SMS Security in Mobile Devices: A Survey
暂无分享,去创建一个
[1] Muhammad Sharif,et al. A Survey of Password Attacks and Comparative Analysis on Methods for Secure Authentication , 2012 .
[2] Devrim Seral,et al. SMS Security: An Asymmetric Encryption Approach , 2010, 2010 6th International Conference on Wireless and Mobile Communications.
[3] M. Olivier,et al. Using an approximated One-Time Pad to Secure Short Messaging Service (SMS) , 2007 .
[4] Ashish Agarwal. Encrypting Messages using the Merkle-Hellman Knapsack Cryptosystem , 2011 .
[5] N. S. Chaudhari,et al. Secure encryption with digital signature approach for Short Message Service , 2012, 2012 World Congress on Information and Communication Technologies.
[6] Xinhua Zhang. Design of mobile electronic commerce system based on J2ME , 2009, 2009 International Conference on Electronic Computer Technology.
[7] Giuseppe F. Italiano,et al. Transaction Oriented Text Messaging with Trusted-SMS , 2008, 2008 Annual Computer Security Applications Conference (ACSAC).
[8] Miss Laiha Mat Kiah,et al. A novel peer-to-peer SMS security solution using a hybrid technique of NTRU and AES-Rijndael , 2010 .
[9] A. A. Zaidan,et al. Securing peer-to-peer mobile communications using public key cryptography: New security strategy , 2011 .
[10] Serge Vaudenay,et al. Cryptanalysis of the Chor—Rivest Cryptosystem , 2015, Journal of Cryptology.
[11] G. Vetrovec. DES , 2021, Encyclopedia of Systems and Control.
[12] Marko Hassinen,et al. Secure SMS messaging using Quasigroup encryption and Java SMS API , 2003, SPLST.
[13] H. Harb,et al. SecureSMSPay: Secure SMS Mobile Payment model , 2008, 2008 2nd International Conference on Anti-counterfeiting, Security and Identification.
[14] Lalit Kumar Awasthi,et al. XTR Cryptosystem for SMS Security , 2012 .
[15] Umberto Ferraro Petrillo,et al. An Extensible Framework for Efficient Secure SMS , 2010, 2010 International Conference on Complex, Intelligent and Software Intensive Systems.
[16] Ron Vetter,et al. SMS: The Short Message Service , 2007, Computer.
[17] Kefa Rabah. Elliptic Curve ElGamal Encryption and Signature Schemes , 2005 .
[18] Halvor Sakshaug,et al. Security Analysis of the NTRUEncrypt Public Key Encryption Scheme , 2007 .
[19] Ainuddin Wahid Abdul Wahab,et al. GSM mobile SMS/MMS using public key infrastructure: m-PKI , 2008 .
[20] Arjen K. Lenstra,et al. The XTR Public Key System , 2000, CRYPTO.
[21] Moon Sung Lee,et al. Improved cryptanalysis of a knapsack-based probabilistic encryption scheme , 2013, Inf. Sci..
[22] Q. Naeem,et al. Improving audio data quality and compression , 2008, 2008 4th International Conference on Emerging Technologies.
[23] M. Hassinen,et al. Java based Public Key Infrastructure for SMS Messaging , 2006, 2006 2nd International Conference on Information & Communication Technologies.
[24] D. Drajic,et al. Application-layer security mechanism for M2M communication over SMS , 2012, 2012 20th Telecommunications Forum (TELFOR).
[25] Nagesh Kumar,et al. DES, AES and Blowfish: Symmetric Key Cryptography Algorithms Simulation Based Performance Analysis , 2011 .
[26] Sukhpreet Singh,et al. Providing Security in Data Aggregation using RSA algorithm , 2012, BIOINFORMATICS 2012.
[27] Amit Sharma,et al. An Innovative Approach to Enhance the Security of Data Encryption Scheme , 2010 .
[28] Jan H. P. Eloff,et al. SMSSec: An end-to-end protocol for secure SMS , 2008, Comput. Secur..
[29] Neetesh Saxena,et al. A secure approach for SMS in GSM network , 2012, CUBE.
[30] H. Hamad,et al. Key strength with encryption and dynamic location of mobile phone , 2012, 2012 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT).
[31] J. Bose,et al. Encryption in mobile devices using sensors , 2013, 2013 IEEE Sensors Applications Symposium Proceedings.
[32] Hao Zhao,et al. Design and Implementation of a Mobile Transactions Client System: Secure UICC Mobile Wallet , 2012 .
[33] Raman Maini,et al. COMPARISON OF DATA ENCRYPTION ALGORITHMS , 2011 .
[34] Rafail Ostrovsky,et al. Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords , 2001, EUROCRYPT.
[35] Alwyn R. Pais,et al. SECURE SHORT MESSAGE PEER-TO-PEER PROTOCOL , 2012 .
[36] Jung Hee Cheon,et al. Compress Multiple Ciphertexts Using ElGamal Encryption Schemes , 2013, IACR Cryptol. ePrint Arch..
[37] Sonal Sharma,et al. Modified RSA Public Key Cryptosystem Using Short Range Natural Number Algorithm , 2012 .
[38] Ashutosh Kumar Singh,et al. Peer to Peer Secure Communication in Mobile Environment: A Novel Approach , 2012 .
[39] Feng Hao,et al. Password Authenticated Key Exchange by Juggling , 2008, Security Protocols Workshop.
[40] Muhammad Sharif,et al. Time signatures - an implementation of Keystroke and click patterns for practical and secure authentication , 2008, 2008 Third International Conference on Digital Information Management.
[41] M. Drahansky,et al. SMS Encryption for Mobile Communication , 2008, 2008 International Conference on Security Technology.
[42] Brian D. Noble,et al. LoKey: Leveraging the SMS Network in Decentralized, End-to-End Trust Establishment , 2006, Pervasive.
[43] Manuel Blum,et al. An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information , 1985, CRYPTO.
[44] Lalit Kumar Awasthi,et al. Joint Channel Coding and Cryptography for SMS , 2011, 2011 International Siberian Conference on Control and Communications (SIBCON).
[45] Yupu Hu,et al. A knapsack-based probabilistic encryption scheme , 2007, Inf. Sci..
[46] Geoffrey Muchiri Muketha,et al. A Probabilistic Data Encryption scheme (PDES) , 2013 .