Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Encryption Government

Gemalto: NSA and GCHQ Probably Hacked Us, But Didn't Get SIM Encryption Keys 99

An anonymous reader writes: Last week The Intercept published a report saying agents from the NSA and GCHQ penetrated the internal computer network of Gemalto, the world's largest maker of SIM cards. Gemalto has done an internal investigation, and surprisingly decided to post its results publicly. The findings themselves are a bit surprising, too: Gemalto says it has "reasonable grounds to believe that an operation by NSA and GCHQ probably happened."

They say the two agencies were trying to intercept encryption keys that were being exchanged between mobile operators and the companies (like Gemalto) who supplied them with SIM cards. The company said it had noticed several security incidents in 2010 and 2011 that fit the descriptions in The Intercept's documents. Gemalto had no idea who was behind them until now. They add, "These intrusions only affected the outer parts of our networks – our office networks — which are in contact with the outside world. The SIM encryption keys and other customer data in general, are not stored on these networks." They claim proper use of encryption and isolation of different networks prevented attackers from getting the information they were after.
This discussion has been archived. No new comments can be posted.

Gemalto: NSA and GCHQ Probably Hacked Us, But Didn't Get SIM Encryption Keys

Comments Filter:
  • by raburton ( 1281780 ) on Wednesday February 25, 2015 @09:58AM (#49126483) Homepage

    as per the subject

    • by jools33 ( 252092 )

      If they really did get all of our SIMs private keys (which seems quite likely) the costs will be extreme to replace all SIMs - so it seems to me that this is what they want us to believe to keep costs down.

      • Why would the company selling SIMs not want everyone to replace their SIMs?

        • by Anonymous Coward

          You realize that no one would give them money for the replacement sims? they would be required to replace them for free like in any recall

          • But if they're 'upselling' the 'more secure' SIM, they don't have to give them away.

          • You realize that no one would give them money for the replacement sims? they would be required to replace them for free like in any recall

            Not just that - it might be worth it to the carriers to get the SIMs from anybody else.

            Nobody buys their SSL certs from Diginotar anymore - there is a smoking crater on the crypto landscape where that incompetent business used to be.

            Gemalto is left with having to prove the negative. We only need believe that their security and forensics people are more competent than the

            • by the_other_chewey ( 1119125 ) on Wednesday February 25, 2015 @11:53AM (#49127555)

              Why aren't phones generating their own keys when they're activated at the store? Burn a fusible link if necessary. This would be more secure _and_ cheaper for the carriers. Oh, because NSA has plants on the GSM committees?

              No, because the subscriber identity is linked to the SIM card (it's in the name...),
              and not to the phone. You can switch a SIM card into any phone (some simlock
              issues excluded) and just keep going with your one subscriber identity.

              Or put another SIM card in your phone and use a completely different one.
              It's great when traveling.

              It's a feature - it's even a "we actually want this" kind of feature.

              • by Aaden42 ( 198257 )

                Doesn’t matter whether the identity is linked to phone or the card. On first activation of a new subscriber, have the SIM and the carrier they’re subscribing to do a key exchange dance. DH, PFS, etc. Burn the fuse on the SIM, and the SIM can’t be rewritten, and the SIM’s private half of the key pair never leaves the card.

                The SIM can still be stuffed in any other (unlocked) phone, and it continues to communicate securely with the carrier it’s subscribed to. You can never re-

                • They don't want writable SIMS out on the market, that is why. Of course they are they anyways just like you can buy illegal weapons and drugs but that is probably the main reason why they implemented the SIM standard to be "burn at the factory only".
        • JMHO, because everybody would think it was Gmalto's fault that they let their keys get stolen (read the Intercept article, some of the security in transferring the key numbers to clients was really no security) and they should replace our SIM's for free - which would then bankrupt (or do something very severe to the company). So, the telling / facing the truth means severe pain for Co (or Bankruptcy) and top execs getting fired or just say everything is okay and act like they didn't really loose anything a
          • by Wolfrider ( 856 )

            --I'm a bit surprised nobody has mentioned the plot twist -- the NSA *didn't* get the SIM encryption keys 1st time around, but are now forcing/expecting everyone to replace their SIM cards with new ones - that have keys they DO know about...

            / paranoia

      • by tlhIngan ( 30335 ) <slashdot.worf@net> on Wednesday February 25, 2015 @12:25PM (#49127917)

        this is what they want us to believe to keep costs down.

        You won't believe how old the technology is in a SIM card. It's actually quite ancient.

        Think about it - your SIM probably has a 32k storage area, yet if you saw the actual die, it's remarkably big for what it is (just an 8-bit microcontroller and storage) - something that would in normal circumstances literally the size of a grain of sand if you used recent, but not cutting edge, fab technology.

        Instead, the dies are relatively big (measured in the mm scale) - it's because SIMs are so disposable so the manufacturers basically buy up ancient fabs and equipment for basically nothing. (It's probably sub-micron by now, but not the deep-sub-micron we use for bleeding edge stuff). Students in VLSI design often use micron-scale technology as it's basically extremely cheap to run. Even the masks used don't have to be particularly precise (a modern mask for a fab is on the order of $100K, each, and you often need 20 or more masks) so those are really cheap. And probably reused in the end, as well.

        SIM cards are stupidly cheap because of this - which is the entire point - that $10 they charge for a SIM card is pure profit for the most part.

        • by hjf ( 703092 )

          It's 128K nowadays. And the SIMs here in Argentina are free if you buy a phone, or $1 if you buy the SIM at any random store on the street.

          • Yeah, but that's a loss-leader.

            They sell the SIM in the expectation that you'll spend money on service. It doesn't imply that the cost of the SIM is less than $1. The dollar is likely just something to incentivize the shop to sell them.

            My provider will send you a package of multiple SIM cards to give out to people, for free. Doesn't imply that they have a zero cost.

    • Exactly this, what else would a security company say to the public, "We suck at security and all our keys where stolen"?

    • by GoddersUK ( 1262110 ) on Wednesday February 25, 2015 @10:49AM (#49126879)

      Initially I thought we could probably believe that they believed it. But then TFA said this:

      ...we are conscious that [they] have ... legal support that go[es] far beyond that ... typical. And, we are concerned that they[NSA, GCHQ et al] could be involved in such indiscriminate operations against private companies with no grounds for suspicion....

      This seems to be a bit more than simply "you can't prove a negative"; it seems to be a warning carrying overtones of much that's been left unsaid. The reference to legal support seems to suggest that Gemalto have been on the receiving end of a visit from the men in dark glasses. "No grounds for suspicion" sounds like a ominous reference to suppressed truth, rather than just Russell's teapot

      • It does sound like a warrant canary [wikipedia.org], doesn't it?. A bit over complex and tortured, so to speak.

        • They wouldn't need a warrant canary - they are in Denmark and not subject to the force of a National Security Letter.

          But as others have pointed out, if they come out and say their SIMs are compromised, the consumer outcry will cost them many millions. They have 2 billion units in the wild.

          "Corporate responsibility" (to the shareholders...) dictates that they can't admit that, even if it's true.

    • by AmiMoJo ( 196126 ) * on Wednesday February 25, 2015 @11:13AM (#49127093) Homepage Journal

      GCHQ and the NSA were bragging in their internal documents that they have those encryption keys. If true, Gemalto would need to replace billions of SIMs (they manufacture about 2 billion a year) and there is zero chance they could recover the cost from GCHQ.

      So no, we can't believe them.

      • by rdnetto ( 955205 )

        there is zero chance they could recover the cost from GCHQ

        Interesting thought: we normally regard investor-state dispute settlement clauses negatively, but this is an actual case where they would be helpful in compensating Gemalto for the harm caused to them. Requiring the NSA, etc. to pay compensation for the harm caused could do a lot to curtail their actions.

    • But can we believe them?

      Can you name a single reason why we should believe them?

  • by alen ( 225700 ) on Wednesday February 25, 2015 @09:58AM (#49126487)

    a bunch of NSA geeks are high fiving each other and can't seem to stop hooting and hollering with awesomeness

    • by TWX ( 665546 )
      Maybe they'll high-five each other into a workers' compensation claim, exacerbating that old carpal tunnel injury...
    • a bunch of NSA geeks are high fiving each other and can't seem to stop hooting and hollering with awesomeness

      You are absolutely correct, and they're doing it in public.

      Anyone who has seen the NSA's twitter feed knows they love to joke about this stuff. The first time I saw it, I was sure it had to be a parody account, but in fact it was the actual NSA account. The Intercept did a whole story about the sec-bro culture at the NSA and how we've basically got a bunch of 8chan dickheads who have been given the

  • Yeah. right. Sounds like the damage limitation engine is in full swing!
    • PR written directly by the NSA.

    • by I4ko ( 695382 )
      Well, My home was burgled (lock was unlocked and locked) and all that was taken were two flash drives. A few books were also moved. I had hard times convincing the police to even file a report.
  • by Anonymous Coward

    Air gapped networks aren't secure just because they're air-gapped - there's lots of techniques:

    https://www.schneier.com/blog/archives/2014/10/jumping_air_gap.html

    http://www.welivesecurity.com/2014/11/11/sednit-espionage-group-attacking-air-gapped-networks/

    and many other types of 'infected' media methods like USB keys. Sure it takes longer, but agencies are very patient.

  • by geekmux ( 1040042 ) on Wednesday February 25, 2015 @10:11AM (#49126567)

    ...it's probably a wise assumption that they're not going to stop until they get what they're looking for.

    Cute story, but intelligence agencies didn't target them for their super secret oatmeal cookie recipe.

    • by DigitAl56K ( 805623 ) on Wednesday February 25, 2015 @10:37AM (#49126783)

      Exactly. Their explanation is basically, "we did notice a couple of breaches in the outer layer of our network, this was probably that, nothing serious was taken". Meanwhile the NSA is loading firmware-level rootkits into hard drives via numerous exploit techniques that can remote update and survive reformats, etc.

      Yeah, buddy. Just because you didn't notice the intrusion did not mean it didn't happen. If the NSA wants in they're getting in, and they're good enough not to get caught in most cases.

      Why would the Snowden materials say they got in if they didn't? It's not as if they were leaked intentionally.

    • Comment removed based on user account deletion
    • I think the Gemalto response seems reasonable, actually. The documents suggest they weren't doing anything more sophisticated than snarfing FTP or email transfers of key files, which Gemalto say they started phasing out in 2010. And the documents themselves say they weren't always successful.

      NSA/GCHQ are not magic. They do the same kind of hacking ordinary criminals have been doing for years, just more of it and they spend more time on it. If Gemalto are now taking much better precautions over transfer of k

  • by ad454 ( 325846 ) on Wednesday February 25, 2015 @10:16AM (#49126601) Journal

    North Korea hacks Sony => Cyber-Terrorism
    USA & Great Britain hacks Gemalto => Patriotic-Duty

    Of course Gemalto will say anything they can to limit economic damage, but without proper and transparent oversight of secret agencies they is no way to validate any claim by Gemalto that their 3G/4G SIM secrets were not stolen.

    The best course of action is for Gemalto to simply be bought out official by the NSA and GCHQ, since they already own their asses, oops I mean assets.

    • Re: (Score:3, Insightful)

      by Anonymous Coward

      North Korea hacks Sony => Cyber-Terrorism
      USA & Great Britain hacks Gemalto => Patriotic-Duty

      Or more accurately:

      North Korea hacks Sony, gets some personal info that might hurt several thousand employees => Cyber-Terrorism

      USA & Great Britain hacks Gemalto, gets keys that can decrypt the communication of millions => Patriotic-Duty

    • by AmiMoJo ( 196126 ) *

      There is no consistency at all. The US has said more than once that real-world military force is a reasonable response to state sponsored cyber attacks, yet we don't see cruise missiles headed for GCHQ or a tactical ICBM targeting NSA headquarters.

      Instead other countries will develop their own cyber offence capabilities and start fighting back. It's already open season on US companies thanks to the actions of the NSA. If a US company is involved in any kind of infrastructure it can expect to have relentless

    • by phayes ( 202222 )

      Of course. When the NSA hacks into german or french targets, c'est un scandale for euro politicians / journalists. When the the DGSE or the BSA is shown to have used the same techniques, well that's just normal.

    • North Korea hacks Sony => Cyber-Terrorism
      USA & Great Britain hacks Gemalto => Patriotic-Duty

      Of course Gemalto will say anything they can to limit economic damage, but without proper and transparent oversight of secret agencies they is no way to validate any claim by Gemalto that their 3G/4G SIM secrets were not stolen.

      The best course of action is for Gemalto to simply be bought out official by the NSA and GCHQ, since they already own their asses, oops I mean assets.

      North Korea hacked Sony in order to (1) punish economically and reputationally and possibly (2) create fear.

      The USA and GCHC hacked Gemalto in order to (1) conduct signals intelligence operations, meaning eavesdrop. To Spy, in other words.

      Spying isn't terrorism--it's deceit that every country in the world is expected to engage in to further its own policies and protect its interests.

      North Korea's act probably wasn't technically terrorism either, because there is no evidence that they intended it to create

  • They have Ki's (Score:5, Informative)

    by Macfox ( 50100 ) on Wednesday February 25, 2015 @10:18AM (#49126621)
    Chances are they have the IMSI Ki keys. This is the info that is given to the carriers with each IMSI(SIM). That's all that is needed to dupe a SIM or decrypt coms. The vast majority(probably all) of these will use the default A3 /A8 encryption, so this will be a walk in the park (load IMSI+Ki into new card) to spin off duplicate SIMs for the next few years. Once you can dupe a SIM, you can then fool the VLR/HLR into redirecting calls/SMS or access Voicemail. No need to monitor the local airwaves.
  • by Karmashock ( 2415832 ) on Wednesday February 25, 2015 @10:24AM (#49126667)

    if the security of the cell network really falls on the security of a single company then that is unacceptable.

    • by xdor ( 1218206 )

      Your right, we should make this the responsibility of a single government agency. That way we don't have all this nasty hacking going on.

      • I never said that. that wouldn't be any better either. What I'd prefer would be a distributed system where every company has its own encryption requiring each one to be subverted individually.

    • Exactly. The problem here is the way the SIM is being used. The SIM manufacturer stores a key on the SIM and gives a copy to the carrier. Then if the NSA can just steal the key (from the SIM manufacturer or the carrier) they can do all sorts of nasty. The right way to do this is have a private key generated on the SIM and never leaving it and the carrier only gets the corresponding public key from the SIM manufacturer. Then the information that the SIM manufacturer and the carrier has is not sensitive
      • I'd prefer if the cards came blank and the carrier just imprinted their own key on it at issue.

        • I'd prefer if the cards came with a cert from the carrier on it so your phone could verify it's talking to a real tower, disabling stingrays in the process, and then your phone generated and exchanged keys with the tower. It would periodically generate new ones and expire old ones when you weren't actively exchanging data or on a call, and weren't hopping between towers. The towers would counter-sign them and hand them back. You could then hop towers quickly because each new tower you tried to connect to on

          • That's fine, I'm just saying that there shouldn't be a single company that can be exploited to compromise the whole fucking network.

            • There's not. There are many SIM card manufacturers. This one just happens to be one of the most popular, and it's helped along by the fact that all you really need is one client (a Telecom company) and you suddenly end up with millions of units of sale per year.

  • Interpretation (Score:5, Insightful)

    by Dan East ( 318230 ) on Wednesday February 25, 2015 @10:25AM (#49126675) Journal

    Translation of what they really said:

    The investigation into the intrusion methods described in the document and the sophisticated attacks that Gemalto detected in 2010 and 2011 give us reasonable grounds to believe that an operation by NSA and GCHQ probably happened

    The attacks were sophisticated, thus the fact that we were compromised was justified. We will play the victim card straight off. We presume that because the attacks were sophisticated that it was the NSA and GCHQ, although any hacker group and nation-state would give their left arm for our encryption keys. However NSA and GCHQ are scary acronyms, and so we were supposedly up against the most powerful hacking group in the world, again, justifying the fact that they succeeded.

    The attacks against Gemalto only breached its office networks and could not have resulted in a massive theft of SIM encryption keys

    The attacks resulted in a theft of our SIM encryption keys, although not a "massive" one, whatever "massive" means.

    The operation aimed to intercept the encryption keys as they were exchanged between mobile operators and their suppliers globally. By 2010, Gemalto had already widely deployed a secure transfer system with its customers and only rare exceptions to this scheme could have led to theft

    Rare exceptions to our scheme led to theft.

    In the case of an eventual key theft, the intelligence services would only be able to spy on communications on second generation 2G mobile networks. 3G and 4G networks are not vulnerable to this type of attack

    Intelligence services were able to spy on communications on 2G mobile networks, due to this one known particular theft of SIM keys that we managed to discover. Even the most modern cell phones fall back on 3G and 2G mobile networks if 4G is not available, so this could affect any phone.

    None of our other products were impacted by this attack

    Products of ours were impacted by this particular attack, but at least it wasn't every single product we have.

    The best counter-measures to these type of attacks are the systematic encryption of data when stored and in transit, the use of the latest SIM cards and customized algorithms for each operator

    We are trying to come up with better counter-measures to prevent them from continuing to access our encryption keys.

  • This is likely what they were told to say.

  • what makes these corporate suits think they can be certain they were not hacked or the uses of the hack... all inside of one week?

  • From TFA:

    We immediately informed the customer and also notified the relevant authorities both of the incident itself and the type of malware used.

    A lot of good "informing the relevant authorities" turned out to be (unless the customer was in China or Russia or somewhere, I suppose). They were just like "dang, we'll have to try harder next time". Or perhaps "yay!, they bought the distraction!".

    • Also the Gemalto internal network is not a series of tubes!:

      It is important to understand that our network architecture is designed like a cross between an onion and an orange; it has multiple layers and segments which help to cluster and isolate data.

      I'll definitely be filing that one on the list of creative computing analogies!

  • by Noryungi ( 70322 ) on Wednesday February 25, 2015 @10:41AM (#49126807) Homepage Journal

    Yeah, sure, Gemalto, as if we are going to believe you, you bunch of wussies.

    Here is how it probably went. Cut to Gemalto HQ, and a bunch of crypto and forensic geeks working overnight, going through all the server logs with a fine comb, trying to figure out what really happened, surrounded by cans of Cola and half-eaten pizzas.

    Suddenly a phone ring. Pointy-haired manager picks up the phone.

    - (PHB) : "Hmmm? Oh, sure Sir, we are making good progress, we may have found... What? Oh."

    (Long silence, someone is talking to PHB in hushed, urgent tone)

    - (PHB) : "Yes, I understand, sir, but...", (much more quietly, almost whispering) "Oh, that contract too? You mean, every US carrier? Every single one of them? And most UK ones as well?"

    (More talking on the phone)

    - (PHB): "Yes sir! Right away sir!".

    PHB hangs up the phone and slowly turns to the geeks, who have been watching him intently, sensing something is very wrong. PHB swallows hard, trying to look cool.

    - (PHB): "Er... Ahem... Thanks for all your hard work, chaps, but upper management has given the all-clear. Nothing really happened and everything is fine. You can all go home now. No, it's OK, the taxi ride home, the drinks and the pizzas are all on me. You will all get a big fat bonus for all the extra hours, with our sincerest thanks."

    Meanwhile, somewhere in a US telco HQ:

    - (Different PHB): "Hi, Admiral Rogers? How are you doing? Good, good, thank you. Listen, about this SIM thing -- yeah, that one -- it's all set. I got in touch with ____ and ____ at Gemalto and they wisely decided nothing had really happened. Yes, a couple of Brits did, too, along with, you know, ____ and ____. Yeah, him too, believe it or not. (Laughter) So, all of this to say, you guys should be in the clear, nothing ever happened, blah blah blah. Sure. Nah, no biggie, always ready to help. No, no problem at all. You are welcome. Nah, don't worry about it, I'll let you know, say hello from me to ____ and ____, OK? Thanks, bye".

    And that, Ladies and Gentlemen, is probably how it happened.

  • Yes, they hacked us and didn't get the encryption keys. They then asked for the encryption keys nicely the next day, we gave it to them :-)
  • Watch for this guy [slashdot.org]. He can really draw a crowd. In fact, that could be his job, noting every response. Spies are everywhere.

    :-) He didn't like being called out, not that he was really hiding or anything.

  • The failure is business models requiring secrets to be burnt into hardware by manufacturer.

    When customer takes delivery they should be responsible for installing keys.

    Otherwise events like RSA FOB compromise or the proverbial safe company with stolen customer and combination lists will continue.

    The only defense against mass exploit is decentralization. Not only does it make prospect of "0wn1ng th3 w0rld" less likely it keeps you from presenting a massive target to extremely well funded adversaries.

  • by GuB-42 ( 2483988 ) on Wednesday February 25, 2015 @03:01PM (#49129857)

    Every time there is the slightest hint of the NSA doing something bad, especially if it is somehow related to Snowden, everyone here seem to believe it without question. However, every time there is a response saying that it may not be as bad as it seems, there are cries of LIES.

    I'm not saying that intelligence agencies don't lie and that big corporations don't try to downplay serious problems but critical thinking goes both ways. For example, why focus on the keys, even in the office network, there are plenty of interesting stuff from accounting and employee data to network architecture and source code.

  • Does this mean that CDMA is more secure than GSM?

Say "twenty-three-skiddoo" to logout.

Working...