Security issues in special-purpose digital radio communication systems: A systematic review

M Dansarie - IEEE Access, 2024 - ieeexplore.ieee.org
For applications where general-purpose communication systems, such as mobile telephony,
do not satisfy user requirements, special-purpose digital wireless communication standards …

[PDF][PDF] The (in) security of proprietary cryptography

R Verdult - 2015 - repository.ubn.ru.nl
Proprietary cryptography is a term used to describe custom encryption techniques that are
kept secret by its designers to add additional security. It is questionable if such an approach …

[图书][B] Multilayered security and privacy protection in Car-to-X networks: solutions from application down to physical layer

H Stübing - 2013 - books.google.com
Car-to-X (C2X) communication in terms of Car-to-Car (C2C) and Car-to-Infrastructure (C2I)
communication aims at increasing road safety and traffic efficiency by exchanging …

Breaking the DECT Standard Cipher with Lower Time Cost

L Ding, Z Li, Z Guan, X Wang… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
The DECT Standard Cipher (DSC) is a proprietary stream cipher used for encryption in the
Digital Enhanced Cordless Telecommunications (DECT), which is a standard for short range …

Interactive decryption of DECT phone calls

P McHardy, A Schuler, E Tews - … of the fourth ACM conference on …, 2011 - dl.acm.org
DECT is a widely deployed standard mostly used for short range wireless phones. So far, no
method has been published which is able to recover the audio signal in a call that is …

Improved cryptanalysis of the DECT standard cipher

I Coisel, I Sanchez - Journal of Cryptographic Engineering, 2016 - Springer
Abstract The DECT Standard Cipher (DSC) is a 64-bit key stream cipher used in the Digital
Enhanced Cordless Telecommunications (DECT) standard to protect the confidentiality of …

Physical attacks against the lack of perfect forward secrecy in DECT encrypted communications and possible countermeasures

I Coisel, I Sanchez, D Shaw - 2015 International Wireless …, 2015 - ieeexplore.ieee.org
Digital Enhanced Cordless Telecommunications (DECT) is a world-wide wireless standard
sustained by ETSI and widely used in cordless telephony. Whilst domestic DECT cordless …

FPGA implementation of an improved attack against the DECT standard cipher

M Weiner, E Tews, B Heinz, J Heyszl - … , Seoul, Korea, December 1-3, 2010 …, 2011 - Springer
Abstract The DECT Standard Cipher (DSC) is a proprietary stream cipher used for
enciphering payload of DECT transmissions such as cordless telephone calls. The algorithm …

Practical interception of DECT encrypted voice communication in unified communications environments

I Coisel, I Sanchez - 2014 IEEE Joint Intelligence and Security …, 2014 - ieeexplore.ieee.org
Digital Enhanced Cordless Telephony, DECT, is a worldwide standard for cordless
telephony that is frequently integrated into Unified Communications systems both in …

DECT security analysis

E Tews - Cryptology ePrint Archive, 2012 - eprint.iacr.org
DECT is a standard for cordless phones. The intent of this thesis is to evaluate DECT
security in a comprehensive way. To secure conversations over the air, DECT uses two …