메뉴 건너뛰기




Volumn , Issue , 2005, Pages 39-50

Cracking the Bluetooth PIN

Author keywords

[No Author keywords available]

Indexed keywords

ALGEBRAIC REPRESENTATIONS; CRYPTOGRAPHIC PRIMITIVES; PASSIVE ATTACKS; PENTIUM; SECURITY MECHANISM;

EID: 77953838402     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1067170.1067176     Document Type: Conference Paper
Times cited : (132)

References (15)
  • 1
    • 33847264398 scopus 로고    scopus 로고
    • A linearization attack on the Bluetooth key stream generator
    • report 2002/191, available from
    • Frederik Armknecht. A linearization attack on the Bluetooth key stream generator. Cryptology ePrint Archive, report 2002/191, available from http://eprint.iacr.org/2002/191/ , 2002.
    • (2002) Cryptology EPrint Archive
    • Armknecht, F.1
  • 2
    • 0003887033 scopus 로고    scopus 로고
    • v.1.2. Core specification, available from
    • Specification of the Bluetooth system, v.1.2. Core specification, available from http://www.bluetooth.org/spec, 2003.
    • (2003) Specification of the Bluetooth System
  • 3
    • 77953823801 scopus 로고    scopus 로고
    • Bluejackq. http://www.bluejackq.com/, 2004.
    • (2004)
  • 4
    • 84949226395 scopus 로고    scopus 로고
    • 0 encryption system
    • Proc. 8th Workshop on Selected Areas in Cryptography, Springer-Verlag
    • 0 encryption system. In Proc. 8th Workshop on Selected Areas in Cryptography, LNCS 2259. Springer-Verlag, 2001.
    • (2001) LNCS , vol.2259
    • Fluhrer, S.R.1    Lucks, S.2
  • 5
    • 33745163790 scopus 로고    scopus 로고
    • Improved key recovery of level 1 of the Bluetooth encryption system
    • report 2002/068, available from
    • Scott R. Fluhrer. Improved key recovery of level 1 of the Bluetooth encryption system. Cryptology ePrint Archive, report 2002/068, available from http://eprint.iacr.org/2002/068/, 2002.
    • (2002) Cryptology EPrint Archive
    • Fluhrer, S.R.1
  • 6
    • 84958740066 scopus 로고    scopus 로고
    • Correlation properties of the Bluetooth combiner generator
    • Information Security and Cryptology, Springer-Verlag
    • Miia Hermelin and Kaisa Nyberg. Correlation properties of the Bluetooth combiner generator. In Information Security and Cryptology, LNCS 1787, pages 17-29. Springer-Verlag, 1999.
    • (1999) LNCS , vol.1787 , pp. 17-29
    • Hermelin, M.1    Nyberg, K.2
  • 7
    • 84935078039 scopus 로고    scopus 로고
    • Security weaknesses in Bluetooth
    • Proc. RSA Security Conf. - Cryptographer's Track Springer-Verlag
    • Markus Jakobsson and Susanne Wetzel. Security weaknesses in Bluetooth. In Proc. RSA Security Conf. - Cryptographer's Track, LNCS 2020, pages 176-191. Springer-Verlag, 2001.
    • (2001) LNCS , vol.2020 , pp. 176-191
    • Jakobsson, M.1    Wetzel, S.2
  • 8
    • 84935039488 scopus 로고    scopus 로고
    • BDD-based cryptanalysis of keystream generators
    • L. Knudsen, editor, Advances in Cryptology - EUROCRYPT'02, Springer-Verlag
    • Matthias Krause. BDD-based cryptanalysis of keystream generators. In L. Knudsen, editor, Advances in Cryptology - EUROCRYPT'02, LNCS 1462, pages 222-237. Springer-Verlag, 2002.
    • (2002) LNCS , vol.1462 , pp. 222-237
    • Krause, M.1
  • 10
    • 35048894912 scopus 로고    scopus 로고
    • Faster correlation attack on Bluetooth keystream generator E0
    • Advances in Cryptology - CRYPTO'04, Springer-Verlag
    • Y. Lu and S. Vaudenay. Faster correlation attack on Bluetooth keystream generator E0. In Advances in Cryptology - CRYPTO'04, LNCS 3152, pages 407-425. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3152 , pp. 407-425
    • Lu, Y.1    Vaudenay, S.2
  • 15
    • 77953828485 scopus 로고    scopus 로고
    • Available from April Vancouver, CA
    • Ollie Whitehouse. Bluetooth: Red fang, blue fang. CanSecWest/core04. Available from http://www.cansecwest.com/csw04/csw04- Whitehouse.pdf, April 2004. Vancouver, CA.
    • (2004) Bluetooth: Red Fang, Blue Fang
    • Whitehouse, O.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.