SlideShare a Scribd company logo
Marc Seeger
Computer Science and Media
             HdM Stuttgart
Digital
Enhanced
Cordless
Telecommunications
the DECT standard





    security in DECT





    deDECTed

Usage                     My personal security concerns

Babyphones                            ¯(º_o)/¯

Wireless ISDN                           O_o

Telephones                              Ò_ó

Emergency Call Systems                   :-/

Door opening systems                    :-O

Wireless EC-Cardreaders                 X-/


Traffic control systems                 X-O
Before (analog): CT1(+), CT2

    ETSI Standard: 1992

    Audio codec: G.726

    Net bit rate: 32 kbit/s

    GFSK

    Frequency:

        1880 MHz–1900 MHz in Europe
    ◦
        1900 MHz-1920 MHz in China
    ◦
        1910 MHz-1930 MHz in Latin America
    ◦
        1920 MHz–1930 MHz in the US
    ◦
    Average transmission power:

    ◦ 10 mW (250 mW peak) in Europe
    ◦ 4 mW (100 mW peak) in the US
PP (portable part)




    FP (fixed part)

    RFP (radio fixed part)




                      A DECT system:
                      • 1 DECT Fixed Part (FP)
                      • 1+ radio fixed part (RFPs)
                      • 1+ DECT Portable Parts (PPs)
PP   PP




          PP = Portable Part
HDB


           FP (Local
PP
     RFP
           network)




                         PP = Portable Part
                          FP = Fixed Part
                       RFP = Radio Fixed Part
                       HDB = Home Database
VDB       HDB

PP
     RFP

            FP (Local
            network)
     RFP
                              Global network




           FP (Local
           network)
                                  PP = Portable Part
                                   FP = Fixed Part
                                RFP = Radio Fixed Part
                                VDB = Visitor Database
                                HDB = Home Database
Frequency division multiple access (FDMA)

     Channel 1


                                      Frequency      10 (1,728 kHz spacing) in Europe
     Channel 2

                                      Range          5 (1,728 kHz spacing) in the US
     Channel 3

     Channel 4




    Time division multiple access (TDMA)


                                                Channel 2
     User        User   User
      1           2      3


    Time division duplex (TDD)


                                                Channel 2
    User         User   User
                               User    User   User
      1            2      3
                               1 Up    2 Up   3 Up
    Down         Down   Down


    Time slots: 2 x 12 (up and down stream)
Generic Access (GAP)

    ◦ mandatory minimum requirement for all DECT voice
      telephony equipment as from October 1997
    Radio in the Local Loop applications (RAP)

    ◦ the “last mile”
    ISDN and GSM interworking (GIP).

    …

FP (station)
 Broadcasting network informations (RFPI,...)
 Scanning for PP activity
PP (phone)
 Radio: Passive in idle mode
 Scanning for pages
 Scanning and making a list of channels avg.
  RSSI < every 30 seconds
 Synchronizing with base station
 Selecting best carrier/slot-combination for
  communication and opening a connection
 Initiating encryption
When authenticating with an FP, the PP

    receives a unique 20 Bit identifier called TPUI
    (Temporary User Identity).

    This TPUI is used when the FP uses paging

    because of incoming calls
digital radio access technology

    ◦ Eavesdropping




    ◦ Third party accesses equipment




    ◦ Man-in-the middle attack
Authentication





    Encryption

„DSAA“ = DECT Standard Authentication

  Algorithm
 Subscriber and base station share an
  authentication key after first „pairing“
 challenge + response
DSC = DECT Standard Cipher

    During authentication, both sides also

    calculate a cipher key.
    This key is used to de/encrypt data sent over

    the air.
    The ciphering process is part of the DECT

    standard (but not mandatory).
First: Key allocation

          („pairing“)




    After that: Challenge Response

Initial pairing of the FP with the PP

    Special „pairing mode“

    User has to enter PIN on FP and PP

    => shared secret for DSAA
    Key allocation results in a 128 bit secret key

    „UAK“ = User Authentication Key
A11, A12, A21, A22

    A11 + A12

    ◦ Authentication of PP
    ◦ Generation of UAK: User Authentication Key (GAP)
    ◦ Key generation for DSC

    A21 + A22

    ◦ Authentication of FP

And:
 Algorithms were a secret
FP
                  PP          Auth request


                            RS and RAND_F (both 64 bit)
                                                                             UAK
UAK
            A11(UAK,RS)                                    A11(UAK,RS)       (128bit)
(128bit)




                                                            KS (128 bit)
           KS (128 bit)

                                                          A12(KS,RAND_F)
           A12(KS,RAND_F)



                                    SRES                    XRES (32 bit)
           SRES (32 bit)
                                                            DCK (64 bit)
           DCK (64 bit)

                                                          ? SRES == XRES ?
PP
                  FP          Auth request


                            RS and RAND_P (both 64 bit)
                                                                             UAK
UAK
            A21(UAK,RS)                                    A21(UAK,RS)       (128bit)
(128bit)




                                                            KS (128 bit)
           KS (128 bit)

                                                          A22(KS,RAND_P)
           A22(KS,RAND_P)



                                    SRES                    XRES (32 bit)
           SRES (32 bit)
                                                            DCK (64 bit)
           DCK (64 bit)

                                                          ? SRES == XRES ?
Auth of
Portable Part




       Auth of Fixed
       Part
If encryption is enabled, signaling and data

    will be XOR„ed with the output of the DSC
    Streamcipher

                                     Receiver
           Sender
                                        ⊕
            ⊕                                   DATA
                    encrypred data
    DATA
            DSC




                                        DSC
At this moment, members of the the project are people of the
  following entities:
 Chaos Computer Club (Munich, Trier)
 TU-Darmstadt Germany
 University of Luxembourg
 Bauhaus-Universität Weimar Germany


and some individuals:
 krater Andreas Schuler
 mazzoo Matthias Wenzel
 Erik Tews
 Ralf-Philipp Weinmann (University of Luxembourg)
 kaner Christian Fromme
 H. Gregor Molter
 Harald Welte
Problems:

        Stations not synced
    ◦
        No Source/Dest Fields in Packets
    ◦
        No Information when PP opens connection
    ◦
        Descrambling requires Framenumber
    ◦
Can capture all packets on a channel


    CPU requirements are high (2 GHz+ CPU required)


    Time multiplexing is difficult to handle


    Sending frames is not supported


    Costs : 1000 EUR

Can capture all packets on a

    channel
    Can scan for stations or active calls


    Can sync on stations and dump

    active calls
    CPU requirements low


    Sending frames supported soon


    Costs : 23 EUR

Solution: reverse engineer:

        Removing case
    ◦
        Searching datasheets
    ◦
        Reversing Windows driver
    ◦
        Find firmware image
    ◦
        Try to activate hardware
    ◦
        Upload firmware to chip
    ◦
        Wait for interrupts
    ◦
commit b2185f943fd642bd46ca4e13f87d3fce374fbe69
Author: Andreas Schuler krater@badterrorist.com
Date: Wed Dec 3 23:59:21 2008 +0000
WE HAVE INTERRUPTS cat /proc/interrupts ! :))
If there is no ciphering

     capture and record audio data
    Userspace utility scans for an active call and

    tracks the first one found
    Packets are recorded to a pcap file

    The file can later be played with an audio

    player

    Total costs for the attack: 23 EUR.

Even when a phone supports encryption,

    most phones will not abort connection if base
    station does not
    Calls can be rerouted (and recorded)

    Implementation requires attacker to enter

    RFPI of base station to impersonate and IPUI
    of phone to accept
    Total costs for this attack: 23 EUR.

A12, A21, and A22 are just simple wrappers around A11

    ◦ A11 just returns the whole output of DSAA, without any further
      modification.
    ◦ A21 behaves similar to A11, but here, every second bit of the
      output is inverted, starting with the first bit of the output.
    ◦ A22 just returns the last 4 bytes of output of DSAA as RES.
    ◦ A12 is similar to A22, except here, the middle 8 bytes of DSAA are
      returned too, as DCK.


    A11 takes a 128 bit key and a 64 bit random number to

    generate a 128 bit output
    A11 uses four different block ciphers we call cassable to

    generate the output
Grepping for XORs in firmware files

 256 unique bytes in all of them
Thanks to the software implementations, it is now known that:
Other things we learned:
 cassable is a substitution permutation type network
 input is 64 bit
 key is 64 bit
 output is 64 bit
 internal state also has 64 bit
 for key scheduling, a bit permutation is used
 each variant of cassable only differs in this bit permutation
 to add the round key, ⊕ is used
 a single cassable invocation does 6 rounds in total
 each round consists of
      a key addition (⊕)
  ◦
      S-box application
  ◦
      one of three different mixing functions
  ◦
      No final key addition ( only 5 relevant rounds)
  ◦
No final key addition at the end, reduces strength to

    five effective rounds
    At first look, full diffusion after three rounds

    However, full diffusion only after four rounds

    Attacks:

    ◦ S-Box allows linear cryptanalysis for 2-3 rounds versions
    ◦ Practical algebraic attacks possible up to 3 rounds version
      of cassable
    ◦ A differential attack possible on the full cipher with about
      16 chosen input-output pairs and computational effort
      compareable to 2^37 invocations of cassable (before: 2^65)
    However, this has no direct impact on DSAA so far

No software implementation

From the ETSI non-disclosure agreement for

    the DSC:
    ◦ Not to register, or attempt to register, any IPR
      (patents or the like rights) relating to the DSC and
      containing all or part of the INFORMATION.quot;
    U.S. Patent 5,608,802, registered by Alcatel,

    originally registered in Spain in 1993:
    ◦ A data ciphering device that has special application
      in implementing Digital European Cordless
      Telephone (DECT) standard data ciphering
      algorithm [...]quot;
3 irregularly clocked LFSRs (2 or 3) of length

    17,19,21
    1 regularly clocked LFSR (3) of length 23

    key setup: load key, then 40 blank steps

    (irregularly clocked)
    check whether register is zero after 11 steps,

    load 1 into every zero register

              LFSR:
Result: feedback tap positions
NSC/SiTel SC144xx CPUs have commands to save

    internal state in DIP memory (11 bytes)
    DIP memory can be read from host

    Can load/save state after and before pre-

    ciphering (D LDS; D WRS)
    Single-step through key loading to determine

    feedback taps
    Isolate subset of bits determining clocking

    differentially in pre-ciphering
    Interpolate clocking function (it's linear actually,

    could've seen that with bare eyes)
    Output combiner is still missing at the moment

Looks like A5

    Attacks not directly transferable

    Not attack available yet, looking pretty good

    though
Reminder:

    ◦ UAK = initial shared secret exchanged while pairing

    Impact:

    ◦ impersonate handsets
    ◦ decrypt encrypted calls
    ◦ etc.
uint16_t counter ;                    „Randomness“
uint8_t xorvalue ;
void next_rand ( uint8_t *rand )
{
  int i;
  for (i = 0; i < 8; i ++) {
      rand [i] = ( counter >>i) ^ xorvalue ;
  }
xorvalue += 13;
}
Grab two challenge-response „pairs“

    (RS,RAND_F,RES)

    Iterate over all 4-digit PINs:

        3 * 2^35 DSAA operations
    Assume 0000 PIN:

        2^24 DSAA operations
        (50 secs on an Intel C2D 2.4GHz)
BAD:
  Jabra: “DECT provides high protection against unauthorized access” Whitepapaer

OK:
  dect.org

Good:
  dedected.org

  „Attacks on the DECT authentication mechanisms“
  Stefan Lucks, Andreas Schuler, Erik Tews, Ralf-Philipp Weinmann, and
  Matthias Wenzel

  Chaosradio Express Folge 102 : Der DECT Hack: http://chaosradio.ccc.de/cre102.html

  25C3 Talk :https://dedected.org/trac/wiki/25C3

  BSI: Drahtlose lokale Kommunikationssysteme und ihre Sicherheitsaspekte

More Related Content

What's hot

Introduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioIntroduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioAlbert Huang
 
Video Conferencing Experiences with UltraGrid:
Video Conferencing Experiences with UltraGrid: Video Conferencing Experiences with UltraGrid:
Video Conferencing Experiences with UltraGrid: Videoguy
 
A Glimpse into Developing Software-Defined Radio by Python
A Glimpse into Developing Software-Defined Radio by PythonA Glimpse into Developing Software-Defined Radio by Python
A Glimpse into Developing Software-Defined Radio by Python
Albert Huang
 
Introduction to RadioDNS
Introduction to RadioDNSIntroduction to RadioDNS
Introduction to RadioDNSPascal Charest
 
ICCE-Presentation-on-VESA-DisplayPort.pdf
ICCE-Presentation-on-VESA-DisplayPort.pdfICCE-Presentation-on-VESA-DisplayPort.pdf
ICCE-Presentation-on-VESA-DisplayPort.pdf
JeffreyWins
 
Shah Md Zobair(063560056)
Shah Md Zobair(063560056)Shah Md Zobair(063560056)
Shah Md Zobair(063560056)mashiur
 
Surf Communication Solutions - Packet To Packet Apps
Surf Communication Solutions - Packet To Packet AppsSurf Communication Solutions - Packet To Packet Apps
Surf Communication Solutions - Packet To Packet Apps
Surf Communication Solutions, Ltd.
 
Packet-to-Packet Applications
Packet-to-Packet ApplicationsPacket-to-Packet Applications
Packet-to-Packet ApplicationsVideoguy
 
Wpmc2004 phy protection
Wpmc2004 phy protectionWpmc2004 phy protection
Wpmc2004 phy protectionArpan Pal
 
Upgrade Your Broadcast System to PCIe Gen2
Upgrade Your Broadcast System to PCIe Gen2Upgrade Your Broadcast System to PCIe Gen2
Upgrade Your Broadcast System to PCIe Gen2
Altera Corporation
 
EXPERIENCES WITH HIGH DEFINITION INTERACTIVE VIDEO ...
EXPERIENCES WITH HIGH DEFINITION INTERACTIVE VIDEO ...EXPERIENCES WITH HIGH DEFINITION INTERACTIVE VIDEO ...
EXPERIENCES WITH HIGH DEFINITION INTERACTIVE VIDEO ...Videoguy
 
Surf Communication Solutions - Voice Video Gw
Surf Communication Solutions - Voice Video GwSurf Communication Solutions - Voice Video Gw
Surf Communication Solutions - Voice Video Gw
Surf Communication Solutions, Ltd.
 
Design and implementation of sdr based qpsk transceiver using fpga
Design and implementation of sdr based qpsk transceiver using fpgaDesign and implementation of sdr based qpsk transceiver using fpga
Design and implementation of sdr based qpsk transceiver using fpga
Tarik Kazaz
 
RTP
RTPRTP
HDTV Chip From NXP (PNX85500)
HDTV Chip From NXP (PNX85500)HDTV Chip From NXP (PNX85500)
HDTV Chip From NXP (PNX85500)
Devanshu Shrivastava
 
Video decoding: SDI interface implementation &H.264/AVC bitstreamdecoder hard...
Video decoding: SDI interface implementation &H.264/AVC bitstreamdecoder hard...Video decoding: SDI interface implementation &H.264/AVC bitstreamdecoder hard...
Video decoding: SDI interface implementation &H.264/AVC bitstreamdecoder hard...Vicheka Phor
 
Wcdma physical layer
Wcdma physical layerWcdma physical layer
Wcdma physical layer
rajibratan
 
JESD204B Survival Guide: Practical JESD204B Technical Information, Tips, and ...
JESD204B Survival Guide: Practical JESD204B Technical Information, Tips, and ...JESD204B Survival Guide: Practical JESD204B Technical Information, Tips, and ...
JESD204B Survival Guide: Practical JESD204B Technical Information, Tips, and ...
Analog Devices, Inc.
 
Drp393
Drp393Drp393
Drp393ciperi
 

What's hot (20)

Introduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioIntroduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU Radio
 
Video Conferencing Experiences with UltraGrid:
Video Conferencing Experiences with UltraGrid: Video Conferencing Experiences with UltraGrid:
Video Conferencing Experiences with UltraGrid:
 
A Glimpse into Developing Software-Defined Radio by Python
A Glimpse into Developing Software-Defined Radio by PythonA Glimpse into Developing Software-Defined Radio by Python
A Glimpse into Developing Software-Defined Radio by Python
 
Introduction to RadioDNS
Introduction to RadioDNSIntroduction to RadioDNS
Introduction to RadioDNS
 
ICCE-Presentation-on-VESA-DisplayPort.pdf
ICCE-Presentation-on-VESA-DisplayPort.pdfICCE-Presentation-on-VESA-DisplayPort.pdf
ICCE-Presentation-on-VESA-DisplayPort.pdf
 
Shah Md Zobair(063560056)
Shah Md Zobair(063560056)Shah Md Zobair(063560056)
Shah Md Zobair(063560056)
 
Surf Communication Solutions - Packet To Packet Apps
Surf Communication Solutions - Packet To Packet AppsSurf Communication Solutions - Packet To Packet Apps
Surf Communication Solutions - Packet To Packet Apps
 
Packet-to-Packet Applications
Packet-to-Packet ApplicationsPacket-to-Packet Applications
Packet-to-Packet Applications
 
Wpmc2004 phy protection
Wpmc2004 phy protectionWpmc2004 phy protection
Wpmc2004 phy protection
 
Upgrade Your Broadcast System to PCIe Gen2
Upgrade Your Broadcast System to PCIe Gen2Upgrade Your Broadcast System to PCIe Gen2
Upgrade Your Broadcast System to PCIe Gen2
 
EXPERIENCES WITH HIGH DEFINITION INTERACTIVE VIDEO ...
EXPERIENCES WITH HIGH DEFINITION INTERACTIVE VIDEO ...EXPERIENCES WITH HIGH DEFINITION INTERACTIVE VIDEO ...
EXPERIENCES WITH HIGH DEFINITION INTERACTIVE VIDEO ...
 
Surf Communication Solutions - Voice Video Gw
Surf Communication Solutions - Voice Video GwSurf Communication Solutions - Voice Video Gw
Surf Communication Solutions - Voice Video Gw
 
Design and implementation of sdr based qpsk transceiver using fpga
Design and implementation of sdr based qpsk transceiver using fpgaDesign and implementation of sdr based qpsk transceiver using fpga
Design and implementation of sdr based qpsk transceiver using fpga
 
RTP
RTPRTP
RTP
 
HDTV Chip From NXP (PNX85500)
HDTV Chip From NXP (PNX85500)HDTV Chip From NXP (PNX85500)
HDTV Chip From NXP (PNX85500)
 
Video decoding: SDI interface implementation &H.264/AVC bitstreamdecoder hard...
Video decoding: SDI interface implementation &H.264/AVC bitstreamdecoder hard...Video decoding: SDI interface implementation &H.264/AVC bitstreamdecoder hard...
Video decoding: SDI interface implementation &H.264/AVC bitstreamdecoder hard...
 
Tcp 6[1]
Tcp 6[1]Tcp 6[1]
Tcp 6[1]
 
Wcdma physical layer
Wcdma physical layerWcdma physical layer
Wcdma physical layer
 
JESD204B Survival Guide: Practical JESD204B Technical Information, Tips, and ...
JESD204B Survival Guide: Practical JESD204B Technical Information, Tips, and ...JESD204B Survival Guide: Practical JESD204B Technical Information, Tips, and ...
JESD204B Survival Guide: Practical JESD204B Technical Information, Tips, and ...
 
Drp393
Drp393Drp393
Drp393
 

Similar to Security In Dect

Playing in a Satellite environment
Playing in a Satellite environmentPlaying in a Satellite environment
Playing in a Satellite environment
Christian Martorella
 
Digital Earth Station
Digital Earth Station  Digital Earth Station
Digital Earth Station
Susmita Pandey
 
Software Defined Radio Workshop
Software Defined Radio WorkshopSoftware Defined Radio Workshop
Software Defined Radio Workshop
Radiojitter Concepts Lab LLP
 
Run Simulations and Then Become An Inventor (Best Paper Award in CDNLive Taiw...
Run Simulations and Then Become An Inventor (Best Paper Award in CDNLive Taiw...Run Simulations and Then Become An Inventor (Best Paper Award in CDNLive Taiw...
Run Simulations and Then Become An Inventor (Best Paper Award in CDNLive Taiw...
Nansen Chen
 
Dpdk applications
Dpdk applicationsDpdk applications
Dpdk applications
Vipin Varghese
 
Alignment in DDA Distributed Access Architecture_4-28-2020
Alignment in DDA Distributed Access Architecture_4-28-2020Alignment in DDA Distributed Access Architecture_4-28-2020
Alignment in DDA Distributed Access Architecture_4-28-2020
The Volpe Firm, Inc.
 
N5AC 2014-10-11 Pacificon SDR Advances
N5AC 2014-10-11 Pacificon SDR AdvancesN5AC 2014-10-11 Pacificon SDR Advances
N5AC 2014-10-11 Pacificon SDR Advances
N5AC
 
Hardware Accelerated Software Defined Radio
Hardware Accelerated Software Defined Radio Hardware Accelerated Software Defined Radio
Hardware Accelerated Software Defined Radio
Tarik Kazaz
 
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
Hackito Ergo Sum
 
RF Experiments in Raspberry Pi
RF Experiments in Raspberry PiRF Experiments in Raspberry Pi
RF Experiments in Raspberry Pi
Radiojitter Concepts Lab LLP
 
DDS over Low Bandwidth Data Links - Connext Conf London October 2014
DDS over Low Bandwidth Data Links - Connext Conf London October 2014DDS over Low Bandwidth Data Links - Connext Conf London October 2014
DDS over Low Bandwidth Data Links - Connext Conf London October 2014
Jaime Martin Losa
 
Training course for Artlink_20140722
Training course for Artlink_20140722Training course for Artlink_20140722
Training course for Artlink_20140722ChiaYang Tsai
 
Physical layer interface & standards
Physical layer interface & standardsPhysical layer interface & standards
Physical layer interface & standards
Srashti Vyas
 
Slow dancing pdn on memory-controller-packages may-10th_2012_hf_last
Slow dancing pdn on memory-controller-packages may-10th_2012_hf_lastSlow dancing pdn on memory-controller-packages may-10th_2012_hf_last
Slow dancing pdn on memory-controller-packages may-10th_2012_hf_lastHany Fahmy
 
Elliptics
EllipticsElliptics
Elliptics
Rim Zaidullin
 
6 Lo Wpan Tutorial 20080206
6 Lo Wpan Tutorial 200802066 Lo Wpan Tutorial 20080206
6 Lo Wpan Tutorial 20080206pauldeng
 
Gigabit Wi-Fi 802.11AC In Depth
Gigabit Wi-Fi 802.11AC In DepthGigabit Wi-Fi 802.11AC In Depth
Gigabit Wi-Fi 802.11AC In Depth
Tũi Wichets
 

Similar to Security In Dect (20)

Playing in a Satellite environment
Playing in a Satellite environmentPlaying in a Satellite environment
Playing in a Satellite environment
 
Digital Earth Station
Digital Earth Station  Digital Earth Station
Digital Earth Station
 
Software Defined Radio Workshop
Software Defined Radio WorkshopSoftware Defined Radio Workshop
Software Defined Radio Workshop
 
Run Simulations and Then Become An Inventor (Best Paper Award in CDNLive Taiw...
Run Simulations and Then Become An Inventor (Best Paper Award in CDNLive Taiw...Run Simulations and Then Become An Inventor (Best Paper Award in CDNLive Taiw...
Run Simulations and Then Become An Inventor (Best Paper Award in CDNLive Taiw...
 
Dpdk applications
Dpdk applicationsDpdk applications
Dpdk applications
 
Alignment in DDA Distributed Access Architecture_4-28-2020
Alignment in DDA Distributed Access Architecture_4-28-2020Alignment in DDA Distributed Access Architecture_4-28-2020
Alignment in DDA Distributed Access Architecture_4-28-2020
 
N5AC 2014-10-11 Pacificon SDR Advances
N5AC 2014-10-11 Pacificon SDR AdvancesN5AC 2014-10-11 Pacificon SDR Advances
N5AC 2014-10-11 Pacificon SDR Advances
 
Hardware Accelerated Software Defined Radio
Hardware Accelerated Software Defined Radio Hardware Accelerated Software Defined Radio
Hardware Accelerated Software Defined Radio
 
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
 
RF Experiments in Raspberry Pi
RF Experiments in Raspberry PiRF Experiments in Raspberry Pi
RF Experiments in Raspberry Pi
 
3D-DRESD ASIDA
3D-DRESD ASIDA3D-DRESD ASIDA
3D-DRESD ASIDA
 
DDS over Low Bandwidth Data Links - Connext Conf London October 2014
DDS over Low Bandwidth Data Links - Connext Conf London October 2014DDS over Low Bandwidth Data Links - Connext Conf London October 2014
DDS over Low Bandwidth Data Links - Connext Conf London October 2014
 
Training course for Artlink_20140722
Training course for Artlink_20140722Training course for Artlink_20140722
Training course for Artlink_20140722
 
Physical layer interface & standards
Physical layer interface & standardsPhysical layer interface & standards
Physical layer interface & standards
 
Slow dancing pdn on memory-controller-packages may-10th_2012_hf_last
Slow dancing pdn on memory-controller-packages may-10th_2012_hf_lastSlow dancing pdn on memory-controller-packages may-10th_2012_hf_last
Slow dancing pdn on memory-controller-packages may-10th_2012_hf_last
 
Batch 25(a)
Batch 25(a)Batch 25(a)
Batch 25(a)
 
Elliptics
EllipticsElliptics
Elliptics
 
6 Lo Wpan Tutorial 20080206
6 Lo Wpan Tutorial 200802066 Lo Wpan Tutorial 20080206
6 Lo Wpan Tutorial 20080206
 
Gigabit Wi-Fi 802.11AC In Depth
Gigabit Wi-Fi 802.11AC In DepthGigabit Wi-Fi 802.11AC In Depth
Gigabit Wi-Fi 802.11AC In Depth
 
Gigabit wifi 802.11 ac in depth_peter thornycroft
Gigabit wifi 802.11 ac in depth_peter thornycroftGigabit wifi 802.11 ac in depth_peter thornycroft
Gigabit wifi 802.11 ac in depth_peter thornycroft
 

More from Marc Seeger

DevOps Boston - Heartbleed at Acquia
DevOps Boston - Heartbleed at AcquiaDevOps Boston - Heartbleed at Acquia
DevOps Boston - Heartbleed at Acquia
Marc Seeger
 
The current state of anonymous filesharing
The current state of anonymous filesharingThe current state of anonymous filesharing
The current state of anonymous filesharing
Marc Seeger
 
Lunch and learn: Cucumber and Capybara
Lunch and learn: Cucumber and CapybaraLunch and learn: Cucumber and Capybara
Lunch and learn: Cucumber and CapybaraMarc Seeger
 
NoSQL databases
NoSQL databasesNoSQL databases
NoSQL databases
Marc Seeger
 
building blocks of a scalable webcrawler
building blocks of a scalable webcrawlerbuilding blocks of a scalable webcrawler
building blocks of a scalable webcrawler
Marc Seeger
 
Communitygetriebe Android Systementwicklung
Communitygetriebe Android SystementwicklungCommunitygetriebe Android Systementwicklung
Communitygetriebe Android SystementwicklungMarc Seeger
 
Eventdriven I/O - A hands on introduction
Eventdriven I/O - A hands on introductionEventdriven I/O - A hands on introduction
Eventdriven I/O - A hands on introductionMarc Seeger
 
Alternative Infrastucture
Alternative InfrastuctureAlternative Infrastucture
Alternative Infrastucture
Marc Seeger
 
Communitygetriebene Android Systemerweiterungen
Communitygetriebene Android SystemerweiterungenCommunitygetriebene Android Systemerweiterungen
Communitygetriebene Android Systemerweiterungen
Marc Seeger
 
Key-Value Stores: a practical overview
Key-Value Stores: a practical overviewKey-Value Stores: a practical overview
Key-Value Stores: a practical overviewMarc Seeger
 
ZFS
ZFSZFS
The Dirac Video CoDec
The Dirac Video CoDecThe Dirac Video CoDec
The Dirac Video CoDec
Marc Seeger
 
Anonimität - Konzepte und Werkzeuge
Anonimität - Konzepte und WerkzeugeAnonimität - Konzepte und Werkzeuge
Anonimität - Konzepte und Werkzeuge
Marc Seeger
 
Social Media in der Unternehmenskommunikation
Social Media in der UnternehmenskommunikationSocial Media in der Unternehmenskommunikation
Social Media in der Unternehmenskommunikation
Marc Seeger
 
xDSL, DSLAM & CO
xDSL, DSLAM & COxDSL, DSLAM & CO
xDSL, DSLAM & CO
Marc Seeger
 
Ruby Xml Mapping
Ruby Xml MappingRuby Xml Mapping
Ruby Xml Mapping
Marc Seeger
 
HdM Stuttgart Präsentationstag PPTP VPN WLAN Update
HdM Stuttgart Präsentationstag PPTP VPN WLAN UpdateHdM Stuttgart Präsentationstag PPTP VPN WLAN Update
HdM Stuttgart Präsentationstag PPTP VPN WLAN Update
Marc Seeger
 

More from Marc Seeger (17)

DevOps Boston - Heartbleed at Acquia
DevOps Boston - Heartbleed at AcquiaDevOps Boston - Heartbleed at Acquia
DevOps Boston - Heartbleed at Acquia
 
The current state of anonymous filesharing
The current state of anonymous filesharingThe current state of anonymous filesharing
The current state of anonymous filesharing
 
Lunch and learn: Cucumber and Capybara
Lunch and learn: Cucumber and CapybaraLunch and learn: Cucumber and Capybara
Lunch and learn: Cucumber and Capybara
 
NoSQL databases
NoSQL databasesNoSQL databases
NoSQL databases
 
building blocks of a scalable webcrawler
building blocks of a scalable webcrawlerbuilding blocks of a scalable webcrawler
building blocks of a scalable webcrawler
 
Communitygetriebe Android Systementwicklung
Communitygetriebe Android SystementwicklungCommunitygetriebe Android Systementwicklung
Communitygetriebe Android Systementwicklung
 
Eventdriven I/O - A hands on introduction
Eventdriven I/O - A hands on introductionEventdriven I/O - A hands on introduction
Eventdriven I/O - A hands on introduction
 
Alternative Infrastucture
Alternative InfrastuctureAlternative Infrastucture
Alternative Infrastucture
 
Communitygetriebene Android Systemerweiterungen
Communitygetriebene Android SystemerweiterungenCommunitygetriebene Android Systemerweiterungen
Communitygetriebene Android Systemerweiterungen
 
Key-Value Stores: a practical overview
Key-Value Stores: a practical overviewKey-Value Stores: a practical overview
Key-Value Stores: a practical overview
 
ZFS
ZFSZFS
ZFS
 
The Dirac Video CoDec
The Dirac Video CoDecThe Dirac Video CoDec
The Dirac Video CoDec
 
Anonimität - Konzepte und Werkzeuge
Anonimität - Konzepte und WerkzeugeAnonimität - Konzepte und Werkzeuge
Anonimität - Konzepte und Werkzeuge
 
Social Media in der Unternehmenskommunikation
Social Media in der UnternehmenskommunikationSocial Media in der Unternehmenskommunikation
Social Media in der Unternehmenskommunikation
 
xDSL, DSLAM & CO
xDSL, DSLAM & COxDSL, DSLAM & CO
xDSL, DSLAM & CO
 
Ruby Xml Mapping
Ruby Xml MappingRuby Xml Mapping
Ruby Xml Mapping
 
HdM Stuttgart Präsentationstag PPTP VPN WLAN Update
HdM Stuttgart Präsentationstag PPTP VPN WLAN UpdateHdM Stuttgart Präsentationstag PPTP VPN WLAN Update
HdM Stuttgart Präsentationstag PPTP VPN WLAN Update
 

Recently uploaded

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 

Recently uploaded (20)

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 

Security In Dect

  • 1. Marc Seeger Computer Science and Media HdM Stuttgart
  • 3. the DECT standard  security in DECT  deDECTed 
  • 4. Usage My personal security concerns Babyphones ¯(º_o)/¯ Wireless ISDN O_o Telephones Ò_ó Emergency Call Systems :-/ Door opening systems :-O Wireless EC-Cardreaders X-/ Traffic control systems X-O
  • 5. Before (analog): CT1(+), CT2  ETSI Standard: 1992  Audio codec: G.726  Net bit rate: 32 kbit/s  GFSK  Frequency:  1880 MHz–1900 MHz in Europe ◦ 1900 MHz-1920 MHz in China ◦ 1910 MHz-1930 MHz in Latin America ◦ 1920 MHz–1930 MHz in the US ◦ Average transmission power:  ◦ 10 mW (250 mW peak) in Europe ◦ 4 mW (100 mW peak) in the US
  • 6. PP (portable part) FP (fixed part) RFP (radio fixed part) A DECT system: • 1 DECT Fixed Part (FP) • 1+ radio fixed part (RFPs) • 1+ DECT Portable Parts (PPs)
  • 7. PP PP PP = Portable Part
  • 8. HDB FP (Local PP RFP network) PP = Portable Part FP = Fixed Part RFP = Radio Fixed Part HDB = Home Database
  • 9. VDB HDB PP RFP FP (Local network) RFP Global network FP (Local network) PP = Portable Part FP = Fixed Part RFP = Radio Fixed Part VDB = Visitor Database HDB = Home Database
  • 10. Frequency division multiple access (FDMA)  Channel 1 Frequency 10 (1,728 kHz spacing) in Europe Channel 2 Range 5 (1,728 kHz spacing) in the US Channel 3 Channel 4 Time division multiple access (TDMA)  Channel 2 User User User 1 2 3 Time division duplex (TDD)  Channel 2 User User User User User User 1 2 3 1 Up 2 Up 3 Up Down Down Down Time slots: 2 x 12 (up and down stream)
  • 11. Generic Access (GAP)  ◦ mandatory minimum requirement for all DECT voice telephony equipment as from October 1997 Radio in the Local Loop applications (RAP)  ◦ the “last mile” ISDN and GSM interworking (GIP).  … 
  • 12. FP (station)  Broadcasting network informations (RFPI,...)  Scanning for PP activity
  • 13. PP (phone)  Radio: Passive in idle mode  Scanning for pages  Scanning and making a list of channels avg. RSSI < every 30 seconds  Synchronizing with base station  Selecting best carrier/slot-combination for communication and opening a connection  Initiating encryption
  • 14. When authenticating with an FP, the PP  receives a unique 20 Bit identifier called TPUI (Temporary User Identity). This TPUI is used when the FP uses paging  because of incoming calls
  • 15.
  • 16. digital radio access technology  ◦ Eavesdropping ◦ Third party accesses equipment ◦ Man-in-the middle attack
  • 17. Authentication  Encryption 
  • 18. „DSAA“ = DECT Standard Authentication  Algorithm  Subscriber and base station share an authentication key after first „pairing“  challenge + response
  • 19.
  • 20. DSC = DECT Standard Cipher  During authentication, both sides also  calculate a cipher key. This key is used to de/encrypt data sent over  the air. The ciphering process is part of the DECT  standard (but not mandatory).
  • 21.
  • 22. First: Key allocation  („pairing“) After that: Challenge Response 
  • 23. Initial pairing of the FP with the PP  Special „pairing mode“  User has to enter PIN on FP and PP  => shared secret for DSAA Key allocation results in a 128 bit secret key  „UAK“ = User Authentication Key
  • 24. A11, A12, A21, A22 A11 + A12  ◦ Authentication of PP ◦ Generation of UAK: User Authentication Key (GAP) ◦ Key generation for DSC A21 + A22  ◦ Authentication of FP And:  Algorithms were a secret
  • 25. FP PP Auth request RS and RAND_F (both 64 bit) UAK UAK A11(UAK,RS) A11(UAK,RS) (128bit) (128bit) KS (128 bit) KS (128 bit) A12(KS,RAND_F) A12(KS,RAND_F) SRES XRES (32 bit) SRES (32 bit) DCK (64 bit) DCK (64 bit) ? SRES == XRES ?
  • 26. PP FP Auth request RS and RAND_P (both 64 bit) UAK UAK A21(UAK,RS) A21(UAK,RS) (128bit) (128bit) KS (128 bit) KS (128 bit) A22(KS,RAND_P) A22(KS,RAND_P) SRES XRES (32 bit) SRES (32 bit) DCK (64 bit) DCK (64 bit) ? SRES == XRES ?
  • 27. Auth of Portable Part Auth of Fixed Part
  • 28. If encryption is enabled, signaling and data  will be XOR„ed with the output of the DSC Streamcipher Receiver Sender ⊕ ⊕ DATA encrypred data DATA DSC DSC
  • 29.
  • 30. At this moment, members of the the project are people of the following entities:  Chaos Computer Club (Munich, Trier)  TU-Darmstadt Germany  University of Luxembourg  Bauhaus-Universität Weimar Germany and some individuals:  krater Andreas Schuler  mazzoo Matthias Wenzel  Erik Tews  Ralf-Philipp Weinmann (University of Luxembourg)  kaner Christian Fromme  H. Gregor Molter  Harald Welte
  • 31. Problems:  Stations not synced ◦ No Source/Dest Fields in Packets ◦ No Information when PP opens connection ◦ Descrambling requires Framenumber ◦
  • 32. Can capture all packets on a channel  CPU requirements are high (2 GHz+ CPU required)  Time multiplexing is difficult to handle  Sending frames is not supported  Costs : 1000 EUR 
  • 33. Can capture all packets on a  channel Can scan for stations or active calls  Can sync on stations and dump  active calls CPU requirements low  Sending frames supported soon  Costs : 23 EUR 
  • 34. Solution: reverse engineer:  Removing case ◦ Searching datasheets ◦ Reversing Windows driver ◦ Find firmware image ◦ Try to activate hardware ◦ Upload firmware to chip ◦ Wait for interrupts ◦
  • 35. commit b2185f943fd642bd46ca4e13f87d3fce374fbe69 Author: Andreas Schuler krater@badterrorist.com Date: Wed Dec 3 23:59:21 2008 +0000 WE HAVE INTERRUPTS cat /proc/interrupts ! :))
  • 36. If there is no ciphering   capture and record audio data Userspace utility scans for an active call and  tracks the first one found Packets are recorded to a pcap file  The file can later be played with an audio  player Total costs for the attack: 23 EUR. 
  • 37. Even when a phone supports encryption,  most phones will not abort connection if base station does not Calls can be rerouted (and recorded)  Implementation requires attacker to enter  RFPI of base station to impersonate and IPUI of phone to accept Total costs for this attack: 23 EUR. 
  • 38.
  • 39.
  • 40. A12, A21, and A22 are just simple wrappers around A11  ◦ A11 just returns the whole output of DSAA, without any further modification. ◦ A21 behaves similar to A11, but here, every second bit of the output is inverted, starting with the first bit of the output. ◦ A22 just returns the last 4 bytes of output of DSAA as RES. ◦ A12 is similar to A22, except here, the middle 8 bytes of DSAA are returned too, as DCK. A11 takes a 128 bit key and a 64 bit random number to  generate a 128 bit output A11 uses four different block ciphers we call cassable to  generate the output
  • 41. Grepping for XORs in firmware files   256 unique bytes in all of them
  • 42. Thanks to the software implementations, it is now known that:
  • 43. Other things we learned:  cassable is a substitution permutation type network  input is 64 bit  key is 64 bit  output is 64 bit  internal state also has 64 bit  for key scheduling, a bit permutation is used  each variant of cassable only differs in this bit permutation  to add the round key, ⊕ is used  a single cassable invocation does 6 rounds in total  each round consists of a key addition (⊕) ◦ S-box application ◦ one of three different mixing functions ◦ No final key addition ( only 5 relevant rounds) ◦
  • 44. No final key addition at the end, reduces strength to  five effective rounds At first look, full diffusion after three rounds  However, full diffusion only after four rounds  Attacks:  ◦ S-Box allows linear cryptanalysis for 2-3 rounds versions ◦ Practical algebraic attacks possible up to 3 rounds version of cassable ◦ A differential attack possible on the full cipher with about 16 chosen input-output pairs and computational effort compareable to 2^37 invocations of cassable (before: 2^65) However, this has no direct impact on DSAA so far 
  • 45.
  • 47. From the ETSI non-disclosure agreement for  the DSC: ◦ Not to register, or attempt to register, any IPR (patents or the like rights) relating to the DSC and containing all or part of the INFORMATION.quot; U.S. Patent 5,608,802, registered by Alcatel,  originally registered in Spain in 1993: ◦ A data ciphering device that has special application in implementing Digital European Cordless Telephone (DECT) standard data ciphering algorithm [...]quot;
  • 48. 3 irregularly clocked LFSRs (2 or 3) of length  17,19,21 1 regularly clocked LFSR (3) of length 23  key setup: load key, then 40 blank steps  (irregularly clocked) check whether register is zero after 11 steps,  load 1 into every zero register LFSR:
  • 49. Result: feedback tap positions
  • 50. NSC/SiTel SC144xx CPUs have commands to save  internal state in DIP memory (11 bytes) DIP memory can be read from host  Can load/save state after and before pre-  ciphering (D LDS; D WRS) Single-step through key loading to determine  feedback taps Isolate subset of bits determining clocking  differentially in pre-ciphering Interpolate clocking function (it's linear actually,  could've seen that with bare eyes) Output combiner is still missing at the moment 
  • 51. Looks like A5  Attacks not directly transferable  Not attack available yet, looking pretty good  though
  • 52.
  • 53. Reminder:  ◦ UAK = initial shared secret exchanged while pairing Impact:  ◦ impersonate handsets ◦ decrypt encrypted calls ◦ etc.
  • 54. uint16_t counter ; „Randomness“ uint8_t xorvalue ; void next_rand ( uint8_t *rand ) { int i; for (i = 0; i < 8; i ++) { rand [i] = ( counter >>i) ^ xorvalue ; } xorvalue += 13; }
  • 55. Grab two challenge-response „pairs“  (RS,RAND_F,RES) Iterate over all 4-digit PINs:  3 * 2^35 DSAA operations Assume 0000 PIN:  2^24 DSAA operations (50 secs on an Intel C2D 2.4GHz)
  • 56. BAD: Jabra: “DECT provides high protection against unauthorized access” Whitepapaer OK: dect.org Good: dedected.org „Attacks on the DECT authentication mechanisms“ Stefan Lucks, Andreas Schuler, Erik Tews, Ralf-Philipp Weinmann, and Matthias Wenzel Chaosradio Express Folge 102 : Der DECT Hack: http://chaosradio.ccc.de/cre102.html 25C3 Talk :https://dedected.org/trac/wiki/25C3 BSI: Drahtlose lokale Kommunikationssysteme und ihre Sicherheitsaspekte