Privacy through pseudonymity in mobile telephony systems

M Arapinis, LI Mancini, E Ritter… - 2014 Network and …, 2014 - research.ed.ac.uk
To protect mobile phone from tracking by third parties, mobile telephony systems rely on
periodically changing pseudonyms. We experimentally and formally analyse the mechanism …

Anonymous three-party password-authenticated key exchange scheme for telecare medical information systems

Q Xie, B Hu, N Dong, DS Wong - PloS one, 2014 - journals.plos.org
Telecare Medical Information Systems (TMIS) provide an effective way to enhance the
medical process between doctors, nurses and patients. For enhancing the security and …

Real threats to your data bills: Security loopholes and defenses in mobile data charging

C Peng, CY Li, H Wang, GH Tu, S Lu - Proceedings of the 2014 ACM …, 2014 - dl.acm.org
Secure mobile data charging (MDC) is critical to cellular network operations. It must charge
the right user for the right volume that (s) he authorizes to consume (ie, requirements of …

[图书][B] Privacy vs. security

S Stalla-Bourdillon, J Phillips, MD Ryan - 2014 - Springer
2 1 Privacy Versus Security… Are We Done Yet? approach to privacy and explain the
interplay between privacy law, data protection law and data retention law; second, to explain …

Anonymity guarantees of the UMTS/LTE authentication and connection protocol

MF Lee, NP Smart, B Warinschi, GJ Watson - International journal of …, 2014 - Springer
The UMTS/LTE protocol for mobile phone networks has been designed to offer a limited
form of anonymity for mobile phone users. In this paper, we quantify precisely what this …

Smart physics with smartphone sensors

E Ballester, JC Castro-Palacio… - 2014 IEEE Frontiers …, 2014 - ieeexplore.ieee.org
Smartphone'acceleration sensors have got useful applications in standard physical
situations. We have taken advantage of its capabilities in a number of Physics experiments …

A privacy threat in 4th generation mobile telephony and its countermeasure

C Hahn, H Kwon, D Kim, K Kang, J Hur - … 2014, Harbin, China, June 23-25 …, 2014 - Springer
Mobile telephony device is widely used these days. Protecting subscribers privacy is crucial
and can be achieved by evading linkability of subscribers by malicious third parties. In this …

Formal analysis of security procedures in LTE-a feasibility study

N Ben Henda, K Norrman - Research in Attacks, Intrusions and Defenses …, 2014 - Springer
The only part of the Long Term Evolution (LTE) security standard that has been formally
analyzed is the Authentication and Key Agreement (AKA) procedure. It is not clear how well …

[PDF][PDF] Security analysis of x86 processor microcode

DD Chen, GJ Ahn - Ariz. State Univ. Tempe AZ USA Tech. Rep, 2014 - lux.dmcs.pl
Modern computer processors contain an embedded firmware known as microcode that
controls decode and execution of x86 instructions. Despite being proprietary and relatively …

Another look at privacy threats in 3G mobile telephony

MSA Khan, CJ Mitchell - … Conference on Information Security and Privacy, 2014 - Springer
Abstract Arapinis et al.[1] have recently proposed modifications to the operation of 3G mobile
phone security in order to address newly identified threats to user privacy. In this paper we …