[1] | ERICSSON, Mobility Report. Retrieved from https://www.abc.es/gestordocumental/uploads/internacional/EMR_June_2016_D5%201.pdf, June 2016. |
[2] | Sara Radicati,.Mobile Statistics Report 2014-2018, Retrieved from www.radicati.com, February 2014. |
[3] | Noureddine Boudriga, Security of Mobile Communications. Auerbach Publications Taylor & Francis Group, 2010. |
[4] | EFORT. Sécurité Mobile 2G, 3G et 4G: Concepts, Principes et Architectures, Retrieved from http://www.efort.com. |
[5] | Xavier Lagrange, Philipe Godlewski, SamiTabbane, Réseaux GSM, 5iéme edition, Hermes Science Publication: Paris, 2006. |
[6] | K. Al-tawil, A. Akrami, and H. Youssef, “A new authentication protocol for GSM network.” Proceedings of IEEE 23rd Annual Conference on Local Computer Networks, pp. 21-30, October 1998. |
[7] | B. Mallinder, “An overview of the GSM system.” Proceedings of Third Nordic Seminar on Digital Land Mobile Radio Communication, pp. 12-15, Copenhagen, Denmark, September 1998. |
[8] | EFORT, GSM : Global System for Mobile Communications Architecture Interfaces et Identités, Retrieved from http://www.efort.com. |
[9] | L. Harn and H. Y. Lin, “Modification to enhance the security of the GSM protocol.” Proceedings of the 5th National Conference on Information Security, pp.416-420, Taipei, Taiwan, May 1995. |
[10] | C. H. Lee, M. S. wang, and W. P. Yang, “Enhanced privacy and authentication for the global system for the mobile communications.” Wireless Networks, Vol. 5, pp. 231-243, 1999. |
[11] | C. C. Lee, M. S. Hwang, and I.E. Liao, An efficient protocol for mobile communication. ” Springer, January 2011, Vol. 46, No.1, pp 31-41, January 2011. |
[12] | A. Aziz and W. Diffie, “Privacy and authentication for wireless local area networks.” IEEE Personal Communications, pp. 24-31, Jully 1993. |
[13] | C. C. Lee, M. S. Hwang, and W. P. Yang, “Extension of authentication protocol for GSM. Proceedings of IEE on Communication, Vol. 150, No. 2, pp. 91-95, April 2003. |
[14] | C. H. Lee and M. S. Hwang, “Authenticated key-exchanged in mobile radio network”. European Transactions on Telecommunication, pp. 265-269, 1997. |
[15] | B. Nikesh, “Effects of Parameters of Enhanced A5/1.” International Journal of Computers and Applications IJCA Special Issue on Evolution in Networks and Computer Communications, July 20111. |
[16] | H. Zakaria, Kamaruzzaman. S and I. Abdullah, “Modified A5/1 Based Stream Cipher For Secured GSM,” Communication. IJCSNS International Journal of Computer Science and Network Security, VOL.11 No.2, February 2011. |
[17] | S. Petrovic and A. Fuster-Sapater, “Cryptanalysis of the A5/2 Algorithm,” Cryptology ePrint Archive, Report 2000/052, http://eprint.iacr.org, 2011. |
[18] | Vinod. P and K. K. Sud, “A Novel Pseudo Random Bit Generator Based on Chaotic Standard Map and its Testing, ” Electronic Journal of Theoretical Physics EJTP 6, No. 20, p327–344, 2009. |
[19] | A. Ali-Pacha, N. Hadj-Said, A. M’Hamed, A. Belghoraf, “Lorenz’s Attractor Applied to the Stream Cipher (Ali-Pacha Generator),” Elsevier Science: Chaos, Solitons & Fractals, Vol.33/5 pp.1762-1766, August 2007. |
[20] | K. P Kumar, A. Kavitha, A., “Mutual Authentication and Key Agreement based on elliptic curve cryptography for GSM,” International Conference on advanced computing and communication, December 2006. |
[21] | Arpita Gupta, Prateek Singh Chandel, “Security Enhancement in GSM using A3 algorithm,” International Journal of Computer Applications, Vol.108, No.1, December 2014. |
[22] | Mohammed Shafiul, Alam Khan, Chris J Mitchell, “Retrofitting mutual authentication to GSM using RAND hijacking,” 12th International Workshop of Security and Trust Management, STM, September 2016. |
[23] | Mi-Og Park, Yeon-Hee Choi, Moon-Seog Jun, “Modified A5 stream cipher using S-boxes”, The 6th International Conference on Advanced Communication Technology, February, 2004. |
[24] | Rosepreet Kaur, Nikesh Bajaj, “Enhancement in Feedback Polynomials of LFSR used in A5/1 Stream Cipher”, International Journal of Computer Applications, Vol.57, No.19, November 2012. |
[25] | Darshana Upadhyay, Priyanka Sharma, Sharada Valiveti, “Randomness analysis of A5/1 Stream Cipher for secure mobile communication”, International Journal of Computer Science & Communication, Vol.5, No.1, page 95-100, September 2014. |
[26] | Sadkhan S B and Jawad N H,” Improvement of A5/1 Encryption Algorithm Based on Using Unit Delay”, Iraqi Academic Scientific Journal 22 622–63, 2014. |
[27] | Amandeep Singh Bhal, Zhilmil Dhillon, “LFSR BASED STREAM CIPHER (ENHANCED A5/1)”, International Journal of Advanced Computational Engineering and Networking, ISSN: 2320-2106 Vol.2, No.12, December 2014. |
[28] | Hala Bahjat, Mohanad Ali, “Improvement Majority Function in A5/1 stream cipher Algorithm”, International Journal of Engineering & Technology, Vol.34 No.1, 2016. |
[29] | Ria Elin Thomas, G Chandhiny, Katyayani Sharma, H Santhi and P Gayathri, “Enhancement of A5/1 encryption algorithm”, IOP Conference Series: Materials Science and Engineering, 263. 042084. 10.1088/1757-899X/263/4/042084, 2017. |
[30] | Divyabharathi Marappan, ”Securing Mobile Technology of GSM using A5/1 Algorithm”, International Research Journal of Engineering and Technology (IRJET), Volume: 04 Issue: 01, January 2017. |
[31] | Sattar B. Sadkhan and Zainab Hamza, ”Proposed Enhancement of A5/1 stream cipher”, 2019 2nd International Conference on Engineering Technology and its Applications (IICETA), August 2019. |
[32] | Farhan Rahman, Siddharth Singh,” Enhancement of A5/1 Stream Cipher with Non-Linear Function using MOSFET”, International Journal of Engineering and Advanced Technology (IJEAT), December 2019. |
[33] | Siti Yohana Akmal Mohd Fauzi, Marinah Othman, Farrah Masyitah Mohd Shuib, Kamaruzzaman Seman, Khairi Abdulrahim,” Randomness Evaluation of Modified A5/1 Stream Cipher for Global System for Mobile Communication”, Malaysian Journal of Science Health & Technology, Vol.2, 2018. |
[34] | J. Golic, “Cryptanalysis of alleged A5 stream cipher“, Proceedings of Eurocrypt’97, Lecture Notes in Computer Science, vol. 1233, pp. 239-255, 1997. |
[35] | E. Barkan, E. Biham, and N. Keller, “Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication”, Journal of Cryptology, 21(3): p.392-429, 2008. |