Bibliography

Ahmad, J., Garrison, B., Gruen, J., Kelly, C., and Pankey, H. (2003). 4G wireless systems. Next-Generation Wireless Working Group.

Ahmadi, S. (2009). An overview of next-generation mobile WiMAX technology. IEEE Communications Magazine, 84–98.

Ahmed, B. and Feroze, Z. (2009). 3G Cellular Network. Sweden: School of Engineering at Blekinge Institute of Technology, MEE09: 25.

Ahuja, S. and Collier, N. (2010). An assessment of WiMAX security. CN Communications and Network (2), 134–137.

Akin, D. (2005, May 1). 802.11i authentication and key management (AKM). Retrieved October 27, 2015, from https://www.cwnp.com/uploads/802–11i_key_management.pdf.

Andrews, J. G., Buzzi, S., Choi, W., Hanly, S. V., Lozano, A., Soong, A. C., and Zhang, J. C. (2014). What will 5G be?. Selected Areas in Communications, IEEE Journal on 32(6), 1065–1082.

Anritsu. (2015). Understanding 5G; A brief look back. Retrieved October 24, 2015, from http://anritsuemea.typepad.com/my-blog/2015/04/understanding-5g-a-brief-look-back.html.

Arana, P. (2006). Benefits and vulnerabilities of Wi-Fi Protected Access 2 (WPA2).

Arora, H. (2012). TCP Attacks: TCP sequence number prediction and TCP reset attacks. January 20. http://www.thegeekstuff.com/2012/01/tcp-sequence-number-attacks/. Retrieved October 26, 2015.

Arora, H. (2014). Apple’s iCloud service hit by man-in-the-middle attack in China. October 21. http://www.techspot.com/news/58514-apple-icloud-service-hit-man-middle-attack-china.html. Retrieved September 25, 2015.

Baekkelund, Ø. (2009). Session hijacking in WLAN based public networks. Retrieved September 29, 2015, from http://www.divaportal.org/smash/get/diva2:348801/FULLTEXT01.pdf.

Barabosch, T., Eschweiler, S., and Gerhards-Padilla, E. (2014). Bee master: Detecting host-based code injection attacks. www.fraunhofer.de.

Bearman, J. (2012). The rise and fall of the silk road, Part I and Part II. Wired magazine, www.wired.com/2015/04/silk-road-1/ and www.wired.com/2015/04/silk-road-1/silk-road-2/.

BEEcube: Challenges and solutions in prototyping 5G radio access network. (2014). Retrieved October 19, 2015, from http://www.beecube.com/wireless-communications.html.

Bhalla, M. R. and Bhalla, A. V. (2010). Generations of mobile wireless technology: A survey. International Journal of Computer Applications (0975–8887) 5(4), 26–32.

Bhargava, B., Zhang, Y., Idika, N., Lilien, L., and Azarmi, M. (2009). Collaborative attacks in WiMAX networks. Security and Communication Networks 2, 373–391.

Bhasker, D. (2013). 4G LTE security for mobile network operators. Understanding Cyber Risks and Security Management 1(4), 20–28.

Bhasker, D. (2014). Risk management in 4G LTE. ISACA Journal, 1, 1–5.

Bilogrevic, I. (2010). Security and privacy in next generation mobile networks: LTE and femtocells. Retrieved October 18, 2015, from http://secowinetcourse.epfl.ch/previous/09/Bilogrevic.Igor/Final_Report.pdf.

Bogdanoski, M., and Risteski, A. (2011). Wireless network behavior under ICMP ping flood DOS attack and mitigation techniques. International Journal of Communication Networks and Information Security 3(1), 17–24.

Boneh, D. and Bruce S. (2015). Free Online Cryptography Course. Stanford, CA: Stanford University. https://www.schneier.com/blog/archives/2012/11/free_online_cry.html.

Boneh, D. (2014–2015). Data Security Course. Stanford, CA: Stanford University. [email protected].

Boneh, D. (1999). Twenty years of attacks on the RSA cryptosystems. Notices of the American Mathematical Society (AMS) 46(2), 203–213.

Borcoci, E. (2008). WiMAX technologies: Architectures, protocols, resource management and applications. Retrieved October 17, 2015, from http://www.iaria.org/conferences2008/filesCTRQ08/CTRQ_2008_WiMAX_tutorial_EB-v1.3.pdf.

Burton, M. (2010). The 4-way handshake. Lecture. November 5. Retrieved October 27, 2015, from https://www.youtube.com/watch?v=9M8kVYFhMDw.

Bzoor, M. and Elleithy, K. (2011). WIMAX basics from PHY layer to scheduling and multicasting approaches. International Journal of Computer Science & Engineering Survey IJCSES 2(1), 1–17.

Cassidy, S. (2014). Diagnosis of the OpenSSL heartbleed bug, April 7, 2014. http://blog.existentialize.com/diagnosis-of-the-openssl-heartbleed-bug.html.

Chakravarty, S. (2014). Traffic analysis attacks and defenses in low latency anonymous communication. Doctoral dissertation, Columbia University, New York.

Chase, JP Morgan. (n.d.). FAQ: Chip-enabled card acceptance (EMV). Retrieved September 25, 2015, from https://www.chasepaymentech.com/faq_emv_chip_card_technology.html.

Chickowski, E. (2008). TJX: Anatomy of a massive breach. Baseline (81), 28. http://www.baselinemag.com/c/a/Security/TJX-Anatomy-of-a-Massive-Breach.

Chowdhary, M., Suri, S., and Bhutani, M. (2014). Comparative study of intrusion detection systems. International Journal of Computer 2(4), 197–200.

Ҫinar, H., Ҫibuk, M., and Balik, H. (2012). History and evaluation of mobile Wimax. Applied Mathematical and Computational Sciences 4, 1–20.

Cisco. (2011). The internet of things: How the next evolution of the internet is changing everything. Cisco Internet Business Solution Group. http://www.cisco.com/c/dam/en_us/about/ac79/docs/innov/IoT_IBSG_0411FINAL.pdf.

Cisco. (n.e.). A guide to defending against distributed denial of service attacks. http://www.cisco.com/c/en/us/about/security-center/guide-ddos-defense.html. Retrieved September 24, 2015, from http://www.cisco.com/web/about/security/intelligence/guide_ddos_defense.html_Toc374453052.

Cisco. (n.d.). Cisco LEAP (an 802.1X authentication type for wireless LANs). Retrieved October 25, 2015, from http://www.cisco.com/c/en/us/products/collateral/wireless/aironet-1200-series/prod_qas0900aecd801764f1.html.

Cisco. (n.d.). Cisco Protected Extensible Authentication Protocol. (PEAP) is an 802.1X authentication type for wireless LANs. Retrieved October 25, 2015, from http://www.cisco.com/c/en/us/products/collateral/wireless/aironet-1200-series/prod_qas0900aecd801764fa.html.

Cisco. (2015). Cisco visual networking index: Global mobile data traffic forecast update 2014–2019 white paper. February 3. Retrieved October 22, 2015, from http://www.cisco.com/c/en/us/solutions/collateral/service-provider/visual-networking-index-vni/white_paper_c11-520862.html.

Cisco prime access registrar 6.0.1 user guide—extensible authentication protocols (Cisco Prime Access Registrar 6.0). (2013). April 22. Cisco Protected Extensible Authentication Protocol. (PEAP) is an 802.1X authentication type for wireless LANs. Retrieved October 25, 2015, from http://www.cisco.com/c/en/us/td/docs/net_mgmt/prime/access_registrar/6-0-1/user/guide/user_guide/eap.html.

Chukwu, M. (n.d.). Comparative study and security limitations of 4G network (case study LTE and WIMAX). Retrieved October 29, 2015, from http://www.wsnmagazine.com/comparativestudy.pdf.

Cloudstrike. (2014, 2015). Global threat intel report: Know your adversary and better protect your network. http;//www.cloustrike.com/global-threat-report-2014; http;//www.cloustrike.com/global-threat-report-2015.

Cloudstrike. Whitepaper: Beyond malware—Compiler security checks in depth. EAP overview. Retrieved October 27, 2015, from https://technet.microsoft.com/en-us/library/cc770622(v=ws.10).aspx.

Compnetworking. (n.d.). Here’s what a ‘NIC’ is (computer network interface card). Retrieved October 25, 2015, from http://compnetworking.about.com/od/networkadapters/g/bldef_nic.htm.

Dahlman, E., Parkvall, S., and Peisa, J. (2015). 5G wireless access. IEICE Transactions on Communications E98-B(8), 1407–1414.

D’Ambrosia, J. (2015). IEEE 802 LAN/MAN Standards Committee. July 22. Retrieved October 18, 2015, from http://www.ieee802.org.

Danielyan, E. (2002). IEEE 802.11. The Internet Protocol Journal 5, 1.

Do, T. (2001). WAP security: Wireless Transport Layer Security (WTLS) is a security protocol which is part of the Wireless Application Protocol (WAP), from George Mason University program in Secure Telecommunication Systems. Retrieved September 23, 2015, from http://bass.gmu.edu/courses/ECE636/project/reports/TDo.pdf.

Doherty, J. (2016). Wireless and Mobile Device Security. Burlington, MA: Jones & Bartlett Learning.

Dondia, K. M., Ma, J., and Tao, F. (2015). A CM-based model for 802.11 networks security policies enforcement. In 2015 International Conference on Automation, Mechanical Control and Computational Engineering. April, Amsterdam, The Netherlands: Atlantis Press.

Eddy, W. (2006). Defenses against TCP SYN flooding attacks. The Internet Protocol Journal 9(4), 2–16.

Eddy, M. (2015). Inside the dark web. PC Magazine, February 4.

Ericsson: 5G security: Scenarios and solutions. (2015, June 1). Retrieved October 18, 2015, from http://www.ericsson.com/us/res/docs/whitepapers/wp-5g-security.pdf.

Evans, D. (n.d.). What is BYOD and why is it important? Retrieved October 25, 2015, from http://www.techradar.com/us/news/computing/what-is-byod-and-why-is-it-important--1175088.

Firmino, L. (2011). WAP GAP (Wireless Application Protocol) cyber defense: Finding novel ways to apply safeguards and countermeasures. March 23. Retrieved September 25, 2015. http://www.luizfirimo,blogspot.com/2011,03/wap-gap.html.

Fitzpatrick, J. (2013). HTG explains: The difference between WEP, WPA, and WPA2 wireless encryption (and why it matters). July 16. http://www.howtogeek.com/167783/htg-explains-the-difference-between-wep-wpa-and-wpa2-wireless-encryption-and-why-it-matters/.

Frankel, S., Eydt, B., Owens, L., and Scarfone, K. (2007). Establishing Wireless Robust Security Networks: A Guide to IEEE 802.11i. Gaithersburg, MD: National Institute of Standards and Technology.

Gallagher, S. (2014). Chinese government launches man-in-middle attack against iCloud [Updated]. October 20. Retrieved September 25, 2015.

Gandal, N., Salant, D., and Waverman, L. (2003). Standards in wireless telephone networks. Telecommunications Policy 27, 325–332.

Gardezi, A. I. (2006). Security in Wireless Cellular Networks. St. Louis, MI: Washington University of St. Louis. Retrieved from Washington University in St. Louis.

Gartner, IT Glossary. (2015). Authentication service. http://blogs.gartner.com/it-glossary/authentication-service/.

Ge, X., Cheng, H., Guizani, M., and Han, T. (2014). 5G wireless backhaul networks: Challenges and research advances. IEEE Network 28(6), 6–11.

Gemini Communication Ltd. (n.d.). Mobile WIMAX architecture. Retrieved October 20, 2015. http://www.gcl.in/tsd/doc/Mobile_Wimax_Network_Architecture.pdf.

Goodrich, M. and Roberto, T. (2010). Introduction to Computer Security, 1st edn. Boston, MA: Addison-Wesley.

Goodin, D. (2012). 25-GPU cluster cracks every standard Windows password in <6 hours (Jeremi Gosney password cracking machine). http://arstechnica.com/security/2012/12/25-gpu-cluster-cracks-every-standard-windows-password-in-6-hours/.

Government of the Hong Kong Special Administrative Region. (2010). Wireless Networking Security, pp. 7–19.

Greenberg, A. (2015). Who goes there? Misperceptions about Tor and who is using it according to Runa Sandvik. www.scnagazine.com, June 2015 issue.

Greenfield, J. (2003). What the TKIP Protocol is all about—TechRepublic. September 15.

Greenemeier, L. (2007). The TJX Effect. Information Week. 10 August. Retrieved September 25, 2015. http://www.informationweek.com/the-tjx-effect/d/d-id/1058033?.

Gregg, M. (2005). CISSP security-management practices. October 28. Retrieved October 26, 2015, from http://www.pearsonitcertification.com/articles/article.aspx?p=418007&seqNum=3.

Griffith, E. A. (2004). Welcome to WPA2. September 2. http://www.wi-fiplanet.com/news/article.php/3402971/A-Warm-Welcome-to-WPA2.htm.

GSMA Intelligence. (2014). Understanding 5G: Perspectives on future technological advancements in mobile. (December 1, 2014). Retrieved October 22, 2015, from https://gsmaintelligence.com/research/?file=141208-5g.pdf&download.

Gu, Q., Liu, P., and Zhu, S. (2004). Defending against packet injection attacks in unreliable Ad Hoc Networks. Retrieved September 25, 2015, from https://s2.ist.psu.edu/paper/cross-tr.pdf.

Hadnagy, C. (2010). Social Engineering: The Art of Human Hacking, 1st edn. New York: Wiley.

Han, T., Zhang, N., Liu, K., Tang, B., and Liu, Y. (n.d.). Analysis of mobile WiMAX security: Vulnerabilities and solutions. 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems, 828–833. Retrieved October 23, 2015, from http://webpages.uncc.edu/than3/publication/WiMaxSec.pdf.

Harris, M. A. and Patten, K. P. (2014). Mobile device security considerations for small- and medium-sized enterprise business mobility. Information Management & Computer Security 22(1), 97–114.

Higgens, K. J. (2015). Dark reading: Analytics and threat detection. February 12. http://www.darkreading.com/security-analytics.asp.

Hill, K. (2014). How did the FBI break Tor? Forbes, November 7.

Hoffman, C. (2014). Wi-Fi security: Should you use WPA2-AES, WPA2-TKIP, or Both? December 12. Retrieved October 28, 2015, from http://www.howtogeek.com/204697/wi-fi-security-should-you-use-wpa2-aes-wpa2-tkip-or-both/.

HP Enterprise (2015, 2016). The collateral damage of cybercrime HPE Security Research Cyber Risk Report. http://www8.hp.com/us/en/software-solutions/cyber-risk-report-security-vulnerability/.

Huawei (2013). 5G: A technology vision. Retrieved October 21, 2015, from http://www.huawei.com/5gwhitepaper/.

IBM (2015). IBM X-Force threat intelligence quarterly, 4Q 2014, 1- 3Q, August. http://www-01.ibm.com/common/ssi/cgi-bin/ssialias?subtype=WH&infotype=SA&htmlfid=WGL03076USEN&attachment=WGL03076USEN.PDF.

ITU (2012). Global information infrastructure. Internet Protocol aspects and next-generation networks. Retrieved October 19, 2015. https://www.itu.int/rec/T-REC-Y/en.

Jailton, J., Carvalho, T., Valente, W., Frances, R., Abelm, A., Cerqueira, E., and Dias, K. (2012). A mobile WiMAX architecture with QoE support for future multimedia networks. Quality of Service and Resource Allocation in WiMAX, 193–216. Retrieved October 17, 2015, from http://cdn.intechopen.com/pdfs-wm/27700.pdf.

Jain, S. (2010). MPLSVPN—Moving towards SDN and NFV based networks. May 12. Retrieved October 17, 2015, from http://www.mplsvpn.info/2010/05/wimax-architecture.html.

Jajszczyk, A. (2012). A Guide to the Wireless Engineering Body of Knowledge (WEBOK), 2nd edn. Hoboken, NJ: Wiley-IEEE Press.

Jover, R. (n.d.). Security attacks against the availability of LTE mobility networks: Overview and research directions, pp. 1–9. Retrieved October 17, 2015, from http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=6618585&tag=1.

Jupiter Networks Mobile Threat Center (2011). Mobile devices security: Emerging threats, essential strategies. http://www.adtechglobal.com/Data/Sites/1/marketing/juniperwhitepapermobiledevicesecurity.pdf.

Kak, A. (2011). Lecture notes on “Computer and Network Security.” Lecture 12 Public-key cryptography and the RSA algorithm, February 19, 2015 Avinash Kak, Purdue University: West Lafayette, Indiana. https://engineering.purdue.edu/kak/.

Kak, A. (2015). Lecture notes on “Computer and Network Security.” Lecture 20.5 The Tor protocol for anonymous routing. https://engineering.purdue.edu/kak/.

Kaminsky, D. (2008). An illustrated guide to the Kaminsky DNS vulnerability. http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html.

Kaspersky Labs (n.d.). Unveiling “Careto,” the masked APT. http://kasperskycontenthub.com/wp-pdfpdfcontent/uploads/sites/43/vlpdf/unveilingthemask_v1.0.

Kenney, M. (2015). Cyber-terrorism in a post-Stuxnet world. Orbis 59(1), 111–128.

Knapp, K. J. and Boulton, W. R. (2006). Cyber-warfare threatens corporations: Expansion into commercial environments. Information Systems Management 23(2), 76–87.

Koebler, J. (2015). The closest thing to a map of the dark net: PASTBIN, Motherboard, February 23. http://motherboard.vice.com/read/the-closest-thing-to-a-map-of-the-dark-net-pastebin.

Koebler, J. (2015). Six ways law enforcement monitors the dark web. Motherboard, February 17. http://motherboard.vice.com/read/six-ways-law-enforcement-monitors-the-dark-web.

Krebs, B. (2014). Krebs on security blog. Anthem breach may have started in April 2014. February 9, 2015. https://krebsonsecurity.com/.

Krebs, B. (2015). Email attack on vendor set up breach at Target, February 14. Retrieved September 25, 2015. http://www.krebsonsecurity.com/2014/02/email-attack-on-vendor-set-up-breach-at-target.

Krebs, B. (2015). Krebs on security blog. 28 with stolen cards, fraudsters shop to drop. September 15, 2015. https://krebsonsecurity.com/.

Kriaa, S., Bouissou, M., and Piètre-Cambacédès, L. (2012). Modeling the Stuxnet attack with BDMP: Towards more formal risk assessments. In Risk and Security of Internet and Systems (CRiSIS), 2012 7th International Conference on (pp. 1–8). IEEE, October, 2012.

Lee, M. (2011). Insecure 2G needs global fix: AusCERT. Retrieved November 25, 2011, from zdnet: http://www.zdnet.com/article/insecure-2g-needs-global-fix-auscert/.

Li, N. (2015). Data Security Course, West Lafayette, IN: Purdue University.

Liang, L., Yang, G., Du, J., Liu, Z., He, Q., Bai, Y., and Yang, S. (2014). The practical risk assessment for enterprise wireless local area network. In Information Science, Electronics and Electrical Engineering (ISEEE), 2014 International Conference on (Vol. 3, pp. 1936–1940). IEEE. http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=6946261&tag=1.

Livingstone, A. and Fritsky, L. (2003). What is a WAP browser? October 13. Retrieved September 25, 2015. http://www.wisegeek.com/what-is-a-wap-browser.htm.

Lunden, I. (2015). Target says credit card data breach cost it $162M in 2013–14. February 25. Retrieved September 25, 2015. http://techcrunch.com/2015/02/25/target-says-credit-card-data-breach-cost-it-162m-in-2013-14/.

Marks, R. (2015). Wireless MAN standards for wireless metropolitan area networks. July 7. Retrieved October 13, 2015, from http://www.ieee802.org/16/.

Matrosov, A., Rodionov, E., Harley, D., and Malcho, J. (2010). Stuxnet under the microscope. ESET LLC, September 2010. https://www.esetnod32.ru/company/viruslab/analytics/doc/Stuxnet_Under_the_Microscope.pdf.

Matthews, M. (2011). Network security attack: Active/passive comparison. January 27. Retrieved from http://www.brighthub.com/computing/smb-security/articles/104551.aspx.

McCann, S. (2015). What 802.11is doing. September 3. Retrieved October 25, 2015, from http://www.ieee802.org/11/presentation.html.

Mcclure, S. and Joel, S. Cambray, (2012). Hacking Exposed 7: Network Security Secrets &Amp; Solutions, Osborne Media 7th Edition Paperback, New York: McGraw-Hill.

Metz, C., (1999). AAA protocols: Authentication, authorization, and accounting for the Internet. Internet Computing, IEEE 3(6), 75–79.

Microsoft. (2009). Preventing the exploitation of structured exception handler (SEH) overwrites with SEHOP. http://blogs.technet.com/b/srd/archive/2009/02/02/preventing-the-exploitation-of-seh-overwrites-with-sehop.aspx.

Microsoft. (2011). How to enable structured exception handling overwrite protection (SEHOP) in Windows operating systems. https://support.microsoft.com/en-us/kb/956607.

Microsoft Developer Network (n.d.). Replay attacks (current version). Retrieved October 26, 2015. https://msdn.microsoft.com/en-us/library/aa738652(v=vs.110).aspx.

Microsoft Technet. (n.d.). Common types of network attacks. Retrieved September 25, 2015, from https://technet.microsoft.com/en-us/library/cc959354.aspx.

Microsoft Technet (n.d.). EAP overview (Extensible Authentication Protocol). Retrieved October 25, 2015, https://technet.microsoft.com/en-us/library/cc770622(v=ws.10).aspx.

Milanov, E. (2009). The RSA algorithm, pp. 1–11. June 3. https://www.math.washington.edu/~morrow/336_09/papers/Yevgeny.pdf.

Minho, S., Justin, M., Arunesh, M., and Arbaugh, W. A. (2006). Wireless network security and interworking. Proceedings of the IEEE 94(8), 455–466.

Mishra, A. R. (2006). Advanced Cellular Network Planning and Optimisation: 2G/2.5G/3G.Evolution to 4G. John Wiley.

Mitchell, B. (n.d.). What ‘WPA’ is (WiFi protected access). Retrieved October 25, 2015, from http://compnetworking.about.com/cs/wirelesssecurity/g/bldef_wpa.htm.

Motsay, E. (2004). Unsecure wireless networks spawn industry trying to rectify problem. RCR Wireless News 23(25), 3.

Mueller, P. and Yadegari, B. (n.d.). The Stuxnet worm (downloadable pdf), Department of Information Sciences, University of Arizona. http://www.cs.arizona.edu/~collberg/Teaching/466-566/2012/Resources/presentations/2012/topic9-final/report.pdf.

Multi-factor Authentication Implementation. (2013). June 17. Retrieved October 26, 2015, from https://www.irs.gov/uac/Safeguards-Program.

Narayanan, A. and Shmatikov, V. (2005). November. Fast dictionary attacks on passwords using time-space tradeoff. In Proceedings of the 12th ACM Conference on Computer and Communications Security (pp. 364–372). ACM. http://dl.acm.org/citation.cfm?id=1102168.

Nelson, C. (2011). Cyber warfare: The newest battlefield. Retrieved from http://www.cse.wustl.edu/~jain/cse571-11/ftp/cyberwar/.

NIST, Guide for Conducting Risk Assessments. (2012). NIST special publication 800-30, Revision 1. Retrieved from http://csrc.nist.gov/publications/nistpubs/800-30-rev1/sp800_30_r1.pdf.

O’Brien, D. (2014). Symantec, Heartbleed bug poses serious threat to unpatched servers. April 9. http://www.symantec.com/connect/blogs/heartbleed-bug-poses-serious-threat-unpatched-servers.

Office of Electricity Delivery & Energy Reliability. (2015). http://energy.gov/oe/services/technology-development/smart-grid; http://energy.gov/oe/services/technology-development/energy-delivery-systems-cybersecurity.

Paganini, P. (2012). Critical infrastructures—Main threats for 2G and 3G mobile networks. January 13. Retrieved from Security Affairs: http://securityaffairs.co/wordpress/1603/security/critical-infrastructures-main-threats-for-2g-and-3g-mobile-networks.html.

Paolini, M. (2012). Wireless security in LTE networks. Retrieved October 18, 2015, from http://www.gsma.com/membership/wp-content/uploads/2012/11/SenzaFili_WirelessSecurity_121029_FINAL.pdf.

Parks, M. (2015). Target offers $10 million settlement in data breach lawsuit. March 19. Retrieved September 25, 2015. http://www.npr.org/sections/thetwo-way/2015/03/19/394039055/target-offers-10-million-settlement-in-data-breach-lawsuit.

Patil, G. R. and Wankhade, P. S. (2014). 5G wireless technology. International Journal of Computer Science and Mobile Computing 3(10), 203–207.

Paul, S. (2008). Long term evolution (LTE) & ultra-mobile broadband (UMB) technologies for broadband wireless access, pp. 1–15. Retrieved October 29, 2015, from http://www.cse.wustl.edu/~jain/cse574-08/ftp/lte.pdf.

Paxson, V. (2015). Data security course, University of California at Berkeley.

PC Magazine (n.d.). PC Magazine Encyclopedia, 802.11 Definition. Retrieved October 25, 2015, from http://www.pcmag.com/encyclopedia/term/37204/802-11.http://www.pcmag.com/encyclopedia/term/37204/802-11.

PC Magazine (n.d.). PC Magazine Encyclopedia, 802.11i-2004 Definition. (2004, June 24). Retrieved September 25, 2015.

PC Magazine (n.d.). PC Magazine Encyclopedia, 802.11i Definition. Retrieved September 25, 2015. http://www.pcmag.com/encyclopedia/term/37212/802-11i.

Phifer, L. (2003). WLAN security: Best practices for wireless network security. April 1. http://www.pcmag.com/encyclopedia/term/51537/smartphone.

Ponemon Institute. (2014). Global report on the cost of cyber crime. October 2014.

Priya, C. S., Umar, S., and Sirisha, T. (2014). The Impact of War Driving on Wireless Networks. IJCSET.

Rani, D. D., Krishna, T. S., Dayanandam, G., and Rao, T. V. (2013). TCP SYN flood attack detection and prevention. International Journal of Computer Trends and Technology (IJCTT) 4(10), 3412.

Rappaport, T. S., Sun, S., Mayzus, R., Zhao, H., Azar, Y., Wang, K., Wong, G., Schulz, J., Samimi, M., and Gutierrez, F. (2013). Millimeter wave mobile communications for 5G cellular: It will work! Access, IEEE, 1, 335–349.

Rivest, R. (2014–2015). Data security course, MIT, https://courses.csail.mit.edu/6.857/2015/.

Rook Security, (2011). Anatomy of an attack: Identifying phishing attacks to prevent data loss. RookSecurity.com. https://www.rooksecurity.com/wp-content/uploads/2015/11/Whitepaper-Anatomy-of-the-Attack-Phishing.pdf.

RSA Incident Response: Emerging threat profile shell crew, January 2014. https://www.emc.com/collateral/white-papers/h12756-wp-shell-crew.pdf.

RSA Research. Terracotta VPN enabler of advanced threat anonymity August 2015. https://blogs.rsa.com/wp-content/uploads/2015/08/Terracotta-VPN-Report-Final-8-3.pdf; https://www.linkedin.com/pulse/check-out-rsas-recent-report-terracotta-vpn-enabler-threat-dimarino.

Ruggiero, P. and Foote, J. (2011). Cyber threats to mobile phones. United States Computer Emergency Readiness Team, 6.

Saini, N. and Mandal, S. (2015). Wireless LAN security. International Journal of Research 2(5), 33–37.

Salunke, M. D. and Kabra, R. (2014). Denial-of-service attack detection. International Journal of Innovative Research in Advanced Engineering (IJIRAE) 1(11), 16–20.

Seddigh, N., Nandy, B., Makkar, R., and Beaumont, J. (2010). Security advances and challenges in 4G wireless networks. 2010 8th International Conference on Privacy, Security and Trust, 62–71. Retrieved October 29, 2015, from http://gonet1.qcwireless.net/pst_paper_2010/papers/p62-seddigh.pdf.

Shankdhar, P. (n.d.). Popular tools for brute-force attacks. Retrieved September 29, 2015, from http://resources.infosecinstitute.com/popular-tools-for-brute-force-attacks/.

Sharma, P. (2013). Evolution of mobile wireless communication networks–1G to 5G as well as future prospective of next generation communication network. International Journal of Computer Science and Mobile Computing 47–53.

Simion, D., Ursuleanu, M., and Graur, A. (2012). An overview on WiMAX security weaknesses/potential solutions. 11th International Conference on Development and Application Systems. pp. 98–102.

Singh, B. and Panda, S. N. (2015). Defending against DDOS flooding attacks—A data streaming approach. International Journal of Computer & IT. 38–44.

Skendžić, A. (2014). Sigurnost infrastrukturnog nacina rada bežične mreže standarda IEEE 802.11. Zbornik Veleučilišta u Rijeci 2(1), 163–176.

Smart Card Alliance, About smart cards introduction: Primer. (n.d.). http://www.smartcardalliance.org/smart-cards. Retrieved September 25, 2015.

Sobh, T. S. (n.d.). Wi-Fi networks security and accessing control (IJCNIS) (downloadable pdf). http://www.mecs-press.org/ijcnis/ijcnis-v5-n7/v5n7-2.html.

Stallings, W. and Lawrie, B. (2014). Computer Security: Principles and Practices 3rd edn. July 18, Upper Saddle River, NJ: Prentice Hall.

Steflick, D. (2015). Data Security Course, Binghamton, NY: State University of New York at Binghamton.

Stefanick, G. (2010). CWSP journey (Chapter 5—Keys Post #4). September 10. http://www.my80211.com/cwsp-george-stefanick/2010/10/3/george-stefanick-cwsp-journey-chapter-5-4-way-handshake-post.html.

Stoneburner, G., Hayden, C., and Feringa, A. (2004). Engineering Principles for Information Technology Security (A Baseline for Achieving Security). Gaithersburg, MD: National Institute of Standards and Technology.

Symantec ISTR internet security threat report 2014 and 2015.

Tarantola, A. (2014). What are “smart” credit cards, and why are they coming to America? February 11. Retrieved September 25, 2015.

TCP 3-way handshake. (2013). Retrieved September 26, 2015, from http://www.inetdaemon.com/tutorials/internet/tcp/3-way_handshake.shtml.

Technical specifications. (n.d.). Retrieved October 12, 2015, from http://www.wimaxforum.org/resources/technical-specifications.

Telelink (n.d.). MAC address spoofing. Retrieved September 26, 2015. http://itsecurity.telelink.com/mac-address-sproofing.

Thomson Reuters. (2010). UPDATE 2-Iran says cyber foes caused centrifuge problems. http://af.reuters.com/article/energyOilNews/idAFLDE6AS1L120101129, 2015.

Timberg, C. (2014). Apple’s iCloud service suffers cyber-attack in China, putting passwords in peril. Washington Post, October 21. https://www.washingtonpost.com/news/the-switch/wp/2014/10/21/apples-icloud-service-suffers-cyber-attack-in-china-putting-passwords-in-peril/.

Tor Project, How the TOR Network Works. (https://www.torproject.org/).

University of California, Santa Cruz. (2014). Information technology services. http://its.ucsc.edu/security/scams.html, 2013.

US Department of Energy (2009). National SCADA test bed: Fact sheet. September 9. http://energy.gov/sites/prod/files/oeprod/DocumentsandMedia/NSTB_Fact_Sheet_FINAL_09-16-09.pdf.

USB tokens, mobile soft tokens, dual authentication. (n.d.). Retrieved September 25, 2015, from http://www.entrust.com/products/usb-tokens/.

Verizon 2014 data breach investigations report.

Waliullah, M., Moniruzzaman, A. B. M., and Rahman, M. S. (2015). An experimental study analysis of security attacks at IEEE 802.11 wireless local area network. International Journal of Future Generation Communication and Networking 8(1), 9–18.

Weaver, R. (2007). Guide to Network Defense and Countermeasures, 2nd edn. : Australia: Course Technology.

What is a security token? Retrieved September 25, 2015, from https://www.techopedia.com/definition/16148/security-token.

What is a security token (authentication token)? (n.d.). Retrieved September 25, 2015, from http://searchsecurity.techtarget.com/definition/security-token.

What is TKIP (Temporal Key Integrity Protocol). (n.d.). Definition from WhatIs.com. Retrieved October 25, 2015, from http://searchmobilecomputing.techtarget.com/definition/TKIP.

What is Wired Equivalent Privacy (WEP). (n.d.). Definition from WhatIs.com. Retrieved October 25, 2015, from http://searchsecurity.techtarget.com/definition/Wired-Equivalent-Privacy.

What is a Wireless Local Area Network (WLAN). (n.d.). Definition from techopedia. Retrieved October 25, 2015, from https://www.techopedia.com/definition/5107/wireless-local-area-network-wlan.

White House. (2013). Office of the press secretary. Executive Order – Improving Critical Infrastructure Cybersecurity. https://www.whitehouse.gov/the-press-office/2013/02/12/executive-order-improving-critical-infrastructure-cybersecurity.

Wi-Fi protected setup (WPS) vulnerable to brute-force attack. (2012). January 6. Retrieved October 27, 2015, from https://www.us-cert.gov/ncas/alerts/TA12-006A.

Wikipedia, Many of the protocol definitions. www.wikipedia.com.

WiMax Forum. (n.d.). About the WiMAX forum. Retrieved October 11, 2015, from http://www.wimaxforum.org/about.

WLAN configuration guide. (n.d.). Retrieved October 25, 2015, from http://www.h3c.com/portal/Technical_Support___Documents/Technical_Documents/WLAN/Access_Point/H3C_WA2200_Series_WLAN_Access_Points/Configuration/Operation_Manual/H3C_WA_Series_WLAN_Access_CG-6W100/02/201009/691527_1285_0.htm.

WPA2 Hole196 Vulnerability - FAQs. (n.d.). Retrieved October 27, 2015, from http://www.airtightnet-works.com/WPA2-Hole196.

WTLS. (n.d.). Retrieved September 25, 2015, from http://www.webopedia.com/TERM/W/WTLS.html.

Wu, Z., Cai, M., Liang, S., and Zhang, J. (2014). An approach for prevention of MitM attack based on Rouge AP in wireless network. Sensors & Transducers 183(12), 162–171.

Wu, Z. (2014). Rogue AP in wireless network. Sensors & Transducers (1726–5479) 183(12).

Xuan, D. (n.d.). Mobile handset cellular network. Retrieved from October 17, 2015. http://www.cse.unt.edu/~rdantu/FALL_2015_WIRELESS_NETWORKS/2G_3G_4G_Tutorial.pp.

Yadav, R. and Srinivasan, S. (2013). Evolution of WiMAX technology, security issues and available solutions. International Journal of Computer Applications (0975–8887) 66(2), 44–48.

Yang, N., Wang, L., Geraci, G., Elkashlan, M., Yuan, J., and Renzo, M. D. (2015). Safeguarding 5G wireless communication networks using physical layer security. Communications Magazine, IEEE 53(4), 20–27.

Zetter, K. (2014). Countdown to Zero Day: Stuxnet and the Launch of the World’s First Digital Weapon. New York: Crown.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.119.131.10