This section focuses on the security aspects of SIM cards and eSIM technology, which form the foundation of subscriber identity and authentication in mobile networks.
- Proxmark3 - RFID/Smart Card Research Tool
- ChipWhisperer - Side-Channel Analysis Platform
- ReaderLab - Open Source Smart Card Reader
- SIMtrace2 - SIM Card Protocol Analyzer
- Smart Card Detective - Smart Card Testing Device
- pySim - Python Tool for SIM Card Management
- SIMTester - SIM Card Security Testing Suite
- Rainbow Tables - GSM A5/1 Decryption
- Osmocom SIM Tools - Open Source SIM Card Tools
- CardPeek - Smart Card Analysis Tool
- Open eUICC - Open Source eSIM Implementation
- GSMA RSP Test Suite - eSIM Compliance Testing
- libeuicc - Android eSIM Library
- esim-profiles - eSIM Profile Management Tools
- "Rooting SIM Cards" - Karsten Nohl, BlackHat USA 2013
- "The Secret Life of SIM Cards" - USENIX Security 2019
- "Practical SIM Card Attacks" - WOOT'15
- "Security Analysis of Consumer-Grade eSIM Remote Provisioning" - BlackHat USA 2020
- "eSIM Security: Past, Present, and Future" - IEEE Communications Standards Magazine
- "Breaking eSIM Remote Provisioning" - NDSS 2023
- "Power Analysis of SIM Cards" - CHES 2002
- "Practical Template Attacks on SIM Cards" - CARDIS 2019
- "Hacking SIM Cards with Osmocom" - CCC 2019
- "Breaking eSIM Remote Provisioning" - BlackHat USA 2020
- "SIMple: SIM Card Exploitation" - DEF CON 21
- "Introduction to SIM Card Security" - Hak5
- "eSIM Technology Deep Dive" - GSMA Training
- "Smart Card Programming" - JavaCard Tutorial
-
SIM Card Architecture
- Smart card hardware security
- Tamper resistance mechanisms
- EEPROM/Flash memory security
- Microcontroller vulnerabilities
-
File System
- MF (Master File) structure
- DF (Dedicated File) access controls
- EF (Elementary File) content protection
- File access conditions and permissions
-
Authentication Algorithms
- COMP128 (versions and vulnerabilities)
- Milenage algorithm security
- TUAK algorithm implementation
- K₁ encryption key storage and protection
-
SIM Toolkit Applications
- STK application vulnerabilities
- Malicious applet detection
- S@T Browser security
- Java Card security boundaries
-
Remote Provisioning
- SM-DP+ (Subscription Manager - Data Preparation) security
- SM-SR (Subscription Manager - Secure Routing) vulnerabilities
- eUICC profile download security
- LPA (Local Profile Assistant) security
-
Profile Management
- Profile switching security
- Multi-profile coexistence risks
- Profile deletion verification
- Operational security for telco profile managers
-
Secure Channel Protocols
- SCP03/SCP11 implementation
- Certificate management
- Key rotation practices
- Cryptographic algorithm selection
-
Update Mechanisms
- OTA update authentication
- SMS-based OTA security
- CAT_TP security
- BIP (Bearer Independent Protocol) security
-
Carrier Provisioning
- Provisioning message integrity
- SMS C-Channel security
- Replay attack prevention
- OTA command authorization
- SIM Card Cloning (CVE-2013-4640)
- Simjacker Vulnerability (CVE-2019-4500)
- WIB Browser Exploit (CVE-2019-4501)
- S@T Browser Attack (CVE-2019-4502)
- OTA Update Bypass (CVE-2021-XXXX)
- eSIM Profile Tampering (CVE-2022-XXXX)
- SIM Toolkit Security Issues (CVE-2020-XXXX)
- Physical inspection techniques
- Side-channel power analysis
- Timing attack methodology
- Fault injection testing
- Logical security testing
- Protocol fuzzing
- Authentication bypass testing
- File system analysis
- Profile management testing
- Remote provisioning analysis
- LPA security assessment
- Certificate validation
-
- File structure analysis
- Access control testing
- Data extraction techniques
-
Authentication Algorithm Testing
- COMP128 analysis
- Milenage testing
- Key extraction attempts
-
SIM Toolkit Application Security
- STK app analysis
- Security boundary testing
- Applet vulnerability assessment
-
OTA Security Testing Framework
- OTA message analysis
- Update security testing
- SMS security assessment
-
eSIM Profile Management Security
- Profile installation testing
- Security boundary verification
- Remote management assessment
- ETSI TS 102 221: Smart Cards; UICC-Terminal interface
- 3GPP TS 31.102: Characteristics of the USIM Application
- 3GPP TS 31.111: USIM Application Toolkit (USAT)
- GSMA SGP.22: RSP Technical Specification
- NIST SP 800-163: Mobile App Security Requirements
- GSMA FS.04: SIM Security Guidelines
- Common Criteria: Smart Card Protection Profile