메뉴 건너뛰기




Volumn , Issue , 2001, Pages 222-227

Towards securing 3G mobile phones

Author keywords

[No Author keywords available]

Indexed keywords

MOBILE SECURITY;

EID: 84890503809     PISSN: 15566463     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICON.2001.962344     Document Type: Conference Paper
Times cited : (6)

References (18)
  • 1
    • 84890525732 scopus 로고    scopus 로고
    • version 3.0.0 TS33.102. Available on line at
    • 3GPP. 3G Security Architecture version 3.0.0 TS33.102. Available on line at http://www.3gpp.org.
    • 3G Security Architecture
  • 2
    • 85177190836 scopus 로고    scopus 로고
    • version 1.0.0. Available online at
    • 3GPP. 3G TR 33.900 version 1.0.0. Available online at http://www.3gpp.org.
    • 3G TR 33.900
  • 4
    • 84937840915 scopus 로고    scopus 로고
    • Cryptanalysis of the A5/1 GSM stream cipher
    • Indocrypt 2000
    • E. Biham and O. Dunkelman. Cryptanalysis of the A5/1 GSM stream cipher. Indocrypt 2000, LNCS 1977, pages 43-51, 2000.
    • (2000) LNCS , vol.1977 , pp. 43-51
    • Biham, E.1    Dunkelman, O.2
  • 5
    • 84947796393 scopus 로고    scopus 로고
    • Generating RSA keys on a handheld using an untrusted server
    • Indocrypt 2000
    • D. Boneh, N. Modadugu, and M. Kim. Generating RSA keys on a handheld using an untrusted server. Indocrypt 2000, LNCS 1977, pages 271-282, 2000.
    • (2000) LNCS , vol.1977 , pp. 271-282
    • Boneh, D.1    Modadugu, N.2    Kim, M.3
  • 10
    • 85177217486 scopus 로고    scopus 로고
    • ETSI/SAGE 23 December Available online at
    • KASUMI Spec. Kasumi. ETSI/SAGE vol. 1, 23 December 1999, Available online at http://www.etsi.org/dvbandca/.
    • (1999) KASUMI Spec. Kasumi , vol.1
  • 11
    • 33744499088 scopus 로고    scopus 로고
    • Malicious code moves to mobile devices
    • December 2000
    • N. Leavitt. Malicious code moves to mobile devices. Computer; December 2000, pages 16-19, 2000.
    • (2000) Computer , pp. 16-19
    • Leavitt, N.1
  • 12
    • 34248682000 scopus 로고
    • Data encryption standards (DES)
    • National Bureau of Standards
    • National Bureau of Standards. Data encryption standards (DES). FIPS Publication 46, 1977.
    • (1977) FIPS Publication , vol.46
  • 13
    • 25544459500 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST). Available online at
    • National Institute of Standards and Technology (NIST). Advances Encryption Standard development effort. Available online at http://csrc.nist. gov/encryption/aes/.
    • Advances Encryption Standard Development Effort
  • 14
    • 85177197081 scopus 로고    scopus 로고
    • Available online at
    • Openwave Systems Inc. Openwave. Available online at http://wwwphone.com.
    • Openwave
  • 15
    • 38049085013 scopus 로고    scopus 로고
    • Cryptanalysis of the A5/2 Algorithm
    • available online at
    • S. Petrovic and A. Fuster-Sabater. Cryptanalysis of the A5/2 Algorithm. Cryptology ePrint Archive, available online at http://eprint.iacr.org/2000/052. pdf.
    • Cryptology EPrint Archive
    • Petrovic, S.1    Fuster-Sabater, A.2
  • 16
    • 1542487484 scopus 로고    scopus 로고
    • Cellular security: Better, but foes still lurk
    • June 2000
    • M. J. Riezenman. Cellular security: better, but foes still lurk. IEEE Spectrum, June 2000, pages 39-42, 2000.
    • (2000) IEEE Spectrum , pp. 39-42
    • Riezenman, M.J.1
  • 18
    • 0002432970 scopus 로고    scopus 로고
    • Emerging Mobile and Wireless Networks
    • June
    • U. Varshney and R. Vetter. Emerging Mobile and Wireless Networks. Communications of the ACM vol. 43 no. 6, pages 73-81. June 2000.
    • (2000) Communications of the ACM , vol.43 , Issue.6 , pp. 73-81
    • Varshney, U.1    Vetter, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.