Jump to Content

UE Security Reloaded: Developing a 5G Standalone User-Side Security Testing Framework

Aanjhan Ranganathan
Christina Pöpper
Evangelos Bitsikas
Syed Khandker
16th ACM Conference on Security and Privacy in Wireless and Mobile Networks (2023)

Abstract

Security flaws and vulnerabilities in cellular networks directly lead to severe security threats given the data-plane services, from calls to messaging and Internet access, that are involved. While the 5G Standalone (SA) system is currently being deployed worldwide, practical security testing of user equipment has only been conducted for 4G/LTE and earlier network generations. In this paper, we develop and present the first security testing framework for 5G SA user equipment. To that end, we modify the functionality of open-source suites (Open5GS and srsRAN) and develop a broad set of test cases for 5G NAS and RRC layers. We apply our testing framework in a proof-of-concept manner to 5G SA mobile phones, report identified vulnerabilities, and provide detailed insights from our experiments.

Research Areas