Skip to main content

Introduction: Confidentiality, Integrity, and Availability Threats in Mobile Phones

  • Chapter
  • First Online:
Mobile Phone Security and Forensics

Part of the book series: SpringerBriefs in Electrical and Computer Engineering ((BRIEFSELECTRIC))

Abstract

In this introductory chapter, we will briefly describe and group as many as possible of the threats in confidentiality, integrity, and availability that mobile phones are facing. As such, it will be the basis for the discussions that will follow in the next chapters.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 34.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Suominen M. GSM security, Helsinki University of Technology

    Google Scholar 

  2. Lord S (2003) Modern GSM insecurities. X-Force Security. Assessments White Paper. www.iss.net

  3. Huynh T, Nguyen H. Overview of GSM and GSM security. Department of Electrical Engineering and Computer Science Oregon State University

    Google Scholar 

  4. Quirke J (2004) Security in the GSM system. AusMobile

    Google Scholar 

  5. Gadaix E (2001) GSM and 3G security. Black Hat Asia 2001

    Google Scholar 

  6. Gadaix E (2006) NGN Security, Bellua Cyber Security 2006

    Google Scholar 

  7. Gadaix E (2003) GSM operators security, xcon

    Google Scholar 

  8. Preneel B. Mobile network security. Katholieke Universiteit Leuven

    Google Scholar 

  9. Lord S (2003) Trouble at the Telco: when GSM goes bad. Network Security 2003(1):10–12

    Article  Google Scholar 

  10. Yousef P. GSM-security: a survey and evaluation of the current situation. ISY, Linköping Institute of Technology

    Google Scholar 

  11. Androulidakis I (2009) Security in GSM and in mobile phones. IT Security Professional Magazine, Issue 9, pp 35–41

    Google Scholar 

  12. Androulidakis I (2006) This is how hackers hack into our cell phones. Sunday Newspaper “To proto thema” Issue 90, pp 40–41

    Google Scholar 

  13. Androulidakis I (2006) Security issues in cell phones. Defence and Diplomacy Magazine, Issue 187, pp 100–102

    Google Scholar 

  14. Nohl K, Krißler S (2009) Subverting the security base of GSM. HAR2009

    Google Scholar 

  15. Nohl K, Paget C (2009) GSM—SRSLY? 26C3, Berlin

    Google Scholar 

  16. Pesonen L (1999) GSM interception. Department of Computer Science and Engineering, Helsinki University of Technology

    Google Scholar 

  17. Shoghi Communications Limited, Interception and monitoring of SMS & voice communications on GSM 850/900/1800/1900 MHz networks

    Google Scholar 

  18. Cryptome.org (2005) Interception of GSM cellphones

    Google Scholar 

  19. Patel S, Eavesdropping without breaking the GSM encryption algorithm. 3GPP TSG SA WG3 Security — SA3#33 S3-040360. 10–14 May 2004. Beijing, China

    Google Scholar 

  20. Fernandez-Iglesias MJ (2002) On the application of formal description techniques to the design of interception systems for GSM mobile terminals. J Syst Softw 60:51–58

    Article  Google Scholar 

  21. Androulidakis I (2009) Intercepting mobile phones. IT security Professional Magazine, Issue 8, pp 42–48

    Google Scholar 

  22. Androulidakis I (2011) Intercepting mobile phone calls and short messages using a GSM Tester. In: Proceedings of CN2011, Springer CCIS 160, pp 281–288

    Google Scholar 

  23. Rieger F (2005) New interception threats from non-state actors and software-based voice encryption. IEE Secure Mobile Communications

    Google Scholar 

  24. ETTUS USRP. www.ettus.com

  25. GnuRadio. http://gnuradio.org

  26. AirProbe. http://svn.berlin.ccc.de/projects/airprobe

  27. OpenBTS. http://openbts.sourceforge.net

  28. OpenBSC. http://openbsc.osmocom.org/trac/wiki/OpenBSC

  29. OsmocomBB. http://bb.osmocomm.org

  30. The A5 Cracking Project. http://opensource.srlabs.de/projects/a51-decrypt

  31. Hulton D, Mueller S (2008) Intercepting mobile phone/GSM traffic. BlackHat Europe2008

    Google Scholar 

  32. Tracelog. http://svn.berlin.ccc.de/projects/airprobe/wiki/tracelog

  33. Gammu. http://www.gammu.org

  34. GSM A5 files on Cryptome. http://cryptome.org/0001/gsm-a5-files.htm

  35. Biryukov A, Shamir A, Wagner D (2000) Real time cryptanalysis of A5/1 on a PC. In: Fast Softward Encryption, Springer-Verlag, pp 1–18

    Google Scholar 

  36. Barkan E, Biham E, Keller N (2008) Instant ciphertext-only cryptanalysis of GSM encrypted communication. Journal of cryptology archive, Springer, New York, Inc. Secaucus, NJ, USA, vol 21(3), March 2008. doi 10.1007/s00145-007-9001-y

    Google Scholar 

  37. Golic J (1997) Cryptanalysis of alleged A5 stream cipher. http://cryptome.org/jya/a5-hack.htm

  38. Briceno M, Goldberg I, Wagner D. A pedagogical implementation of the GSM A5/1 and A5/2 voice privacy encryption algorithms. http://www.cryptome.org/gsm-a512.htm

  39. Vodafone Griechenland im Visier der Ermittler, dsltarife.net/news, 2006

    Google Scholar 

  40. Prevelakis V (2007) The Athens affair. IEEE Spectrum

    Google Scholar 

  41. Laitinen H (2001) Cellular location technology. CELLO-WP2-VTT-D03-007-Int Deliverable of IST-2000-25382-CELLO, Cellular Network Optimisation Based on Mobile Location

    Google Scholar 

  42. Warnock M, Geolocation via cell tower data. http://www.warnockinc.com/. Accessed Dec 2011

  43. Engel T (2008) Locating mobile phones using signaling system #7. In: 25th Chaos communication congress, 2008

    Google Scholar 

  44. Androulidakis I (2011) Locating a GSM phone in a given area without user consent. In: Presentation in hack.lu 2011 conference, Luxembourg, 19 Sept 2011

    Google Scholar 

  45. Welte H (2009) Report of OpenBSC GSM field test, HAR2009

    Google Scholar 

  46. Hynninen H (2000) Experiences in mobile phone fraud, HUT TML 2000

    Google Scholar 

  47. Müller M (1999) Intruder scenarios in telecom networks, Faculty of Computer Science, Helsinki University of Technology. http://www.niksula.cs.hut.fi/∼mmuller/NETSEC/paper.html. Accessed Dec 2011

  48. Shawe-Taylor J, Howker K (1999) Detection of fraud in mobile telecommunications information security technical report, vol 4(1)

    Google Scholar 

  49. Androulidakis I (2011) Combating telecommunications cybercrime, 3hour course. High-Tech Crime Department of the National Bureau of Investigation of Hungary, Budapest

    Google Scholar 

  50. Androulidakis I (2010) Detecting cybercrime in modern telecommunication systems. In: European Police College (CEPOL), Seminar 64/2010, Cyber Crime & High Tech, Athens, 18–21 May 2010

    Google Scholar 

  51. Androulidakis I (2011) Cybercrime in mobile telephony systems. In: European Police College (CEPOL), Seminar 62/2011, High Tech & Cyber Crime, Brdo near Kranj, Slovenia, 20 Oct 2011

    Google Scholar 

  52. Cadonau J (2008) OTA and secure SIM lifecycle management smart cards, tokens, security and applications. Springer, New York

    Google Scholar 

  53. Bocan V, Cretu V (2006) Mitigating denial of service threats in GSM networks. ARES 2006

    Google Scholar 

  54. Bocan V, Cretu V (2004) Security and denial of service threats in GSM networks. Periodica Politechnica, Trans Autom Control Comput Sci 49(63) 2004, ISSN 1224-600x

    Google Scholar 

  55. Miller C, Mulliner C (2009) Fuzzing the phone in your phone. http://www.blackhat.com/presentations/bh-usa-09/MILLER/BHUSA09-Miller-FuzzingPhone-SLIDES.pdf

  56. Mulliner C, Golde N, Seifert J-P (2011) SMS of death: from analyzing to attacking mobile phones on a large scale. In: 20th USENIX security symposium

    Google Scholar 

  57. Windows phone sms attack discovered reboots device and disables messaging hub, 2011. http://www.winrumors.com/windows-phone-sms-attack-discovered-reboots-device-and-disables-messaging-hub

  58. Engel T (2008) Remote SMS/MMS denial of service—“curse of silence” for Nokia S60 phones. http://berlin.ccc.de/~tobias/cursesms.txt

  59. Morreeuw J (2002) Securite des mobiles GSM. http://jf.morreeuw.free.fr/security/gsm.html. Accessed Dec 2011

  60. Hypponen M (2005) Mobile phone threats. In: HITBSecConf2005, Kuala Lumpur, Malaysia

    Google Scholar 

  61. Grand J (2004) Introduction to mobile device insecurity. Black Hat Europe

    Google Scholar 

  62. Sima C. Security for handhelds and cell phones attacks and theories. Interop Las Vegas, 2004

    Google Scholar 

  63. Greene K (2007) Securing cell phones. MIT Technology Review. http://www.technologyreview.com/communications/19130/

  64. Bickford J, O’Hare R, Baliga A, Ganapathy V, Iftode L (2010) Rootkits on smart phones: attacks, implications and opportunities. HotMobile’10

    Google Scholar 

  65. Miller C, Honoroff J, Mason J (2007) Independent Security Evaluators, July 19, 2007

    Google Scholar 

  66. Mulliner C (2005) Exploiting PocketPC. What the hack, July 2005

    Google Scholar 

  67. Mulliner C (2006) Security of smart phones. University of California

    Google Scholar 

  68. Mulliner C (2006) Using labeling to prevent cross-service attacks against smart phones. DIMVA2006

    Google Scholar 

  69. Mulliner C (2008) Attacking NFC mobile phones. EUSecWest, 2008

    Google Scholar 

  70. Mulliner C (2006) Advanced attacks against PocketPC phones. DEFCON 14, 2006

    Google Scholar 

  71. de Haas J (2005) Symbian phone Security. Blackhat 2005

    Google Scholar 

  72. Spaar D (2009) Playing with GSM RF interface. 26C3, Berlin

    Google Scholar 

  73. The Spyphone Guy. http://www.spyphoneguy.com/

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer Science+Business Media New York

About this chapter

Cite this chapter

Androulidakis, I.I. (2012). Introduction: Confidentiality, Integrity, and Availability Threats in Mobile Phones. In: Mobile Phone Security and Forensics. SpringerBriefs in Electrical and Computer Engineering(). Springer, Boston, MA. https://doi.org/10.1007/978-1-4614-1650-0_1

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-1650-0_1

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4614-1649-4

  • Online ISBN: 978-1-4614-1650-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics