This article is more than 1 year old

Hackers crack crypto for GPRS mobile networks

Your cellphone data intercepted

A cryptographer has devised a way to monitor cellphone conversations by exploiting security weaknesses in the technology that forms the backbone used by most mobile operators.

Karsten Nohl, chief scientist of Berlin-based Security Research Labs, said the attack works because virtually all of the world's cellular networks deploy insecure implementations of GPRS, or general packet radio service. Some, such as those operated by Italy's Wind or Telecom Italia, use no encryption at all, while Germany's T-Mobile, O2 Germany, Vodafone, and E-Plus use crypto that's so weak that it can easily be read by unauthorized parties.

He plans to release software on Wednesday at the Chaos Communication Camp 2011 that allows hobbyist hackers to snoop on GPRS traffic that uses no encryption. He will also demonstrate ways to use cryptanalysis to decrypt GPRS traffic that's protected by weaker ciphers.

“The interception software to be released tomorrow puts GPRS operators with no encryption at an immediate risk,” he told The Register on Tuesday evening. “All other GPRS networks are affected by the cryptanalysis that will be presented but not released at tomorrow's conference. Those operators will hopefully implement stronger encryption in the time it takes others to re-implement our attacks.”

Nohl characterized most of the cryptographic protection offered by GPRS as “hopelessly out-dated.” For one thing, a lack of mutual authentication allows rogue base stations to harvest data from unsuspecting mobile phone users. And for another, short encryption keys make attacks with rainbow tables feasible.

What's more, virtually all of the world's networks that use GPRS use no encryption at all, or use weak encryption. (A stronger 128-bit encryption scheme is available but isn't used by any carrier, Nohl said.) That makes it possible to passively monitor data with a Motorola C-123 phone he and fellow researcher Luca Melette modified or to crack the encrypted traffic they capture using a method they've recently refined.

Over the past two years, Nohl has released a steady stream of research and open-source software and hardware designs intended to pressure carriers to upgrade the security of their networks.

In 2009, he coordinated the release of a 2-terabyte rainbow table to crack calls made on networks using GSM, or global system for mobile communications. A few months later, he augmented that work with low-cost hardware that cracked the secret channel-hopping code used to prevent interception of radio signals as they travel between cellphones and base stations.

In 2010, he bundled many of the various tools he helped develop into a comprehensive piece of software that gave amateurs the means to carry out many of the attacks. That same year, other cryptographers cracked the encryption scheme protecting 3G phone calls before the so-called Kasumi cipher had even gone into commercial use.

The attacks to demonstrated Wednesday generally work by passively intercepting unencrypted traffic, by using a fake base station to force encrypted traffic to be downgraded into an unencrypted state, or to be cracked using rainbow tables.

Mobile operators vulnerable to the GPRS attacks told The New York Times they planned to monitor Wednesday's presentation. None of their statements addressed why their networks fail to use strong encryption to protect GPRS traffic. ®

This article was updated to correct details about the cracking of the Kasumi cipher and to clarify that the tool demonstrated Wednesday intercepts data, not calls.

More about

TIP US OFF

Send us news


Other stories you might like