Gsm Security Mechanism Threats And Attacks Computer Science Essay

In our research we fundamentally concentrate on the three facet of security viz. hallmark, confidentiality and namelessness. Since GSM is the most widely used nomadic criterion, it has its ain security mechanism. Our research starts with brief description of GSM architecture followed by security mechanism in footings of hallmark, confidentiality and namelessness. These mechanisms are important in the system because GSM requires supplying security over subscriber hallmark, privateness over user information and individuality. The ulterior portion of the research is focused on the onslaughts and menaces in the system based on mentioned three facet of security.

The GSM stands for the Global system for nomadic communicating which is most widely used cellular engineering in the universe. The GSM endorser is at leaning twenty-four hours by twenty-four hours. The about user of GSM are about 4 billion preponderantly facilitated by voice and SMS services [ 1 ] , [ 9 ] . Likewise other system it besides has a security mechanism. Though different security mechanism and constabularies has been inbuilt in the system, it is still vulnerable to different types of menaces and onslaughts.

Get quality help now
Doctor Jennifer
Doctor Jennifer
checked Verified writer
star star star star 5 (893)

“ Thank you so much for accepting my assignment the night before it was due. I look forward to working with you moving forward ”

avatar avatar avatar
+84 relevant experts are online
Hire writer

The GSM security mechanisms chiefly focus on hallmark, confidentiality and namelessness. Beside these security mechanisms besides involves SIM protection, unafraid application bed, transparence and trust issue [ 11 ] . Authentication in security mechanism trades with the protection against unauthorised entree utilizing unafraid algorithm. In GSM system it is challenge-response type of hallmark [ 2 ] . An hallmark procedure uses algorithms and secret keys that are incorporated in SIM and Authentication Centre ( AuC ) . Attacks on hallmark mechanism are possible due to failing in algorithms.

Get to Know The Price Estimate For Your Paper
Topic
Number of pages
Email Invalid email

By clicking “Check Writers’ Offers”, you agree to our terms of service and privacy policy. We’ll occasionally send you promo and account related email

"You must agree to out terms of services and privacy policy"
Write my paper

You won’t be charged yet!

Confidentiality means bar from interloper and chiefly relies on encoding and decoding algorithm involved. In the system, confidentiality chiefly accounts for avoiding an interloper for placing a endorser on wireless way by commanding the signaling exchanges and so called user designation confidentiality. Confidentiality by and large suffers from listen ining, masquerading, traffic analysis, shoping escape and illation [ 11 ] .

Anonymity mechanism is applied to deter handiness of existent designation of the user to the aggressors. The existent individuality of the endorser is IMSI which is stored in the SIM. In GSM web TMSI is used as an abstraction of existent individuality. But of some optional instances existent individuality is transferred in the air interface which may be advantage for the aggressors.

In the yesteryear, the algorithm and encoding used in GSM engineering is said to be secure. However today with development in the engineering, it is possible to do many onslaughts. The failing found largely in the algorithm used in hallmark and the encoding used to pass on informations, disputing security mechanism of GSM.

During the work on this research we will show the bing onslaughts and menaces that sustain in three major facet of GSM security viz. hallmark, confidentiality and namelessness.

1.2. Research Question

What are the menaces and onslaughts that exist in GSM engineering with regard to the three facet of GSM security mechanism viz. hallmark, confidentiality and namelessness?

1.3. Aim

The intent of the study is to include the overview of GSM architecture and item about the GSM security mechanism. It besides focuses on the onslaughts and menaces that can mount in the system based on the three facets of security mechanism hallmark, confidentiality, namelessness. The brief descriptions on them are

Description of GSM architecture and working rule. It will depict the constituent of GSM and how they are interrelated and work.

Description of GSM security mechanism. All the facets of the GSM mechanism specially focused on the three facet of the mechanism viz. hallmark, confidentiality and namelessness. It besides shades visible radiation on algorithm, encoding and cardinal direction techniques.

Description of bing onslaughts, exposure and menaces in the system.

1.4. Audience

Telecommunication directors and forces responsible for the design, planning, deployment, and direction of GSM webs. [ 10 ]

1.5 Methodology

The chief purpose of our study is to depict the security mechanism applied in the system and show the onslaughts and menaces that exist in the system. Since GSM engineering is complex system with inter related legion entities, therefore it can be intricate to supply the decision through the research lab experiments.

The methodological analysis we apply is qualitative analysis based on purely literature reappraisal and the summarisation of all the research, article and paper related to the GSM architecture. The decision will be drawn based on the analysis and rating of the survey.

The stepwise description of our methodological analysis is shown below.

Literature hunt: In this subdivision we are traveling to seek the stuff related to the capable affair. The books, articles, documents and old research of GSM engineering and security mechanism will be collected and prepared for the following subdivision.

Work and survey: In this subdivision we will travel through the item survey of the engineering, security mechanism and tools used onslaughts and menaces that exist in the system. Further we will do notes on each subject and use for the reading portion.

Interpretation: Here we will construe the security mechanism, onslaughts and menaces based on hallmark, confidentiality and namelessness.

Report: Finally we will piece all the affair in one study.

1.6 Restriction

The complexness of the GSM engineering and limited resources for practical work restricts our research towards literature survey followed by analysis based on survey instead than on practical experiments.

2 GSM Architecture

2.1 Background

`` When the acronym GSM was used for the first clip in 1982, it stood for Groupe Speciale Mobile, a commission under the umbrella of Conference Europeenne des Postes et Telecommunication ( CEPT ) , the European standardisation organisation '' [ 1, p12 ] . The acronym of GSM changed to Global system for nomadic communicating in 1991 [ 1 ] when the significant alterations were brought into the system and started a public operation.

At present, GSM is the most popular criterion in nomadic phones and has an estimated 4 billion endorser around the universe [ 9 ] . It utilizes the cellular web and is based on frequence reuse construct.

2.2 GSM Network Components

A GSM web consist assorted functional entities such as Mobile station ( MS ) , subscriber nomadic individuality, Base transceiver station, base station accountant, transcoding and rate version unit, nomadic exchanging accountant, place location registry, visitant location registry and equipment designation registry.

gsm-elements.gif

Figure: GSM Architecture ( Source: hypertext transfer protocol: //www.tutorialspoint.com/images/gsm-elements.gif )

Mobile station

Mobile station is handheld portable equipment available in different scope of power category and assortments [ 1 ] . GSM web can hold every bit many nomadic Stationss as possible. There are many industries which manufacture GSM Mobile set viz. Sony Ericsson, Nokia, Motorola, Samsung etc. Mobile station is facilitated with proviso of infixing SIM card.

Subscriber Identity Module ( SIM )

SIM card is the individuality of the endorser. It contains the information and algorithm for linking nomadic station to the web. It must be inserted in nomadic equipment to map. It provides a alone company figure to subscriber and communicates indirectly with HLR through VLR.

Base Transceiver Station ( BTS )

BTS is the medium between BSC and MS which cover all the wireless related undertakings [ 1 ] . It carries voice and informations from MS to BSC and frailty versa in the Air interface. BSC may incorporate big no of BTS depending upon the demand.

Base Station Controller ( BSC )

BSC is the accountant of all the BTS which is connected via Abis interface. All the cardinal map and control of the BTS is done in BSC. The frequence planning and Location country designation are set in BSC. On the other side it is connected to MSC via A interface. BSC, BTS and TRAU comprise the Base Station Subsystem ( BSS ) .

Transcoding and Rate Adaptation Unit ( TRAU )

The effectivity of GSM is depended upon TRAU [ 1 ] . It works as transcoding unit for the compaction and decompression of informations. Rate adaptation unit converse the information rate between BSC and MSC. It is the portion of BSS.

Mobile Switch overing Controller ( MSC )

It is the digital exchange which provides the shift of the outgoing and incoming calls. It assigns a user a channel in A interface. A MSC is connected to BSCs which means it is indirectly connected to big figure of BTS.

Home Location Register ( HLR )

It is a database of the full endorser. The GSM web at least should incorporate one HLR [ 1 ] . It besides comprises the hallmark unit ( AuC ) . HLR shops the information of the endorser from where the AuC hallmark the cogency of the user.

Visitor Location Unit ( VLR )

VLR is the impermanent storage of the information of the user roaming in the peculiar VLR country. It reduces the burden over HLR. Equally shortly as endorser enters the peculiar VLR country, HLR shops the impermanent information of the endorser in the VLR registry and information is used for future procedure. The VLR information of the endorser is remover by HLR every bit shortly as endorser leaves the peculiar VLR country.

Equipment Identification registries ( EIR )

EIR is brought in being to command the larceny of nomadic equipment. Every Mobile equipment has alone international nomadic equipment designation ( IMEI ) figure which is registry in web EIR. With the usage of IMEI and EIR, now the nomadic equipment can be indentified without sing the IMSI figure in the SIM.

3. Security Mechanism

Wireless webs provide free mobility, transmittal of signals in unfastened air with low power consuming equipments at user terminal. As a consequence, menace, exposure and onslaughts are possible in the web. The GSM web has security mechanism and theoretical account to protect against all sort of possible exposures. The Security parametric quantities are by and large based on endorser individuality confidentiality, hallmark algorithms and subscriber informations unity and namelessness. Before we deal with security mechanism we need to cognize the demand for security in GSM webs.

3.1 Security Requirement in GSM Networks

GSM web comprises of assorted entities functionally interlinked with each other for the operation. Security demand is needed to protect the valuable plus of the web which may stand for in footings of functionality or physically. Here in this subdivision we are traveling to show the countries that require protection for which the security mechanism has been implemented in the web. Among assorted subdivisions, countries of confidentiality, hallmark and namelessness are discussed following.

Security Requirement in Authentication

All nomadic equipment or SIM faculty requires authenticating itself to the web. During this procedure, a there is transportation of message between both. The exchange of keys and responses from both terminal needs to be protected from aggressors to avoid the fraud or violation. Therefore, the GSM web requires a specific security mechanism for hallmark.

Security Requirement for Confidentiality

The information related to the user such as IMEI, IMSI, nomadic terminating and arising figure during the connexion requires being protected [ 8 ] . There is changeless transportation of the information sing the location of the user and its physical connexion. Besides the protection is required non merely in the wireless interface but besides in the nucleus web. So it requires specific security mechanism such as coding method, cardinal scene and synchronism to derive the confidentiality [ 8 ] .

Security Requirement for Anonymity

Anonymity provides Temporary Mobile Subscriber Identity ( TMSI ) for the user. For every location update it provides new TMSI. This value is required to protect because aggressor can follow the TMSI to happen the existent IMSI of user since TMSI is derived from IMSI. A particular security mechanism required to protect namelessness.

3.2 Security Mechanism Implementation

3.2.1 Authentication mechanism

GSM uses challenge response type of hallmark [ 2 ] . This procedure involves the induction by nomadic station. A SIM card has algorithm and secret keys which enable a nomadic station to link with the web. The secret key viz. Ki is stored in the SIM card and the hallmark Centre ( AuC ) . The Ki is alone 128 spot cardinal [ 2 ] . This secret key is ne'er transmitted and kept secret. The whole procedure of hallmark in GSM is depended upon this secret key. [ 2 ]

The nomadic station sends the IMSI as petition to the web for hallmark. The IMSI broadcasted by MSC is forwarded to the HLR. The AuC associated with HLR shops all the hallmark parametric quantity. A new parametric quantity called RAND ; a random generated figure is created utilizing IMSI and stored secret key Ki. The RAND is 128 spot cardinal. The algorithm viz. A3 and A8 is incorporated in both AuC and SIM. A Expected Response key ( XRES ) 32 spot and a cypher Key ( Kc ) 64 spot is generated with the aid of above algorithms. The XRES verifies whether the SIM can bring forth the same response and Kc is used for coding calls between Mobile and base station. [ 2 ]

A3/A5 Algorithm

RAND 128 spot end product

128-bit XRES 32 spot and Kc 64 spot

Secret Key Ki

128 spot

Figure: Algorithm and key used in Authentication

The three which consists of RAND, XRES and Kc is generated by AuC and stored in VLR for each endorser. The MSC sends RAND as a challenge to the nomadic station for which it generates RES from RAND and Ki key. This is the response from the nomadic station. The response RES and XRES is compared in AuC and for lucifer instance the hallmark is verified as a success. [ 2 ]

3.2.2 Confidentiality mechanism

Confidentiality mechanism is applied utilizing encoding by agencies of utilizing A5 and A8 algorithm [ 6 ] . This mechanism provides confidentiality over user informations, signaling over physical connectionless every bit good as in connexion [ 6 ] . In A8 algorithm produces a cardinal watercourse utilizing cipher cardinal Kc. This cardinal watercourse is exclusive-or 'd bits over radio way. This key is generated utilizing RAND and secret key Ki stored in the SIM utilizing these algorithms A3 and A8. The Kc is the impermanent session key issued each clip the nomadic station is authenticated with the web.

enc.jpg

Figure: Encoding used in GSM ( Source: www.brookson.com/gsm/gsmdoc.pdf )

The synchronism between nomadic station and base station is important for the algorithm. In GSM the clip division multiplexing is used to apportion user in the wireless interface. At a clip at most eight users can portion the clip slot in every frame. For a individual frame figure 228 spots of user information is transferred between base station and Mobile which requires to be encrypted. The algorithm generated session key Kc, 64 spot long key is used by A5 algorithm along with the frame figure to bring forth 228 spot of cardinal watercourse [ 3 ] . This watercourse is used to code the uplink and downlink frames.

3.2.3 Anonymity mechanism

Anonymity is provided by utilizing TMSI [ 3 ] . TMSI is impermanent nomadic endorser individuality that provided the replacement individuality to the user supplying privateness over the wireless interface. When the nomadic endorser foremost turns its Mobile on, it sends existent individuality IMSI to the web. The web after authenticating issues TMSI in VLR for each endorser. The TMSI is send to mobile station enciphered under a session key Kc. This issues TMSI is used in future operation until subscriber proceed for another location update.

TMSI is applicable in location country. Each clip the endorser enters the different location country, it need to update its location country individuality. Again at this instance VLR issues new TMSI for the endorser. As a consequence namelessness to the endorser alterations often. But a major drawback is that if VLR is unable to decrypt the TMSI it asks for IMSI from the endorser and besides at nomadic hallmark procedure subscriber first sends IMSI to the web. This may be advantage to the aggressors.

4. Attacks on GSM web

Menaces when comes to an action or being becomes onslaughts. GSM being widely used engineering suffers from assorted onslaughts. By and large onslaughts are performed in air interface in GSM webs. Some of the onslaughts based on hallmark, confidentiality and namelessness are described below.

4.1 Attacks on Authentication

The hallmark process is a confirmation mechanism of the endorser by the system through challenge response protocol. The hallmark mechanism is based on the secret key and random Numberss generated in SIM and nucleus web so attacks such as physical entree onslaughts on SIM and cloning onslaughts in air interface are possible which are described below.

Physical entree to SIM card

The hallmark process in GSM web is entirely based on secretiveness of Secret key Ki. This key is located in the SIM and AuC but is ne'er transmitted in the air interface. The algorithm A3 is used to bring forth expected response ( XRES ) of 32 spot and algorithm A8 is used to bring forth cipher cardinal Kc. Both algorithms return input as 128 spot RAND and 128 spot secret key Ki. If we implement both algorithm since it takes same input a new algorithm is developed called COMP128. This algorithm was non released in public but was revealed by contrary technology in 1997 [ 5 ] . Since so there has been possibility of assailing the hallmark mechanism of GSM web. COMP128 algorithm is based on butterfly construction compaction map [ 5 ] . There are all together five unit of ammunition of compaction and in each unit of ammunition different spot of values are substituted. Each degree contain 2 9-I ( 8-1 ) spot values.

Most of the onslaughts on GSM SIM cards are done by crypto analytical onslaught on COMP128 algorithm. As mentioned GSM has challenge response type hallmark. The onslaught is done by organizing a figure of specifically chosen challenges to the SIM faculty and analysing the return responses [ 3 ] . The return responses help the aggressor to place the secret key Ki. This is possible due to failing in diffusion of 2nd degree in the compaction map of algorithm. The hash map in the end product is dependent in the hash map used in the input. With choice of stronger hash map this onslaught can be opposed [ 3 ] .

Cloning in Air

This is another sort of onslaught to system where an aggressor additions control on some portion of the system. Here in our instance an aggressor may portray as web to MS or MS to web thereby deriving control between MS and web. After deriving the control an aggressor may stop, play back, parody and temper the informations between two parties pass oning on the same web. Again the possibilities of alteration on BTS and MS can take to terrible onslaughts. BTS transmits dummy explosion through wide casting channel ( BCCH ) so that MS can happen its functioning cell. This BCCH contains of import information like individuality of web, cell individuality, and channel in usage and protocols in inside informations [ 3 ] . After capturing the victim MS and with the aid of bogus BTS an aggressor may coerce the victim MS to utilize bogus BTS BCCH by supplying higher power degrees than that of legitimate BTS and therefore derive control over the system information provided to MS and even the finish reference of message surpassing from this MS [ 3 ] . Thus the aggressor can pollute the communicating between two parties and hence can besides forestall the user to utilize service provided by system.

4.2 Attacks on Confidentiality

The confidentiality mechanism uses A5 algorithm with cypher key Kc for the encoding of informations. The cypher key is produced from COMP 128 algorithm ( A3 and A8 ) . Since the cypher key being 64 spot merely, which is short in length, is vulnerable to crypto analytical onslaughts.

Attack on encoding algorithm ( A5 )

Attack to A5 algorithm was foremost conducted by Alex Biryukov and Shamir but subsequently enhanced by Wagner [ 3 ] . The conversation between users on GSM system is protected by A5 watercourse cypher. Two version of A5 algorithm called A51 and A52 are by and large designed for the system. A51 is a stronger version used by 150 million people over the Europe [ 15 ] . Attacks performed on such algorithm are by and large crypto analytical which are by and large of two types.

Brute force onslaught

Cipher cardinal Kc is responsible for confidentiality characteristics in GSM. An aggressor must hold complete cognition of Kc in order to execute onslaught. The cypher cardinal Kc is 64 spot but the last 10 spot set to zero which reduces the cardinal infinite from 264 to 254. [ 3 ] If we have Pentium III bit with 20 million transistor and a clock velocity of 600MHZ the corresponding cypher key can be generated in 250 hours. The lone thing we need is to bring forth 100+114+114 out spots for each clock rhythm so that we can seek 2M keys per 2nd per A51 execution. However usage of multiple french friess saves the clip expeditiously. [ 16 ]

Recognizable plaintext onslaught

This technique comparatively eases the processing velocity for aggressor as the cardinal size reduces from 254 to245. Here an aggressor first attempts to find LFSR initial province from cardinal watercourse sequence that is known. Now with a small cognition of cypher text of matching field text aggressor can recover 64 consecutive key watercourse spots. Since GSM frame contains tonss of changeless information for illustration frame header an aggressor may utilize this changeless information as known plaintext in order to execute onslaught. By and large out of 64 spots 32 to48 spots are known. More precisely divide and conquer onslaught holds its execution by thinking the content of two shorter LFSR and so executing onslaught on 3rd LFSR from known cardinal watercourse. Here the clocking of two registry is besides the of import facto to be noticed by an aggressor because if the clocking of two registry are dependent than cardinal size reduces to 2^40. But if they are non dependent so thinking it is an option means which correspondingly increases the cardinal size from 240 to245. [ 16 ]

4.3 Attacks on namelessness:

Anonymity characteristics in GSM provides the privateness of the user individuality. The onslaughts on this mechanism are done to prehend the user existent individuality which may be the location or the user information.

Attacks on location privateness

GSM offers particular characteristics for location updating and name originating by the usage of impermanent nomadic endorser individuality ( TMSI ) .An aggressor can make any injury to victim if he is able to capture this TMSI of victim endorser for illustration an aggressor can execute traffic analysis and the corresponding signaling rates, timeslot, beginning and finish of the message between pass oning parties whereby an aggressor can execute any catastrophe to the user and hence besides violates the privateness policy non merely for transmitter but besides for receiving system [ 3 ] . However sing the nature of onslaught two types of onslaughts are performed by an aggressor. The two types of onslaughts are:

Passive onslaught to location privateness

The location updating petition is send by a nomadic endorser by directing its international nomadic endorser individuality stored in SIM. This IMSI value is sent in clear by nomadic endorser through wireless nexus. Besides the IMSI value is non registered in web. Traffic analysis can assist attacker to place this IMSI value and hence besides can register that user to current country. [ 3 ] Though the system seems to be computationally unafraid with the execution of impermanent nomadic endorser individuality ( TMSI ) but still a back door appears to be unfastened for aggressor. When the failure of database exists the IMSI petition is send by MS where aggressor can execute his undertaking. Though such type of onslaughts seems to be impractical and inefficient but possibilities of such onslaught can non be ignored [ 3 ] .

Active onslaught on location privateness

In order to execute such onslaught an aggressor demand to pass on with victim nomadic endorser. Besides the aggressor should be empowered with base station functionality. See an designation process where aggressor can light his assailing process. Here web transmit individuality petition to mobile subscriber so that MS can convey designation parametric quantity in order to get down designation process.

Identification parametric quantity may be assigned with individuality type information component which consists of IMEI, IMSI, and TMSI where the web may bespeak to choose one component [ 3 ] . Now with sufficient base station functionality aggressor is able to pass on with victims MS and therefore can recover victims IMSI with the usage of designation process. The following challenge for aggressor is to acquire victims TMSI so that an aggressor is able to find victim 's motion. Since TMSI is transferred with encoding enabled the following measure for aggressor is to either decode it or to stamp down the encoding. With basal station functionality the most preferred thought is to stamp down encoding by making a state of affairs such that the pass oning parties believe that the encoding criterions between them are incompatible [ 3 ] . Now after capturing the needed IMSI and TMSI an aggressor is able to execute coveted onslaught.

4.4 Denial of service onslaught

By name itself denial of service onslaught refers to an onslaught done by an aggressor so that a legitimate user is unable to utilize the resources offered by system or the system being unable to pass on with its legitimate clients. In order to execute such onslaught an aggressor may shack in web side or client side or in between web and client. GSM system offers communicating installations before hallmark whereby web provides valuable resources to unauthenticated client. This characteristic offers an aggressor to assail the system. Let`s illustrate the instance with illustration for this consider a instance where preliminary portion of nomadic call is being originated.

Following stairss are performed [ 12 ] :

Control channel petition is send by MS through air interface to BSC.

Channel petition message is foremost decoded by BTS and so calculate clocking progress and thereby transmits complete information to BSC by a channel required message.

In response to this BSC communicate to BTS by supplying channel active message where channel figure and channel type are included.

In response to this BTS delivers channel active acknowledge message to BSC.

In response to this the BSC send the immediate assignment message to BTS from where BSC informs MS about allocated channel.

From here BSC allocates the signaling channel to MS which is non authenticated yet. The MS now is responsible to follow with staying protocol. [ 12 ] Which shows defects on design as the design relies on premise that MS will dependably follow the staying measure of protocol. An aggressor may reiterate the above measure and may bespeak for signaling channels. Again the figure of signaling channels are limited so when such operation are performed by aggressor the legitimate MS petition for channel may be denied due to miss of channel available. Furthermore if the web demands for hallmark of MS by inquiring IMEI figure or power degree of its neighboring cell the security strategy in this instance still seems to be ineffectual. [ 12 ] This is because an aggressor can execute onslaught by directing false value of power degree and making IMEI figure from a precompiled list since aggressor MS has control over this parametric quantity. However sensing of such onslaught is still irrelevant because isolation of aggressor petition is hard as complete and accurate infinite localisation of single MS is non possible. [ 12 ]

5. Menaces to GSM web

5.1 Threats to Authentication

Eavesdropping

Authentication perform in GSM system is one-sided. The web presents a challenge response protocol in order to authenticate the user ; nevertheless there is no proviso for user to authenticate the web [ 4 ] . This gives attacker opportunity to portray as a web at that place by listen ining the information sent by victim MS over the air interface. More exactly the possibilities of false BTS aid an eavesdropper to stop the secret key Ki which is responsible for hallmark algorithm. This is by and large done by supplying a challenge to the victim MS and so entering the response and eventually using crypto analytical onslaught [ 19 ] . Now after decoding the secret key Ki eavesdropper is able to acquire physical entree to SIM at that place by portraying to web as a legitimate user.

Impersonating

Again due to miss of common hallmark there is opportunity for an aggressor to portray as a legitimate web to user. Furthermore after capturing the victim secret key Ki used for hallmark aggressor can portray as a legitimate user to web. Therefore two instances of caricature are by and large found in the system.

Impersonating as a legitimate web to user

This sort of menace exists in the system due to blemish present in design of hallmark algorithm i.e. one manner hallmark. The first measure done by aggressor is to captures the victim MS. In following stairss an aggressor forces user to utilize bogus BTS BCCH by supplying the higher power degree than that of original BTS [ 3 ] . Finally attacker rematch and relay the signaling information so that the victim trust that the signaling information had arrived from echt web [ 19 ] .

Consequences of portraying as a web to user

Commandeering of entrance and surpassing call

With sufficient base station functionality and after capturing the victim MS it is easier for an aggressor to commandeer both entrance and surpassing call. Again highjacking of entrance and surpassing call can be done with either enabled encoding or by disenabling the encoding. In the former instance aggressor makes an effort to stamp down the encoding [ 12 ] . Suppression of encoding is done by and large at a blink of an eye of call set up where aggressor with false BTS reconstruct the coding manner of MS and therefore doing an incompatible encoding criterion between echt web and MS [ 19 ] . In ulterior instance for incoming call foremost aggressor name the mark user and in following measure sits passively i.e. aggressor merely act as relay between echt web and victim MS [ 19 ] so that the helping web authenticate the mark user and therefore let to put up the call. Here in this instance encoding is non enabled. Finally aggressor seizes the connexion and uses it to reply all the incoming call [ 19 ] . For surpassing call aggressor merely appear between echt web and victim MS and modifies the full signaling component in such a manner where web believe that victim MS wants to do a call apparatus. Again the encoding is non enabled by web [ 19 ] . Finally attacker disconnects the connexion between victim MS and web and uses this connexion to do call.

Escape of information

With sufficient base station functionality aggressor may listen, stop, parody, rematch and relay any signaling information between the mark user and echt web. With this characteristics aggressor may be able to leak out any confidential information or conversation either by merely listening the traffic form or by prehending the confidential text messages or merely commandeering the entrance and surpassing call.

Impersonating as echt user to true web

This is accomplished by aggressor after he is able to decode secret key Ki used for hallmark. With a complete cognition of secret key Ki aggressor have physical entree to SIM whereby he may portray as a legitimate user to web. Here in this instance web can non place that the bogus user is portraying and therefore present all the services offered by the system. One of the effects brought by this menace is renunciation.

Repudiation

After holding a physical entree to SIM aggressor may do any call as web provides this service. Furthermore all the call made by an aggressor is stored on web database which besides include all the charge information sing the call. The true user in this instance refuses to pay the measure for the call which he had non made but aggressor has made through his SIM. This is one of the menaces which can make a struggle between user and GSM service supplier and hence called renunciation.

Traffic analysis

Traffic analysis involves detecting of traffic form sent through air interface. It besides include analysis of signaling parametric quantity like rate at which the information is sent, clip length of peculiar information and beginning and finish reference of receiving system and transmitter [ 13 ] . Such analysis helps an eavesdropper to play back, parody, intercept and relay any signaling component between user and web.

5.2 Threats to Confidentiality

Eavesdropping

Confidentiality in GSM system by and large encounters for unafraid transmittal of voice and text services offered by system. For this the system greatly relies on encoding and decoding algorithm designed for the system. A5 algorithm is responsible for encoding and decoding of voice and text services. A5 is a watercourse cypher which has undergone through radical alterations sporadically with clip i.e. A5/1, A5/2, and A5/3. More specifically the largely used algorithm for unafraid transmittal of voice and text is A5/1 [ 17 ] . However eavesdropping is still the bing menace. Eavesdropping include listening of voice and text over the air interface in order to execute active and inactive onslaught. Eavesdropping to confidentiality algorithm is by and large accomplished by roll uping the cypher text watercourse along with associated plaintext watercourse through air interface. In order to make this aggressor foremost necessitate to do a call with victim MS. The following measure aggressor follows is to enter the RAND ( one of entity that is used for challenge response protocol for hallmark algorithm ) which is used to put in cypher cardinal Kc. Again the aggressor besides records the parametric quantity i.e. cipher text watercourse exchanged between MS and BTS and the corresponding frame figure on uplink and downlink [ 18 ] . Recording is by and large accomplished by executing traffic analysis. Again the legitimate call is made by aggressor to victim MS it is easier for aggressor to record unencrypted plaintext. After roll uping the cypher text aggressor now recover the pseudorandom spot from matching frame and eventually retrieve the full watercourse with associated RAND [ 18 ] .

Traffic ANALYSIS

Challenge offer by Network

RANDVICTIM MS GSM web ATTACKER MS

Call set up by aggressor MS

Record cypher text plaintext and RAND

Authenticated set up Kc from RAND Message Encrypted with Kc

MFNaˆ¦.MFN+N CFNaˆ¦CFN+N

RRTRIVE BLOCK

BLOCK=MFN XORED CFN

Figure: eavesdropping to algorithm A5 without interrupting encoding ( Beginning: Sarvar Patel, Listen ining without interrupting the GSM encoding algorithm, Lucent Technologies Inc. , Beijing, China, May 2004 )

Where CFN is a cypher text block created in uplink and MFN is message associated with matching frame figure.

Consequences of eavesdropping

Alteration of text message sent over wireless nexus

After roll uping unencrypted field text, cipher text exchange between MS and BTS and the corresponding frame figure it is easy for an eavesdropper to recover a BLOCK associated with RAND as describe above. It is echt that whenever the user sends SMS it is encrypted with matching cypher cardinal KC. However in this instance an eavesdropper is able to decode the message sent over air interface with the aid of parametric quantity that he had collected [ 18 ] . Now by so an aggressor can modify message. Again the system does non offer any proviso for MAC value or hash map for user in order to be certain that the message is non tempered in the in-between by any interloper. Hence change or alteration of message is still the bing menace for system.

Spoofing of message

With a general thought of a captured BLOCK value an eavesdropper can modify any SMS arriving from any reference and so direct it to any MS. The MS so decrypt the message and trust that it had arrived from legitimate beginning [ 18 ] .

Intervention

This type of menace by and large occurs when an interloper jam the web traffic and prevent user or web to entree any informations [ 13 ] . The malicious user may bespeak for channel and the system accept the channel petition of malicious user which is non yet authenticated which is by and large found in instance of preliminary portion of nomadic call inception, the malicious user may reiterate the measure over and over at that place by thronging the channel for legitimate user since the figure of channel available is limited for the system. This is by and large the instance associated with DOS onslaught.

Blocking resources

This is by and large done by overloading the service whereby aggressor prevent user to entree the services offered by system [ 13 ] . Overloading is by and large done by inordinate usage of resources for illustration inordinate channel petition, inordinate usage of services like SMS voice etc. Furthermore Attacker can direct the nothingness information in same frequence as that of BTS which as a consequence can do resource barricading to the user. Again an aggressor may direct a bogus IMSI detach petition to web [ 12 ] . The net consequence is that user does non acquire any entree to web paging petition [ 12 ] .

Levity in profession:

Levity in profession refers to non seriousness in profession at that place by go againsting the legal issue of an organisation. Some clip GSM service supplier or Mobile operator may travel beyond their restriction in order to accomplish unauthorised entree to data thereby doing possible misdemeanor of security services [ 13 ] . For illustration an operator can follow, block and place the location without the cognition of user there by go againsting the privateness policy of user.

5.3 Threats to Anonymity

Anonymity by and large refers to concealing the individuality of user to intruder. However two of the menaces found in GSM system for namelessness is active individuality catching and inactive individuality catching.

Active individuality catching

This is the instance where aggressor with sufficient base station functionality may coerce the user to bivouac on his BTS and so inquire for victim MS to direct his IMSI and TMSI value in clear text. This is by and large done by aggressor by stating there is struggle in victim MS TMSI due to database failure or by coercing victim for new enrollment [ 19 ] . IMSI and TMSI is used for call originating and location updating and with complete cognition of these parametric quantities attacker is able to follow the location of victims and hence besides can catch individuality of victim MS.

Passive individuality catching

This is the instance where aggressor waits for informations base failure of web whereby web demands for IMSI and TMSI value in clear text. Here in this instance aggressor can catch the IMSI and TMSI value of victim MS as it is in clear text without any trouble and hence can catch the individuality of victim MS [ 19 ] .

6. Decision, Discussion and Future Work

6.1 Decision

The security mechanism of the GSM is based on the algorithm and secret keys. Many of the onslaughts are done due to failing in the algorithm. Many proposition for interrupting these algorithm are published. In hallmark mechanism usage of algorithm like A3, A8 and COMP128 are successfully been cracked. Another mark is done over voice conversation. For this algorithm A5 is used for procuring confidentiality. The new version of A5 algorithm like A5/1 and A5/2 are besides been successfully cracked. In instance of namelessness, existent individuality IMSI is concealed by utilizing TMSI. But in some instances such as web petition Mobile station to convey IMSI at the first measure in hallmark procedure and besides in instance of mistake transmittal of TMSI, IMSI is transmitted. This could be advantage to the aggressor. Most of the security mechanisms are limited to radio interface and in the nucleus web operator is able to uncover the confidential information of the user easy. There is besides demand of security expert in the web itself.

However steps have been taken to counter the onslaughts. The GSM has late implemented A5/3 algorithm for confidentiality and for hallmark procedure new version of A3 and A8 algorithm has come to a usage. The hallmark procedure in the GSM in one manner and is done by the endorser merely. The security mechanism will be stronger if the common hallmark is implemented. DOS onslaught can be avoided by using more sophisticated hallmark process in preliminary portion of Mobile originated call. Execution of sure 3rd party can avoid the job in namelessness mechanism.

Finally, with alteration of clip and engineering the menaces and onslaughts sporadically alterations, so the system besides requires altering its mechanism sporadically.

6.2 Discussion

This research provides the general overview of GSM security concentrating on the three chief facets viz. hallmark, confidentiality and namelessness. We have begin our study with a short background of GSM architecture and followed by security mechanism, onslaughts and menaces. Security mechanism applied in GSM for hallmark operates utilizing algorithm A3 and A8 which requires secret key stored and random figure generated in the SIM and web. The confidentially mechanism does the encoding of the information and information that flow between user and the web which besides uses A5 algorithm utilizing secret key. Finally for namelessness, GSM system has applied a impermanent nomadic endorser individuality to abstract the existent individuality of the user.

Throughout the survey, we found that onslaught and menaces are done after analysing the failing found in the mechanism particularly in the algorithms and encoding techniques. Attack and menace in the hallmark mechanism is performed by crypto analytical procedure over the algorithm and besides due to one-sided hallmark in the web. False BTS, caricature and eavesdropping are possible due to the ulterior portion. In confidential subdivision, once more the onslaught and menaces are done over encoding algorithm. The encoding is done utilizing secret keys and random values which one time known to attacker can execute assorted activities. However add-on of Hash value or MAC protection mechanism could hold changed the state of affairs. In namelessness, construct of TMSI is singular but the application is non unvarying in every process and subdivision of the web. TMSI is used in between BTS and MS, and for exigency instance and initial the existent individuality IMSI is used.

Overall survey has shown that GSM web is non wholly secured engineering nevertheless with the GSM developers are presenting new characteristics and other sophisticated mechanism in their farther developments.

6.3 Future Work

The more work can be done in practical scenario. The farther research can be conducted in one of the GSM operator and taking interviews with the security operators of the system. From this we would be cognizant of the exact execution of the security mechanism and the existent occurred job in the security system. Furthermore we can associate the theoretical facet of onslaughts and menaces in the existent practical scenario.

More research can be conducted on the execution of new security mechanism developed by GSM developers in 3rd and 4th coevals engineering and compare whether these onslaughts and menace still exist.

Updated: May 19, 2021
Cite this page

Gsm Security Mechanism Threats And Attacks Computer Science Essay. (2020, Jun 02). Retrieved from https://studymoose.com/gsm-security-mechanism-threats-and-attacks-computer-science-new-essay

Gsm Security Mechanism Threats And Attacks Computer Science Essay essay
Live chat  with support 24/7

👋 Hi! I’m your smart assistant Amy!

Don’t know where to start? Type your requirements and I’ll connect you to an academic expert within 3 minutes.

get help with your assignment