SlideShare una empresa de Scribd logo
1 de 47
Descargar para leer sin conexión
LTE PROTOCOL EXPLOITS: IMSI CATCHERS,
BLOCKING DEVICES AND LOCATION LEAKS
Roger Piqueras Jover
rpiquerasjov@bloomberg.net
© Portions Copyright 2016 Bloomberg L.P.
ABOUT ME
● Wireless Security Researcher (aka Security Architect) at Bloomberg LP
─ http://www.bloomberg.com/company/announcements/mobile-security-a-conversation-with-roger-piqueras-jover/
● Formerly (5 years) Principal Member of Technical Staff at AT&T Security Research
─ http://src.att.com/projects/index.html
● Mobile/wireless network security research
─ LTE security and protocol exploits
─ Advanced radio jamming
─ Control plane signaling scalability in mobile networks
─ 5G mobile networks and new mobile core architectures
● If it communicates wirelessly, I am interested in its security
─ Bluetooth and BLE
─ 802.11
─ Zigbee, Zigwave
─ LoRaWAN
● More details
─ http://www.ee.columbia.edu/~roger/ @rgoestotheshows
© Portions Copyright 2016 Bloomberg L.P.
MOBILE NETWORK SECURITY
● Often thought at the “app” layer
─ Certificates
─ Encryption
─ SSL
─ Recent examples
• iOS SSL bug
• Android malware
• XcodeGhost iOS infected apps
• Long etc
● My areas of interest
─ PHY layer
─ “Layer 2” protocols (RRC, NAS, etc)
─ Circuit-switched mobile core architecture for
packet-switched traffic  No bueno!
─ Recent examples
• LTE jamming
• Low-cost LTE IMSI catchers and protocol
exploits
• IM app causes huge mobile operators outage
• Mobile operators trouble with “signaling storms”
© Portions Copyright 2016 Bloomberg L.P.
MOBILE NETWORK SECURITY
The first mobile networks were not designed with a strong security focus (no support for
encryption in 1G!!!)
“Old” encryption
Device
authentication
Strong encryption
Mutual
authentication
Stronger encryption
Mutual
authentication
Basic security principles
● Confidentiality
● Authentication
● Availability
Protecting user data
Mobile connectivity availability against
security threats
© Portions Copyright 2016 Bloomberg L.P.
LTE BASICS
© Portions Copyright 2016 Bloomberg L.P.
LTE MOBILE NETWORK ARCHITECTURE
© Portions Copyright 2016 Bloomberg L.P.
LTE CELL SELECTION AND CONNECTION
Cell Search
Procedure
Extract
System
Configuration
Power onDecode PBCH
RACH
Random
Access
Radio Access
Bearer + (Attach)
Connected
state
Mobile
connection
• System configuration
– Decode Master Information Block (MIB) from PBCH
– Decode System Information Blocks (SIBs) from PDSCH
Idle state
Decode PSS and SSS to synchronize
in time and frequency.
© Portions Copyright 2016 Bloomberg L.P.
LTE FRAME
© Portions Copyright 2016 Bloomberg L.P.
LTE NAS ATTACH PROCEDURE
© Portions Copyright 2016 Bloomberg L.P.
MOBILE NETWORK USER/DEVICE IDENTIFIERS
IMEI – “Serial number” of the
device
IMSI – secret id of the SIM that should never be disclosed
TMSI – temporary id used by the network once it knows who you are
XYZ-867-5309
MSISDN – Your phone number.
© Portions Copyright 2016 Bloomberg L.P.
LTE SECURITY AND PROTOCOL EXPLOITS
© Portions Copyright 2016 Bloomberg L.P.
OVERVIEW OF TOPICS
● LTE (in)security rationale
● Toolset
● Sniffing base station configuration
● Building a low-cost LTE-based IMSI catcher (Stingray)
● Blocking smartphones and IoT devices
● LTE location leaks and following moving targets
© Portions Copyright 2016 Bloomberg L.P.
LTE (IN)SECURITY RATIONALE
RRC handshake between
UE and eNB
RACH handshake
between UE and eNB
Connection setup
(authentication, set-up of
encryption, tunnel set-up,
etc)
Encrypted traffic
© Portions Copyright 2016 Bloomberg L.P.
LTE (IN)SECURITY RATIONALE
Unencrypted and unprotected. I can
sniff these messages and I can
transmit them pretending to be a
legitimate base station.
Other things sent in the clear:
• Base station config (broadcast
messages)
• Measurement reports
• Measurement report requests
• (Sometimes) GPS coordinates
• HO related messages
• Paging messages
• Etc
© Portions Copyright 2016 Bloomberg L.P.
LTE (IN)SECURITY RATIONALE
Regardless of mutual authentication and strong encryption, a mobile device engages in a
substantial exchange of unprotected messages with *any* LTE base station (malicious or
not) that advertises itself with the right broadcast information.
© Portions Copyright 2016 Bloomberg L.P.
TOOLSET
● Fully/partially functional LTE open source implementations
─ OpenLTE – End to end implementation: RAN and “EPC”.
• http://sourceforge.net/projects/openlte/
─ gr-LTE – Based on gnuradio-companion. Great for starters.
• https://github.com/kit-cel/gr-lte
─ OpenAirInterface – Industry/Academia consortium.
• http://www.openairinterface.org/
─ srsLTE – Almost complete implementation. Includes srsUE.
• https://github.com/srsLTE
● Hardware setup
─ USRP B210 for active rogue base station
─ BUDGET: USRP B210 ($1100) + GPSDO ($625) + LTE Antenna (2x$30) = $1785
─ Machine running Ubunutu
─ US dongles (hackRF, etc) for passive sniffing.
All LTE active radio experiments MUST be performed inside a faraday cage.
© Portions Copyright 2016 Bloomberg L.P.
TOOLSET
● Traffic capture analysis
─ Sanjole WaveJudge
• Reception and sniffing from multiple eNBs simultaneously
• Decoding of messages at very low SNR regime
• Retransmission of captures
• Thanks to Sanjole for helping out and providing many of the captures shown in this presentation!
─ Other options
• openLTE pcap traffic dump
• WireShark LTE libraries
• hackRF captures
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
● Base station configuration broadcasted in the clear in MIB and SIB messages.
● Open source tools available to scan for LTE base stations
─ My setup: USRP B210 + Ubuntu machine + modified openLTE
─ New setup: European USB LTE dongle (GT-B3740) + modified Kalmia driver
─ Working on small form-factor scanner running on
• RaspberryPi 3 + RTL-SDR
• Android phone + RTL-SDR
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
Time: 00:02:10.087204 Frame: 93
Subframe: 0
BCCH-BCH-Message
message
dl-Bandwidth: n50
phich-Config
phich-Duration: normal
phich-Resource: one
systemFrameNumber: {8
bits|0x17}
spare: {10 bits|0x0000|Right
Aligned}
LTE PBCH MIB packet
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
Time: 00:02:10.102204 Frame: 94 Subframe: 5
BCCH-DL-SCH-Message
message
c1
systemInformationBlockType1
cellAccessRelatedInfo
plmn-IdentityList
PLMN-IdentityInfo
plmn-Identity
mcc
MCC-MNC-Digit: 3
MCC-MNC-Digit: 1
MCC-MNC-Digit: 0
mnc
MCC-MNC-Digit: 4
MCC-MNC-Digit: 1
MCC-MNC-Digit: 0
cellReservedForOperatorUse: reserved
trackingAreaCode: {16 bits|0x2713}
cellIdentity: {28 bits|0x0075400F|Right Aligned}
cellBarred: notBarred
intraFreqReselection: allowed
csg-Indication: false
cellSelectionInfo
q-RxLevMin: -60
freqBandIndicator: 17
schedulingInfoList
SchedulingInfo
si-Periodicity: rf8
sib-MappingInfo
SIB-Type: sibType3
si-WindowLength: ms10
systemInfoValueTag: 11
Padding
Mobile operator
Cell ID
RX power to select
that cell
LTE PDSCH SIB1 packet
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
RACH config
Paging config
User traffic
config
RRC timers
Etc… LTE PDSCH SIB2/3 packet
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
● MIB/SIB messages are necessary for the operation of the network
─ Some things must be sent in the clear (i.e. a device connecting for the first time)
─ But perhaps not everything
● Things an attacker can learn from MIB and SIB messages
─ Optimal tx power for a rogue base station (no need to set up your USRP to its max tx power)
─ High priority frequencies to force priority cell reselection
─ Mobile operator who owns that tower
─ Tracking Area of the legitimate cell (use a different one in your rogue eNodeB to force TAU update
messages)
─ Mapping of signaling channels
─ Paging channel mapping and paging configuration
─ Etc
LTE/LTE-A Jamming, Spoofing and Sniffing: Threat Assessment and Mitigation. Marc Lichtman, Roger Piqueras Jover, Mina Labib,
Raghunandan Rao, Vuk Marojevic, Jeffrey H. Reed. IEEE Communications Magazine. Special issue on Critical Communications and Public
Safety Networks. April 2016.
© Portions Copyright 2016 Bloomberg L.P.
LOW-COST LTE IMSI CATCHER (STINGRAY)
● Despite common assumptions, in LTE the IMSI is always transmitted in the clear at least once
─ If the network has never seen that UE, it must use the IMSI to claim its identity
─ A UE will trust *any* eNodeB that claims it has never seen that device (pre-authentication messages)
─ IMSI can also be transmitted in the clear in error recovery situations (very rare)
● Implementation
─ USRP B210 + Ubuntu 14.10 + gnuradio 3.7.2
─ LTE base station – OpenLTE’s LTE_fdd_eNodeB (slightly modified)
• Added feature to record IMSI from Attach Request messages
─ Send attach reject after IMSI collection
─ Tested with my phone and 2 LTE USB dongles
• Experiments in controlled environment
● Stingrays also possible in LTE without need to downgrade connection to GSM
© Portions Copyright 2016 Bloomberg L.P.
LOW-COST LTE IMSI CATCHER (STINGRAY)
23
LTE IMSI catcher
© Portions Copyright 2016 Bloomberg L.P.
IMSI transmitted in the clear in an
AttachRequest NAS message
IMSI CATCHERS(STINGRAY)
24
IMSI CATCHERS(STINGRAY)
25
Extract IMSI
from these
messages
INTERMISSION – EXCELLENT RELATED WORK
● I was hoping to be the first to publish but…
● A team at TU Berlin, University of Helsinki and Aalto University doing excellent work in the
same area
─ More results on SIM/device bricking with Attach/TAU reject messages
─ LTE location leaks
─ Detailed implementation and results
─ Paper presented at NDSS 2016: http://arxiv.org/abs/1510.07563
● Prof. Seifert’s team at TU Berlin responsible for other previous VERY COOL projects
© Portions Copyright 2016 Bloomberg L.P.
DEVICE AND SIM TEMPORARY LOCK
● Attach reject and TAU (Tracking Area Update) reject messages not encrypted/integrity-
protected
● Spoofing this messages one can trick a device to
─ Believe it is not allowed to connect to the network (blocked)
─ Believe it is supposed to downgrade to or only allowed to connect to GSM
● Attack set-up
─ USRP + openLTE LTE_fdd_eNodeB (slightly modified)
─ Devices attempt to attach (Attach Request, TAU request, etc)
─ Always reply to Request with Reject message
─ Experiment with “EMM Reject causes” defined by 3GPP
Real eNodeB
Rogue eNodeB
REQUEST
REJECT
These are not the droids you are looking for… And you are not
allowed to connect anymore to this network.
These are not the droids we are looking
for. I am not allowed to connect to my
provider anymore, I won’t try again.
DEVICE AND SIM TEMPORARY LOCK
● Some results
─ Tested with my phone and 2 USB LTE dongles
─ The blocking of the device/SIM is only temporary
─ Device won’t connect until rebooted
─ SIM won’t connect until reboot
─ SIM/device bricked until timer T3245 expires (24 to 48 hours!)
• I did not test this because I cannot go by without phone for 24h!
• See related work for much more and better results on this…
─ Downgrade device to GSM and get it to connect to a rogue BS
● If the target is an M2M device, it could be a semi-persistent attack
─ Reboot M2M device remotely?
─ Send a technician to reset SIM?
─ Or just wait 48 hours for your M2M device to come back online…
© Portions Copyright 2016 Bloomberg L.P.
SOFT DOWNGRADE TO GSM
● Use similar techniques to “instruct” the phone to downgrade to GSM
─ Only GSM services allowed OR LTE and 3G not allowed
─ Tested with my phone and 2 LTE USB dongles
● Once at GSM, the phone to connects to your rogue base station
─ Bruteforce the encryption
─ Listen to phone calls, read text messages
─ Man in the Middle
─ A long list of other bad things…
(Much more dangerous)
rogue GSM base station
Rogue eNodeB
REQUEST
REJECT
You will remove these restraints and leave this cell with the
door open… and use only GSM from now on.
I will remove these restraints and
leave this cell with the door open…
and use only GSM from now on…
and I’ll drop my weapon.
LOCATION LEAKS AND DEVICE TRACKING
● RNTI
─ PHY layer id sent in the clear in EVERY SINGLE packet, both UL and DL
─ Identifies uniquely every UE within a cell
• Changes infrequently
• Based on several captures in the NYC and Honolulu areas
─ No distinguishable behavior per operator or per base station manufacturer
─ Assigned by the network in the MAC RAR response to the RACH preamble
© Portions Copyright 2016 Bloomberg L.P.
LOCATION LEAKS AND DEVICE TRACKING
© Portions Copyright 2016 Bloomberg L.P.
LOCATION LEAKS AND DEVICE TRACKING
© Portions Copyright 2016 Bloomberg L.P.
LOCATION LEAKS AND DEVICE TRACKING
● Potential RNTI tracking use cases
─ Know how long you stay at a given location
• and meanwhile someone robs your house…
─ Estimate the UL and DL load of a given device
• Signaling traffic on the air interface << Data traffic on the air interface
─ Potentially identify the hot-spot/access point in an LTE-based ad-hoc network
● Phone # - TMSI – RNTI mapping is trivial
─ If the passive sniffer is within the same cell/sector as the target
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
Cell ID = 60
Cell ID = 50
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
0x2A60 = 10848
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
0x2A60 = 10848
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
RNTI = 112
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
© Portions Copyright 2016 Bloomberg L.P.
LOCATION LEAKS AND DEVICE TRACKING
● According to 3GPP TS 36.300, 36.331, 36.211, 36.212, 36.213, 36.321
─ C-RNTI is a unique identification used for identifying RRC Connection and scheduling which is dedicated to
a particular UE.
─ After connection establishment or re-establishment the Temporary C-RNTI (as explained above) is promoted
to C-RNTI.
─ During Handovers within E-UTRA or from other RAT to E-UTRA, C-RNTI is explicitly provided by the eNB in
MobilityControlInfo container with IE newUE-Identity.
● No specific guidelines on how often to refresh the RNTI and how to assign it
─ In my passive analysis I have seen RNTIs unchanged for long periods of time
─ Often RNTI_new_user = RNTI_assigned_last + 1
© Portions Copyright 2016 Bloomberg L.P.
CHALLENGES AND SOLUTIONS
● Potential solutions
─ Refresh the RNTI each time the UE goes from idle to connected
─ Randomize RNTI
─ Analyze the necessity of explicitly indicating the RNTI in the handover message
● If RNTI is not refreshed rather frequently
─ MIT+Bell Labs work - LTE Radio Analytics Made Easy and Accessible (SigComm’14)
─ Track a device and map measurements to it based on RNTI (paper’s section 8.7)
─ When RNTI changes, PHY layer measurements still allow to map it to a given UE (SINR, RSSI, etc)
• MIMO measurements and metrics
● Recent discussion with GSMA
─ The RRC Connection Reconfiguration message should be sent encrypted – This would make tracking more
difficult
─ But one could monitor traffic from adjacent cells and wait to see new RNTI with similar RF/traffic signature
─ Ongoing discussions to address these potential issues
© Portions Copyright 2016 Bloomberg L.P.
WRAP UP
© Portions Copyright 2016 Bloomberg L.P.
LTE SECURITY AND PROTOCOL EXPLOITS
● Mobile security research very active since ~2009
● Most cool mobile security research exclusively on GSM (until now)
─ GSM location leaks (NDSS’12)
─ Wideband GSM sniffing (Nohl and Munaut – 27C3)
─ Hijacking mobile connections (Blackhat Europe’09)
─ Carmen Sandiego project (Blackhat’10)
─ GSM RACH flooding (Spaar – DeepSec’09)
─ …
● Recent availability of open source LTE implementations
─ I expect a surge in LTE-focused security research
─ Very interesting PhD topic
─ I am open and interested in collaborations
● The more research in the area, the more secure networks will be
● Importance of advocating for specific protocol security focus in 5G and next-gen standards
© Portions Copyright 2016 Bloomberg L.P.
Q&A
http://www.ee.columbia.edu/~roger/ ---- @rgoestotheshows
© Portions Copyright 2016 Bloomberg L.P.

Más contenido relacionado

La actualidad más candente

Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networksPositiveTechnologies
 
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...Alejandro Corletti Estrada
 
How to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetHow to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetPositive Hack Days
 
Telecom security from ss7 to all ip all-open-v3-zeronights
Telecom security from ss7 to all ip all-open-v3-zeronightsTelecom security from ss7 to all ip all-open-v3-zeronights
Telecom security from ss7 to all ip all-open-v3-zeronightsP1Security
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniquesamiable_indian
 
CCNAS :Multi Area OSPF
CCNAS :Multi Area OSPFCCNAS :Multi Area OSPF
CCNAS :Multi Area OSPFrooree29
 
volte ims network architecture
volte ims network architecturevolte ims network architecture
volte ims network architectureVikas Shokeen
 
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic44CON
 
5G Technology Tutorial
5G Technology Tutorial5G Technology Tutorial
5G Technology TutorialAPNIC
 
Philippe Langlois - Hacking HLR HSS and MME core network elements
Philippe Langlois - Hacking HLR HSS and MME core network elementsPhilippe Langlois - Hacking HLR HSS and MME core network elements
Philippe Langlois - Hacking HLR HSS and MME core network elementsP1Security
 
User location tracking attacks for LTE networks using the Interworking Functi...
User location tracking attacks for LTE networks using the Interworking Functi...User location tracking attacks for LTE networks using the Interworking Functi...
User location tracking attacks for LTE networks using the Interworking Functi...Siddharth Rao
 
IMS IP multimedia subsystem presentation
IMS IP multimedia subsystem presentationIMS IP multimedia subsystem presentation
IMS IP multimedia subsystem presentationWaldir R. Pires Jr
 
Lessons Learned: Implementing VoLTE Roaming APAC
Lessons Learned: Implementing VoLTE Roaming APAC Lessons Learned: Implementing VoLTE Roaming APAC
Lessons Learned: Implementing VoLTE Roaming APAC Syniverse
 
Unblocking Stollen Mobile Phones using SS7-MaP vulnerabilities
Unblocking Stollen Mobile Phones using SS7-MaP vulnerabilities Unblocking Stollen Mobile Phones using SS7-MaP vulnerabilities
Unblocking Stollen Mobile Phones using SS7-MaP vulnerabilities Siddharth Rao
 

La actualidad más candente (20)

Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networks
 
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
Analysis of attacks / vulnerabilities SS7 / Sigtran using Wireshark (and / or...
 
How to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetHow to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the Planet
 
Telecom security from ss7 to all ip all-open-v3-zeronights
Telecom security from ss7 to all ip all-open-v3-zeronightsTelecom security from ss7 to all ip all-open-v3-zeronights
Telecom security from ss7 to all ip all-open-v3-zeronights
 
VoIP – vulnerabilities and attacks
VoIP – vulnerabilities and attacksVoIP – vulnerabilities and attacks
VoIP – vulnerabilities and attacks
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Assaulting diameter IPX network
Assaulting diameter IPX networkAssaulting diameter IPX network
Assaulting diameter IPX network
 
CCNAS :Multi Area OSPF
CCNAS :Multi Area OSPFCCNAS :Multi Area OSPF
CCNAS :Multi Area OSPF
 
volte ims network architecture
volte ims network architecturevolte ims network architecture
volte ims network architecture
 
Nmap
NmapNmap
Nmap
 
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic
 
5G Technology Tutorial
5G Technology Tutorial5G Technology Tutorial
5G Technology Tutorial
 
IMS + VoLTE Overview
IMS + VoLTE OverviewIMS + VoLTE Overview
IMS + VoLTE Overview
 
Philippe Langlois - Hacking HLR HSS and MME core network elements
Philippe Langlois - Hacking HLR HSS and MME core network elementsPhilippe Langlois - Hacking HLR HSS and MME core network elements
Philippe Langlois - Hacking HLR HSS and MME core network elements
 
User location tracking attacks for LTE networks using the Interworking Functi...
User location tracking attacks for LTE networks using the Interworking Functi...User location tracking attacks for LTE networks using the Interworking Functi...
User location tracking attacks for LTE networks using the Interworking Functi...
 
IMS IP multimedia subsystem presentation
IMS IP multimedia subsystem presentationIMS IP multimedia subsystem presentation
IMS IP multimedia subsystem presentation
 
SS7 Vulnerabilities
SS7 VulnerabilitiesSS7 Vulnerabilities
SS7 Vulnerabilities
 
Lessons Learned: Implementing VoLTE Roaming APAC
Lessons Learned: Implementing VoLTE Roaming APAC Lessons Learned: Implementing VoLTE Roaming APAC
Lessons Learned: Implementing VoLTE Roaming APAC
 
Unblocking Stollen Mobile Phones using SS7-MaP vulnerabilities
Unblocking Stollen Mobile Phones using SS7-MaP vulnerabilities Unblocking Stollen Mobile Phones using SS7-MaP vulnerabilities
Unblocking Stollen Mobile Phones using SS7-MaP vulnerabilities
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 

Destacado

Security, Privacy and Dependability in Mobile Networks
Security, Privacy and Dependability in Mobile NetworksSecurity, Privacy and Dependability in Mobile Networks
Security, Privacy and Dependability in Mobile NetworksJosef Noll
 
STINGRAYS: The Most Common Surveillance Tool the Government Won't Tell You About
STINGRAYS: The Most Common Surveillance Tool the Government Won't Tell You AboutSTINGRAYS: The Most Common Surveillance Tool the Government Won't Tell You About
STINGRAYS: The Most Common Surveillance Tool the Government Won't Tell You About- Mark - Fullbright
 
OpenBTS - Building Real Mobile Networks, Big or Small
OpenBTS - Building Real Mobile Networks, Big or SmallOpenBTS - Building Real Mobile Networks, Big or Small
OpenBTS - Building Real Mobile Networks, Big or SmallPaloSanto Solutions
 
Un paseo por la seguridad de las comunicaciones móviles (2G/3G) de voz y datos
Un paseo por la seguridad de las comunicaciones móviles (2G/3G) de voz y datosUn paseo por la seguridad de las comunicaciones móviles (2G/3G) de voz y datos
Un paseo por la seguridad de las comunicaciones móviles (2G/3G) de voz y datosEventos Creativos
 
Seguridad en las comunicaciones móviles - Hack&Beers Valencia
Seguridad en las comunicaciones móviles - Hack&Beers ValenciaSeguridad en las comunicaciones móviles - Hack&Beers Valencia
Seguridad en las comunicaciones móviles - Hack&Beers ValenciaAlex Casanova
 
Ltelocationandmobilitymanagement
LtelocationandmobilitymanagementLtelocationandmobilitymanagement
LtelocationandmobilitymanagementMorg
 
Layakk - Atacando 3G Vol. 2 [rootedvlc2]
Layakk - Atacando 3G Vol. 2 [rootedvlc2]Layakk - Atacando 3G Vol. 2 [rootedvlc2]
Layakk - Atacando 3G Vol. 2 [rootedvlc2]RootedCON
 
Wireless Geolocation
Wireless GeolocationWireless Geolocation
Wireless GeolocationFatema Zohora
 
Indoor geolocation
Indoor geolocationIndoor geolocation
Indoor geolocationharisri269
 
Capacity planning in mobile data networks experiencing exponential growth in ...
Capacity planning in mobile data networks experiencing exponential growth in ...Capacity planning in mobile data networks experiencing exponential growth in ...
Capacity planning in mobile data networks experiencing exponential growth in ...Dr. Kim (Kyllesbech Larsen)
 
How to dimension user traffic in LTE
How to dimension user traffic in LTEHow to dimension user traffic in LTE
How to dimension user traffic in LTEAlthaf Hussain
 

Destacado (16)

Imsi catcher
Imsi catcherImsi catcher
Imsi catcher
 
Security, Privacy and Dependability in Mobile Networks
Security, Privacy and Dependability in Mobile NetworksSecurity, Privacy and Dependability in Mobile Networks
Security, Privacy and Dependability in Mobile Networks
 
STINGRAYS: The Most Common Surveillance Tool the Government Won't Tell You About
STINGRAYS: The Most Common Surveillance Tool the Government Won't Tell You AboutSTINGRAYS: The Most Common Surveillance Tool the Government Won't Tell You About
STINGRAYS: The Most Common Surveillance Tool the Government Won't Tell You About
 
B sides
B sidesB sides
B sides
 
OpenBTS - Building Real Mobile Networks, Big or Small
OpenBTS - Building Real Mobile Networks, Big or SmallOpenBTS - Building Real Mobile Networks, Big or Small
OpenBTS - Building Real Mobile Networks, Big or Small
 
Un paseo por la seguridad de las comunicaciones móviles (2G/3G) de voz y datos
Un paseo por la seguridad de las comunicaciones móviles (2G/3G) de voz y datosUn paseo por la seguridad de las comunicaciones móviles (2G/3G) de voz y datos
Un paseo por la seguridad de las comunicaciones móviles (2G/3G) de voz y datos
 
Hablemos claro de las 4G
Hablemos claro de las 4GHablemos claro de las 4G
Hablemos claro de las 4G
 
Seguridad en las comunicaciones móviles - Hack&Beers Valencia
Seguridad en las comunicaciones móviles - Hack&Beers ValenciaSeguridad en las comunicaciones móviles - Hack&Beers Valencia
Seguridad en las comunicaciones móviles - Hack&Beers Valencia
 
Ltelocationandmobilitymanagement
LtelocationandmobilitymanagementLtelocationandmobilitymanagement
Ltelocationandmobilitymanagement
 
Catching imsi catchers
Catching imsi catchersCatching imsi catchers
Catching imsi catchers
 
Gsm hacking
Gsm hackingGsm hacking
Gsm hacking
 
Layakk - Atacando 3G Vol. 2 [rootedvlc2]
Layakk - Atacando 3G Vol. 2 [rootedvlc2]Layakk - Atacando 3G Vol. 2 [rootedvlc2]
Layakk - Atacando 3G Vol. 2 [rootedvlc2]
 
Wireless Geolocation
Wireless GeolocationWireless Geolocation
Wireless Geolocation
 
Indoor geolocation
Indoor geolocationIndoor geolocation
Indoor geolocation
 
Capacity planning in mobile data networks experiencing exponential growth in ...
Capacity planning in mobile data networks experiencing exponential growth in ...Capacity planning in mobile data networks experiencing exponential growth in ...
Capacity planning in mobile data networks experiencing exponential growth in ...
 
How to dimension user traffic in LTE
How to dimension user traffic in LTEHow to dimension user traffic in LTE
How to dimension user traffic in LTE
 

Similar a LTE protocol exploits – IMSI catchers, blocking devices and location leaks - Roger Piqueras Jover

Exploring LTE security and protocol exploits with open source software and lo...
Exploring LTE security and protocol exploits with open source software and lo...Exploring LTE security and protocol exploits with open source software and lo...
Exploring LTE security and protocol exploits with open source software and lo...EC-Council
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
 
IRJET- IoT Enabled Smart Parking System
IRJET-  	  IoT Enabled Smart Parking SystemIRJET-  	  IoT Enabled Smart Parking System
IRJET- IoT Enabled Smart Parking SystemIRJET Journal
 
Introducció a les xarxes 5G
Introducció a les xarxes 5GIntroducció a les xarxes 5G
Introducció a les xarxes 5GTICAnoia
 
4G to 5G: New Attacks
4G to 5G: New Attacks4G to 5G: New Attacks
4G to 5G: New Attacks3G4G
 
NON-INTRUSIVE REMOTE MONITORING OF SERVICES IN A DATA CENTRE
NON-INTRUSIVE REMOTE MONITORING OF SERVICES IN A DATA CENTRENON-INTRUSIVE REMOTE MONITORING OF SERVICES IN A DATA CENTRE
NON-INTRUSIVE REMOTE MONITORING OF SERVICES IN A DATA CENTREcscpconf
 
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil Protection
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil ProtectionOpenBTS: Emergency GSM Messaging & Monitoring System for Civil Protection
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil ProtectionLuca Bongiorni
 
LORA BASED DATA ACQUISITION SYSTEM
LORA BASED DATA ACQUISITION SYSTEMLORA BASED DATA ACQUISITION SYSTEM
LORA BASED DATA ACQUISITION SYSTEMIRJET Journal
 
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015CODE BLUE
 
Open and Disaggregated Transport SDN - from PoC to Field Trial
Open and Disaggregated Transport SDN - from PoC to Field TrialOpen and Disaggregated Transport SDN - from PoC to Field Trial
Open and Disaggregated Transport SDN - from PoC to Field TrialOpen Networking Summit
 
InfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco NetworksInfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco NetworksOmer Coskun
 
Decoding the IoT Ecosystem
Decoding the IoT EcosystemDecoding the IoT Ecosystem
Decoding the IoT EcosystemMarc Nader
 
Synacktiv mobile communications attacks
Synacktiv mobile communications attacksSynacktiv mobile communications attacks
Synacktiv mobile communications attacks📡 Sebastien Dudek
 
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wp
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wpUs 13-opi-evading-deep-inspection-for-fun-and-shell-wp
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wpOlli-Pekka Niemi
 
Transport SDN & OpenDaylight Use Cases in Korea
Transport SDN & OpenDaylight Use Cases in KoreaTransport SDN & OpenDaylight Use Cases in Korea
Transport SDN & OpenDaylight Use Cases in KoreaJustin Park
 
IBM z/OS Communications Server z/OS Encryption Readiness Technology (zERT)
IBM z/OS Communications Server z/OS Encryption Readiness Technology (zERT)IBM z/OS Communications Server z/OS Encryption Readiness Technology (zERT)
IBM z/OS Communications Server z/OS Encryption Readiness Technology (zERT)zOSCommserver
 
Network Telemetry: Pushing Boundaries
Network Telemetry: Pushing BoundariesNetwork Telemetry: Pushing Boundaries
Network Telemetry: Pushing BoundariesRam (Ramki) Krishnan
 

Similar a LTE protocol exploits – IMSI catchers, blocking devices and location leaks - Roger Piqueras Jover (20)

Exploring LTE security and protocol exploits with open source software and lo...
Exploring LTE security and protocol exploits with open source software and lo...Exploring LTE security and protocol exploits with open source software and lo...
Exploring LTE security and protocol exploits with open source software and lo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
IRJET- IoT Enabled Smart Parking System
IRJET-  	  IoT Enabled Smart Parking SystemIRJET-  	  IoT Enabled Smart Parking System
IRJET- IoT Enabled Smart Parking System
 
Introducció a les xarxes 5G
Introducció a les xarxes 5GIntroducció a les xarxes 5G
Introducció a les xarxes 5G
 
4G to 5G: New Attacks
4G to 5G: New Attacks4G to 5G: New Attacks
4G to 5G: New Attacks
 
NON-INTRUSIVE REMOTE MONITORING OF SERVICES IN A DATA CENTRE
NON-INTRUSIVE REMOTE MONITORING OF SERVICES IN A DATA CENTRENON-INTRUSIVE REMOTE MONITORING OF SERVICES IN A DATA CENTRE
NON-INTRUSIVE REMOTE MONITORING OF SERVICES IN A DATA CENTRE
 
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil Protection
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil ProtectionOpenBTS: Emergency GSM Messaging & Monitoring System for Civil Protection
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil Protection
 
LORA BASED DATA ACQUISITION SYSTEM
LORA BASED DATA ACQUISITION SYSTEMLORA BASED DATA ACQUISITION SYSTEM
LORA BASED DATA ACQUISITION SYSTEM
 
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
 
Beerump 2018 - Modmobmap
Beerump 2018 - ModmobmapBeerump 2018 - Modmobmap
Beerump 2018 - Modmobmap
 
Open and Disaggregated Transport SDN - from PoC to Field Trial
Open and Disaggregated Transport SDN - from PoC to Field TrialOpen and Disaggregated Transport SDN - from PoC to Field Trial
Open and Disaggregated Transport SDN - from PoC to Field Trial
 
InfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco NetworksInfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco Networks
 
Decoding the IoT Ecosystem
Decoding the IoT EcosystemDecoding the IoT Ecosystem
Decoding the IoT Ecosystem
 
Synacktiv mobile communications attacks
Synacktiv mobile communications attacksSynacktiv mobile communications attacks
Synacktiv mobile communications attacks
 
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wp
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wpUs 13-opi-evading-deep-inspection-for-fun-and-shell-wp
Us 13-opi-evading-deep-inspection-for-fun-and-shell-wp
 
Transport SDN & OpenDaylight Use Cases in Korea
Transport SDN & OpenDaylight Use Cases in KoreaTransport SDN & OpenDaylight Use Cases in Korea
Transport SDN & OpenDaylight Use Cases in Korea
 
Netw204 Quiz Answers Essay
Netw204 Quiz Answers EssayNetw204 Quiz Answers Essay
Netw204 Quiz Answers Essay
 
Secure IoT Firmware for RISC-V
Secure IoT Firmware for RISC-VSecure IoT Firmware for RISC-V
Secure IoT Firmware for RISC-V
 
IBM z/OS Communications Server z/OS Encryption Readiness Technology (zERT)
IBM z/OS Communications Server z/OS Encryption Readiness Technology (zERT)IBM z/OS Communications Server z/OS Encryption Readiness Technology (zERT)
IBM z/OS Communications Server z/OS Encryption Readiness Technology (zERT)
 
Network Telemetry: Pushing Boundaries
Network Telemetry: Pushing BoundariesNetwork Telemetry: Pushing Boundaries
Network Telemetry: Pushing Boundaries
 

Más de EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 

Más de EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Último

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 

Último (20)

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 

LTE protocol exploits – IMSI catchers, blocking devices and location leaks - Roger Piqueras Jover

  • 1. LTE PROTOCOL EXPLOITS: IMSI CATCHERS, BLOCKING DEVICES AND LOCATION LEAKS Roger Piqueras Jover rpiquerasjov@bloomberg.net © Portions Copyright 2016 Bloomberg L.P.
  • 2. ABOUT ME ● Wireless Security Researcher (aka Security Architect) at Bloomberg LP ─ http://www.bloomberg.com/company/announcements/mobile-security-a-conversation-with-roger-piqueras-jover/ ● Formerly (5 years) Principal Member of Technical Staff at AT&T Security Research ─ http://src.att.com/projects/index.html ● Mobile/wireless network security research ─ LTE security and protocol exploits ─ Advanced radio jamming ─ Control plane signaling scalability in mobile networks ─ 5G mobile networks and new mobile core architectures ● If it communicates wirelessly, I am interested in its security ─ Bluetooth and BLE ─ 802.11 ─ Zigbee, Zigwave ─ LoRaWAN ● More details ─ http://www.ee.columbia.edu/~roger/ @rgoestotheshows © Portions Copyright 2016 Bloomberg L.P.
  • 3. MOBILE NETWORK SECURITY ● Often thought at the “app” layer ─ Certificates ─ Encryption ─ SSL ─ Recent examples • iOS SSL bug • Android malware • XcodeGhost iOS infected apps • Long etc ● My areas of interest ─ PHY layer ─ “Layer 2” protocols (RRC, NAS, etc) ─ Circuit-switched mobile core architecture for packet-switched traffic  No bueno! ─ Recent examples • LTE jamming • Low-cost LTE IMSI catchers and protocol exploits • IM app causes huge mobile operators outage • Mobile operators trouble with “signaling storms” © Portions Copyright 2016 Bloomberg L.P.
  • 4. MOBILE NETWORK SECURITY The first mobile networks were not designed with a strong security focus (no support for encryption in 1G!!!) “Old” encryption Device authentication Strong encryption Mutual authentication Stronger encryption Mutual authentication Basic security principles ● Confidentiality ● Authentication ● Availability Protecting user data Mobile connectivity availability against security threats © Portions Copyright 2016 Bloomberg L.P.
  • 5. LTE BASICS © Portions Copyright 2016 Bloomberg L.P.
  • 6. LTE MOBILE NETWORK ARCHITECTURE © Portions Copyright 2016 Bloomberg L.P.
  • 7. LTE CELL SELECTION AND CONNECTION Cell Search Procedure Extract System Configuration Power onDecode PBCH RACH Random Access Radio Access Bearer + (Attach) Connected state Mobile connection • System configuration – Decode Master Information Block (MIB) from PBCH – Decode System Information Blocks (SIBs) from PDSCH Idle state Decode PSS and SSS to synchronize in time and frequency. © Portions Copyright 2016 Bloomberg L.P.
  • 8. LTE FRAME © Portions Copyright 2016 Bloomberg L.P.
  • 9. LTE NAS ATTACH PROCEDURE © Portions Copyright 2016 Bloomberg L.P.
  • 10. MOBILE NETWORK USER/DEVICE IDENTIFIERS IMEI – “Serial number” of the device IMSI – secret id of the SIM that should never be disclosed TMSI – temporary id used by the network once it knows who you are XYZ-867-5309 MSISDN – Your phone number. © Portions Copyright 2016 Bloomberg L.P.
  • 11. LTE SECURITY AND PROTOCOL EXPLOITS © Portions Copyright 2016 Bloomberg L.P.
  • 12. OVERVIEW OF TOPICS ● LTE (in)security rationale ● Toolset ● Sniffing base station configuration ● Building a low-cost LTE-based IMSI catcher (Stingray) ● Blocking smartphones and IoT devices ● LTE location leaks and following moving targets © Portions Copyright 2016 Bloomberg L.P.
  • 13. LTE (IN)SECURITY RATIONALE RRC handshake between UE and eNB RACH handshake between UE and eNB Connection setup (authentication, set-up of encryption, tunnel set-up, etc) Encrypted traffic © Portions Copyright 2016 Bloomberg L.P.
  • 14. LTE (IN)SECURITY RATIONALE Unencrypted and unprotected. I can sniff these messages and I can transmit them pretending to be a legitimate base station. Other things sent in the clear: • Base station config (broadcast messages) • Measurement reports • Measurement report requests • (Sometimes) GPS coordinates • HO related messages • Paging messages • Etc © Portions Copyright 2016 Bloomberg L.P.
  • 15. LTE (IN)SECURITY RATIONALE Regardless of mutual authentication and strong encryption, a mobile device engages in a substantial exchange of unprotected messages with *any* LTE base station (malicious or not) that advertises itself with the right broadcast information. © Portions Copyright 2016 Bloomberg L.P.
  • 16. TOOLSET ● Fully/partially functional LTE open source implementations ─ OpenLTE – End to end implementation: RAN and “EPC”. • http://sourceforge.net/projects/openlte/ ─ gr-LTE – Based on gnuradio-companion. Great for starters. • https://github.com/kit-cel/gr-lte ─ OpenAirInterface – Industry/Academia consortium. • http://www.openairinterface.org/ ─ srsLTE – Almost complete implementation. Includes srsUE. • https://github.com/srsLTE ● Hardware setup ─ USRP B210 for active rogue base station ─ BUDGET: USRP B210 ($1100) + GPSDO ($625) + LTE Antenna (2x$30) = $1785 ─ Machine running Ubunutu ─ US dongles (hackRF, etc) for passive sniffing. All LTE active radio experiments MUST be performed inside a faraday cage. © Portions Copyright 2016 Bloomberg L.P.
  • 17. TOOLSET ● Traffic capture analysis ─ Sanjole WaveJudge • Reception and sniffing from multiple eNBs simultaneously • Decoding of messages at very low SNR regime • Retransmission of captures • Thanks to Sanjole for helping out and providing many of the captures shown in this presentation! ─ Other options • openLTE pcap traffic dump • WireShark LTE libraries • hackRF captures © Portions Copyright 2016 Bloomberg L.P.
  • 18. SNIFFING BASE STATION CONFIGURATION ● Base station configuration broadcasted in the clear in MIB and SIB messages. ● Open source tools available to scan for LTE base stations ─ My setup: USRP B210 + Ubuntu machine + modified openLTE ─ New setup: European USB LTE dongle (GT-B3740) + modified Kalmia driver ─ Working on small form-factor scanner running on • RaspberryPi 3 + RTL-SDR • Android phone + RTL-SDR © Portions Copyright 2016 Bloomberg L.P.
  • 19. SNIFFING BASE STATION CONFIGURATION Time: 00:02:10.087204 Frame: 93 Subframe: 0 BCCH-BCH-Message message dl-Bandwidth: n50 phich-Config phich-Duration: normal phich-Resource: one systemFrameNumber: {8 bits|0x17} spare: {10 bits|0x0000|Right Aligned} LTE PBCH MIB packet © Portions Copyright 2016 Bloomberg L.P.
  • 20. SNIFFING BASE STATION CONFIGURATION Time: 00:02:10.102204 Frame: 94 Subframe: 5 BCCH-DL-SCH-Message message c1 systemInformationBlockType1 cellAccessRelatedInfo plmn-IdentityList PLMN-IdentityInfo plmn-Identity mcc MCC-MNC-Digit: 3 MCC-MNC-Digit: 1 MCC-MNC-Digit: 0 mnc MCC-MNC-Digit: 4 MCC-MNC-Digit: 1 MCC-MNC-Digit: 0 cellReservedForOperatorUse: reserved trackingAreaCode: {16 bits|0x2713} cellIdentity: {28 bits|0x0075400F|Right Aligned} cellBarred: notBarred intraFreqReselection: allowed csg-Indication: false cellSelectionInfo q-RxLevMin: -60 freqBandIndicator: 17 schedulingInfoList SchedulingInfo si-Periodicity: rf8 sib-MappingInfo SIB-Type: sibType3 si-WindowLength: ms10 systemInfoValueTag: 11 Padding Mobile operator Cell ID RX power to select that cell LTE PDSCH SIB1 packet © Portions Copyright 2016 Bloomberg L.P.
  • 21. SNIFFING BASE STATION CONFIGURATION RACH config Paging config User traffic config RRC timers Etc… LTE PDSCH SIB2/3 packet © Portions Copyright 2016 Bloomberg L.P.
  • 22. SNIFFING BASE STATION CONFIGURATION ● MIB/SIB messages are necessary for the operation of the network ─ Some things must be sent in the clear (i.e. a device connecting for the first time) ─ But perhaps not everything ● Things an attacker can learn from MIB and SIB messages ─ Optimal tx power for a rogue base station (no need to set up your USRP to its max tx power) ─ High priority frequencies to force priority cell reselection ─ Mobile operator who owns that tower ─ Tracking Area of the legitimate cell (use a different one in your rogue eNodeB to force TAU update messages) ─ Mapping of signaling channels ─ Paging channel mapping and paging configuration ─ Etc LTE/LTE-A Jamming, Spoofing and Sniffing: Threat Assessment and Mitigation. Marc Lichtman, Roger Piqueras Jover, Mina Labib, Raghunandan Rao, Vuk Marojevic, Jeffrey H. Reed. IEEE Communications Magazine. Special issue on Critical Communications and Public Safety Networks. April 2016. © Portions Copyright 2016 Bloomberg L.P.
  • 23. LOW-COST LTE IMSI CATCHER (STINGRAY) ● Despite common assumptions, in LTE the IMSI is always transmitted in the clear at least once ─ If the network has never seen that UE, it must use the IMSI to claim its identity ─ A UE will trust *any* eNodeB that claims it has never seen that device (pre-authentication messages) ─ IMSI can also be transmitted in the clear in error recovery situations (very rare) ● Implementation ─ USRP B210 + Ubuntu 14.10 + gnuradio 3.7.2 ─ LTE base station – OpenLTE’s LTE_fdd_eNodeB (slightly modified) • Added feature to record IMSI from Attach Request messages ─ Send attach reject after IMSI collection ─ Tested with my phone and 2 LTE USB dongles • Experiments in controlled environment ● Stingrays also possible in LTE without need to downgrade connection to GSM © Portions Copyright 2016 Bloomberg L.P.
  • 24. LOW-COST LTE IMSI CATCHER (STINGRAY) 23 LTE IMSI catcher © Portions Copyright 2016 Bloomberg L.P. IMSI transmitted in the clear in an AttachRequest NAS message
  • 27. INTERMISSION – EXCELLENT RELATED WORK ● I was hoping to be the first to publish but… ● A team at TU Berlin, University of Helsinki and Aalto University doing excellent work in the same area ─ More results on SIM/device bricking with Attach/TAU reject messages ─ LTE location leaks ─ Detailed implementation and results ─ Paper presented at NDSS 2016: http://arxiv.org/abs/1510.07563 ● Prof. Seifert’s team at TU Berlin responsible for other previous VERY COOL projects © Portions Copyright 2016 Bloomberg L.P.
  • 28. DEVICE AND SIM TEMPORARY LOCK ● Attach reject and TAU (Tracking Area Update) reject messages not encrypted/integrity- protected ● Spoofing this messages one can trick a device to ─ Believe it is not allowed to connect to the network (blocked) ─ Believe it is supposed to downgrade to or only allowed to connect to GSM ● Attack set-up ─ USRP + openLTE LTE_fdd_eNodeB (slightly modified) ─ Devices attempt to attach (Attach Request, TAU request, etc) ─ Always reply to Request with Reject message ─ Experiment with “EMM Reject causes” defined by 3GPP Real eNodeB Rogue eNodeB REQUEST REJECT These are not the droids you are looking for… And you are not allowed to connect anymore to this network. These are not the droids we are looking for. I am not allowed to connect to my provider anymore, I won’t try again.
  • 29. DEVICE AND SIM TEMPORARY LOCK ● Some results ─ Tested with my phone and 2 USB LTE dongles ─ The blocking of the device/SIM is only temporary ─ Device won’t connect until rebooted ─ SIM won’t connect until reboot ─ SIM/device bricked until timer T3245 expires (24 to 48 hours!) • I did not test this because I cannot go by without phone for 24h! • See related work for much more and better results on this… ─ Downgrade device to GSM and get it to connect to a rogue BS ● If the target is an M2M device, it could be a semi-persistent attack ─ Reboot M2M device remotely? ─ Send a technician to reset SIM? ─ Or just wait 48 hours for your M2M device to come back online… © Portions Copyright 2016 Bloomberg L.P.
  • 30. SOFT DOWNGRADE TO GSM ● Use similar techniques to “instruct” the phone to downgrade to GSM ─ Only GSM services allowed OR LTE and 3G not allowed ─ Tested with my phone and 2 LTE USB dongles ● Once at GSM, the phone to connects to your rogue base station ─ Bruteforce the encryption ─ Listen to phone calls, read text messages ─ Man in the Middle ─ A long list of other bad things… (Much more dangerous) rogue GSM base station Rogue eNodeB REQUEST REJECT You will remove these restraints and leave this cell with the door open… and use only GSM from now on. I will remove these restraints and leave this cell with the door open… and use only GSM from now on… and I’ll drop my weapon.
  • 31. LOCATION LEAKS AND DEVICE TRACKING ● RNTI ─ PHY layer id sent in the clear in EVERY SINGLE packet, both UL and DL ─ Identifies uniquely every UE within a cell • Changes infrequently • Based on several captures in the NYC and Honolulu areas ─ No distinguishable behavior per operator or per base station manufacturer ─ Assigned by the network in the MAC RAR response to the RACH preamble © Portions Copyright 2016 Bloomberg L.P.
  • 32. LOCATION LEAKS AND DEVICE TRACKING © Portions Copyright 2016 Bloomberg L.P.
  • 33. LOCATION LEAKS AND DEVICE TRACKING © Portions Copyright 2016 Bloomberg L.P.
  • 34. LOCATION LEAKS AND DEVICE TRACKING ● Potential RNTI tracking use cases ─ Know how long you stay at a given location • and meanwhile someone robs your house… ─ Estimate the UL and DL load of a given device • Signaling traffic on the air interface << Data traffic on the air interface ─ Potentially identify the hot-spot/access point in an LTE-based ad-hoc network ● Phone # - TMSI – RNTI mapping is trivial ─ If the passive sniffer is within the same cell/sector as the target © Portions Copyright 2016 Bloomberg L.P.
  • 35. Handoffbetweencell60andcell50 Cell ID = 60 Cell ID = 50 © Portions Copyright 2016 Bloomberg L.P.
  • 39. Handoffbetweencell60andcell50 0x2A60 = 10848 © Portions Copyright 2016 Bloomberg L.P.
  • 40. Handoffbetweencell60andcell50 0x2A60 = 10848 © Portions Copyright 2016 Bloomberg L.P.
  • 41. Handoffbetweencell60andcell50 RNTI = 112 © Portions Copyright 2016 Bloomberg L.P.
  • 43. LOCATION LEAKS AND DEVICE TRACKING ● According to 3GPP TS 36.300, 36.331, 36.211, 36.212, 36.213, 36.321 ─ C-RNTI is a unique identification used for identifying RRC Connection and scheduling which is dedicated to a particular UE. ─ After connection establishment or re-establishment the Temporary C-RNTI (as explained above) is promoted to C-RNTI. ─ During Handovers within E-UTRA or from other RAT to E-UTRA, C-RNTI is explicitly provided by the eNB in MobilityControlInfo container with IE newUE-Identity. ● No specific guidelines on how often to refresh the RNTI and how to assign it ─ In my passive analysis I have seen RNTIs unchanged for long periods of time ─ Often RNTI_new_user = RNTI_assigned_last + 1 © Portions Copyright 2016 Bloomberg L.P.
  • 44. CHALLENGES AND SOLUTIONS ● Potential solutions ─ Refresh the RNTI each time the UE goes from idle to connected ─ Randomize RNTI ─ Analyze the necessity of explicitly indicating the RNTI in the handover message ● If RNTI is not refreshed rather frequently ─ MIT+Bell Labs work - LTE Radio Analytics Made Easy and Accessible (SigComm’14) ─ Track a device and map measurements to it based on RNTI (paper’s section 8.7) ─ When RNTI changes, PHY layer measurements still allow to map it to a given UE (SINR, RSSI, etc) • MIMO measurements and metrics ● Recent discussion with GSMA ─ The RRC Connection Reconfiguration message should be sent encrypted – This would make tracking more difficult ─ But one could monitor traffic from adjacent cells and wait to see new RNTI with similar RF/traffic signature ─ Ongoing discussions to address these potential issues © Portions Copyright 2016 Bloomberg L.P.
  • 45. WRAP UP © Portions Copyright 2016 Bloomberg L.P.
  • 46. LTE SECURITY AND PROTOCOL EXPLOITS ● Mobile security research very active since ~2009 ● Most cool mobile security research exclusively on GSM (until now) ─ GSM location leaks (NDSS’12) ─ Wideband GSM sniffing (Nohl and Munaut – 27C3) ─ Hijacking mobile connections (Blackhat Europe’09) ─ Carmen Sandiego project (Blackhat’10) ─ GSM RACH flooding (Spaar – DeepSec’09) ─ … ● Recent availability of open source LTE implementations ─ I expect a surge in LTE-focused security research ─ Very interesting PhD topic ─ I am open and interested in collaborations ● The more research in the area, the more secure networks will be ● Importance of advocating for specific protocol security focus in 5G and next-gen standards © Portions Copyright 2016 Bloomberg L.P.
  • 47. Q&A http://www.ee.columbia.edu/~roger/ ---- @rgoestotheshows © Portions Copyright 2016 Bloomberg L.P.