call me maybe: eavesdropping encrypted lte calls with …

14
Call Me Maybe: Eavesdropping Encrypted LTE Calls With ReVoLTE 12.08.2020 USENIX Security Conference David Rupprecht, Katharina Kohls, Thorsten Holz, Christina Pöpper

Upload: others

Post on 12-Nov-2021

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

Call Me Maybe: Eavesdropping Encrypted LTE Calls With ReVoLTE12.08.2020 USENIX Security Conference

David Rupprecht, Katharina Kohls, Thorsten Holz, Christina Pöpper

Page 2: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

2

Motivation

https://gsacom.com/paper/gsa-announces-253-operators-investing-volte/

253operators use VoLTE

Are VoLTE calls secureagainst eavesdropping?

Page 3: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

3

VoLTE Basics

Phone LTE NetworkIP Multimedia

SubsystemRTP and SIP Traffic

Real-Time Transport Protocol (RTP)Session Initiation Protocol (SIP)

Page 4: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

4

Radio Bearers for VoLTE

Phone

Internet Bearer

IMS Bearer

Voice (RTP) Bearer

LTE NetworkIP Multimedia

Subsystem (IMS)

Page 5: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

5

Stream Cipher

• Key: For VoLTE data user traffic key (k_up)

• Count: Sequence number of packets

• Bearer: The bearer identity depends on the used bearer

• Direction: Uplink or Downlink

• Length: Length of the keystream block Plaintext Block

EEAKey

COUNT

BEARER

DIRECTION

LENGTH

Keystream Block

Ciphertext Block

Same input generates the same keystream!

Page 6: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

6

Keystream Reuse

( Plaintext B Keystream )( Plaintext A Keystream ) ( Plaintext A Plaintext B )

( Plaintext A Plaintext B ) Plaintext B Plaintext A

Keystream Reuse allows Decryption!

ReVoLTE: Reusing Encrypted VoLTE traffic to eavesdrop calls.

Page 7: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

7

Attack Vector: Keystream Reuse in VoLTE Setting

EEAKey

COUNT

BEARER

DIRECTION

LENGTH

Keystream Block

1. RRC Security Mode CommandK_enb (k_up)

Resets COUNT, Sets BEARER ID

First Call

Resets COUNT, Sets BEARER ID

Second Call

Muhammad Taqi Raza and Songwu Lu. On Key Reinstallation Attacks over 4G/5G LTE Networks: Feasibility and Negative Impact. Nov. 2018https://www.researchgate.net/publication/328927054_On_Key_Reinstallation_Attacks_over_4G5G_LTE_Networks_Feasibility_and_Negative_Impact

Is the BEARER ID increased?

Page 8: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

8

Vulnerable eNodeBs

Thanks to Nils Fürste, Bedran Karakoc, and Seokbin Yun for performing the testing.

12 / 15 eNodeBs reuse the same keystream

eNodeBs increase the bearer ID 3 / 15

Page 9: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

9

ReVoLTE Attack Concept

Alice

Bob1. Target Call (first call)

2. Keystream Call (second call)

Attacker

Voice (RTP) Bearer

Voice (RTP) Bearer

Page 10: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

10

Real-World Demonstration

Page 11: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

11

Page 12: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

12

Results

• Implementation flaw

• Specification is ambiguous (few sentences about keystream reuse)

• Responsible disclosure via the GSMA CVD program: CVD-2019-0030

• Specification: • Test cases are now included

• Ambiguity of the specification is resolved

• Deployment:• Affected vendors have patched the vulnerability

• Affected providers have deployed the patches

https://www.gsma.com/security/gsma-coordinated-vulnerability-disclosure-programme/

Page 13: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

13

Test your Network!

www.revolte-attack.net

Page 14: Call Me Maybe: Eavesdropping Encrypted LTE Calls With …

14

Thank you!

David RupprechtRuhr University [email protected]

www.revolte-attack.net