This article is more than 1 year old

Mobile snooping for everyone in weeks

German hackers crack GSM encryption

The Chaos Computer Club has told the FT that in the couple of months it will be releasing code capable of cracking GSM with just a laptop and an antenna.

In comments made to the German edition of the Financial Times, the hacking group claims that governments, and criminals, are already using the technique which can break the encryption used to protect 2G GSM calls in near-real time using existing systems. The group says a public exposure of the technique will take place in the next month or two and allow anyone equipped with a laptop and an antenna to listen in to GSM phone calls.

GSM uses a range of algorithms for key generation, authentication, and encrypting connections. This latest crack is focused on the last element which relies on a range of algorithms known as A5 and numbered from zero to three. A5/0 indicates that no encryption is used, such as in countries still under ITAR* restrictions, A5/1 is the European standard that seems to be the target of this latest breach, A5/2 is used in the USA and generally considered weaker than A5/1, while A5/3 is the strongest of the lot and mandated by the 3G GSM standard.

GSM has been cracked before, the early algorithms used were weak and kept secret (and thus not exposed to public scrutiny), a situation made worse by network operators padding the keys with zeros to reduce the cost of SIM cards. This made a weak algorithm that relied on obscurity even weaker. But since then, the standard has proved surprisingly secure, and even today specialist equipment will take half an hour to break a call, so real-time listening to GSM calls has been restricted to James-Bond types with unlimited budgets.

But the Chaos Computer Club reckons they've found a way to share those super-spy eavesdropping capabilities with anyone, which should have implications for celebrities using mobile phones, but will probably have a more immediate impact on low-level drug dealers who've long relied on the security of GSM for their business.

All encryption breaks eventually, as computing power rises, and systems like GSM are designed with a specific lifetime during which the encryption is expected to remain secure. Changing the encryption is possible, but A5 is managed by the handset rather than the SIM and network operators have to support legacy handsets for long periods even if the latest models could be equipped with better encryption.

Smartphones can, of course, opt to apply their own encryption layer on top of the GSM, which also prevents interception at the network operator. Companies such as CellCrypt provide Symbian and Windows Mobile clients that negotiate their own encrypted channel without reliance on the GSM or similar.

But the rest us will probably just hold tight until everyone is using 3G networks, at least in developed countries, where A5/3 is used and should remain secure for another decade or two. ®

* International Traffic in Arms Regulations - US restrictions on the export of cryptographic technology.

More about

TIP US OFF

Send us news


Other stories you might like