Securing Bluetooth Low Energy networking: An overview of security procedures and threats

A Lacava, V Zottola, A Bonaldo, F Cuomo, S Basagni - Computer Networks, 2022 - Elsevier
Abstract Bluetooth Low Energy (BLE) is rapidly becoming the de-facto standard for short-
range wireless communications among resource-constrained wireless devices. Securing …

[HTML][HTML] A survey on Bluetooth Low Energy security and privacy

M Cäsar, T Pawelke, J Steffan, G Terhorst - Computer Networks, 2022 - Elsevier
Since its introduction in 2009, Bluetooth Low Energy (BLE) has become a remarkable
success. Due to its unique properties of low power requirements and its ubiquitous …

Bluetooth low energy mesh networks: Survey of communication and security protocols

MR Ghori, TC Wan, GC Sodhy - Sensors, 2020 - mdpi.com
Bluetooth Low Energy (BLE) Mesh Networks enable flexible and reliable communications
for low-power Internet of Things (IoT) devices. Most BLE-based mesh protocols are …

[PDF][PDF] SoK: The Long Journey of Exploiting and Defending the Legacy of King Harald Bluetooth

J Wu, R Wu, D Xu, D Tian… - 2024 IEEE Symposium on …, 2023 - oaklandsok.github.io
Bluetooth is the de facto standard for short-range wireless communications. The introduction
of Bluetooth Low Energy (BLE) and Mesh protocols has further paved the way for its …

Security and privacy threats for bluetooth low energy in iot and wearable devices: A comprehensive survey

A Barua, MA Al Alamin, MS Hossain… - IEEE Open Journal of …, 2022 - ieeexplore.ieee.org
Bluetooth Low Energy (BLE) has become the de facto communication protocol for the
Internet of Things (IoT) and smart wearable devices for its ultra-low energy consumption …

Hardware security threats against Bluetooth mesh networks

A Adomnicai, JJA Fournier… - 2018 IEEE Conference on …, 2018 - ieeexplore.ieee.org
Because major smartphone platforms are equipped with Bluetooth Low Energy (BLE)
capabilities, more and more smart devices have adopted BLE technologies to communicate …

InjectaBLE: Injecting malicious traffic into established Bluetooth Low Energy connections

R Cayre, F Galtier, G Auriol, V Nicomette… - 2021 51st Annual …, 2021 - ieeexplore.ieee.org
Bluetooth Low Energy (BLE) is nowadays one of the most popular wireless communication
protocols for Internet of Things (IoT) devices. As a result, several attacks have targeted this …

[图书][B] Bluetooth security attacks: comparative analysis, attacks, and countermeasures

K Haataja, K Hyppönen, S Pasanen, P Toivanen - 2013 - books.google.com
Bluetooth technology has enjoyed tremendous success, and it's now employed in billions of
devices for short-range wireless data and real-time audio or video transfer. In this book the …

Taming the blue beast: A survey of bluetooth based threats

J Dunning - IEEE Security & Privacy, 2010 - ieeexplore.ieee.org
Taming the Blue Beast: A Survey of Bluetooth Based Threats Page 1 Mobile Device Security 20
COPUBLISHED BY THE IEEE COMPUTER AND RELIABILITY SOCIETIES ■ …

{BLESA}: Spoofing attacks against reconnections in bluetooth low energy

J Wu, Y Nan, V Kumar, DJ Tian, A Bianchi… - 14th USENIX Workshop …, 2020 - usenix.org
The Bluetooth Low Energy (BLE) protocol ubiquitously enables energy-efficient wireless
communication among resource-constrained devices. To ease its adoption, BLE requires …