Simate, 2013 - Google Patents
Evaluation of mobile network securitySimate, 2013
- Document ID
- 9948564523393671936
- Author
- Simate Z
- Publication year
- Publication venue
- 2013 Pan African International Conference on Information Science, Computing and Telecommunications (PACT)
External Links
Snippet
Mobile Transactions are on the increase in third world countries enabling access to banking services and payment solution. With this rapid increase, most of the underlying platforms are GSM Networks. This presents a potential security risk because most third world countries do …
- 238000011156 evaluation 0 title description 3
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/12—Fraud detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or paths for security, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers; Analogous equipment at exchanges
- H04M1/66—Substation equipment, e.g. for use by subscribers; Analogous equipment at exchanges with means for preventing unauthorised or fraudulent calling
- H04M1/667—Preventing unauthorised calls from a telephone set
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Mallik | Man-in-the-middle-attack: Understanding in simple words | |
Rupprecht et al. | On security research towards future mobile network generations | |
Van Den Broek et al. | Defeating IMSI catchers | |
Arapinis et al. | New privacy issues in mobile telephony: fix and verification | |
CN104219650B (en) | Send the method and user equipment of user's ID authentication information | |
Khan et al. | Vulnerabilities of UMTS access domain security architecture | |
Mobarhan et al. | Evaluation of security attacks on UMTS authentication mechanism | |
Shokoor et al. | Overview of 5G & beyond security | |
CN103430582B (en) | Prevention of eavesdropping type of attack in hybrid communication system | |
Pagliusi | A contemporary foreword on GSM security | |
Simate | Evaluation of mobile network security | |
Zhang et al. | Towards 5g security analysis against null security algorithms used in normal communication | |
Gindraux | From 2G to 3G: a guide to mobile security | |
Mallik et al. | Understanding Man-in-the-middle-attack through Survey of Literature | |
Traynor et al. | Security for telecommunications networks | |
Pavia et al. | The evolution and future perspective of security in mobile communications networks | |
CN105873059A (en) | Joint identity authentication method and system for power distribution communication wireless private network | |
Singh et al. | GSM OTA SIM cloning attack and cloning resistance in EAP-SIM and USIM | |
Kumar et al. | Security issues in m-government | |
Bocan et al. | Threats and Countermeasures in GSM Networks. | |
Cui et al. | Attacks against security context in 5g network | |
Korkusuz | Security in the GSM Network | |
Chatzinotas et al. | Securing m-government services: The case of agroportal | |
Dwiputriane et al. | Authentication for 5G Mobile Wireless Networks: Manuscript Received: 5 January 2022, Accepted: 8 February 2022, Published: 15 March 2022 | |
Astrakhantsev et al. | Improving user security during a call |