Submitted Successfully!
To reward your contribution, here is a gift for you: A free trial for our video production service.
Thank you for your contribution! You can also upload a video entry or images related to this topic.
Version Summary Created by Modification Content Size Created at Operation
1 -- 1862 2022-07-22 00:12:30 |
2 Fixed typo in the "Description" field. -1 word(s) 1861 2022-07-22 00:27:59 | |
3 format correct + 5 word(s) 1866 2022-07-22 05:46:18 |

Video Upload Options

Do you have a full video?

Confirm

Are you sure to Delete?
Cite
If you have any further questions, please contact Encyclopedia Editorial Office.
Pathak, G.;  Gutierrez, J.;  Ghobakhlou, A.;  Rehman, S.U. LPWAN Key Exchange. Encyclopedia. Available online: https://encyclopedia.pub/entry/25419 (accessed on 27 July 2024).
Pathak G,  Gutierrez J,  Ghobakhlou A,  Rehman SU. LPWAN Key Exchange. Encyclopedia. Available at: https://encyclopedia.pub/entry/25419. Accessed July 27, 2024.
Pathak, Gaurav, Jairo Gutierrez, Akbar Ghobakhlou, Saeed Ur Rehman. "LPWAN Key Exchange" Encyclopedia, https://encyclopedia.pub/entry/25419 (accessed July 27, 2024).
Pathak, G.,  Gutierrez, J.,  Ghobakhlou, A., & Rehman, S.U. (2022, July 22). LPWAN Key Exchange. In Encyclopedia. https://encyclopedia.pub/entry/25419
Pathak, Gaurav, et al. "LPWAN Key Exchange." Encyclopedia. Web. 22 July, 2022.
LPWAN Key Exchange
Edit

The Internet of Things (IoT) is one of the fastest emerging technologies in the industry. It includes diverse applications with different requirements to provide services to users. Secure, low-powered, and long-range transmissions are some of the most vital requirements in developing IoT applications. IoT uses several communication technologies to fulfill transmission requirements. However, Low Powered Wide Area Networks (LPWAN) transmission standards have been gaining attention because of their exceptional low-powered and long-distance transmission capabilities. The features of LPWAN transmission standards make them a perfect candidate for IoT applications. However, the current LPWAN standards lack state-of-the-art security mechanisms because of the limitations of the IoT devices in energy and computational capacity. Most of the LPWAN standards, such as Sigfox, NB-IoT, and Weightless, use static keys for node authentication and encryption. LoRaWAN is the only LPWAN technology providing session key mechanisms for better security. However, the session key mechanism is vulnerable to replay attacks.

LPWAN key exchange IoT security session keys lightweight cryptography SDN security

1. Introduction

With the evolution of wireless communication technologies and mobile computing, numerous novel use cases of network-based applications are evolving. One of the paradigms recently gaining attention is the Internet of Things (IoT). IoT can be described as a network of smart devices at a global scale that provides the facilities to automate the real world through monitoring, data collection, and data analysis [1]. The requirements of IoT applications can vary depending on their requirements. However, two of the most important requirements of IoT applications are energy efficiency and long-range transmission from IoT devices. Low Powered Wide Area Networks (LPWAN) fit perfectly into the energy-efficient long transmission requirement of IoT networks.
LPWAN communication standards are long-range communication technologies using low frequencies for transmissions. These technologies can provide low data rate communication up to a distance of 45 km in rural and 5 km in urban zones using a star topology [2]. LPWAN standards are gaining the attention of the industry as well as academia because of their potential in diverse applications for IoT.
As the popularity of LPWAN technologies grew, multiple vendors joined the competition for providing IoT services with LPWAN communications. Currently, LPWAN standards are available in both licensed and unlicensed frequency bands. Some of the leading LPWAN technologies are Sigfox [3], LoRaWAN [4], NBIoT [5], and Weightless [6].
LPWAN has multiple transmission standards under its umbrella, and all of them are promoted by different vendors. Hence, all LPWAN standards have different transmission and security mechanisms. However, because of the limitation of resources in network nodes, they rely on basic security techniques. LPWAN standards do not implement public-key cryptography or session key mechanisms as nodes cannot carry out any computationally intensive operations at their ends. This limitation of using basic security mechanisms in the network creates security vulnerabilities in the network [7].
Most of the LPWAN communication technologies use a shared secret key for node authentication and data confidentiality [8]. The secret keys are securely stored in the devices before the deployment of the nodes and the same secret key is used for authentication and confidentiality throughout the node lifetime. Using the same key for a long period of time creates a possibility for the attackers to collect enough information for cryptanalysis [9]. Hence, it is recommended to update secret keys or use session keys for enhanced security of the network [10]. However, the implementation of session key mechanisms can cause additional transmissions from end nodes, causing additional overhead on nodes, resulting in a shorter node lifetime [11]. Another option is to use public-key cryptography, where two different keys are used for encryption and decryption of the data. However, public-key cryptography requires extensive computations and is not considered suitable for resource-constrained devices [11].
Amongst all the communication technologies, LoRaWAN is the only LPWAN technology that offers over-the-air session key generation [7]. LoRaWAN provides two-node activation mechanisms, Activation by Personalisation (ABP) and Over-The-Air-Activation (OTAA) [4]. The session key mechanism is only provided by OTAA in the joining procedure of the end node. When the node joins the network, it initializes a join request. Following the join-request, the network server responds with a join-accept message. The node uses the data in the join-accept message to generate application and network session keys. The LoRaWAN session key mechanism is initiated by the end node whenever the node is reset or the frame counter of the node is reset (reaches its maximum value) [4]. It uses random nonce with the join-request message to avoid replay attacks. However, the join-request accepts messages sent from the network server that does not have any replay attack prevention mechanism, creating a possibility of a replay attack on the network [12].
As discussed above in this section, LPWAN is one of the most popular communication technologies for low data rate IoT applications. However, there are several limitations and security vulnerabilities in existing LPWAN technologies. Considering the vulnerabilities of current security mechanisms and the resource limitations of end nodes in the network, a lightweight and secure session key mechanism is required to enhance the LPWAN security without placing an additional burden on end nodes [11][13][14].

2. LPWAN Key Exchange: A Centralised Lightweight Approach

The unavailability of session key mechanisms in resource-constrained devices causes security vulnerabilities in the networks. These devices can be exposed to attacks because of these vulnerabilities when deployed in the IoT networks. As these devices are always connected to the Internet, there can be security breaches causing serious damage to confidentiality, integrity, authenticity, and privacy in the network. The IoT devices can be used as a gateway to launch attacks as they cannot use computationally extensive security mechanisms. To avoid attacks using IoT nodes, there have been numerous attempts involving session keys and key update mechanisms for constrained networks such as LPWAN.
In [15], security vulnerabilities of LoRaWAN are discussed along with possible attacks. It is highlighted that LoRaWAN provides a session key with every new join-request by the devices in the network. However, the keys used to generate the session keys are static and not updated in LoRaWAN. A key update mechanism is proposed to change the static key used for session key generation periodically. A two-step Key Generation Function (KGF) is proposed where both steps use Pseudo-Random Number generation on a Rabbit stream cipher to obtain a key stream. However, it is not explained how this mechanism will scale and how the synchronization of the network server and end nodes will be achieved for key update requests, as end nodes are not always listening for incoming transmissions.
In [16], LoRaWAN key management mechanisms are studied and an alternative technique for session key updates is proposed. The use of Ephemeral Diffie–Hellman Over Concise Binary Object Representation (CBOR) Object Signing and Encryption (COSE) (EDHOC) for session key update is recommended because of its lightweight computations and its limited transmission requirements. A detailed comparison between Internet Key Exchange v2 (IKEv2) [17], Datagram Transport Layer Security (DTLS) [18], and EDHOC based on their key derivation mechanism is made. It is highlighted that DTLS and IKEv2 are not suitable for session key generation in LoRaWAN as they are not designed to work in a highly constrained environment. Hence, the authors have suggested using EDHOC and found it better suited for LoRaWAN devices for enhanced security.
In [11], the authors have discussed the inapplicability of asymmetric key cryptography in constrained devices for key exchange. Considering the device limitations, a seven-step key generation process is proposed for regular key refreshments in LoRaWAN networks. The key agreement involves various operations for each step of the key generation that is performed on the physical layer parameters of LoRaWAN between the gateway and the end device. The authors have performed extensive experiments to demonstrate the accuracy of the proposed key generation method. However, there is no analysis of the energy consumption of the proposed algorithm in the LoRaWAN network. As the proposed mechanism in the paper uses several steps that require the nodes to perform a number of calculations, there is a possibility of node lifetime being shortened.
A physical layer message authentication algorithm is proposed in [19] for node authentication in LPWAN networks. The proposed scheme relies on physical layer parameters and a pre-shared secret key used between devices to generate an authentication code. To collect the physical layer information, the nodes extract channel parameters such as the Channel State Information (CSI) and the Received Signal Strength Indicators (RSSI). The extracted channel information and the pre-shared secret are used to authenticate the nodes in the network. However, the use of channel information for authentication can be limited to static networks. With the mobility in the network nodes, the RSSI will vary, causing challenges in authenticating the nodes.
A mutual device-to-device authentication mechanism with forwarding secrecy is proposed for ZigBee devices [20]. The protocol uses symmetric key encryptions and enables devices to have a key agreement for a session key. The session key is changed frequently to provide forward secrecy. Pre-deployment, every node has a unique ID and a key generated by using devices’ inner circuit chips. This key is considered the secret key for the device. All the devices register themselves to a controller. Access control for all the devices is also configured during device registration. For the device-to-device communications, the nodes use a controller as a middleman to authenticate each other and then come to a session key agreement.
A dual key activation scheme for LoRaWAN is proposed in [21]. This entry discussed loopholes in LoRaWAN node activation mechanisms, such as the use of static keys for session key generation. To address this issue in the node activation mechanism, a six-step activation mechanism for node activation is proposed. The newly introduced approach focuses on using two different keys for generations of network and application session keys rather than using a single key for the generation of all session keys. Once the session keys are generated on both server and node ends, the pre-stored keys used to generate the session keys are discarded and the generated keys are used for all further transactions. However, as nodes stores two keys in the initial key setup for the application and network servers, it can create a requirement for a third-party key management entity as the network scales.
As authentication of nodes became challenging when attackers used the prestored keys to breach the network authentications, Physical Unclonable Functions (PUF) [22] were introduced for node authentication of nodes based on hardware manufacturing irregularities in the nodes. In PUF-based authentications, a challenge is given to the PUF, which is an electronic circuit and based on the response, the node is authenticated. As the manufacturing irregularities of every circuit are said to be unique, the response to challenges is also unique as they are passed through an electronic circuit. However, the use of PUFs can introduce a requirement for additional hardware with the node.
As discussed in the literature, there have been a number of attempts to facilitate stronger security mechanisms for LPWAN-based IoT networks. Different approaches are adopted by researchers to achieve better security for constrained networks like LPWAN. Some approaches use physical layer parameters to identify nodes. However, this introduces additional hardware requirements with the nodes in the network. On the other hand, some of the researchers aim to achieve a session key mechanism introducing additional transmission overhead, which is one of the most energy-demanding operations for end nodes [23].

References

  1. Airehrour, D.; Gutierrez, J.; Ray, S.K. Secure routing for internet of things: A survey. J. Netw. Comput. Appl. 2016, 66, 198–213.
  2. Mekki, K.; Bajic, E.; Chaxel, F.; Meyer, F. A comparative study of lpwan technologies for large-scale iot deployment. ICT Express 2019, 5, 1–7.
  3. Sanchez-Iborra, R.; Cano, M.D. State of the art in lpwan solutions for industrial iot services. Sensors 2016, 16, 708.
  4. Sornin, N.; Luis, M. T.E.T.K.O.: Lorawan™ 1.1 Specification. 2017. Available online: https://lora-alliance.org/sites/default/files/2018-04/lorawantmspecification-v1.1.pdf (accessed on 12 February 2022).
  5. Silva, J.d.C.; Rodrigues, J.J.P.C.; Alberti, A.M.; Solic, P.; Aquino, A.L.L. Lorawan x2014; A low power wan protocol for Internet of things: A review and opportunities. In Proceedings of the 2017 2nd International Multidisciplinary Conference on Computer and Energy Science (SpliTech), Split, Croatia, 12–14 July 2017; pp. 1–6.
  6. Vangelista, L.; Zanella, A.; Zorzi, M. Long-range iot technologies: The dawn of lora™. In Future Access Enablers for Ubiquitous and Intelligent Infrastructures; Springer International Publishing: Berlin/Heidelberg, Germany, 2015; pp. 51–58.
  7. Pathak, G.; Gutierrez, J.; Rehman, S.U. Security in low powered wide area networks: Opportunities for software defined network-supported solutions. Electronics 2020, 9, 1195.
  8. Chacko, S.; Job, D. Security mechanisms and vulnerabilities in lpwan. Mater. Sci. Eng. Conf. Ser. 2018, 396, 012027.
  9. Butun, I.; Pereira, N.; Gidlund, M. Security risk analysis of lorawan and future directions. Future Internet 2019, 11, 3.
  10. Yang, X.; Karampatzakis, E.; Doerr, C.; Kuipers, F. Security vulnerabilities in LoRaWAN. In Proceedings of the 2018 IEEE/ACM Third International Conference on Internet-of-Things Design and Implementation (IoTDI), Orlando, FL, USA, 17–20 April 2018; pp. 129–140.
  11. Ruotsalainen, H.; Zhang, J.; Grebeniuk, S. Experimental investigation on wireless key generation for low-power wide-area networks. IEEE Internet Things J. 2019, 7, 1745–1755.
  12. Dönmez, T.C.; Nigussie, E. Security of lorawan v1. 1 in backward compatibility scenarios. Procedia Comput. Sci. 2018, 134, 51–58.
  13. Zhang, J.; Duong, T.Q.; Marshall, A.; Woods, R. Key generation from wireless channels: A review. IEEE Access 2016, 4, 614–626.
  14. Zhang, J.; Rajendran, S.; Sun, Z.; Woods, R.; Hanzo, L. Physical layer security for the Internet of things: Authentication and key generation. IEEE Wirel. Commun. 2019, 26, 92–98.
  15. Han, J.; Wang, J. An enhanced key management scheme for lorawan. Cryptography 2018, 2, 34.
  16. Selander, G.; Mattsson, J.; Palombini, F. Ephemeral Diffie-Hellman over COSE (EDHOC). 2019. Available online: https://tools.ietf.org/id/draft-ietf-lake-edhoc-01.html (accessed on 15 February 2022).
  17. Kaufman, C. Internet Key Exchange (Ikev2) Protocol; Report, RFC 4306; IETF, December 2005.
  18. Rescorla, E.; Modadugu, N. Rfc 6347: Datagram transport layer security version 1.2. Internet Eng. Task Force 2012, 13, 101.
  19. Noura, H.N.; Melki, R.; Chehab, A.; Hernandez Fernandez, J. Efficient and secure message authentication algorithm at the physical layer. Wirel. Netw. 2020.
  20. Alshahrani, M.; Traore, I.; Woungang, I. Anonymous mutual iot interdevice authentication and key agreement scheme based on the zigbee technique. Internet Things 2019, 7, 100061.
  21. Kim, J.; Song, J. A dual key-based activation scheme for secure lorawan. Wirel. Commun. Mob. Comput. 2017, 2017, 6590713.
  22. Mostafa, A.; Lee, S.J.; Peker, Y.K. Physical unclonable function and hashing are all you need to mutually authenticate iot devices. Sensors 2020, 20, 4361.
  23. Ye, W.; Heidemann, J. Medium access control in wireless sensor networks. In Wireless Sensor Networks; Springer: Boston, MA, USA, 2004; pp. 73–91.
More
Information
Contributors MDPI registered users' name will be linked to their SciProfiles pages. To register with us, please refer to https://encyclopedia.pub/register : , , ,
View Times: 473
Revisions: 3 times (View History)
Update Date: 22 Jul 2022
1000/1000
Video Production Service