WO2007024121A1 - Method for mobile telecommunication security in a mobile communication network and therefor device - Google Patents

Method for mobile telecommunication security in a mobile communication network and therefor device Download PDF

Info

Publication number
WO2007024121A1
WO2007024121A1 PCT/KR2006/003362 KR2006003362W WO2007024121A1 WO 2007024121 A1 WO2007024121 A1 WO 2007024121A1 KR 2006003362 W KR2006003362 W KR 2006003362W WO 2007024121 A1 WO2007024121 A1 WO 2007024121A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile communication
communication device
network
integrity
value
Prior art date
Application number
PCT/KR2006/003362
Other languages
French (fr)
Inventor
Mark Rowley
Chen-Ho Chin
Original Assignee
Samsung Electronics Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co., Ltd. filed Critical Samsung Electronics Co., Ltd.
Priority to EP06783749.2A priority Critical patent/EP1932276B1/en
Priority to ES06783749T priority patent/ES2728572T3/en
Priority to CN2006800311979A priority patent/CN101248616B/en
Priority to US12/064,921 priority patent/US7991387B2/en
Publication of WO2007024121A1 publication Critical patent/WO2007024121A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/125Protection against power exhaustion attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to mobile telecommunications, and in particular to an improvement in security issues relating to non secure air interface messages transmitted to a mobile communication device over the mobile telecommunication network.
  • UMTS Global System for Mobile communication/General Packet Radio Service networks
  • GSM/GPRS Global System for Mobile communication/General Packet Radio Service networks
  • UMTS Universal Mobile Telecommunications System
  • the UMTS comprises mobile user equipment(UE), a radio access network (RAN) and one or more core networks (CNs).
  • RAN radio access network
  • CNs core networks
  • UMTS is a third generation radio system using wideband code division multiple access (W-CDMA) technology.
  • W-CDMA wideband code division multiple access
  • FIG. 2 shows a more detailed architecture of a radio access network comprising base stations and radio network/base station controllers (RNC/ BSC).
  • the base stations handle the actual communication across the radio interface, covering a specific geographical area also referred to as a cell.
  • the RNCs include functionality such as the allocation of radio resources, local mobility etc.
  • FIG. 3 provides an overview of the UE registration and connection principles within UMTS with a Circuit Switched (CS) service domain and a Packet Switched (PS) service domain. Further details for this can be found on the 3rd Generation Partnership Project (3GPP) website at http://www.3gpp.org/ in document "3GPP TS 33.102 Security Architecture”.
  • 3GPP 3rd Generation Partnership Project
  • User (temporary) identification, authentication and key agreement takes place independentlyin each service domain.
  • User plane traffic is ciphered using the cipher key agreed for the corresponding service domain while control plane data is ciphered and integrity protected using the cipher and integrity keys from either one of the service domains.
  • the CS and PS domains individually and asynchronously establish a its security context with the peer sides of the UE.
  • This security context can be considered, in its simplest form, to be established by running an Authentication procedure that gen- eratesthe security keys associated and belonging to that Security Context.
  • the Authentication procedure is optional and its execution is a decision of the network.
  • the Authentication procedures, and the Security Context resulting from it, do not ensure security of the radio interface.
  • To ensure security of the radio interface it is required that the Security Setting procedure is executed.
  • the Security Setting procedure ensures that any messages sent via the air interface are secure.
  • Figure 4 provides a brief simplified illustration of the protocol sequence of events that happen for a normal Layer 3 request for service.
  • the far left of Figure 4 provides a view of the sequence of procedures that lead up to the setting of Integrity and thus ensuring the "over-the-air” (OTA) signalling messages are fully secured. Up until this security setting procedure is complete, and the integrity protection is activated, the OTA messages are not secure.
  • OTA over-the-air
  • step 1 the UE and the Service Radio Network Controller (SRNC) establish an
  • RRC connection This includes a transfer of limited security parameters at the RRC level and UE security capabilities.
  • the SRNC stores limited security parameters and UE security capabilities.
  • an "initial layer 3 (L3) message" with user identity, key sequence etc is sent to the visitor location register/serving GPRS support node (VLR/SGSN).
  • step 4 the VLR/SGSN forwards an authentication key generation to the
  • Step 4 is an optional step, which may or may not be run by the network.
  • a decision is made by the VLR/SGSN on the integrity and encryption required.
  • the VLR/SGSN requests the setting of security by sending a message to the SRNC.
  • the SRNC initiates the security procedures by sending a message to the UE. The security procedures are completed by the UE by sending a message back to SRNC at step 8.
  • the SRNC sends a further message back to the VLR/SGSN to complete the security settings.
  • the layer 3 services may proceed between the UE and the SGSN.
  • step 4 the Authentication procedure, is an optional procedure.
  • the Network decides whether this should be run based on several parameters beyond the scope of this description. However, it should be noted that regardless of whether the Authentication is run by the network, the Security Setting procedure that turns on the integrity protection of the OTA (Over the Air) messages can still take place so long as a security context exist between the UE and the network.
  • OTA Over the Air
  • Figure 5 shows the protocol sequence of events for a Layer 3 request that is not accepted (and thus rejected) by the network. This reject sequence is the same regardless of whether the Layer 3 service requested is for establishing calls or sessions or for registering the UE to the network.
  • step 1 the UE and the Service Radio Network Controller (SRNC) establish an
  • RRC connection This includes a transfer of limited security parameters at the RRC level and UE security capabilities.
  • the SRNC stores limited security parameters and UE security capabilities.
  • an "initial layer 3 (L3) message" with user identity, key sequence etc is sent to the visitor location register/serving GPRS support node (VLR/SGSN).
  • the VLR/SGSN checks the validity of the layer 3 request. If the request is not acceptable, the VLR/SGSN rejects the request at step 5. This request rejection is sent over the network to the UE without integrity protection.
  • Universal Mobile Telecommunications System lingo a "False Basestation”, to instigate service attacks against UEs by providing false information within non integrity-protected messages sent over the air interface to the mobile communication device. These attacks can cause a "Denial Of Service” (DoS) to the mobile user.
  • DoS Delivery Of Service
  • T3302 has a default value of 12 minutes, which is used from power on until a different value for the parameter is assigned.
  • the UE can be assigned a different value for T3302 in the ATTACH_ACCEPT, ATTACH_REJECT,
  • T3302 The value assigned to T3302 is between 2 seconds and 3 hours 6 minutes.
  • the T3302 parameter can be indicated as 'deactivated'.
  • the consequence of setting T3302 to 'deactivated' is that further registration attempts to the PS domain following the 'abnormal failure' of a registration procedure are disabled.
  • An 'abnormal failure' is defined as follows. When the network rejects the mobile
  • the network provides a reason in the system this is called the Reject Cause.
  • This Reject Cause will inform the UE what next action the UE shall, should or may take. If a Reject Cause is not understood by a UE, the cause is termed an Abnormal Case and failures resulting from these are termed abnormal failures. Abnormal Cases also covera) Lower Layer (ie. radio failures)b) Procedure timeout (ie. no response from CN)c) CN rejection for a reason that is not expected by the UE (for example, if a legacy UE is active in a later release of a network, for instance a CN of Release 98 sends a new Reject Cause #14 to a UE which is built to GSM Phase 2 Specifications).
  • a manual request is triggered by the User (for example, a manual request for PS services), or b) the UE goes through a power cycle (that is, the user powers the unit down and then switches the unit back on), or c) there is a physical change of Routing Area (for example, the UE moves from one cell to another).
  • the UE uses the T3302 default value from power on and continues to use the default value until it is assigned a different value.
  • a further problem can exist for UEs that are already registered to the network. That is, an increase in the number of network registration attempts byindividual UEs not yet registered can result in an increase in radio noise for those UEs already registered. Also, a loss of service may occur for the UEs already registered due to this increase in noise and/or a loss of bandwidth due to the large number of requests for registration.
  • OTA over-the-air
  • the UMTS has integrity protection designed into it. Further, the UMTS has stringent authentication rules and elaborate integrity and encryption algorithms and also checks to allow the mobile to verify the network is genuine. Examples of these security aspects can be found on the 3rd Generation Partnership Project (3GPP) website at http://www.3gpp.org/ in documents TS 33.102 and 24.008.
  • 3GPP 3rd Generation Partnership Project
  • the integrity protection In order to secure OTA messages in UMTS the integrity protection must be executed.
  • the integrity protection starts after the Authentication and Key Agreement (AKA) procedure is optionally run. Although it is not necessary to run the AKA every time the UE accesses the network, the integrity protection must be started at the earliest possible opportunity every time the UE accesses the network. Security aspects in UMTS can therefore only be applied once the network and the UE run the integrity protection, and thus make OTA messages secure.
  • AKA Authentication and Key Agreement
  • UMTS integrity protection is triggered by the Core Network (CN) once the CN has received and processed the very first NAS (Non-Access Stratum) Layer 3 message and finds the NAS layer 3 request to be acceptable the CN proceeds further with that NAS Layer 3 request. If the CN finds the UE's first NAS Layer 3 request message un- acceptable, the CN rejects the UE by sending a reject message in the form of either an ATTACH_REJECT or ROUTING_AREA_ UPDATE_REJECT message.
  • the security procedure that triggers integrity protection of OTA messages is not started, because it is thought that, if the CN is rejecting a service request, enabling security is unnecessary as the UE-network transaction is expected to be terminated. This means that OTA reject messages to the mobile that are not Integrity protected are unsecured.
  • ATTACH_REJECT and ROUTING_AREA_UPDATE_REJECT to be manipulated in order to instigate a Denial of Service attack against the UE. This could be possible by intercepting the reject messages from the network and subsequently corrupting the T3302 timer parameters. However, it is more likely that a potential hacker would construct an entirely false reject message (ATTACH_REJECT or a ROUTING_AREA_UPDATE_REJECT) and send it to the UE.
  • this Denial of Service attack can lock mobiles out of PS services until the UE physically moves, the user triggers a specific request for PS services or the user carries out a power reset.
  • changes to Release 6 of the NAS specification allow the repeating registration procedure loop to immediately end if certain Reject Causes are received by the UE.
  • the changes to Release 6 can be found in Tdoc Nl-041602 at the 3GPP website indicated above.
  • the present invention aims to overcome or at least alleviate some or all of the aforementioned problems.
  • the present invention provides a method of operating a mobile communication device in a mobile telecommunication network, the method comprising the steps of the mobile communication device: receiving a non integrity-protected message with a parameter value included therein to be implemented on the mobile communication device; using a predetermined value stored on the mobile communication device instead of the parameter value received.
  • the present invention provides a method of communicating over a mobile communication network using an air interface to communicate with a mobile communication device, in which integrity-protected and non integrity-protected messages are transmitted to the mobile communication device, said messages including parameter values to be implemented at the mobile communication device, the method comprising the step of: ensuring the mobile communication device uses a valid value for the parameter, the valid value allowing communication over the network to continue.
  • Figure 1 shows a typical architecture of a known cellular network
  • Figure 2 shows a more detailed known UTRAN network architecture
  • Figure 3 shows an overview of the known UE registration and connection principles within UMTS
  • Figure 4 shows a sequence of known procedural events leading to an integrity protected radio interface
  • Figure 5 shows the known sequence of events leading up to a network rejecting a
  • Figure 6 shows a flow chart depicting the steps taken to implement embodiment one of the present invention. Best Mode for Carrying Out the Invention
  • a first embodiment of the present invention will now be described.
  • a UE receives a value forparameter T3302 in a non integrity-protected OTA message, for example, in the ATTACH_REJECT or ROUTING_AREA_ UPDATE_REJECT messages, the UE does not implement that parameter value. Instead, the UE uses a predetermined value that is known to be secure.
  • T3302 the currently used value of T3302, such as a value previously implemented upon receipt of an integrity-protected OTA message or the default value if an updated value has not been previously implemented by a received integrity-protected OTA message, or
  • option A or B is implemented is a predetermined option, and is built into the software of the UE.
  • the UE uses a predetermined value for the parameter T3302 that is stored within the UE.
  • the UE then either moves to step S607 or step S609 depending on which solution is implemented in the software of the UE.
  • the UE ignores any parameter values for T3302 in the non integrity-protected message and uses its currently used value for that parameter instead.
  • the currently used value may be either its default value or a value set when receiving a previous integrity-protected OTA message.
  • step S609 the UE always uses its default parameter value for
  • the network is not permitted to provide a value for T3302 in any non integrity-protected OTA message. If such an update is provided in any such non integrity-protected OTA messages, for example by a hacker, it shall not be implemented by the UE. That is, the UE will carry out the method as described above in accordance with the first embodiment.
  • This third embodiment is used in combination with the first embodiment described above.
  • the network is mandated to always provide a valid value for T3302 upon completion of registration or registration update.
  • a network would not be aware of any previous successful attacks on the parameter value for T3302, and so when a UE connects to the network the corrupted value for T3302 may still be set in the UE.
  • the network provides a valid parameter value for
  • T3302 in the ATTACH_ACCEPT and the ROUTING_AREA_UPDATE_ ACCEPT messages being sent to the UE after registration is completed.
  • the genuine network upon accepting the registration attempt and/or the registration update, will refresh the parameter value in T3302 to a valid value.
  • OTA message which, if said information, timers or parameters are corrupted by a hacker, will result in a Denial of Service attack.
  • the invention may be applied to any messages being received by the mobile communication device that are not secure.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method of operating a mobile communication device in a mobile telecommunication network, the method comprising the steps of the mobile communication device: receiving a non integrity-protected message with a parameter value included therein to beimplemented on the mobile communication device; using a predetermined value stored on the mobile communication device instead of the parameter value received.

Description

Description
METHOD FOR MOBILE TELECOMMUNICATION SECURITY IN A MOBILE COMMUNICATION NETWORK AND
THEREFOR DEVICE
Technical Field
[1] The present invention relates to mobile telecommunications, and in particular to an improvement in security issues relating to non secure air interface messages transmitted to a mobile communication device over the mobile telecommunication network.
Background Art
[2] The present application is not limited to Universal Mobile Telecommunications
Systems (UMTS), and can be equally applied to Global System for Mobile communication/General Packet Radio Service networks (GSM/GPRS), or indeed any other telecommunication networks.
[3] A typical architecture of a cellular radio system like the Universal Mobile Telecommunications System (UMTS) is shown in Figure 1. The UMTS comprises mobile user equipment(UE), a radio access network (RAN) and one or more core networks (CNs). UMTS is a third generation radio system using wideband code division multiple access (W-CDMA) technology.
[4] Figure 2 shows a more detailed architecture of a radio access network comprising base stations and radio network/base station controllers (RNC/ BSC). The base stations handle the actual communication across the radio interface, covering a specific geographical area also referred to as a cell. Besides controlling the base stations connected to it, the RNCs include functionality such as the allocation of radio resources, local mobility etc. An RNC connects:
[5] - to one or more core networks via the Iu interface,
[6] - to a number of base stations (node B's for the case of UTRAN) via the Iub interface and
[7] - possibly to one or more other RNCs via the Iur interface
[8] Figure 3 provides an overview of the UE registration and connection principles within UMTS with a Circuit Switched (CS) service domain and a Packet Switched (PS) service domain. Further details for this can be found on the 3rd Generation Partnership Project (3GPP) website at http://www.3gpp.org/ in document "3GPP TS 33.102 Security Architecture". User (temporary) identification, authentication and key agreement takes place independentlyin each service domain. User plane traffic is ciphered using the cipher key agreed for the corresponding service domain while control plane data is ciphered and integrity protected using the cipher and integrity keys from either one of the service domains.
[9] The CS and PS domains individually and asynchronously establish a its security context with the peer sides of the UE. This security context can be considered, in its simplest form, to be established by running an Authentication procedure that gen- eratesthe security keys associated and belonging to that Security Context. The Authentication procedure is optional and its execution is a decision of the network. The Authentication procedures, and the Security Context resulting from it, do not ensure security of the radio interface. To ensure security of the radio interface, it is required that the Security Setting procedure is executed. The Security Setting procedure ensures that any messages sent via the air interface are secure.
[10] Figure 4 provides a brief simplified illustration of the protocol sequence of events that happen for a normal Layer 3 request for service. The far left of Figure 4 provides a view of the sequence of procedures that lead up to the setting of Integrity and thus ensuring the "over-the-air" (OTA) signalling messages are fully secured. Up until this security setting procedure is complete, and the integrity protection is activated, the OTA messages are not secure.
[11] At step 1, the UE and the Service Radio Network Controller (SRNC) establish an
RRC connection. This includes a transfer of limited security parameters at the RRC level and UE security capabilities. At step 2 the SRNC stores limited security parameters and UE security capabilities. At step 3, an "initial layer 3 (L3) message" with user identity, key sequence etc is sent to the visitor location register/serving GPRS support node (VLR/SGSN).
[12] In return, at step 4, the VLR/SGSN forwards an authentication key generation to the
UE. Step 4 is an optional step, which may or may not be run by the network. At step 5 a decision is made by the VLR/SGSN on the integrity and encryption required. At step 6, the VLR/SGSN requests the setting of security by sending a message to the SRNC. At step 7 the SRNC initiates the security procedures by sending a message to the UE. The security procedures are completed by the UE by sending a message back to SRNC at step 8. At step 9 the SRNC sends a further message back to the VLR/SGSN to complete the security settings. At step 10 the layer 3 services may proceed between the UE and the SGSN.
[13] Further details can be found in 3GPP TS 24.008 Mobile radio interface Layer 3 specification; Core network protocols; Stage 3, and 3GPP TS 25.133 Radio Resource Control (RRC) protocol specification, both of which may be found at the 3rd Generation Partnership Project (3GPP) website at http://www.3gpp.org/.
[14] In Figure 4 it is highlighted that step 4, the Authentication procedure, is an optional procedure. The Network decides whether this should be run based on several parameters beyond the scope of this description. However, it should be noted that regardless of whether the Authentication is run by the network, the Security Setting procedure that turns on the integrity protection of the OTA (Over the Air) messages can still take place so long as a security context exist between the UE and the network.
[15] Figure 5 shows the protocol sequence of events for a Layer 3 request that is not accepted (and thus rejected) by the network. This reject sequence is the same regardless of whether the Layer 3 service requested is for establishing calls or sessions or for registering the UE to the network.
[16] At step 1, the UE and the Service Radio Network Controller (SRNC) establish an
RRC connection. This includes a transfer of limited security parameters at the RRC level and UE security capabilities. At step 2 the SRNC stores limited security parameters and UE security capabilities. At step 3, an "initial layer 3 (L3) message" with user identity, key sequence etc is sent to the visitor location register/serving GPRS support node (VLR/SGSN).
[17] At step 4, the VLR/SGSN checks the validity of the layer 3 request. If the request is not acceptable, the VLR/SGSN rejects the request at step 5. This request rejection is sent over the network to the UE without integrity protection.
[18] Based on the above-described system, it is possible for a hacker, or, in the words of
Universal Mobile Telecommunications System (UMTS) lingo a "False Basestation", to instigate service attacks against UEs by providing false information within non integrity-protected messages sent over the air interface to the mobile communication device. These attacks can cause a "Denial Of Service" (DoS) to the mobile user.
[19] Incorporated within the UMTS, and GSM/GPRS before it, is a timer within the UE that inhibits subsequent automatic registration attempts to the PS domain following the abnormal failure of a registration procedure. This timer is designated in the system as timer T3302.
[20] T3302 has a default value of 12 minutes, which is used from power on until a different value for the parameter is assigned. The UE can be assigned a different value for T3302 in the ATTACH_ACCEPT, ATTACH_REJECT,
ROUTING_AREA_UPDATE_ACCEPT and ROUTING_AREA_UPDATE_ REJECT messages.
[21] The value assigned to T3302 is between 2 seconds and 3 hours 6 minutes. Alternatively, the T3302 parameter can be indicated as 'deactivated'. The consequence of setting T3302 to 'deactivated' is that further registration attempts to the PS domain following the 'abnormal failure' of a registration procedure are disabled.
[22] An 'abnormal failure' is defined as follows. When the network rejects the mobile
NAS Layer 3 request, the network provides a reason in the system this is called the Reject Cause. This Reject Cause will inform the UE what next action the UE shall, should or may take. If a Reject Cause is not understood by a UE, the cause is termed an Abnormal Case and failures resulting from these are termed abnormal failures. Abnormal Cases also covera) Lower Layer (ie. radio failures)b) Procedure timeout (ie. no response from CN)c) CN rejection for a reason that is not expected by the UE (for example, if a legacy UE is active in a later release of a network, for instance a CN of Release 98 sends a new Reject Cause #14 to a UE which is built to GSM Phase 2 Specifications).
[23] If no further registration attempts are allowed, the UE is denied service until one of following actions occurs:
[24] a) a manual request is triggered by the User (for example, a manual request for PS services), or b) the UE goes through a power cycle (that is, the user powers the unit down and then switches the unit back on), or c) there is a physical change of Routing Area (for example, the UE moves from one cell to another).
[25] The UE uses the T3302 default value from power on and continues to use the default value until it is assigned a different value.
[26] A further problem can exist for UEs that are already registered to the network. That is, an increase in the number of network registration attempts byindividual UEs not yet registered can result in an increase in radio noise for those UEs already registered. Also, a loss of service may occur for the UEs already registered due to this increase in noise and/or a loss of bandwidth due to the large number of requests for registration.
[27] The dangers of unprotected over-the-air (OTA) messages are known. Thus in addition to encryption protection, the UMTS has integrity protection designed into it. Further, the UMTS has stringent authentication rules and elaborate integrity and encryption algorithms and also checks to allow the mobile to verify the network is genuine. Examples of these security aspects can be found on the 3rd Generation Partnership Project (3GPP) website at http://www.3gpp.org/ in documents TS 33.102 and 24.008.
[28] In order to secure OTA messages in UMTS the integrity protection must be executed. The integrity protection starts after the Authentication and Key Agreement (AKA) procedure is optionally run. Although it is not necessary to run the AKA every time the UE accesses the network, the integrity protection must be started at the earliest possible opportunity every time the UE accesses the network. Security aspects in UMTS can therefore only be applied once the network and the UE run the integrity protection, and thus make OTA messages secure.
[29] In UMTS integrity protection is triggered by the Core Network (CN) once the CN has received and processed the very first NAS (Non-Access Stratum) Layer 3 message and finds the NAS layer 3 request to be acceptable the CN proceeds further with that NAS Layer 3 request. If the CN finds the UE's first NAS Layer 3 request message un- acceptable, the CN rejects the UE by sending a reject message in the form of either an ATTACH_REJECT or ROUTING_AREA_ UPDATE_REJECT message. The security procedure that triggers integrity protection of OTA messages is not started, because it is thought that, if the CN is rejecting a service request, enabling security is unnecessary as the UE-network transaction is expected to be terminated. This means that OTA reject messages to the mobile that are not Integrity protected are unsecured.
[30] Further, it is possible for the T3302 timer parameter in the reject messages
ATTACH_REJECT and ROUTING_AREA_UPDATE_REJECT to be manipulated in order to instigate a Denial of Service attack against the UE. This could be possible by intercepting the reject messages from the network and subsequently corrupting the T3302 timer parameters. However, it is more likely that a potential hacker would construct an entirely false reject message (ATTACH_REJECT or a ROUTING_AREA_UPDATE_REJECT) and send it to the UE.
[31] Therefore, a hacker can instigate a Denial of Service attack against any UMTS mobile by manipulating parameters in the ATT ACH-REJECT or ROUTING_AREA_UPDATE_REJECT messages that are not Integrity protected.
[32] In the worst case, as explained above, this Denial of Service attack can lock mobiles out of PS services until the UE physically moves, the user triggers a specific request for PS services or the user carries out a power reset.
[33] In GSM/GPRS and UMTS up to Release 5, the system has been designed with a process loop whereby a registration procedure attempt that fails abnormally will be repeated. Registration repeats are controlled by timers (other than T3302) and the movement of the UE within the Network. A UE shall attempt the registration procedure 5 times before T3302 is started.
[34] Therefore, up to UMTS Release-5 there is statistically more than a good chance that any Registration Reject and its information, if corrupted by a hacker, will be updated by the next genuine Registration Reject or made irrelevant by a successful registration or registration update. However, the network does not necessarily refresh any corrupted parameters in T3302, as it is optional for the network to provide a parameter for T3302. Furthermore, a network cannot determine if a hacker has previously provided a corrupt value for T3302. So a corrupted T3302 that is not updated will be applied when the repetition of the registration procedure comes to an end. Also, the corrupted T3302 will be used the next time the mobile gets to a situation where T3302 has to be started again.
[35] One problem with this existing solution is that, given that each occurrence of an abnormal condition counts as a failure to a registration procedure attempt, a hacker can, by 'forcing' 5 successive occurrences of abnormal failures, bring an end to the entire registration procedure process loop and so cause T3302 to be started. [36] The above-described problem is exacerbated by a change to Release 6 of the NAS specification by the introduction of a means to by-pass the existing solution. In UMTS Release 6, the same implicit solution of repeating the registration procedure 5 times exists prior to starting timer T3302. So there is an equally good chance of a genuine network updating a corrupted T3302 parameter. However, similar to Pre-Release 6, there is no guarantee that the network will update T3302 and the network does not know a hacker has corrupted T3302.
[37] Also, changes to Release 6 of the NAS specification allow the repeating registration procedure loop to immediately end if certain Reject Causes are received by the UE. The changes to Release 6 can be found in Tdoc Nl-041602 at the 3GPP website indicated above.
[38] Therefore, a hacker can not only corrupt the system value of T3302 but also provide a Reject Cause that forces the mobile to stop further automatic registration attempts until the corrupted T3302 is changed. Disclosure of Invention Technical Problem
[39] The present invention aims to overcome or at least alleviate some or all of the aforementioned problems. Technical Solution
[40] In one aspect, the present invention provides a method of operating a mobile communication device in a mobile telecommunication network, the method comprising the steps of the mobile communication device: receiving a non integrity-protected message with a parameter value included therein to be implemented on the mobile communication device; using a predetermined value stored on the mobile communication device instead of the parameter value received.
[41] In a further aspect, the present invention provides a method of communicating over a mobile communication network using an air interface to communicate with a mobile communication device, in which integrity-protected and non integrity-protected messages are transmitted to the mobile communication device, said messages including parameter values to be implemented at the mobile communication device, the method comprising the step of: ensuring the mobile communication device uses a valid value for the parameter, the valid value allowing communication over the network to continue.
Advantageous Effects
[42] The present invention provides an easy to implement yet effective method of preventing a denial of service attack on UEs. Brief Description of the Drawings [43] Specific embodiments of the present invention will now be described by way of example only, with reference to some of the accompanying drawings, in which:
[44] Figure 1 shows a typical architecture of a known cellular network;
[45] Figure 2 shows a more detailed known UTRAN network architecture;
[46] Figure 3 shows an overview of the known UE registration and connection principles within UMTS;
[47] Figure 4 shows a sequence of known procedural events leading to an integrity protected radio interface;
[48] Figure 5 shows the known sequence of events leading up to a network rejecting a
UEs layer 3 service access request;
[49] Figure 6 shows a flow chart depicting the steps taken to implement embodiment one of the present invention. Best Mode for Carrying Out the Invention
[50] FIRST EMBODIMENT
[51] A first embodiment of the present invention will now be described. When a UE receives a value forparameter T3302 in a non integrity-protected OTA message, for example, in the ATTACH_REJECT or ROUTING_AREA_ UPDATE_REJECT messages, the UE does not implement that parameter value. Instead, the UE uses a predetermined value that is known to be secure.
[52] That is, the UE will use either
[53] A) the currently used value of T3302, such as a value previously implemented upon receipt of an integrity-protected OTA message or the default value if an updated value has not been previously implemented by a received integrity-protected OTA message, or
[54] B) the default value of T3302.
[55] The choice of whether option A or B is implemented is a predetermined option, and is built into the software of the UE.
[56] This procedure is shown in Figure 6, wherein the UE starts the registration procedure at step S601. A hacker then sends a non integrity-protected message, which includes a value for the T3302 parameter, to the UE, as shown at step S603.
[57] At step S605, the UE uses a predetermined value for the parameter T3302 that is stored within the UE.
[58] The UE then either moves to step S607 or step S609 depending on which solution is implemented in the software of the UE.
[59] For option A, at step S607, the UE ignores any parameter values for T3302 in the non integrity-protected message and uses its currently used value for that parameter instead. The currently used value may be either its default value or a value set when receiving a previous integrity-protected OTA message.
[60] For option B, at step S609, the UE always uses its default parameter value for
T3302.
[61 ] The procedure then ends at step S611.
[62] As this first embodiment of the invention is implemented using a UE based solution, the software of UEs needs upgrading. New UEs may be upgraded prior to sending the UEs out to the customer. For existing UEs that are already in operation in the field, introducing this solution will either require a recall of those UEs or an "Over- the-Air" software upgrade.
[63] SECOND EMBODIMENT
[64] This second embodiment of the present invention is used in conjunction with the first embodiment.
[65] In addition to the features of the first embodiment, the network is not permitted to provide a value for T3302 in any non integrity-protected OTA message. If such an update is provided in any such non integrity-protected OTA messages, for example by a hacker, it shall not be implemented by the UE. That is, the UE will carry out the method as described above in accordance with the first embodiment.
[66] It will be understood that, in order to implement this embodiment, new network releases can readily adopt this solution. However, for existing earlier network releases, it will be necessary to roll out a software fix to operational network node(s).
[67] As in the first embodiment, an upgrade to any older UE software will be required.
[68] THIRD EMBODIMENT
[69] This third embodiment is used in combination with the first embodiment described above. In this embodiment, the network is mandated to always provide a valid value for T3302 upon completion of registration or registration update.
[70] A network would not be aware of any previous successful attacks on the parameter value for T3302, and so when a UE connects to the network the corrupted value for T3302 may still be set in the UE.
[71] Therefore, in this embodiment, the network provides a valid parameter value for
T3302 in the ATTACH_ACCEPT and the ROUTING_AREA_UPDATE_ ACCEPT messages being sent to the UE after registration is completed. Thus, even if a hacker has corrupted the UE's version of T3302 and so changed the timer parameter prior to a successful registration, the genuine network, upon accepting the registration attempt and/or the registration update, will refresh the parameter value in T3302 to a valid value.
[72] As the above-described embodiment mandates the network to refresh potentially corrupted information in the UE, the necessary changes are completely on the network side. Therefore, this embodiment is effective even for already existing operational UEs. No upgrades are required to these operational UEs. However, both existing and new networks will require an update to implement the change. [73] It will be understood that embodiments of the present invention are described herein by way of example only, and that various changes and modifications may be made without departing from the scope of the invention. [74] It will be understood that the present invention can be extended to cover any crucial information, timers or parameters that are sent to a UE in a non integrity-protected
OTA message, which, if said information, timers or parameters are corrupted by a hacker, will result in a Denial of Service attack. [75] It will further be understood that the invention may be applied to any messages being received by the mobile communication device that are not secure.

Claims

Claims
[1] A method of operating a mobile communication device in a mobile telecommunication network, the method comprising the steps of the mobile communication device: receiving a non integrity-protected message with a parameter value included therein to be implemented on the mobile communication device; using a predetermined value stored on the mobile communication device instead of the parameter value received.
[2] The method of claim 1, wherein the predetermined value is the mobile communication device's default value of the parameter.
[3] The method of claim 1, wherein the predetermined value is a value of the parameter currently being used by the mobile communication device.
[4] The method of claim 1 further comprising the step of the network providing non integrity-protected messages without the parameter value.
[5] The method of claim 1 further comprising the step of the network providing to the mobile communication device the parameter value in an integrity-protected message once the mobile communication device has completed registration, and said mobile communication device implementing the parameter value received in the integrity-protected message.
[6] The method of claim 1, wherein the non integrity-protected message includes a parameter value associated with a timer, said timer determining how long the mobile communication device must wait prior to a further attempt to register itself to the network.
[7] A method of communicating over a mobile communication network using an air interface to communicate with a mobile communication device, in which integrity-protected and non integrity-protected messages are transmitted to the mobile communication device, said messages including parameter values to be implemented at the mobile communication device, the method comprising the step of: ensuring the mobile communication device uses a valid value for the parameter, the valid value allowing communication over the network to continue.
[8] A mobile communication device adapted to carry out the method of any of claims 1 to 6.
PCT/KR2006/003362 2005-08-26 2006-08-25 Method for mobile telecommunication security in a mobile communication network and therefor device WO2007024121A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP06783749.2A EP1932276B1 (en) 2005-08-26 2006-08-25 Method for mobile telecommunication security in a mobile communication network and therefor device
ES06783749T ES2728572T3 (en) 2005-08-26 2006-08-25 Procedure for mobile telecommunications security in a mobile communications network and device for it
CN2006800311979A CN101248616B (en) 2005-08-26 2006-08-25 Method for mobile telecommunication security in a mobile communication network and thereof device
US12/064,921 US7991387B2 (en) 2005-08-26 2006-08-25 Method for mobile telecommunication security in a mobile communication network and device therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0517484A GB2429607B (en) 2005-08-26 2005-08-26 Improvements in mobile telecommunication security
GB0517484.2 2005-08-26

Publications (1)

Publication Number Publication Date
WO2007024121A1 true WO2007024121A1 (en) 2007-03-01

Family

ID=35198460

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2006/003362 WO2007024121A1 (en) 2005-08-26 2006-08-25 Method for mobile telecommunication security in a mobile communication network and therefor device

Country Status (7)

Country Link
US (1) US7991387B2 (en)
EP (1) EP1932276B1 (en)
CN (1) CN101248616B (en)
ES (1) ES2728572T3 (en)
GB (1) GB2429607B (en)
RU (1) RU2380833C2 (en)
WO (1) WO2007024121A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010077184A1 (en) * 2008-12-30 2010-07-08 Obshchestvo S Ogranichennoi Otvetstvennostyu "Kub" Decentralized data-telecommunication network with element identification by their location, dial-up channel and device for such network

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8130705B2 (en) 2006-09-15 2012-03-06 Qualcomm Incorporated Method and apparatus for service capability modification
US8891458B2 (en) * 2007-12-05 2014-11-18 Qualcomm Incorporated User equipment capability update in wireless communications
US8515436B2 (en) * 2008-03-27 2013-08-20 Qualcomm Incorporated Management of wireless connections
US8331327B1 (en) * 2009-08-04 2012-12-11 Sprint Communications Company L.P. Dynamic wireless network registration window
US9232441B2 (en) * 2009-08-31 2016-01-05 Qualcomm Incorporated Power based rate selection
US8406202B2 (en) * 2010-04-28 2013-03-26 Htc Corporation Apparatuses and methods for handling timers for routing area (RA) update procedures or attachment procedures without integrity protection
CN101925050B (en) * 2010-08-19 2014-12-03 华为技术有限公司 Generation method and device of security context
US8620317B2 (en) * 2011-02-16 2013-12-31 Htc Corporation Method and apparatus for communicating network features during a routing area update procedure
EP2729863B1 (en) 2011-07-06 2017-09-06 Telefonaktiebolaget LM Ericsson (publ) A method for controlling transaction exchanges between two integrated circuits
US9179402B2 (en) 2013-07-29 2015-11-03 Qualcomm Incorporated Apparatus and methods for service acquisition when moving in and out of fourth generation (4G) networks with different circuit-switched fallback (CSFB) support
US9794751B1 (en) 2015-07-28 2017-10-17 Samsung Electronics Co., Ltd. Method for avoiding resource wastage while detecting location identifiers mismatch
US11374941B2 (en) * 2015-11-02 2022-06-28 Telefonaktiebolaget Lm Ericsson (Publ) Wireless communications
US10334435B2 (en) 2016-04-27 2019-06-25 Qualcomm Incorporated Enhanced non-access stratum security
CN106851654B (en) * 2017-04-13 2020-08-18 Oppo广东移动通信有限公司 Pseudo base station identification method, pseudo base station identification device and terminal
CN107071779A (en) 2017-04-13 2017-08-18 广东欧珀移动通信有限公司 Pseudo-base station recognition methods, device and terminal
US11218880B2 (en) * 2017-06-26 2022-01-04 Telefonaktiebolaget Lm Ericsson (Publ) Control signaling in a wireless communication system
WO2020178632A1 (en) * 2019-03-01 2020-09-10 Lenovo (Singapore) Pte. Ltd. User equipment authentication
EP3957046A1 (en) 2019-04-15 2022-02-23 Nokia Technologies Oy Counteractions against suspected identity imposture

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020066011A1 (en) * 2000-11-28 2002-05-30 Nokia Corporation System for ensuring encrypted communication after handover
US20040137876A1 (en) * 2002-08-12 2004-07-15 Evolium S.A.S Method of protecting the integrity of messages sent in a mobile radio system
WO2004073347A1 (en) 2003-02-11 2004-08-26 Lg Electronics Inc. Method for processing security message in mobile communication system
WO2005079035A1 (en) 2004-02-11 2005-08-25 Telefonaktiebolaget Lm Ericsson (Publ) Security within ss7 networks

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2150790C1 (en) 1994-10-27 2000-06-10 Интернэшнл Бизнес Машинз Корпорейшн Method and device for confidential identification of mobile user in communication network
FI102936B (en) * 1996-03-04 1999-03-15 Nokia Telecommunications Oy Improving security of packet transmission in a mobile communication system
FI112315B (en) * 1999-05-11 2003-11-14 Nokia Corp Integrity protection method for radio network signaling
US7181196B2 (en) 2003-05-15 2007-02-20 Lucent Technologies Inc. Performing authentication in a communications system
US8351914B2 (en) * 2003-08-29 2013-01-08 Sony Mobile Communications Ab Method and system for registration of licensed modules in mobile devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020066011A1 (en) * 2000-11-28 2002-05-30 Nokia Corporation System for ensuring encrypted communication after handover
US20040137876A1 (en) * 2002-08-12 2004-07-15 Evolium S.A.S Method of protecting the integrity of messages sent in a mobile radio system
WO2004073347A1 (en) 2003-02-11 2004-08-26 Lg Electronics Inc. Method for processing security message in mobile communication system
WO2005079035A1 (en) 2004-02-11 2005-08-25 Telefonaktiebolaget Lm Ericsson (Publ) Security within ss7 networks

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ERICSSON ET AL.: "3GPP DRAFT; Nl-000744, 3RD GENERATION PARTNERSHIP PROJECT (3GPP", 19 July 2000, MOBILE COMPETENCE CENTRE, article "Integrity checking of MM/GMM messages and integrity protection during emergency calls"

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010077184A1 (en) * 2008-12-30 2010-07-08 Obshchestvo S Ogranichennoi Otvetstvennostyu "Kub" Decentralized data-telecommunication network with element identification by their location, dial-up channel and device for such network

Also Published As

Publication number Publication date
GB2429607B (en) 2010-02-10
EP1932276A4 (en) 2016-11-23
US20090017863A1 (en) 2009-01-15
RU2380833C2 (en) 2010-01-27
ES2728572T3 (en) 2019-10-25
RU2008106891A (en) 2009-08-27
EP1932276B1 (en) 2019-03-06
US7991387B2 (en) 2011-08-02
EP1932276A1 (en) 2008-06-18
GB0517484D0 (en) 2005-10-05
CN101248616B (en) 2013-04-03
CN101248616A (en) 2008-08-20
GB2429607A (en) 2007-02-28

Similar Documents

Publication Publication Date Title
US7991387B2 (en) Method for mobile telecommunication security in a mobile communication network and device therefor
CN110945886B (en) Method and system for detecting anti-steering of roaming activity in wireless communication network
TWI774956B (en) Method for enhanced handling on forbidden plmn list and user equipment thereof
US11937177B2 (en) Method and apparatus for handling non-integrity protected reject messages in non-public networks
US9974110B2 (en) Controlling a packet flow from a user equipment
JP3964677B2 (en) Security procedures for universal mobile phone services
KR101475349B1 (en) Security method and apparatus related mobile terminal security capability in mobile telecommunication system
EP3070903B1 (en) System and method for detecting malicious attacks in a telecommunication network
US9185559B2 (en) Method and apparatus for network personalization of subscriber devices
EP2727308B1 (en) Authentication of warning messages in a network
KR20180101439A (en) Method and Apparatus for Managing Non-Integrity Protected Messages
EP1305967B1 (en) Control of unciphered user traffic
JP2023052573A (en) Multi-sim device and method and process for verifying subscription information
WO2022167083A1 (en) Handling of unsuccessful authentication with a data network
CN114223232A (en) Communication method and related equipment

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680031197.9

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 682/KOLNP/2008

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2008106891

Country of ref document: RU

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006783749

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 12064921

Country of ref document: US