skip to main content
10.1145/1023646.1023662acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

A man-in-the-middle attack on UMTS

Published:01 October 2004Publication History

ABSTRACT

In this paper we present a man-in-the-middle attack on the Universal Mobile Telecommunication Standard (UMTS), one of the newly emerging 3G mobile technologies. The attack allows an intruder to impersonate a valid GSM base station to a UMTS subscriber regardless of the fact that UMTS authentication and key agreement are used. As a result, an intruder can eavesdrop on all mobile-station-initiated traffic.Since the UMTS standard requires mutual authentication between the mobile station and the network, so far UMTS networks were considered to be secure against man-in-the-middle attacks. The network authentication defined in the UMTS standard depends on both the validity of the authentication token and the integrity protection of the subsequent security mode command.We show that both of these mechanisms are necessary in order to prevent a man-in-the middle attack. As a consequence we show that an attacker can mount an impersonation attack since GSM base stations do not support integrity protection. Possible victims to our attack are all mobile stations that support the UTRAN and the GSM air interface simultaneously. In particular, this is the case for most of the equipment used during the transition phase from 2G (GSM) to 3G (UMTS) technology.

References

  1. E. Barkan, E. Biham, and N. Keller. Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. In Advances in Cryptology -CRYPTO 2003 LNCS 2729, August 2003.Google ScholarGoogle Scholar
  2. Deutsche Bank Research. Mobile Banking's Banana Problem: Too Little Business in Sight. E-Banking snapshot 2002. http://www.dbresearch.com.Google ScholarGoogle Scholar
  3. ETSI Technical Specification. ETSI TS 100.929, V8.0.0, Digital Cellular Telecommunications System (phase 2+) (GSM); Security Related Network Functions. 2000.Google ScholarGoogle Scholar
  4. D. Fox. Der IMSI Catcher. DuD, Datenschutz und Datensicherheit 2002.Google ScholarGoogle Scholar
  5. G. Horn and P. Howard.Review of Third Generation Mobile System Security Architecture. In ISSE 2000 September 2000.Google ScholarGoogle Scholar
  6. C. J. Mitchell. The Security of the GSM Air Interface Protocol.Technical Report RHUL MA 2001-3, RoyalHolloway University of London, 2001.Google ScholarGoogle Scholar
  7. D. Wagner and B. Schneier. Analysis of the SSL 3.0 Protocol. In 2nd USENIX Workshop on Electronic Commerce November 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. 3GPP. S3-030651: Further Development of the Special RAND Mechanism. http://www.3gpp.org/TB/SA/SA3/SA3.htmGoogle ScholarGoogle Scholar
  9. 3GPP. S3-99206: Response to "CR to TS 25.301 Integrity Control Mechanism". http://www.3gpp.org/TB/SA/SA3/SA3.htm.Google ScholarGoogle Scholar
  10. 3GPP Technical Report. 3GPP TR 33.909 V1.0.0, Third Generation Partnership Project; Technical Specification Group Services and System Aspects; Report on the evaluation of 3GPP Standard Confidentiality and Integrity Algorithms. December 2000.Google ScholarGoogle Scholar
  11. 3GPP Technical Specification. 3GPP TS 21.133, V4.1.0, Third Generation Partnership Project; 3G Security; Security Threats and Requirements. December 2001.Google ScholarGoogle Scholar
  12. 3GPP Technical Specification. 3GPP TS 23.009, V5.6.0, Third Generation Partnership Project; Handover Procedures. October 2003.Google ScholarGoogle Scholar
  13. 3GPP Technical Specification. 3GPP TS 33.102, V5.3.0, Third Generation Partnership Project; Technical Specifications Group Services and System Aspects; 3G Security; Security Architecture. September 2003.Google ScholarGoogle Scholar
  14. 3GPP Technical Report. 3GPP TR 31.900, V5.3.0., Third Generation Partnership Project; SIM/USIM Internal and External Interworking Aspects. 2003.Google ScholarGoogle Scholar

Index Terms

  1. A man-in-the-middle attack on UMTS

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WiSe '04: Proceedings of the 3rd ACM workshop on Wireless security
        October 2004
        104 pages
        ISBN:158113925X
        DOI:10.1145/1023646

        Copyright © 2004 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 October 2004

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate10of41submissions,24%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader