A Scalable Way to Measure Cellular Networks

Enabling Geographically Decoupled Measurements in Cellular Networks

Logo MobileAtlas: shaped like a SIM card

About MobileAtlas


MobileAtlas is an international measurement platform for cellular networks that takes roaming measurements to the next level.

Although mobile cellular networks have become a major Internet access technology, mobile data traffic is surging, and data roaming has become widely used, well-established measurement platforms (e.g., RIPE Atlas) are not well-suited for measurements in the mobile network ecosystem. This includes measurements of metered connections and consideration of roaming status and zero-rating offers.

MobileAtlas implements the promising approach to geographically decouple SIM card and modem, which boosts the scalability and flexibility of the measurement platform. It offers versatile capabilities and a controlled environment that makes a good foundation for qualitative measurements.

We want to establish the framework with more than twenty probes and open up the platform for shared usage with scientists and Internet activists.

Finished Milestones

  • Probe hardware design finished + tested.
  • Hardware description + software available.
  • Successful field test with 12 deployed probes.
  • More than 20 probes assembled.
  • External plattform access possible via collaboration.
  • Platform whitepaper available via our USENIX Security paper.
  • Measurement results available via our zero-rating study.
  • Check our GitHub Repo for more.

In The Works

  • Grow the network to 20 probes with external hosters.
  • Improve support for new technologies (e.g., IPv6, eSIM, VoLTE).
  • Develop further measurement metrics.
  • Build + test 5G version of measurement probe.

Get Involved

Deploying an international measurement platform is only possible with the help and suppport of other people. We're looking for early adopters, who share interest in the topic and like to contribute to the success of MobileAtlas.

Right now, we need people that host measurement probes.

  • 01 Get in touch

    Send us an email (mobileatlas@sba-research.org), providing your contact details and the location (city, country) where you could host a measurement probe.

  • Once your request is approved, we'll send you a measurement probe by post at no charge. After receiving the probe you just need to plug in the power supply and connect the probe to your network (via ethernet). The probe will retrieve an IP address via DHCP and connect to our management server via VPN.

    We do not test anything on the local network, do not test anything with the local Internet access and only access the VPN to our management server. All tests are conducted on modem side.

  • We'll keep you informed about our latest accomplishments and are happy to collaborate if you want to use the MobileAtlas network for your own measurement ideas.

 

Frequently Asked Questions

We hope that we can answer your questions here. If you have any further, please contact us.

  • What kind of measurements do you do?

    The framework's main objective is offering Internet (data) roaming measurements in a well-scalable manner. Moreover, MobileAtlas implements interfaces to a rich set of cellular features (e.g., voice, SMS, USSD). While we focused on Internet based net neutrality and zero-rating measurements in our first study, we plan to utilize the full spectrum of available functions in the near future.

  • MobileAtlas allows to independently audit current practices of network operators. This can be of advantage for a variety of stakeholders, including but not limited to: customers, content providers, regulatory authorities, policy makers, and network operators. Our first study that investigated net neutrality violations revealed that several operators were illegitimately billing data units within zero-rating offers. Correct billing is crucial to consumer protection which makes our work especially relevant for all people that use cellular services within Europe.

  • The probe is only testing the cellular network. The local network interface is solely used to connect to the management server via VPN. Although we fully control the probes and secure them, we recommend to limit network access to our management server (fixed IP range) via your firewall.

  • We're always interested to hear about new ideas and suggestions to our measurement platform. However, it is crucial for us that all measurement activities follow ethical principles and do not harm our supporters that host a measurement probe. Because we take security seriously we cannot just grant unsupervised access to the infrastructure. If you want to utilize the deployed measurement probes for your own research topic let us know and we'll make it possible in a collaborative manner.

  • You only need to provide network access (with DHCP) via ethernet and a free power outlet for the power supply. Furthermore, the probe's location should lie within good cellular network coverage. After receiving the probe, just plug in network and power, and it'll automatically connect to our management server via VPN.

  • We currently have twelve probes deployed over eight European and two American countries. We plan to extend the coverage and have still some probes that are ready for deployment. Help us by hosting a probe yourself.

  • We are a small group of researchers interested in mobile network security and net neutrality and are currently working at SBA Research and University of Vienna. This project is also funded through the NGI0 PET Fund, a fund established by NLnet with financial support from the European Commission's Next Generation Internet programme, under the aegis of DG Communications Networks, Content and Technology under grant agreement No 825310.

  • We can virtually connect any local SIM card to a measurement probe that is deployed at a target location.

Contact

Feel free to contact us if you have any questions or if you are interested in the project.

Location:

Floragasse 7, 5th Floor, 1040 Wien, Austria

Call:

+43 (1) 505 36 88

Acknowledgments



This project is funded through the NGI0 Entrust Fund, a fund established by NLnet with financial support from the European Commission's Next Generation Internet programme, under the aegis of DG Communications Networks, Content and Technology under grant agreement No 101069594.

This project is funded through the NGI0 PET Fund, a fund established by NLnet with financial support from the European Commission's Next Generation Internet programme, under the aegis of DG Communications Networks, Content and Technology under grant agreement No 825310.

This research is also funded by the Austrian Science Fund (FWF): P30637-N31.