Breaking Secure Pairing of Bluetooth Low Energy Using Downgrade Attacks
暂无分享,去创建一个
Xinwen Fu | Yier Jin | Zhiqiang Lin | Jian Weng | Yue Zhang | Rajib Dey | Zhiqiang Lin | J. Weng | Xinwen Fu | Yier Jin | Yue Zhang | Rajib Dey
[1] Daniela Miao,et al. Security Analysis of Wearable Fitness Devices ( Fitbit ) , 2014 .
[2] Mike Ryan,et al. Bluetooth: With Low Energy Comes Low Security , 2013, WOOT.
[3] Tomás Rosa,et al. Bypassing Passkey Authentication in Bluetooth Low Energy , 2013, IACR Cryptol. ePrint Arch..
[4] Carl A. Gunter,et al. Inside Job: Understanding and Mitigating the Threat of External Device Mis-Binding on Android , 2014, NDSS.
[5] Zhou Li,et al. BadBluetooth: Breaking Android Security Mechanisms via Malicious Bluetooth Peripherals , 2019, NDSS.
[6] Kang G. Shin,et al. Protecting Privacy of BLE Device Users , 2016, USENIX Security Symposium.
[7] Jorge Blasco Alís,et al. A Low Energy Profile: Analysing Characteristic Security on BLE Peripherals , 2018, CODASPY.
[8] Jian Weng,et al. BLESS: A BLE Application Security Scanning Framework , 2020, IEEE INFOCOM 2020 - IEEE Conference on Computer Communications.
[9] Parth H. Pathak,et al. Uncovering Privacy Leakage in BLE Network Traffic of Wearable Fitness Trackers , 2016, HotMobile.
[10] Nils Ole Tippenhauer,et al. BIAS: Bluetooth Impersonation AttackS , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[11] Laurie J. Hendren,et al. Optimizing Java Bytecode Using the Soot Framework: Is It Feasible? , 2000, CC.
[12] George Loukas,et al. Evaluating the impact of malicious spoofing attacks on Bluetooth low energy based occupancy detection systems , 2017, 2017 IEEE 15th International Conference on Software Engineering Research, Management and Applications (SERA).
[13] Wondimu K. Zegeye. Exploiting Bluetooth Low Energy Pairing Vulnerability in Telemedicine , 2015 .
[14] Jacques Klein,et al. AndroZoo: Collecting Millions of Android Apps for the Research Community , 2016, 2016 IEEE/ACM 13th Working Conference on Mining Software Repositories (MSR).
[15] Yi Mu,et al. Man-in-the-middle attacks on Secure Simple Pairing in Bluetooth standard V5.0 and its countermeasure , 2018, Personal and Ubiquitous Computing.
[16] Dennis Kügler,et al. "Man in the Middle" Attacks on Bluetooth , 2003, Financial Cryptography.
[17] Tal Melamed. An active man-in-the-middle attack on bluetooth smart devices , 2018 .
[18] Zhiyao Liang,et al. Security analysis of bluetooth low energy based smart wristbands , 2017, 2017 2nd International Conference on Frontiers of Sensors Technologies (ICFST).
[19] Jacques Klein,et al. Reflection-aware static analysis of Android apps , 2016, 2016 31st IEEE/ACM International Conference on Automated Software Engineering (ASE).
[20] Keijo Haataja,et al. Two practical man-in-the-middle attacks on Bluetooth secure simple pairing and countermeasures , 2010, IEEE Transactions on Wireless Communications.
[21] Jorge Blasco,et al. A Study of the Feasibility of Co-located App Attacks against BLE and a Large-Scale Analysis of the Current Application-Layer Security Landscape , 2018, USENIX Security Symposium.
[22] Zhiqiang Lin,et al. Automatic Fingerprinting of Vulnerable BLE IoT Devices with Static UUIDs from Mobile Apps , 2019, CCS.