All Episodes

October 11, 2025 • 22 mins
A comprehensive guide to the security architecture of mobile telecommunications systems, particularly focusing on Long Term Evolution (LTE). It details the evolution of cellular security from analogue systems to 2G (GSM), 3G (UMTS), and the Evolved Packet System (EPS), highlighting common vulnerabilities and subsequent design improvements. The text covers fundamental cryptographic concepts, key hierarchies, authentication protocols like EPS AKA, and mechanisms for protecting signaling and user data. Furthermore, it explores interworking security between EPS and other 3GPP and non-3GPP networks, IMS security for voice over LTE, and the unique security considerations for Home eNodeBs (HeNBs) and Relay Nodes (RNs).

You can listen and download our episodes for free on more than 10 different platforms:
https://linktr.ee/cyber_security_summary

Get the Book now from Amazon:
https://www.amazon.com/-/en/Dan-Forsberg-ebook/dp/B00B9K08HA?&linkCode=ll1&tag=cvthunderx-20&linkId=6fc88c1d4a0ee07083aff8ad80236a7d&language=en_US&ref_=as_li_ss_tl
Mark as Played
Transcript

Episode Transcript

Available transcripts are automatically generated. Complete accuracy is not guaranteed.
Speaker 1 (00:00):
Welcome curious minds to another deep dive. Today.

Speaker 2 (00:02):
We're plunging into a topic that it touches nearly every
aspect of our modern lives, Mobile telecommunication security. We're talking
about that invisible shield, the one that protects your calls,
your texts, your data as you move through the world.

Speaker 3 (00:17):
It really is, and it's a field that has evolved
so dramatically over the decades. It's kind of driven by
this constant cat and mouse game, isn't it, between the
people building the systems and those trying to compromise them.
We're going to explore that fascinating journey today, how mobile
security went from well, almost non existent to incredibly sophisticated systems.

Speaker 1 (00:37):
We rely on now exactly.

Speaker 2 (00:39):
And our mission for this deep dive, crafted just for you,
is to unpack a stack of comprehensive research. We've got
the second edition of LTE Security by forstburg Horn and
Dietrich here, among other sources. We want to pull out
the most critical insights, maybe some surprising facts, those real
aha moments, so you'll understand not just what these systems are,
but crucially why they're built the way they are and

(01:01):
what it all means for your daily life.

Speaker 3 (01:03):
Right well, trace that evolution starting from the early days
of analog mobile communication, then through the groundbreaking advancements of
two G, three G right up to the cutting edge
security of today's four G LTE and the broader evolved
Packet system, or EPs as it's known. And we'll even
touch on some specialized areas things people don't often think about,

(01:26):
like home base stations and machine type communications. They bring
their own unique security challenges.

Speaker 2 (01:32):
Okay, So if you've ever wondered how your phone actually
stays secure or what encryption really means when you're just
using your phone, this is the deep dive for you.
Let's unpack this all right, so really appreciate where we
are today. We probably need to look back.

Speaker 1 (01:44):
A bit, don't we.

Speaker 2 (01:45):
Can you maybe set the scene. What were things like
in the say, the early to mid nineteen eighties in
Europe when mobile phones were just starting to appear.

Speaker 3 (01:53):
Absolutely yeah, imagine that time. Mobile phones were well a
real novelty and these were analog systems. All the research
we looked at pains a really clear picture, basically a
total accents of adequate security features.

Speaker 2 (02:06):
What's kind of striking is just how easy it was
for calls to be eavesdropped on right over the air,
often with you know, relatively inexpensive devices anyone could get.
Oh it's honestly hard to imagine that now. But you
mentioned something before a well known example of this vulnerability.

Speaker 3 (02:21):
Oh yes, a very vivid one actually from that era,
the infamous Squidgy takes. These were recorded private mobile calls
between members of the British royal family and they were
widely publicized. This wasn't just some technical issue. It was
a huge privacy invasion and it really really drove home
the urgency for better security for the operators and their customers.
The problem wasn't just theoretical anymore. It was you know,

(02:43):
front page news.

Speaker 2 (02:44):
Okay, so the demand for better security was absolutely clear, undeniable.
This must have set the stage then for a pretty
significant transformation in mobile tech. What was that first big leap?
How did they start tackling these frankly huge security issues.

Speaker 3 (03:00):
Well, that takes us right into the digital revolution with
the arrival of the Global System for Mobile Communications or GSM.
Most people know it as two g This was the
early nineteen nineties and it was a true game changer
because it was designed from the get go as a
digital standard that inherently offered a much better foundation for security.

Speaker 2 (03:19):
Right digital And what were the sort of foundational security
innovations that GSM brought in? How did it directly tackle
those privacy problems we saw with the analog phones.

Speaker 3 (03:28):
GSM was groundbreaking. It introduced two main pillars really to
address those early weaknesses. First, encryption on the air interface,
finally protecting user traffic, especially voice calls, from basic eavesdropping.
And second, just as critical, was authentication. Robust authentication. Network
operators could finally verify their customers individually every time they

(03:49):
tried to connect.

Speaker 2 (03:50):
Okay, authentication is obviously key, but how does that actually
work in practice? How does the network know it's really
you calling and not someone pretending to be you.

Speaker 3 (03:58):
It works using this really clever challenge response system. You
could call it a kind of secret handshake. Your phone
has a simcard, right, a subscriber identity module. Inside that
SIM is your unique ID, the IMSI International Mobile Subscriber
Identity and crucially, a secret one hundred and twenty eight
bit key. It's called key. Now. This key is absolutely

(04:20):
vital because it never leaves your simcard or the network
secure database the authentication center or AUC. So when you
try to connect, the network sends a random string a
challenge to your phone. Your sim then uses a special
one way function. Think of it like a mathematical blender,
easy to mix things up, but basically impossible to unmixed by.
It combines that random challenge with your secret key and

(04:41):
produces a unique signed response or SRES. That SRAS gets
sent back to the network If it matches what the
network calculated using its copy of your key. Boom, you're in.
You're authenticated.

Speaker 2 (04:51):
Okay, so it proves it's you without ever actually sending
that secret key over the air. Yeah, that's that's brilliant.
And you mentioned encryption two detecting the calls. How does
that happen? Is it like a separate thing from the
authentication No, it.

Speaker 3 (05:05):
Happens almost at the same time, during that very same
authentication process. Another one way function uses the same challenge
and your key to generate a temporary session key. This
one's called KASIK. This kkey, usually sixty four or maybe
one hundred and twenty eight bits depending on the algorithm,
is then used specifically for encrypting all your communication over

(05:25):
the radio link using algorithms like a fifty one or
maybe a fifty three. And this is a really crucial
concept in crypto. You limit the exposure of that permanent key.
You're constantly deriving these temporary session keys. So even if
an attacker somehow managed to break single session key, they
don't get your master key. They can't unlock all your
past or future calls. It's like changing the lock for
every package you sent, even though you keep the same

(05:47):
master key for your house.

Speaker 1 (05:48):
Right.

Speaker 2 (05:48):
Okay, that makes perfect sense for protecting the data. But
what about your identity itself? Is your permanent IMSI just
broadcast all the time for anyone to potentially grab a
good question?

Speaker 3 (05:58):
Thankfully no. GSM also introduced something called temporary Mobile Subscriber
Identities or TMS size. These are temporary IDs used on
the radio interface instead of your permanent IMSI, So even
if someone is passively listening in, they shouldn't immediately know
it's you. It adds this layer of pseudonymity, makes it
much harder for someone to say, track your movements or

(06:19):
profile you just based on your mobile activity.

Speaker 2 (06:22):
So GSM clearly a monumental step forward bringing real digital
security to mobile phones. For the first time, but then
roughly a decade later we see the introduction of three
G third generation technologies. What were the shortcomings in GSM
that three G was trying to fix, especially thinking about
maybe more sophisticated attacks.

Speaker 3 (06:40):
Yeah. While GSM was a huge success, it definitely had
some limitations, particularly against what we call active attacks. For instance,
an attacker could potentially set up a fake base station
right try and trick your phone into connecting to it,
pretending to be your real network. And this is where
three G security, specifically UMTS, the Universal Mobile Telecommunication System,
came in. It really built on GSM's foundations but added

(07:03):
some crucial enhancements. The biggest one mutual authentication.

Speaker 2 (07:08):
Mutual authentication. Okay, let's unpack that phrase. What does it
actually mean and how does it stop that fake base
station scenario?

Speaker 3 (07:15):
Okay, so in GSM, the network authenticates you, but you
don't really authenticate the network. It's a one way street.
In three G it becomes mutual. Your phone authenticates the
network it's connecting to, and the network authenticates your phone.
It goes both ways. This directly counters that false base
station attack or man in the middle attack. Now your
phone actively checks if it's talking to a legitimate network.

(07:37):
If some attacker tries to impersonate your operator, your phone
should detect it, refuse to connect, maybe even alert you.
It just makes those kinds of active attacks much much
harder to pull off successfully.

Speaker 2 (07:49):
That sounds like a huge step forward and just building
trust in the whole system. How does three G actually
achieve this? Are the keys handled differently than in GSM?

Speaker 3 (07:56):
Well, the underlying principle is similar, but definitely strengthened. Uses
a permanent key still shared between your phone's smart card
now called a USIM Universal SIM and your home networks database.
This key, called K, is now one hundred and twenty
eight bits, and just like GSMSK, this kkey never gets
transferred out of those two secure spots. During that mutual

(08:18):
authentication process, temporary one hundred and twenty eight bit keys
are derived, one for encryption called K and another for
something new integrity protection called IK. So again, the emphasis
is on deriving temporary keys for the actual data protection,
limiting any exposure of that really valuable permanent key.

Speaker 2 (08:35):
Okay, so mutual authentication was the big one. What other
key security improvements did three.

Speaker 1 (08:40):
G bring to the table.

Speaker 3 (08:41):
Well, three G significantly boosted integrity protection, especially for signaling messages.

Speaker 1 (08:46):
Signaling messages like the control.

Speaker 3 (08:48):
Stuff exactly, there's critical messages that set up your calls, manager,
data sessions, all that backstage stuff. Integrity protection means they
can't be tampered with while they're flying through the air.
Another important improvement was actually moving the start and end
points of the ciphering the encryption further into the network,
away from the base stations which are physically more exposed.

(09:08):
Adds another layer. And our research also shows that three
G introduced a whole new suite of cryptographic algorithms, things
like Kasumi and s now. Three G. These benefited from
a lot of public scrutiny and analysis by experts, which
is really vital for building confidence that they're actually strong.

Speaker 1 (09:25):
Right.

Speaker 2 (09:25):
Public scrutiny helps find weaknesses before the bad guys do. Okay,
So that brings us more or less up to today's
mobile landscape, mostly for G technology. Now, what should we
know about the security of LTE long term evolution and
this broader thing you mentioned the Evolved Packet System or EPs.

Speaker 3 (09:44):
Yeah, today, when we talk four G, the radio part
is LTE long term evolution, but the complete system, including
the core network and everything is the Evolved Packet System EPs.
That LTE Security book really emphasizes EPs because it's the
whole architecture, and one of its key security innovations is
this concept of local master keys called KSME pay asme.

Speaker 2 (10:09):
Local master keys. Okay, what does that mean for someone
just using their phone? Why is that important for security?

Speaker 3 (10:15):
Well, what we learned is that EPs introduced these KSME
keys that are specific to the serving network you're currently
connected to. They're derived from the core network's permanent keys,
but they're localized. This enables something called cryptographic network.

Speaker 1 (10:28):
Separation separation meaning think of it like this.

Speaker 3 (10:30):
If hypothetically the network you use while roaming in say Germany,
was somehow compromised, an attacker couldn't just take those keys
and use them to compromise your connection when you fly
home or room somewhere else like Japan. It limits the
blast radius of a security breach. Makes each network segment
kind of its own fortress. It's a really strategic way
to contain potential damage.

Speaker 2 (10:51):
Ah, Okay, that makes a lot of sense containing the damage.
So how is the security architecture of EPs actually designed?
Is it just a bunch of different technologies thrown together
or is there a more systematic process.

Speaker 3 (11:03):
Oh, it's very systematic, definitely, not just thrown together. The
EPs security architecture follows these core principles you'd find in
any robust security system design. It starts with threat analysis,
identifying all the possible ways someone might attack the system.
Then you do risk analysis, figuring out how likely and
how bad each threat is. That leads to requirements capture,

(11:23):
deciding exactly what protection you actually need, and finally the
design phase where you build the actual security mechanisms. What's
absolutely critical, and the sources emphasize this, is that security
has to be designed from the start, integrated with the system,
not just bolted on afterwards. Think of it like trying
to make a house fireproof by just adding sprinklers and
alarms after it's built, instead of using fire resistant materials

(11:46):
from the foundation up. Bolting on security later rarely works
well and often lays critical gaps.

Speaker 2 (11:51):
Yeah, that analogy makes it crystal clear. Okay, So with
all these different keys floating around, permanent keys, temporary keys,
local keys, how does EPs manage them all without it
becoming a complete mess.

Speaker 3 (12:03):
That's where key derivation functions, or kdfs come in. They're crucial.
EPs standardizes these functions often uses really strong cryptographic hash
functions like HMAC SAHA two five fifty six. Think of
kds like a master recipe book. They take some input
keys and parameters and they generate specific, unique keys for
very specific tasks downstream. This ensures something called key separation,

(12:27):
meaning a key used for say, encrypting your voice call
can't somehow be used to figure out the key used
for protecting signaling messages or vice versa. It's fundamental for
limiting the attack surface. If some keys do get compromised,
the damage is localized. It doesn't cascade through the whole
key hierarchy.

Speaker 2 (12:42):
Okay, what about the actual encryption and integrity algorithms used
in the EPs? Are they the same as three G
or have they evolved too?

Speaker 3 (12:48):
They've definitely evolved. For confidentiality that secrecy and integrity preventing
tampering EPs relies on really robust, publicly vetted algorithms. We're
talking AES, the Advanced Encryption Standard, which is widely used everywhere,
plus updated versions of algorithms like s and OW, three
G and a newer one called ZUC. The system is

(13:10):
also designed for what's called algorithm agility. Agility, Yeah, it
means the system's flexible. It's design so you can introduce new,
stronger algorithms and phase out older, maybe weaker ones as
threats evolve or cryptanalysis gets better. This adaptability is just
vital in that ongoing security cat and mouse game. You
have to be able to upgrade your defenses.

Speaker 2 (13:30):
That adaptability makes sense. Now you mentioned something I found
really fascinating when I was reading null algorithms. What on
earth are those? Why would you include an algorithm that
does nothing in such a high tech security system.

Speaker 3 (13:41):
Huh? Yeah, it does sound counterintuitive, doesn't it. But null
algorithms actually serve a very specific purpose. They're intentionally designed
for situations where cryptographic protection either isn't possible or maybe
isn't desired. Like think about emergency calls for ciphering. The
null algorithm literally means the output ciphertext is identical to
the input plaintext. It does nothing for integrity. It just

(14:04):
depends a fixed string of I think thirty two zeros.
The whole point isn't to provide security in those cases,
but to make it absolutely explicit that no protection is
being applied. It avoids silent failures or system errors when
security just can't be used. It kind of maintains procedural
consistency even when you're intentionally not protecting something.

Speaker 2 (14:23):
Okay, interesting, So it's like a placeholder that says security
intentionally often. Yes.

Speaker 3 (14:28):
Now, mobile networks aren't just those just at cell towers anymore,
are they. Our research also talks about these specialized network elements,
things that bring unique security challenges because they're often in
less secure places, like homy node bes or hay in
bees and relay nodes are ins. Let's start with hay
and bees. What are they and what makes securing them
so tricky? Right? Hey and bees are basically miniature based stations.

(14:50):
You might have one in your home or maybe a
small office primarily to boost indoor coverage. And because they're
in what the standards call an expose location, meaning not
in sie to secure, lockdown, operate a facility, they require
really robust platform security. The threat model is completely different
from a big cell tower in a controlled compound. Someone

(15:11):
could potentially get physical access to a hand bee in
someone's house.

Speaker 2 (15:15):
That's a really good point. Physical access changes everything. So
if these devices are sitting out there in homes and offices.
How do you establish trust? How does the main network
not it's talking to a legitimate hand bee and not
some rogue device someone's plugged in or tampered with.

Speaker 3 (15:29):
The solution relies heavily on public key infrastructure or PKI. Essentially,
PKI is a system for issuing and managing digital certificates
like digital passports to verify identity. The hand bee authenticates
itself to the operator's network using these digital certificates, which
are usually issued by the operator or the device manufacturer.
These certificates buying the handbe's identity to its public.

Speaker 2 (15:52):
Key okay certificates. And what about this idea of autonomous
validation in handb's How does that add another layer of trust?

Speaker 3 (16:00):
Ah? Yeah, this is really clever stuff. Autonomous validation haynbs
are designed with something called a trusted execution environment or TRE.
Think of it as a secure vault inside the device,
anchored by a hardware root of trust. During the handbe's
secure boot up process, this tre verifies its own software
integrity and the integrity of other critical software components on

(16:23):
the device only after a successful integrity check, meaning it
confirms nothing has been tampered with. Will the TRE release
the device's private key, the one needed for authentication using
those certificates. So when the network successfully authenticates the HAYMB
using its certificate, the network implicitly knows the device itself
is likely untampered because that secure TRE guarantees the private

(16:45):
keys only usable if the device passes its internal self checks.
It's a really deep rooted security mechanism.

Speaker 2 (16:51):
Wow, okay, that's pretty sophisticated self checking. Now what about
these relay nodes or our ends you mentioned? It seem
to play a sort of dual role.

Speaker 1 (16:58):
Can you explain how they work in their secure pre
set up?

Speaker 3 (17:00):
Absolutely so. A relay node an RN is basically a
base station that connects back to the main network wirelessly,
not with a physical cable. It connects wirelessly to another
regular base station, which is called the donor eNB or DNB,
and our research details how these RNs really do play
a dual role, which is key to their security. On
one hand, the RN acts like regular user equipment like

(17:23):
your phone when talking to its donor eNB. On the
other hand, it acts as a base station for other
actual user devices connecting through it. Now, for security, this
dual role is split When the RN first powers up,
it needs to establish initial connectivity just to get configured.
That's Phase one attached for RN pre configuration. For this
phase it uses a special dedicated USIM called the USMIN.

(17:45):
This USIM has very very minimal access rights. It basically
can only talk to the network for configuration. Then, once
it's configured and ready to act as a proper base
station for users, it switches to Phase two attach for
RN operation. For this operational phase, it uses a set
separate fully functional use are in. This whole separation, especially
the restricted access for that initial use of meaning is crucial.

(18:07):
It prevents misuse. If the RN, which might also be
in an exposed location, gets compromised, that initial us IN
just can't be used for making normal calls or accessing
the Internet.

Speaker 2 (18:16):
That separation makes sense limiting the capability of that initial identity. Okay,
looking ahead, now, our research also gets into machine type
communications MTC. These are devices not really attended by humans
right like smart meters, asset trackers, industrial sensors, things like that.
And this area presents a whole new wave of security
and privacy challenges as these devices become well everywhere.

Speaker 1 (18:38):
What's the core challenge?

Speaker 3 (18:39):
Here, you've hit it exactly. The core challenge with MTC
is partly the sheer volume of devices we're talking about
potentially billions, but it's also the nature of their operation
and the data they handle. They often need automated management,
minimal human interaction. You can't rely on a user to
install security updates or type in passwords on a smart
water meter right and the data they collect it can

(19:02):
be incredibly revealing resource usage patterns in your home, potentially
your precise location over time from a tracking device. Imagine
if compromise smart meter data could tell a burglar exactly
when you're not home. Protecting this vast, often unattended ecosystem
and the privacy of the individuals linked to that data,
it's a massive defining challenge for the future of mobile security.

Speaker 2 (19:25):
It really is, and that raises a really important question
for you, the listener, to think about, how do we
secure billions of these interconnected, often unintended devices and what
does all that connected data mean for our personal privacy?
What approaches are being looked at based on.

Speaker 3 (19:37):
The research Well, the material we explored points towards a
couple of key approaches. Mainly, the first involves building these
devices as trusted platforms. That means designing them with hardware
secured routes of trust, trusted computing bases or TCBs, providing
a foundation of security that's hard to tamper with, much
like we discussed with hay mbs. The second major approach

(19:59):
involves embedded uic cs or uic cs you might have
heard of eSIMs ah. This is where the USM functionality
that secure chip is actually soldered directly onto the device's
circuit board. It's non removable. This allows for things like
remote provisioning, activating the device, and assigning it to a
network operator over the air without physically swapping a simcard.

(20:22):
You can even change operators remotely. The overall goal for
both these approaches is really automated registration, automated management, maybe
even automated operator changes, all without needing physical intervention. But
doing all that while maintaining strong security and critically addressing
those really significant privacy concerns, both at the level of
the application using the data and at the network level

(20:42):
carrying it. It's going to be a huge focus area
going forward.

Speaker 2 (20:46):
Wow, what a journey indeed, I mean, starting from those
analog squidgy tapes and essentially zero security all the way
to the incredibly complex, multi layered security we see in
today's four GLT and EPs systems. It really has been
a constant evolution. We've touched on everything from those fundamental
cryptographic functions keeping your data private to the really innovative

(21:09):
ways things like home based stations and even machines authenticate
themselves securely.

Speaker 3 (21:13):
We really have, and I think the key takeaway is
that mobile security isn't just about one thing like encryption.
It's this whole ecosystem, mutual authentication, integrity, protection, those complex
key hierarchies, algorithm agility, and maybe most importantly, this continuous
design process that tries to anticipate threats and build defenses
in from the start. It's truly a testament to the

(21:34):
ongoing work of thousands of experts around the world constantly
playing that defense game, trying to stay ahead.

Speaker 2 (21:39):
Absolutely so next time you make a call, or send
a message or stream a video on your phone, maybe
take just a moment to appreciate that intricate dance of
algorithms and protocols working tirelessly invisibly in the background. It's
been a genuinely deep dive into the engineering that powers
are connected lives, making that invisible shield of mobile security

(22:00):
actually work.

Speaker 3 (22:01):
And perhaps this leads to a final thought for you,
our listener, to ponder, as our world gets more and
more interconnected with ever more devices, not just your phone,
but your smart watch, your car, your home appliances, all
communicating wirelessly, what new responsibilities do we as users maybe
have in understanding these systems, in demanding the security and

(22:23):
privacy features that we need to protect our increasingly digital lives.

Speaker 2 (22:26):
That's a really powerful question to end on. Thank you
so much for joining us for this deep dive. We
really hope you feel more informed and maybe even a
little more curious about the invisible forces securing your world.
Until next time, keep digging deeper.
Advertise With Us

Popular Podcasts

My Favorite Murder with Karen Kilgariff and Georgia Hardstark

My Favorite Murder with Karen Kilgariff and Georgia Hardstark

My Favorite Murder is a true crime comedy podcast hosted by Karen Kilgariff and Georgia Hardstark. Each week, Karen and Georgia share compelling true crimes and hometown stories from friends and listeners. Since MFM launched in January of 2016, Karen and Georgia have shared their lifelong interest in true crime and have covered stories of infamous serial killers like the Night Stalker, mysterious cold cases, captivating cults, incredible survivor stories and important events from history like the Tulsa race massacre of 1921. My Favorite Murder is part of the Exactly Right podcast network that provides a platform for bold, creative voices to bring to life provocative, entertaining and relatable stories for audiences everywhere. The Exactly Right roster of podcasts covers a variety of topics including historic true crime, comedic interviews and news, science, pop culture and more. Podcasts on the network include Buried Bones with Kate Winkler Dawson and Paul Holes, That's Messed Up: An SVU Podcast, This Podcast Will Kill You, Bananas and more.

24/7 News: The Latest

24/7 News: The Latest

The latest news in 4 minutes updated every hour, every day.

Dateline NBC

Dateline NBC

Current and classic episodes, featuring compelling true-crime mysteries, powerful documentaries and in-depth investigations. Follow now to get the latest episodes of Dateline NBC completely free, or subscribe to Dateline Premium for ad-free listening and exclusive bonus content: DatelinePremium.com

Music, radio and podcasts, all free. Listen online or download the iHeart App.

Connect

© 2025 iHeartMedia, Inc.