SIM card makers hacked by NSA and GCHQ leaving cell networks wide open

  • 20 February 2015
  • 8 replies
  • 1525 views

Userlevel 7
Badge +54

New Snowden docs show that in 2010, SIM makers lost control of their encryption keys.

by Megan Geuss - Feb 20, 2015
 
http://cdn.arstechnica.net/wp-content/uploads/2015/02/4542843621_8e9c0e13f7_z-640x425.jpg
 
"Although the SIM card in a cell phone was originally used to verify billing to mobile phone users, today a SIM also stores the encryption keys that protect a user's voice, text, and data-based communications and make them difficult for spies to listen in on. The mobile carrier holds the corresponding key that allows the phone to connect to the mobile carrier's network. Each SIM card is manufactured with an encryption key (called a “Ki”) that is physically burned into the chip. When you go to use the phone, it “conducts a secret 'handshake' that validates that the Ki on the SIM matches the Ki held by the mobile company,” The Intercept explains. “Once that happens, the communications between the phone and the network are encrypted.”
 
Using a fake cell tower and holding SIM encryption keys, spies are able to listen into conversations over mobile networks without asking the courts for permission for a wiretap. The method is also difficult to trace, so risk of discovery is low."
 
Full Article

8 replies

Userlevel 7

Posted on 20 February 2015.Yesterday's report by The Intercept hit the information security community like a ton of bricks, as a set of documents from Edward Snowden's trove indicate that the US NSA and the UK GHCQ have managed to compromise the networks of Dutch SIM card manufacturer Gemalto and acquire encryption keys that protect the privacy of cellphone communications of millions of users around the globe.

Intelligence agencies in possession of these keys would be able to eavesdrop on voice calls, text messages and Internet activities of users who's mobile phones work with one of these SIM cards, without the need to break the crypto that protects them and without requiring mobile network operators to give them the required access to do so.

Gemalto is one of the biggest chip makers in the world, and provides them to over 450 wireless network providers around the world, including the US. full article
Userlevel 7
By AFP on February 22, 2015  
 
It would be another powerful tool in the arsenal of US and British spy services: encryption keys for a large share of the SIM cards used for mobile phones.
A report by the investigative news website The Intercept, citing leaked documents from former National Security Agency contractor Edward Snowden, said the US and British agencies "hacked into" European manufacturer Gemalto to gain these keys.
The report, if accurate, could allow the NSA and its British counterpart GCHQ to secretly monitor a large portion of global communications over mobile devices without using a warrant or wiretap.
"This is a huge deal," said Bruce Schneier, a cryptographer who is chief technology officer at the security firm Resilient Systems, and a fellow at Harvard's Berkman Center.
"The things that are the most egregious are when the NSA hacks everybody to get a few people," Schneier told AFP.
 
full article
Userlevel 7
Badge +54
By Nick Wood, Total TelecomMonday 23 February 2015 

UK, US spy agencies allegedly stole encryption keys from SIM card maker so they could monitor mobile communications.

Dutch SIM card maker Gemalto will this week reveal the results of its investigation into claims that U.K. and U.S. spy agencies hacked into its network and stole encryption keys so they could covertly monitor mobile communications. Full Article
Userlevel 7
By  Tom Paye Published  February 23, 2015
 
The United States NSA and the UK's GCHQ reportedly hacked into a major SIM card manufacturing firm, with the aim of using stolen codes to help monitor mobile phone conversation and activity.
 
The revelations were made last week as the latest round of Edward Snowden files were published by The Intercept. The company involved, Gemalto, said that it had no prior knowledge that agencies were conducting such an operation.
 
 
full article
Userlevel 7
Badge +54
When I first posted about this topic last Friday, I knew it was bad but had not really got my head around the implications of it, but now after a few days and reading different articles about I am wondering more along the lines of are most of the devices which use SIM cards affected.
 
by Dennis Fisher          February 23, 2015
 
Bruce Schneier, CTO of CO3 Systems and a noted cryptographer, said that this operation may represent the most serious revelation of the Snowden documents.

“People are still trying to figure out exactly what this means, but it seems to mean that the intelligence agencies have access to both voice and data from all phones using those cards,” Schneier said on his blog. “I think this is one of the most important Snowden stories we’ve read.”
 
Full Article
Userlevel 7
Badge +54
See Also  Gemalto may need to recall SIMs: Snowden
 
Posted on 25 February 2015. "The investigation into the intrusion methods described in the document and the sophisticated attacks that Gemalto detected in 2010 and 2011 give us reasonable grounds to believe that an operation by NSA and GCHQ probably happened," Gemalto announced on Wednesday.

The company noted that they, as a digital security company, experience a lot of attacks and that looking back at the period covered by Snowden's documents, there were two "particularly sophisticated intrusions" that could have been effected by the intelligence agencies.

But they say that these intrusions affected only their office networks, and that SIM encryption keys and other customer data are not stored on those networks. "No breaches were found in the infrastructure running our SIM activity or in other parts of the secure network which manage our other products such as banking cards, ID cards or electronic passports. Each of these networks is isolated from one another and they are not connected to external networks," they reassured. 
Full Article
 
Article in ITPRO NSA & GCHQ SIM card hack: Gemalto denies encryption keys stolen through hack
Userlevel 7
Badge +56
Yeah, I totally believe them - not!
Userlevel 7
Badge +54
Well I think they are in danger of losing all credibility soon from the impression this article gives us.
 
25th February 2015 By By Jeremy Scahill
 
In a written presentation of its findings, Gemalto claims that “in the case of an eventual key theft, the intelligence services would only be able to spy on communications on second generation 2G mobile networks. 3G and 4G networks are not vulnerable.” Gemalto also referred to its own “custom algorithms” and other, unspecified additional security mechanisms on top of the 3G and 4G standards.
 
Green, the Johns Hopkins cryptography specialist said Gemalto’s claims are flatly incorrect.
“No encryption mechanism stands up to key theft,” Green says, “which means Gemalto is either convinced that the additional keys could not also have been stolen or they’re saying that their mechanisms have some proprietary ‘secret sauce’ and that GCHQ, backed by the resources of NSA, could not have reverse engineered them. That’s a deeply worrying statement.”
 
Full Article

Reply