2017
DOI: 10.1007/978-3-319-65127-9_19
|View full text |Cite
|
Sign up to set email alerts
|

Easy 4G/LTE IMSI Catchers for Non-Programmers

Abstract: IMSI Catchers are tracking devices that break the privacy of the subscribers of mobile access networks, with disruptive effects to both the communication services and the trust and credibility of mobile network operators. Recently, we verified that IMSI Catcher attacks are really practical for the state-of-the-art 4G/LTE mobile systems too. Our IMSI Catcher device acquires subscription identities (IMSIs) within an area or location within a few seconds of operation and then denies access of subscribers to the c… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
23
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 41 publications
(26 citation statements)
references
References 6 publications
0
23
0
Order By: Relevance
“…The LTE network architecture is roughly divided into the access part called the Evolved Universal Terrestrial Radio Access Network (E-UTRAN) and the core part called the Evolved Packet Core (EPC). The E-UTRAN [24] and EPC are themselves divided into several network components, each playing an important role in the complete LTE network architecture. Figure 1 illustrates the LTE architecture.…”
Section: Lte Architecturementioning
confidence: 99%
See 1 more Smart Citation
“…The LTE network architecture is roughly divided into the access part called the Evolved Universal Terrestrial Radio Access Network (E-UTRAN) and the core part called the Evolved Packet Core (EPC). The E-UTRAN [24] and EPC are themselves divided into several network components, each playing an important role in the complete LTE network architecture. Figure 1 illustrates the LTE architecture.…”
Section: Lte Architecturementioning
confidence: 99%
“…Examples include IMSI catchers, active devices that masquerade genuine base stations with the purpose of stealing the permanent identity of subscribers. This makes LTE vulnerable to location attacks such as testing the presence or absence of a subscriber in an area [33,17,24,25]. Another example is the one we address in this paper: privacy exposure of subscribers by paging messages.…”
Section: Introductionmentioning
confidence: 99%
“…• Active Radio: An attacker with this capability has full control over radio transmissions and is therefore able to put arbitrary messages on the radio channel. This enables an attacker to setup a own base station or a fully controllable phone stack using an SDR [9], [29], [30], [31], [32], [33].…”
Section: Attacksmentioning
confidence: 99%
“…V-D1 Session Key Retrieval via SS7 [56], [66] U ? V-D1 Privacy AKA Protocol Linkability Attack [7], [82] U V-A1 IMSI Paging Attack [7] U V-A1 Location Leak by SIP Message [83] U VII-A1 Location/Tracking Area not Allowed (Downgrade) [4], [6], [84] U V-A1 Measurement Reports Localization [4], [10] U V-A1 OTA SIM Card Update Key Reconstruction [85] U V-C1c Unauthenticated IMEI Request [8], [64], [66], [67], [68], [69] U V-A1 Unauthenticated IMSI Request (IMSI Catcher) [8], [9], [64], [65], [66],…”
Section: H Defensesmentioning
confidence: 99%
See 1 more Smart Citation