1,339 research outputs found

    Shadow Phone and Ghost SIM: A Step Toward Geolocation Anonymous Calling

    Get PDF
    abstract: Mobile telephony is a critical aspect of our modern society: through telephone calls, it is possible to reach almost anyone around the globe. However, every mobile telephone call placed implicitly leaks the user's location to the telephony service provider (TSP). This privacy leakage is due to the fundamental nature of mobile telephony calls that must connect to a local base station to receive service and place calls. Thus, the TSP can track the physical location of the user for every call that they place. While the The Internet is similar in this regard, privacy-preserving technologies such as Tor allow users to connect to websites anonymously (without revealing to their ISP the site that they are visiting). In this thesis, the scheme presented, called shadow calling, to allow geolocation anonymous calling from legacy mobile devices. In this way, the call is placed from the same number, however, the TSP will not know the user's physical location. The scheme does not require any change on the network side and can be used on current mobile networks. The scheme implemented is for the GSM (commonly referred to as 2G) network, as it is the most widely used mode of mobile telephony communication. The feasibility of our scheme is demonstrated through the prototype. Shadow calling, which renders the users geolocation anonymous, will be beneficial for users such as journalists, human rights activists in hostile nations, or other privacy-demanding users.Dissertation/ThesisMasters Thesis Computer Science 201

    SECURITY AND PRIVACY ISSUES IN MOBILE NETWORKS, DIFFICULTIES AND SOLUTIONS

    Get PDF
    Mobile communication is playing a vital role in the daily life for the last two decades; in turn its fields gained the research attention, which led to the introduction of new technologies, services and applications. These new added facilities aimed to ease the connectivity and reachability; on the other hand, many security and privacy concerns were not taken into consideration. This opened the door for the malicious activities to threaten the deployed systems and caused vulnerabilities for users, translated in the loss of valuable data and major privacy invasions. Recently, many attempts have been carried out to handle these concerns, such as improving systems’ security and implementing different privacy enhancing mechanisms. This research addresses these problems and provides a mean to preserve privacy in particular. In this research, a detailed description and analysis of the current security and privacy situation in the deployed systems is given. As a result, the existing shortages within these systems are pointed out, to be mitigated in development. Finally a privacy preserving prototype model is proposed. This research has been conducted as an extensive literature review about the most relevant references and researches in the field, using the descriptive and evaluative research methodologies. The main security models, parameters, modules and protocols are presented, also a detailed description of privacy and its related arguments, dimensions and factors is given. The findings include that mobile networks’ security along with users are vulnerable due to the weaknesses of the key exchange procedures, the difficulties that face possession, repudiation, standardization, compatibility drawbacks and lack of configurability. It also includes the need to implement new mechanisms to protect security and preserve privacy, which include public key cryptography, HIP servers, IPSec, TLS, NAT and DTLS-SRTP. Last but not least, it shows that privacy is not absolute and it has many conflicts, also privacy requires sophisticated systems, which increase the load and cost of the system.fi=Opinnäytetyö kokotekstinä PDF-muodossa.|en=Thesis fulltext in PDF format.|sv=Lärdomsprov tillgängligt som fulltext i PDF-format

    Privacy through Pseudonymity in Mobile Telephony Systems

    Get PDF
    Abstract—To protect mobile phone from tracking by third parties, mobile telephony systems rely on periodically changing pseudonyms. We experimentally and formally analyse the mechanism adopted to update these pseudonyms and point out design and implementation weaknesses that defeat its purpose by allowing the identification and/or tracking of mobile telephony users. In particular, the experiments show that the pseudonym changing mechanism as implemented by real networks does not achieve the intended privacy goals. Moreover, we found out that the standard is flawed and that it is possible to exploit the procedure used to assign a new pseudonym, the TMSI reallocation procedure, in order to track users. We propose countermeasures to tackle the exposed vulnerabilities and formally prove that the 3GPP standard should require the establishment of a fresh ciphering key before each execution of the TMSI reallocation procedure to provide unlinkability. I

    A Unlinkable Delegation-based Authentication Protocol with Users’ Non-repudiation for Portable Communication Systems

    Get PDF
    [[abstract]]For portable communication systems, the delegation-based authentication protocol provides efficient subsequent login authentication, data confidentiality, user privacy protection, and non-repudiation. However, in all proposed protocols, the non-repudiation of mobile users is based on an unreasonable assumption that home location registers are always trusted. To weaken this assumption and enhance the nonrepudiation of mobile users, a new delegation-based authentication protocol is proposed. The new protocol also removes the exhaustive search problem of the subsequent login authentication to improve the subsequent login authentication performance. Moreover, the user unlinkability in the subsequent login authentication is also provided to enhance the user identity privacy protection.[[incitationindex]]EI[[incitationindex]]CEPS[[booktype]]紙

    Retrofitting Mutual Authentication to GSM Using RAND Hijacking

    Get PDF
    As has been widely discussed, the GSM mobile telephony system only offers unilateral authentication of the mobile phone to the network; this limitation permits a range of attacks. While adding support for mutual authentication would be highly beneficial, changing the way GSM serving networks operate is not practical. This paper proposes a novel modification to the relationship between a Subscriber Identity Module (SIM) and its home network which allows mutual authentication without changing any of the existing mobile infrastructure, including the phones; the only necessary changes are to the authentication centres and the SIMs. This enhancement, which could be deployed piecemeal in a completely transparent way, not only addresses a number of serious vulnerabilities in GSM but is also the first proposal for enhancing GSM authentication that possesses such transparency properties.Comment: 17 pages, 2 figure
    corecore