Quellenangaben

Komplette Übersicht: Literaturverzeichnis und Quellenangaben 

 

3GPP 3G TS 23.140 // 3rd Generation Partnership Project; Technical Specification Terminals; Multimedia Messaging Service (MMS); Functional description; Stage 2. – 2000-03.

3GPP Circuit Switched (CS) fallback in Evolved Packet System (EPS): Stage 2 // Technische Spezifikation TS 23.272. – 2012.

3GPP Technical Specification // TS 22.001. – 2011-03.

3GPP Technical Spezifikation // TS 23.041 Technical realization of Cell Broadcast Service- Release9. – 2010.

3GPP Technische Spezifikation TS 25.401 // UTRAN overall description.

3GPP TS 04.31  // Technical Specification Group GSM/EDGE Radio Access Network: Location Services (LCS); Serving Mobile Location Centre (SMLC), Radio Resource LCS Protocol (RRLP)”. – 2007-06.

3GPP TS 22.090 // 3rd Generation Partnership Project;Technical Specification Group Services and System Aspects; Unstructured Supplementary Service Data (USSD); Stage 1 (Release 10). – 2011-03.

3GPP TS 22.140 // 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; Multimedia Messaging Service (MMS); Stage1; (Release 10). – 2011-03.

Agency National Security Mobility Capability Pkg (Version 1.1U). – [s.l.] : NSA, 02-2012.

Alex Biryukov Adi Shamir und David Wagner Real time cryptanalysis of A5/1 on a PC und Advances in Cryptology, proceedings of Fast Software Encryption [Book] / ed. Software FSE ’00 Proceedings of the 7th International Workshop on Fast. – [s.l.] : Springer-Verlag, 2000. – pp. 1-18.

Andrew M. White Austin R. Matthews, Kevin Z. Snow, Fabian Monrose Phonotactic Reconstruction of Encrypted VoIP Conversations: // Hookt on fon-iks. – Universtity of North Carolina at Chapel Hill : SP ’11 Proceedings of the 2011 IEEE Symposium on Security and Privacy, 2011.

Android Developer Guides [Online]. – 10 22, 2012. – http://www.developer.android.com/about/dashboards/index.html

ATMEL 8-bit Microcontroller with 128kBytes In-System Programmable Flash // ATmega128, ATmega128L. – [s.l.] : ATMEL.

BBC-News  // United Arab Emirates will not ban Blackberries. – 2010-10.

BlackBerry BlackBerry Java application development [Online] // Developers. – 11 04, 2012. – http://www.blackberry.com/developers/docs/7.1.0api/

Cellcrypt Secure Mobile Voice [Online]. – 10 22, 2012. – http://www.cellcrypt.com/government/cellcrypt-mobile-baseline

Collin Mulliner Charlie Miller  // Injecting SMS Messages into Smart Phones for Security Analysis. – TU-Berlin : [s.n.], 2009.

Collin Mulliner Giovanni Vigna, David Dagon, and Wenke Lee  // Using Labeling to Prevent Cross-Service Attacks Against Smart Phones. – Heidelberg : Springer-Verlag Berlin, 2006. – Vols. pp. 91–108.

Cross Tom Exploiting Lawful Interception to Wiretap the Internet // X-Force Research. – Blackhat DC : IBM Corporation, 2010.

Denis Foo Kune John Koelndorfer, Nicholas Hopper, Yongdae Kim  // Location Leaks on the GSM Air Interface. – University of Minnesota : [s.n.], 2012-02.

Developer Android (telephony) [Online]. – 10 11, 2012. – http://developer.android.com/reference/android/telephony

Dietrich Dipl.-Ing. Peter Teufel und Dipl.-Ing. Kurt Zentrum für sichere Informationstechnologie AU // Sicherheitsanalyse BlackBerry OS5. – 2010.

Dr. Stephan Rupp Franz-Josef Banet Schritt für Schritt // Die Entwicklung von GSM zu UMTS. – Stuttgart : Alcatel, 2001.

Eikenberg Roland Britische Vodafone Kunden mit Femto-Zelle abhörbar [Article] // C’t. – 2011. – 14.07..

ELAMAN GmbH Newsletter Q1 // Governmental Security Solutions. – 2011-01.

ELAMAN GmbH Produktkatalog // Governmental Security Solutions. – 2011.

Engel Tobias  // Locating Mobile Phones using SS7. – 25th CCC Berlin : [s.n.], 2008.

Engeneers Institute of Electrical and Electronic IEEE 802.11-2007 [Pdf] // Local and Metropolitan Area Networks – Specific Requirements – Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications / ed. IEEE. – 2007. – ISBN: 9780738156552.

ETSI TS 102 312 // Near Field Communication Interface and Protocol-2 (NFCIP-2). – 2004-02 : [s.n.].

ETSI 300 625 // Digital cellular telecommunications system (Phase 2); Unstructured Supplementary Service Data (USSD) – Stage 1 (GSM 02.90 version 4.1.1). – 10-1997.

ETSI ES 201 671 // Telecommunications security; Lawful Interception (LI); Handover interface for the lawful interception of telecommunications traffic. – 1997-07.

ETSI ETS 300 977 10.3.18 // GSM 11.11. – 1998.

ETSI GSM 04.11 . – 1996.

ETSI Technical Report // Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN);. – 2006-02.

ETSI Technical Standard // GSM 03.40. – 1996.

ETSI Technical Standard // TS 24.011 V11. – 2002-03.

ETSI Technical Standard // Mobile Equipment (SIM-ME) Interface Release 1999. – 1999.

ETSI TR 180 005 // Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN);. – 2010-10.

ETSI TS 100 906 GSM 02.07  // Digital cellular telecommunications system (Phase 2+); Mobile Stations (MS) features (GSM 02.07, version 6.2.0, Release 1997). – 2000-04.

ETSI TS 100 977 // Specification oft he Subscriber Identity Module – Mobile Equipment (SIM-ME) Interface. – 2007-06.

ETSI TS 101 671  // Lawful Interception (LI); Handover interface for the lawful interception of telecommunications traffiv. – 2010-08.

ETSI TS 101 671  // Lawful Interception (LI) Hadover interface for the lawful interception of telecommunications traffic. – 2011-11.

ETSI TS 102 190  // Near Field Communication (NFC) IP-1; Interface and Protocol (NFCIP-1). – 2003-03.

ETSI TS 102 671 // Smart Cards: Machine to Machine UICC; Physical and logical characteristics (Release 9). – 2010-04.

ETSI TS 122 030 // Digital cellular telecommunications system (Phase 2+); Universal Mobile Telecommunications System (UMTS); LTE; Man-Machine Interface (MMI) of the User Equipment (UE); . – 2011-05.

ETSI TS 133 106 // Universal Mobile Telecommunications System (UMTS); LTE; Lawful interception requirements. – 05-2011.

ETSI TS 143 033  // Digital cellular telecommunications system (Phase 2+); Lawful Interception; Stage 2 . – 2004-12.

ETSI TS GSM 03.03 // Digital cellulat telecommunications system (Phase 2+); Numbering, addressing, and identification. – 1996.

G. Camarillo E. Schulzrinne Early Media and Ringtone Generation in the Session Initiation Protocol (SIP). – 2004.

Ghanem [et al.] Legal Intercept [Patent] : 20110153809 : U.S. Class 709/224; 709/228 / ed. Office US Patent & Trademark. – USA, 12 29, 2009.

Globalplatform Globalplatform [Online] // Spezifikationen für die Industrie . – 2012. – 09 19, 2012. – http://www.globalplatform.org

Goolge Seek-for Android [Online]. – 10 10, 2012. – http://code.google.com/p/seek-for-android

Grugq Attacking GSM Base Station Systems and Mobile Phone Base Bands // Base Jumping:. – Black Hat Abu Dhabi  : [s.n.], 2011.

Guardian The UAE BlackBerry ban set to spread throughout Gulf states. – 2010-09.

He Guoyou Overview of UMTS // Tech-Paper. – Helsinki University of Technology : [s.n.], 2003.

Hewett By Lee Dryburgh und Jeff Signaling System No. 7 (SS7/C7): Protocol, Architecture, and Services [Book]. – [s.l.] : Cisco Press, 2004. – ISBN-10: 1-58705-040-4.

Heyde Klaus v. d. Sicherheit im Mobilkommunikationsnetz der 3. Generation (UMTS) [Book]. – 2002. – p. 8.

Informationstechni BSI Bundesamt für Sicherheit in der ReCoBS Grudlagen und Anforderungen. – 06-2012.

Informationstechnik BSI Bundesamt für Sicherheit in der SNS Sichere Netzübergreifende Sprachkommunikation. – 2012.

Informationstechnik Bundesamt für Sicherheit in der BSI // Gefährdungskatalog. – 2005. – Vols. Abschnitt G5 Vorsätzliche Handlungen, G5.96 Manipulation von Mobilfunktelefonen.

Informationstechnik Bundesamt für Sicherheit in der IT-Grundschutz-Katalog // 12. Ergänzungslieferung – September 2011. – 2011.

itWatch GmbH ReCAppS. – 06-2006.

Jens Heider Rachid EL Khayari Geht Ihr Smartphone fremf? [Article] // DuD Datenschutz und Datensicherheit . – 2012-03. – Seite 155-160.

Karsten Nohl Attacking Phone Privacy // BlackHat USA. – 2010.

Karsten Nohl Chris Paget GSM-SRSLY?  // Präsentationsfolien 26C3. – 26th CCC Berlin : [s.n.], 2009.

Karsten Nohl Luca Melette GRPS Intercept // SRLabs Camp. – Chaos Computer Camp : [s.n.], 2011.

Karsten Nohl Sylvain Munaut GSM Sniffing // Präsentationsfolien 27C3. – 27th CCC Berlin : [s.n.], 2010.

Kit GNU Radio Development GNU General Public License (GPL) version 3 [Online]. – 11 10, 2012. – http://www.gnuradio.org

Klein Mark Declaration of Mark Klein. – 2006.

Kostrewa Adam Development of a man in the middle attack on the GSM Um-Interface // Master Thesis. – Technische Universität Berlin : [s.n.], 2011.

Kubovy Harald BlackBerry Unlocker [Online] // MFI Multiloade . – 11 04, 2012. – http://www.gsmfreeboard.com .

McCullagh Declan FBI Taps Cell Phone Mic as Eavesdropping Tool [Journal]. – [s.l.] : ZDNET , 2006-12.

Menn Joseph Reuters [Online] // Key Internet operator VeriSign hit by hackers. – 02 02, 2012. – 11 24, 2012. – http://www.reuters.com/article/2012/02/02/us-hacking-verisign-idUSTRE8110Z820120202

Metz Rachel An Apple Vorbei [Article] // C’t. – [s.l.] : Heise, 11-2012.

Microsoft Entwicklungsumgebung für WP8 [Online]. – 2011. – 11 20, 2012. – http://www.microsoft.com/visualstudio/deu/products/visual-studio-express-for-windows-phone

Microsoft Visual Studio Express [Online] // Entwicklungsumgebung für WP7. – 2012. – 11 23, 2012. – http://microsoft/germany/express

Microsoft Webcast Windows Phone 7 Grundlagen [Online]. – 11 23, 2012. – http://www.microsoft.com/germany/msdn Stand .

OMA Open Mobile Aliance OMA/WAP Forum [Online]. – 09 19, 2012. – http://www.WAPforum.org.

OMA Open Mobile Aliance Standart TS STI V1.0 // OMA Transcoding Interface. – 2007 : [s.n.].

Oreskovic Alexei Reuters [Online] // Google to Iran: Change your password. – 11 09, 2011 . – 11 24, 2012. – http://www.reuters.com/article/2011/09/09/us-google-security-idUSTRE7885U320110909

Orr Dunkelman Nathan Keller und Adi Shamir A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony // Cryptology ePrint Archive. – 2010.

Project Osmocom – Open Source Mobile Communication [Online] // Open Source Software projects in the area of mobile communications. – 09 17, 2012. – http://openbsc.osmocom.org/trac/wiki/OsmocomOverview

Radmilo Racic Denys Ma, Hao Chen Exploiting MMS Vulnerabilities to Stealthily Exhaust Mobile Phone’s Battery. – 2006.

Rednaxela Rednaxela [Online] // Converter für das PDU Format. – 09 19, 2012. – http://rednaxela.net/pdu.php

Reserch in Motion Developer BlackBerry [Online]. – 11 04, 2012. – http://www.developer.blackberry.com/develop/ 

Ries Uli IMSI-Catcher für 1500 Euro im Eigenbau [Article] // C’t. – 2010. – 01.08..

Rohde & Schwarz GmbH & Co TSMX-PPS, TSMQ, TSMU, TSML und die Software ROME S4 // Produktkatalog. – 2007.

security VUPEN Threat Protection Program // Zero-Day Exploits for Law Enforcement Agencies. – 2011.

Seek for Android [Online]. – 10 11, 2012. – http://code.google.com/p/seek-for-android

SIPGate sipgate One [Online]. – 11 01, 2012. – http://www.sipgate.de

Skyhook [Online] // location positioning. – 09 19, 2012. – http://www.skyhookwireless.com/.

Solomo besser mobil [Online]. – 11 1, 2012. – http://www.solomo.de.

Source Android “Tech Info” [Online]. – 10 22, 2012. – http://www.source.android.com/tech/security/index.html

Spectrum IEEE Athens Affair [Journal]. – [s.l.] : IEEE Spectrum Article , July 2007.

Strobel Daehyun IMSI Catcher // Seminararbeit der Ruhr-Universität Bochum 2007. – 2007.

Sven Bugiely Lucas Daviy, Alexandra Dmitrienkoz, Stephan Heuserz  // Practical and Lightweight Domain Isolation on Android. – TU Darmstadt, Fraunhofer SIT : [s.n.].

Teufl Dipl.-Ing. Peter Sicherheitsanalyse BlackBerry OS5. – Wien : Zentrum für sichere Informationstechnologie – Austria, 04-2010.

Tsukasa Oi Fourteenforty Windows Phone 7 Internals and Exploitability. – [s.l.] : Research Institute Inc. (FFRI), 2011.

Ulrike Meyer (University of Technology Darmstadt), Susanne Wetzel (Stevens Institute of Technology, USA)  // A Man-in-the-Middle Attack on UMTS. – 2004.

Ulrike Meyer Susanne Wetzel ON THE IMPACT OF GSM ENCRYPTION AND MITM ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS Networks. – 2004.

Union) ITU (International Telecommunication Specifications of Signalling System No.7 // Q.700 bis Q.795. – 1993.

Union) ITU (International Telecommunication Telecommunication Standardization Sector // ITU-T E.800. – 2008.

VUPEN Security Vunerability Research & Solution [Online]. – 09 19, 2012. – http://www.vupen.com.

Weidman Georgia Transparent Botnet Control for Smartphones over SMS. – Shmoocon : [s.n.], 2011.

Weinmann Ralf-Philipp  // Baseband Atacks: Remote Exploitation of Memory Corruptions in Cellular Protocol Stacks. – University of Luxembourg : [s.n.], 2012.

Weinmann Ralf-Philipp  // All Your Baseband Are Belong To Us. – Universty of Luxembourg : [s.n.], 2010.

whatever mobile GmbH Whatevermobile [Online] // Lösungen zur mobilen Kommunikation von höchster Qualität.. – 09 19, 2012. – http://www.whatevermobile.com/de/

WhisperSys Whispersystems (Beta) [Online] // mobile security for android. – 11 19, 2012. – http://www.whispersys.com/

Wikileaks Spy-Files – Dokumente [Online]. – 09 19, 2012. – http://wikileaks.org/the-spyfiles.html

Wikileaks Spy-Files – Kartenansicht [Online]. – 09 19, 2012. – http://spyfiles.org/

Xinyuan Farley Ryan und Wang  // Roving bugnet: Distributed surveillance threat and mitigation. – George Mason University, USA : Department of Computer Science, 2009.

 

Smartphone Security