ای۵/۱ (Persian Wikipedia)

Analysis of information sources in references of the Wikipedia article "ای۵/۱" in Persian language version.

refsWebsite
Global rank Persian rank
1st place
1st place
low place
low place
low place
low place
low place
low place
2nd place
2nd place
low place
low place
low place
8,449th place
low place
low place
low place
low place
low place
low place
7th place
24th place
1,317th place
2,442nd place
low place
low place

ausmobile.com

  • Quirke, Jeremy (2004-05-01). "Security in the GSM system" (PDF). AusMobile. Archived from the original (PDF) on 12 July 2004. Retrieved 18 June 2013.

ccc.de

events.ccc.de

  • Nohl, Karsten (2009-12-27). GSM: SRSLY?. 26th Chaos Communication Congress (26C3):. Archived from the original on 6 January 2010. Retrieved 2009-12-30. {{cite conference}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)نگهداری CS1: نقطه‌گذاری اضافه (link)

cryptome.info

cryptome.org

doi.org

har2009.org

jya.com

lth.se

it.lth.se

nytimes.com

pcworld.com

sciengines.com

srlabs.de

opensource.srlabs.de

web.archive.org

  • Quirke, Jeremy (2004-05-01). "Security in the GSM system" (PDF). AusMobile. Archived from the original (PDF) on 12 July 2004. Retrieved 18 June 2013.
  • Golic, Jovan Dj. (1997). "Cryptanalysis of Alleged A5 Stream Cipher". EUROCRYPT 1997: 239–55. Archived from the original on 20 September 2008. Retrieved 18 June 2013.
  • Biryukov, Alex. "Real Time Cryptanalysis of A5/1 on a PC". Fast Software Encryption—FSE 2000: 1–18. Archived from the original on 10 January 2014. Retrieved 18 June 2013. {{cite journal}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  • Ekdahl, Patrik (2003). "Another attack on A5/1" (PDF). IEEE Transactions on Information Theory. 49 (1): 284–89. doi:10.1109/TIT.2002.806129. Archived from ( the original on 25 May 2005. Retrieved 18 June 2013. {{cite journal}}: Check |url= value (help); Unknown parameter |coauthors= ignored (|author= suggested) (help)
  • Barkan, Elad (2003). "Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication" (PDF). Crypto 2003: 600–16. Archived from the original (PDF) on 16 December 2005. Retrieved 18 June 2013. {{cite journal}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  • Nohl, Karsten (2009-12-27). GSM: SRSLY?. 26th Chaos Communication Congress (26C3):. Archived from the original on 6 January 2010. Retrieved 2009-12-30. {{cite conference}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)نگهداری CS1: نقطه‌گذاری اضافه (link)
  • https://har2009.org/program/attachments/119_GSM.A51.Cracking.Nohl.pdf بایگانی‌شده در ۲۶ ژوئیه ۲۰۱۱ توسط Wayback Machine Subverting the security base of GSM. Karsten Nohl and Sascha Krißler
  • O'Brien, Kevin (2009-12-28). "Cellphone Encryption Code Is Divulged". New York Times. Archived from the original on 1 January 2010. Retrieved 2009-12-29.
  • McMillan, Robert. "Hackers Show It's Easy to Snoop on a GSM Call". IDG News Service. Archived from the original on 20 January 2012. Retrieved 18 June 2013.