Researchers have cracked two common voice encryption protocols, enabling low-tech interceptions of satellite calls.

Mathew J. Schwartz, Contributor

February 3, 2012

3 Min Read

Two German researchers announced Thursday that they've broken two encryption protocols that are widely used to secure satellite voice communications.

Benedikt Driessen and Ralf Hund, both from Ruhr University Bochum, Thursday gave a talk at the university, detailing how they were able to reverse-engineer and break the GMR-1 and GMR-2 voice ciphers used to secure numerous satellite networks. Their research means that with the correct computer software and a suitable programmable radio that can receive satellite frequencies, calls made using those two voice ciphers could be intercepted.

The researchers said the required hardware could be purchased for about $2,000, though it would take about 30 minutes to decrypt calls, reported The Telegraph. A system to intercept and decode the calls in real time, however, would require a greater investment.

[ Cyber attacks are becoming an increasing national security threat. Read more at Cyber Attacks Becoming Top Terror Threat, FBI Says]

The researchers plan to detail their findings more fully in a forthcoming report, "Don't Trust Satellite Phones." According to their research abstract, however, one of their major findings was that "the stream ciphers of the two existing satellite phone systems are considerably weaker than what is state of the art in symmetric cryptography."

For example, they found that GMR-1 was simply a variation on the GSM A5/2 algorithm--already considered weak a decade ago--which made it especially easy to break. Meanwhile, while GMR-2 is based on an entirely new type of voice cipher, it's still relatively weak by today's encryption standards.

"The ciphers that have been compromised are used by many geostationary satellite networks that are based on the principle of one single satellite covering a huge geographic area, often the size of an entire continent," said Bjoern Rupp, CEO of encrypted satellite phone (satphone) vendor GSMK Cryptophone, via email. "So by using the insight from this research, it is easily possible to listen to a huge number of confidential satellite calls from your continent with only modest technical effort."

The German researchers said that they believe theirs is the first study of satphone security. "Even though a niche market compared to the G2 and G3 mobile systems, there are several hundred thousand satphone subscribers worldwide," they said. "Given the sensitive nature of some of their application domains (e.g., natural disaster areas or military campaigns), security plays a particularly important role for satphones."

Many governments and armed forces, however, use their own proprietary voice ciphers to secure their satellite communications. "However, they often still rely on satellite phones to communicate with locals, back to HQ or people at home," said Cryptophone's Rupp. "With this announcement, it has been shown that the satellite handsets' built-in encryption on these calls is no longer secure, which could pose a considerable threat to the armed forces and civilians alike."

The cracked voice ciphers are used by ACes, ICO Global Communications, SkyTerra, Terrestar, and Thuraya, as well as by Inmarsat for its ISatPhone Pro handheld satellite voice service.

The right forensic tools in the right hands are just a start. The new Digital Detectives issue of Dark Reading shows you how to better apply the lessons they teach. (Free registration required.)

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights