GSM security. Christian Kröger. University of Twente P.O. Box 217, 7500AE Enschede The Netherlands

Size: px
Start display at page:

Download "GSM security. Christian Kröger. University of Twente P.O. Box 217, 7500AE Enschede The Netherlands"

Transcription

1 GSM security Christian Kröger University of Twente P.O. Box 217, 7500AE Enschede The Netherlands ABSTRACT In this paper we will give a general overview over the state of GSM security and the practicality of an attack on the A5/1 algorithm used for encrypting 2G GSM communication. First we give a general introduction to the development of GSM, afterwards we present our research questions and the current state of the art. Furthermore we describe the test environment used for our research. After having had some trouble with the software necessary for the practical aspect of this paper, we shifted our focus to discuss the recent state of the art in attacking GSM encryption and what measures should be taken to make it harder to actually break the encryption in used, too guarantee more secure communication. Keywords GSM, 2G, mobile phone, mobile communication, security, A5/1, USRP 1. INTRODUCTION The Group Spéciale Mobile was created in 1982 to develop a standard for an European mobile telephone system. After some development time the first GSM network was established in Finland and by the end of 1993, GSM had broken through the 1 million-subscriber barrier with the next million already on the horizon. [9] At this time GSM was already operating in 48 countries and it was still rapidly growing. In the year 2007 there were already 2.5 billion GSM users.[8] Another source states the following as of June 2006: While it took just 12 years for the industry to reach the first billion connections. The second billion has been achieved in just two and a half years boosted by the phenomenal take up of mobile in emerging markets such as China, India, Africa and Latin America, which accounted for 82% of the second billion subscribers. [10] Research in this area is important, because of this ever increasing and very wide spread use of mobile phones and mobile communication including average mobile phones, Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. 14 th Twente Student Conference on IT January 21 st, 2011, Enschede, The Netherlands. Copyright 2011, University of Twente, Faculty of Electrical Engineering, Mathematics and Computer Science. smart phones etc.. In today s world it is even possible to buy your train tickets via your mobile phone or to do online banking and TAN generation, so there is not just the money involved you need to pay for your phone calls, but also for all these different things. Another aspect is, that in general people value their privacy. As a result of this a user does not want another person to be able to eavesdrop on their private conversations and SMS. Therefore it is obvious, that security in cellular networks is a very important issue, that just becomes even more important. There are different security mechanisms involved, when dealing with the security of mobile phones. First of all, there is the security of the radio communication between the mobile phone and the base station and a second thing is the security, of the SIM-card itself and the key stored on it. GSM itself can use different encryption algorithms, of which several are already broken and therefore not really secure, as can be seen in the related work part of this paper. The old A5/2 encryption algorithm has even been discouraged from being implemented in mobile devices as of the 1 st July of But in this paper we are not going to discuss the topic and possibilities of copying a SIM-card. Instead of this we are focusing on the security of the radio communication itself, because it is much easier to passively listen to radio communication than getting your hands on mobile devices without getting noticed. The method of listening to the radio communication instead of cloning SIM-cards is also more likely to be used in the real world, because it is by far easier to just listen to a wide variety of phone traffic than one imagines, as this paper will show. If someone wants to listen to somebody else s mobile communication, there are different ways to achieve that goal. First of all, one can try to break the encryption used between the mobile phone and the GSM network. A second possibility is to set up a fake base station. Using your own base station enables you, once a mobile device connects to it, to actively choose which encryption is used while that phone is connected to that specific base station. 1 The main focus of the research in this paper will be the practicality of the first kind of attack on GSM, thus the decryption of GSM traffic. The paper starts with the research questions we intended to address, after that it gives a brief overview of the GSM 1 The different encryption techniques can be found in the part on GSM security architecture.

2 Figure 1. basic GSM architecture, found on architecture. With that knowledge in mind we describe the current related work and building on top of this new knowledge we introduce possible attacks on the GSM communication, which allows malevolent people to listen to the private conversations of others. After that we give a overview over the tests we tried to do in order to show, how simple or complex it might be to eavesdrop on GSM communication. Finally we conclude our paper by answering the research questions and giving a conclusion on the overall security of GSM. 2. RESEARCH QUESTIONS The research questions for this paper are the following: 1. What is the current state of the safety of the GSM algorithms? 2. How much effort does it take to break current GSM security(and to listen to a phone call or intercept an SMS for example)? 3. Is it possible to decrypt a phone call with the current commodity hardware and available (open source) software? 4. If so, is the decryption taking place in real-time or something close to it, or does it take several minutes or even hours? 5. Is UMTS equally vulnerable or are the security features and algorithms used better? 3. GSM SECURITY ARCHITECTURE The GSM architecture can be divided into three parts, the mobile station, the Base Station Subsystem and the Network Subsystem. The mobile station contains the SIM-card, which is necessary to identify the user to the network. The Base Station Subsystem is in charge of the radio link with the mobile device and has a lot of rights from the perspective of the mobile device (more on this in the part on attacks against GSM communication). The Network Subsystem performs the switching of calls between mobile users and between mobile and fixed network [12] and contains the hardware necessary to authenticate users in the network. This architecture can be seen in figure 1. After a channel between the Base Station Subsystem and the mobile device is established, the device sends its TIMSI or IMSI to the network to make its identity know. Preferably the TIMSI is used for this, because it is enhancing the privacy of the system. After that the authentication of the mobile device starts, with the network sending a random challenge (RAND) to the mobile device. This RAND is used by the mobile device in conjunction with the secret key, which is stored on the SIM, to calculate a result. After calculating the result, it is sent back to the network. Meanwhile the network has calculated the response as well, because it also knows the secret key, which is stored in its AuC. If the response send by the device matches the one calculated by the network, the device is successfully authenticated to the network, otherwise the authentication is rejected and the device can not connect. In GSM there is no authentication in the reverse direction(from network to mobile device). There are essentially 4 different algorithms possible to use to secure GSM communication. These are called A5/0 up to A5/3, of those 4 algorithms one does not offer any encryption at all, one is discouraged to be used, and therefore should not be encountered when monitoring GSM communication. The other 2 algorithms are the ones mainly used today. Below you will find a short, general and historical overview over the GSM algorithms, their security is evaluated in the part on related work. 3.1 A5/0 When this encryption cipher is chosen, the communication between BSS and mobile device is not encrypted at all. 3.2 A5/1 This is the most widely used algorithm, and also the main focus of current research and therefore also the main focus of this paper. This algorithm is a stream cipher developed in A5/2 This is a weak encryption algorithm, which has been discouraged from being used. It took actually quite along time to phase out of this. The GSMA itself stated in a meeting on the 12 th of September 2006: The risk of operators continuing to demand A5/2 device support stems from the possibility that some operators may not upgrade their networks to support stronger algorithms in a timely manner. The emergence of devices without A5/2 support will mean that encryption will not be possible on networks that have not upgraded their BSS infrastructure to support A5/1 and/or A5/3. However, because of the nature of the attack, and the fact that A5/2 does not offer a higher level of protection than A5/0, it is deemed preferable that these networks run with no encryption rather than use the compromised A5/2 protocol. [2] This actually shows how weak they themselves deemed the security of this algorithm, which was actually designed to be weak. The A5/2 algorithm is also a stream cipher, which was developed a little while after A5/1 as a deliberately weakened version of it, due to export restrictions on cryptography.

3 3.4 A5/3 This is an algorithm called KASUMI, which is a block cipher instead of a stream cipher. KASUMI has already been specified in 2002[1], but interestingly enough, the GSMA was still discussing how to test A5/3 in 2009 Recent joint meetings with the Mobile Manufacturers (EICTA) had discussed forthcoming tests to check A5/3 functions. [3] Later that year Successful tests were made on A5/3 enabled BTS equipment in Switzerland, with 10 handsets from 7 manufacturers being tested on a live network. [4] So it took them 7 years to test the A5/3 algorithm and hardware, which is not really fast. We expect that after these successful test, this algorithm will be more and more become the standard algorithm, as it is also used in UMTS and GPRS and because it is a more secure algorithm compared to A5/1. Most GSM networks also use frequency hopping, which makes it harder to follow the signal, but if one has a good enough hardware, it is even possible to monitor the whole frequency band at the same time, and thus there is no problem any more. 4. RELATED WORK In their text A Man-in-the-Middle Attack on UMTS [15] Ulrike Meyer and Susanne Wetzel describe an attack on the cellular network, because of the interoperability of GSM and UMTS. Such an attack is possible, because current mobile phones need to work in both networks, that is due to the fact that GSM is a lot better deployed than the UMTS network. The phones communication can be attacked when it uses GSM, which it will do, if the GSM antenna receives a stronger signal than the UMTS antenna. This is a problem due to backwards compatibility. This backwards compatibility exists, because there still is no UMTS connectivity everywhere, so GSM can be used as a fall back if UMTS is not available. This reminds of weaknesses in software development, which appear due to the interoperability of new and old software and the backwards compatibility of newer software, which compromises the whole security concept of the newer system, because the old one is still there and attackable. In [7] Barkan et al. describe A5/2 and give a general GSM security background. They also describe an attack on A5/2 and specify how it is possible to use this attack to even attack A5/1 and A5/3. This attack can also be used against A5/1 and A5/3 due to fact that all these encryption methods use the same key. Therefore an attacker is able to break A5/3 or can impersonate a cell phone to a base station, if he manages to get the real phone to use A5/2. After that he can capture the phone call and use this data to derive the A5/2 key. Biryukov et al. describe a possible attack on the A5/1 algorithm in their paper Real Time Cryptanalysis of A5/1 on a PC [5] presented during the Fast Software Encryption Workshop in The attack is based on a reverse engineered version of the A5/1 algorithm, this stream cipher is also explained in this paper. In his presentation during the BlackHat conference in 2010[11], Karsten Nohl presented the state of the art of cracking the A5/1 encryption and discussed how his implementation worked, using rainbow tables to use less storage space and computing everything using multiple GPUs. The conclusion of this presentation is, that it is possible to break A5/1 on commodity hardware, if all the optimizations he presented are used. In [13] Dunkelman, Shamir and Keller show that they can break KASUMI (the A5/3 algorithm), which is a variation of MISTY, with a related key attack and a PC. Therefore they conclude that the changes made to move from MISTY to KASUMI resulted in a much weaker cryptosystem. [13] They conclude by saying that this attack may not be applicable to the specific way in which KASUMI is used as the A5/3 encryption algorithm, because the new attack uses both related keys and chosen messages. This leads to the conclusion, that cell phones should only use A5/3 even though it is not completely secure and a new algorithm should be chosen. The reason to use A5/3 is, that even if you use A5/1, it is probably possible to derive the key using Karsten Nohl s rainbow tables. Once the key is derived all communication can be broken, because man-in-the-middle attacks are possible against all algorithms if one is in possession of the key. The issue here is is, that all of the encryption algorithms use the same key. The attacker just has to get a legitimate key by convincing the phone to use A5/1 or even better A5/2 for a short amount of time. Furthermore there is the chance, that even more weaknesses will be found in KASUMI, due to the changes made by the GSM Association. Another possibility is that a better way to exploit the current weaknesses of KASUMI may be found, because it already shows first weaknesses. As a result of this KASUMI might become breakable, which has already happened to A5/1 and A5/2. 5. ATTACKS ON GSM COMMUNICATION Based on the related work, we are going to describe possible attacks in more detail in this part of our paper. There are different possibilities to decrypt GSM communication if one chooses to do so. 5.1 Cloning the SIM-card This attack can be characterized as a more active attack, because the attacker needs to either get his hands on the mobile device to clone the SIM-card or to get the data from the AuC servers of the users network operator. With that data, the users key and IMSI, the attacker is in state to listen to the users communication, because once he managed to eavesdrop on the initial connection establishment between mobile device and BSS he knows the RAND and can thus calculate the session key, using the stolen secret key. Due to the fact that the authentication works based on a pre-shared key, which is on the SIM-card and a challengeresponse based on that very key and on a plain-text RAND challenge, an attacker could even impersonate another person, if he manages to get that key. 5.2 Passive capturing packets This attack is a passive way of listening too someone s call and was intended to be the main concern of this paper, but due to the problems we encountered while trying to set up the hard- and software for our tests, we did not manage to execute this attack ourself. As we describe this way of eavesdropping in a more detailed way in the section Test environment, this will only be a short overview. This attack works against A5/1 and A5/2. A5/3 is currently to strong for this kind of passive attack.

4 During his talk on the 27C3 2 Karsten Nohl has shown, that this attack can even be executed using 2 old Motorola mobile phones. The phone costs were approximately 10 Euro each, with the need of two phones. For this to work Karsten Nohl and Sylvain Munaut upgraded the phones to Open Source firmware using OsmocommBB software. To demonstrate this technique they called themselves during the presentation and used these patched phones to demonstrate a live decryption of their phone call Fake base station Once someone uses a fake base station, his possibilities to attack become even more potent. A fake base station enables the attacker to choose which cipher is used during the communication and therefore to choose weaker or none encryption at all. To achieve this the user needs to connect to the fake station, but this is easily done, as Chris Paget points out in his talk during Defcon 18[6]. The reason, that convincing the phone to connect to the fake station is easy, is: essentially the phone tries to connect to the strongest signal. This might in reality be the real base station or the fake one. But according to Paget the base station can transmit a signal telling the mobile phone, that the station s signal is stronger than it is in reality and the phone believes this without doubt. 4 So one can convince the phone to use no encryption and thus go for a man-in-the-middle attack, but this also enables an attacker to break the strong A5/3 cipher, which can be seen in figure 2. This attack works as follows: 1. The eavesdropper captures a A5/3 encrypted call, including the initial RAND. 2. The attacker uses his fake base station to ask the users phone to reuse the same RAND with the weak A5/1 cipher. 3. The attacker uses Nohl s rainbow-tables, which are downloadable via bit-torrent, to derive the key and finally uses that key to decrypt the first call, which was A5/3 encrypted. The reason this works is, that it is simple to capture the RAND and that all the encryption algorithms on a mobile phone use the same secret key and they always use the same algorithm to determine what the temporary key is. And the temporary key is solely based on the secret key and the RAND. Furthermore the software necessary to execute this attack is already readily available as Open Source Software. The downside of this attack is, that it is an active attack and as such might be noticed. But on the other hand it enables the attacker to even break A5/3. 6. TEST ENVIRONMENT Setting up the hardware for this task proofed significantly easier than managing to install and run the necessary hardware drivers and the rest of the software th Chaos Communication Congress 3 the slides can be found via [14] and the videos can be found via media.ccc.de 4 This has to do with the fact that the network does not need to identify itself to the mobile devices. Figure 2. Picture of a way to decipher a A5/3 call, from Karsten Nohl during 26C3 6.1 Hardware For the evaluation in this paper we used special hardware, developed by Ettus Research 5, which is called USRP (Universal Software Radio Peripheral). The USRP is a small device, which is just a little bigger than an average 3,5 external HDD. For our research we used a USRP version 1, the device is equipped with the DBSRX1 daughterboard, which allows the USRP to receive signals from 800 MHz up to 2.4 GHz. Due to the fact, that GSM in Europe uses frequencies around 900 MHz and 1.8 GHz this should be sufficient for the tests. The used antenna can receive signals from 900 MHz up to 2.6 GHz. The USRP1 has to be connected to a computer, which is simple to do, because it is done via a USB-cable. After attaching the DBSRX board to the USRP1, closing the USRP, connecting the antenna to the USRP and finally connecting the USRP to the computer, the hardware was already set up. 6.2 Software The programs used for this research are called Airprobe 6 and GNU Radio 7, which are completely Open Source. GNU Radio is a SDR (Software Defined Radio) As with all software-defined radio systems, reconfigurability is the key feature. Instead of purchasing multiple expensive radios, a single more generic radio is purchased, which feeds into powerful signal processing software (GNU Radio, in this case). As with all software-defined radio systems, reconfigurability is the key feature. Instead of purchasing multiple expensive radios, a single more generic radio is purchased, which feeds into powerful signal processing software (GNU Radio, in this case). 8 Due to the computers we had at hand, we first decided to use this software on Windows, but during this we encountered a couple of problems and thus decided to do the rest of the research using Ubuntu (more on the problems can be found in the problem subsection). The installation of GNU Radio on Ubuntu was fast and easy, because there are packages included in the Ubuntu sources since version 9.04 of Ubuntu 9. These packages are easy to install via the standard package managing software usable in Ubuntu, such as Synaptic or apt-get. That makes the step of installing GNU Radio a lot easier from http : //en.wikipedia.org/wiki/gnu Radio 9 Version 3.2 of GNU Radio

5 and a lot faster, because there is no longer the need to compile everything on your own machine. So all in all the Hardware was easier to setup than the software to install. For the purpose of our tests we decided to use the newest version of GNU Radio, which is version On a Windows system, there are essentially two ways to install GNU Radio. Both of them are based upon installing a Unix like environment. The first program is Cygwin, which failed during the make process of the software, due to not being able to find some files. The second software is MinGw together with the MSYS shell, which had more initial problems than Cygwin, but with which it was finally possible to compile GNU Radio and the USRP drivers for Windows. Through the combination of these programs, it is possible to grab the data packages of a phone call and to break the A5/1 algorithm using the Kraken software and its rainbow tables. The data passed from Airprobe to the Kraken program is analysed using rainbow tables to finally derive the encryption key of the communication. Using this key it is possible to decrypt the communication itself and thus listen to the phone call or reading the SMS sent. 6.3 Problems We encountered different problems during the installation of the software and first initial tests. On the used operating systems, we faced diverse problems, some of which we managed to solve others we could not solve. This part is split in a sub-part concerning Windows errors and another concerning problems encountered when using Ubuntu. At first we used Windows, but after we faced the problems mentioned bellow we decided to conduct our further research using Ubuntu, which unfortunately resulted in a different set of problems we could not solve either Windows During the installation of the software and first initial tests, we encountered a couple of problems. These problems did mainly occur on our Windows XP machine, which we initially used to set up the software. The compile problems we faced using MinGw with MSYS could be solved by adding a few #include commands to different parts of the program code. Furthermore we had to explicitly add the lpthread library to FFTW 10 while configuring it, otherwise it would not work and without this working it was not possible to build the GNU Radio software itself. For making the USRP Windows driver a software called SDCC was necessary 11. At first we just used the newest version of the software, available from the software s homepage, but this resulted in errors, because the new version used a different naming scheme for the files installed. This different naming system resulted in GNU Radio not finding the necessary files to build the USRP Windows driver. Therefore we used an older version of the program 12. After connecting the USRP to our Windows machine and successfully installing the Driver, we tried running a few test Python scripts, which were included in the GNU Radio software. Sadly these tests failed, with the error message that the computer is unable to write to the USRP device. From this we concluded that there might be a 10 FFTW is a C subroutine library for computing the discrete Fourier transform take from 11 SDCC (Small Device C Compiler) is a C compiler, which can build programs for different microprocessors instead of 3.0 problem with the driver, even though it compiled without error messages, or that the USRP itself might have a defect. This seems to be a problem of the Windows driver as the USRP seems to work under Ubuntu using GNU Radio. Despite that problem we tried to install Airprobe on Windows as well, because GNU Radio compiled. But here we encountered problems even earlier than during our later tests using Ubuntu. Some problems occurred due to the difference in the Windows and Unix linefeed, as well as a couple of missing header files and again missing #include commands in the source code Ubuntu Setting up GNU Radio on Ubuntu was an easy task due to the readily available packages, which just had to be installed. This was a lot easier and faster installation than the one on Windows, because we did not even need to compile our own software. As for Airprobe, we followed the build instructions, which do not mention, which packages are necessary to install the software, but after some testing we found out, that autoconf, automake, libpcap and a couple of other packages are necessary to build the software. Unfortunately we encountered a segmentation fault, when trying to use Airprobe with sample data provided by the software s homepage. This error seems to be related to a problem using the Python GTK interface. Up until now there has been no reaction to a post on the mailing-list as well as a new error report on the projects homepage. 7. DISCUSSION As the tests with the hardware were more complex than anticipated, especially those huge software problems were unexpected, this part is going to focus more on the recent developments in the related work and on the theoretical attacks and weaknesses of the GSM security architecture and algorithms. After giving this overview of how GSM security works, what the current state of the art is and describing possible attack scenarios, we are going to explicitly answer the research questions now. What is the current state of the safety of the GSM algorithms? The answer to this question has to be divided into two parts, as there is a difference between active and passive attacks. For passive attacks A5/3 is still save and the rest of the algorithms is broken. Using active attacks it is even possible to break A5/3 as can be seen in the section on attacks on GSM communication. How much effort does it take to break current GSM security(and to listen to a phone call or intercept an SMS for example)? Once the attacker manages to really set up the hardware and software in a working manner, the effort is negligible, as can be seen by the demonstration of Karsten Nohl and Sylvain Munaut during the 27C3. As both the call and the SMS use the same encryption algorithm, there is not really a difference in the security of both. Is it possible to decrypt a phone call with the current commodity hardware and available (open source) software?

6 This is possible as well, as all the software mentioned in this paper is Open Source Software(Airprobe, GNU Radio, OsmocommBB, etc.). And it even works on commodity hardware, because Sylvain Munaut and Karsten Nohl just used a normal laptop to decrypt their call, so the attacker does not even need a fast pc. If so, is the decryption taking place in real-time or something close to it, or does it take several minutes or even hours? This has to be split into two parts again, the A5/1 decryption using Karsten Nohl s rainbow tables is pretty close to real-time, because it can calculate the key during or shortly after the call. The attack on A5/3 using a fake base station takes longer, because after the initial call is completed, the mobile device needs to connect to the fake base station first to do the authentication procedure using the same RAND but the weaker A5/1 algorithm. Is UMTS equally vulnerable or are the security features and algorithms used better? The UMTS security is better as it has a longer authentication key, but more importantly UMTS uses mutual authentication, thus the network identifies itself to the mobile user, which does not happen in GSM and the user authenticates himself to the network. But a problem is, that the user does not have a guaranteed UMTS connection and there are not a lot of mobile phones, which give the user the opportunity to choose that he wants to only connect to UMTS networks. And due to the possibility of the attacker using a fake base station he can convince the mobile phone that his signal is stronger, which will eventually result in the phone connecting to that fake station. If this fake base station than decides to not use UMTS, but to use GSM instead, most mobile phones will switch to GSM and thus be vulnerable again. The same thing happens if there are just legitimate GSM and UMTS base stations in the vicinity and the GSM signal is stronger than the UMTS signal, when that happens the mobile phone will switch to GSM even without the need of a fake base station. 7.1 Possible security enhancements A more regular change of the session key, which gives the attacker less known data. Randomization of control message padding, which significantly reduces the known text in these messages. According to [14], this was already specified in 2008 and should thus be implemented with high priority. Switching to UMTS so that the network has to authenticate itself or update GSM in such a way that it can authenticate itself, which both is not very likely, because it is expensive and time consuming. Regular changes of the TMSI, such that it is harder to follow a specific mobile phone s communication. On modern mobile phones, the user could install software to additionally encrypt his calls, but this requires both sides of the call to use that additional encryption software. A system to easily upgrade the encryption algorithm and other security features would also be nice to have. 8. CONCLUSION All in all one can say that the current security systems of GSM are flawed and need to be changed. It can be seen that the GSMA itself knows about a lot, if not all of the problems, but the organization is slow to adopt to the problems at hand, which becomes obvious by the fact that it took them 7 years to test A5/3, close to 12 years to address COMP128 problems etc. In its current state GSM should be treated as an insecure channel, comparable to today s internet, therefore one should be careful about which data is sent via GSM and which should not be send or which should just be send taking additional security measures. 9. REFERENCES [1] 3GPP. Specification of the A5/3 Encryption Algorithms for GSM and ECSD, and the GEA3 Encryption Algorithm for GPRS. Website of the GSMA, design evaluation report.pdf. [2] 3GPP. Withdrawal of a5/2 from handsets deadline. Website of 3GPP, sa/ wg3 security/tsgs3 45 Ashburn/Docs/S zip. [3] 3GPP. Final meeting report for 3gpp wg sa3 meeting: 54. Website of 3GPP, http : // sa/w G3 Security/ TSGS3 54 Florence/Report/ SA354 final meeting report v002.doc. [4] 3GPP. FINAL Meeting Report for TSG SA WG3 meeting: 57. Website of 3GPP, http : // sa/w G3 Security/ T SGS3 57 Dublin/Report/F INALMeetingReport SA3 57.zip. [5] Alex Biryukov, Adi Shamir and David Wagner. Real Time Cryptanalysis of A5/1 on a PC. Fast Software Encryption Workshop, [6] Chris Paget. Practical Cellphone Spying. In Defcon 18, [7] Elad Barkan, Eli Biham, Nathan Keller. Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication [8] Elena Balan. 2.5 Billion GSM Global Subscribers. Website,

7 2-5-Billion-GSM-Global-Subscribers shtml, visited [9] emory.edu. History and Timeline of GSM. Website of emory.edu,? et/p98/gsm/history.html, visited on [10] GSMA. GSM mobile phone technology adds another billion connections in just 30 months. Website of the GSMA, visited on [11] Karsten Nohl. Attacking phone privacy. In BlackHat, [12] Levent Ertaul, Basar Kasim. GSM Security. In Proceedings of the 2005 International Conference on Wireless Networks, June via lertaul/icw3016.pdf. [13] Orr Dunkelman and Nathan Keller and Adi Shamir. A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony. Cryptology eprint Archive, Report 2010/013, part of CRYPTO2010. [14] Sylvain Munaut, Karsten Nohl. Wideband gsm sniffing Fahrplan/attachments/ C3.GSM- Sniffing.Nohl Munaut.pdf. [15] Ulrike Meyer, Susanne Wetzel. A manin-the-middle Attack on UMTS. ACM Workshop on Wireless Security, APPENDIX A. GLOSSARY A5/0,1,2,3: the encryption algorithms used for GSM communication MS: Mobile Station, the Mobile Station consists of the mobile equipment (subsequently called mobile device or mobile phone) and the SIM-card BSS: Base Station Subsystem, responsible for handling traffic between the mobile device and the network switching subsystem IMSI: International Mobile Subscriber Identity used to uniquely identify a user TIMSI: temporary identification used instead of IMSI for privacy reasons SIM: The Subscriber Identity Module contains a unique key, a microprocessor and an IMSI to generate the temporary keys used in GSM and to authenticate the user to the network. AuC: Stores all the keys of provider rainbow-tables: a precomputed lookup table offering a time-memory tradeoff used (in this case)to recover the session key

ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS

ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS Ulrike Meyer, Susanne Wetzel Darmstadt University of Technology, Department of Computer

More information

GSM Security Overview

GSM Security Overview GSM Security Overview Mehdi Hassanzadeh Mehdi.Hassanzadeh@ii.uib.no Selmer Center, University of Bergen, Norway Norsk ryptoseminar, Bergen, November 9-10, 2011 Agenda A5 Overview : Attack History on A5/1

More information

Questioning the Feasibility of UMTS GSM Interworking Attacks

Questioning the Feasibility of UMTS GSM Interworking Attacks Questioning the Feasibility of UMTS GSM Interworking Attacks Christoforos Ntantogian 1, Christos Xenakis 2 1 Department of Informatics and Telecommunications, University of Athens, Greece 2 Department

More information

INSTITUTO DE MATEMÁTICA E ESTATÍSTICA UNIVERSIDADE DE SÃO PAULO. GSM Security. MAC Computação Móvel

INSTITUTO DE MATEMÁTICA E ESTATÍSTICA UNIVERSIDADE DE SÃO PAULO. GSM Security. MAC Computação Móvel INSTITUTO DE MATEMÁTICA E ESTATÍSTICA UNIVERSIDADE DE SÃO PAULO GSM Security MAC 5743 - Computação Móvel Damian Matuszewski NR USP 7956955 dimatusz@gmail.com 12/07/2012 Abstract: GSM is the most common

More information

2 Overview of existing cipher mode setting procedure

2 Overview of existing cipher mode setting procedure 3GPP TSG SA WG3 Security SA3#33 S3-040262 10-14 May 2004 Beijing, China Source: Title: Document for: Agenda Item: Vodafone Analysis of the authenticated GSM cipher command mechanism Discussion and decision

More information

GSM Open-source intelligence

GSM Open-source intelligence GSM Open-source intelligence Kenneth van Rijsbergen 1 1 MSc System and Network Engineering Faculty of Science University of Amsterdam 30 June 2016 Kenneth van Rijsbergen University of Amsterdam GSM OSINT

More information

GPRS Intercept: Wardriving your country. Karsten Nohl, Luca Melette,

GPRS Intercept: Wardriving your country. Karsten Nohl, Luca Melette, GPRS Intercept: Wardriving your country Karsten Nohl, nohl@srlabs.de Luca Melette, luca@srlabs.de Executive summary Do not send sensitive data over GPRS GPRS/EDGE networks provide the data backbone of

More information

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols ECE 646 - Lecture 2 Basic Concepts of Cryptology 1 CRYPTOLOGY CRYPTOGRAPHY CRYPTANALYSIS Symmetric Key Public Key Protocols Block Cipher Stream Cipher from Greek cryptos - hidden, secret logos - word graphos

More information

Contents. GSM and UMTS Security. Cellular Radio Network Architecture. Introduction to Mobile Telecommunications

Contents. GSM and UMTS Security. Cellular Radio Network Architecture. Introduction to Mobile Telecommunications Royal Holloway, University of London, IC3 Network Security, 13 November 2006 Contents GSM and UMTS Security Introduction to mobile telecommunications Second generation systems - GSM security Third generation

More information

1-7 Attacks on Cryptosystems

1-7 Attacks on Cryptosystems 1-7 Attacks on Cryptosystems In the present era, not only business but almost all the aspects of human life are driven by information. Hence, it has become imperative to protect useful information from

More information

GSM Hacking. Wireless Mobile Phone Communication 30 th January 2014 UNRESTRICTED EXTERNAL

GSM Hacking. Wireless Mobile Phone Communication 30 th January 2014 UNRESTRICTED EXTERNAL GSM Hacking Wireless Mobile Phone Communication 30 th January 2014 Labs.mwrinfosecurity.com MWR Labs 1 Labs.mwrinfosecurity.com MWR Labs Introduction to GSM June 2008 2.9 BILLION subscribers use GSM. Replaced

More information

GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017

GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017 GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017 1 SYLLABUS GSM General architecture and interfaces of cellular system and the PSTN and Internet networks: BTS, MSC, Internetworking,

More information

GSM security country report: Estonia

GSM security country report: Estonia GSM security country report: Estonia GSM Map Project gsmmap@srlabs.de Security Research Labs, Berlin September 2014 Abstract. GSM networks differ widely in their protection capabilities against common

More information

Mobile Security Fall 2013

Mobile Security Fall 2013 Mobile Security 14-829 Fall 2013 Patrick Tague Class #3 Telecom Security from 1G to 4G Basics of Telecom Security Different players in the mobile ecosystem have different security concerns Security concerns

More information

The telephone supports 2 SIM cards. All functions are available for both SIM cards and have independent settings.

The telephone supports 2 SIM cards. All functions are available for both SIM cards and have independent settings. Samsung C6112 telephone for protection of conversations against control via a GSM service provider as well as via active and semi-active GSM interception complexes, catchers. The telephone supports 2 SIM

More information

GSM security country report: Thailand

GSM security country report: Thailand GSM security country report: Thailand GSM Map Project gsmmap@srlabs.de Security Research Labs, Berlin February 2013 Abstract. GSM networks differ widely in their protection capabilities against common

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Chapter 6. Stream Cipher Design

Chapter 6. Stream Cipher Design Chapter 6. Stream Cipher Design 1 Model for Secure Communications and Attacks 2 Shannon's Theory on Perfect Secrecy and Product Cryptosystems (self reading, Stinson s book, or Chapters 1 and 2 in Stalling's

More information

Mobile network security report: Ukraine

Mobile network security report: Ukraine Mobile network security report: Ukraine GSM Map Project gsmmap@srlabs.de Security Research Labs, Berlin June 2017 Abstract. Mobile networks differ widely in their protection capabilities against common

More information

Implementation and performance analysis of Barkan, Biham and Keller s attack on A5/2

Implementation and performance analysis of Barkan, Biham and Keller s attack on A5/2 Implementation and performance analysis of Barkan, Biham and Keller s attack on A5/2 Nicolas Paglieri, Olivier Benjamin Ensimag, Grenoble Institute of Technology, INP June 8, 2011 Abstract Barkan, Biham

More information

Semi-Active GSM Monitoring System SCL-5020SE

Semi-Active GSM Monitoring System SCL-5020SE Semi-Active GSM Monitoring System SCL-5020SE Technology Introduction: GSM networks are most popular and widespread wireless communication media across the world, having a wide customer base in Europe and

More information

CYBER ATTACKS EXPLAINED: PACKET SPOOFING

CYBER ATTACKS EXPLAINED: PACKET SPOOFING CYBER ATTACKS EXPLAINED: PACKET SPOOFING Last month, we started this series to cover the important cyber attacks that impact critical IT infrastructure in organisations. The first was the denial-of-service

More information

Femtocells : Inexpensive devices to test UMTS security

Femtocells : Inexpensive devices to test UMTS security .... Femtocells : Inexpensive devices to test UMTS security Kévin Redon, Ravishankar Borgaonkar Technische Universität Berlin, SecT kredon/ravii@sec.t-labs.tu-berlin.de Hackito Ergo Sum 2011, 8 April 2011

More information

Security of Cellular Networks: Man-in-the Middle Attacks

Security of Cellular Networks: Man-in-the Middle Attacks Security of Cellular Networks: Man-in-the Middle Attacks Mario Čagalj University of Split 2013/2014. Security in the GSM system by Jeremy Quirke, 2004 Introduction Nowadays, mobile phones are used by 80-90%

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

Unit title: Mobile Technology: Device Connectivity (SCQF level 5) Outcome 1

Unit title: Mobile Technology: Device Connectivity (SCQF level 5) Outcome 1 1 Outcome 1 A description of mobile device internet connectivity using two current Wi-Fi methods. A description of mobile device internet connectivity using two current GSM mobile telephony methods. A

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

GSM Sniffing with OsmocomBB. Joshua Pereyda

GSM Sniffing with OsmocomBB. Joshua Pereyda GSM Sniffing with OsmocomBB Joshua Pereyda Introduction In November 2011, Karsten Nohl and Sylvain Munaut presented a passive sniffing attack on modern cell phone systems My goal was to reproduce this

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

ECE 646 Lecture 1 CRYPTOLOGY

ECE 646 Lecture 1 CRYPTOLOGY ECE 646 Lecture 1 CRYPTOLOGY Basic Concepts of Cryptology CRYPTOGRAPHY CRYPTANALYSIS Types of Cryptosystems from Greek cryptos - hidden, secret logos - word graphos - writing Basic Vocabulary Cryptosystem

More information

Femtocell: Femtostep to the Holy Grail

Femtocell: Femtostep to the Holy Grail .... Femtocell: Femtostep to the Holy Grail Ravishankar Borgaonkar, Kévin Redon Technische Universität Berlin, SecT ravii/kredon@sec.t-labs.tu-berlin.de TROOPERS 2011, 30 March 2011 3G/UMTS femtocells

More information

Basics of GSM in depth

Basics of GSM in depth This document will be helpful for the telecom engineers who deal with GSM as well as for the fresher /interested readers. This document has some advantages over other GSM texts in that it quickly gets

More information

The Rectangle Attack

The Rectangle Attack The Rectangle Attack and Other Techniques for Cryptanalysis of Block Ciphers Orr Dunkelman Computer Science Dept. Technion joint work with Eli Biham and Nathan Keller Topics Block Ciphers Cryptanalysis

More information

Network Security: Cellular Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2013

Network Security: Cellular Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2013 Network Security: Cellular Security Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2013 Outline Cellular networks GSM security architecture and protocols Counters UMTS AKA and session

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

11:1 Anonymous Internet Access Method for Wireless Systems

11:1 Anonymous Internet Access Method for Wireless Systems 11:1 Anonymous Internet Access Method for Wireless Systems Petri Jokela Juha-Petri Kärnä NomadicLab, Ericsson Research FIN-02420 Jorvas Finland {petri.jokela, juha-petri.karna}@ericsson.com 1 Introduction

More information

Cellular Communication

Cellular Communication Cellular Communication Cellular Communication Cellular communication is designed to provide communications between two moving units, or between one mobile unit and one stationary phone or land unit (PSTN).

More information

Authentication Technologies

Authentication Technologies Authentication Technologies 1 Authentication The determination of identity, usually based on a combination of something the person has (like a smart card or a radio key fob storing secret keys), something

More information

CRACKING GSM AND UMTS

CRACKING GSM AND UMTS CRACKING GSM AND UMTS SIGNAL INTERCEPTION AND JAMMING By: James Konderla Written for CYBS 6350: Data Security (Fall 2014) 10/18/2014 i Table of Contents Abstract... iii Overview of GSM and UMTS Technologies...

More information

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018 CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring 2018 5 and 6 February 2018 Identification schemes are mechanisms for Alice to prove her identity to Bob They comprise a setup

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

Key Protection for Endpoint, Cloud and Data Center

Key Protection for Endpoint, Cloud and Data Center Key Protection for Endpoint, Cloud and Data Center ENCRYPTION IS ONLY AS SECURE AS ITS LEAST SECURE KEY Encryption is undoubtedly one of the pillars of information security. It is used everywhere today:

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen Modern cryptography 2 CSCI 470: Web Science Keith Vertanen Modern cryptography Overview Asymmetric cryptography Diffie-Hellman key exchange (last time) Pubic key: RSA Pretty Good Privacy (PGP) Digital

More information

L7: Key Distributions. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

L7: Key Distributions. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 L7: Key Distributions Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 9/16/2015 CSCI 451 - Fall 2015 1 Acknowledgement Many slides are from or are

More information

Ad hoc networking using Wi-Fi during natural disasters: overview and improvements.

Ad hoc networking using Wi-Fi during natural disasters: overview and improvements. Ad hoc networking using Wi-Fi during natural disasters: overview and improvements. Matthijs Gielen University of Twente P.O.Box 217, 7500AE Enschede The Netherlands m.w.gielen@student.utwente.nl ABSTRACT

More information

Wireless Security Algorithms

Wireless Security Algorithms (NOTE: If you are using a virtual lab to run your attacks you will need an external Wi Fi attachment. The other option is to have a direct install on your computer. Virtual labs cannot access your wireless

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

A Review of Security Attacks on the GSM Standard

A Review of Security Attacks on the GSM Standard A Review of Security Attacks on the GSM Standard Giuseppe Cattaneo, Giancarlo Maio, Pompeo Faruolo, Umberto Petrillo To cite this version: Giuseppe Cattaneo, Giancarlo Maio, Pompeo Faruolo, Umberto Petrillo.

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

Upgrade of Bluetooth Encryption and Key Replay Attack

Upgrade of Bluetooth Encryption and Key Replay Attack Upgrade of Bluetooth Encryption and Key Replay Attack Kaarle Ritvanen and Kaisa Nyberg Nokia Research Center Helsinki, Finland {kaarle.ritvanen,kaisa.nyberg}@nokia.com Abstract After adoption of the Advanced

More information

Technion - Computer Science Department - Technical Report CS

Technion - Computer Science Department - Technical Report CS Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication? Elad Barkan 1 Eli Biham 1 Nathan Keller 2 1 Computer Science Department Technion { Israel Institute of Technology Haifa 32000, Israel

More information

Man in the middle. Bởi: Hung Tran

Man in the middle. Bởi: Hung Tran Man in the middle Bởi: Hung Tran INTRODUCTION In today society people rely a lot on the Internet for studying, doing research and doing business. Internet becomes an integral part of modern life and many

More information

Comparison Between PKI (RSA-AES) and AEAD (AES-EAX PSK) Cryptography Systems For Use in SMS-based Secure Transmissions

Comparison Between PKI (RSA-AES) and AEAD (AES-EAX PSK) Cryptography Systems For Use in SMS-based Secure Transmissions Comparison Between PKI (RSA-AES) and AEAD (AES-EAX PSK) Cryptography Systems For Use in SMS-based Secure Transmissions Hao Wang and William Emmanuel Yu Ateneo de Manila University Abstract. In today s

More information

10/1/2015. Authentication. Outline. Authentication. Authentication Mechanisms. Authentication Mechanisms. Authentication Mechanisms

10/1/2015. Authentication. Outline. Authentication. Authentication Mechanisms. Authentication Mechanisms. Authentication Mechanisms Authentication IT443 Network Security Administration Instructor: Bo Sheng Authentication Mechanisms Key Distribution Center and Certificate Authorities Session Key 1 2 Authentication Authentication is

More information

The unbundling of international roaming

The unbundling of international roaming The unbundling of international roaming There have been times that automatic international roaming did not exist. Already in the 1980 s some early type of a roaming service was available. The caller needed

More information

Cheating CHAP. Sebastian Krahmer February 2, 2002

Cheating CHAP. Sebastian Krahmer February 2, 2002 Cheating CHAP Sebastian Krahmer krahmer@cs.uni-potsdam.de February 2, 2002 Abstract The Challenge Handshake Authentication Protocol (CHAP) is used to verify the identity of a peer in a 3-way handshake

More information

Chapter 3 GSM and Similar Architectures

Chapter 3 GSM and Similar Architectures CSF645 Mobile Computing 行動計算 Chapter 3 GSM and Similar Architectures 吳俊興 國立高雄大學資訊工程學系 Chapter 3 GSM and Similar Architectures 3.1 GSM Services and System Architecture 3.2 Radio Interfaces 3.3 Protocols

More information

City Research Online. Permanent City Research Online URL:

City Research Online. Permanent City Research Online URL: Komninos, N. & Dimitriou, T. (2006). Adaptive authentication and key agreement mechanism for future cellular systems. Paper presented at the 15th IST Mobile & Wireless Communications Summit, 04-08 June

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

Security functions in mobile communication systems

Security functions in mobile communication systems Security functions in mobile communication systems Dr. Hannes Federrath University of Technology Dresden Security demands Security functions of GSM Known attacks on GSM Security functions of UMTS Concepts

More information

Industrial Control System Security white paper

Industrial Control System Security white paper Industrial Control System Security white paper The top 10 threats to automation and process control systems and their countermeasures with INSYS routers Introduction With the advent of M2M (machine to

More information

Lecture 1: Perfect Security

Lecture 1: Perfect Security CS 290G (Fall 2014) Introduction to Cryptography Oct 2nd, 2014 Instructor: Rachel Lin 1 Recap Lecture 1: Perfect Security Scribe: John Retterer-Moore Last class, we introduced modern cryptography and gave

More information

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University.

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University. Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol John Jersin Jonathan Wheeler CS259 Stanford University March 20, 2008 Version 1 Security Analysis of Bluetooth v2.1 + EDR Pairing

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

1 Achieving IND-CPA security

1 Achieving IND-CPA security ISA 562: Information Security, Theory and Practice Lecture 2 1 Achieving IND-CPA security 1.1 Pseudorandom numbers, and stateful encryption As we saw last time, the OTP is perfectly secure, but it forces

More information

Nigori: Storing Secrets in the Cloud. Ben Laurie

Nigori: Storing Secrets in the Cloud. Ben Laurie Nigori: Storing Secrets in the Cloud Ben Laurie (benl@google.com) April 23, 2013 1 Introduction Secure login is something we would clearly like, but achieving it practically for the majority users turns

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

Telecoms: Generational Evolution of Attack Surfaces. HITB Beijing 2018

Telecoms: Generational Evolution of Attack Surfaces. HITB Beijing 2018 Telecoms: Generational Evolution of Attack Surfaces HITB Beijing 2018 Blast from the Past Agenda Brief history of telecoms Generation Zero Generation Fixed Generation Analog Mobile 1G Mobile 2G Mobile

More information

1 Identification protocols

1 Identification protocols ISA 562: Information Security, Theory and Practice Lecture 4 1 Identification protocols Now that we know how to authenticate messages using MACs, a natural question is, how can we use MACs to prove that

More information

Applied Cryptography Basic Protocols

Applied Cryptography Basic Protocols Applied Cryptography Basic Protocols Sape J. Mullender Huygens Systems Research Laboratory Universiteit Twente Enschede 1 Session keys It is prudent practice to use a different key for each session. This

More information

CS 361S - Network Security and Privacy Spring Homework #1

CS 361S - Network Security and Privacy Spring Homework #1 CS 361S - Network Security and Privacy Spring 2017 Homework #1 Due: 11am CST (in class), February 13, 2017 YOUR NAME: Collaboration policy No collaboration is permitted on this assignment. Any cheating

More information

1. Out of the 3 types of attacks an adversary can mount on a cryptographic algorithm, which ones does differential cryptanalysis utilize?

1. Out of the 3 types of attacks an adversary can mount on a cryptographic algorithm, which ones does differential cryptanalysis utilize? Introduction Answer the following questions. When a word count restriction is given for a question, exceeding it will result in marks being deducted. If your answer is more than twice the maximum length,

More information

Analysis of Security or Wired Equivalent Privacy Isn t. Nikita Borisov, Ian Goldberg, and David Wagner

Analysis of Security or Wired Equivalent Privacy Isn t. Nikita Borisov, Ian Goldberg, and David Wagner Analysis of 802.11 Security or Wired Equivalent Privacy Isn t Nikita Borisov, Ian Goldberg, and David Wagner WEP Protocol Wired Equivalent Privacy Part of the 802.11 Link-layer security protocol Security

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry,, David Wagner Presented by Paul Ruggieri 1 Introduction What is TinySec? Link-layer security architecture

More information

GSM Interception IMSI Catcher and Voice Interception

GSM Interception IMSI Catcher and Voice Interception GSM Interception IMSI Catcher and Voice Interception Part of the product line Product overview go2intercept passive: GSM interception Passive, massive, of the air. (page 3-4) go2intercept active basic:

More information

Exam Advanced Network Security

Exam Advanced Network Security Exam Advanced Network Security Jaap-Henk Hoepman, Joeri de Ruiter July 2, 2018 NOTE: READ THIS CAREFULLY: This exam consists of two alternatives. The first alternative is the regular exam for students

More information

Linear Cryptanalysis of Reduced Round Serpent

Linear Cryptanalysis of Reduced Round Serpent Linear Cryptanalysis of Reduced Round Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion Israel Institute of Technology, Haifa 32000, Israel, {biham,orrd}@cs.technion.ac.il,

More information

Cellular Mobile Systems and Services (TCOM1010) GSM Architecture

Cellular Mobile Systems and Services (TCOM1010) GSM Architecture GSM Architecture 1 GSM NETWORK INFRASTRUCTURE...2 2 NETWORK SWITCHING SUBSYSTEM (NSS)...3 2.1 Home Location Register...4 2.2 Mobile Switching Center and Visitor Location Register...4 2.3 Authentication

More information

Chapter 10 : Private-Key Management and the Public-Key Revolution

Chapter 10 : Private-Key Management and the Public-Key Revolution COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 10 : Private-Key Management and the Public-Key Revolution 1 Chapter 10 Private-Key Management

More information

GSMA Security Group Update

GSMA Security Group Update GSMA Security Group Update James Moran jmoran@gsm.org 2 nd ETSI Security Workshop: Future Security 16-17 January 2007 Sophia Antipolis, France GSM ASSOCIATION OVERVIEW World s largest and leading celluar

More information

Internet of Things (IoT) Attacks. The Internet of Things (IoT) is based off a larger concept; the Internet of Things came

Internet of Things (IoT) Attacks. The Internet of Things (IoT) is based off a larger concept; the Internet of Things came Victoria Ellsworth Dr. Ping Li ICTN 4040 04/11/17 Internet of Things (IoT) Attacks The Internet of Things (IoT) is based off a larger concept; the Internet of Things came from idea of the Internet of Everything.

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

NGN: The Evolution of Wireless Networks

NGN: The Evolution of Wireless Networks NGN: The Evolution of Wireless Networks Research Brief Abstract: Operators of mobile phone networks are already working through the financial and technical challenges of their own next generation of networks.

More information

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class 1.264 Lecture 27 Security protocols Symmetric cryptography Next class: Anderson chapter 10. Exercise due after class 1 Exercise: hotel keys What is the protocol? What attacks are possible? Copy Cut and

More information

The Diffie-Hellman/Karn Encryption App

The Diffie-Hellman/Karn Encryption App The Diffie-Hellman/Karn Encryption App University of Cincinnati College of Engineering and Applied Science July, 2015 What can be done with this app? A group of students may send messages to each other.

More information

INADEQUACIES IN THE USE OF PRESENT MOBILE BANKING IMPLEMENTATIONS

INADEQUACIES IN THE USE OF PRESENT MOBILE BANKING IMPLEMENTATIONS INADEQUACIES IN THE USE OF PRESENT MOBILE BANKING IMPLEMENTATIONS Karun Madan, Surya World Institute of Engg. & Technology, Rajpura, Punjab ABSTRACT In the recent years, the number of online banking users

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Goals of Modern Cryptography

Goals of Modern Cryptography Goals of Modern Cryptography Providing information security: Data Privacy Data Integrity and Authenticity in various computational settings. Data Privacy M Alice Bob The goal is to ensure that the adversary

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 9 Encryption and Firewalls By Whitman, Mattord & Austin 2008 Course Technology Learning Objectives Describe the role encryption

More information

Roaming, Accounting and Seamless Handover in EAP-TLS Authenticated Networks

Roaming, Accounting and Seamless Handover in EAP-TLS Authenticated Networks Roaming, Accounting and Seamless Handover in EAP-TLS Authenticated Networks Carolin Latze and Ulrich Ultes-Nitsche University of Fribourg, DIUF Fribourg, Switzerland E-Mail: {carolin.latze uun}@unifr.ch

More information

The Kerberos Authentication Service

The Kerberos Authentication Service The Kerberos Authentication Service By: Cule Stevan ID#: 0047307 SFWR 4C03 April 4, 2005 Last Revision: April 5, 2005 Stevan Cule 0047307 SOFTWARE ENGINEERING 4C03 WINTER 2005 The Kerberos Authentication

More information

Defeating IMSI Catchers. Fabian van den Broek et al. CCS 2015

Defeating IMSI Catchers. Fabian van den Broek et al. CCS 2015 Defeating IMSI Catchers Fabian van den Broek et al. CCS 2015 Ren-Jay Wang CS598 - COMPUTER SECURITY IN THE PHYSICAL ckground 3GPP 3GPP 3 rd Generation Partnership Project Encompasses: GSM and related 2G

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

GSMA Digital Dividend Spectrum Low-Cost LTE Device. User Survey Final Report. Martin Garner Senior Vice President

GSMA Digital Dividend Spectrum Low-Cost LTE Device. User Survey Final Report. Martin Garner Senior Vice President GSMA Digital Dividend Spectrum Low-Cost LTE Device User Survey Final Report Martin Garner Senior Vice President Agenda Executive summary Survey aims and approach Key findings Recommendations Country market

More information