Security Vulnerabilities in LoRaWAN

Xueying Yang, Evgenios Karampatzakis, Christian Doerr, Fernando Kuipers

Research output: Chapter in Book/Conference proceedings/Edited volumeConference contributionScientificpeer-review

88 Citations (Scopus)
1999 Downloads (Pure)

Abstract

LoRaWAN is a MAC-layer protocol for long-range low-power communication. Since its release in 2015, it has experienced a rapid adoption in the field of Internet-of-Things (IoT). However, given that LoRaWAN is fairly novel, its level of security has not been thoroughly analyzed, which is the main objective of this paper. We highlight the security features present in LoRaWAN, namely activation methods, key management, cryptography, counter management, and message acknowledgement. Subsequently, we discover and analyze several vulnerabilities of LoRaWAN. In particular, we design and describe 5 attacks: (1) a replay attack that leads to a selective denial-of-service on individual IoT devices, (2) plaintext recovery, (3) malicious message modification, (4) falsification of delivery reports, and (5) a battery exhaustion attack. As a proof-of-concept, the attacks are implemented and executed in a controlled LoRaWAN environment. Finally, we discuss how these attacks can be mitigated or protected against.
Original languageEnglish
Title of host publication2018 IEEE/ACM Third International Conference on Internet-of-Things Design and Implementation (IoTDI)
PublisherIEEE
Number of pages12
ISBN (Electronic)978-1-5386-6312-7
ISBN (Print)978-1-5386-6313-4
DOIs
Publication statusPublished - 19 Apr 2018

Fingerprint

Dive into the research topics of 'Security Vulnerabilities in LoRaWAN'. Together they form a unique fingerprint.

Cite this