Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Encryption Cellphones Communications Privacy Security

Open Source Attempt To Crack GSM Encryption 78

Lexta writes with an interesting tidbit from IEEE Spectrum: "'Karsten Nohl, chief research scientist with H4RDW4RE, a Sunnyvale, Calif.-based security research firm, is mounting what could be the most ambitious attempt yet to compromise the GSM phone system.' The intended approach is to create an open source project to spread the computation of a giant look-up table across more than 80 machines. Interestingly, they've openly stated that nVidia's CUDA technology will be used to execute parallel elements of the problem on GPUs as well."
This discussion has been archived. No new comments can be posted.

Open Source Attempt To Crack GSM Encryption

Comments Filter:
  • Wheew (Score:2, Funny)

    by DaHat ( 247651 )

    Makes me glad I use CDMA ;)

  • Interestingly, they've openly stated that nVidia's CUDA technology will be used to execute parallel elements of the problem on GPUs as well.

    Wow, even hacking is branded these days.

    I look forward to the Pepsi Challenge being revised to an RSA cracking contest.

    • Wow, even hacking is branded these days.

      I look forward to the Pepsi Challenge being revised to an RSA cracking contest.

      I prefer algorithm "B"
      Mmmm, algorithm... {drool sound}

    • I'm really not sure how this was branded "Troll" as I meant the whole thing in jest. Lighten up, fellow hackers!

  • Big deal (Score:4, Funny)

    by Rob Kaper ( 5960 ) on Saturday December 05, 2009 @04:34PM (#30338000) Homepage

    Big deal. No one still uses their cellphone to make calls anyway.

    • by sTeF ( 8952 )
      afaik you can DOS the UMTS layer, in which case the phone reverts to GSM encryption.
    • by skine ( 1524819 )

      I still use a Zach Morris phone, you insensitive clod!

      The only way I can receive texts is through Morris code.

  • Oh my gosh (Score:2, Informative)

    by exsequor ( 1129529 )
    I sure hope they aren't able to listen to my phone sex...
  • TFA:

    The A5/1 cracking project aims to compress the 128-petabyte A5/1 codebook -- which would require more than 100 000 years of computing by a single PC to crack--to around 2 or 3 terabytes of data, and a computing time of around three months, with the help of about 80 computers.

    Any crypto experts want to take a stab at explaining, in lay geek terms, how this is even remotely possible? That's a ~50,000:1 compression ratio.

    • by Manip ( 656104 )

      Lookup table?

    • Re: (Score:3, Interesting)

      by 0123456 ( 636235 )

      Any crypto experts want to take a stab at explaining, in lay geek terms, how this is even remotely possible? That's a ~50,000:1 compression ratio.

      I think what they're saying is that instead of building a table which will allow you to simply look up the relevant key from some known encrypted data, they'd build a smaller table which would allow you to substantially reduce decryption time.

    • Re:A big book (Score:5, Informative)

      by Anonymous Coward on Saturday December 05, 2009 @05:14PM (#30338312)

      TFA:

      The A5/1 cracking project aims to compress the 128-petabyte A5/1 codebook -- which would require more than 100 000 years of computing by a single PC to crack--to around 2 or 3 terabytes of data, and a computing time of around three months, with the help of about 80 computers.

      Any crypto experts want to take a stab at explaining, in lay geek terms, how this is even remotely possible? That's a ~50,000:1 compression ratio.

      Trading space for time.

      128 petabytes would enable instant lookup of collisions. Cutting size in half, and you'd need 2 operations to find a collision. Cut size in half again would need to double the time again. Repeat until you reach the desired space/time trade-off.

      P.C. van Oorschot, M.J. Wiener. Improving meet-in-the-middle attacks by orders of magnitude, Crypto'96, Springer LNCS vol.1109, pp.229-236, 1996. ps, pdf. A more complete treatment is given in the 1999 Journal of Cryptology paper.

      P.C. van Oorschot, M.J. Wiener. Parallel collision search with applications to hash functions and discrete logarithms. pp.210-218, proceedings, 2nd ACM Conference on Computer and Communications Security, Nov. 1994, Fairfax, Virginia. ps, pdf. The Crypto'96 paper builds on this, and a more complete treatment is in the 1999 Journal of Cryptology paper.

      P.C. van Oorschot, M.J. Wiener. Parallel collision search with cryptanalytic applications. Journal of Cryptology, vol.12 no.1 (Jan. 1999) pp.1-28. pdf.

      • Re: (Score:3, Funny)

        All right, Mr. van Oorschot, we get it. You want us all to read your work and accept the fact that your associate was a dick.
    • by jimicus ( 737525 )

      TFA:

      The A5/1 cracking project aims to compress the 128-petabyte A5/1 codebook -- which would require more than 100 000 years of computing by a single PC to crack--to around 2 or 3 terabytes of data, and a computing time of around three months, with the help of about 80 computers.

      Any crypto experts want to take a stab at explaining, in lay geek terms, how this is even remotely possible? That's a ~50,000:1 compression ratio.

      IIRC it was found some years ago that while GSM security in principle was OK, most of the bits of the encryption key are always set to zero.

      I don't think this is true of 3G GSM though...

      • Re: (Score:1, Interesting)

        by Anonymous Coward

        As far as I can remember, the original GSM spec included a reference implementation of the A5 algorithm where the last 10 bits of the key were nulled.
        I don't think the reference made it into any production systems though and this problem was rectified in later revisions.

        A5 itself is sound afik.

    • Re:A big book (Score:5, Insightful)

      by bhima ( 46039 ) * <Bhima.Pandava@DE ... com minus distro> on Saturday December 05, 2009 @05:23PM (#30338366) Journal

      The key phrases you are looking for are "rainbow tables"; "time / memory trade-off"; "distributed computing"; "embarrassingly parallel"; "GPGPU Computing" and probably "More's Law".

      So now computers are faster than when they cooked that "100,000 years" phrase. They are employing many different computers with multiple cores. GPUs are much faster at this calculation that X86 processors. Rainbow tables are ingenious methods to store precomputed results, so the actual cracking is simple comparisons between encrypted text with known values and the data you are attacking.

    • Re:A big book (Score:5, Informative)

      by kasperd ( 592156 ) on Saturday December 05, 2009 @05:50PM (#30338602) Homepage Journal

      Any crypto experts want to take a stab at explaining

      The article doesn't contain enough information about A5/1 or the details of the attack for a crypto expert to explain exactly what he plan to do. However it does mention that he intend to create a rainbow table, so I can at least explain what a rainbow table is, and what the 128PB might mean. The article say it is a 64 bit encryption, but 128PB doesn't sound like the right size given a 64 bit encryption, the 128PB sounds more like a 54 bit encryption. And though it doesn't sound like a huge difference those 10 bits does mean a factor of 1024 times less work to brute force, and these days the difference between 54 and 64 bits may very well be the difference between feasible and not feasible to break. Of course in a few years 64 bits may be feasible to brute force as well.

      Compressing 128PB down to 2-3TB doesn't sound realistic at first, but then consider that those 128PB are not just 128PB of random data, they are generated by a very simple algorithm. The entire code to generate those 128PB would probably fit in less than 1MB. But the time it would take to actually run the code for long enough to generate the 128PB is prohibitive. Also notice, that what is going to happen is not really a compression of the 128PB of data. The output of the algorithm is going to be a few TB of data, but that data can't actually be used to reproduce the original 128PB of data, which wouldn't be very interesting anyway. What you really want is a function that given some input can output the encryption key, and that can happen through a very simple table lookup, which would be very fast, but infeasible since very few people have the resources to store the complete 128PB lookup table. Instead you use a more complicated algorithm, which use 50.000 times less stored data, but OTOH may run 100.000 times (or even more) slower than the simple table lookup. But 100.000 table lookups would still only take a fraction of a second on a modern CPU.

      Back to the rainbow tables. It is a tool to speed up the task of reversing a one way function. A one way function is a function that maps from one set of values to another set of values. The function is fast to compute in one direction, but there is no simple way to compute in the other direction. One example of a one way function is a hash function, which maps from strings of arbitrary lengths to the much smaller set of strings of one fixed length.

      Let's assume our one way function is called f and maps from the set S to the set T. Then we can define a different function g, which maps from T to some interesting subset of S. For example it has been used in the past with a function that maps from 128 bit strings (outputs from MD5) to the set of passwords consisting of 7 alphanumeric characters (which is a subset of the possible inputs to MD5). If you combine g and f, you get a function mapping from T to T. If you start with a value in T and keep applying this combination, you will keep getting values in T.

      Now you decide how many times in a row you will apply this combination, let's call that number n. A small n will produce very large rainbow tables, that may be faster to use. OTOH a large n will produce smaller rainbow tables that will be slower to use. This choice is the compromise mentioned in the article. He is probably going to use a value of n around 65536 or so.

      Now you start producing chains (this is the large amount of work that this project will aim to distribute). You take some input in T, then you apply the combination of the two functions n times and get an output in T. You repeat that with a few hundred billion different values in T. The output will be a lot of pairs of values, from those pairs you create a lookup table.

      Now assume you have a value x, which is the output of the one way function f, and you want to find out what the input may have been. Then you can apply the combination of functions n times and get n different values in T, look

  • Two points.. (Score:5, Informative)

    by da_matta ( 854422 ) on Saturday December 05, 2009 @05:02PM (#30338236)
    1) Only applies to 2G/GSM, not 3G/UMTS
    2) This has been known pretty much from the beginning, and updating has been started years ago. As said in TFA, only news of this is the plan to make it publicly available.
  • TFA:

    The A5/1 cracking project aims to compress the 128-petabyte A5/1 codebook -- which would require more than 100 000 years of computing by a single PC to crack--to around 2 or 3 terabytes of data, and a computing time of around three months, with the help of about 80 computers.

    Wouldn't they need about 100,000 computers for it to take one year? And why don't they just use BOINC and enlist random computers and attempt to get more computing power?

    • Re: (Score:3, Interesting)

      Wouldn't they need about 100,000 computers for it to take one year? And why don't they just use BOINC and enlist random computers and attempt to get more computing power?

      Not if they're using CUDA. I did some fairly simple experiments in college and cut compute time on large datasets by 95% using a GeForce (don't remember which one) instead of a Core2 Duo. That was over almost two years ago, so I imagine the modern graphics boards are even better.

    • Re: (Score:3, Funny)

      by baffler86 ( 1693978 )
      This should definitely be done on public school computers. Free computing to the user and a tried and true method of distributed computing.
    • by KZigurs ( 638781 )

      it isn't 128PB to start with. Actual key length is 2^48 if I remember correctly - there are some rather huge issues with the A5/1.

  • by ClosedSource ( 238333 ) on Saturday December 05, 2009 @05:19PM (#30338350)

    Nobody wants GSM Encryption broken if it's done using proprietary code. And if the general public is told this is illegal, just think of the free publicity for open source!

    • by shmlco ( 594907 ) on Saturday December 05, 2009 @06:32PM (#30338886) Homepage

      Who wants it cracked in the first place? The only interests served are those of crooks and spys.

      • Re: (Score:2, Interesting)

        by Anonymous Coward

        Who wants it cracked?

        I do, because people I bank with and trust with my data are even now happily using GSM devices to shuffle my data around, and your data, and everybody's data, and as of now, it's wide open and vulnerable.

        Then there's the corporate IT security side of it. Let's take Apple as an example: Apple's mandated iPhones as their corporate device much the way some companies have gone to BlackBerries. Ok fine. This is not about OS wars or which device is better. There are GSM Blackberries too.

        • by shmlco ( 594907 )

          First, "And even if they cannot crack the encryption NOW..." Then, "... and relatively easy to crack thanks to a poor encryption implementation..."

          So which is it? Cracked or not?

          And if not, a successful open-source method to do so simply let's EVERYONE into the playpen.

          • Re: (Score:3, Insightful)

            by Rich0 ( 548339 )

            So which is it? Cracked or not?

            I dunno - maybe if we interrogated everybody with a supercomputer we might find out. For that matter, if we interrogated everybody we might figure out who has supercomputers.

            If these guys are talking about this being something that a bunch of people can do with donated CPU/GPU time, then there is a good chance that somebody has a bunch of ASICs and a rainbow table already. They probably have had it for a number of years.

            Keep in mind that the cracking of Enigma wasn't publicl

          • Re: (Score:3, Interesting)

            by KZigurs ( 638781 )

            Well, I haven't done it myself, but have researched the topic quite a lot (with a background on mobile applications and security):
            One - if you have anything that is actually sensitive to discuss, don't do it over your phone. Ever. It is trivial to pretend to be your base station (van in the alley scenario) and you'll be none the wiser. But phone will be talking via A5/0 (no encryption) and you'll be experiencing very nice and good battery life.
            Two - brute force attack on A5/1 is feasible, if enough incentiv

            • by KZigurs ( 638781 )

              Oh, forgot to mention - the above applies to gsm. CDMA security is nonexistent + tower coverage is larger (less geo targeting required).

    • Re: (Score:3, Interesting)

      Comment removed based on user account deletion
  • Link to the project web-site:
    http://wiki.thc.org/gsm [thc.org]

    If you're IT admin of school with 5000 idle computers, consider donating some GPU time :-)
  • GSM was rendered practically insecure a long time ago... I guess this is supposed to be some kind of demonstration of Nvidia's awesome computing power?
  • Sp3ll1ng (Score:4, Insightful)

    by dangitman ( 862676 ) on Sunday December 06, 2009 @12:33AM (#30341088)

    H4RDW4RE?

    Are we really supposed to take a company seriously, when its own name substitutes numerals for letters?

    • Re: (Score:2, Informative)

      Nohl already has all the respect he'll ever need- he's a leading innovator in the grey-hat cracking scene. The original Mifare Classic (Boston's CharlieCard/ NYC's Metro) cracking was done by him and his team at Virginia a year or two ago. The company could be called L33tH4x0rs and they'd still be taken seriously.
      • he's a leading innovator in the grey-hat cracking scene.

        Nobody's taking that seriously, either. Perhaps in your little world of w4nk3rs it's a big deal, but nobody else cares.

  • The encryption technology used to prevent eavesdropping in GSM (Global System for Mobile communications), the world's most widely used cellphone system, has more security holes than Swiss cheese, according to an expert who plans to poke a big hole of his own.

    I hope I am not the first to say: "giggity."

    Each GSM phone has its own secret key, which is known by the network. Every time a call is initiated, a new session key for that particular call is derived from the secret key and used to encrypt the call. Noh

  • I can see it now...

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...