• Analysis of Mobile Application's Compliance with the General Data Protection Regulation (GDPR) 

      Mangset, Peder Lind (Master thesis, 2018)
      Users increasingly rely on their mobile applications to fulfill everyday activities. Processing of personal data through such tools poses a significant risk to the user's privacy and security. This stems mainly from the ...
    • Attacking Mobile Privacy By Catching MSISDN Location 

      Ottesen, Christoffer Evjen (Master thesis, 2017)
      Today, we find wireless technology almost everywhere. Easily, we can communicate with people on the other side of the world using our mobile phones. By June 2017, the global number of unique mobile subscribers is over 5 ...
    • Attacks on the Basic cMix Design: On the Necessity of Commitments and Randomized Partial Checking 

      Galteland, Herman; Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Journal article; Peer reviewed, 2017)
      The cMix scheme was proposed by Chaum et al. in 2016 as the first practical set of cryptographic protocols that offer sender-recipient unlinkability at scale. The claim was that the cMix is secure unless all nodes collude. ...
    • Distributed Personal Password Repository using Secret Sharing 

      Løland Elle, Merete; Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Journal article; Peer reviewed, 2018)
      Secret sharing based systems can provide both data secrecy and recoverability simultaneously. This is achieved by a special cryptographical splitting of the data, where the parts, called shares, are distributed among a ...
    • Easy 4G/LTE IMSI Catchers for Non-Programmers 

      Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Journal article; Peer reviewed, 2017)
      IMSI Catchers are tracking devices that break the privacy of the subscribers of mobile access networks, with disruptive effects to both the communication services and the trust and credibility of mobile network operators. ...
    • Experimental Analysis of Subscribers' Privacy Exposure by LTE Paging 

      Sørseth, Christian; Zhou, Xianyu Shelley; Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Journal article; Peer reviewed, 2018)
      Over the last years, considerable attention has been given to the privacy of individuals in wireless environments. Although significantly improved over the previous generations of mobile networks, LTE still exposes ...
    • Experimental Analysis of Subscribers’ Privacy Exposure by LTE Paging 

      Sørseth, Christian; Zhou, Shelley; Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Journal article; Peer reviewed, 2019)
      Over the last years, considerable attention has been given to the privacy of individuals in wireless environments. Although significantly improved over the previous generations of mobile networks, LTE still exposes ...
    • Experimental Assessment of Private Information Disclosure in LTE Mobile Networks 

      Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Chapter, 2017)
      Open source software running on SDR (Software Defined Radio) devices now allow building a full-fledged mobile network at low cost. These novel tools open up for exciting possibilities to analyse and verify by experiments ...
    • Identity management on blockchain – privacy and security aspects 

      Panait, Andreea Elena; Olimid, Ruxandra-Florentina; Stefanescu, Alin (Peer reviewed; Journal article, 2020)
      In the last years, identity management solutions on blockchain were proposed as a possible solution to digital identity management problems. However, they are still at an early stage, and further research needs to be done ...
    • Introducing Mobile Network Security Experiments to Communication Technology Education 

      Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Journal article; Peer reviewed, 2017)
      We describe a new viable lab assignment that enhances the theoretical study of wireless network security in our master-level communication technology education with hands-on mobile access network experimentation for the ...
    • Investigation of LTE Privacy Attacks by Exploiting the Paging Mechanism 

      Zhou, Shelley Xianyu (Master thesis, 2018)
      In mobile communication in general, and LTE in particular, security should be a main focus, also because of the vulnerabilities introduced by the radio link. Compared to GSM and UMTS, the LTE security has been improved. ...
    • MAC layer security services in IEEE 802.15.4 

      Solheim, Sindre Elias (Master thesis, 2018)
      The Institute of Electrical and Electronics Engineers (IEEE) 802.15.4 standard describes the Medium Access Control (MAC) sub-layer and Physical layer of the Open Systems Interconnection (OSI) model of low-rate wireless ...
    • On Low-Cost Privacy Exposure Attacks in LTE Mobile Communication 

      Olimid, Ruxandra-Florentina; Mjølsnes, Stig Frode (Journal article; Peer reviewed, 2017)
      Abstract The security of mobile communication is of great interest nowadays because of the wide spread and extensive use of mobile communication worldwide. Although LTE has been designed to provide better security than ...
    • Private Identification of Subscribers in Mobile Networks: Status and Challenges 

      Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Journal article; Peer reviewed, 2019)
      The privacy of individuals in the context of mobile networks is crucial nowadays. Nevertheless, too few improvements have been made over the years to secure the privacy of subscribers. As a consequence, current generations ...
    • Public Key Cryptography for 5G Private Identification 

      Halland, Julie Fylkesnes (Master thesis, 2020)
      Den neste generasjonen mobilnett blir kalt 5G. 5G introduserer flere forbedringer i forhold til den forrige generasjonen, kjent som Long Term Evolution (LTE). Noen av disse forbedringene gjelder personvernet til abonnentene. ...
    • The Challenge of Private Identification 

      Mjølsnes, Stig Frode; Olimid, Ruxandra-Florentina (Journal article; Peer reviewed, 2017)
      The cryptographic protocol problem of how to make a secure exchange of identifying information among communicating entities, in particular within security constraints of confidentiality and personal privacy, is here denoted ...