1145/3128607
[32] A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,” in Advances in Cryptology, G. R. Blakley and D. Chaum, Eds., Berlin, Heidelberg: Springer, 1985, pp. 47–53. doi: 10.1007/3-540-39568-7_5.
[33] “Blockchain-Assisted Secure Device Authentication for Cross-Domain Industrial IoT.” Accessed: Jul. 02, 2024. [Online]. Available: https://ieeexplore-ieee-org.ezproxy.lib.ncu.edu.tw/document/9036971
[34] B. Cresitello-Dittmar, “Application of the Blockchain For Authentication and Verification of Identity”.
[35] J. S. Hammudoglu et al., “Portable Trust: biometric-based authentication and blockchain storage for self-sovereign identity systems.” arXiv, Jun. 12, 2017. doi: 10.48550/arXiv.1706.03744.
[32] Lv, Y., Liu, W., & Wang, Z. (2020). Heterogeneous Cross-Domain Identity Authentication Scheme Based on Proxy Resignature in Cloud Environment. Mathematical Problems in Engineering, 2020, 1-12.
[37] W. Wang, N. Hu, and X. Liu, “BlockCAM: A Blockchain-Based Cross-Domain Authentication Model,” in 2018 IEEE Third International Conference on Data Science in Cyberspace (DSC), Jun. 2018, pp. 896–901. doi: 10.1109/DSC.2018.00143.
[38] Y. Lv, W. Liu, and Z. Wang, “Heterogeneous Cross-Domain Identity Authentication Scheme Based on Proxy Resignature in Cloud Environment,” Mathematical Problems in Engineering, vol. 2020, no. 1, p. 2078032, 2020, doi: 10.1155/2020/2078032.
[39] H. Zhang, X. Chen, X. Lan, H. Jin, and Q. Cao, “BTCAS: A Blockchain-Based Thoroughly Cross-Domain Authentication Scheme,” Journal of Information Security and Applications, vol. 55, p. 102538, Dec. 2020, doi: 10.1016/j.jisa.2020.102538.
[40] X. Jia et al., “IRBA: An Identity-Based Cross-Domain Authentication Scheme for the Internet of Things,” Electronics, vol. 9, no. 4, Art. no. 4, Apr. 2020, doi: 10.3390/electronics9040634.
[41] N. Koblitz, “Elliptic curve cryptosystems,” Math. Comp., vol. 48, no. 177, pp. 203–209, 1987, doi: 10.1090/S0025-5718-1987-0866109-5.
[42] S. Anilkumar and J. Rafeek, “Soteria: A Blockchain Assisted Lightweight and Efficient Certificateless Handover Authentication Mechanism for VANET,” 2023 3rd International Conference on Advances in Computing, Communication, Embedded and Secure Systems (ACCESS), Kalady, Ernakulam, India, 2023, pp. 226-232, doi: 10.1109/ACCESS57397.2023.10200938.
[43] W. Diffie and M. Hellman, “New directions in cryptography,” in IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, November 1976, doi: 10.1109/TIT.1976.1055638.
[44] “Diffie–Hellman key exchange,” Wikipedia. Jun. 06, 2024. Accessed: Jun. 19, 2024. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Diffie%E2%80%93Hellman_key_exchange&oldid=1227522247
[45] H. Krawczyk and T. Rabin, “Chameleon Signatures,” presented at the Network and Distributed System Security Symposium, 2000. Accessed: Jun. 13, 2024. [Online]. Available: https://www.semanticscholar.org/paper/Chameleon-Signatures-Krawczyk-Rabin/9ed53ba6219e73a7af73739a7efc0b7a5fd482ee |