Browse > Article

이동통신 보안의 현재와 미래  

Kim, Yongdae (카이스트 전기및전자공학부)
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 H. Kim, J. Lee, E. Lee, Y. Kim, "Touching the Untouchables: Dynamic Security Analysis of the LTE Control Plane", Proceedings of the IEEE Symposium on Security & Privacy (SP), 2019
2 B. Hong, S. Park, H. Kim, D. Kim, H. Hong, H. Choi, J-P Seifert, S-J Lee, Y. Kim, "Peeking over the Cellular Walled Gardens - A Method for Closed Network Diagnosis", IEEE Transactions on Mobile Computing (IEEE TMC), Vol. 17, No. 10, 2018
3 G.-H. Tu, Y. Li, C. Peng, C.-Y. Li, H. Wang, S. Lu, "Control-Plane Protocol Interactions in Cellular Networks," Proceedings of the 2014 ACM Conference on SIGCOMM. ACM, 2014
4 H. Kim, D. Kim, M. Kwon, H. Han, Y. Jang, D. Han, T. Kim, Y. Kim, Breaking and Fixing VoLTE: Exploiting Hidden Data Channels and Mis-implementations, ACM Conference on Computer and Communications Security (ACM CCS '15), 2015
5 CERT Coordination Center, Voice over LTE implementations contain multiple vulnerabilities - Vulnerability Note VU#943167, https://www.kb.cert.org/vuls/id/943167/
6 S. Hussain, O. Chowdhury, S. Mehnaz, E. Bertino, LTEInspector: A Systematic Approach for Adversarial Testing of 4G LTE, NDSS 2018
7 D. Basin, J. Dreier, L. Hirschi, S. Radomirovic, R. Sasse, V. Stettler, A Formal Analysis of 5G Authentication, ACM CCS 2018
8 H. Yang, S. Bae, M. Son, H. Kim, S. Kim, Y. Kim, Hiding in Plain Signal: Physical Signal Overshadowing Attack on LTE, USENIX Conference on Security Symposium (USENIX Security '19), 2019
9 김용대, "이동통신 보안의 현재와 미래", 전자신문 2019년 5월 6일