Instant ciphertext-only cryptanalysis of GSM encrypted communication

E Barkan, E Biham, N Keller - Journal of Cryptology, 2008 - Springer
In this paper we present a very practical ciphertext-only cryptanalysis of GSM (Global
System for Mobile communications) encrypted communication, and various active attacks on …

Wiretapping via mimicry: Short voice imitation man-in-the-middle attacks on crypto phones

M Shirvanian, N Saxena - Proceedings of the 2014 ACM SIGSAC …, 2014 - dl.acm.org
Establishing secure voice, video and text over Internet (VoIP) communications is a crucial
task necessary to prevent eavesdropping and man-in-the-middle attacks. The traditional …

Three lessons from threema: Analysis of a secure messenger

KG Paterson, M Scarlata, KT Truong - 32nd USENIX Security Symposium …, 2023 - usenix.org
We provide an extensive cryptographic analysis of Threema, a Swiss-based encrypted
messaging application with more than 10 million users and 7000 corporate customers. We …

The 5G-AKA authentication protocol privacy

A Koutsos - 2019 IEEE European symposium on security and …, 2019 - ieeexplore.ieee.org
We study the 5G-AKA authentication protocol described in the 5G mobile communication
standards. This version of AKA tries to achieve a better privacy than the 3G and 4G versions …

Discovering concrete attacks on website authorization by formal analysis

C Bansal, K Bhargavan… - Journal of Computer …, 2014 - content.iospress.com
Social sign-on and social sharing are becoming an ever more popular feature of web
applications. This success is largely due to the APIs and support offered by prominent social …

Pindr0p: Using single-ended audio features to determine call provenance

VA Balasubramaniyan, A Poonawalla… - Proceedings of the 17th …, 2010 - dl.acm.org
The recent diversification of telephony infrastructure allows users to communicate through
landlines, mobile phones and VoIP phones. However, call metadata such as Caller-ID is …

[PDF][PDF] Formal analysis of Facebook Connect single sign-on authentication protocol

M Miculan, C Urban - SofSem 2011, Proceedings of Student Research …, 2011 - air.uniud.it
We present a formal analysis of the authentication protocol of Facebook Connect, the Single
Sign-On service offered by the Facebook Platform which allows Facebook users to login to …

Smile: Encounter-based trust for mobile social services

J Manweiler, R Scudellari, LP Cox - … of the 16th ACM conference on …, 2009 - dl.acm.org
Conventional mobile social services such as Loopt and Google Latitude rely on two classes
of trusted relationships: participants trust a centralized server to manage their location …

[PDF][PDF] Guess who is texting you? evaluating the security of smartphone messaging applications

S Schrittwieser, P Frühwirt, P Kieseberg, M Leithner… - 2012 - eprints.cs.univie.ac.at
In recent months a new generation of mobile messaging and VoIP applications for
smartphones was introduced. These services offer free calls and text messages to other …

Privacy-preserving COVID-19 contact tracing app: a zero-knowledge proof approach

JK Liu, MH Au, TH Yuen, C Zuo, J Wang… - Cryptology ePrint …, 2020 - eprint.iacr.org
In this paper, we propose a privacy-preserving contact tracing protocol for smart phones,
and more specifically Android and iOS phones. The protocol allows users to be notified, if …