Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Cellphones Communications Encryption Security IT

Open Source GSM Cracking Software Released 112

angry tapir writes "The GSM technology used by the majority of the world's mobile phones will get some scrutiny at next week's Black Hat security conference. An open source effort to develop GSM-cracking software has released software that cracks the A5/1 encryption algorithm used by some GSM networks. Called Kraken, this software uses new, very efficient, encryption cracking tables that allow it to break A5/1 encryption much faster than before."
This discussion has been archived. No new comments can be posted.

Open Source GSM Cracking Software Released

Comments Filter:
  • Please, please... (Score:4, Informative)

    by fuzzyfuzzyfungus ( 1223518 ) on Thursday July 22, 2010 @01:08PM (#32992202) Journal
    Get with the times, guys. This isn't "GSM cracking" this is "GSM lawful intercept"... At least that is what the folks who already do it routinely call the practice...
  • by Luckyo ( 1726890 ) on Thursday July 22, 2010 @01:11PM (#32992270)

    Not could but can. It's a pretty well known fact that in most western countries there are schemes in place to allow intelligence agencies direct internal access to cell phone provider networks.

  • Re:How ironic (Score:2, Informative)

    by SimonSaysBleed ( 1773972 ) on Thursday July 22, 2010 @01:20PM (#32992402)

    Burning some karma here.

    Ironic that this is hot on the heels of Slashdot's pro-net neutrality story. If the government took over the internet, it would make sure to "regulate" any websites posting this kind of cracking information. Want to pirate it on Bittorrent? Sorry, the government would "regulate" Bittorrent too thanks to political donations from lobby groups like the RIAA/MPAA. In fact, the government would require all your activities to be logged by ISPs for investigative purposes.

    Net neutrality--proving that there are always people naive enough to hand great things over to the government where they are ruined forever.

    Net Neutrality is not about the government taking over the internet! It is exactly the opposite (they ensure that the internet is not "regulated"). How many times must this be said?

  • by dch24 ( 904899 ) on Thursday July 22, 2010 @01:29PM (#32992566) Journal
    If all you want to do is build it, you'll want this:

    http://reflextor.com/trac/a51 [reflextor.com]

    It took me a minute of googling to find that. Hope it saves you some time. Note that their server is getting slashdotted right now.
  • Re:Really? (Score:4, Informative)

    by Eponymous Coward ( 6097 ) on Thursday July 22, 2010 @01:34PM (#32992660)

    From the GSM wikipedia page:

    In 2010, threatpost.com reported that "A group of cryptographers has developed a new attack that has broken Kasumi, the encryption algorithm used to secure traffic on 3G GSM wireless networks. The technique enables them to recover a full key by using a tactic known as a related-key attack, but experts say it is not the end of the world for Kasumi."[17] Kasumi is the name for the A5/3 algorithm, used to secure most 3G traffic.

  • by Anonymous Coward on Thursday July 22, 2010 @01:43PM (#32992844)

    Indeed. This is no tin-foil hat conspiracy theory - there are NO technical obstacles in place for law enforcement or intelligence agencies to tap into the cell-phone network. I used to work at one of the major providers of hardware for cell-phone networks. My mentor at the time, who worked on this gear all over the world, explained how service providers work with law-enforcement to allow them complete access. I wouldn't know about the paperwork required (warrants and such) but if a three-letter agency shows up at the doorstep of a service provider - telling them they need to listen in on a call - they'll get exactly what they want.

  • Re:How ironic (Score:5, Informative)

    by rotide ( 1015173 ) on Thursday July 22, 2010 @02:06PM (#32993256)

    Add another layer to your tinfoil hat.. I'm not saying what you're suggesting can't happen, but that's not the goal of net neutrality and imagining worst case, back room, scenarios is pointless to argue about.

    Onto "Free market solves everything" mantra. No, it will not solve anything unless the fiber that is laid down (read: already there) is open to equal opportunity leasing at fair prices (which means it has to be governmentally regulated) that the small ISP can afford. Otherwise the costs of entry into the market are way too huge and the telco's will simply drop their price enough to not allow the little guy running new fiber to profit, thus sinking their business.

    Think about it, if you have no right to their fiber, you have to run your own across the city. That will cost millions, easily. You ignore the cost as you think you can make it up later so you start running fiber. The telco's in the area decide, hey, it's costing them millions, lets just drop our prices to make everyone using them switch to us. Now all your subscribers jump ship because ATT just dropped their service plans to $1 a year. You go under, they buy you out, thanks for the new fiber.

    Free market won't work with entrenched telco's who already have the fiber in place plus the will and means to bully you out of the market.

  • Re:Awesome (Score:5, Informative)

    by athakur999 ( 44340 ) on Thursday July 22, 2010 @02:56PM (#32994034) Journal

    There is a key value on the SIM. The same key value is also provisioned in your subscriber profile in your provider's main subscriber registry (aka an HLR - Home Location Register).

    When you're connecting to a mobile network, the serving switch sends a request to your provider's HLR. The HLR sends a set of tokens and an "expected result" value to the serving switch. The serving switch then sends those tokens down to your mobile. Your mobile then sends those tokens to your SIM card and your SIM card sticks them into a function along with the key value and produces a result value. The result value is passed back to your phone and your phone passes it back to the serving switch. The serving switch then compares the result value from your phone with the "expected result" value from your provider's HLR and if they match up, you're good to go.

    Only the SIM and the HLR know your individual key value. Your mobile and the serving network are never provided this value. That's why your phone can't simply replicate the function of your SIM, because it would need to know the key value.

    I think the problem alot of people have is they think of the SIM as just a dumb piece of storage. It really is a separate little computer in it's own right that just so happens to live behind your phone battery.

  • by chill ( 34294 ) on Thursday July 22, 2010 @03:05PM (#32994192) Journal

    The gov't doesn't have to crack the encryption, they're given a back door by the telcos. This is not only happening today, it has been happening for many years.

    Google CALEA for one of the more recent incarnations.

  • Re:Awesome (Score:3, Informative)

    by kent_eh ( 543303 ) on Thursday July 22, 2010 @03:07PM (#32994214)

    I don't know how the network handles that but I think at least chaos ensues.

    No, actually the network notices that the same phone number is in 2 (or more) different locations, recognizes that's a fraudulent scenario, and shuts them all down.
    Then the legitimate owner of the number complains about being shut down, and is issued a new SIM.

  • Re:How ironic (Score:4, Informative)

    by TubeSteak ( 669689 ) on Thursday July 22, 2010 @03:48PM (#32994838) Journal

    ISPs are providing a service. They have EVERY RIGHT IN THE WORLD to regulate what's passing through their networks, because it's their network.

    ISPs are providing a service using infrastructure built on public land.
    The internet as we know it would not exist if the telephone/cable companies couldn't use public property.
    It's not so simple as "their network, their rules".

  • FTFA (Score:3, Informative)

    by rickb928 ( 945187 ) on Thursday July 22, 2010 @06:44PM (#32997318) Homepage Journal

    "Meanwhile, another Black Hat presenter, Chris Paget plans to demonstrate a completely different way to intercept GSM calls. He's setting up a fake cellular tower that masquerades as a legitimate GSM network.

    According to Paget, using open-source tools and a US$1,500 USRP radio, he can assemble his fake tower, called an IMSI (International Mobile Subscriber Identity) catcher. In a controlled experiment, he's going to set one up at Black Hat and invite audience members to connect their mobile phones. Once a phone has connected, Paget's tower tells it to drop encryption, giving him a way of listening in on calls."

    Yes, the only question is how to get it to forward calls. A perverse thought is someone plugging a Magic Jack into it, but you probably need something more sophisticated. Like Skype, or Asterick and some SIP minutes. Maybe not even that.

    Read Chris's [tombom.co.uk] blogs [tombom.co.uk]. She's clever. ps - I assume she's a she, she carries a handbag and wears heels, but I'm somewhat limited [tombom.co.uk] in my outlook, acording to Chris. I can only tell her how I see it from my frame of reference.

The hardest part of climbing the ladder of success is getting through the crowd at the bottom.

Working...