Showing posts with label Security. Show all posts
Showing posts with label Security. Show all posts

Thursday 29 November 2012

Hotspot 2.0, Next Generation Hotspot (NGH), etc.


From ZDNET:


Hotspot 2.0 is about certifying the hotspot itself, providing authentication using SIMs or certificates and the 802.11i standard, and using the recent 802.11u standard to provide performance and other information about the hotspots visible to a device. This will allow you to roam onto a hotspot with good connectivity that you have the right account to use, doing away with the need to select the network or enter your details into a web page, as you do today.

The Wi-Fi Alliance deals with the Wi-Fi hardware and the authentication specification under the name Passpoint, but this certification doesn't cover everything. The Wireless Broadband Alliance is a group of mobile and Wi-Fi operators that takes the Passpoint certification and ensures interoperability with other parts of the network — including authenticating to carriers' remote access RADIUS (Remote Authentication Dial-In User Service) servers, as well as roaming and billing.

"Next Generation Hotspot is the implementation of Hotspot 2.0 into a real, live network", explains Nigel Bird, the NGH Standardisation Manager at Orange Group.

From Next Generation Hotspot whitepaper:


A new program called Next Generation Hotspot (NGH) - using the latest HotSpot 2.0 specification1 - allows a mobile subscriber to connect automatically and securely to Hotspots using his service provider credentials while maintaining roaming visibility for the operator. NGH enables operators to continuously monitor and manage “cellular-like” service over Wi-Fi domestically and internationally so as to enhance performance and meet the demand for mobile data services over heterogeneous RANs - cellular and Wi-Fi. This enables mobile operators to simultaneously optimize backhaul throughput, offload specific traffic rapidly (e.g. video) and achieve better economics than traditional, cellular-only solutions.

The Wireless Broadband Appliance (WBA) and Small Cells Forum recently announced collaboration on this topic, see here.

More details are available in this presentation embedded below:



Thursday 1 November 2012

‘Small Cells’ and the City



My presentation from the Small Cells Global Congress 2012. Please note that this presentation was prepared at a very short notice so may not be completely accurate. Comments more than welcome.

Monday 3 September 2012

Cellular or WiFi: Which is the preferred network access?

I was going through this report by Cisco on "What do Consumers want from WiFi" and came across this interesting picture. 

With the ease and availability of easy WiFi, it would be the preferred access technology whenever possible. Cellular access would be generally reserved for mobility scenarios or where there is no wifi network to allow access.

Another interesting observation from above is that the survey puts WiFi and Cellular security to the same level. Though the cellular is more secure in case of an open public WiFi scenario where an eavesdropper may be able to get hold of login/password information it is generally at the same level of security to a secured WiFi. On the other hand with cellular, lawful interception may be much more easy as compared to using secure WiFi.

I am sure that the content of last paragraph are debatable and am happy to hear your viewpoints.

A slidecast of the Cisco whitepaper mentioned above is embedded as follows:



Tuesday 17 April 2012

Release-12 Study on Integration of Single Sign-On (SSO) frameworks with 3GPP networks



This Work Item aims to provide service requirements for interworking of the operator-centric identity management with the user-centric Web services provided outside of an operator’s domain. Specifically, it addresses integration of SSO and the 3GPP services, which is essential for operators to leverage their assets and their customers’ trust, while introducing new identity services. Such integration will allow operators to become SSO providers by re-using the existing authentication mechanisms in which an end-user’s device effectively authenticates the end user.

For the operator to become the preferred SSO Identity Provider might require integration of the operator core with existing application service / content providers to allow the usage of credentials on the UE for SSO services. The 3GPP operator may leverage its trust framework and its reliable and robust secure credential handling infrastructure to provide SSO service based on operator-controlled credentials. Such SSO integration has to work with varied operator authentication configurations.

The Objective is to provide a comprehensive set of service requirements for the integration of SSO frameworks with 3GPP network by building upon the work done in the related feasibility study FS_SSO_Int (published in TR 22.895) as well as previously published related technical reports. This Work Item covers the following:

Service requirements for integration of Identity Management and SSO frameworks, e.g. OpenID;
Service requirements for Operators to enable users to access 3rd party  services using Operator controlled user credentials;
Service requirements associated with ensuring that the intended user is making use of the associated SSO capability (including the case when the UE has been stolen or lost).

3GPP TR 22.895 V12.0.0 - Study on Service aspects of integration of Single Sign-On (SSO) frameworks with 3GPP operator-controlled resources and mechanisms (Release 12) is an interesting read that provides use cases for SSO

The diagram above is from an interesting paper titled "Multi-domain authentication for IMS" that describes SSO and other authentication procedures and introduces the advantage of SSO.



Friday 24 February 2012

'Mapped Security' Concept in LTE


When a UE registers on a network in 2G/3G or LTE, it has to perform Authentication. The Authentication Vectors are located in the USIM for the device and in Authentication Center (AuC) in the network. Once the Authentication is performed successfully, then the Keys for Ciphering and Integrity are derived and used during the call.

As I showed in my earlier post here, It is possible that the same AuC is used for 2G/3G and LTE networks. In this case if the UE has recently performed Authentication in one network then unless the keys are old, there is no need to perform the Authentication again in the other radio access technology (RAT). The Security keys (Ciphering and Integrity key) would be derived based on the keys in the previous RAT. 3GPP TS 33.102 and 3GPP TS 33.401 gives the details on how to derive the key from the previous RAT while in the new RAT using this mapped security concept.

Wednesday 23 November 2011

Secure Wi-Fi for Large Scale Events and Arenas

Interesting presentation from Logica on Secure WiFi. The resolution of this presentation is low for security reasons as well, I guess.
To download this presentation and other presentation from the recent event, click here.

Thursday 4 August 2011

Detailed presentation on Femtocell Security from Black Hat 2011

Femtocells: a Poisonous Needle in the Operator's Hay Stack
View more presentations from Zahid Ghadialy
Presentation available to download from here.
Detailed write-up on: Exploiting the Ubiquisys/SFR femtocell webserver here.
My earlier blogpost 'Femto Hacking in UMTS and LTE' here.

Monday 25 July 2011

Femto Hacking in UMTS and LTE

Couple of weeks back, The Hacker’s Choice (THC) made available some documents about how the Vodafone's (UK) Femtocell (a.k.a. SureSignal) is unsecure and can be hacked. Everyone seemed to jump on this bandwagon with some news articles even sounding like the whole Vodafone network has been hacked and hackers may be sending messages and making calls via your phone number.

In the end it came to light that the problem was fixed over a year back when Vodafone was made aware of this problem. THC is still arguing that there is an architecture fault and the Femto can be compromised.

As a result I decided to think about what could happen if the Femtocell is hacked.

Lets take case of UMTS Femtocell. A simple network architecture with femtocell (oficially known as Home NodeB) is as follows:

As you can see, the signalling over the air interface is encrypted and integrity protected. If a hacker is able to get into the Femto and able to listen to all the packets using some tool like WireShark, he would be able to get hold of the Ciphering and Integrity Keys as they come in cleartext in the RANAP Security Mode Command message.

It wouldnt be difficult to have a device that can listen to the conversations once provided with this keys. In fact if the hacker is able to listen to the messages, there is no reason he cannot stick his own messages at the right interval (when a voice call is ongoing) to send SMS and would appear that the message actually went from the phone number. Note that this message would be inserted in the Home NodeB and would be a NAS message. The end user would generally never find out that a message has been sent on behalf of his phone.

One thing that should be remembered though is that the phone would have to be in the range of the Femtocell and connected successfully to the network (via the Femto). One question someone may have is that can I not reverse engineer the key so that I can clone the SIM card. Fortunately for us, this is not easily possible. There are multiple levels of protection and generally it would be difficult to get the algorithms for generating the key. Also it should be noted that the authentication algorithms are confidential and only the operators know the algorithm.


Now lets look at the LTE Femtocell (a.k.a. Home eNodeB) as shown below:

One of the differences you may notice is that the signalling from Femto to the Core Network over S1 is encrypted and Integrity Protected. In case of the LTE Femto, there are multiple keys and only the required key (Kenb) is provided to the Femto. See the key hierarchy below:

Source: RedYoda

This would sound like an ideal protection from the end user perspective but some of the problems still remain. If the hacker can get hold of the Kenb which is sent in cleartext over the S1 interface via Initial Context Setup Request message then he could easily use it to listen to the packets. Since there is no voice support as of yet in LTE, it would only be the packets that the hacker can listen to.

As you may notice, there is now an Integrity and Ciphering on the S1 interface for the UE messages, the hacker cannot get hold of the Kasme or the master keys K, CK and IK. This means that he cannot insert rouge messages that would for example send unsolicited SMS on behalf of the user as he would be able to do in case of UMTS.

There is a small caveat though. There are multiple Ciphering and Integrity algorithms defined in the standard. No ciphering is defined as eea0 algorithm. In Release-8 of LTE, there was no possibility to have Integrity switched off as there was no eia0 algorithm defined. In Release-9 though, the new eia0 has been defined which means that the network can set the Integrity to NULL. I am sure that the network would not want to do so as it makes absolutely no sense but the hacker can force it to do so.

When the Network requests the UE to send the capability information, the hacker can force it to say that it only supports eia0 and eea0 which would mean that the integrity and ciphering in the call would be off. To be honest, this is quite a difficult thing to do in real time and also the network would not accept a UE that does not support other Integrity and Ciphering algorithms.


3GPP has already forseen these kind of threats that could be affecting the networks in the future when they roll out the Femtocells. As a result they have produced 3GPP TR 33.820 that lists all the possible threats and the best practices that can help to minimise the chances of the network being compromised. If that document is too big and technical, you can go though this presentation as it summarises some of the problems.

Feel free to comment or correct any mistakes that you think I have made.

Saturday 11 June 2011

Smart Meters Data and Privacy

I have in the past discussed about Smart Grids and Smart meters in this post and have mentioned some of the privacy concerns. Each electrical device has its signature which could be exploited by some rogue elements to find out if there are any people in the household or itss empty. If its empty they could take advantage by breaking in the house, etc.

Last week I heard a presentation by Onzo in a Cambridge Wireless event about Smart meters (embedded below). This was the most detailed presentation I saw that explained how this data from the smart meters

If you browse the slides you will notice that the device signatures can be used to pinpoint the type of device and in most cases also the make and model of the device. It can even point out if a device is malfunctioning or about to breakdown. The customers can get a detailed summary of the main appliances in the house and how much electricity they consume and this would be without any physical intervention in the electrical circuit in the place.

I am sure that are many positive uses of this data and can be used by various governmental agencies to learn more about people behaviour, use it for monitoring crimes (think CSI) and many other advanced services that may not yet be imaginable but the privacy concerns and worries will remain.

The presentation below starts from slide 21 that shows the data part but feel free to view the previous slides.


Finally, I would like to mention that most of the information I have seen about Smart meters actually only include Electric meters. I find it difficult to foresee how we would have smart meters for Gas, Water and Sewage and how the data can be exploited in a positive way.

Wednesday 8 June 2011

3GPP LTE Security Aspects

Regular readers may have realised that Security is one of my favourite topics. Having worked on Security extensively in UMTS and now in LTE, I am always keen to have a complete understanding of the Security aspects of UMTS / LTE.Here is a presentation from a 3GPP workshop held in Bangalore in May 2011.
3GPP LTESecurity Aspects
View more presentations from Zahid Ghadialy
This and other Security related presentations are available on 3G4G website.

Wednesday 4 May 2011

New Security Algorithms in Release-11


I did mention in my earlier blog post about the new algorithm for 3GPP LTE-A Security. The good news is that this would be out hopefully in time for the Release-11.

The following from 3GPP Docs:


The current 3GPP specifications for LTE/SAE security support a flexible algorithm negotiation mechanism. There could be sixteen algorithms at most to support LTE/SAE confidentiality and integrity protection. In current phase, 3GPP defines that there are two algorithms used in EPS security, i.e. SNOW 3G and AES. The remaining values have been reserved for future use. So it is technically feasible for supporting new algorithm for LTE/SAE ciphering and integrity protection.

Different nations will have different policies for algorithm usage of communication system. The current defined EPS algorithm may not be used in some nations according to strict policies which depend on nation’s security laws. Meanwhile, operators shall implement their networks depending on national communication policies. To introduce a new algorithm for EPS security will give operators more alternatives to decide in order to obey national requirements.


Picture: Zu Chongzi
Picture Source: Wikipedia


Some work has been done to adapt LTE security to national requirements about cryptography of LTE/SAE system, i.e. designing a new algorithm of EPS security, which is named ZUC (i.e. Zu Chongzhi, a famous Chinese scientist name in history). Certainly the new algorithm should be fundamentally different from SNOW 3G and AES, so that an attack on one algorithm is very unlikely to translate into an attack on the other.

The objective of this work item is to standardise a new algorithm in EPS. This will include the following tasks:
To develop new algorithms for confidentiality and integrity protection for E-UTRAN
To enable operators to quickly start to support the new algorithm
Not to introduce any obstacle for R8 roaming UE

The following issues should at least be handled in the WI:
Agree requirement specification with ETSI SAGE for development of new algorithms
Delivery of algorithm specification, test data and design and evaluation reports

The algorithm is provided for 3GPP usage on royalty-free basis.

The algorithm shall undergo a sequential three-stage evaluation process involving first ETSI SAGE, then selected teams of cryptanalysts from academia and finally the general public.


The documents related to the EEA3 and EIA3 algorithm could be downloaded from here.

If you are new to LTE Security, the following can be used as starting point: http://www.3g4g.co.uk/Lte/LTE_Security_WP_0907_Agilent.pdf

Tuesday 1 February 2011

6th ETSI Security Workshop

6th ETSI Security workshop was held last month. There were some very interesting areas of discussion including Wireless/Mobile Security, Smart Grids Security, etc.
All presentations are available to download from here.

Tuesday 3 August 2010

Double whammy for GSM Security

Via PC World:

A researcher at the Def Con security conference in Las Vegas demonstrated that he could impersonate a GSM cell tower and intercept mobile phone calls using only $1500 worth of equipment. The cost-effective solution brings mobile phone snooping to the masses, and raises some concerns for mobile phone security.

How does the GSM snooping work?

Chris Paget was able to patch together an IMSI (International Mobile Identity Subscriber) catcher device for about $1500. The IMSI catcher can be configured to impersonate a tower from a specific carrier. To GSM-based cell phones in the immediate area--the spoofed cell tower appears to be the strongest signal, so the devices connect to it, enabling the fake tower to intercept outbound calls from the cell phone.

What happens to the calls?

Calls are intercepted, but can be routed to the intended recipient so the attacker can listen in on, and/or record the conversation. To the real carrier, the cell phone appears to no longer be connected to the network, so inbound calls go directly to voicemail. Paget did clarify, though, that it's possible for an attacker to impersonate the intercepted device to the wireless network, enabling inbound calls to be intercepted as well.

But, aren't my calls encrypted?

Generally speaking, yes. However, the hacked IMSI catcher can simply turn the encryption off. According to Paget, the GSM standard specifies that users should be warned when encryption is disabled, but that is not the case for most cell phones. Paget explained "Even though the GSM spec requires it, this is a deliberate choice on the cell phone makers."

What wireless provider networks are affected?

Good news for Sprint and Verizon customers--those networks use CDMA technology rather than GSM, so cell phones on the Sprint or Verizon networks would not connect to a spoofed GSM tower. However, AT&T and T-Mobile--as well as most major carriers outside of the United States--rely on GSM.

Does 3G protect me from this hack?

This IMSI catcher hack will not work on 3G, but Paget explained that the 3G network could be knocked offline with a noise generator and an amplifier--equipment that Paget acquired for less than $1000. With the 3G network out of the way, most cell phones will revert to 2G to find a viable signal to connect to.

Another one from CNET:

A researcher released software at the Black Hat conference on Thursday designed to let people test whether their calls on mobile phones can be eavesdropped on.

The public availability of the software - dubbed Airprobe -- means that anyone with the right hardware can snoop on other peoples' calls unless the target telecom provider has deployed a patch that was standardized about two years ago by the GSMA, the trade association representing GSM (Global System for Mobile Communications) providers, including AT&T and T-Mobile in the U.S.

Most telecom providers have not patched their systems, said cryptography expert Karsten Nohl.

"This talk will be a reminder to this industry to please implement these security measures because now customers can test whether they've patched the system or not," he told CNET in an interview shortly before his presentation. "Now you can listen in on a strangers' phone calls with very little effort."

An earlier incarnation of Airprobe was incomplete so Nohl and others worked to make it usable, he said.

Airprobe offers the ability to record and decode GSM calls. When combined with a set of cryptographic tools called Kraken, which were released last week, "even encrypted calls and text messages can be decoded," he said.

To test phones for interception capability you need: the Airprobe software and a computer; a programmable radio for the computer, which costs about $1,000; access to cryptographic rainbow tables that provide the codes for cracking GSM crypto (another Nohl project); and the Kraken tool for cracking the A5/1 crypto used in GSM, Nohl said.

More information about the tool and the privacy issues is on the Security Research Labs Web site.


Monday 15 February 2010

New Technologies for Mobile Phone Theft prevention

Design Out Crime: Mobile Phone solutions from Design Council on Vimeo.


Three prototype solutions for preventing mobile phone theft have been unveiled.

The i-migo, the 'tie' solution and TouchSafe have been developed to counter crimes such as mobile phone identity fraud, which rose by over 70 per cent in 2009.

TouchSafe uses Near Field Communications (NFC) technology similar to that used by the Oyster Card and requires the handset's owner to carry a small card with them that they touch on the phone every time they make a purchase.

The 'tie' solution makes an association between a handset and theSIM chip so that other SIMs cannot be used on the handset should the mobile phone be stolen.

And the i-migo is a small device carried by the mobile phone's owner that sounds an alert and locks the handset should it be taken outside of a set range. Additionally, it automates the back-up of any data stored on the device.

The prototypes were inspired by a Home Office initiative to develop new ways of preventing mobile phone theft and will be shown off atMobile World Congress in Barcelona next week.

Home Office Minister Alan Campbell said: "As new technology creates new opportunities for the user it can also provide criminals with opportunities as well.

"I believe the solutions developed by this challenge have the potential to be as successful as previous innovations like Chip and Pin, which reduced fraud on lost or stolen cards to an all-time low, and would encourage industry to continue working with us and take them up," Campbell continued.

Monday 25 January 2010

LTE/EPS Security Starting point


Recently a colleague wanted to know from where should he start reading about LTE/SAE security. The obvious answer was 3GPP TS 33.401 which is the specification and provides complete details. It seems that some people get scared when they start looking at the specs and in that case it is preferable to have a book chapter or something similar that could provide useful information.

Agilent, the T&M manufacturers released a book last year on LTE and the chapter on the Security is freely available on the web which I have also stored on the 3G4G website. It is a good starting point and provides basic details that technically minded people may find useful.

You can have a look at the Security chapter here.

Tuesday 3 November 2009

Wavesecure: Helping track lost phones


Siliconindia organized Mobile Applications Conference (MAC) on October 31, where 25 mobile companies exhibited their applications and presented their business plans in NIMHANS (National Institute of Mental Health and Neuro Sciences) convention center, Bangalore, in front of around 400 people and entrepreneurs. Industry leaders within the mobile space also put some light on where the industry is headed and how entrepreneurs and developers can take advantage.

TenCube, whose anchor product, WaveSecure, is the market leading mobile security suite recognized by customers and analysts, won the best mobile application award. TenCube was the unanimous choice of judges as well as the audience. It got 71 votes followed by Eterno Infotech and Divium, which got 37 and 36 votes respectively. Originally developed for police and military use in Singapore, WaveSecure has become Nokia's preferred mobile security product, chosen to be bundled into millions of premium Nokia devices. It is also the preferred security service selected by leading operators like Telenor and SingTel for their subscribers.

Very interesting FAQ's for those interested.

See Demo below: