[1] “Sigsaly Story” Patrick D. Weadon. Historical Publications, Center for Cryptologic History, National Security Agency. <<
[2] “Sigsaly - The start of the digital revolution” J.V. Boone, R. R. Peterson. Historical Publications, Center for Cryptologic History, National Security Agency. <<
[3] “El proceso de implantación de la telefonía móvil en España (PDF)” (Antonio Pérez Yuste) Revista Antena del COITT, septiembre 2002. <<
[3b] “El proceso de implantación de la telefonía móvil en España (PDF)” (Antonio Pérez Yuste) Revista Antena del COITT, septiembre 2002. <<
[4] “Txiki Benegas se enzarza con Solchaga en una nueva polémica sobre el plan de viviendas del PSOE” El País, 23/04/1991. <<
[5] “Aquí, el problema es el ‘one’, no Solchaga” El País, 26/04/1991. <<
[6] “Transportes abre una investigación técnica sobre las escuchas a Benegas” El País, 27/04/1991. <<
[7] “Benegas: ‘Me grabó un profesional porque circulaba a 200 por hora’ (PDF)” ABC, 2/05/1991. <<
[8] “Corcuera confía en que la Guardia Civil sepa quién siguió el coche de Benegas” El País, 9/05/1991. <<
[9] “Las cintas se captaron por un procedimiento ‘inocente y casual’ ” El País, 28/04/1991. <<
[10] “Un informe oficial dice que las cintas de Benegas se grabaron desde otro coche” El País, 31/05/1991. <<
[11] “El juez del ‘caso Benegas’ afirma que la difusión de las cintas no es delictiva” El País, 17/08/1991. <<
[12] “El juez archiva la querella de Benegas contra la SER por difundir sus conversaciones” El País, 5/10/1991. <<
[13] “Primer juicio a un periodista por escuchas telefónicas en Almería” El País, 28/02/1992. <<
[14] “Telefónica echa el cierre a Moviline tres años antes de lo previsto” Cinco Días, 31/12/2003. <<
[15] “Cryptanalysis of ORYX (PDF)” Varios autores. Fifth Annual Workshop on Selected Areas in Cryptography, Springer Verlag, agosto 1998. <<
[16] “Cryptanalysis of the cellular authentication and voice encryption algorithm (PDF)” William Millan, Praveen Gauravaram. IEICE Electronics Express 1, 453-459 (2004). <<
[17] “Cryptanalysis of the Cellular Message Encryption Algorithm (PDF)” David Wagner, Bruce Schneier, John Kelsey. 17th Annual International Cryptology Conference, pp.526-537 (1997). <<
[18] “CTIA: Encryption of Digital Wireless Phones” 20/03/1997. <<
[19] “Counterpane’s Reply to CTIA” 20/03/1997. <<
[20] “QUALCOMM Responds to Digital Security Issues” 20/03/1997. <<
[21] “Pacific Bell Mobile Services response statement to cellular cryptography research conducted by U.C. Berkeley” 20/03/1997. <<
[22] “Despite codebreakers, Omnipoint handsets remain 100% secure” 20/03/1997. <<
[23] “Powertel responds to wireless security issue” 20/03/1997. <<
[24] “Cryptanalysis of the Improved Cellular Message Encryption Algorithm (PDF)” Thomas Chardin, Raphaël Marinier. <<
[25] www.gsma.com <<
[26] “Specification numbering” 3gpp.org <<
[27] “An implementation of the GSM A3A8 algorithm (Specifically, COMP128)” Marc Briceno, Ian Goldberg, David Wagner. 1998. <<
[28] “GSM cloning”. <<
[29] “COMP128 y los afectados” Traducido del alemán mediante Google Translate. <<
[31] “GSM Alliance clarifies false & misleading reports of digital phone” Business Wire, 20/04/1998. <<
[31b] “GSM Alliance clarifies false & misleading reports of digital phone” Business Wire, 20/04/1998. <<
[33] “Concerned telecom and network security specialists respond to claims of GSM cellular phone cloning” 13/04/1994. <<
[35] “GSM cloning” (David Wagner). <<
[36] “COMP128: a birthday surprise (PDF)” Stuart Wray, 11/05/2003. <<
[37] “Partitioning attacks: or how to rapidly clone coms GSM cards (PostScript)” Varios autores. 2002 IEEE Symposium on Security and Privacy. <<
[38] “A brief history on the withdrawal of the A5/2 ciphering algorithm in GSM” (Harald Welte) 12/11/2010. <<
[39] “Solutions to the GSM security weakness (PDF)” Mohsen Toorani, Ali A. Beheshti. Proceedings of the 2008 The Second International Conference on Next Generation Mobile Applications, Services, and Technologies, pp.576-581 (2008). <<
[41] “A5 (Was: Hacking digital phones)” Ross Anderson, 17/06/1994. <<
[42] “A pedagogical implementation of A5/1” Marc Briceno, Ian Goldberg, David Wagner. <<
[43] “A pedagogical implementation of the GSM A5/1 and A5/2 ‘voice privacy’ encryption algorithms” Marc Briceno, Ian Goldberg, David Wagner. <<
[44] “Technical information - GSM System Security Group” Racal Research Ltd. 10/06/1998. <<
[45] “The (real-time) cryptanalysis of A5/2 (PostScript)” Ian Goldberg, David Wagner, Lucky Green. 26/08/1999. <<
[46] “Withdrawal of A5/2 algorithim support” Osmocom Security (11/11/2010). <<
[47] “Cryptanalysis of Alleged A5 Stream Cipher” Jovan Dj. Golic. Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, pp.239-255 (1997). <<
[48] “Real Time Cryptanalysis of A5/1 on a PC” Alex Biryukov, Adi Shamir, David Wagner. Proceedings of the 7th International Workshop on Fast Software Encryption (2000). <<
[49] “Researchers claim to have broken privacy code for wireless phones” The New York Times, 7/12/1999. <<
[50] “European cellular encryption algorithms” Bruce Schneier. CryptoGram, 15/12/1999. <<
[51] “Security in the GSM network (PDF)” Marcin Olawski. <<
[52] “Instant ciphertext-only cryptanalysis of GSM encrypted communication (PDF)” Elad Barkan, Eli Biham, Nathan Keller. Journal of Cryptology 21, 392-429 (2008). <<
[53] “How to Break DES for € 8980 (PDF)” Varios autores, 2006. Una nota de los investigadores avisa al lector: “sí, lo sabemos, la famosa playa de Rio de Janeiro se deletrea de forma algo diferente, Copacabana, pero llegar al nombre actual ya nos ha hecho penosamente conscientes de nuestras limitadas habilidades imaginativas”. <<
[54] “Cryptanalysis with COPACOBANA (PDF 1,5 MB)” Tim Güneysu, Timo Kasper, Martin Novotny, Andy Rupp IEEE Transactions on Computers 57, 1498-1513 (2008). <<
[55] “A real-world attack breaking a5/1 within hours (PDF)” Timo Gendrullis, Martin Novotny, Andy Rupp. Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems, pp.266-282 (2008). <<
[56] “New project uses distributed computing to break GSM crypto” The Tech Herald, 28/08/2009. <<
[57] “GSM Alliance downplays seriousness of GSM project” The Tech Herald, 28/08/2009. <<
[58] “GSM - SRSLY? (PDF)” Karsten Nohl, Chris Paget. 26th Chaos Communication Congress, Berlin (2009). <<
[59] “GSMA statement on media reports relating to the breaking of GSM encryption” Nota de prensa de GSM Association, 30/12/2009. <<
[61] “New ‘Kraken’ GSM-cracking software is released” Computerworld, 21/07/2010. <<
[62] “Welcome to Airprobe” ccc.de <<
[63] “STOA Report: Interception Capabilities 2000” Duncan Campbell. Sección 4, “Comint and Law Enforcement. “Ver también Informe nº 16 del Taller de Criptografía (apartado “Amistades tenebrosas”) <<
[64] “The Hellenic Radio (ERA): News in english” 6/02/2002. <<
[65] “MS user manual (PDF 2,7 MB)” quintessenz.at <<
[66] “The Athens affair” IEEE Spectrum, julio 2007 <<
[67] “Greek Wiretapping Scandal” Bruce Schneier. CryptoGram, 22/07/2006 <<
[68] “Greece fines Ericsson Hellas in tapping case” Reuters, 6/09/2007. <<
[69] “Vodafone’s ‘tappers’ named” The Guardian, 2/07/2006. <<
[70] “GPRS intercept: wardriving your country (PDF)” Karsten Nohl, Luca Melette. Chaos Communication Camp 2011. <<
[71] “Mobile phone eavesdropping made easy: hackers crack GPRS encryption” Computerworld, 10/08/2011. <<
[72] “Hackers crack crypto for GPRS mobile networks” The Register, 10/08/2011. <<
[73] “Don’t trust satellite phones: a security analysis of two satphone standards (PDF)” Benedikt Driessen, Ralf Hund, Carsten Willems, Christof Paar, Thorsten Holz. Proceedings of the 2012 IEEE Symposium on Security and Privacy, pp.128-142 (2012). <<
[74] “3gpp confidentiality and integrity algorithms”3gpp.org <<
[75] “ETSI to distribute openly 3GPP confidentiality and integrity algorithms” Nota de prensa de ETSI, 4/09/2000. <<
[76] “Specification of the 3GPP confidentiality and integrity algorithms. Document 2: Kasumi specification (PDF)” Technical Specification ETSI TS 135 202 (versión 7.0.0, junio 2007). <<
[77] “Specification of the A5/3 encryption algorithms for GSM and ECSD, and the GEA3 encryption algorithm for GPRS (PDF)” Technical Specification 3GPP TS 55.216 (versión 6.2.0, septiembre 2009). <<
[78] “GSM Association welcomes formation of open mobile alliance” [Archive.org - 9/05/2008) Nota de prensa de GSM World, 1/07/2002. <<
[79] “Specification of the 3GPP confidentiality and integrity algorithms. Document 1: f8 and f9 specification (PDF)” Technical Specification ETSI TS 135 201 (versión 7.0.0, junio 2007). <<
[80] “A related-key rectangle attack on the full KASUMI (PostScript)” Eli Biham, Orr Dunkelman, Nathan Keller. Proceedings of the 11th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2005). <<
[81] “A practical-time attack on the A5/3 cryptosystem used in third generation GSM telephony (PDF)” Orr Dunkelman, Nathan Keller, Adi Shamir. 2010. <<
[82] “Spy games turn real as eavesdropping technology spreads” Radio Praga, 16/08/2012. <<