Безопасность GSM - история, анализ, вскрытие

       

Использованные источники:


[1] "Cell Phone Crypto Penetrated ", Wired News 6 Dec 1999

[2] Peter Gutmann, "Re: Forthcoming Biryukov/Shamir result against A5/1 GSM privacy algorithm", posting to cryptography@c2.net mailing list, 7 Dec 1999

[3] Klaus Brunnstein, "Mobile ComSec in Europe (A5) ", RISKS DIGEST, Volume 14 : Issue 60, 12 May 1993

[4] Ross Anderson, "Subject: A5", posting to Newsgroups: sci.crypt,alt.security,uk.telecom; 17 Jun 1994

[5] Simon J. Shepherd, "Cryptanalysis of the GSM A5 Cipher Algorithm", IEE Colloquium on Security and Cryptography Applications to Radio Systems, Digest No. 1994/141, Savoy Place, London, 3 June 1994, (Commercial-In-Confidence).

[6] Jovan Golic, Cryptanalysis of Alleged A5 Stream Cipher, proceedings of EUROCRYPT'97, LNCS 1233, pp. 239-255, Springer-Verlag 1997.

[7] Paul Leyland, "Re: Status of GSM Crypto Attacks", posting to ukcrypto@maillist.ox.ac.uk mailing list, 21 Oct 1998

[8] Press release of Smartcard Developer Association , 13 Apr 1998, http://www.scard.org/gsm/

[9] Making a working copy of your SIM card (GSM Phone Cloning), http://www.ussr.to/Russia/gsm/

[10] David Wagner et al. , "The Real-Time Cryptanalysis of A5/2", Rump Session of Crypto '99, Santa Barbara, August 15-19, 1999

[11] Lucky Green , "More NSAKEY musings", Crypto-Gram, September 15, 1999

[12] Alex Biryukov and Adi Shamir, "Real Time Cryptanalysis of the Alleged A5/1 on a PC", preliminary draft, December 9, 1999 http://cryptome.org/a51-bs.htm

#bn {display:block;} #bt {display:block;}



Содержание раздела