Вы находитесь на странице: 1из 7

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/325493576

Analysis of LoRaWAN v1.1 security: research paper

Conference Paper · June 2018


DOI: 10.1145/3213299.3213304

CITATIONS READS
6 2,425

3 authors:

Ismail Butun Nuno Pereira


Mid Sweden University Polytechnic Institute of Porto
41 PUBLICATIONS   665 CITATIONS    74 PUBLICATIONS   461 CITATIONS   

SEE PROFILE SEE PROFILE

Mikael Gidlund
Mid Sweden University
183 PUBLICATIONS   1,735 CITATIONS   

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Securing the Industrial Internet of Things View project

SENODS View project

All content following this page was uploaded by Ismail Butun on 06 September 2018.

The user has requested enhancement of the downloaded file.


Analysis of LoRaWAN v1.1 Security∗
Research Paper†

Ismail Butun‡ Nuno Pereira Mikael Gidlund


Mid Sweden University School of Engineering, Mid Sweden University
Sundvall, Sweden Polytechnic Institute of Porto Sundvall, Sweden
ismail.butun@miun.se Porto, Portugal mikael.gidlund@miun.se
nap@isep.ipp.pt

ABSTRACT 1 INTRODUCTION
LoRa and the LoRaWAN specification is a technology for Low Internet of Things (IoT) is revolutionizing the IT sector. Due to tech-
Power Wide Area Networks (LPWAN) designed to allow connectiv- nological predictions, by the end of 2020, 20 billion IoT devices are
ity for connected objects, such as remote sensors. Several previous expected to exist and seamlessly connect each other on the global
works revealed various weaknesses regarding the security of Lo- Internet, in order to sense and actuate according to surrounding
RaWAN v1.0 (the official 1st draft) and these led to improvements environmental stimulants [11].
included in LoRaWAN v1.1, released on Oct 11, 2017. In this work, There are many communication technologies suitable for IoT de-
we provide the first look into the security of LoRaWAN v1.1. We vices. For example, short-range communications technologies such
present an overview of the protocol and, importantly, present sev- as Bluetooth, ZigBee, and Z-Wave, have been utilized by resource-
eral threats to this new version of the protocol. Besides, we propose constrained IoT networks because of their low-energy consumption.
our own ramification strategies for the mentioned threats, to be However, these are handicapped by their short communication
used in developing next version of LoRaWAN. The threats presented range when applications require coverage of large areas, such as
were not previously discussed, they are possible even within the smart cities. Low Power Wide Area Network (LPWAN) enable long-
security assumptions of the specification and are relevant for prac- range communications with low energy consumption such that
titioners implementing LoRa-based applications as well researchers resource constrained sensors/actuators can transmit signals up to
and the future evolution of the LoRaWAN specification. 10s of km (up to 5km in urban, 12 km in suburban) and continued
operation-using batteries for up to 10 years without external power
CCS CONCEPTS sources [7]. LPWAN will have an important role in this growth, and
• Security and privacy → Mobile and wireless security; • Net- these technologies have an increasing market share among other
works → Mobile and wireless security; Security protocols; IoT technologies, with a projected market worth of 24.5 Billion USD
by 2021 [18].
LoRa (by Semtech Inc. [19]) is an LPWAN technology with sev-
KEYWORDS
eral competitors, e.g: SigFox (SigFox Inc. [21]), Weightless (Weight-
IoT, security, vulnerability, LoRa, LPWAN less Special Interest Group - SIG [27]), WAVIoT (Waviot Inc. [26]),
ACM Reference Format: Nwave (Nwave Technologies Inc. [16]), RPMA (Ingenu Inc. [9]),
Ismail Butun, Nuno Pereira, and Mikael Gidlund. 2018. Analysis of Lo- UNB (Telensa Inc. [22]), and Qowisio (Qowisio Inc. [17]). LoRa is an
RaWAN v1.1 Security: Research Paper. In SMARTOBJECTS’18: 4th ACM attractive option due to the open nature of the upper layers, with its
MobiHoc Workshop on Experiences with the Design and Implementation of LoRaWAN open specification [25], the availability of off-the-shelf
Smart Objects, June 25, 2018, Los Angeles, CA, USA. ACM, New York, NY, and low-cost platforms (see, for example [8]) and significant user
USA, 6 pages. https://doi.org/10.1145/3213299.3213304 support, for example from efforts such as the “The Things Network”,
a crowd-sourced community from 85 countries building a global,
∗ Although the title mentions about latest version, paper also provides plentiful infor- public LoRa-based IoT data network [23].
mation about LoRaWAN v1.0. LoRa is a proprietary physical layer protocol that facilitates
† This work was supported by the SMART Project, EU Regional Fund [grant number
low-power and long-distance communication up to 20 km by using
20201010].
‡ Dr. I. Butun is the corresponding author. Chirp Spread Spectrum (CSS) modulation technique [20]. LoRaWAN
is the upper layer protocol based on LoRa in which the structure
and operation of the entire system are defined. Our work focuses
Permission to make digital or hard copies of all or part of this work for personal or on the LoRaWAN specification, and particularly, LoRaWAN v1.1
classroom use is granted without fee provided that copies are not made or distributed
for profit or commercial advantage and that copies bear this notice and the full citation [2], which was released on Oct 11, 2017. LoRaWAN v1.1 was a
on the first page. Copyrights for components of this work owned by others than ACM major overhaul of the protocol specification. In terms of the overall
must be honored. Abstracting with credit is permitted. To copy otherwise, or republish,
to post on servers or to redistribute to lists, requires prior specific permission and/or a
architecture, LoRaWAN v1.1 introduces mechanisms for roaming
fee. Request permissions from permissions@acm.org. of end-devices (which results in the introduction of three new roles
SMARTOBJECTS’18, June 25, 2018, Los Angeles, CA, USA for Network Servers), and a new security model based on yet a new
© 2018 Association for Computing Machinery. architecture element: the Join Server.
ACM ISBN 978-1-4503-5857-6/18/06. . . $15.00
https://doi.org/10.1145/3213299.3213304
SMARTOBJECTS’18, June 25, 2018, Los Angeles, CA, USA I. Butun et al.

Figure 1: LoRaWAN v1.1 architecture layout.

Several discussions and analysis have been made in the literature The N S is a central element of the network architecture and is
on the security of the previous version of LoRaWAN and these are responsible for: checking addresses of end-devices; checking re-
presented in Section II. Previous work has shown that v1.0 suffers ceived frames authenticity and frame counters; acknowledgements;
from several weaknesses that may lead to attacks to the network handling MAC layer requests; forwarding application payloads to
availability, data integrity, and data confidentiality. These works and from the Application Servers (AS); forwarding requests to join
were taken as input to the latest version of LoRaWAN (v1.1) which the network to Join Servers (JS). LoRaWAN v1.1 introduced a roam-
has addressed them. Being a recent specification the security of ing architecture where an NS can have different roles: Home (hN S),
LoRaWAN v1.1 still has a reduced amount of scrutiny and, to the Forwarding (f N S) and Serving (sN S), depending on the type of
best of authors’ knowledge; this is the first paper in the literature roaming involved.
discussing the security vulnerabilities of LoRaWAN v1.1. It is also The JS handles requests to join the network from end devices
the first technical paper with an overview of the features of Lo- which are forwarded by one or more N S. The JS plays an important
RaWAN v1.1. With the proliferation of IoT devices, LPWAN devices role in the process of joining nodes to the network and we will
and especially LoRaWAN networks are dependent on the public detail it next. Finally, the AS handles the application layer payloads
acceptance of these devices as a part of a trusted system. Hence, being forward to/from the N S.
it is utmost important to prove that security of these systems is
sufficient to guarantee the privacy of the user data that is being 2.1 Device Activation
transferred (generally from the end-devices to the data sink). So, To participate in a LoRaWAN network, each end-device has to be
enhancing the security level of these LoRaWAN devices is very personalized and activated. Activation of an end-device can be
important to acquire public support and acceptance. Our analysis achieved in two ways:
of the security features of LoRaWAN v.1.1 and, more importantly, • Over-The-Air Activation (OTAA)
the practical threats to this latest version of the protocol that we • Activation By Personalization (ABP).
bring to light are an important contribution to the improvement of
In either case, before activation, nodes need to be configured with
the LoRaWAN specification.
some information (such as keys, device and network identifiers) and
The structure of this article is as follows: Section II contains an
this can happen at the manufacturer of the end-device, or during
overview of LoRaWAN 1.1, focusing on its security aspects. Section
commissioning.
III overviews previous related work found in the literature, but
An important enhancement in LoRaWAN v1.1 is the complete
which addressed previous versions of LoRaWAN. This is followed
separation between network and application trust by using two
by a Section IV where we present and discuss several security
separate keys. It is important to note the requirement that keys are
threats to LoRaWAN v.1.1. Finally, the article ends with Section V,
device-specific; that is, each device should have its own set of keys,
which is comprised of conclusions and future work.
and disclosing these keys should affect only that end-device.
2.1.1 OTAA. This procedure provides a flexible and secure way
2 OVERVIEW OF LORAWAN V1.1
of establishing session keys with the servers and is the recom-
LoRaWAN v1.1 was a major update of the LoRaWAN specification mended activation procedure. End-devices transmit a join_request
introduced in October 2017 [2][16]. Figure 1 depicts the architec- message that will be processed by the N S, which, with the help of
ture layout of LoRaWAN v1.1. Similar to previous versions, the the JS (the Join Server is found using the JoinEU I , received by the
network is composed by end-devices that are connected with a sin- N S in the join_request and in the end-device) validates it and replies
gle hop to one or more Gateways which, in turn, forward packets with a join_accept message. Using the two device-specific root
to the Network Server (N S) through a back-haul network using IP keys (NwkKey and AppKey; also configured before deployment)
protocols. and information in the join_accept message, end-devices derive
Analysis of LoRaWAN v1.1 Security SMARTOBJECTS’18, June 25, 2018, Los Angeles, CA, USA

Figure 2: LoRaWAN v1.1 Over-The-Air Activation (OTAA) procedure.

Table 1: Summary of LoRaWAN v1.1 parameters and keys


SMARTOBJECTS’18, June 25, 2018, Los Angeles, CA, USA I. Butun et al.

their session keys (NwkKey is used to derive the F NwkSIntKey, can be unavailable with a certain probability, and increasing the
SNwkSIntKey and NwkSEncKey session keys, and AppKey is used size of the DevNonce field to 24-32 bits would mitigate this problem.
to derive the AppSKey). OTAA is an important feature of LoRaWAN The DevNonce was also the focus of [24], where authors concluded
and Figure 2 illustrates this mechanism in detail considering a that by making use of jamming techniques; the DevNonce number
join_request to an hN S (home N S). Table 1 complements this infor- pool can be diminished in a short period of time. As a result, after
mation with a description of the relevant message fields, counters, then, all of the join_request messages from the end-device would
nonces, and keys, along with their storage requirements. Table 1 be rejected by the N S.
also includes information about how session keys are derived dur- Naoui et al. [15] proposed a new security architecture for Lo-
ing the OTAA procedure and these details will be useful in Section RaWAN v1.0. The proposed scheme employs proxy nodes, which
IV. Here, the main difference from the earlier version is that now perform several other functions, including the basic function of the
the network session keys are derived from the root key of NwkKey, conventional LoRaWAN v1.0 gateway. However, the authors do not
whereas application session key is derived from the root key of provide details of how to incorporate these proxy nodes into the
AppKey (here, note that aes128_encrypt stands for encryption with existing LoRaWAN architecture.
128bits AES Algorithm). Some LoRaWAN v1.0’s vulnerabilities and related countermea-
sures were discussed in [13]. This work reported several vulner-
2.1.2 ABP. In ABP procedure, either manufacturer puts the ses- abilities in the phases of key management, communications, and
sion keys to the end-devices (to be tracked and matched by the network connection.
unique serial numbers such as the DevEU I ) from a pre-defined In [14], Na et al. have argued that the join request message sent
pool key, or application manager creates these keys later on and by the end-device to the N S during the OTAA procedure is not
distributes it to both end-devices and servers manually. ABP can encrypted and therefore vulnerable to replay attacks. They have
be an easy way to simplify deployment, at the cost of reduced proposed a countermeasure to prevent this. However, authors have
security, as ABP devices will often use the same session keys for missed the point that N S is keeping the list of used DevNonce’s
their lifetimes (manual reconfiguration of the device is possible). and automatically protects the network from bad ramifications of
In this case, the end-device is simply configured with the needed the replay attacks.
Network (NwkSEncKey, SNwkSIntKey, F NwkSIntKey) and Ap- Regardless of the version being used for LoRaWAN networks,
plication (AppSKey) session keys. owing to wireless communications technology, these networks
might be susceptible to inter-network interference as well as the
3 RELATED WORK jamming attacks. The imminent threat is not as serious as in the
LoRaWAN was the subject of many previous work, which analyzed other narrow-band wireless technologies. Hence, the CSS modula-
its security and proposed enhancements to the specification. Due tion of the LoRa spreads the use of the channels to a wider band, the
to its recent release, no work dedicated to LoRaWAN v1.1 was ill effects of these wireless communications problems are somewhat
found. In this section, we review work on previous versions of mitigated. However, as mentioned in [4], more elaborate jamming
LoRaWAN, which might not be applicable to the latest version attacks, such as a selective-jamming attack, can be hard to detect
due to the changes introduced and also because it considered and and decrease network performance drastically.
addressed issues reported earlier. This previous work is, however, In [28], the author has presented several vulnerabilities of Lo-
useful to understand the evolution of the specification and has an RaWAN v1.0. The Author refers to a “bit-flipping attack” which is
overview of enhancements previously proposed. actually a “man-in-the-middle attack”, in which an attacker modifies
In [3], the authors focused on a problem with LoRaWAN’s key the messages in between the N S and the AS. Because the communi-
provisioning method. In the LoRaWAN v1.0, the Network Server cations between these servers are not encrypted, LoRaWAN v1.0 is
(N S) generates both session keys: the network session key to be susceptible to this kind of attack. Same vulnerability is still valid for
used by N S and the application session key to be used by the AS LoRaWAN v1.1, in which several servers exist in the architecture
and this would violate the trust separation between N S and AS. As and all of which communicate without encryption.
a solution to this problem, the authors propose a new LoRaWAN Interestingly, in [12] authors proposed the usage of block-chain
network structure with PKI participating as the trusted third party. technology, in order to increase the trust value of LoRaWAN v1.0
A related work [10] proposed a scheme using dual keys for end- technology. They argued that the block-chain could be used among
device activation to improve the separation of trust between in several N S to verify each data transaction. Although the idea of
the generation of application and network session keys. Actually, block-chain technology might be interesting, it is too computation-
this proposal somewhat is acquired by the newest version (v1.1), ally expensive for IoT implementations such as LoRaWAN. Here,
hence the alliance introduced a new root key (NwkKey). With the the main aim is to decrease the cost while maintaining some level
inclusion of new root key, and as described in Section II (and also in of security and trust. Besides, in LoRaWAN (in both versions), all
Figure 2), now the session keys of application and network sessions servers are assumed to be trusted, hence there is no verification
are generated separately (refer to equations in Table 1) during the of the data transactions in between the servers is required. Al-
OTAA activation phase. though this might be a weak point of the architecture, conventional
The DevNonce (LoRaWAN v1.0) is a random number generated Secret-Key-Cryptography encryption algorithms might be used in
by the end-devices, used to prevent replay attacks during the session between the servers of LoRaWAN in order to make certain that
key generation. In [29], it was shown mathematically that with the end-to-end security is provided.
DevNonce generation system of LoRaWAN v1.0, the end-devices
Analysis of LoRaWAN v1.1 Security SMARTOBJECTS’18, June 25, 2018, Los Angeles, CA, USA

4 SECURITY ANALYSIS OF LORAWAN V1.1 can be received by multiple GW ’s), which should be common in a
In this section, we provide a discussion of security threats to Lo- LoRa network.
RaWAN v1.1. These threats are based on an analysis of the protocol,
its variations from the previous version, and formerly known se- 4.3 Beacon (Class B) Synchronization Attack
curity issues. We restricted this analysis to only consider threats Class B beacons are not in any way secured, meaning that an at-
within the assumptions stated in the specification [2] (see discussion tacker can set up a GW to send fake beacons. This could result in
in Conclusions about a broader analysis). Importantly, we disclose class B end-devices have received windows out-of-sync with the
several attacks to LoRaWAN v1.1 that, to the best of our knowledge, GW and also increased collisions on transmitted packets. Address-
were not previously discussed. Threats are categorized using the ing this issue would require issuing a key that GW ’s could use to
main attack categories for wireless communication from [28] in the authenticate beacon transmissions.
summary presented in Table 2. The remainder of this section details
the threats, which are valid for the latest version of the specification, 4.4 Network Traffic Analysis
but only #2 “OTTA attack” is specific to LoRaWAN v1.1.
An attacker can set up a GW to receive packets and infer some
information. Without access to key material, the attacker will not
4.1 RF jamming attack be able to decode the contents of the packets received and the
It is possible to jam reception at a gateway or a node, and this has usefulness of this traffic analysis will be highly dependent on the
been shown possible in the past, using low cost, and commodity application. For example, a LoRa network deployed in a building to
hardware [4]. Jamming attacks in wireless network lead do Denial- detect occupancy patterns might leak information about the level of
of-Service (DoS), which are generally easy to detect. However, se- activity in the building through the analysis of transmission rates.
lective RF jamming attacks are hard to detect and very harmful for
wireless communications as it is not easy to avoid. 4.5 Man-in-the-Middle Attack against Servers
As also mentioned earlier in Section 3, Yang [28] clearly stated the
4.2 Replay attack vulnerability of the LoRaWAN v1.0 to man-in-the-middle (MITM)
Attacks taking advantage of the join procedure of LoRaWAN v.1.1 attacks between the NS and AS. If an attacker can tap in the commu-
is possible by using selective RF jamming technique. A persistent nications between these two servers, as being non-encrypted, some
attacker can jam selectively the signals (by using smart sensing of the secret keys can be exposed. The same vulnerability is still
technology) that are intended for OTAA session. In a scenario of valid for LoRaWAN v1.1, in which security of the communications
this attack, the transmission of a Join-request (Join−request#1 with in between hN S, f N S, sN S, JS and AS are not specified very well
DevNonce#1) from a legitimate ED is jammed while this request and in detail. The specification of v1.1 suggests using encrypted
(Join − request#1) is captured at the same time. After waiting for a communication in between servers, however, implementation er-
timeout to receive the Join-accept, the ED retries to join the net- rors are always possible. According to our talk with real-world
work and sends another Join-request (Join_request#2) with a new users of LoRaWAN, the network administrators are not worried
DevNonce value (DevNonce#2) as required by the specification. about the MITM attacks at all and do not follow recommendations
The attacker will jam this message too. After, the attacker replays about the use of encryption between the servers.
the previously saved Join_request (Join − request#1) message. By
checking the value of DevNonce (DevNonce#1), the N S would ac- 4.6 Security Analysis with Security Verification
cept the join_request, as this value has not been used before. From Tool
now on, the N S, JS and ED are de-synchronized in terms of the
DevNonce, meaning the session keys derived will not match as all According to our security analysis of LoRaWAN v1.1 with Scyther
of them are independently generated (by the ED and JS) using the security verification tool [6], nothing is determined as a weak point
DevNonce (see Figure 2 for details of the OTAA Join procedure; in the protocol. This is not surprising to us. The previously men-
Table 1 includes information about how session keys are generated). tioned problems in this text are due to implementation errors and
This attack is especially valid for LoRaWAN since the communi- traffic analysis, jamming, or replay attacks; hence these vulnerabil-
cation is limited and under quota. For instance, each ED is allowed ities cannot be determined by Scyther. The reason is, the scope of
to transmit at most 14 packets per day (maximum packet payload of the Scyther tool is related to Cryptographic security of the commu-
12 Bytes), including the acknowledgments for confirmed up-links nication messages and their associated keys. Therefore, it can be
[1]. stated that LoRaWAN v1.1 is Cryptographically secure but still has
In order this attack to be successful, it requires that the attacker weak points as mentioned in previous sections of this text, where
can receive packets from the ED and, at the same time, jam their attackers can leverage.
reception. This can be achieved, for example, by having a device
receiving the packet from the ED outside the interference range of 5 CONCLUSIONS AND FUTURE WORK
the jamming device and have it signaling and forwarding the pack- LoRa and the companion LoRaWAN is a widely adopted LPWAN
ets from the ED, which might not always be possible depending on specification, which continues to rapidly grow over a number of IoT
the transmission range and distance to the nearest GW . This attack application verticals such as smart meters and oil and gas operations.
is made substantially more difficult with the existence of several The latest version of the LoRaWAN specification (v1.1, released in
receive paths for the ED packets (that is, if the ED transmissions October 2017) was a significant advance of the protocol features
SMARTOBJECTS’18, June 25, 2018, Los Angeles, CA, USA I. Butun et al.

Table 2: Summary of LoRaWAN v1.1 Threats

# Threat Category Summary


1 RF jamming attack DoS It is hard to protect wireless transmissions from jamming. Results
in Denial-of-Service (DoS).
2 Replay attack MR/DoS Combining Message Replay (MR) and RF jamming results in a hard-
to-detect DoS.
3 Beacon (Class B) syn- DoS Causes nodes to miss downlink reception windows and possibly
chronization attack collided transmissions.
4 Network traffic analysis TA Even without the possibility of decrypting data, Traffic Analysis
(TA) can lead to information leakage.
5 Man-In-The-Middle MITM In the case of insecure communications, exposure of secret keys
(MITM) attack happen when the communication between the servers are tapped.

and addressed many security problems previously reported. This [2] Lora Alliance. 2017. LoRaWAN 1.1 Specification, Oct. 2017. http://lora-alliance.
work introduced the main features of LoRaWAN and provided the org/lorawan-for-developers. (22 Oct. 2017).
[3] S. Antipolis and P. Girard. 2015. Low Power Wide Area Networks security. white
first analysis of potential threats to the protocol security, which are paper by Gemalto Inc. (2015).
of relevance for practitioners putting together LoRa networks as [4] Emekcan Aras, Gowri Sankar Ramachandran, Piers Lawrence, and Danny Hughes.
2017. Exploring The Security Vulnerabilities of LoRa. In Cybernetics (CYBCONF),
well as for and the future evolution of the LoRaWAN specification. 2017 3rd IEEE International Conference on. IEEE, 1–6.
The security of LoRa-based systems will evidently also depend [5] O. Brocaar. 2017. Notes on LoRaWAN security - Medium. https://medium.com/
on implementation aspects. In this regard, the specification has @brocaar/notes-on-lorawan-security-7e741a8ee4fa. (28 Nov. 2017).
[6] Casimier Joseph Franciscus Cremers. 2006. Scyther: Semantics and verification of
a few critical mechanisms that developers should pay particular security protocols. Ph.D. thesis, Eindhoven University of Technology, Netherlands.
attention during development and testing: (i) secure storage of keys [7] Jonathan De Carvalho Silva, Joel JPC Rodrigues, Antonio M Alberti, Petar Solic,
as mandated by the specification might not be always convenient and Andre LL Aquino. 2017. LoRaWAN-A low power WAN protocol for Internet
of Things: A review and opportunities. In Computer and Energy Science (SpliTech),
and easy to implement in embedded platforms; (ii) there are several 2017 2nd International Multidisciplinary Conference on. IEEE, 1–6.
security-critical frame counters (see Table 1) and implementation [8] Gumstix. 2018. The New Gumstix Conduit Dev Boards. https://gumstix.com/
lorawan-family/. (23 Jan. 2018).
mistakes have led to security problems in the past [5]; (iii) main- [9] Ingenu. 2018. Ingenu Inc. http://ingenu.com/technology/rpma/. (25 Jan. 2018).
taining session state across resets (Table 1 also details this) can [10] Jaehyu Kim and JooSeok Song. 2017. A Dual Key-Based Activation Scheme for
also easily lead to deficiencies that can be exploited; (iv) while the Secure LoRaWAN. Wireless Communications and Mobile Computing 2017 (2017).
[11] Mustafa Kocakulak and Ismail Butun. 2017. An overview of Wireless Sensor
specification implements a separation of trust between the network Networks towards internet of things. In Computing and Communication Workshop
and the application, it is important to understand that applications and Conference (CCWC), 2017 IEEE 7th Annual. IEEE, 1–6.
still have to trust the network infrastructure (GW, NS) as appli- [12] Jun Lin, Zhiqi Shen, and Chunyan Miao. 2017. Using Blockchain Technology
to Build Trust in Sharing LoRaWAN IoT. In Proceedings of the 2nd International
cation payloads are encrypted but not integrity protected; (v) the Conference on Crowd Science and Engineering. ACM, 38–43.
LoRaWAN specification has provisions for backwards compatibility [13] Robert Miller. 2016. Lora security: Building a secure lora solution. MWR Labs
Whitepaper (2016).
and this is known to be a weak point that attackers often exploit. [14] SeungJae Na, DongYeop Hwang, WoonSeob Shin, and Ki-Hyung Kim. 2017.
We present several security threats, some of which are specific to Scenario and countermeasure for replay attack using join request messages in
v1.1 of LoRaWAN and were not previously reported. Our analysis LoRaWAN. In Information Networking (ICOIN), 2017 International Conference on.
IEEE, 718–720.
considers only threats within assumptions stated in the specifica- [15] Sarra Naoui, Mohamed Elhoucine Elhdhili, and Leila Azouz Saidane. 2016. En-
tion. An analysis of security implications within an extensive scope hancing the security of the IoT LoraWAN architecture. In Performance Evaluation
is, however, a relevant future work. For example, while the specifi- and Modeling in Wired and Wireless Networks (PEMWN), Int. Conf. on. IEEE, 1–7.
[16] Nwave. 2018. Nwave Technologies Inc. http://nwave.io. (25 Jan. 2018).
cation clearly states the requirement for key material to be stored [17] Qowisio. 2018. Qowisio Inc. http://qowisio.com. (25 Jan. 2018).
securely, as discussed above, implementation deficiencies could [18] M. Rohan. 2018. Low Power Wide Area Network Market Worth. https://www.
bizjournals.com/prnewswire/press_releases. (22 Jan. 2018).
lead to the disclosure and reuse of key material. Another example [19] Semtech. 2018. Semtech Inc. http://semtech.com/. (23 Jan. 2018).
is the adequate handling of frame counters: while there is no threat [20] Semtech. 2018. What is LoRa? http://www.semtech.com/wireless-rf/
that can be directly pointed out from reading the specification, internet-of-things/what-is-lora/. (22 Jan. 2018).
[21] Sigfox. 2018. Sigfox Inc. https://sigfox.com. (23 Jan. 2018).
it is known that this is a source for many implementation issues [22] Telensa. 2018. Telensa Inc. https://telensa.com/unb-wireless/. (25 Jan. 2018).
and such flaws were found in a LoRaWAN NS server [5]. A risk [23] Things. 2018. The Things Network. http://thethingsnetwork.org/. (23 Jan. 2018).
assessment analysis considering such threats and their potential se- [24] Stefano Tomasin, Simone Zulian, and Lorenzo Vangelista. 2017. Security Anal-
ysis of LoRaWAN Join Procedure for Internet of Things Networks. In Wireless
curity repercussions, along with techniques and/or methodologies Communications and Networking Conference Workshops (WCNCW). IEEE, 1–6.
to tackle these problems is a follow-up to this work which would [25] Lorenzo Vangelista, Andrea Zanella, and Michele Zorzi. 2015. Long-range IoT
help developers of LoRa-based applications better understand their technologies: The dawn of LoRaT M . In Future Access Enablers of Ubiquitous and
Intelligent Infrastructures. Springer, 51–58.
security implications. [26] Waviot. 2018. Waviot Inc. http://waviot.com/. (25 Jan. 2018).
[27] Weightless. 2018. Weightless SIG. http://weightless.org/. (24 Jan. 2018).
REFERENCES [28] Xueying Yang. 2017. LoRaWAN: Vulnerability Analysis and Practical Exploitation.
(2017).
[1] Ferran Adelantado, Xavier Vilajosana, Pere Tuset-Peiro, Borja Martinez, Joan [29] Simone Zulian. 2016. Security threat analysis and countermeasures for lorawan
Melia-Segui, and Thomas Watteyne. 2017. Understanding the limits of LoRaWAN. join procedure. M.Sc. thesis, Universit‘a degli Studi di Padova (2016).
IEEE Communications Magazine 55, 9 (2017), 34–40.

View publication stats

Вам также может понравиться