No ! Sigfox is not removing duplicates

From 9-12 months ago, all the backend Sigfox user have this notice printed in the callback page:

Since, I hear many people saying the duplicates and signal related metadata will be removed from Sigfox.

This a WRONG ! Let see exactly why and what is replacing this feature ; how it impacts the way you build you integration with Sigfox backend.

Continue reading

Yadom Murata CMWX1ZZABZ-091 breakout board under review

Murata CMWX1ZZABZ chip is actually famous for being a powerful LoRaWan multi zone module also able to communicate over Sigfox.

I’ve already published a technical post on Murata CMWX1ZZAB chip in a previous post. You will also find an implementation based on my IoT SDK. Yadom has just released a breakout board ( BRKABZ01) for this chip making it accessible for hackers and for easier prototyping.

This post is going to review this board and demo how to access it really quickly. Are you ready ?

Continue reading

Getting started with ST Murata LoRaWan board

ST Micro-Electronics is providing a development board with a Murata CMWX1ZZABZ-091 chip. This device is a module containing a STM32L0 chip (192Kb of Flash / 20Kb of RAM) associated with a Semtech SX1276 radio chip. This module can be used as a SoC for developing LoRaWan IoT devices. The Semtech chip is also capable of Sigfox. This module is a bit expensive but it is actually the one allowing LoRaWan and Sigfox communication in any of the RCZ zones.

Continue reading

The Sigfox Micro Base Station test

The Sigfox Micro basestation has been announced during the last Sigfox Connect event in Berlin. The base-station allow to extend the Sigfox public network, at low price, for your private location.

This post is detailing my experience with the micro base-station and the field test I’ve made on an industrial site.

Continue reading

LIbrenard is out – Open Source Sigfox stack implementation

Sigfox is not publishing its detailed specifications. For this reason different people (like me) are doing reverse engineering. Thank to this activity we are now getting more and more information on how the IoT network communication works. I’ve been the first one to publish the uplink frame in details more than a year ago.

Today, during the 35th edition of CCC Congress, Florian Euchner has published, on Github, the first Open-Source Sigfox stack : LibRenard.

This library allows to transform a Sigfox radio signal into a decoded frame (uplink demodulation). It allows to create a Sigfox radio signal from a decoded frame (downlink modulation).

The LibRenard implementation follows the Open Sigfox Protocol specification also host on Github from Florian. It details the uplink as the downlink communication frames. Making this open specification as the real first Sigfox global protocol specification published.

I really want to congratulate Florian for this excellent work. I hope the stack will be soon enriched with the native Sigfox encryption I’ve just finished to detail, with the associated OOB frames.

Stop telling me Sigfox is clear payload, for real you’re just lazy ;)

The usual attack on Sigfox network is related to the “security”. Behind this large concept, for real, the only point is related to the use of clear payload over the air. As a consequence some are extending this to the possible replay after 2048 frames so regarding a standard use of Sigfox is will be about 6 month later…

That said, for real, all of this is just ignorance from these pseudo “security” experts and developer laziness. Don’t beat me for saying that, I’m part of the lazy developer, the only difference is I’m not complaining and I’m aware the solution is in my own hands.

Because, for real, the payload encryption exists as documented in the post I’ve published on May 2017 and detailed on the Feb 2017 technical security paper published by Sigfox or like in this document.

So saying the Sigfox is not proposing payload encryption is wrong and this option is also fixing any 6 months later message replay. It’s like saying WiFi is  not secured because you can create an open-network.

So now, let’s see why encryption is not the default option, why a network encryption standard is not the best option and then see how to stop to be a lazy developer and make encryption working.

Continue reading

Send Sigfox messages with STM32 + S2LP

STM32 solution for using Sigfox is actually one of the best offer on the market has the solution is powerful, low consumption and allows global coverage with the use of the last Sigfox library versions including Monarq, Bubble… Different module providers are actually designing solutions based on this platform.

In this post we are going to see how to configure the STM32 platform, starting from a STM32L053 devkit plus a S2LP extension. Using a eclipse/gcc environment. The environment installation is described in this post about installing Eclipse for STM32.

Continue reading

Introduction du IoT LPWAN – year 2018 update

For the second year I had the chance to introduce the IoT and LPWAN networks to a group of 150 students in computer engineering school. This year we add a longer time to detail a bit the Sigfox and LoRaWan solution and I’ve added a part on the IoT security.

I’ve tried to propose a different point of view on security aspect, not based on fear but practical things to do and a larger contextual aspect. I’ll try to make video on this specific topic on my Youtube (where you can find in french most of the content of these slides).

So … here are the slides, for my students who joined or not the conferences, and for those who would like to join this course.