calculation key can be completely recovered with 2
32
computational complexity by specifying the remai-
ning four bytes by a brute force search. Furthermore,
we improved the efficiency of the key recovery attack
by reducing the number of traces required to recover
keys by 26% using a noise filtering technique. In our
future work, we will try to recover the entire key for
the MIC calculation by focusing on an AES-128 le-
akage during computation of the MixColumn function.
REFERENCES
3GPP (2016). Standardization of NB-IOT completed.
Aras, E., Small, N., Ramachandran, G. S., Delbruel, S., Joo-
sen, W., and Hughes, D. (2017). Selective Jamming of
LoRaWAN using Commodity Hardware.
Bradley, J., Barbier, J., and Handler, D. (2013). Embracing
the Internet of Everything To Capture Your Share of
$14.4 Trillion .
Brier, E., Clavier, C., and Olivier, F. (2004). Correla-
tion Power Analysis with a Leakage Model. In Joye,
M. and Quisquater, J.-J., editors, Cryptographic Har-
dware and Embedded Systems - CHES 2004, volume
3156 of Lecture Notes in Computer Science book se-
ries (LNCS), pages 16–29, Berlin, Heidelberg. Sprin-
ger Berlin Heidelberg.
Butun, I., Pereira, N., and Gidlund, M. (2018). Analysis
of LoRaWAN V1.1 Security: Research Paper. In Pro-
ceedings of the 4th ACM MobiHoc Workshop on Expe-
riences with the Design and Implementation of Smart
Objects, SMARTOBJECTS ’18, pages 5:1–5:6, New
York, NY, USA. ACM.
Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., and Ver-
neuil, V. (2011). Improved Collision-Correlation Po-
wer Analysis on First Order Protected AES. In Pre-
neel, B. and Takagi, T., editors, Cryptographic Har-
dware and Embedded Systems – CHES 2011, volume
6917 of Lecture Notes in Computer Science book se-
ries (LNCS), pages 49–62, Berlin, Heidelberg. Sprin-
ger Berlin Heidelberg.
Dinu, D. and Kizhvatov, I. (2018). EM Analysis in the IoT
Context: Lessons Learned from an Attack on Thread.
Cryptology ePrint Archive, Report 2018/076.
Girard, P. (2015). Low Power Wide Area Networks Secu-
rity.
GSMA (2017). Long Term Evolution for Machines: LTE-
M.
Howell, J. (2017). Number of Connected IoT Devices Will
Surge to 125 Billion by 2030, IHS Markit Says.
Itoh, K., Izu, T., and Takenaka, M. (2003). Address-Bit Dif-
ferential Power Analysis of Cryptographic Schemes
OK-ECDH and OK-ECDSA. In Kaliski, B. S., Koc¸,
c¸. K., and Paar, C., editors, Cryptographic Hardware
and Embedded Systems - CHES 2002, volume 2523
of Lecture Notes in Computer Science book series
(LNCS), pages 129–143, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Joye, M. and Tymen, C. (2001). Protections against Dif-
ferential Analysis for Elliptic Curve Cryptography —
An Algebraic Approach —. In Koc¸, C¸ . K., Naccache,
D., and Paar, C., editors, Cryptographic Hardware
and Embedded Systems — CHES 2001, volume 2162
of Lecture Notes in Computer Science book series
(LNCS), pages 377–390, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Kocher, P., Jaffe, J., and Jun, B. (1999). Differential Power
Analysis. In Wiener, M., editor, Advances in Crypto-
logy — CRYPTO’ 99, volume 1666 of Lecture Notes
in Computer Science book series (LNCS), pages 388–
397, Berlin, Heidelberg. Springer Berlin Heidelberg.
Komano, Y., Shimizu, H., and Kawamura, S. (2009). Built-
in Determined Sub-key Correlation Power Analysis.
Cryptology ePrint Archive, Report 2009/161.
Lee, J., Hwang, D., Park, J., and Kim, K.-H. (2017). Risk
analysis and countermeasure for bit-flipping attack in
LoRaWAN. In 2017 International Conference on In-
formation Networking (ICOIN), pages 549–551.
LoRa Alliance
TM
(2017). LoRaWAN
TM
Specification v1.1.
Messerges, T. S., Dabbish, E. A., and Sloan, R. H. (1999).
Investigations of power analysis attacks on smart-
cards. In Proceedings of the USENIX Workshop
on Smartcard Technology on USENIX Workshop on
Smartcard Technology, WOST’99, pages 17–17, Ber-
keley, CA, USA. USENIX Association.
Moukarzel, M., Eisenbarth, T., and Sunar, B. (2017).
μLeech: A side-channel evaluation platform for IoT.
In 2017 IEEE 60th International Midwest Symposium
on Circuits and Systems (MWSCAS), pages 25–28.
Na, S., Hwang, D., Shin, W., and Kim, K.-H. (2017). Sce-
nario and countermeasure for replay attack using join
request messages in lorawan. In 2017 International
Conference on Information Networking (ICOIN), pa-
ges 718–720.
Sigfox (2017). Sigfox Technology Overview.
Tawalbeh, L. A. and Somani, T. F. (2016). More secure
Internet of Things using robust encryption algorithms
against side channel attacks. In 2016 IEEE/ACS 13th
International Conference of Computer Systems and
Applications (AICCSA), pages 1–6.
Tomasin, S., Zulian, S., and Vangelista, L. (2017). Secu-
rity Analysis of LoRaWAN Join Procedure for Inter-
net of Things Networks. In 2017 IEEE Wireless Com-
munications and Networking Conference Workshops
(WCNCW), pages 1–6.
Yang, X., Karampatzakis, E., Doerr, C., and Kuipers,
F. (2018). Security Vulnerabilities in LoRaWAN.
In 2018 IEEE/ACM Third International Conference
on Internet-of-Things Design and Implementation
(IoTDI), pages 129–140.
Zulian, S. (2016). Security threat analysis and counterme-
asures for LoRaWAN
TM
join procedure. Master’s the-
sis, University of Padova.
ICISSP 2019 - 5th International Conference on Information Systems Security and Privacy
74