Mostrar el registro sencillo del ítem

Desarrollo y prueba de un Sniffer en tiempo real de una red LoRawan usando GNU-Radio

dc.creatorBravo-Montoya, Andrés F.
dc.creatorRondón-Sanabria, Jefersson S.
dc.creatorGaona-García, Elvis E.
dc.date2019-09-20
dc.date.accessioned2021-03-18T21:12:35Z
dc.date.available2021-03-18T21:12:35Z
dc.identifierhttps://revistas.itm.edu.co/index.php/tecnologicas/article/view/1491
dc.identifier10.22430/22565337.1491
dc.identifier.urihttp://test.repositoriodigital.com:8080/handle/123456789/11848
dc.descriptionThis paper shows the vulnerabilities present in a wireless sensor network implemented over a long-range wide area network (LoRaWAN) LoRaWAN, and identifies possible attacks that could be made to the network using sniffing and/or replay. Attacks on the network were performed by implementing a protocol analyzer (Sniffer) to capture packets. The Sniffer was implemented using the RTL2832U hardware and visualized in Wireshark, through GNU-Radio. Tests showed that data availability and confidentiality could be threatened through replay attacks with LoRa server verification using HackRF One and GNU-Radio hardware. Although the LoRaWAN specification has, frame counters to avoid replay attacks, under given the right conditions, this measure could be violated even deny service to the node on the server.en-US
dc.descriptionEn este documento se muestran las vulnerabilidades presentes en una red de sensores inalámbricas implementada sobre una red de área amplia de largo alcance (LoRaWAN por sus siglas en inglés) LoRaWAN y se identifican los posibles ataques que se podrían realizar a la red usando sniffing y/o replay. Los ataques a la red se realizaron implementando un analizador de protocolos (Sniffer) para capturar los paquetes. El Sniffer se implementó utilizando el hardware RTL2832U y se visualizó en Wireshark, a través de GNU-Radio. Las pruebas mostraron que se pueden amenazar la disponibilidad y confidencialidad de los datos a través de ataques de replay con verificación en el LoRa server utilizando hardware HackRF One y GNU-Radio. Aunque la especificación LoRaWAN tiene contadores para evitar ataques de replay, bajo condiciones adecuadas se lograría vulnerar la red llegando a realizar la denegación del servicio del nodo en el servidor.es-ES
dc.formatapplication/pdf
dc.formattext/html
dc.formattext/xml
dc.languageeng
dc.publisherInstituto Tecnológico Metropolitano (ITM)en-US
dc.relationhttps://revistas.itm.edu.co/index.php/tecnologicas/article/view/1491/1366
dc.relationhttps://revistas.itm.edu.co/index.php/tecnologicas/article/view/1491/1429
dc.relationhttps://revistas.itm.edu.co/index.php/tecnologicas/article/view/1491/1449
dc.relation/*ref*/M. H. Miraz, M. Ali, P. S. Excell, and R. Picking, “A review on Internet of Things (IoT), Internet of Everything (IoE) and Internet of Nano Things (IoNT),” in 2015 Internet Technologies and Applications (ITA), Wrexham, 2015, pp. 219–224. https://doi.org/10.1109/ITechA.2015.7317398 [2] J. Gubbi, R. Buyya, S. Marusic, and M. Palaniswami, “Internet of Things (IoT): A vision, architectural elements, and future directions,” Futur. Gener. Comput. Syst. vol. 29, no. 7, pp. 1645–1660, Sep. 2013. https://doi.org/10.1016/j.future.2013.01.010 [3] M. Shin, J. Ma, A. Mishra, and W. A. Arbaugh, “Wireless Network Security and Interworking,” Proc. IEEE, vol. 94, no. 2, pp. 455–466, Feb. 2006. https://doi.org/10.1109/JPROC.2005.862322 [4] J. Botero Valencia, L. Castaño Londoño, and D. Marquez Viloria, “Trends in the Internet of Things,” TecnoLógicas, vol. 22, no. 44, pp. I–II, Jan. 2019. https://doi.org/10.22430/22565337.1241 [5] K. Mekki, E. Bajic, F. Chaxel, and F. Meyer, “A comparative study of LPWAN technologies for large-scale IoT deployment,” ICT Express, vol. 5, no. 1, pp. 1–7, Mar. 2019. https://doi.org/10.1016/j.icte.2017.12.005 [6] B. Singh and B. Kaur, “Comparative study of Internet of Things infrastructure and security,” in Global Wireless Submit 2016, Aarhus Denmark, 2016. [7] S. Serna, “Especificación de Perfil Zigbee para Monitoreo y Control de Plantas Industriales,” TecnoLógicas, no. 23, pp. 167-185, Dec. 2009. https://doi.org/10.22430/22565337.238 [8] Q. Zhou, K. Zheng, L. Hou, J. Xing, and R. Xu, “Design and Implementation of Open LoRa for IoT,” IEEE Access, vol. 7, pp. 100649–100657, Jul. 2019. https://doi.org/10.1109/ACCESS.2019.2930243 [9] S. Cruz-Duarte, P. A. Gaona-Garcia, and E. E. Gaona-Garcia, “Cybersecurity In Microgrids,” in 2018 6th International Conference on Future Internet of Things and Cloud Workshops (FiCloudW), Barcelona, 2018. pp. 7–12. https://doi.org/10.1109/W-FiCloud.2018.00008 [10] I. Lee and K. Lee, “The Internet of Things (IoT): Applications, investments, and challenges for enterprises,” Bus. Horiz., vol. 58, no. 4, pp. 431–440, Jul. 2015. https://doi.org/10.1016/j.bushor.2015.03.008 [11] E. van Es, “LoRaWAN vulnerability analysis:(in) validation of possible vulnerabilities in the LoRaWAN protocol specification.,” Tesis Maestría, Open University of the Netherlands, 2018. [12] E. Aras, G. S. Ramachandran, P. Lawrence, and D. Hughes, “Exploring the Security Vulnerabilities of LoRa,” in 2017 3rd IEEE International Conference on Cybernetics (CYBCONF), Exeter, 2017, pp. 1- 6. https://doi.org/10.1109/CYBConf.2017.7985777 [13] M. A. Qadeer, A. Iqbal, M. Zahid, and M. R. Siddiqui, “Network Traffic Analysis and Intrusion Detection Using Packet Sniffer,” in 2010 Second International Conference on Communication Software and Networks, Singapore, 2010, pp.313–317. https://doi.org/10.1109/ICCSN.2010.104 [14] “LoRa Alliance,” LoRaWANTM Specification V1.1, 2015. [En línea] Disponible en: https://lora-alliance.org/resource-hub/lorawanr-specification-v11 [15] Github, “GitHub - rpp0/gr-lora: GNU Radio blocks for receiving LoRa modulated radio messages using SDR,” GitHub - rpp0/gr-lora: GNU Radio blocks for receiving LoRa modulated radio messages using SDR, 2019. [En línea] Disponible en: https://github.com/rpp0/gr-lora [16] X. Yang, “LoRaWAN: Vulnerability Analysis and Practical Exploitation,” Tesis Maestría, Delft University of Technology, 2017. http://resolver.tudelft.nl/uuid:87730790-6166-4424-9d82-8fe815733f1e
dc.rightsCopyright (c) 2019 TecnoLógicasen-US
dc.rightshttp://creativecommons.org/licenses/by-nc-sa/4.0en-US
dc.sourceTecnoLógicas; Vol. 22 No. 46 (2019); 185-194en-US
dc.sourceTecnoLógicas; Vol. 22 Núm. 46 (2019); 185-194es-ES
dc.source2256-5337
dc.source0123-7799
dc.subjectInternet of Thingsen-US
dc.subjectLong Range Wide Area Networken-US
dc.subjectData Securityen-US
dc.subjectSnifferen-US
dc.subjectGNU-Radioen-US
dc.subjectInternet de las cosases-ES
dc.subjectred de área amplia de largo alcancees-ES
dc.subjectseguridad de datoses-ES
dc.subjectSnifferes-ES
dc.subjectanalizador de protocoloses-ES
dc.subjectGNU-Radioes-ES
dc.titleDevelopment and Testing of a Real-Time LoRawan Sniffer Based on GNU-Radioen-US
dc.titleDesarrollo y prueba de un Sniffer en tiempo real de una red LoRawan usando GNU-Radioes-ES
dc.typeinfo:eu-repo/semantics/article
dc.typeinfo:eu-repo/semantics/publishedVersion
dc.typeResearch Papersen-US
dc.typeArtículos de investigaciónes-ES


Ficheros en el ítem

FicherosTamañoFormatoVer

No hay ficheros asociados a este ítem.

Este ítem aparece en la(s) siguiente(s) colección(ones)

Mostrar el registro sencillo del ítem