ECC Based Data Retrieval Using LoRaWAN Technology

  • Authors

    • Nibras Raad Department of Computer Science, College of Science, Diyala University, Iraq
    • Taha Mohammed Hasan Department of Computer Science, College of Science, University of Diyala
    • Ahmed Chalak Shakir Department of Computer Science, College of Science, University of Kirkuk
    2018-11-28
    https://doi.org/10.14419/ijet.v7i4.19850
  • Bit-Flipping Attack, LoRa/LoRaWAN, ECC, ECCDH
  • LoRaWAN is a low-bandwidth network technology (LPWAN) that enables low-cost and low-power communications for Internet-connected devices even in dense urban areas. This paper aimed to add an additional encryption layer plus with an electronic signature to transferred data through the Elliptic Curve Cryptography (ECC). Although this technology has important benefits such as a provides the security in data transmission where it uses the AES 128 in the process of encryption and decoding, but many studies have reported a safety vulnerability that can be exploited by brute force attack in the LoRaWAN technology termed ’Bit-flipping attack’. Accordingly, an additional layer of protection has been added to the proposed system

  • References

      1. Mekki, K., Bajic, E., Chaxel, F. & Meyer, F. A comparative study of LPWAN technologies for large-scale IoT deployment. ICT Express. ISSN: 24059595. doi:10.1016/j.icte.2017.12.005. http://linkinghub.elsevier.com/retrieve/pii/S2405959517302953 (2018).
      2. Al-Fuqaha, A, Guizani, M, Tutorials, M. M.. . . S. &. & undefined 2015. Internet of things: A survey on nabling technologies, protocols, and applications. Ieeexplore.Ieee.Org 17,2347–2376. ISSN: 2316-9451 (2015).
      3. Petajajarvi, J., Mikhaylov, K., Roivainen, A., Hanninen, T. & Pettissalo, M. On the coverage of LPWANs: range evaluation and channel attenuation model for LoRa technology in ITS Telecommunications (ITST), 2015 14th International Conference on (2015), 55–59.
      4. Mikhaylov, K., Petajajarvi, J., Haapola, J. & Pouttu, A. D2D communications in LoRaWAN Low Power Wide Area Network: From idea to empirical validation. 2017 IEEE International Conference on Communications Workshops, ICC Workshops 2017, 737–742 (2017).
      5. LoRa Alliance. LoRaWANâ„¢ 1.1 Specification. LoRaWANâ„¢ 1.1 Specification, 97331 (2017).
      6. Bor, M. C., Roedig, U., Voigt, T. & Alonso, J. M. Do LoRa Low-Power Wide-Area Networks Scale? Proceedings of the 19th ACM International Conference on Modeling, Analysis and Simulation of Wireless and Mobile Systems - MSWiM ’16, 59–67 (2016).
      7. Centenaro, M., Vangelista, L., Zanella, A. & Zorzi, M. Longrange communications in unlicensed bands: The rising stars in the IoT and smart city scenarios. IEEE Wireless Communications 23, 60–67. ISSN: 15361284 (2016).
      8. Alliance, L. What Is LoRa. Available (accessed on 5.1. 2017): https://www. loraalliance. org/What-Is-LoRa/Technology.
      9. Semtech Corporation. LoRa Modulation Basics, 1–26 (2015).
      10. Stoˇces, M., Vanˇek, J., Masner, J. & Pavl´ık, J. Internet of Things (IoT) in Agriculture - Selected Aspects. Agris on-line Papers in Economics and Informatics VIII, 83–88. ISSN: 18041930 (2016).
      11. Bjelcevic, S., Jemson, J., Karusala, N. & Purcell, D. LAMBS:Light and Motion Based Safety, 1–5 (2015).
      12. Lee, J., Hwang, D., Park, J. & Kim, K.-H. Risk analysis and countermeasure for bit-flipping attack in LoRaWAN. 2017 International Conference on Information Networking (ICOIN), 549–551 (2017).
      13. Paterson, K. G. & Yau, A. K. Cryptography in theory and practice: The case of encryption in IPsec in Annual International Conference on the Theory and Applications of Cryptographic Techniques (2006), 12–29.
      14. Committee, I.L. S. et al. IEEE Standard for Information technology-Telecommunication and information exchange between systems-Local and metropolitan area networks-Specific requirements Part11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications Amendmentl: Radio Resource Measurement of Wireless LANs.http://standards. ieee. org/getieee802/download/802.11 n-2009(2009).
      15. Sinha, R. S., Wei, Y. & Hwang, S. H. A survey on LPWA technology: LoRa and NB-IoT. ICT Express 3, 14–21. ISSN: 24059595 (2017).
      16. . Fips, N. 197: Announcing the advanced encryption standard (AES). . . . Technology Laboratory, National Institute of Standards . . . 2009, 8–12. ISSN: 13534858 (2001).
      17. Lorawan, R. & Avoine, G. Rescuing LoRaWAN 1.0. N.a. https://eprint.iacr.org/2017/651 (2016).
      18. Zulian, S. Security threat analysis and countermeasures for lorawan join procedure (2016).
      19. Dhanashree, M., Kuthe, M, Avinash, P. & Agrawal, J. Implementation of Blind Digital Implementation of Blind Digital Implementation of Blind Digital Signature Using Sing Ecc. International Journal of Science and Network 1, 2277–5420 (2012).
      20. Lauter, K. The advantages of elliptic curve cryptography for wireless security. IEEE Wireless communications 11, 62–67 (2004).
      21. Tian, X.,Wong, D. S. & Zhu, R.W. Analysis and improvement of an authenticated key exchange protocol for sensor networks.IEEE Communications letters 9, 970–972 (2005).
      22. Kodali, R. K. & Sarma, N. N. in Emerging Research in Electronics Computer Science and Technology 471–478 (Springer,2014)
  • Downloads

    Additional Files

  • How to Cite

    Raad, N., Mohammed Hasan, T., & Chalak Shakir, A. (2018). ECC Based Data Retrieval Using LoRaWAN Technology. International Journal of Engineering & Technology, 7(4), 4918-4921. https://doi.org/10.14419/ijet.v7i4.19850