SlideShare a Scribd company logo
1 of 50
Download to read offline
EXPLORING LTE SECURITY AND PROTOCOL EXPLOITS WITH OPEN
SOURCE SOFTWARE AND LOW-COST SOFTWARE RADIO
Roger Piqueras Jover
rpiquerasjov@bloomberg.net
© Portions Copyright 2016 Bloomberg L.P.
ABOUT ME
● Wireless Security Researcher (aka Security Architect) at Bloomberg LP
─ http://www.bloomberg.com/company/announcements/mobile-security-a-conversation-with-roger-piqueras-jover/
● Formerly (5 years) Principal Member of Technical Staff at AT&T Security Research
─ http://src.att.com/projects/index.html
● Mobile/wireless network security research
─ LTE security and protocol exploits
─ Advanced radio jamming
─ Control plane signaling scalability in mobile networks
─ 5G mobile networks and new mobile core architectures
● If it communicates wirelessly, I am interested in its security
─ Bluetooth and BLE
─ 802.11
─ Zigbee, Zigwave
─ LoRa, SigFox…
─ GPS spoofing
● More details
─ http://www.ee.columbia.edu/~roger/ @rgoestotheshows
© Portions Copyright 2016 Bloomberg L.P.
MOBILE NETWORK SECURITY
The first mobile networks were not designed with a strong security focus (no support for
encryption in 1G!!!)
“Old” encryption
Device
authentication
Strong encryption
Mutual
authentication
Stronger encryption
Mutual
authentication
Basic security principles
● Confidentiality
● Authentication
● Availability
Protecting user data
Mobile connectivity availability against
security threats
© Portions Copyright 2016 Bloomberg L.P.
LTE BASICS
© Portions Copyright 2016 Bloomberg L.P.
LTE MOBILE NETWORK ARCHITECTURE
© Portions Copyright 2016 Bloomberg L.P.
LTE CELL SELECTION AND CONNECTION
Cell Search
Procedure
Extract
System
Configuration
Power onDecode PBCH
RACH
Random
Access
Radio Access
Bearer + (Attach)
Connected
state
Mobile
connection
• System configuration
– Decode Master Information Block (MIB) from PBCH
– Decode System Information Blocks (SIBs) from PDSCH
Idle state
Decode PSS and SSS to synchronize
in time and frequency.
© Portions Copyright 2016 Bloomberg L.P.
LTE FRAME
© Portions Copyright 2016 Bloomberg L.P.
Frequency
Time
LTE NAS ATTACH PROCEDURE
© Portions Copyright 2016 Bloomberg L.P.
MOBILE NETWORK USER/DEVICE IDENTIFIERS
IMEI – “Serial number” of the
device
IMSI – secret id of the SIM that should never be disclosed
TMSI – temporary id used by the network once it knows who you are
XYZ-867-5309
MSISDN – Your phone number.
© Portions Copyright 2016 Bloomberg L.P.
LTE (IN)SECURITY
© Portions Copyright 2016 Bloomberg L.P.
LTE (IN)SECURITY RATIONALE
RRC handshake between
UE and eNB
RACH handshake
between UE and eNB
Connection setup
(authentication, set-up of
encryption, tunnel set-up,
etc)
Encrypted traffic
© Portions Copyright 2016 Bloomberg L.P.
LTE (IN)SECURITY RATIONALE
Unencrypted and unprotected. I can
sniff these messages and I can
transmit them pretending to be a
legitimate base station.
Other things sent in the clear:
• Base station config (broadcast
messages)
• Measurement reports
• Measurement report requests
• (Sometimes) GPS coordinates
• HO related messages
• Paging messages
• Etc
© Portions Copyright 2016 Bloomberg L.P.
LTE (IN)SECURITY RATIONALE
Regardless of mutual authentication and strong encryption, a mobile device engages in a
substantial exchange of unprotected messages with *any* LTE base station (malicious or
not) that advertises itself with the right broadcast information.
© Portions Copyright 2016 Bloomberg L.P.
LTE (IN)SECURITY RATIONALE
A couple of talks on this at the recent BlackHat and DefCon 2016 conferences…
© Portions Copyright 2016 Bloomberg L.P.
Haoqi Shan, Wanqiao Zhang (Qihoo 360 Lab). Forcing a Targeted LTE Cellphone into an Unsafe Network. DefCon 24. August 2016.
EXPLORING LTE SECURITY…
© Portions Copyright 2016 Bloomberg L.P.
TOOLSET
● (Favorite) Fully/partially functional LTE open source implementations
─ OpenLTE – End to end implementation: RAN and “EPC”.
• http://sourceforge.net/projects/openlte/
─ srsLTE – Almost complete implementation.
• https://github.com/srsLTE
─ srsUE – First available UE stack implementation!
• https://github.com/srsLTE/srsUE
● HW setup
─ USRP B210 for active rogue base station
─ BUDGET: USRP B210 ($1100) + GPSDO ($625) + LTE Antenna (2x$30) = $1785
─ Machine running Ubunutu
─ US dongles (hackRF, etc) for passive sniffing.
All LTE active radio experiments MUST be performed inside a faraday cage.
© Portions Copyright 2016 Bloomberg L.P.
LTE TRAFFIC ANALYSIS – LTE SNIFFER!!!
16
● srsLTE - AirScope
─ New LTE sniffer tool
─ Full LTE traffic sniffing and analysis
─ Pcap dumps compatible with Wireshark LTE dissector
─ Custom traffic log analysis
SNIFFING BASE STATION CONFIGURATION
● Base station configuration broadcasted in the clear in MIB and SIB messages.
● Open source tools available to scan for LTE base stations
─ My setup: USRP B210 + Ubuntu machine + modified openLTE
─ Alternative setup: European USB LTE dongle (GT-B3740) + modified Kalmia driver
─ New setup: srsLTE + USRP mini
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
Time: 00:02:10.087204 Frame: 93
Subframe: 0
BCCH-BCH-Message
message
dl-Bandwidth: n50
phich-Config
phich-Duration: normal
phich-Resource: one
systemFrameNumber: {8
bits|0x17}
spare: {10 bits|0x0000|Right
Aligned}
LTE PBCH MIB packet
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
Time: 00:02:10.102204 Frame: 94 Subframe: 5
BCCH-DL-SCH-Message
message
c1
systemInformationBlockType1
cellAccessRelatedInfo
plmn-IdentityList
PLMN-IdentityInfo
plmn-Identity
mcc
MCC-MNC-Digit: 3
MCC-MNC-Digit: 1
MCC-MNC-Digit: 0
mnc
MCC-MNC-Digit: 4
MCC-MNC-Digit: 1
MCC-MNC-Digit: 0
cellReservedForOperatorUse: reserved
trackingAreaCode: {16 bits|0x2713}
cellIdentity: {28 bits|0x0075400F|Right Aligned}
cellBarred: notBarred
intraFreqReselection: allowed
csg-Indication: false
cellSelectionInfo
q-RxLevMin: -60
freqBandIndicator: 17
schedulingInfoList
SchedulingInfo
si-Periodicity: rf8
sib-MappingInfo
SIB-Type: sibType3
si-WindowLength: ms10
systemInfoValueTag: 11
Padding
Mobile operator
Cell ID
RX power to select
that cell
LTE PDSCH SIB1 packet
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
RACH config
Paging config
User traffic
config
RRC timers
Etc… LTE PDSCH SIB2/3 packet
© Portions Copyright 2016 Bloomberg L.P.
THE SAME WITH OPEN-SOURCE AND WIRESHARK
22
SNIFFING BASE STATION CONFIGURATION
● MIB/SIB messages are necessary for the operation of the network
─ Some things must be sent in the clear (i.e. a device connecting for the first time)
─ But perhaps not everything
● Things an attacker can learn from MIB and SIB messages
─ Optimal tx power for a rogue base station (no need to set up your USRP to its max tx power)
─ High priority frequencies to force priority cell reselection
─ Mobile operator who owns that tower
─ Tracking Area of the legitimate cell (use a different one in your rogue eNodeB to force TAU update
messages)
─ Mapping of signaling channels
─ Paging channel mapping and paging configuration
─ Etc
● I can use the data in the SIB messages to optimize a rogue base station setup…
LTE/LTE-A Jamming, Spoofing and Sniffing: Threat Assessment and Mitigation. Marc Lichtman, Roger Piqueras Jover, Mina Labib,
Raghunandan Rao, Vuk Marojevic, Jeffrey H. Reed. IEEE Communications Magazine. Special issue on Critical Communications and Public
Safety Networks. April 2016.
© Portions Copyright 2016 Bloomberg L.P.
SNIFFING BASE STATION CONFIGURATION
● New project  LTE eNB database + rogue eNB setup tool
─ Small form-factor portable MIB/SIB scanner
• RaspberryPi 3 + RTL-SDR
• Android phone + RTL-SDR
• Latest configuration: Android phone + USRP B200-mini
─ Modified srsLTE scanner
● Step 1 - Scan for eNBs and collect MIB/SIBs
─ Generate a database of everything I see while hanging out in NYC
● Step 2 – Build a rogue base station configuration tool for openLTE
─ Input – {where are you, mobile operator}
─ Output – Start openLTE rogue eNodeB with optimal configuration for maximum impact
© Portions Copyright 2016 Bloomberg L.P.
LOW-COST LTE IMSI CATCHER (STINGRAY)
● Despite common assumptions, in LTE the IMSI is always transmitted in the clear at least once
─ If the network has never seen that UE, it must use the IMSI to claim its identity
─ A UE will trust *any* eNodeB that claims it has never seen that device (pre-authentication messages)
─ IMSI can also be transmitted in the clear in error recovery situations (very rare)
● Implementation
─ USRP B210
─ LTE base station – OpenLTE (modified LTE_fdd_eNodeB)
• Added feature to record IMSI from Attach Request messages
─ Send attach reject after IMSI collection
─ Tested with my phone and 2 LTE USB dongles
• Experiments in controlled environment
● Stingrays also possible in LTE without need to downgrade connection to GSM
─ Low-cost IMSI catcher (under $2000)
© Portions Copyright 2016 Bloomberg L.P.
IMSI CATCHERS(STINGRAY)
26
IMSI CATCHERS(STINGRAY)
27
Extract IMSI
from these
messages
LOW-COST LTE IMSI CATCHER (STINGRAY)
28
LTE IMSI catcher
© Portions Copyright 2016 Bloomberg L.P.
IMSI transmitted in the clear in an
AttachRequest NAS message
My IMSI
INTERMISSION – EXCELLENT RELATED WORK
● I was hoping to be the first to publish but…
● A team at TU Berlin, University of Helsinki and Aalto University doing excellent work in the
same area
─ More results on SIM/device bricking with Attach/TAU reject messages
─ LTE location leaks
─ Detailed implementation and results
─ Paper presented at NDSS 2016: http://arxiv.org/abs/1510.07563
● Prof. Seifert’s team at TU Berlin responsible for other previous VERY COOL projects
© Portions Copyright 2016 Bloomberg L.P.
DEVICE AND SIM TEMPORARY LOCK
● Attach reject and TAU (Tracking Area Update) reject messages not encrypted/integrity-
protected
● Spoofing this messages one can trick a device to
─ Believe it is not allowed to connect to the network (blocked)
─ Believe it is supposed to downgrade to or only allowed to connect to GSM
● Attack set-up
─ USRP B210 + openLTE LTE_fdd_eNodeB (slightly modified)
─ Devices attempt to attach (Attach Request, TAU request, etc)
─ Always reply to Request with Reject message
─ Experiment with “EMM Reject causes” defined by 3GPP
Real eNodeB
Rogue eNodeB
REQUEST
REJECT
These are not the droids you are looking for… And you are not
allowed to connect anymore to this network.
These are not the droids we are looking
for. I am not allowed to connect to my
provider anymore, I won’t try again.
DEVICE AND SIM TEMPORARY LOCK
● Some results
─ Tested with my phone and 2 USB LTE dongles
─ The blocking of the device/SIM is only temporary
─ Device won’t connect until rebooted
─ SIM won’t connect until reboot
─ SIM/device bricked until timer T3245 expires (24 to 48 hours!)
• I did not test this because I cannot go by without phone for 24h!
• See related work for much more and better results on this…
─ Downgrade device to GSM and get it to connect to a rogue BS
● If the target is an M2M device, it could be a semi-persistent attack
─ Reboot M2M device remotely?
─ Send a technician to reset SIM?
─ Or just wait 48 hours for your M2M device to come back online…
© Portions Copyright 2016 Bloomberg L.P.
SOFT DOWNGRADE TO GSM
● Use similar techniques to “instruct” the phone to downgrade to GSM
─ Only GSM services allowed OR LTE and 3G not allowed
─ Tested with my phone and 2 LTE USB dongles
● Once at GSM, the phone to connects to your rogue base station
─ Bruteforce the encryption
─ Listen to phone calls, read text messages
─ Man in the Middle
─ A long list of other bad things…
(Much more dangerous)
rogue GSM base station
Rogue eNodeB
REQUEST
REJECT
You will remove these restraints and leave this cell with the
door open… and use only GSM from now on.
I will remove these restraints and
leave this cell with the door open…
and use only GSM from now on…
and I’ll drop my weapon.
LOCATION LEAKS AND DEVICE TRACKING
● RNTI
─ PHY layer id sent in the clear in EVERY SINGLE packet, both UL and DL
─ Identifies uniquely every UE within a cell
• Changes infrequently
• Based on several captures in the NYC and Honolulu areas
─ No distinguishable behavior per operator or per base station manufacturer
─ Assigned by the network in the MAC RAR response to the RACH preamble
© Portions Copyright 2016 Bloomberg L.P.
LOCATION LEAKS AND DEVICE TRACKING
© Portions Copyright 2016 Bloomberg L.P.
LOCATION LEAKS AND DEVICE TRACKING
© Portions Copyright 2016 Bloomberg L.P.
LOCATION LEAKS AND DEVICE TRACKING
● Potential RNTI tracking use cases
─ Know how long you stay at a given location
• and meanwhile someone robs your house…
─ Estimate the UL and DL load of a given device
• Signaling traffic on the air interface << Data traffic on the air interface
─ Potentially identify the hot-spot/access point in an LTE-based ad-hoc network
● Phone # - TMSI – RNTI mapping is trivial
─ If the passive sniffer is within the same cell/sector as the target
© Portions Copyright 2016 Bloomberg L.P.
RNTI TRACKING WITH OPEN SOURCE TOOLS
37
RNTIs being tracked
within this cell
Handoffbetweencell60andcell50
Cell ID = 60
Cell ID = 50
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
0x2A60 = 10848
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
0x2A60 = 10848
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
RNTI = 112
© Portions Copyright 2016 Bloomberg L.P.
Handoffbetweencell60andcell50
© Portions Copyright 2016 Bloomberg L.P.
LOCATION LEAKS AND DEVICE TRACKING
● According to 3GPP TS 36.300, 36.331, 36.211, 36.212, 36.213, 36.321
─ C-RNTI is a unique identification used for identifying RRC Connection and scheduling which is dedicated to
a particular UE.
─ After connection establishment or re-establishment the Temporary C-RNTI (as explained above) is promoted
to C-RNTI.
─ During Handovers within E-UTRA or from other RAT to E-UTRA, C-RNTI is explicitly provided by the eNB in
MobilityControlInfo container with IE newUE-Identity.
● No specific guidelines on how often to refresh the RNTI and how to assign it
─ In my passive analysis I have seen RNTIs unchanged for long periods of time
─ Often RNTI_new_user = RNTI_assigned_last + 1
© Portions Copyright 2016 Bloomberg L.P.
CHALLENGES AND SOLUTIONS
● Potential solutions
─ Refresh the RNTI each time the UE goes from idle to connected
─ Randomize RNTI
─ Analyze the necessity of explicitly indicating the RNTI in the handover message
● If RNTI is not refreshed rather frequently
─ MIT+Bell Labs work - LTE Radio Analytics Made Easy and Accessible (SigComm’14)
─ Track a device and map measurements to it based on RNTI (paper’s section 8.7)
─ When RNTI changes, PHY layer measurements still allow to map it to a given UE (SINR, RSSI, etc)
• MIMO measurements and metrics
● Recent discussion with GSMA
─ The RRC Connection Reconfiguration message should be sent encrypted – This would make tracking more
difficult
─ But one could monitor traffic from adjacent cells and wait to see new RNTI with similar RF/traffic signature
─ Ongoing discussions to address these potential issues
© Portions Copyright 2016 Bloomberg L.P.
WRAP UP
© Portions Copyright 2016 Bloomberg L.P.
LTE SECURITY AND PROTOCOL EXPLOITS
● Mobile network security is fun
● Mobile network security is IMPORTANT
● The more people working on this the better
● Academia and grad students
─ Very HOT research topic
─ Open source tools + low cost software-radio
─ A grad student has way more time to work on this than me
● My goal – Raise awareness, trigger conversations at 3GPP/GSMA/ETSI/etc and help improve
the security of mobile networks
© Portions Copyright 2016 Bloomberg L.P.
Q&A
http://www.ee.columbia.edu/~roger/ ---- @rgoestotheshows
© Portions Copyright 2016 Bloomberg L.P.

More Related Content

What's hot

CNCF TUG (Telecom User Group) Ike Alisson 5G New Service Capabilities Rev pa10
CNCF TUG (Telecom User Group) Ike Alisson 5G New Service Capabilities Rev pa10CNCF TUG (Telecom User Group) Ike Alisson 5G New Service Capabilities Rev pa10
CNCF TUG (Telecom User Group) Ike Alisson 5G New Service Capabilities Rev pa10Ike Alisson
 
Philippe Langlois - LTE Pwnage - P1security
Philippe Langlois - LTE Pwnage - P1securityPhilippe Langlois - LTE Pwnage - P1security
Philippe Langlois - LTE Pwnage - P1securityP1Security
 
Wireless network guide
Wireless network guideWireless network guide
Wireless network guideDooremoore
 
Worldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN networkWorldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN networkP1Security
 
Technical Paper: 5G Standalone Architecture
Technical Paper: 5G Standalone ArchitectureTechnical Paper: 5G Standalone Architecture
Technical Paper: 5G Standalone ArchitectureMassimo Talia
 
Lorawan: What you need to know
Lorawan: What you need to knowLorawan: What you need to know
Lorawan: What you need to knowPaul Coomans
 
LPWA – Giving a Voice to Things
LPWA – Giving a Voice to ThingsLPWA – Giving a Voice to Things
LPWA – Giving a Voice to ThingsAPNIC
 
The known unknowns of SS7 and beyond
The known unknowns of SS7 and beyondThe known unknowns of SS7 and beyond
The known unknowns of SS7 and beyondSiddharth Rao
 
Brief LoRaWAN Overview
Brief LoRaWAN OverviewBrief LoRaWAN Overview
Brief LoRaWAN OverviewAlper Yegin
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeP1Security
 
4G LTE Man in the Middle Attack with a Hacked Femtocell
4G LTE Man in the Middle Attack with a Hacked Femtocell4G LTE Man in the Middle Attack with a Hacked Femtocell
4G LTE Man in the Middle Attack with a Hacked Femtocell3G4G
 
Telecom security from ss7 to all ip all-open-v3-zeronights
Telecom security from ss7 to all ip all-open-v3-zeronightsTelecom security from ss7 to all ip all-open-v3-zeronights
Telecom security from ss7 to all ip all-open-v3-zeronightsP1Security
 
Building the foundations of Ultra-RELIABLE and Low-LATENCY Wireless Communica...
Building the foundations of Ultra-RELIABLE and Low-LATENCY Wireless Communica...Building the foundations of Ultra-RELIABLE and Low-LATENCY Wireless Communica...
Building the foundations of Ultra-RELIABLE and Low-LATENCY Wireless Communica...3G4G
 
Lte security solution white paper(20130207)
Lte security solution white paper(20130207)Lte security solution white paper(20130207)
Lte security solution white paper(20130207)Mohamed Tharwat Waheed
 
4G EPC architecture by saurav sarker
4G EPC architecture by saurav sarker4G EPC architecture by saurav sarker
4G EPC architecture by saurav sarkerSaurav Sarker
 
LoRaWAN101_What is it
LoRaWAN101_What is itLoRaWAN101_What is it
LoRaWAN101_What is itBirdz
 

What's hot (20)

CNCF TUG (Telecom User Group) Ike Alisson 5G New Service Capabilities Rev pa10
CNCF TUG (Telecom User Group) Ike Alisson 5G New Service Capabilities Rev pa10CNCF TUG (Telecom User Group) Ike Alisson 5G New Service Capabilities Rev pa10
CNCF TUG (Telecom User Group) Ike Alisson 5G New Service Capabilities Rev pa10
 
Philippe Langlois - LTE Pwnage - P1security
Philippe Langlois - LTE Pwnage - P1securityPhilippe Langlois - LTE Pwnage - P1security
Philippe Langlois - LTE Pwnage - P1security
 
Wireless network guide
Wireless network guideWireless network guide
Wireless network guide
 
Worldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN networkWorldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN network
 
Technical Paper: 5G Standalone Architecture
Technical Paper: 5G Standalone ArchitectureTechnical Paper: 5G Standalone Architecture
Technical Paper: 5G Standalone Architecture
 
Lorawan: What you need to know
Lorawan: What you need to knowLorawan: What you need to know
Lorawan: What you need to know
 
LoRa Alliance
LoRa AllianceLoRa Alliance
LoRa Alliance
 
LPWA – Giving a Voice to Things
LPWA – Giving a Voice to ThingsLPWA – Giving a Voice to Things
LPWA – Giving a Voice to Things
 
Lo ra
Lo raLo ra
Lo ra
 
The known unknowns of SS7 and beyond
The known unknowns of SS7 and beyondThe known unknowns of SS7 and beyond
The known unknowns of SS7 and beyond
 
Brief LoRaWAN Overview
Brief LoRaWAN OverviewBrief LoRaWAN Overview
Brief LoRaWAN Overview
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchange
 
4G LTE Man in the Middle Attack with a Hacked Femtocell
4G LTE Man in the Middle Attack with a Hacked Femtocell4G LTE Man in the Middle Attack with a Hacked Femtocell
4G LTE Man in the Middle Attack with a Hacked Femtocell
 
Telecom security from ss7 to all ip all-open-v3-zeronights
Telecom security from ss7 to all ip all-open-v3-zeronightsTelecom security from ss7 to all ip all-open-v3-zeronights
Telecom security from ss7 to all ip all-open-v3-zeronights
 
Building the foundations of Ultra-RELIABLE and Low-LATENCY Wireless Communica...
Building the foundations of Ultra-RELIABLE and Low-LATENCY Wireless Communica...Building the foundations of Ultra-RELIABLE and Low-LATENCY Wireless Communica...
Building the foundations of Ultra-RELIABLE and Low-LATENCY Wireless Communica...
 
LoRaWAN for IoT
LoRaWAN for IoTLoRaWAN for IoT
LoRaWAN for IoT
 
LPWAN for IoT
LPWAN for IoTLPWAN for IoT
LPWAN for IoT
 
Lte security solution white paper(20130207)
Lte security solution white paper(20130207)Lte security solution white paper(20130207)
Lte security solution white paper(20130207)
 
4G EPC architecture by saurav sarker
4G EPC architecture by saurav sarker4G EPC architecture by saurav sarker
4G EPC architecture by saurav sarker
 
LoRaWAN101_What is it
LoRaWAN101_What is itLoRaWAN101_What is it
LoRaWAN101_What is it
 

Viewers also liked

iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
 iParanoid: an IMSI Catcher - Stingray Intrusion Detection System iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
iParanoid: an IMSI Catcher - Stingray Intrusion Detection SystemLuca Bongiorni
 
Netmanias.2013.08.05 lte security i-concept and authentication.eng
Netmanias.2013.08.05 lte security i-concept and authentication.engNetmanias.2013.08.05 lte security i-concept and authentication.eng
Netmanias.2013.08.05 lte security i-concept and authentication.engson6971
 
Sistem Penyadapan Intruder In The Darkness
Sistem  Penyadapan  Intruder In  The  DarknessSistem  Penyadapan  Intruder In  The  Darkness
Sistem Penyadapan Intruder In The DarknessIndividual Consultants
 
Netmanias.2012.08.22 [en] lte security i-security concept and authentication
Netmanias.2012.08.22 [en] lte security i-security concept and authenticationNetmanias.2012.08.22 [en] lte security i-security concept and authentication
Netmanias.2012.08.22 [en] lte security i-security concept and authenticationson6971
 
Radisys & Airspan - Small Cells and LTE-A Webinar Presentation
Radisys & Airspan -  Small Cells and LTE-A Webinar PresentationRadisys & Airspan -  Small Cells and LTE-A Webinar Presentation
Radisys & Airspan - Small Cells and LTE-A Webinar PresentationRadisys Corporation
 
Lte and future frauds
Lte and future fraudsLte and future frauds
Lte and future fraudsRanjeet Kumar
 
LTE Redirection attacks: Zhang Shan
LTE Redirection attacks: Zhang ShanLTE Redirection attacks: Zhang Shan
LTE Redirection attacks: Zhang ShanDarren Pauli
 
Lte security overview
Lte security overviewLte security overview
Lte security overviewaliirfan04
 
Radio Measurements in LTE
Radio Measurements in LTERadio Measurements in LTE
Radio Measurements in LTESofian .
 

Viewers also liked (13)

iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
 iParanoid: an IMSI Catcher - Stingray Intrusion Detection System iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
 
Netmanias.2013.08.05 lte security i-concept and authentication.eng
Netmanias.2013.08.05 lte security i-concept and authentication.engNetmanias.2013.08.05 lte security i-concept and authentication.eng
Netmanias.2013.08.05 lte security i-concept and authentication.eng
 
Sistem Penyadapan Intruder In The Darkness
Sistem  Penyadapan  Intruder In  The  DarknessSistem  Penyadapan  Intruder In  The  Darkness
Sistem Penyadapan Intruder In The Darkness
 
Netmanias.2012.08.22 [en] lte security i-security concept and authentication
Netmanias.2012.08.22 [en] lte security i-security concept and authenticationNetmanias.2012.08.22 [en] lte security i-security concept and authentication
Netmanias.2012.08.22 [en] lte security i-security concept and authentication
 
Real time SHVC decoder
Real time SHVC decoderReal time SHVC decoder
Real time SHVC decoder
 
Imsi catcher
Imsi catcherImsi catcher
Imsi catcher
 
Security In LTE Access Network
Security In LTE Access NetworkSecurity In LTE Access Network
Security In LTE Access Network
 
Radisys & Airspan - Small Cells and LTE-A Webinar Presentation
Radisys & Airspan -  Small Cells and LTE-A Webinar PresentationRadisys & Airspan -  Small Cells and LTE-A Webinar Presentation
Radisys & Airspan - Small Cells and LTE-A Webinar Presentation
 
Lte and future frauds
Lte and future fraudsLte and future frauds
Lte and future frauds
 
Catching imsi catchers
Catching imsi catchersCatching imsi catchers
Catching imsi catchers
 
LTE Redirection attacks: Zhang Shan
LTE Redirection attacks: Zhang ShanLTE Redirection attacks: Zhang Shan
LTE Redirection attacks: Zhang Shan
 
Lte security overview
Lte security overviewLte security overview
Lte security overview
 
Radio Measurements in LTE
Radio Measurements in LTERadio Measurements in LTE
Radio Measurements in LTE
 

Similar to Exploring LTE security and protocol exploits with open source software and low-cost software radio by Roger Jover

LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...EC-Council
 
EGLA's Patent and Intellectual Property Portfolio - Licensing
EGLA's Patent and Intellectual Property Portfolio - LicensingEGLA's Patent and Intellectual Property Portfolio - Licensing
EGLA's Patent and Intellectual Property Portfolio - LicensingDr. Edwin Hernandez
 
An Introduction to Voice and SMS in LTE Networks
An Introduction to Voice and SMS in LTE NetworksAn Introduction to Voice and SMS in LTE Networks
An Introduction to Voice and SMS in LTE NetworkseXplanoTech
 
Low-cost wireless mesh communications based on openWRT and voice over interne...
Low-cost wireless mesh communications based on openWRT and voice over interne...Low-cost wireless mesh communications based on openWRT and voice over interne...
Low-cost wireless mesh communications based on openWRT and voice over interne...IJECEIAES
 
Intellectual Property for Sale/License - EGLA COMMUNICATIONS
Intellectual Property for Sale/License - EGLA COMMUNICATIONSIntellectual Property for Sale/License - EGLA COMMUNICATIONS
Intellectual Property for Sale/License - EGLA COMMUNICATIONSDr. Edwin Hernandez
 
Docfoc.com ngn - signaling &amp;amp; protocol analysis
Docfoc.com ngn - signaling &amp;amp; protocol analysisDocfoc.com ngn - signaling &amp;amp; protocol analysis
Docfoc.com ngn - signaling &amp;amp; protocol analysisRashid Khan
 
Practical Experiences of Multi-Operator Neutral Hosting James Body, TADSummit...
Practical Experiences of Multi-Operator Neutral Hosting James Body, TADSummit...Practical Experiences of Multi-Operator Neutral Hosting James Body, TADSummit...
Practical Experiences of Multi-Operator Neutral Hosting James Body, TADSummit...Alan Quayle
 
VoLTE - New Interconnection Models are coming
VoLTE - New Interconnection Models are comingVoLTE - New Interconnection Models are coming
VoLTE - New Interconnection Models are comingCPqD
 
Open and Disaggregated Transport SDN - from PoC to Field Trial
Open and Disaggregated Transport SDN - from PoC to Field TrialOpen and Disaggregated Transport SDN - from PoC to Field Trial
Open and Disaggregated Transport SDN - from PoC to Field TrialOpen Networking Summit
 
EC 8004 wireless networks -Two marks with answers
EC 8004   wireless networks -Two marks with answersEC 8004   wireless networks -Two marks with answers
EC 8004 wireless networks -Two marks with answersKannanKrishnana
 
KazooCon 2014 - Range Networks, the Future of Mobile
KazooCon 2014 - Range Networks, the Future of Mobile KazooCon 2014 - Range Networks, the Future of Mobile
KazooCon 2014 - Range Networks, the Future of Mobile 2600Hz
 
Introducció a les xarxes 5G
Introducció a les xarxes 5GIntroducció a les xarxes 5G
Introducció a les xarxes 5GTICAnoia
 
ETE405-lec4.pdf
ETE405-lec4.pdfETE405-lec4.pdf
ETE405-lec4.pdfmashiur
 
What are LPWAN Technologies Listed In IoT.pdf
What are LPWAN Technologies Listed In IoT.pdfWhat are LPWAN Technologies Listed In IoT.pdf
What are LPWAN Technologies Listed In IoT.pdfAntenna Manufacturer Coco
 
Wireless cellular technologies
Wireless cellular technologiesWireless cellular technologies
Wireless cellular technologiesganeshmaali
 

Similar to Exploring LTE security and protocol exploits with open source software and low-cost software radio by Roger Jover (20)

LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
 
EGLA's Patent and Intellectual Property Portfolio - Licensing
EGLA's Patent and Intellectual Property Portfolio - LicensingEGLA's Patent and Intellectual Property Portfolio - Licensing
EGLA's Patent and Intellectual Property Portfolio - Licensing
 
An Introduction to Voice and SMS in LTE Networks
An Introduction to Voice and SMS in LTE NetworksAn Introduction to Voice and SMS in LTE Networks
An Introduction to Voice and SMS in LTE Networks
 
Low-cost wireless mesh communications based on openWRT and voice over interne...
Low-cost wireless mesh communications based on openWRT and voice over interne...Low-cost wireless mesh communications based on openWRT and voice over interne...
Low-cost wireless mesh communications based on openWRT and voice over interne...
 
Intellectual Property for Sale/License - EGLA COMMUNICATIONS
Intellectual Property for Sale/License - EGLA COMMUNICATIONSIntellectual Property for Sale/License - EGLA COMMUNICATIONS
Intellectual Property for Sale/License - EGLA COMMUNICATIONS
 
Lipa sipto overview
Lipa sipto overviewLipa sipto overview
Lipa sipto overview
 
Docfoc.com ngn - signaling &amp;amp; protocol analysis
Docfoc.com ngn - signaling &amp;amp; protocol analysisDocfoc.com ngn - signaling &amp;amp; protocol analysis
Docfoc.com ngn - signaling &amp;amp; protocol analysis
 
Practical Experiences of Multi-Operator Neutral Hosting James Body, TADSummit...
Practical Experiences of Multi-Operator Neutral Hosting James Body, TADSummit...Practical Experiences of Multi-Operator Neutral Hosting James Body, TADSummit...
Practical Experiences of Multi-Operator Neutral Hosting James Body, TADSummit...
 
NB-IoT vs Lora.pdf
NB-IoT vs Lora.pdfNB-IoT vs Lora.pdf
NB-IoT vs Lora.pdf
 
NB-IoT vs Lora.pdf
NB-IoT vs Lora.pdfNB-IoT vs Lora.pdf
NB-IoT vs Lora.pdf
 
VoLTE - New Interconnection Models are coming
VoLTE - New Interconnection Models are comingVoLTE - New Interconnection Models are coming
VoLTE - New Interconnection Models are coming
 
Open and Disaggregated Transport SDN - from PoC to Field Trial
Open and Disaggregated Transport SDN - from PoC to Field TrialOpen and Disaggregated Transport SDN - from PoC to Field Trial
Open and Disaggregated Transport SDN - from PoC to Field Trial
 
EC 8004 wireless networks -Two marks with answers
EC 8004   wireless networks -Two marks with answersEC 8004   wireless networks -Two marks with answers
EC 8004 wireless networks -Two marks with answers
 
KazooCon 2014 - Range Networks, the Future of Mobile
KazooCon 2014 - Range Networks, the Future of Mobile KazooCon 2014 - Range Networks, the Future of Mobile
KazooCon 2014 - Range Networks, the Future of Mobile
 
Introducció a les xarxes 5G
Introducció a les xarxes 5GIntroducció a les xarxes 5G
Introducció a les xarxes 5G
 
ETE405-lec4.pdf
ETE405-lec4.pdfETE405-lec4.pdf
ETE405-lec4.pdf
 
NB-IoT vs Lora
NB-IoT vs LoraNB-IoT vs Lora
NB-IoT vs Lora
 
What are LPWAN Technologies Listed In IoT.pdf
What are LPWAN Technologies Listed In IoT.pdfWhat are LPWAN Technologies Listed In IoT.pdf
What are LPWAN Technologies Listed In IoT.pdf
 
Design Principles for 5G
Design Principles for 5GDesign Principles for 5G
Design Principles for 5G
 
Wireless cellular technologies
Wireless cellular technologiesWireless cellular technologies
Wireless cellular technologies
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Recently uploaded

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 

Recently uploaded (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 

Exploring LTE security and protocol exploits with open source software and low-cost software radio by Roger Jover

  • 1. EXPLORING LTE SECURITY AND PROTOCOL EXPLOITS WITH OPEN SOURCE SOFTWARE AND LOW-COST SOFTWARE RADIO Roger Piqueras Jover rpiquerasjov@bloomberg.net © Portions Copyright 2016 Bloomberg L.P.
  • 2. ABOUT ME ● Wireless Security Researcher (aka Security Architect) at Bloomberg LP ─ http://www.bloomberg.com/company/announcements/mobile-security-a-conversation-with-roger-piqueras-jover/ ● Formerly (5 years) Principal Member of Technical Staff at AT&T Security Research ─ http://src.att.com/projects/index.html ● Mobile/wireless network security research ─ LTE security and protocol exploits ─ Advanced radio jamming ─ Control plane signaling scalability in mobile networks ─ 5G mobile networks and new mobile core architectures ● If it communicates wirelessly, I am interested in its security ─ Bluetooth and BLE ─ 802.11 ─ Zigbee, Zigwave ─ LoRa, SigFox… ─ GPS spoofing ● More details ─ http://www.ee.columbia.edu/~roger/ @rgoestotheshows © Portions Copyright 2016 Bloomberg L.P.
  • 3. MOBILE NETWORK SECURITY The first mobile networks were not designed with a strong security focus (no support for encryption in 1G!!!) “Old” encryption Device authentication Strong encryption Mutual authentication Stronger encryption Mutual authentication Basic security principles ● Confidentiality ● Authentication ● Availability Protecting user data Mobile connectivity availability against security threats © Portions Copyright 2016 Bloomberg L.P.
  • 4. LTE BASICS © Portions Copyright 2016 Bloomberg L.P.
  • 5. LTE MOBILE NETWORK ARCHITECTURE © Portions Copyright 2016 Bloomberg L.P.
  • 6. LTE CELL SELECTION AND CONNECTION Cell Search Procedure Extract System Configuration Power onDecode PBCH RACH Random Access Radio Access Bearer + (Attach) Connected state Mobile connection • System configuration – Decode Master Information Block (MIB) from PBCH – Decode System Information Blocks (SIBs) from PDSCH Idle state Decode PSS and SSS to synchronize in time and frequency. © Portions Copyright 2016 Bloomberg L.P.
  • 7. LTE FRAME © Portions Copyright 2016 Bloomberg L.P. Frequency Time
  • 8. LTE NAS ATTACH PROCEDURE © Portions Copyright 2016 Bloomberg L.P.
  • 9. MOBILE NETWORK USER/DEVICE IDENTIFIERS IMEI – “Serial number” of the device IMSI – secret id of the SIM that should never be disclosed TMSI – temporary id used by the network once it knows who you are XYZ-867-5309 MSISDN – Your phone number. © Portions Copyright 2016 Bloomberg L.P.
  • 10. LTE (IN)SECURITY © Portions Copyright 2016 Bloomberg L.P.
  • 11. LTE (IN)SECURITY RATIONALE RRC handshake between UE and eNB RACH handshake between UE and eNB Connection setup (authentication, set-up of encryption, tunnel set-up, etc) Encrypted traffic © Portions Copyright 2016 Bloomberg L.P.
  • 12. LTE (IN)SECURITY RATIONALE Unencrypted and unprotected. I can sniff these messages and I can transmit them pretending to be a legitimate base station. Other things sent in the clear: • Base station config (broadcast messages) • Measurement reports • Measurement report requests • (Sometimes) GPS coordinates • HO related messages • Paging messages • Etc © Portions Copyright 2016 Bloomberg L.P.
  • 13. LTE (IN)SECURITY RATIONALE Regardless of mutual authentication and strong encryption, a mobile device engages in a substantial exchange of unprotected messages with *any* LTE base station (malicious or not) that advertises itself with the right broadcast information. © Portions Copyright 2016 Bloomberg L.P.
  • 14. LTE (IN)SECURITY RATIONALE A couple of talks on this at the recent BlackHat and DefCon 2016 conferences… © Portions Copyright 2016 Bloomberg L.P. Haoqi Shan, Wanqiao Zhang (Qihoo 360 Lab). Forcing a Targeted LTE Cellphone into an Unsafe Network. DefCon 24. August 2016.
  • 15. EXPLORING LTE SECURITY… © Portions Copyright 2016 Bloomberg L.P.
  • 16. TOOLSET ● (Favorite) Fully/partially functional LTE open source implementations ─ OpenLTE – End to end implementation: RAN and “EPC”. • http://sourceforge.net/projects/openlte/ ─ srsLTE – Almost complete implementation. • https://github.com/srsLTE ─ srsUE – First available UE stack implementation! • https://github.com/srsLTE/srsUE ● HW setup ─ USRP B210 for active rogue base station ─ BUDGET: USRP B210 ($1100) + GPSDO ($625) + LTE Antenna (2x$30) = $1785 ─ Machine running Ubunutu ─ US dongles (hackRF, etc) for passive sniffing. All LTE active radio experiments MUST be performed inside a faraday cage. © Portions Copyright 2016 Bloomberg L.P.
  • 17. LTE TRAFFIC ANALYSIS – LTE SNIFFER!!! 16 ● srsLTE - AirScope ─ New LTE sniffer tool ─ Full LTE traffic sniffing and analysis ─ Pcap dumps compatible with Wireshark LTE dissector ─ Custom traffic log analysis
  • 18. SNIFFING BASE STATION CONFIGURATION ● Base station configuration broadcasted in the clear in MIB and SIB messages. ● Open source tools available to scan for LTE base stations ─ My setup: USRP B210 + Ubuntu machine + modified openLTE ─ Alternative setup: European USB LTE dongle (GT-B3740) + modified Kalmia driver ─ New setup: srsLTE + USRP mini © Portions Copyright 2016 Bloomberg L.P.
  • 19. SNIFFING BASE STATION CONFIGURATION Time: 00:02:10.087204 Frame: 93 Subframe: 0 BCCH-BCH-Message message dl-Bandwidth: n50 phich-Config phich-Duration: normal phich-Resource: one systemFrameNumber: {8 bits|0x17} spare: {10 bits|0x0000|Right Aligned} LTE PBCH MIB packet © Portions Copyright 2016 Bloomberg L.P.
  • 20. SNIFFING BASE STATION CONFIGURATION Time: 00:02:10.102204 Frame: 94 Subframe: 5 BCCH-DL-SCH-Message message c1 systemInformationBlockType1 cellAccessRelatedInfo plmn-IdentityList PLMN-IdentityInfo plmn-Identity mcc MCC-MNC-Digit: 3 MCC-MNC-Digit: 1 MCC-MNC-Digit: 0 mnc MCC-MNC-Digit: 4 MCC-MNC-Digit: 1 MCC-MNC-Digit: 0 cellReservedForOperatorUse: reserved trackingAreaCode: {16 bits|0x2713} cellIdentity: {28 bits|0x0075400F|Right Aligned} cellBarred: notBarred intraFreqReselection: allowed csg-Indication: false cellSelectionInfo q-RxLevMin: -60 freqBandIndicator: 17 schedulingInfoList SchedulingInfo si-Periodicity: rf8 sib-MappingInfo SIB-Type: sibType3 si-WindowLength: ms10 systemInfoValueTag: 11 Padding Mobile operator Cell ID RX power to select that cell LTE PDSCH SIB1 packet © Portions Copyright 2016 Bloomberg L.P.
  • 21. SNIFFING BASE STATION CONFIGURATION RACH config Paging config User traffic config RRC timers Etc… LTE PDSCH SIB2/3 packet © Portions Copyright 2016 Bloomberg L.P.
  • 22. THE SAME WITH OPEN-SOURCE AND WIRESHARK 22
  • 23. SNIFFING BASE STATION CONFIGURATION ● MIB/SIB messages are necessary for the operation of the network ─ Some things must be sent in the clear (i.e. a device connecting for the first time) ─ But perhaps not everything ● Things an attacker can learn from MIB and SIB messages ─ Optimal tx power for a rogue base station (no need to set up your USRP to its max tx power) ─ High priority frequencies to force priority cell reselection ─ Mobile operator who owns that tower ─ Tracking Area of the legitimate cell (use a different one in your rogue eNodeB to force TAU update messages) ─ Mapping of signaling channels ─ Paging channel mapping and paging configuration ─ Etc ● I can use the data in the SIB messages to optimize a rogue base station setup… LTE/LTE-A Jamming, Spoofing and Sniffing: Threat Assessment and Mitigation. Marc Lichtman, Roger Piqueras Jover, Mina Labib, Raghunandan Rao, Vuk Marojevic, Jeffrey H. Reed. IEEE Communications Magazine. Special issue on Critical Communications and Public Safety Networks. April 2016. © Portions Copyright 2016 Bloomberg L.P.
  • 24. SNIFFING BASE STATION CONFIGURATION ● New project  LTE eNB database + rogue eNB setup tool ─ Small form-factor portable MIB/SIB scanner • RaspberryPi 3 + RTL-SDR • Android phone + RTL-SDR • Latest configuration: Android phone + USRP B200-mini ─ Modified srsLTE scanner ● Step 1 - Scan for eNBs and collect MIB/SIBs ─ Generate a database of everything I see while hanging out in NYC ● Step 2 – Build a rogue base station configuration tool for openLTE ─ Input – {where are you, mobile operator} ─ Output – Start openLTE rogue eNodeB with optimal configuration for maximum impact © Portions Copyright 2016 Bloomberg L.P.
  • 25. LOW-COST LTE IMSI CATCHER (STINGRAY) ● Despite common assumptions, in LTE the IMSI is always transmitted in the clear at least once ─ If the network has never seen that UE, it must use the IMSI to claim its identity ─ A UE will trust *any* eNodeB that claims it has never seen that device (pre-authentication messages) ─ IMSI can also be transmitted in the clear in error recovery situations (very rare) ● Implementation ─ USRP B210 ─ LTE base station – OpenLTE (modified LTE_fdd_eNodeB) • Added feature to record IMSI from Attach Request messages ─ Send attach reject after IMSI collection ─ Tested with my phone and 2 LTE USB dongles • Experiments in controlled environment ● Stingrays also possible in LTE without need to downgrade connection to GSM ─ Low-cost IMSI catcher (under $2000) © Portions Copyright 2016 Bloomberg L.P.
  • 28. LOW-COST LTE IMSI CATCHER (STINGRAY) 28 LTE IMSI catcher © Portions Copyright 2016 Bloomberg L.P. IMSI transmitted in the clear in an AttachRequest NAS message My IMSI
  • 29. INTERMISSION – EXCELLENT RELATED WORK ● I was hoping to be the first to publish but… ● A team at TU Berlin, University of Helsinki and Aalto University doing excellent work in the same area ─ More results on SIM/device bricking with Attach/TAU reject messages ─ LTE location leaks ─ Detailed implementation and results ─ Paper presented at NDSS 2016: http://arxiv.org/abs/1510.07563 ● Prof. Seifert’s team at TU Berlin responsible for other previous VERY COOL projects © Portions Copyright 2016 Bloomberg L.P.
  • 30. DEVICE AND SIM TEMPORARY LOCK ● Attach reject and TAU (Tracking Area Update) reject messages not encrypted/integrity- protected ● Spoofing this messages one can trick a device to ─ Believe it is not allowed to connect to the network (blocked) ─ Believe it is supposed to downgrade to or only allowed to connect to GSM ● Attack set-up ─ USRP B210 + openLTE LTE_fdd_eNodeB (slightly modified) ─ Devices attempt to attach (Attach Request, TAU request, etc) ─ Always reply to Request with Reject message ─ Experiment with “EMM Reject causes” defined by 3GPP Real eNodeB Rogue eNodeB REQUEST REJECT These are not the droids you are looking for… And you are not allowed to connect anymore to this network. These are not the droids we are looking for. I am not allowed to connect to my provider anymore, I won’t try again.
  • 31. DEVICE AND SIM TEMPORARY LOCK ● Some results ─ Tested with my phone and 2 USB LTE dongles ─ The blocking of the device/SIM is only temporary ─ Device won’t connect until rebooted ─ SIM won’t connect until reboot ─ SIM/device bricked until timer T3245 expires (24 to 48 hours!) • I did not test this because I cannot go by without phone for 24h! • See related work for much more and better results on this… ─ Downgrade device to GSM and get it to connect to a rogue BS ● If the target is an M2M device, it could be a semi-persistent attack ─ Reboot M2M device remotely? ─ Send a technician to reset SIM? ─ Or just wait 48 hours for your M2M device to come back online… © Portions Copyright 2016 Bloomberg L.P.
  • 32. SOFT DOWNGRADE TO GSM ● Use similar techniques to “instruct” the phone to downgrade to GSM ─ Only GSM services allowed OR LTE and 3G not allowed ─ Tested with my phone and 2 LTE USB dongles ● Once at GSM, the phone to connects to your rogue base station ─ Bruteforce the encryption ─ Listen to phone calls, read text messages ─ Man in the Middle ─ A long list of other bad things… (Much more dangerous) rogue GSM base station Rogue eNodeB REQUEST REJECT You will remove these restraints and leave this cell with the door open… and use only GSM from now on. I will remove these restraints and leave this cell with the door open… and use only GSM from now on… and I’ll drop my weapon.
  • 33. LOCATION LEAKS AND DEVICE TRACKING ● RNTI ─ PHY layer id sent in the clear in EVERY SINGLE packet, both UL and DL ─ Identifies uniquely every UE within a cell • Changes infrequently • Based on several captures in the NYC and Honolulu areas ─ No distinguishable behavior per operator or per base station manufacturer ─ Assigned by the network in the MAC RAR response to the RACH preamble © Portions Copyright 2016 Bloomberg L.P.
  • 34. LOCATION LEAKS AND DEVICE TRACKING © Portions Copyright 2016 Bloomberg L.P.
  • 35. LOCATION LEAKS AND DEVICE TRACKING © Portions Copyright 2016 Bloomberg L.P.
  • 36. LOCATION LEAKS AND DEVICE TRACKING ● Potential RNTI tracking use cases ─ Know how long you stay at a given location • and meanwhile someone robs your house… ─ Estimate the UL and DL load of a given device • Signaling traffic on the air interface << Data traffic on the air interface ─ Potentially identify the hot-spot/access point in an LTE-based ad-hoc network ● Phone # - TMSI – RNTI mapping is trivial ─ If the passive sniffer is within the same cell/sector as the target © Portions Copyright 2016 Bloomberg L.P.
  • 37. RNTI TRACKING WITH OPEN SOURCE TOOLS 37 RNTIs being tracked within this cell
  • 38. Handoffbetweencell60andcell50 Cell ID = 60 Cell ID = 50 © Portions Copyright 2016 Bloomberg L.P.
  • 42. Handoffbetweencell60andcell50 0x2A60 = 10848 © Portions Copyright 2016 Bloomberg L.P.
  • 43. Handoffbetweencell60andcell50 0x2A60 = 10848 © Portions Copyright 2016 Bloomberg L.P.
  • 44. Handoffbetweencell60andcell50 RNTI = 112 © Portions Copyright 2016 Bloomberg L.P.
  • 46. LOCATION LEAKS AND DEVICE TRACKING ● According to 3GPP TS 36.300, 36.331, 36.211, 36.212, 36.213, 36.321 ─ C-RNTI is a unique identification used for identifying RRC Connection and scheduling which is dedicated to a particular UE. ─ After connection establishment or re-establishment the Temporary C-RNTI (as explained above) is promoted to C-RNTI. ─ During Handovers within E-UTRA or from other RAT to E-UTRA, C-RNTI is explicitly provided by the eNB in MobilityControlInfo container with IE newUE-Identity. ● No specific guidelines on how often to refresh the RNTI and how to assign it ─ In my passive analysis I have seen RNTIs unchanged for long periods of time ─ Often RNTI_new_user = RNTI_assigned_last + 1 © Portions Copyright 2016 Bloomberg L.P.
  • 47. CHALLENGES AND SOLUTIONS ● Potential solutions ─ Refresh the RNTI each time the UE goes from idle to connected ─ Randomize RNTI ─ Analyze the necessity of explicitly indicating the RNTI in the handover message ● If RNTI is not refreshed rather frequently ─ MIT+Bell Labs work - LTE Radio Analytics Made Easy and Accessible (SigComm’14) ─ Track a device and map measurements to it based on RNTI (paper’s section 8.7) ─ When RNTI changes, PHY layer measurements still allow to map it to a given UE (SINR, RSSI, etc) • MIMO measurements and metrics ● Recent discussion with GSMA ─ The RRC Connection Reconfiguration message should be sent encrypted – This would make tracking more difficult ─ But one could monitor traffic from adjacent cells and wait to see new RNTI with similar RF/traffic signature ─ Ongoing discussions to address these potential issues © Portions Copyright 2016 Bloomberg L.P.
  • 48. WRAP UP © Portions Copyright 2016 Bloomberg L.P.
  • 49. LTE SECURITY AND PROTOCOL EXPLOITS ● Mobile network security is fun ● Mobile network security is IMPORTANT ● The more people working on this the better ● Academia and grad students ─ Very HOT research topic ─ Open source tools + low cost software-radio ─ A grad student has way more time to work on this than me ● My goal – Raise awareness, trigger conversations at 3GPP/GSMA/ETSI/etc and help improve the security of mobile networks © Portions Copyright 2016 Bloomberg L.P.
  • 50. Q&A http://www.ee.columbia.edu/~roger/ ---- @rgoestotheshows © Portions Copyright 2016 Bloomberg L.P.