SlideShare une entreprise Scribd logo
1  sur  24
Télécharger pour lire hors ligne
SRLabs	
  Template	
  v12	
  
Mobile	
  Network	
  A9ack	
  Evolu=on	
  
Karsten	
  Nohl	
  <nohl@srlabs.de>	
  
Security	
  research	
  is	
  successful	
  if	
  vulnerabili=es	
  get	
  removed	
  
2	
  
Industry	
  	
  
	
  
assesses	
  impact	
  
and	
  implements	
  
counter	
  measures	
  
Security	
  researchers	
  	
  
	
  
discover	
  new	
  
vulnerability	
  classes	
  
(and	
  some=mes	
  
mi=ga=ons)	
  
This	
  talk	
  focuses	
  on	
  the	
  industry	
  response	
  to	
  
mobile	
  network	
  security	
  research	
  
Agenda	
  
3	
  
§  Advanced	
  SIM	
  card	
  a<acks	
  
§  Advanced	
  GSM	
  intercept	
  
§  Keeping	
  network	
  operators	
  honest	
  
SIM	
  cards	
  are	
  fully	
  programmable	
  computer	
  systems	
  
4	
  
Applica=ons	
  on	
  modern	
  SIM	
  card	
  
Basic	
  func=ons	
  
§  Iden=fica=on	
  (IMSI)	
  
§  Authen=ca=on	
  	
  
(Ki	
  &	
  Hash	
  func=on)	
  
Simple	
  file	
  system	
  
§  Address	
  book	
  
§  SMS	
  messages	
  
§  Session	
  keys	
  
Custom	
  Java	
  apps	
  	
  
§  Roaming	
  mgmt	
  
§  Payment	
  
§  Tracking	
  
Java	
  virtual	
  machine	
  
Smartcard	
  with	
  real-­‐=me	
  opera=ng	
  system	
  
SIM	
  have	
  many	
  security	
  layers	
  from	
  smartcards	
  to	
  cryptography	
  
and	
  Java	
  process	
  separa=on	
  
5	
  
by	
  cryptographic	
  hash	
  func=on	
  
(oVen	
  Comp128	
  in	
  GSM;	
  	
  
Milenage	
  in	
  3G/4G)	
  
User	
  authen=ca=on	
  
by	
  simple	
  comparison	
  
	
  	
  	
  Secure	
  Java	
  deployment	
  
using	
  DES/3DES/AES	
  
signature	
  +	
  encryp=on	
  
SIM	
  authen=ca=on	
  
Individual	
  protec=on	
  
logic	
  for	
  banking	
  
applets,	
  iden=fica=on	
  
applets,	
  etc.	
  
…	
  
Java	
  crypto	
  API:	
  DES/3DES/AES;	
  
some=mes	
  RSA	
  
Applica=on	
  separa=on:	
  	
  
Java	
  VM	
  sand	
  boxing	
  
SIM	
  card	
  includes	
  various	
  protec=on	
  mechanisms	
  
Ki	
  
PIN/PUK	
  
numbers	
  
OTA	
  
keys	
  
through	
  proprietary	
  smartcard	
  
security	
  mechanisms	
  
Storage	
  protec=on	
  
OTA	
  security	
  level	
  is	
  chosen	
  by	
  server	
  while	
  SIM	
  
enforces	
  mandatory	
  minimum	
  level	
  
6	
  
ILLUSTRATIVE	
  
OTA	
  server	
  
ini=ates	
  
remote	
  
transac=on	
  
Binary	
  SMS	
  communica=on	
  
Response	
  protected	
  
according	
  to	
  request,	
  
but	
  not	
  below	
  minimum	
  
level	
  stored	
  on	
  card	
  
SIM	
  card	
  stores	
  mul=ple	
  	
  
key	
  sets,	
  possibly	
  with	
  	
  
different	
  protec=on	
  levels	
  
Key	
  set	
  1	
  
Key	
  set	
  2	
  
Key	
  set	
  3	
  
Encry-­‐	
  
p=on	
  
Signa-­‐	
  
ture	
  
DES	
   3DES	
   AES	
  
Man-­‐	
  
datory	
  
ü
	
  	
  
Command	
  –	
  
possibly	
  
encrypted	
  
and/or	
  
signed	
  
Used	
  
security	
  
level	
  
Reque-­‐
sted	
  
security	
  
level	
  
Target	
  app	
  /	
  key	
  set	
  #	
  
OTA	
  error	
  handling	
  is	
  underspecified,	
  possibly	
  opening	
  a9ack	
  
surface	
  
7	
  
A<acker	
  
probes	
  cards	
  
to	
  gain	
  
material	
  for	
  
DES	
  key	
  
cracking	
  	
  
SIM	
  card	
  	
  
with	
  DES	
  	
  
key	
  	
  
(prevalence	
  of	
  DES	
  
keys	
  varies	
  between	
  
operators;	
  can	
  be	
  up	
  
to	
  100%)	
  
Binary	
  SMS	
  communica=on	
  
Command	
  with	
  
wrong	
  signature	
  
Use:	
  DES	
  
signature	
  
Request:	
  DES	
  
signature	
  
Response	
  to	
  mal-­‐signed	
  request	
  differs	
  by	
  card	
  type	
  
c. (25%*)	
  
b. (50%*)	
  
a. (25%*	
  	
  
of	
  cards)	
   (No	
  response)	
  
Error	
  message	
  
DES	
  
signature	
  
Error	
  message	
  
Some=mes	
  
with	
  all-­‐zeros	
  
signatures	
  
Data	
  useable	
  for	
  key	
  cracking	
  
	
  *	
  Es=mated	
  from	
  a	
  geographically	
  skewed	
  measurement	
  set	
  
OTA	
  DES	
  do	
  not	
  withstand	
  key	
  cracking	
  
8	
  
Challenge:	
  Derive	
  56	
  bit	
  DES	
  key	
  from	
  OTA	
  response	
  signature	
  
Cracking	
  strategies	
   Investment	
   Cracking	
  =me	
  
Be	
  pa=ent	
  
Brute	
  force	
  on	
  GPU	
  
EUR	
  1.000	
   6	
  months	
  
Throw	
  money	
  at	
  it	
  
Brute	
  force	
  on	
  FPGA	
  cluster	
  
EUR	
  50.000	
   1	
  day	
  
Ride	
  the	
  rainbow	
  
Time-­‐memory	
  trade-­‐off	
  
using	
  large	
  hard	
  disks	
  &	
  GPU	
  
EUR	
  1.500	
  +	
  	
  
1	
  year	
  pre-­‐computa=on	
  
1	
  minute	
  	
  
(but	
  <100%	
  success	
  rate)	
  
Only	
  possible	
  when	
  OTA	
  
response	
  is	
  fully	
  predictable	
  
For	
  some	
  cards,	
  even	
  3DES	
  keys	
  are	
  crackable	
  
9	
  
Downgrade	
  a<ack	
  flow	
  
Some	
  SIM	
  	
  
cards	
  with	
  	
  
3DES	
  key	
  	
  
use	
  lower	
  signature	
  
schemes	
  when	
  
requested	
  (in	
  viola=on	
  
of	
  the	
  standard)	
  
	
  *	
  Must	
  be	
  brute-­‐forced;	
  Rainbow	
  table	
  a9ack	
  no	
  longer	
  possible	
  
A<acker	
  
Command	
  
Request	
  DES-­‐signed	
  
response	
  (KID	
  =	
  1)	
  
	
  	
  Error	
   DES-­‐signed	
  
Command	
  
Request	
  2-­‐key	
  3DES	
  
response	
  	
  (KID	
  =	
  5)	
  
	
  	
  Error	
   2-­‐key	
  3DES-­‐signed	
  
Command	
  
Request	
  3-­‐key	
  3DES	
  
response	
  	
  (KID	
  =	
  9)	
  
	
  	
  Error	
   3-­‐key	
  3DES-­‐signed	
  
56	
  
bit	
  
56	
  
bit	
  
56	
  
bit	
  
Crack	
  first	
  
third	
  of	
  key	
  
Crack	
  
second	
  
third*	
  
Crack	
  	
  
final	
  
third*	
  
3-­‐key	
  3DES	
  
2-­‐key	
  3DES	
  
DES	
  
Java	
  virus	
  does	
  not	
  automa=cally	
  have	
  access	
  to	
  all	
  SIM	
  assets	
  
10	
  
Java	
  sand	
  box	
  
should	
  protect	
  
cri=cal	
  data	
  on	
  
SIM	
  OTA-­‐deployed	
  SIM	
  virus	
  can	
  access	
  SIM	
  Toolkit	
  API	
  
Standard	
  STK	
  
func=on	
   Abuse	
  poten=al	
  
Send	
  SMS	
  
§  Premium	
  SMS	
  fraud	
  
Dial	
  phone	
  
numbers,	
  send	
  
DTMF	
  tones	
  
§  Circumvent	
  caller-­‐ID	
  checks	
  
§  Mess	
  with	
  voice	
  mail	
  
Send	
  USSD	
  
numbers	
  
§  Redirect	
  incoming	
  calls;	
  
some=mes	
  also	
  SMS	
  
§  Abuse	
  USSD-­‐based	
  payment	
  
schemes	
  
Query	
  phone	
  
loca=on	
  and	
  
seUngs	
  
§  Track	
  vic=m	
  
Open	
  URL	
  in	
  
phone	
  
browser	
  
§  Phishing	
  
§  Malware	
  deployment	
  to	
  phone	
  
§  Any	
  other	
  browser-­‐based	
  a9ack	
  
Data	
  access	
  on	
  SIM	
  would	
  enable	
  further	
  abuse	
  
Protected	
  
func=on	
  
Read	
  Ki	
  
Read	
  OTA	
  
keys	
  
Read	
  Java	
  
processes	
  
Write	
  to	
  Flash	
  	
  
or	
  EEPROM	
  
Abuse	
  poten=al	
  
§  SIM	
  cloning	
  
§  Decrypt	
  all	
  2G/3G/4G	
  traffic	
  
§  Lateral	
  a9acks	
  
§  Clone	
  NFC	
  payment	
  takers	
  
and	
  other	
  future	
  SIM	
  
applica=ons	
  
§  Alter	
  OS	
  to	
  prevent	
  
vulnerability	
  patching	
  
Read	
  hash	
  
func=on	
  
§  Reverse-­‐engineer	
  proprietary	
  
authen=ca=on	
  func=ons;	
  
perhaps	
  find	
  weaknesses	
  
Possible	
  on	
  some	
  
SIMs	
  due	
  to	
  bug	
  in	
  
their	
  Java	
  VM	
  
SIM	
  security	
  research	
  mo=vated	
  some	
  technology	
  upgrades	
  
11	
  
Security	
  researchers	
  published	
  
several	
  SIM	
  card	
  a<acks	
  
Industry	
  reacted	
  swiVly	
  but	
  
not	
  thoroughly	
  
Finding	
  
Anybody	
  can	
  send	
  management	
  SMS	
  
to	
  SIM	
  cards	
  
1	
  
Many	
  networks	
  started	
  filtering	
  the	
  most	
  
obvious	
  a9ack	
  messages	
  
The	
  OTA	
  app	
  mgmt	
  interface	
  is	
  not	
  
always	
  protected	
  with	
  good	
  crypto	
  
2	
  
Some	
  operators	
  phased	
  out	
  DES	
  keys	
  in	
  
favor	
  of	
  3DES	
  
SIM	
  applica=ons	
  can	
  break	
  out	
  of	
  
their	
  JavaCard	
  sandbox	
  
3	
  
The	
  vulnerability	
  has	
  not	
  been	
  addressed	
  
yet	
  in	
  affected	
  cards	
  
Response	
  
12	
  
1	
  
Best	
  
prac=ce	
  
filters	
  
Imple-­‐	
  
mented	
  
filters	
  
Several	
  message	
  
types	
  may	
  go	
  to	
  
the	
  SIM	
  
Some	
  phones	
  
also	
  forward	
  
other	
  types	
  
Many	
  networks	
  
only	
  filter	
  one	
  
type	
  
Binary	
  SMS	
  can	
  take	
  many	
  forms	
  to	
  circumvent	
  filters	
  
SMS	
  field	
  
PID	
   DCS	
   UDHI	
   User	
  data	
  
127	
   *	
   *	
   *	
  
*	
   246	
  or	
  22	
   *	
   *	
  
*	
   *	
   1	
   027000…	
  
127	
   *	
   *	
   *	
  
*	
   *	
   0	
   027000…	
  
vs.	
  
Misconfigura=ons	
  in	
  SIMs	
  go	
  well	
  beyond	
  DES	
  keys	
  
13	
  
ILLUSTRATIVE	
  2	
  
2.	
  Verify	
  that	
  all	
  SIM	
  applica=ons	
  enforce	
  cryptography	
  
1.	
  Verify	
  
that	
  all	
  
keys	
  are	
  
3DES	
  or	
  
AES	
  
Applica=on	
  (TAR)	
  
Keyset	
  
1: 	
  3DES	
  
	
  
2: 	
  3DES	
  
…	
  
16: 	
  DES	
  
Sign	
  +	
  encrypt	
  
	
  
Sign	
  +	
  encrypt	
  
	
  
Sign	
  
000000	
  
Unprotected	
  
(MSL=0)	
  
Sign	
  
	
  
Sign	
  
000001	
   FFFFFF	
  
…	
  
	
  
…	
  
	
  
…	
  
…	
  
SIM	
  configura=ons	
  
need	
  to	
  be	
  assessed	
  
in	
  two	
  dimensions	
  
A9ack	
  example–	
  Persistent	
  infec=on	
  of	
  modern	
  SIM	
  card	
  
14	
  
Target	
  —	
  
New	
  nano-­‐SIM	
  
(October	
  2013)	
  
in	
  iPhone	
  5s	
  
from	
  major	
  
European	
  carrier	
  
A<ack	
  steps	
  
A	
  
B	
  
D	
  
C	
  
Lure	
  the	
  phone	
  onto	
  fake	
  base	
  sta=on	
  to	
  circumvent	
  
network	
  filters	
  
Scan	
  the	
  SIM	
  remotely	
  for	
  configura=on	
  issues	
  	
  
(on	
  the	
  SIM	
  in	
  this	
  demo:	
  discover	
  TAR	
  with	
  MSL=0)	
  
Install	
  Java	
  virus	
  through	
  vulnerable	
  TAR	
  
Let	
  phone	
  connect	
  back	
  to	
  normal	
  network,	
  maintain	
  
persistent	
  access	
  through	
  SMS-­‐C&C	
  
Self-­‐assessment	
  tool:	
  Find	
  bugs	
  in	
  your	
  SIM	
  card’s	
  configura=on	
  
15	
  
§  Find	
  cryptographic	
  a9ack	
  surface:	
  
–  Signature	
  disclosure	
  
–  3DES	
  downgrade	
  
§  Enumerate	
  logical	
  a9ack	
  surface:	
  Detect	
  hidden	
  applica=on	
  TARs	
  
and	
  test	
  their	
  security	
  level	
  
§  Upload	
  traces	
  to	
  gsmmap.org	
  for	
  further	
  analysis	
  (Thank	
  you.)	
  
Tool	
  name	
  
Purpose	
  
Requirements	
  
Source	
  
SIMtester	
  
PC/SC	
  smartcard	
  reader	
  –or–	
  Osmocom	
  phone	
  
opensource.srlabs.de	
  
Agenda	
  
16	
  
§  Advanced	
  SIM	
  card	
  a9acks	
  
§  Advanced	
  GSM	
  intercept	
  
§  Keeping	
  network	
  operators	
  honest	
  
GSM	
  intercept	
  a9acks	
  are	
  s=ll	
  under	
  addressed	
  	
  
17	
  
To	
  protect	
  customers,	
  mobile	
  networks	
  must	
  support	
  and	
  harden	
  
	
  two	
  encryp=on	
  standards	
  
The	
  majority	
  of	
  mobile	
  phone	
  calls	
  worldwide	
  s=ll	
  uses	
  2G	
  GSM	
  frequencies	
  
Older	
  phones	
  only	
  support	
  	
  
A5/1	
  encryp=on	
  
Protec=on	
  status:	
  Available	
  
strengthening	
  measures	
  are	
  
rarely	
  seen	
  
1	
  
A5/3	
  protects	
  much	
  be9er	
  
Protec=on	
  status:	
  S=ll	
  only	
  
a	
  minority	
  of	
  networks	
  
support	
  A5/3	
  
2	
  
 	
  	
  	
  	
  A5/1	
  decryp=on	
  can	
  mostly	
  be	
  prevented	
  through	
  
randomiza=on	
  
! ! Features!to!decrease!cryptographic!attack!surface!
Example!call!setup!trace! Unprotected!! Padding!randomization! +!SI5!randomization!
Ciphering)Mode)Cmd) ) ) )
TMSI)Reallocation)Cmd) ) ) )
Null)Frame) ) ) )
System)Information)5) ) ) )
Call)Proceeding) ) ) )
System)Information)6) ) ) )
Null)Frame) ) ) )
Fragment) ) ) )
Assignment)Command) ) ) )
System)Information)5ter) ) ) )
)
Predictability,
, High,
, Medium,
, None,(secure),
, Not,ciphered,
,
18	
  
1	
  
 	
  	
  	
  	
  A5/3	
  makes	
  intercept	
  much	
  harder,	
  but	
  decryp=on	
  is	
  s=ll	
  
possible	
  for	
  well-­‐funded	
  spy	
  agencies	
  
19	
  
Speed	
  
Success	
  Rate	
   Cost	
  
A5/1.	
  One	
  
computer	
  with	
  
2TB	
  storage	
  
decrypts	
  short	
  
transac=ons	
  
(SMS)	
  with	
  95%	
  
success	
  in	
  1s	
  
(aggregated)	
  
A5/3.	
  400	
  
computers	
  
break	
  one	
  	
  
1-­‐minute	
  
call	
  per	
  
minute	
  with	
  
50%	
  success	
  
Challenge:	
  A5/3	
  decryp=on	
  is	
  
computa=onally	
  two	
  million	
  
=mes	
  more	
  difficult	
  
2	
  
Agenda	
  
20	
  
§  Advanced	
  SIM	
  card	
  a9acks	
  
§  Advanced	
  GSM	
  intercept	
  
§  Keeping	
  network	
  operators	
  honest	
  
You	
  can	
  help:	
  
Measuring	
  mobile	
  network	
  security	
  from	
  Android	
  or	
  Linux	
  
21	
  
Tool	
  name	
   GSMmap.apk	
   xgoldscanner	
   OsmocomBB	
  
Purpose	
  
Collect	
  network	
  
traces	
  on	
  Android	
  
phone	
  and	
  upload	
  for	
  
analysis	
  to	
  
gsmmap.org	
  
Record	
  network	
  
traces	
  for	
  analysis	
  in	
  
Linux	
  
Update	
  to	
  Sylvain’s	
  
burst_ind	
  setup	
  to	
  
capture	
  network	
  
traces	
  for	
  analysis	
  in	
  
Linux	
  
Requirements	
  
Rooted	
  Samsung	
  
Galaxy	
  S2/S3	
  
An	
  older	
  Motorola	
  
phone	
  (C123,	
  …)	
  
Samsung	
  Galaxy	
  S2,	
  
S3,	
  	
  Note	
  2,	
  or	
  Nexus	
  
Source	
   opensource.srlabs.de	
  
OsmocomBB	
  git:	
  
gsmmap	
  branch	
  
Google	
  Play:	
  	
  
GSMmap	
  
Live	
  ISO	
  puts	
  mobile	
  security	
  tools	
  on	
  ready-­‐to-­‐use	
  USB	
  s=ck	
  
22	
  
GSM	
  map	
  live	
  ISO	
  bundles	
  mobile	
  security	
  tools	
  
Network	
  
measurement	
  
with	
  Galaxy	
  S2/S3	
  
Network	
  measurement	
  &	
  
IMSI	
  catcher	
  detec=on	
  with	
  
Osmocom	
  BB	
  phone	
  
SIM	
  card	
  assessment	
  
with	
  PC/SC	
  reader	
  or	
  
Osmocom	
  BB	
  phone	
  
Download	
  and	
  How-­‐Tos	
   	
  	
  opensource.srlabs.de	
  
gsmmap.org	
  –	
  Tracking	
  mobile	
  network	
  evolu=on	
  online	
  	
  
23	
  
Thank	
  you!	
  
Ques=ons?	
  
24	
  
Karsten	
  Nohl	
  <nohl@srlabs.de>	
  
Many	
  thanks	
  to	
  Lukas	
  Kuzmiak,	
  Luca	
  
Mele<e,	
  and	
  	
  Linus	
  Neumann	
  for	
  crea=ng	
  
and	
  suppor=ng	
  our	
  research	
  tools!	
  
Research	
  supported	
  by

Contenu connexe

Tendances

MIT Bitcoin Expo 2018 - Hardware Wallets Security
MIT Bitcoin Expo 2018 - Hardware Wallets SecurityMIT Bitcoin Expo 2018 - Hardware Wallets Security
MIT Bitcoin Expo 2018 - Hardware Wallets SecurityCharles Guillemet
 
[Codientu.org] design of a microcontroller based circuit for software protection
[Codientu.org] design of a microcontroller based circuit for software protection[Codientu.org] design of a microcontroller based circuit for software protection
[Codientu.org] design of a microcontroller based circuit for software protectionHieu Le Dinh
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsF-Secure Corporation
 
Mobile Security Qualcom mr. patrick tsie - qualcomm
Mobile Security Qualcom   mr. patrick tsie - qualcommMobile Security Qualcom   mr. patrick tsie - qualcomm
Mobile Security Qualcom mr. patrick tsie - qualcommTien Hoang
 
De-Authentication attack on wireless network 802.11i using Kali Linux
De-Authentication attack on wireless network 802.11i using Kali LinuxDe-Authentication attack on wireless network 802.11i using Kali Linux
De-Authentication attack on wireless network 802.11i using Kali LinuxIRJET Journal
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Byres Security Inc.
 
Portakal Teknoloji Otc Lyon Part 1
Portakal Teknoloji Otc  Lyon Part 1Portakal Teknoloji Otc  Lyon Part 1
Portakal Teknoloji Otc Lyon Part 1bora.gungoren
 
Centers for Disease Control and Prevention
Centers for Disease Control and PreventionCenters for Disease Control and Prevention
Centers for Disease Control and PreventionPatrick Montgomery
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?EnergySec
 
Samsung beyond basic android online 0
Samsung beyond basic android online 0Samsung beyond basic android online 0
Samsung beyond basic android online 0Javier Gonzalez
 
[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking TrojanOWASP EEE
 
Defcon 22-robert-rowley-detecting-defending-against-surveill
Defcon 22-robert-rowley-detecting-defending-against-surveillDefcon 22-robert-rowley-detecting-defending-against-surveill
Defcon 22-robert-rowley-detecting-defending-against-surveillPriyanka Aash
 

Tendances (16)

Windows network
Windows networkWindows network
Windows network
 
MIT Bitcoin Expo 2018 - Hardware Wallets Security
MIT Bitcoin Expo 2018 - Hardware Wallets SecurityMIT Bitcoin Expo 2018 - Hardware Wallets Security
MIT Bitcoin Expo 2018 - Hardware Wallets Security
 
[Codientu.org] design of a microcontroller based circuit for software protection
[Codientu.org] design of a microcontroller based circuit for software protection[Codientu.org] design of a microcontroller based circuit for software protection
[Codientu.org] design of a microcontroller based circuit for software protection
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important terms
 
Mobile Security Qualcom mr. patrick tsie - qualcomm
Mobile Security Qualcom   mr. patrick tsie - qualcommMobile Security Qualcom   mr. patrick tsie - qualcomm
Mobile Security Qualcom mr. patrick tsie - qualcomm
 
Ns
NsNs
Ns
 
De-Authentication attack on wireless network 802.11i using Kali Linux
De-Authentication attack on wireless network 802.11i using Kali LinuxDe-Authentication attack on wireless network 802.11i using Kali Linux
De-Authentication attack on wireless network 802.11i using Kali Linux
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2
 
Portakal Teknoloji Otc Lyon Part 1
Portakal Teknoloji Otc  Lyon Part 1Portakal Teknoloji Otc  Lyon Part 1
Portakal Teknoloji Otc Lyon Part 1
 
Centers for Disease Control and Prevention
Centers for Disease Control and PreventionCenters for Disease Control and Prevention
Centers for Disease Control and Prevention
 
Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?
 
Samsung beyond basic android online 0
Samsung beyond basic android online 0Samsung beyond basic android online 0
Samsung beyond basic android online 0
 
[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan
 
One-Time Password
One-Time PasswordOne-Time Password
One-Time Password
 
Defcon 22-robert-rowley-detecting-defending-against-surveill
Defcon 22-robert-rowley-detecting-defending-against-surveillDefcon 22-robert-rowley-detecting-defending-against-surveill
Defcon 22-robert-rowley-detecting-defending-against-surveill
 

En vedette

Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspectorqqlan
 
서선영Pb의 투자이야기 독이되는 투자
서선영Pb의 투자이야기 독이되는 투자서선영Pb의 투자이야기 독이되는 투자
서선영Pb의 투자이야기 독이되는 투자sunny seo
 
Internet et web 2.0 : quelles ressources, quelle organisation ? (2009)
Internet et web 2.0 : quelles ressources, quelle organisation ? (2009)Internet et web 2.0 : quelles ressources, quelle organisation ? (2009)
Internet et web 2.0 : quelles ressources, quelle organisation ? (2009)Ardesi Midi-Pyrénées
 
Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical HackingTiago Monteiro
 
10 Tips to become a Successful Leader
10 Tips to become a Successful Leader10 Tips to become a Successful Leader
10 Tips to become a Successful LeaderSAIT Polytechnic
 

En vedette (6)

Doce Refinado
Doce RefinadoDoce Refinado
Doce Refinado
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
 
서선영Pb의 투자이야기 독이되는 투자
서선영Pb의 투자이야기 독이되는 투자서선영Pb의 투자이야기 독이되는 투자
서선영Pb의 투자이야기 독이되는 투자
 
Internet et web 2.0 : quelles ressources, quelle organisation ? (2009)
Internet et web 2.0 : quelles ressources, quelle organisation ? (2009)Internet et web 2.0 : quelles ressources, quelle organisation ? (2009)
Internet et web 2.0 : quelles ressources, quelle organisation ? (2009)
 
Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
 
10 Tips to become a Successful Leader
10 Tips to become a Successful Leader10 Tips to become a Successful Leader
10 Tips to become a Successful Leader
 

Similaire à Атаки на мобильные сети

eSmartlock - an antipiracy dongle with integrated DRM functionalities
eSmartlock - an antipiracy dongle with integrated DRM functionalitieseSmartlock - an antipiracy dongle with integrated DRM functionalities
eSmartlock - an antipiracy dongle with integrated DRM functionalitiesYiannis Hatzopoulos
 
Security applications with Java Card
Security applications with Java CardSecurity applications with Java Card
Security applications with Java CardJulien SIMON
 
IEEE MACSec and NSA ESS: How to Protect Your WAN, LAN and Cloud
IEEE MACSec and NSA ESS: How to  Protect Your WAN, LAN and CloudIEEE MACSec and NSA ESS: How to  Protect Your WAN, LAN and Cloud
IEEE MACSec and NSA ESS: How to Protect Your WAN, LAN and CloudPriyanka Aash
 
Argent EthCC 2019 - Frictionless DApp experience
Argent EthCC 2019 - Frictionless DApp experienceArgent EthCC 2019 - Frictionless DApp experience
Argent EthCC 2019 - Frictionless DApp experienceItamar Lesuisse
 
Crypkit 1
Crypkit 1Crypkit 1
Crypkit 1ncct
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
 
Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9muthulx
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension Inc.
 
SecurityGen-Article-Cloning-SimCard.pdf
SecurityGen-Article-Cloning-SimCard.pdfSecurityGen-Article-Cloning-SimCard.pdf
SecurityGen-Article-Cloning-SimCard.pdfSecurity Gen
 
Application Security
Application SecurityApplication Security
Application Securityflorinc
 
DEFCON-21-Koscher-Butler-The-Secret-Life-of-SIM-Cards-Updated.pdf
DEFCON-21-Koscher-Butler-The-Secret-Life-of-SIM-Cards-Updated.pdfDEFCON-21-Koscher-Butler-The-Secret-Life-of-SIM-Cards-Updated.pdf
DEFCON-21-Koscher-Butler-The-Secret-Life-of-SIM-Cards-Updated.pdfWlamir Molinari
 
PlaySIM Project Java One 2009
PlaySIM Project Java One 2009PlaySIM Project Java One 2009
PlaySIM Project Java One 2009Sebastian Hans
 
Secure shell(ssh) AND telnet AND CONSOLE
Secure shell(ssh)  AND telnet AND CONSOLESecure shell(ssh)  AND telnet AND CONSOLE
Secure shell(ssh) AND telnet AND CONSOLEAmiraMohamedGalal
 
Understanding Telecom SIM and USIM/ISIM for LTE
Understanding Telecom SIM and USIM/ISIM for LTEUnderstanding Telecom SIM and USIM/ISIM for LTE
Understanding Telecom SIM and USIM/ISIM for LTEntel
 
Secrity project keyvan
Secrity project   keyvanSecrity project   keyvan
Secrity project keyvanitrraincity
 

Similaire à Атаки на мобильные сети (20)

eSmartlock - an antipiracy dongle with integrated DRM functionalities
eSmartlock - an antipiracy dongle with integrated DRM functionalitieseSmartlock - an antipiracy dongle with integrated DRM functionalities
eSmartlock - an antipiracy dongle with integrated DRM functionalities
 
Security applications with Java Card
Security applications with Java CardSecurity applications with Java Card
Security applications with Java Card
 
IEEE MACSec and NSA ESS: How to Protect Your WAN, LAN and Cloud
IEEE MACSec and NSA ESS: How to  Protect Your WAN, LAN and CloudIEEE MACSec and NSA ESS: How to  Protect Your WAN, LAN and Cloud
IEEE MACSec and NSA ESS: How to Protect Your WAN, LAN and Cloud
 
Argent EthCC 2019 - Frictionless DApp experience
Argent EthCC 2019 - Frictionless DApp experienceArgent EthCC 2019 - Frictionless DApp experience
Argent EthCC 2019 - Frictionless DApp experience
 
Crypkit 1
Crypkit 1Crypkit 1
Crypkit 1
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9
 
Unit 5 m commerce
Unit 5 m commerceUnit 5 m commerce
Unit 5 m commerce
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA Compliance
 
SecurityGen-Article-Cloning-SimCard.pdf
SecurityGen-Article-Cloning-SimCard.pdfSecurityGen-Article-Cloning-SimCard.pdf
SecurityGen-Article-Cloning-SimCard.pdf
 
ATM
ATMATM
ATM
 
Application Security
Application SecurityApplication Security
Application Security
 
DEFCON-21-Koscher-Butler-The-Secret-Life-of-SIM-Cards-Updated.pdf
DEFCON-21-Koscher-Butler-The-Secret-Life-of-SIM-Cards-Updated.pdfDEFCON-21-Koscher-Butler-The-Secret-Life-of-SIM-Cards-Updated.pdf
DEFCON-21-Koscher-Butler-The-Secret-Life-of-SIM-Cards-Updated.pdf
 
PlaySIM Project Java One 2009
PlaySIM Project Java One 2009PlaySIM Project Java One 2009
PlaySIM Project Java One 2009
 
Seguridad en laptops
Seguridad en laptopsSeguridad en laptops
Seguridad en laptops
 
Online Authentication
Online AuthenticationOnline Authentication
Online Authentication
 
Secure shell(ssh) AND telnet AND CONSOLE
Secure shell(ssh)  AND telnet AND CONSOLESecure shell(ssh)  AND telnet AND CONSOLE
Secure shell(ssh) AND telnet AND CONSOLE
 
Understanding Telecom SIM and USIM/ISIM for LTE
Understanding Telecom SIM and USIM/ISIM for LTEUnderstanding Telecom SIM and USIM/ISIM for LTE
Understanding Telecom SIM and USIM/ISIM for LTE
 
Cryptography&Security
Cryptography&SecurityCryptography&Security
Cryptography&Security
 
Secrity project keyvan
Secrity project   keyvanSecrity project   keyvan
Secrity project keyvan
 

Dernier

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Dernier (20)

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Атаки на мобильные сети

  • 1. SRLabs  Template  v12   Mobile  Network  A9ack  Evolu=on   Karsten  Nohl  <nohl@srlabs.de>  
  • 2. Security  research  is  successful  if  vulnerabili=es  get  removed   2   Industry       assesses  impact   and  implements   counter  measures   Security  researchers       discover  new   vulnerability  classes   (and  some=mes   mi=ga=ons)   This  talk  focuses  on  the  industry  response  to   mobile  network  security  research  
  • 3. Agenda   3   §  Advanced  SIM  card  a<acks   §  Advanced  GSM  intercept   §  Keeping  network  operators  honest  
  • 4. SIM  cards  are  fully  programmable  computer  systems   4   Applica=ons  on  modern  SIM  card   Basic  func=ons   §  Iden=fica=on  (IMSI)   §  Authen=ca=on     (Ki  &  Hash  func=on)   Simple  file  system   §  Address  book   §  SMS  messages   §  Session  keys   Custom  Java  apps     §  Roaming  mgmt   §  Payment   §  Tracking   Java  virtual  machine   Smartcard  with  real-­‐=me  opera=ng  system  
  • 5. SIM  have  many  security  layers  from  smartcards  to  cryptography   and  Java  process  separa=on   5   by  cryptographic  hash  func=on   (oVen  Comp128  in  GSM;     Milenage  in  3G/4G)   User  authen=ca=on   by  simple  comparison        Secure  Java  deployment   using  DES/3DES/AES   signature  +  encryp=on   SIM  authen=ca=on   Individual  protec=on   logic  for  banking   applets,  iden=fica=on   applets,  etc.   …   Java  crypto  API:  DES/3DES/AES;   some=mes  RSA   Applica=on  separa=on:     Java  VM  sand  boxing   SIM  card  includes  various  protec=on  mechanisms   Ki   PIN/PUK   numbers   OTA   keys   through  proprietary  smartcard   security  mechanisms   Storage  protec=on  
  • 6. OTA  security  level  is  chosen  by  server  while  SIM   enforces  mandatory  minimum  level   6   ILLUSTRATIVE   OTA  server   ini=ates   remote   transac=on   Binary  SMS  communica=on   Response  protected   according  to  request,   but  not  below  minimum   level  stored  on  card   SIM  card  stores  mul=ple     key  sets,  possibly  with     different  protec=on  levels   Key  set  1   Key  set  2   Key  set  3   Encry-­‐   p=on   Signa-­‐   ture   DES   3DES   AES   Man-­‐   datory   ü     Command  –   possibly   encrypted   and/or   signed   Used   security   level   Reque-­‐ sted   security   level   Target  app  /  key  set  #  
  • 7. OTA  error  handling  is  underspecified,  possibly  opening  a9ack   surface   7   A<acker   probes  cards   to  gain   material  for   DES  key   cracking     SIM  card     with  DES     key     (prevalence  of  DES   keys  varies  between   operators;  can  be  up   to  100%)   Binary  SMS  communica=on   Command  with   wrong  signature   Use:  DES   signature   Request:  DES   signature   Response  to  mal-­‐signed  request  differs  by  card  type   c. (25%*)   b. (50%*)   a. (25%*     of  cards)   (No  response)   Error  message   DES   signature   Error  message   Some=mes   with  all-­‐zeros   signatures   Data  useable  for  key  cracking    *  Es=mated  from  a  geographically  skewed  measurement  set  
  • 8. OTA  DES  do  not  withstand  key  cracking   8   Challenge:  Derive  56  bit  DES  key  from  OTA  response  signature   Cracking  strategies   Investment   Cracking  =me   Be  pa=ent   Brute  force  on  GPU   EUR  1.000   6  months   Throw  money  at  it   Brute  force  on  FPGA  cluster   EUR  50.000   1  day   Ride  the  rainbow   Time-­‐memory  trade-­‐off   using  large  hard  disks  &  GPU   EUR  1.500  +     1  year  pre-­‐computa=on   1  minute     (but  <100%  success  rate)   Only  possible  when  OTA   response  is  fully  predictable  
  • 9. For  some  cards,  even  3DES  keys  are  crackable   9   Downgrade  a<ack  flow   Some  SIM     cards  with     3DES  key     use  lower  signature   schemes  when   requested  (in  viola=on   of  the  standard)    *  Must  be  brute-­‐forced;  Rainbow  table  a9ack  no  longer  possible   A<acker   Command   Request  DES-­‐signed   response  (KID  =  1)      Error   DES-­‐signed   Command   Request  2-­‐key  3DES   response    (KID  =  5)      Error   2-­‐key  3DES-­‐signed   Command   Request  3-­‐key  3DES   response    (KID  =  9)      Error   3-­‐key  3DES-­‐signed   56   bit   56   bit   56   bit   Crack  first   third  of  key   Crack   second   third*   Crack     final   third*   3-­‐key  3DES   2-­‐key  3DES   DES  
  • 10. Java  virus  does  not  automa=cally  have  access  to  all  SIM  assets   10   Java  sand  box   should  protect   cri=cal  data  on   SIM  OTA-­‐deployed  SIM  virus  can  access  SIM  Toolkit  API   Standard  STK   func=on   Abuse  poten=al   Send  SMS   §  Premium  SMS  fraud   Dial  phone   numbers,  send   DTMF  tones   §  Circumvent  caller-­‐ID  checks   §  Mess  with  voice  mail   Send  USSD   numbers   §  Redirect  incoming  calls;   some=mes  also  SMS   §  Abuse  USSD-­‐based  payment   schemes   Query  phone   loca=on  and   seUngs   §  Track  vic=m   Open  URL  in   phone   browser   §  Phishing   §  Malware  deployment  to  phone   §  Any  other  browser-­‐based  a9ack   Data  access  on  SIM  would  enable  further  abuse   Protected   func=on   Read  Ki   Read  OTA   keys   Read  Java   processes   Write  to  Flash     or  EEPROM   Abuse  poten=al   §  SIM  cloning   §  Decrypt  all  2G/3G/4G  traffic   §  Lateral  a9acks   §  Clone  NFC  payment  takers   and  other  future  SIM   applica=ons   §  Alter  OS  to  prevent   vulnerability  patching   Read  hash   func=on   §  Reverse-­‐engineer  proprietary   authen=ca=on  func=ons;   perhaps  find  weaknesses   Possible  on  some   SIMs  due  to  bug  in   their  Java  VM  
  • 11. SIM  security  research  mo=vated  some  technology  upgrades   11   Security  researchers  published   several  SIM  card  a<acks   Industry  reacted  swiVly  but   not  thoroughly   Finding   Anybody  can  send  management  SMS   to  SIM  cards   1   Many  networks  started  filtering  the  most   obvious  a9ack  messages   The  OTA  app  mgmt  interface  is  not   always  protected  with  good  crypto   2   Some  operators  phased  out  DES  keys  in   favor  of  3DES   SIM  applica=ons  can  break  out  of   their  JavaCard  sandbox   3   The  vulnerability  has  not  been  addressed   yet  in  affected  cards   Response  
  • 12. 12   1   Best   prac=ce   filters   Imple-­‐   mented   filters   Several  message   types  may  go  to   the  SIM   Some  phones   also  forward   other  types   Many  networks   only  filter  one   type   Binary  SMS  can  take  many  forms  to  circumvent  filters   SMS  field   PID   DCS   UDHI   User  data   127   *   *   *   *   246  or  22   *   *   *   *   1   027000…   127   *   *   *   *   *   0   027000…   vs.  
  • 13. Misconfigura=ons  in  SIMs  go  well  beyond  DES  keys   13   ILLUSTRATIVE  2   2.  Verify  that  all  SIM  applica=ons  enforce  cryptography   1.  Verify   that  all   keys  are   3DES  or   AES   Applica=on  (TAR)   Keyset   1:  3DES     2:  3DES   …   16:  DES   Sign  +  encrypt     Sign  +  encrypt     Sign   000000   Unprotected   (MSL=0)   Sign     Sign   000001   FFFFFF   …     …     …   …   SIM  configura=ons   need  to  be  assessed   in  two  dimensions  
  • 14. A9ack  example–  Persistent  infec=on  of  modern  SIM  card   14   Target  —   New  nano-­‐SIM   (October  2013)   in  iPhone  5s   from  major   European  carrier   A<ack  steps   A   B   D   C   Lure  the  phone  onto  fake  base  sta=on  to  circumvent   network  filters   Scan  the  SIM  remotely  for  configura=on  issues     (on  the  SIM  in  this  demo:  discover  TAR  with  MSL=0)   Install  Java  virus  through  vulnerable  TAR   Let  phone  connect  back  to  normal  network,  maintain   persistent  access  through  SMS-­‐C&C  
  • 15. Self-­‐assessment  tool:  Find  bugs  in  your  SIM  card’s  configura=on   15   §  Find  cryptographic  a9ack  surface:   –  Signature  disclosure   –  3DES  downgrade   §  Enumerate  logical  a9ack  surface:  Detect  hidden  applica=on  TARs   and  test  their  security  level   §  Upload  traces  to  gsmmap.org  for  further  analysis  (Thank  you.)   Tool  name   Purpose   Requirements   Source   SIMtester   PC/SC  smartcard  reader  –or–  Osmocom  phone   opensource.srlabs.de  
  • 16. Agenda   16   §  Advanced  SIM  card  a9acks   §  Advanced  GSM  intercept   §  Keeping  network  operators  honest  
  • 17. GSM  intercept  a9acks  are  s=ll  under  addressed     17   To  protect  customers,  mobile  networks  must  support  and  harden    two  encryp=on  standards   The  majority  of  mobile  phone  calls  worldwide  s=ll  uses  2G  GSM  frequencies   Older  phones  only  support     A5/1  encryp=on   Protec=on  status:  Available   strengthening  measures  are   rarely  seen   1   A5/3  protects  much  be9er   Protec=on  status:  S=ll  only   a  minority  of  networks   support  A5/3   2  
  • 18.          A5/1  decryp=on  can  mostly  be  prevented  through   randomiza=on   ! ! Features!to!decrease!cryptographic!attack!surface! Example!call!setup!trace! Unprotected!! Padding!randomization! +!SI5!randomization! Ciphering)Mode)Cmd) ) ) ) TMSI)Reallocation)Cmd) ) ) ) Null)Frame) ) ) ) System)Information)5) ) ) ) Call)Proceeding) ) ) ) System)Information)6) ) ) ) Null)Frame) ) ) ) Fragment) ) ) ) Assignment)Command) ) ) ) System)Information)5ter) ) ) ) ) Predictability, , High, , Medium, , None,(secure), , Not,ciphered, , 18   1  
  • 19.          A5/3  makes  intercept  much  harder,  but  decryp=on  is  s=ll   possible  for  well-­‐funded  spy  agencies   19   Speed   Success  Rate   Cost   A5/1.  One   computer  with   2TB  storage   decrypts  short   transac=ons   (SMS)  with  95%   success  in  1s   (aggregated)   A5/3.  400   computers   break  one     1-­‐minute   call  per   minute  with   50%  success   Challenge:  A5/3  decryp=on  is   computa=onally  two  million   =mes  more  difficult   2  
  • 20. Agenda   20   §  Advanced  SIM  card  a9acks   §  Advanced  GSM  intercept   §  Keeping  network  operators  honest  
  • 21. You  can  help:   Measuring  mobile  network  security  from  Android  or  Linux   21   Tool  name   GSMmap.apk   xgoldscanner   OsmocomBB   Purpose   Collect  network   traces  on  Android   phone  and  upload  for   analysis  to   gsmmap.org   Record  network   traces  for  analysis  in   Linux   Update  to  Sylvain’s   burst_ind  setup  to   capture  network   traces  for  analysis  in   Linux   Requirements   Rooted  Samsung   Galaxy  S2/S3   An  older  Motorola   phone  (C123,  …)   Samsung  Galaxy  S2,   S3,    Note  2,  or  Nexus   Source   opensource.srlabs.de   OsmocomBB  git:   gsmmap  branch   Google  Play:     GSMmap  
  • 22. Live  ISO  puts  mobile  security  tools  on  ready-­‐to-­‐use  USB  s=ck   22   GSM  map  live  ISO  bundles  mobile  security  tools   Network   measurement   with  Galaxy  S2/S3   Network  measurement  &   IMSI  catcher  detec=on  with   Osmocom  BB  phone   SIM  card  assessment   with  PC/SC  reader  or   Osmocom  BB  phone   Download  and  How-­‐Tos      opensource.srlabs.de  
  • 23. gsmmap.org  –  Tracking  mobile  network  evolu=on  online     23  
  • 24. Thank  you!   Ques=ons?   24   Karsten  Nohl  <nohl@srlabs.de>   Many  thanks  to  Lukas  Kuzmiak,  Luca   Mele<e,  and    Linus  Neumann  for  crea=ng   and  suppor=ng  our  research  tools!   Research  supported  by