Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Encryption Cellphones Communications Handhelds

Deutsche Telecom Upgrades T-Mobile 2G Encryption In US 27

An anonymous reader writes T-Mobile, a major wireless carrier in the U.S. and subsidiary of German Deutsche Telecom, is hardening the encryption on its 2G cellular network in the U.S., reports the Washington Post. According to Cisco, 2G cellular calls still account for 13% of calls in the US and 68% of wireless calls worldwide. T-Mobile's upgrades will bring the encryption of older and inexpensive 2G GSM phone signals in the US up to par with that of more expensive 3G and 4G handsets. Parent company Deutsche Telecom had announced a similar upgrade of its German 2G network after last year's revelations of NSA surveillance. 2G is still important not only for that 13 percent of calls, but because lots of connected devices rely on it, or will, even while the 2G clock is ticking. The "internet of things" focuses on cheap and ubiquitous, and in the U.S. that still means 2G, but lots of things that might be connected that way are ones you'd like to be encrypted.
This discussion has been archived. No new comments can be posted.

Deutsche Telecom Upgrades T-Mobile 2G Encryption In US

Comments Filter:
  • by cant_get_a_good_nick ( 172131 ) on Wednesday October 22, 2014 @05:31PM (#48207555)

    Obligatory Ars Link. [arstechnica.com] From what I understand, fake towers work by forcing you to downgrade to 2G. Will this obviate that risk?

    • There's two types of attacks. One is a fake tower the other is just listening in/relay of signal to a real tower with out any funny business. The change T-mobile is making will help prevent the later but the downgrade attack will still work. As long as the device supports the insecure standards the fake towers will work for downgrade attacks (assuming they prevent you from connecting to a better tower).
    • From what I have read on A5, the newer versions made a strange mistake which actually leaves A1/2&3 slightly weaker against brute force attacks than A5/1.

      It is possible to use rainbow tables against A5, which seems to mean it isn't salted. - There should be more than enough performance in modern devices to support stronger encryption.

  • by IamTheRealMike ( 537420 ) on Wednesday October 22, 2014 @05:33PM (#48207581)

    GSM (2G) encryption did not authenticate the cell tower, whereas UMTS (3G) and above do. Cell tower authentication should break devices like the Stingray and other forms of fake base station, unless/until governments start forcing cell carriers to hand over the signing keys for tower identities. But as devices like Stingray exist more or less exclusively to get around the warrant requirement and no carrier would assist in that way without a court order, that places the police in the awkward position of asking a judge to write an order than can only be for avoiding the same judges authority....

  • ...security system?
    ...server room HVAC system?
    ...Halon fire suppression system?


    Fairly low-tech, but rather important none the less, and monitored via cell network as a backup in case the WAN link goes down...
    • My Garmin Nuvi GPS no longer gets traffic data, and can't use a few other 2-way features like Google Search, because the 2G wireless network it used will be going away early next year, and the carrier's no longer renewing contracts for them. So it's back to being a dumb GPS, with maps and built-in data points, but no live search.

      Carriers really want to reallocate their 2G spectrum to 4G or at least 3G, because it lets them get more calls and a lot more data in the same amount of bandwidth, and because the

  • foil National Security Letters?

    When people with guns ignore the Constitution, technical solutions seem insufficient.

    • Nope. Look into CALEA.
      • by AHuxley ( 892839 )
        +1. If it works and is for sale in the USA, the standard will be ready as sold for CALEA.
        Thats ready for tracking, remote turn on, software update and voice recording at a village, town, city, sate, federal level as sold.
        Some much older tech or kits in private hands for security work may need upgrading.
  • They can use a great encryption algorithm, but if they continue to not authenticate the basestation, as per 2G specs, then it doesn't really help. It wasn't until LTE that this finally started happening.
    • They can use a great encryption algorithm, but if they continue to not authenticate the basestation, as per 2G specs, then it doesn't really help. It wasn't until LTE that this finally started happening.

      This problem can be solved at the Mobile Station or SIM by refusing to register or call over a network that does not support at least UMTS authentication of the network and replay protection or that does not activate encryption. This would break connections to 2G networks whose MSC was not updated to support UMTS authentication but it could be implemented as an user option.

Two can Live as Cheaply as One for Half as Long. -- Howard Kandel

Working...