a women holding a mobile phone

eSIM security concerns and how to solve them with Hardware Security Modules

With more devices than ever connected to the Internet and requiring a SIM card to connect to a Mobile Network Operator's (MNO) service, connectivity and mobility are paramount in today's world. As a result, ensuring security of eSIM and SIM cards has become a key issue in protecting data and communications.

SIM cards, short for Subscriber Identity Modules, are essential components that enable end devices to connect to Mobile Network Operator services. Traditionally, they are a separate entity and inserted into a device. However, with an embedded SIM, the SIM is directly integrated into the device during the manufacturing process. 

eSIM = embedded Subscriber Identity Module

This integration enables remote provisioning and management of subscriber profiles, eliminating the need for separate physical SIM cards. With this innovation, users can now remotely acquire and manage their cellular connections, enhancing flexibility and convenience. 

One step ahead in the SIM evolution is the iSIM, an integrated SIM.

iSIM = integrated Subscriber Identity Module

In this case, the SIM card is directly implemented in the System on a Chip (SoC) - the microchip that contains all relevant electronic components for a smart device. In this article we will focus on security for eSIM technology, however, some of the security challenges also apply to iSIMs and should also be taken into account.

eSIM technology: Benefits

The adoption of eSIMs is expanding alongside the production of IoT devices. As the Internet of Things continues its exponential growth, eSIMs will play a key role because of their technological benefits, which include the following:

  • Frees up space in the device for other hardware components
  • Increased resistance of the devices due to the absence of open slots
  • Lower costs
  • Longer battery life (smaller SIM modules allow more space for batteries)
  • Can not be damaged from the outside
  • Less logistical challenges
  • Reduced electronic waste

eSIM technology: Use cases 

It is also evident from the benefits listed above, that the use cases for eSIMs extend beyond smartphone applications. In particular, eSIMs are used in wearable devices, including smartwatches, IoT devices, smart cars, laptops, and smart manufacturing equipment. This technology is also employed in various industries, ranging from automotive to smart cities with IoT devices that monitor traffic flow, electricity consumption,waste collection, and connected healthcare environments

The market for eSIMs is not just booming; it's exploding. In 2023, the eSIM market was valued at a staggering 4.7 billion U.S. dollars, with forecasts predicting a growth to 16.3 billion U.S. dollars by 2027.

eSIM security issues: cloning, privacy concerns and other challenges in eSIM Management

While the advantages of eSIM technology are now evident, it's crucial to recognize the security concerns in eSIM management – with ensuring the privacy of sensitive subscriber data as the overarching goal. One of the most pressing concerns is software attacks. These attacks come in various forms, the most common being:

eSIM swapping / cloning attacks

Attackers manipulate the MNO by requesting a replacement of a SIM card for an existing account. They can then access SMS and other services that the original SIM receives, usually for Multi-Factor Authentication purposes, exploiting this for access to various accounts and payments services.

Memory exhaustion

Contacting the eSIM profile and spamming it with irrelevant, yet large profiles. The goal is for the device to eventually be unable to contact the service provider and will be disconnected from mobile networks.

Undersizing memory attacks

A SIM card contains flexible fields such as the “remainingMemory” field. With a specific injection attack, this field can be set to zero. This tricks the eSIM into assuming there is no memory remaining, preventing any new profiles from being added to the eSIM.

Inflated profile attacks

Adding too many profiles to an eSIM, causing the memory capacity to be exceeded. With no space left, it will be impossible to add new profiles or change the network provider.

Locking profile attacks

Locking the eSIM to one specific communications provider with a specific parameter in the profile. The result is that the device will be unable to switch networks and will therefore become useless.

Cybercriminals leverage these eSIM security issues to disrupt service or gain unauthorized access to sensitive information, posing a significant threat to subscribers, organizations, users, and mobile network operators.

Overcoming eSIM security concerns with cryptography

Think of an eSIM as a passport – a tool for verifying the identity of the holder. As with a physical passport, certain security mechanisms must be in place to verify the authenticity of the eSIM card and the connection to its holder.

Simply put, a secure authentication method must be implemented that addresses the following questions:

  • How does the recipient know that the messages received come from a trustworthy source?
  • How can the manufacturer and the device know that the data has not been tampered with during transmission?
  • How can the MNO ensure and verify the identity of the subscriber?

This is ensured with cryptography. AA cryptographic key is injected into the eSIM card during the manufacturing process. Key injection is the starting point for securely injecting encryption keys to safeguard the cardholder’s data. It is also used to securely manage an IoT device during its product lifetime. To ensure that device identities are not compromised, keys need to be generated by a Hardware Security Module (HSM).

With key injection, there are two cryptographic methods to ensure secure authentication and information exchange in eSIM environments. 

A Pre-Shared Key architecture is based on symmetric encryption, as only the involved parties are in possession of the key and can therefore establish a secure connection based on their commonly known secret. A public key infrastructure relies on asymmetric encryption methods. A key pair is produced, which consists of a public and a private key pair. Since these keys are cryptographically linked, they can be used to verify each other's identity: The private key can be used to create signatures that can be verified using the public key.

For a detailed explanation, we recommend reading the whitepaper “The what and how of Remote SIM Provisioning” by the GSMA.

These cryptographic methods are used for various eSIM security use cases such as:

  • Reliable authentication of subscribers
  • Secure over the air firmware updates
  • Subscriber data and credential protection
  • Secure remote SIM provisioning

Given that this process is based on cryptography and the exchange of cryptographic key validation, the question may arise: “Where do the cryptographic keys come from?”

Hardware Security Modules – the safe place for cryptographic keys used in eSIM management

A Hardware Security Module (HSM) is a physical device that generates, stores and manages cryptographic keys based on supported algorithms. It can be considered as the safe home for all cryptographic applications. 

When choosing an HSM for eSIM use cases, it is valuable to consider the requirements of the GSMA. The GSMA is a global organization for the mobile communications ecosystem, with more than 750 mobile operators as members. Together they define certain security compliance requirements and standards across a wide range of use cases in the mobile world.

The compliance requirements for Hardware Security Modules and their hosting environments focus on security assurance, functionality, and interoperability. Specifically, the GSMA accredits hosting sites with its SAS-SM certification, which stands for Security Accreditation Scheme for Subscription Management. It gives mobile operators the assurance that the hosting sites fulfill appropriate security mandates and are regularly audited.

GSMA SAS certification is mandatory to bring an eSIM solution to market.

To meet the needs of the growing market, many providers are turning to cloud deployments. The GSMA specifies certain security requirements for this type of environment, including the mandatory use of Hardware Security Modules. Specifically, the “[...] storage and cryptographic computation for keys and certificate generation [...] shall rely on hardware security modules (HSM) that are FIPS 140-2 level 3 certified.” 

In the second part of this blog post, we will take a closer look at how to successfully adopt cloud technologies for eSIM management.

Source: enisa, Embedded Sim Ecosystem, Security Risks and Measures, 2023
 

About the author

Lena Backes es una experta en marketing de TI con más de 10 años de experiencia trabajando en el sector B2B. En su carrera profesional, ha adquirido amplios conocimientos en diversas áreas, como la ciberseguridad, la gestión de redes, el streaming empresarial y la gestión de activos de software. En su puesto actual es responsable del posicionamiento de los productos y soluciones de ciberseguridad de Utimaco, con especial atención a la protección de datos, la tecnología Blockchain y la criptografía post cuántica.

Productos relacionados

Productos relacionados

To find more press releases related with below topics, click on one of the keywords:

¿En qué podemos ayudarle?

Hable con uno de nuestros especialistas y descubra cómo Utimaco puede ayudarle hoy mismo.
Ha seleccionado dos tipos diferentes de Download, por lo que necesita presentar formularios diferentes que puede seleccionar a través de las dos pestañas.

Su(s) solicitud(es) de Download:

    Al enviar el siguiente formulario, recibirá enlaces a las descargas seleccionadas.

    Su(s) solicitud(es) de Download:

      Para este tipo de documentos, es necesario verificar su dirección de correo electrónico. Recibirá los enlaces a las Download seleccionadas por correo electrónico después de enviar el siguiente formulario.

      Descargas de Utimaco

      Visite nuestra sección de descargas y seleccione recursos como folletos, fichas técnicas, libros blancos y mucho más. Puede ver y guardar casi todos ellos directamente (pulsando el botón de descarga).

      Para algunos documentos, es necesario verificar su dirección de correo electrónico. El botón contiene un icono de correo electrónico.

      Download via e-mail

      Al hacer clic en dicho botón se abre un formulario en línea que le rogamos rellene y envíe. Puede recopilar varias descargas de este tipo y recibir los enlaces por correo electrónico simplemente enviando un formulario para todas ellas. Su colección actual está vacía.