Abstract

Abstract: The Stingray or IMSI-catcher is a surveillance device for cellular phones that was initially developed by theHarris Corporation for military use. Nowadays, various local and state law enforcement agencies across countries such as Canada, the United States, and the United Kingdom use similar devices widely. The term Stingray has also become a general term for thistype of device. The IMSI catcher has two modes of operation- active and passive. In the active mode, the device pretends to be a cell tower, tricking all nearby mobile phones and cellular devices to connect to it. It can be mounted on vehicles, low flying airplanes and helicopters, UAVs, etc. It broadcasts signals that seem stronger than the cell tower, and thus, it forces each compatible cellular device to disconnect from its service provider (e.g., Jio, BSNL, etc.) and establish a newconnection with the device. Cellular communications protocols require mobile phones and cellular devices to connect to the strongest signal. We have used a Software Defined Radio (SDR) to replicate the Stingray device manufactured by the Harris Corporation. Although this device has a shorter range, it can still track the IMSI of all cellular devices around it. This project also demonstrates how fragile our privacy is concerning our devi

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call