Skip to main content

Security Testing of GSM Implementations

  • Conference paper
Engineering Secure Software and Systems (ESSoS 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8364))

Included in the following conference series:

Abstract

Right after its introduction, GSM security was reviewed in a mostly theoretical way, uncovering some major security issues. However, the costs and complexity of the required hardware prohibited most people from exploiting these weaknesses in practice and GSM became one of the most successful technologies ever introduced. Now there is an enormous amount of mobile enabled equipment out there in the wild, which not only have exploitable weaknesses following from the GSM specifications, but also run implementations which were never security tested. Due to the introduction of cheap hardware and available open-source software, GSM found itself under renewed scrutiny in recent years. Practical security research such as fuzzing is now a possibility.

This paper gives an overview on the current state of fuzzing research and discusses our efforts and results in fuzzing parts of the extensive GSM protocol. The protocol is described in hundreds of large PDF documents and contains many layers and many, often archaic, options. It is, in short, a prime target for fuzzing. We focus on two parts of GSM: SMS messages and CBS broadcast messages.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. GSM-Association: data and analysis for the mobile industry, https://gsmaintelligence.com/

  2. UK smartmeter company using GSM/GPRS, http://www.smsmetering.co.uk/products/smart-meters/gsm-gprs-meters.aspx

  3. Hack a day website on sim card carrying traffic lights, http://hackaday.com/2011/01/28/sim-card-carrying-traffic-lights/

  4. GSM-R Industry Group, http://www.gsm-rail.com/

  5. News story on the absence of plans to stop 2g services, http://www.computerweekly.com/news/2240160984/Will-the-UK-turn-off-its-2G-networks-in-2017

  6. Briceno, M., Goldberg, I., Wagner, D.: A pedagogical implementation of the GSM A5/1 and A5/2 “voice privacy” encryption algorithms (1999), http://cryptome.org/gsm-a512.htm (originally on www.scard.org )

  7. Website of the Ettus company, selling USRPs, http://www.ettus.com/

  8. Burgess, D.: Homepage of the OpenBTS project, http://openbts.sourceforge.net/

  9. Nohl, K.: Attacking phone privacy. Blackhat 2010 (2010), https://srlabs.de/blog/wp-content/uploads/2010/07/Attacking.Phone_.Privacy_Karsten.Nohl_1.pdf

  10. van den Broek, F., Poll, E.: A comparison of time-memory trade-off attacks on stream ciphers. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 406–423. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  11. ETSI. Digital cellular telecommunications system (Phase 2+); UMTS; LTE; Point-to-Point (PP) Short Message Service (SMS) support on mobile radio interface (3GPP TS 24.011 version 11.1.0 Release 11) (2012)

    Google Scholar 

  12. ETSI. Digital cellular telecommunications system (Phase 2+); UMTS;Technical realization of the Short Message Service (SMS), (3GPP TS 23.040 version 11.5.0 Release 11) (2013)

    Google Scholar 

  13. Myers, G.J.: The Art of Software Testing. John Wiley & Sons (1979)

    Google Scholar 

  14. Kuipers, R., Takanen, A.: Fuzzing embedded devices. GreHack 2012, 38 (2012)

    Google Scholar 

  15. Welte, H.: Anatomy of contemporary GSM cellphone hardware (2010), http://laforge.gnumonks.org/papers/gsm_phone-anatomy-latest.pdf

  16. Mulliner, C., Miller, C.: Injecting SMS Messages into Smart Phones for Security Analysis. In: Proceedings of the 3rd USENIX Workshop on Offensive Technologies (WOOT). Montreal, Canada (August 2009)

    Google Scholar 

  17. van den Broek, F., Wichers Schreur, R.: Femtocell Security in Theory and Practice. In: Riis Nielson, H., Gollmann, D. (eds.) NordSec 2013. LNCS, vol. 8208, pp. 183–198. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  18. Welte, H.: Homepage of the OpenBSC project, http://openbsc.osmocom.org/

  19. Homepage of the GNU Radio project, http://gnuradio.org/

  20. Welte, H.: Homepage of the OsmoBTS project, http://openbsc.osmocom.org/trac/wiki/OsmoBTS

  21. Collection of fuzzing software, http://fuzzing.org/

  22. Code archive of the sulley fuzzing framework, https://github.com/OpenRCE/sulley

  23. Engel, T.: S60 Curse of Silence. CCC Berlin (2008) http://berlin.ccc.de/~tobias/cos/

  24. Vuontisjärvi, M., Rontti, T.: SMS Fuzzing. Codenomicon whitepaper (2011), http://www.codenomicon.com/resources/whitepapers/codenomicon_wp_SMS_fuzzing_02_08_2011.pdf

  25. Mulliner, C., Golde, N., Seifert, J.-P.: SMS of Death: From Analyzing to Attacking Mobile Phones on a Large Scale. In: USENIX (2011)

    Google Scholar 

  26. Mulliner, C., Miller, C.: Fuzzing the Phone in your Phone. Black Hat USA (June 2009)

    Google Scholar 

  27. Hond, B.: Fuzzing the GSM protocol. Master’s thesis, Radboud University Nijmegen, Kerckhoff’s Master, The Netherlands (2011)

    Google Scholar 

  28. Torres, A.C.: GSM cell broadcast service security analysis. Master’s thesis, Technical University Eindhoven, Kerckhoff’s Master, The Netherlands (2013)

    Google Scholar 

  29. Mulliner, C., Vigna, G.: Vulnerability Analysis of MMS User Agents. In: Proceedings of the Annual Computer Security Applications Conference (ACSAC), Miami, FL (December 2006)

    Google Scholar 

  30. Weinmann, R.-P.: Baseband Attacks: Remote Exploitation of Memory Corruptions in Cellular Protocol Stacks. In: WOOT, pp. 12–21 (2012)

    Google Scholar 

  31. Weinmann, R.-P.: The baseband apocalypse. In: 27th Chaos Communication Congress Berlin (2010)

    Google Scholar 

  32. P1Security. website detailing a fuzzing product for telco core-networks, http://www.p1sec.com/corp/products/p1-telecom-fuzzer-ptf/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

van den Broek, F., Hond, B., Cedillo Torres, A. (2014). Security Testing of GSM Implementations. In: Jürjens, J., Piessens, F., Bielova, N. (eds) Engineering Secure Software and Systems. ESSoS 2014. Lecture Notes in Computer Science, vol 8364. Springer, Cham. https://doi.org/10.1007/978-3-319-04897-0_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-04897-0_12

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-04896-3

  • Online ISBN: 978-3-319-04897-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics