SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Downloaden Sie, um offline zu lesen
1
National Mobile Device Registration:
Issues, Strategies and Solutions
Timothy Jasionowski
Vice President,
Product Management
tjasionowski@iconectiv.com
+1 781 775 3080
2
Device Identification by IMEI
International Mobile Equipment Identity
 GSM 03.03 standardized the
IMEI format to 15 digits
 Each TAC range should
represent a globally unique
device and configuration
 Identifies the device
throughout the supply chain
and in network deployment
2
3
The Traditional C-EIR
4
National IMEI Registries No Longer Deter Mobile Theft
“Police forces in England, Wales and Scotland have dealt with 230,000 street crimes
where a mobile phone was stolen since 2010, but recovered just 1pc of those stolen.
The true scale of the crime may be far higher than the official figures, as many thefts are
not reported.
LV= estimates that the overall number of stolen mobiles is more likely to be 400,000 for
this period, as four in ten mobile theft victims say they never reported the crime to the
police.”
5
Traditional C-EIR Solutions are Ineffective Deterrent
Use Case: Sample Theft Reporting Scheme v. Theft Scenario
Existing reactive centralized
solutions are too slow to deter theft
 Illegal processes move faster than legal
ones
 Ownership of device established after
need, not before
 Block doesn’t impact the original thief,
only intermediaries and additional victims
 Relies on consistent timeline for
enforcement on individual operators
6
Smartphone Self-Recovery: a Bright and Dark Side
7
Sometimes It’s Not About Terminal Theft
 Increasing use of SIM cards in
M2M applications lead to crime
and fraud in unanticipated ways
 Illegitimate reporting can be used
to undermine these applications
with little paper trail and little
reprecussion
8
Two Years Ago: 2G Knockoffs of Modern Devices
 Nokia E71
 Symbian 3.1
 Single SIM
 3G/2G
 801.11b/g
 Symbian Browser
 Mail for Exchange
 2012 Street Price: $260
 Chang Jiang E71
 Touch Screen
 Java Phone
 Dual SIM
 2G
 802.11b/g
 Opera Browser
 Facebook
 Analog TV
2012 Street Price: $40-60
9
Sony Experia S: Modern 2012 Android Devices
 Released February 2012
 Aka Sony LT26i
 Qualcomm MSM8260 Snapdragon
Dual-core 1.5 GHz
 Single SIM
 GSM:850/900/1800/1900 MHz
 WCDMA:850/900/1900/2100 MHz
 Android 2.3 upgradable to 4.x
 GMSA TAC Assignment
 Type Allocation Code: 35171005
 Sony Ericsson
 IMEIs Pass Luhn Check
 Amazon Price: US$450
10
Star X26i: Modern 2012 Android Counterfeit
 Purchased August 2012
 Sold as Star X26i
 MediaTek MT6575 1Ghz Chipset
 Dual SIM
 GSM:850/900/1800/1900 MHz
 WCDMA:900/2100 MHz
 Android 4.0.3 (Ice Cream Sandwich)
 Duplicates a Legitimate Device IMEI
 Claimed Type Allocation Code: 35626003
 Cheng Uwei Precision Industry
 Model OX-11
 GMS:900/1800 MHz
 IMEIs Pass Luhn Check
 Market Price in Hong Kong: US$150
 Wholesale Price: <$115 (estimated)
11
IMEI-only Blocking Can Have Consequences
Use Case Example: Theft Involving Phone with Replicated IMEI
12
Recent Experiences in Other Countries
Mexico
 Law passed in 2009 requiring all handsets to register with operator
 Intent was to deter drug-related crimes, kidnapping
 After one year, only an estimated 60-70% of phones had registered
 Rather than shut off 40% of domestic mobile devices, law rescinded in May 2011
India
 Invalid IMEI devices prohibited from network in early 2010 in wake of 2008 Mumbai
attacks
 15-20M handsets turned off by government in June 2010
 Additional IMEI ranges banned after non-compliant handsets reprogrammed to use
other ranges
 Automated central registry now in late planning phase
13
Mobile Devices Increasingly Play in National Policies
Theft Smuggling
Rising mobile devices average
selling prices, social pressures
and fluid resale markets driving
device theft and, in many cases,
injury or death associated with the
act
Greymarket importation of mobile
devices, underground market
channels undermining government
collection of import duties and
GST/VAT
Terrorism and Organized Crime Uncertified Devices
Mobile phones increasingly used in
the planning and execution of
terrorist and criminal acts, including
kidnapping, money laundering and
improvised explosive device (IED)
triggering
Uncertified mobile devices displace
legitimate manufacturers,
undermine existing network
countermeasures, disrupt national
industrial policies, and impact
overall mobile network performance
14
Best Practice: Proactively Deter, Detect Illicit Behavior
Make theft, counterfeiting, smuggling less lucrative by accerating action
 Automate blocking of device rather than waiting for expensive
manual processes
 Look for evidence of reprogramming, duplicate IMEIs and other
negative factors in operating device stock and use this knowledge
to better manage restrictions consistently across all national mobile
networks
 Provide real-time theft data to law enforcement, customs to track
down, prosecute thieves and smugglers
15
Best Practice: Automate Data Collection, Enforcement
Use Existing Industry and Operator Data Sources to Make Better Decisions
 Broaden the data set by leveraging data already available or
collected by device manufacturers, operators, government and
industry consortiums
 Reduce Overall Burden on Operators, Manufacturers and Point of
Sale
 Eliminate human factors in data collection, when possible
16
Best Practice: Move Beyond Device Blacklists
Compel Action through Messaging, Eoonomic Penalties and Timers
 For devices sharing the same IMEI range or other illicit behaviors,
immediately blocking can be counterproductive
 Industry needs to create broader economic disincentives for use of
illicit mobile devices
17
iconectiv’s Device Registry
A unified, national infrastructure for management of mobile equipment
 Applies a new economic operating model over a nation’s mobile equipment ecosystem
 Cross-operator scheme to collect, analyze and act against a variety of mobile network-
based threats
 Focuses on tracking, modifying and managing consumer behavior over time
 Implements a common, automated data collection scheme across operators
 Enables cross-Operator analytics and reporting while maintaining structural separation
of data
A flexible platform that adapts to new and changing threats
 Tracks and correlates devices, subscribers and roaming mobiles across all mobile
networks on a common timeline
 Provides a common enforcement regime to detect, react and discourage theft, smuggling
and counterfeiting
 A source of new data to combat terrorism, espionage and organized crime
 Adapts and evolves over time to address ongoing and emerging threats
18
Lifecycle Management of the Mobile Device Ecosystem
Manage, Analyze and Enforce National Policy in a Single Framework
19
Lifecycle of the Mobile Device from Entry to Exit
Use Case: Tracking the Mobile Device IMEI-IMSI-MSISDN Triplet
20
Learn from Each Use while Enforcing Policy
21
Active Management of Corrupted IMEI Range
Use Case Example: Cloned Device Transfer Restriction
22
Real Time Device Theft Prevention
Use Case: Blocking Stolen Devices
23
Key Factors for Success in Market
• Consistent data collection, policy enforcement within all operators
• Sharing of domestic data generated and collected by device manufacturers,
operators, government, industry consortiums, other industry actors
• Flexible to Market-Specific Law Enforcement, National Security, Finance
Ministry needs
• Public Education
• Minimized Burden on Operators and Point of Sale
• Device Registries must be able to adapt to changing threats
24
National Mobile Device Registration:
Issues, Strategies and Solutions
Timothy Jasionowski
Vice President,
Product Management
tjasionowski@iconectiv.com
+1 781 775 3080

Weitere ähnliche Inhalte

Was ist angesagt?

Surveillance and Use of ICT for Social Control in Different Cultures: Emergin...
Surveillance and Use of ICT for Social Control in Different Cultures: Emergin...Surveillance and Use of ICT for Social Control in Different Cultures: Emergin...
Surveillance and Use of ICT for Social Control in Different Cultures: Emergin...Fatemeh Ahmadi
 
Dealing with Fraud in E-Banking Sphere
Dealing with Fraud in E-Banking SphereDealing with Fraud in E-Banking Sphere
Dealing with Fraud in E-Banking SphereGoutama Bachtiar
 
Surveillance technologies a primer
Surveillance technologies  a primerSurveillance technologies  a primer
Surveillance technologies a primerHector Dominguez
 
Cyber law media law &amp; ethic
Cyber law media law &amp; ethicCyber law media law &amp; ethic
Cyber law media law &amp; ethicSyed Ali Hassan
 
Law enforcement agencies grappling with spike in multi-million-dollar cyber s...
Law enforcement agencies grappling with spike in multi-million-dollar cyber s...Law enforcement agencies grappling with spike in multi-million-dollar cyber s...
Law enforcement agencies grappling with spike in multi-million-dollar cyber s...Bigger Price
 
E-commerce and fraud
E-commerce and fraudE-commerce and fraud
E-commerce and fraudblogzilla
 
Mobile Wallet Services Protection
Mobile Wallet Services ProtectionMobile Wallet Services Protection
Mobile Wallet Services Protection- Mark - Fullbright
 
Smartphones are smarter than you thought geo bellas
Smartphones are smarter than you thought   geo bellasSmartphones are smarter than you thought   geo bellas
Smartphones are smarter than you thought geo bellasGeoBellas
 
Computer forensics law and privacy
Computer forensics   law and privacyComputer forensics   law and privacy
Computer forensics law and privacych samaram
 
Internet threats and its effect on E-commerce
Internet threats and its effect on E-commerceInternet threats and its effect on E-commerce
Internet threats and its effect on E-commerceVipin Subhash
 
Asto card into
Asto card intoAsto card into
Asto card intoIB Kang
 
Class cybercrime
Class cybercrimeClass cybercrime
Class cybercrimeAryan Ajmer
 
Cyber Crime in Government
Cyber Crime in GovernmentCyber Crime in Government
Cyber Crime in GovernmentJacqueline Fick
 
Cybersecurity Compliance can Make or Break Your Business - DigiCert - Symantec
Cybersecurity Compliance can Make or Break Your Business - DigiCert - SymantecCybersecurity Compliance can Make or Break Your Business - DigiCert - Symantec
Cybersecurity Compliance can Make or Break Your Business - DigiCert - SymantecRapidSSLOnline.com
 
Detecting fraud in cellular telephone networks
Detecting fraud in cellular telephone networksDetecting fraud in cellular telephone networks
Detecting fraud in cellular telephone networksJamal Meselmani
 
Comprehensive training on bypass sim box fraud
Comprehensive training on bypass sim box fraudComprehensive training on bypass sim box fraud
Comprehensive training on bypass sim box fraudMassango Junior
 
Cse mobile phone cloning ppt
Cse mobile phone cloning pptCse mobile phone cloning ppt
Cse mobile phone cloning pptHema Sharma
 
Marriott Fined 600K by FCC for Blocking Guests Wi-Fi
Marriott Fined 600K by FCC for Blocking Guests Wi-FiMarriott Fined 600K by FCC for Blocking Guests Wi-Fi
Marriott Fined 600K by FCC for Blocking Guests Wi-FiAirTight Networks
 
Cyber crime p pt
Cyber crime p ptCyber crime p pt
Cyber crime p ptHemant
 

Was ist angesagt? (20)

Surveillance and Use of ICT for Social Control in Different Cultures: Emergin...
Surveillance and Use of ICT for Social Control in Different Cultures: Emergin...Surveillance and Use of ICT for Social Control in Different Cultures: Emergin...
Surveillance and Use of ICT for Social Control in Different Cultures: Emergin...
 
Dealing with Fraud in E-Banking Sphere
Dealing with Fraud in E-Banking SphereDealing with Fraud in E-Banking Sphere
Dealing with Fraud in E-Banking Sphere
 
Surveillance technologies a primer
Surveillance technologies  a primerSurveillance technologies  a primer
Surveillance technologies a primer
 
Cyber law media law &amp; ethic
Cyber law media law &amp; ethicCyber law media law &amp; ethic
Cyber law media law &amp; ethic
 
Law enforcement agencies grappling with spike in multi-million-dollar cyber s...
Law enforcement agencies grappling with spike in multi-million-dollar cyber s...Law enforcement agencies grappling with spike in multi-million-dollar cyber s...
Law enforcement agencies grappling with spike in multi-million-dollar cyber s...
 
E-commerce and fraud
E-commerce and fraudE-commerce and fraud
E-commerce and fraud
 
Mobile Wallet Services Protection
Mobile Wallet Services ProtectionMobile Wallet Services Protection
Mobile Wallet Services Protection
 
Smartphones are smarter than you thought geo bellas
Smartphones are smarter than you thought   geo bellasSmartphones are smarter than you thought   geo bellas
Smartphones are smarter than you thought geo bellas
 
Computer forensics law and privacy
Computer forensics   law and privacyComputer forensics   law and privacy
Computer forensics law and privacy
 
Internet threats and its effect on E-commerce
Internet threats and its effect on E-commerceInternet threats and its effect on E-commerce
Internet threats and its effect on E-commerce
 
Asto card into
Asto card intoAsto card into
Asto card into
 
Class cybercrime
Class cybercrimeClass cybercrime
Class cybercrime
 
Cyber Crime in Government
Cyber Crime in GovernmentCyber Crime in Government
Cyber Crime in Government
 
Cybersecurity Compliance can Make or Break Your Business - DigiCert - Symantec
Cybersecurity Compliance can Make or Break Your Business - DigiCert - SymantecCybersecurity Compliance can Make or Break Your Business - DigiCert - Symantec
Cybersecurity Compliance can Make or Break Your Business - DigiCert - Symantec
 
Detecting fraud in cellular telephone networks
Detecting fraud in cellular telephone networksDetecting fraud in cellular telephone networks
Detecting fraud in cellular telephone networks
 
Comprehensive training on bypass sim box fraud
Comprehensive training on bypass sim box fraudComprehensive training on bypass sim box fraud
Comprehensive training on bypass sim box fraud
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cse mobile phone cloning ppt
Cse mobile phone cloning pptCse mobile phone cloning ppt
Cse mobile phone cloning ppt
 
Marriott Fined 600K by FCC for Blocking Guests Wi-Fi
Marriott Fined 600K by FCC for Blocking Guests Wi-FiMarriott Fined 600K by FCC for Blocking Guests Wi-Fi
Marriott Fined 600K by FCC for Blocking Guests Wi-Fi
 
Cyber crime p pt
Cyber crime p ptCyber crime p pt
Cyber crime p pt
 

Ähnlich wie National Mobile Device Registration

mobile-phone-cloning-8886-hNyjka1.pptx
mobile-phone-cloning-8886-hNyjka1.pptxmobile-phone-cloning-8886-hNyjka1.pptx
mobile-phone-cloning-8886-hNyjka1.pptxRohithKumarKishtam
 
mobile jammer ppt.pptx
mobile jammer ppt.pptxmobile jammer ppt.pptx
mobile jammer ppt.pptxManojMudhiraj3
 
The_SIMbox_fraud_survey.pdf
The_SIMbox_fraud_survey.pdfThe_SIMbox_fraud_survey.pdf
The_SIMbox_fraud_survey.pdfmanthanpandit1
 
Mobile phone cloning
Mobile phone cloningMobile phone cloning
Mobile phone cloninghcls
 
mobile-phone-cloning-8886-hNyjka1.pptx
mobile-phone-cloning-8886-hNyjka1.pptxmobile-phone-cloning-8886-hNyjka1.pptx
mobile-phone-cloning-8886-hNyjka1.pptxMurulidharLM1
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Tech and Law Center
 
Mobile cloning modified with images and bettermented
Mobile cloning modified with images and bettermentedMobile cloning modified with images and bettermented
Mobile cloning modified with images and bettermentedSai Srinivas Mittapalli
 
Mobile Phone Seizure Guide by Raghu Khimani
Mobile Phone Seizure Guide by Raghu KhimaniMobile Phone Seizure Guide by Raghu Khimani
Mobile Phone Seizure Guide by Raghu KhimaniDr Raghu Khimani
 
iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
 iParanoid: an IMSI Catcher - Stingray Intrusion Detection System iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
iParanoid: an IMSI Catcher - Stingray Intrusion Detection SystemLuca Bongiorni
 
Importance of Electronic Surveillance in Criminal Investigation
Importance of Electronic Surveillance in Criminal InvestigationImportance of Electronic Surveillance in Criminal Investigation
Importance of Electronic Surveillance in Criminal InvestigationIRJET Journal
 

Ähnlich wie National Mobile Device Registration (20)

Mobile cloning
Mobile cloningMobile cloning
Mobile cloning
 
mobile-phone-cloning-8886-hNyjka1.pptx
mobile-phone-cloning-8886-hNyjka1.pptxmobile-phone-cloning-8886-hNyjka1.pptx
mobile-phone-cloning-8886-hNyjka1.pptx
 
mobile jammer ppt.pptx
mobile jammer ppt.pptxmobile jammer ppt.pptx
mobile jammer ppt.pptx
 
V4I5201553
V4I5201553V4I5201553
V4I5201553
 
The_SIMbox_fraud_survey.pdf
The_SIMbox_fraud_survey.pdfThe_SIMbox_fraud_survey.pdf
The_SIMbox_fraud_survey.pdf
 
Mobile phone cloning
Mobile phone cloningMobile phone cloning
Mobile phone cloning
 
mobile-phone-cloning-8886-hNyjka1.pptx
mobile-phone-cloning-8886-hNyjka1.pptxmobile-phone-cloning-8886-hNyjka1.pptx
mobile-phone-cloning-8886-hNyjka1.pptx
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
 
Mobile cloning modified with images and bettermented
Mobile cloning modified with images and bettermentedMobile cloning modified with images and bettermented
Mobile cloning modified with images and bettermented
 
Mobile Phone Cloning
 Mobile Phone Cloning Mobile Phone Cloning
Mobile Phone Cloning
 
Mobile phone-cloning
Mobile phone-cloningMobile phone-cloning
Mobile phone-cloning
 
Mobile Phone Seizure Guide by Raghu Khimani
Mobile Phone Seizure Guide by Raghu KhimaniMobile Phone Seizure Guide by Raghu Khimani
Mobile Phone Seizure Guide by Raghu Khimani
 
Handset Theft - A Case Study
Handset Theft  - A Case StudyHandset Theft  - A Case Study
Handset Theft - A Case Study
 
776 s0005
776 s0005776 s0005
776 s0005
 
Mobile Payment fraud & risk assessment
Mobile Payment fraud & risk assessmentMobile Payment fraud & risk assessment
Mobile Payment fraud & risk assessment
 
Cloning. (4)
Cloning. (4)Cloning. (4)
Cloning. (4)
 
iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
 iParanoid: an IMSI Catcher - Stingray Intrusion Detection System iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
 
Mobile cloning
Mobile cloningMobile cloning
Mobile cloning
 
Importance of Electronic Surveillance in Criminal Investigation
Importance of Electronic Surveillance in Criminal InvestigationImportance of Electronic Surveillance in Criminal Investigation
Importance of Electronic Surveillance in Criminal Investigation
 
Report
ReportReport
Report
 

Mehr von Commonwealth Telecommunications Organisation

Mehr von Commonwealth Telecommunications Organisation (20)

Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le RouxCommonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
Commonwealth Digital Broadcasting Siwtchover FOrum 2015 Regis Le Roux
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael OjoCommonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
Commonwealth Digital Broadcasting Switchover Forum 2015 Michael Ojo
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
Commonwealth Digital Broadcasting Switchover Forum 2015 Loren Braithwaite Kab...
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint GironsCommonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
Commonwealth Digital Broadcasting Switchover Forum 2015 Régis Saint Girons
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois HernandezCommonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
Commonwealth Digital Broadcasting Switchover Forum 2015 Francois Hernandez
 
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatseCommonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
Commonwealth digital broadcasting switchover forum 2015 dr mothobi mutloatse
 
Commonwealth digital broadcasting switchover forum 2015 annemarie meijer
Commonwealth digital broadcasting switchover forum 2015 annemarie meijerCommonwealth digital broadcasting switchover forum 2015 annemarie meijer
Commonwealth digital broadcasting switchover forum 2015 annemarie meijer
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer HopeCommonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
Commonwealth Digital Broadcasting Switchover Forum 2015 Mortimer Hope
 
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat DegertCommonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
Commonwealth Digital Broadcasting Switchover Forum 2015 Michele Coat Degert
 
we.learn.it - February 2015
we.learn.it - February 2015we.learn.it - February 2015
we.learn.it - February 2015
 
We learn it agenda
We learn it agendaWe learn it agenda
We learn it agenda
 
Reflections on scale up and transferability
Reflections on scale up and transferabilityReflections on scale up and transferability
Reflections on scale up and transferability
 
Planning your learning expedition final
Planning your learning expedition finalPlanning your learning expedition final
Planning your learning expedition final
 
Le template 2015 final
Le template 2015 finalLe template 2015 final
Le template 2015 final
 
Mapping Tools Version 3
Mapping Tools Version 3Mapping Tools Version 3
Mapping Tools Version 3
 
5 expedition posters
5 expedition posters5 expedition posters
5 expedition posters
 
Session 6.2 Cécile Barayre El Shami
Session 6.2 Cécile Barayre El ShamiSession 6.2 Cécile Barayre El Shami
Session 6.2 Cécile Barayre El Shami
 
Session 6.1 Stewart Room
Session 6.1 Stewart RoomSession 6.1 Stewart Room
Session 6.1 Stewart Room
 
Session 5.3 Alexander Ntoko
Session 5.3 Alexander NtokoSession 5.3 Alexander Ntoko
Session 5.3 Alexander Ntoko
 
Session 5.2 Martin Koyabe
Session 5.2 Martin KoyabeSession 5.2 Martin Koyabe
Session 5.2 Martin Koyabe
 

Kürzlich hochgeladen

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Kürzlich hochgeladen (20)

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

National Mobile Device Registration

  • 1. 1 National Mobile Device Registration: Issues, Strategies and Solutions Timothy Jasionowski Vice President, Product Management tjasionowski@iconectiv.com +1 781 775 3080
  • 2. 2 Device Identification by IMEI International Mobile Equipment Identity  GSM 03.03 standardized the IMEI format to 15 digits  Each TAC range should represent a globally unique device and configuration  Identifies the device throughout the supply chain and in network deployment 2
  • 4. 4 National IMEI Registries No Longer Deter Mobile Theft “Police forces in England, Wales and Scotland have dealt with 230,000 street crimes where a mobile phone was stolen since 2010, but recovered just 1pc of those stolen. The true scale of the crime may be far higher than the official figures, as many thefts are not reported. LV= estimates that the overall number of stolen mobiles is more likely to be 400,000 for this period, as four in ten mobile theft victims say they never reported the crime to the police.”
  • 5. 5 Traditional C-EIR Solutions are Ineffective Deterrent Use Case: Sample Theft Reporting Scheme v. Theft Scenario Existing reactive centralized solutions are too slow to deter theft  Illegal processes move faster than legal ones  Ownership of device established after need, not before  Block doesn’t impact the original thief, only intermediaries and additional victims  Relies on consistent timeline for enforcement on individual operators
  • 6. 6 Smartphone Self-Recovery: a Bright and Dark Side
  • 7. 7 Sometimes It’s Not About Terminal Theft  Increasing use of SIM cards in M2M applications lead to crime and fraud in unanticipated ways  Illegitimate reporting can be used to undermine these applications with little paper trail and little reprecussion
  • 8. 8 Two Years Ago: 2G Knockoffs of Modern Devices  Nokia E71  Symbian 3.1  Single SIM  3G/2G  801.11b/g  Symbian Browser  Mail for Exchange  2012 Street Price: $260  Chang Jiang E71  Touch Screen  Java Phone  Dual SIM  2G  802.11b/g  Opera Browser  Facebook  Analog TV 2012 Street Price: $40-60
  • 9. 9 Sony Experia S: Modern 2012 Android Devices  Released February 2012  Aka Sony LT26i  Qualcomm MSM8260 Snapdragon Dual-core 1.5 GHz  Single SIM  GSM:850/900/1800/1900 MHz  WCDMA:850/900/1900/2100 MHz  Android 2.3 upgradable to 4.x  GMSA TAC Assignment  Type Allocation Code: 35171005  Sony Ericsson  IMEIs Pass Luhn Check  Amazon Price: US$450
  • 10. 10 Star X26i: Modern 2012 Android Counterfeit  Purchased August 2012  Sold as Star X26i  MediaTek MT6575 1Ghz Chipset  Dual SIM  GSM:850/900/1800/1900 MHz  WCDMA:900/2100 MHz  Android 4.0.3 (Ice Cream Sandwich)  Duplicates a Legitimate Device IMEI  Claimed Type Allocation Code: 35626003  Cheng Uwei Precision Industry  Model OX-11  GMS:900/1800 MHz  IMEIs Pass Luhn Check  Market Price in Hong Kong: US$150  Wholesale Price: <$115 (estimated)
  • 11. 11 IMEI-only Blocking Can Have Consequences Use Case Example: Theft Involving Phone with Replicated IMEI
  • 12. 12 Recent Experiences in Other Countries Mexico  Law passed in 2009 requiring all handsets to register with operator  Intent was to deter drug-related crimes, kidnapping  After one year, only an estimated 60-70% of phones had registered  Rather than shut off 40% of domestic mobile devices, law rescinded in May 2011 India  Invalid IMEI devices prohibited from network in early 2010 in wake of 2008 Mumbai attacks  15-20M handsets turned off by government in June 2010  Additional IMEI ranges banned after non-compliant handsets reprogrammed to use other ranges  Automated central registry now in late planning phase
  • 13. 13 Mobile Devices Increasingly Play in National Policies Theft Smuggling Rising mobile devices average selling prices, social pressures and fluid resale markets driving device theft and, in many cases, injury or death associated with the act Greymarket importation of mobile devices, underground market channels undermining government collection of import duties and GST/VAT Terrorism and Organized Crime Uncertified Devices Mobile phones increasingly used in the planning and execution of terrorist and criminal acts, including kidnapping, money laundering and improvised explosive device (IED) triggering Uncertified mobile devices displace legitimate manufacturers, undermine existing network countermeasures, disrupt national industrial policies, and impact overall mobile network performance
  • 14. 14 Best Practice: Proactively Deter, Detect Illicit Behavior Make theft, counterfeiting, smuggling less lucrative by accerating action  Automate blocking of device rather than waiting for expensive manual processes  Look for evidence of reprogramming, duplicate IMEIs and other negative factors in operating device stock and use this knowledge to better manage restrictions consistently across all national mobile networks  Provide real-time theft data to law enforcement, customs to track down, prosecute thieves and smugglers
  • 15. 15 Best Practice: Automate Data Collection, Enforcement Use Existing Industry and Operator Data Sources to Make Better Decisions  Broaden the data set by leveraging data already available or collected by device manufacturers, operators, government and industry consortiums  Reduce Overall Burden on Operators, Manufacturers and Point of Sale  Eliminate human factors in data collection, when possible
  • 16. 16 Best Practice: Move Beyond Device Blacklists Compel Action through Messaging, Eoonomic Penalties and Timers  For devices sharing the same IMEI range or other illicit behaviors, immediately blocking can be counterproductive  Industry needs to create broader economic disincentives for use of illicit mobile devices
  • 17. 17 iconectiv’s Device Registry A unified, national infrastructure for management of mobile equipment  Applies a new economic operating model over a nation’s mobile equipment ecosystem  Cross-operator scheme to collect, analyze and act against a variety of mobile network- based threats  Focuses on tracking, modifying and managing consumer behavior over time  Implements a common, automated data collection scheme across operators  Enables cross-Operator analytics and reporting while maintaining structural separation of data A flexible platform that adapts to new and changing threats  Tracks and correlates devices, subscribers and roaming mobiles across all mobile networks on a common timeline  Provides a common enforcement regime to detect, react and discourage theft, smuggling and counterfeiting  A source of new data to combat terrorism, espionage and organized crime  Adapts and evolves over time to address ongoing and emerging threats
  • 18. 18 Lifecycle Management of the Mobile Device Ecosystem Manage, Analyze and Enforce National Policy in a Single Framework
  • 19. 19 Lifecycle of the Mobile Device from Entry to Exit Use Case: Tracking the Mobile Device IMEI-IMSI-MSISDN Triplet
  • 20. 20 Learn from Each Use while Enforcing Policy
  • 21. 21 Active Management of Corrupted IMEI Range Use Case Example: Cloned Device Transfer Restriction
  • 22. 22 Real Time Device Theft Prevention Use Case: Blocking Stolen Devices
  • 23. 23 Key Factors for Success in Market • Consistent data collection, policy enforcement within all operators • Sharing of domestic data generated and collected by device manufacturers, operators, government, industry consortiums, other industry actors • Flexible to Market-Specific Law Enforcement, National Security, Finance Ministry needs • Public Education • Minimized Burden on Operators and Point of Sale • Device Registries must be able to adapt to changing threats
  • 24. 24 National Mobile Device Registration: Issues, Strategies and Solutions Timothy Jasionowski Vice President, Product Management tjasionowski@iconectiv.com +1 781 775 3080