The following documents contain provisions which, through reference in this text, constitute provisions of the present document.
[1]
TR 21.905: "Vocabulary for 3GPP Specifications".
[2]
TS 22.268: "Public Warning System (PWS) requirements".
[3]
TS 23.041: "Technical realization of Cell Broadcast Service (CBS)".
[4]
TS 48.049: "Base Station Controller - Cell Broadcast Centre (BSC-CBC) interface specification; Cell Broadcast Service Protocol (CBSP)".
[5]
TS 25.419: "UTRAN Iu-BC interface: Service Area Broadcast Protocol (SABP)".
[6]
TS 23.251: "Network sharing; Architecture and functional description".
[7]
TR 33.859: "Study on the Introduction of Key Hierarchy in Universal Terrestrial Radio Access Network (UTRAN)".
[8]
TS 33.102: "3G security; Security architecture".
[9]
TS 35.206: "3G Security; Specification of the MILENAGE Algorithm Set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification".
[10]
FIPS 186-3: "Digital Signature Standard (DSS)".
[11]
SP 800-57 Part 1: "Recommendation for Key Management - Part 1: General (Revision 3)".
[12]
SP 800-56A: "Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography".
[13]
M. Bellare and P. Rogaway, "Random Oracles are Practical: A Paradigm for Designing Efficient Protocols", ACM CCS 1993.
[14]
V. Shoup, "Lower Bounds for Discrete Logarithms and Related Problems", EUROCRYPT 1997.
[15]
S. Vaudenay, "The Security of DSA and ECDSA", PKC 2003.
[16]
P. Paillier and D. Vergnaud, "Discrete-Log-Based Signature May Not Be Equivalent to Discrete Log", Asiacrypt 2005.
[17]
D. Brown, "The Exact Security of ECDSA". Technical Report CORR 2000-34, Certicom Research, 2000.
[18]
D. Brown, R. Gallant, and S. Vanstone, "Provably secure implicit certificate schemes", Financial Cryptography 2001.
[19]
D. Brown and D. Johnson, "Formal Security Proofs for a Signature Scheme with Partial Message Recovery", CT-RSA 2001.
[20]
D. Brown, M. Campagna, and S. Vanstone, "Security of ECQV-Certified ECDSA Against Passive Adversaries", IACR eprint Archive,
http://eprint.iacr.org/2009/620.
[21]
TS 31.115: "Secured packet structure for (Universal) Subscriber Identity Module (U)SIM Toolkit applications".
[22]
TS 31.102: "Characteristics of the Universal Subscriber Identity Module (USIM) application".
[23]
TS 31.116: "Remote APDU Structure for (U)SIM Toolkit applications".
[24]
TS 31.111: "Universal Subscriber Identity Module (USIM) Application Toolkit (USAT)".
[25]
TS 29.168: "Cell Broadcast Centre interfaces with the Evolved Packet Core; Stage 3".
[26]
TS 33.220: "Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA)".
[27]
TS 33.223: "Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA) Push function".
[28]
TS 33.224: "Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA) push layer".
[29]
TS 23.090: "Unstructured Supplementary Service Data (USSD); Stage 2".
[30]
TS 23.202: "Circuit switched data bearer services".
[31]
TS 33.203: "3G security; Access security for IP-based services".
[32]
TS 33.234: "3G security; Wireless Local Area Network (WLAN) interworking security".
[33]
TS 24.301: "Non-Access-Stratum (NAS) protocol for Evolved Packet System (EPS); Stage 3".
[34]
[35]
TS 33.402: "3GPP System Architecture Evolution (SAE); Security aspects of non-3GPP accesses".
[36]
TS 43.318: "Generic Access Network (GAN); Stage 2".
[37]
TS 23.228: "IP Multimedia Subsystem (IMS); Stage 2".
[38]
TS 23.234: "3GPP system to Wireless Local Area Network (WLAN) interworking; System description".
[39]
TS 23.402: "Architecture enhancements for non-3GPP accesses".
[40]
TS 33.310: "Network Domain Security (NDS); Authentication Framework (AF)".
[41]
TS 44.060: "General Packet Radio Service (GPRS); Mobile Station (MS) - Base Station System (BSS) interface; Radio Link Control / Medium Access Control (RLC/MAC) protocol".