Статті в журналах з теми "Constrained application protocol (CoAP)"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Constrained application protocol (CoAP).

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Constrained application protocol (CoAP)".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Levä, Tapio, Mahya Ilaghi, Vilen Looga, Miika Komu, Nicklas Beijar, and Oleksiy Mazhelis. "Adoption of Constrained Application Protocol." International Journal of Innovation in the Digital Economy 7, no. 1 (January 2016): 38–53. http://dx.doi.org/10.4018/ijide.2016010104.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Among billions of Internet enabled devices that are expected to surround us in the near future, many will be resource constrained, i.e., will have limited power supply, processing power and memory. To cope with these limitations, the Constrained Application Protocol (CoAP) has been recently introduced as a lightweight alternative to HTTP for connecting the resource limited devices to the Web. Although the new protocol offers solid technical advantages, it remains uncertain whether a successful uptake will follow, as it depends also on its economic feasibility for the involved stakeholders. Therefore, this paper studies the techno-economic feasibility of CoAP using a systematic methodological framework. Based on eleven expert interviews complemented with a literature survey, the paper identifies potential deployment challenges for CoAP, both technical and business-related, and suggests approaches to overcome them. The findings should facilitate the uptake of CoAP by supporting the potential adopters of the protocol in their decision-making.
2

Tariq, Muhammad Ashar, Murad Khan, Muhammad Toaha Raza Khan, and Dongkyun Kim. "Enhancements and Challenges in CoAP—A Survey." Sensors 20, no. 21 (November 9, 2020): 6391. http://dx.doi.org/10.3390/s20216391.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet of Engineering Task (IETF) developed a lighter application protocol (Constrained Application Protocol (CoAP)) for the constrained IoT devices operating in lossy environments. Based on UDP, CoAP is a lightweight and efficient protocol compared to other IoT protocols such as HTTP, MQTT, etc. CoAP also provides reliable communication among nodes in wireless sensor networks in addition to features such as resource observation, resource discovery, congestion control, etc. These capabilities of CoAP have enabled the implementation of CoAP in various domains ranging from home automation to health management systems. The use of CoAP has highlighted its shortcomings over the time. To overcome shortcomings of CoAP, numerous enhancements have been made in basic CoAP architecture. This survey highlights the shortcomings of basic CoAP architecture and enhancements made in it throughout the time. Furthermore, existing challenges and issue in the current CoAP architecture are also discussed. Finally, some applications with CoAP implementation are mentioned in order to realize the viability of CoAP in real world use cases.
3

Islam, Hasan, Dmitrij Lagutin, Antti Ylä-Jääski, Nikos Fotiou, and Andrei Gurtov. "Transparent CoAP Services to IoT Endpoints through ICN Operator Networks." Sensors 19, no. 6 (March 17, 2019): 1339. http://dx.doi.org/10.3390/s19061339.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Constrained Application Protocol (CoAP) is a specialized web transfer protocol which is intended to be used for constrained networks and devices. CoAP and its extensions (e.g., CoAP observe and group communication) provide the potential for developing novel applications in the Internet-of-Things (IoT). However, a full-fledged CoAP-based application may require significant computing capability, power, and storage capacity in IoT devices. To address these challenges, we present the design, implementation, and experimentation with the CoAP handler which provides transparent CoAP services through the ICN core network. In addition, we demonstrate how the CoAP traffic over an ICN network can unleash the full potential of the CoAP, shifting both overhead and complexity from the (constrained) endpoints to the ICN network. The experiments prove that the CoAP Handler helps to decrease the required computation complexity, communication overhead, and state management of the CoAP server.
4

Ukil, Arijit, Soma Bandyopadhyay, Abhijan Bhattacharyya, Arpan Pal, and Tulika Bose. "Lightweight security scheme for IoT applications using CoAP." International Journal of Pervasive Computing and Communications 10, no. 4 (October 28, 2014): 372–92. http://dx.doi.org/10.1108/ijpcc-01-2014-0002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Purpose – The purpose of this paper is to study lightweight security scheme for Internet of Things (IoT) applications using Constrained Application Protocol (CoAP). Resource-constrained characteristics of IoT systems have ushered in compelling requirements for lightweight application protocol and security suites. CoAP has already been established as the candidate protocol for IoT systems. However, low overhead security scheme for CoAP is still an open problem. Existing security solutions like Datagram Transport Layer Security (DTLS) is not suitable, particularly due to its expensive handshaking, public key infrastructure (PKI)-based authentication and lengthy ciphersuite agreement process. Design/methodology/approach – This paper proposes a lightweight security scheme in CoAP using Advanced Encryption Standard (AES) 128 symmetric key algorithm. The paper presents an object security (payload embedded)-based robust authentication mechanism with integrated key management. The paper introduces few unique modifications to CoAP header to optimize security operation and minimize communication cost. Findings – It is resilient to number of security attacks like replay attack, meet-in-the-middle attack and secure under chosen plaintext attack. This scheme is generic in nature, applicable for gamut of IoT applications. The paper proves efficacy of our proposed scheme for vehicle tracking application in emulated laboratory setup. Specifically, it compares with DTLS-enabled CoAP to establish the lightweight feature of our proposed solution. Research limitations/implications – This paper mainly focuses on implementing in-vehicle tracking systems as an IoT application and used CoAP as the application protocol. Practical implications – Such a lightweight security scheme would provide immense benefit in IoT systems so that resource constraint-sensing devices and nodes can be made secure. This would impact IoT eco systems to a large extent. Originality/value – Such kind of security suite that provides both robustness and lightweight feature is hitherto not known to the authors, particularly in CoAP for IoT applications.
5

Jin, Wenquan, and DoHyeun Kim. "A Sleep-Awake Scheme Based on CoAP for Energy-Efficiency in Internet of Things." JOIV : International Journal on Informatics Visualization 1, no. 4 (November 4, 2017): 110. http://dx.doi.org/10.30630/joiv.1.4.37.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Internet Engineering Task Force (IETF) have developed Constrained Application Protocol (CoAP) to enable communication between sensor or actuator nodes in constrained environments, such as small amount of memory, and low power. IETF CoAP and HTTP are used to monitor or control environments in Internet of Things (IoT) and Machine-to-Machine (M2M). In this paper, we present a sleep-awake scheme based on CoAP for energy efficiency in Internet of Things. This scheme supports to increase energy efficiency of IoT nodes using CoAP protocol. We have slightly modified the IoT middleware to improve CoAP protocol to conserve energy in the IoT nodes. Also, the IoT middleware includes some functionality of the CoRE Resource Directory (RD) and the Message Queue (MQ) broker with IoT nodes to synchronize sleepy status.
6

Kwon, Jung-Hyok, Sol-Bee Lee, Jaehoon Park, Kyu-Sung Hwang, Yongseok Lim, and Eui-Jik Kim. "Adaptive Resource Observation for Congestion Alleviation using Constrained Application Protocol." International Journal of Engineering & Technology 7, no. 4.38 (December 3, 2018): 885. http://dx.doi.org/10.14419/ijet.v7i4.38.27601.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper presents an adaptive resource observation (ARO) for congestion alleviation using constrained application protocol (CoAP), which prevents buffer overflow of the client by adjusting observing period of the associated servers. The operation of ARO consists of two main phases; 1) buffer overflow estimation, 2) observing period adaptation. In the former, the client estimates whether buffer overflow will occur by comparing its service rate with packet arrival rate, then it determines the new observing period that can prevent buffer overflow of the client. The latter is used to adjust the observing period of servers considering the predefined the minimum and maximum queue threshold. ARO can significantly reduce the number of dropped packets caused by buffer overflow. The simulation results show that ARO achieves a higher network performance than legacy CoAP.
7

Viel, Felipe, Luis Augusto Silva, Valderi Reis Quietinho Leithardt, Juan Francisco De Paz Santana, Raimundo Celeste Ghizoni Teive, and Cesar Albenes Zeferino. "An Efficient Interface for the Integration of IoT Devices with Smart Grids." Sensors 20, no. 10 (May 17, 2020): 2849. http://dx.doi.org/10.3390/s20102849.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The evolution of computing devices and ubiquitous computing has led to the development of the Internet of Things (IoT). Smart Grids (SGs) stand out among the many applications of IoT and comprise several embedded intelligent technologies to improve the reliability and the safety of power grids. SGs use communication protocols for information exchange, such as the Open Smart Grid Protocol (OSGP). However, OSGP does not support the integration with devices compliant with the Constrained Application Protocol (CoAP), a communication protocol used in conventional IoT systems. In this sense, this article presents an efficient software interface that provides integration between OSGP and CoAP. The results obtained demonstrate the effectiveness of the proposed solution, which presents low communication overhead and enables the integration between IoT and SG systems.
8

Jung, Joong-Hwa, Moneeb Gohar, and Seok-Joo Koh. "CoAP-Based Streaming Control for IoT Applications." Electronics 9, no. 8 (August 16, 2020): 1320. http://dx.doi.org/10.3390/electronics9081320.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Constrained Application Protocol (CoAP) is a representative messaging protocol for Internet of Things (IoT) applications. It is noted that a lot of IoT-based streaming applications have been recently deployed. Typically, CoAP uses User Datagram Protocol (UDP) as its underlying protocol for lightweight messaging. However, it cannot provide reliability, since it is based on UDP. Thus, the CoAP over Transmission Control Protocol (TCP) was recently proposed so as to provide reliability. However, the existing schemes do not provide the error handling and flow controls suitably for IoT-based streaming applications. This tends to induce throughput degradation in wireless lossy networks. In this paper, we propose a CoAP-based streaming control (CoAP-SC) scheme, which is an extension of CoAP over UDP with error handling and flow control for throughput enhancement. The proposed CoAP-SC scheme is designed by considering the sequence number of data message, the use of ACK messages, and the buffer size of sending buffer. To do this, a new CoAP option is defined. For performance analysis, the proposed scheme is implemented and compared with the existing schemes. From the testbed experimentations in various network environments, we see that the proposed CoAP-SC scheme can provide better throughput than the existing CoAP-based schemes by performing the error handling and flow control operations effectively.
9

Sudaryanto, Eko, Asep Suryanto, and Susatyo Adhi Pramono. "PENERAPAN SISTEM PEMANTAUAN KELEMBAPAN DAN SUHU LABORATORIUM DENGAN METODE CONSTRAINED APPLICATION PROTOCOL (CoAP)." Teodolita: Media Komunkasi Ilmiah di Bidang Teknik 23, no. 1 (June 26, 2022): 56–61. http://dx.doi.org/10.53810/jt.v23i1.439.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstrak Dalam pelaksanaan kegiatan perkuliahan praktikum, laboratorium banyak digunakan oleh mahasiswa. Alat-alat elektronika banyak digunakan sebagai pendukung dalam kegiatan praktikum.Untuk menjaga agar peralatan elektronik tersebut tidak rusak maka diperlukan pengaturan suhu dan kelembapan udara. Suhu ruang sebaiknya diatur pada suhu antara 18oC –28oC dan kelembapan ruang berkisar antara 40% - 60%.Tujuan penelitian ini adalah menerapkan sistem pemantauan kelembapan dan suhu laboratorium dengan metode Constrained Application Protocol (CoAP). Metode penelitian yang digunakan adalah metode waterfall yang terdiri dari analisis kebutuhan, design dan implementasi. Pada penelitian ini dirancang peralatan berbasis Internet of Things (IoT) dengan mikrokontroller NodeMCU ESP-8266 V3 dan sensor DHT11. Dari penelitian ini dihasilkan sistem pemantauan kelembapan dan suhu laboratorium menggunakan protocol CoAP. Kata Kunci : CoAP, Kelembapan, Suhu
10

Yun Kang, Jeong, Nathali Silva, and Kijun Han. "CoAP Monitoring System Using Logical Grouping Technique." International Journal of Engineering & Technology 7, no. 4.4 (September 15, 2018): 46. http://dx.doi.org/10.14419/ijet.v7i4.4.19901.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Most of IoT devices will have constraints in terms of memory add power. IETF proposed light-weight base Constrained Application Protocol (CoAP) at the application level. It supports two important features, observe and group communication. However, these two features are unable to work at the same time. In this paper, we propose a CoAP grouping technique using a gateway. Gateway generates device groups with resource type and saves groups’ information in Database. It helps perform operations on the observed results and user can easily manage system.
11

Kadhim, Abdulkareem A., and Sarah A. Rafea. "IMPROVED ROUTING PROTOCOLS BASED ON RPL FOR FULL IOT-WSN STACK." Iraqi Journal of Information and Communications Technology 1, no. 1 (December 15, 2021): 58–69. http://dx.doi.org/10.31987/ijict.1.1.172.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet Engineering Task Force (IETF) standardized several protocols such as Constraint Application Protocol (CoAP) to run over WSN-IoT constrained devices. IPv6 is used to transmit packets over IEEE802.15.4 radio link called 6LoWPAN. The routing protocol for low power and lossy (RPL) network enable connectivity of WSN over IoT. Nodes in RPL optimized its path using objective function (OF), which depends on different node/link metrics. In this paper, the performance of IoT-WSN stack consisting of CoAP, 6LoWPAN and two proposed protocols based on RPL are evaluated. The two proposed protocols depend on a new OF based on link reliability and energy metric. The first is a modification of recently introduced protocol called Energy Threshold RPL (ETRPL) protocol. ETRPL uses the remaining energy of the preferred parent node as a metric. The other protocol used a new metric that combines energy consumption with ETX for all paths to the root called EERPL. The protocols are tested with full IoT-WSN stack and implemented using Cooja simulator. The results showed that ETRPL and EERPL performed better than standard RPL in terms of the energy consumption, average time delay, packet reception ratio, throughput and the number of dead nodes.
12

Martí, Mónica, Carlos Garcia-Rubio, and Celeste Campo. "Performance Evaluation of CoAP and MQTT_SN in an IoT Environment." Proceedings 31, no. 1 (November 20, 2019): 49. http://dx.doi.org/10.3390/proceedings2019031049.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The fast growth of the Internet of Things (IoT) has made this technology one of the most promising paradigms of recent years. Wireless Sensor Networks (WSNs) are one of the most important challenges of the Internet of things. These networks are made up of devices with limited processing power, memory, and energy. The constrained nature of WSNs makes it necessary to have specific restricted protocols to work in these environments. In this paper, we present an energy consumption and network traffic study of the main IoT application layer protocols, the Constrained Application Protocol (CoAP), and the version of Message Queue Telemetry Transport (MQTT) for sensor networks (MQTT_SN). The simulations presented evaluate the performance of these protocols with different network configurations.
13

Venčkauskas, Algimantas, Nerijus Morkevicius, Vaidas Jukavičius, Robertas Damaševičius, Jevgenijus Toldinas, and Šarūnas Grigaliūnas. "An Edge-Fog Secure Self-Authenticable Data Transfer Protocol." Sensors 19, no. 16 (August 19, 2019): 3612. http://dx.doi.org/10.3390/s19163612.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Development of the Internet of Things (IoT) opens many new challenges. As IoT devices are getting smaller and smaller, the problems of so-called “constrained devices” arise. The traditional Internet protocols are not very well suited for constrained devices comprising localized network nodes with tens of devices primarily communicating with each other (e.g., various sensors in Body Area Network communicating with each other). These devices have very limited memory, processing, and power resources, so traditional security protocols and architectures also do not fit well. To address these challenges the Fog computing paradigm is used in which all constrained devices, or Edge nodes, primarily communicate only with less-constrained Fog node device, which collects all data, processes it and communicates with the outside world. We present a new lightweight secure self-authenticable transfer protocol (SSATP) for communications between Edge nodes and Fog nodes. The primary target of the proposed protocol is to use it as a secure transport for CoAP (Constrained Application Protocol) in place of UDP (User Datagram Protocol) and DTLS (Datagram Transport Layer Security), which are traditional choices in this scenario. SSATP uses modified header fields of standard UDP packets to transfer additional protocol handling and data flow management information as well as user data authentication information. The optional redundant data may be used to provide increased resistance to data losses when protocol is used in unreliable networks. The results of experiments presented in this paper show that SSATP is a better choice than UDP with DTLS in the cases, where the CoAP block transfer mode is used and/or in lossy networks.
14

Ghotbou, Arvin, and Mohammad Khansari. "VE-CoAP: A constrained application layer protocol for IoT video transmission." Journal of Network and Computer Applications 173 (January 2021): 102855. http://dx.doi.org/10.1016/j.jnca.2020.102855.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Salankar, Pritam, Vinay Avasthi, and Ashutosh Pasricha. "Analysis and Validation of Lightweight Authentication Algorithm." Ingénierie des systèmes d information 27, no. 4 (August 31, 2022): 637–43. http://dx.doi.org/10.18280/isi.270414.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Constrained Application Protocol (CoAP) is extensively used in several industrial Internet of Things (IoT) applications. Using heavy-weight algorithms is not feasible in resource-constrained IoT environments, and lightweight solutions are vulnerable to security attacks. The trade-off between computing cost and security strength plays a significant role in deciding the right solution. Therefore, developing a lightweight security mechanism with a higher security level is paramount. Therefore, a lightweight authentication with Two-way Encryption for Secure Transmission in CoAP Protocol (LATEST) was proposed to achieve secure data transfer with a lightweight security mechanism. The proposed LATEST ensures high confidentiality and integrity against modification, impersonation, and replay attacks. Security analysis and validation tests are performed with the help of validation tools to measure the strength of the proposed LATEST mechanism. Testing and validation proved that the performance and security level improved significantly.
16

Suwannapong and Khunboa. "Congestion Control in CoAP Observe Group Communication." Sensors 19, no. 15 (August 5, 2019): 3433. http://dx.doi.org/10.3390/s19153433.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Constrained Application Protocol (CoAP) is a simple and lightweight machine-to-machine (M2M) protocol for constrained devices for use in lossy networks which offers a small memory capacity and limited processing. Designed and developed by the Internet Engineering Task Force (IETF), it functions as an application layer protocol and benefits from reliable delivery and simple congestion control. It is implemented for request/response message exchanges over the User Datagram Protocol (UDP) to support the Internet of Things (IoT). CoAP also provides a basic congestion control mechanism. In dealing with its own congestion, it relies on a fixed interval retransmission timeout (RTO) and binary exponential backoff (BEB). However, the default CoAP congestion control is considered to be unable to effectively perform group communication and observe resources, and it cannot handle rapid, frequent requests. This results in buffer overflow and packet loss. To overcome these problems, we proposed a new congestion control mechanism for CoAP Observe Group Communication, namely Congestion Control Random Early Detection (CoCo-RED), consisting of (1) determining and calculating an RTO timer, (2) a Revised Random Early Detection (RevRED) algorithm which has recently been developed and primarily based on the buffer management of TCP congestion control, and (3) a Fibonacci Pre-Increment Backoff (FPB) algorithm which waits for backoff time prior to retransmission. All the aforementioned algorithms were therefore implemented instead of the default CoAP mechanism. In this study, evaluations were carried out regarding the efficiency of the developed CoCo-RED using a Cooja simulator. The congestion control mechanism can quickly handle the changing behaviors of network communication, and thus it prevents the buffer overflow that leads to congestions. The results of our experiments indicate that CoCo-RED can control congestion more effectively than the default CoAP in every condition.
17

Manvi, Sunilkumar S. "Resource Monitoring for Wireless Sensor Networks using ANFIS." Journal of Applied Computer Science Methods 8, no. 1 (June 1, 2016): 41–67. http://dx.doi.org/10.1515/jacsm-2016-0004.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract Wireless sensor networks (WSNs) are usually a resource constrained networks which have limited energy, bandwidth, processing power, memory etc. These networks are now part of Internet by the name Internet of Things (IoT). To get many services from WSNs, we may need to run many applications in the sensor nodes which consumes resources. Ideally, the resources availability of all sensor nodes should be known to the sink before it requests for any further service(s) from the sensor node(s). Hence, continuous monitoring of the resources of the sensor nodes by the sink is essential. The proposed work is a framework for monitoring certain important resources of sensor network using Adaptive-Neuro Fuzzy Inference System (ANFIS) and Constrained Application Protocol (CoAP). The ANFIS is trained with these resources consumption patterns. The input to ANFIS is the resources consumption levels and the output is the resources consumed levels that needs to be sent to the sink which may be individual or combinations of resources. The trained ANFIS generates the output periodically which determines resources consumption levels that needs to be sent to the sink. Also, ANFIS continuously learns using hybrid learning algorithm (which is basically a combination of back propagation and least squares method) and updates its parameters for better results. The CoAP protocol with its observe option is used to transport the resource monitoring data from the sensor nodes to the cluster head, then from the cluster head to the sink. The sensor nodes runs coap server, the cluster head runs both coap client and server and the sink runs coap client. The performance of the proposed work is compared with LoWPAN network management protocol (LNMP) and EmNets Network Management Protocol (EMP) in terms of bandwidth and energy overheads. It is observed that proposed work performs better when compared to the existing works.
18

Ouakasse, Fathia, and Said Rakrak. "An Improved Adaptive CoAP Congestion Control Algorithm." International Journal of Online and Biomedical Engineering (iJOE) 15, no. 03 (February 14, 2019): 96. http://dx.doi.org/10.3991/ijoe.v15i03.9122.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<p class="0abstract"><span lang="EN-US">The Constrained Application Protocol (CoAP) is one of the most emerging messaging protocols that have successfully fulfilled the need of the lightweight feature required to handle communication between constrained devices in IoT environment. However, these devices are generating a huge amount of messages and notifications which cause the network congestion. Then, the challenge addressed in this paper; consists of designing a suitable congestion control mechanism for CoAP that ensures a safe network operation while keeping the use of network resources efficient. To do so, this paper presents an improved congestion control algorithm for the estimation of a Retransmission Time Out (RTO) value to use in each transaction based on the packet loss ratio and the Round-Trip Time RTT of the previous transmission. A comprehensive analysis and evaluation of simulated results show that the proposed mechanism can appropriately achieve higher performance compared to the basic CoAP congestion control and alternative algorithms based on TCP.</span></p>
19

Hussein, Mahmoud, Ahmed I. Galal, Emad Abd-Elrahman, and Mohamed Zorkany. "Internet of Things (IoT) Platform for Multi-Topic Messaging." Energies 13, no. 13 (June 30, 2020): 3346. http://dx.doi.org/10.3390/en13133346.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
IoT-based applications operate in a client–server architecture, which requires a specific communication protocol. This protocol is used to establish the client–server communication model, allowing all clients of the system to perform specific tasks through internet communications. Many data communication protocols for the Internet of Things are used by IoT platforms, including message queuing telemetry transport (MQTT), advanced message queuing protocol (AMQP), MQTT for sensor networks (MQTT-SN), data distribution service (DDS), constrained application protocol (CoAP), and simple object access protocol (SOAP). These protocols only support single-topic messaging. Thus, in this work, an IoT message protocol that supports multi-topic messaging is proposed. This protocol will add a simple “brain” for IoT platforms in order to realize an intelligent IoT architecture. Moreover, it will enhance the traffic throughput by reducing the overheads of messages and the delay of multi-topic messaging. Most current IoT applications depend on real-time systems. Therefore, an RTOS (real-time operating system) as a famous OS (operating system) is used for the embedded systems to provide the constraints of real-time features, as required by these real-time systems. Using RTOS for IoT applications adds important features to the system, including reliability. Many of the undertaken research works into IoT platforms have only focused on specific applications; they did not deal with the real-time constraints under a real-time system umbrella. In this work, the design of the multi-topic IoT protocol and platform is implemented for real-time systems and also for general-purpose applications; this platform depends on the proposed multi-topic communication protocol, which is implemented here to show its functionality and effectiveness over similar protocols.
20

Bettoumi, Balkis, and Ridha Bouallegue. "LC-DEX: Lightweight and Efficient Compressed Authentication Based Elliptic Curve Cryptography in Multi-Hop 6LoWPAN Wireless Sensor Networks in HIP-Based Internet of Things." Sensors 21, no. 21 (November 4, 2021): 7348. http://dx.doi.org/10.3390/s21217348.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The high level of security requirements and low capabilities of constrained devices that are connected to the Internet of Things (IoT) constitute a new challenge in terms of proposing an authentication solution that deals with the problem of energy constraints. The Host Identity Protocol Diet EXchange (HIP DEX) is primarily designed to be suitable for constrained devices and designed to be resistant to Denial of Service (DoS) and man-in-the-middle (MITM) attacks. In this paper, we propose an efficient saving energy solution to secure end-to-end (E2E) communications based on the compression of the IPv6 over Low Power Wireless Personal Area Networks (6LoWPAN) header for HIP DEX packets. We implement our solution in an IoT based-WSN over Constrained Application Protocol (CoAP) in the application layer and Routing Protocol for Low power and lossy networks (RPL) in the routing layer. We also propose a novel distribution model that minimizes the number of signaling messages. Both proposed compression and distribution models for HIP DEX combined with an original implementation of an opportunistic association establishment of the handshake, constitute an efficient security solution for IoT. We called our solution Lightweight Compressed HIP DEX in the IoT (LC-DEX).
21

Abosata, Nasr, Saba Al-Rubaye, and Gokhan Inalhan. "Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks." Sensors 22, no. 2 (January 11, 2022): 534. http://dx.doi.org/10.3390/s22020534.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet of Things (IoT) connects billions of sensors to share and collect data at any time and place. The Advanced Metering Infrastructure (AMI) is one of the most important IoT applications. IoT supports AMI to collect data from smart sensors, analyse and measure abnormalities in the energy consumption pattern of sensors. However, two-way communication in distributed sensors is sensitive and tends towards security and privacy issues. Before deploying distributed sensors, data confidentiality and privacy and message authentication for sensor devices and control messages are the major security requirements. Several authentications and encryption protocols have been developed to provide confidentiality and integrity. However, many sensors in distributed systems, resource constraint smart sensors, and adaptability of IoT communication protocols in sensors necessitate designing an efficient and lightweight security authentication scheme. This paper proposes a Payload Encryption-based Optimisation Scheme for lightweight authentication (PEOS) on distributed sensors. The PEOS integrates and optimises important features of Datagram Transport Layer Security (DTLS) in Constrained Application Protocol (CoAP) architecture instead of implementing the DTLS in a separate channel. The proposed work designs a payload encryption scheme and an Optimised Advanced Encryption Standard (OP-AES). The PEOS modifies the DTLS handshaking and retransmission processes in PEOS using payload encryption and NACK messages, respectively. It also removes the duplicate features of the protocol version and sequence number without impacting the performance of CoAP. Moreover, the PEOS attempts to improve the CoAP over distributed sensors in the aspect of optimised AES operations, such as parallel execution of S-boxes in SubBytes and delayed Mixcolumns. The efficiency of PEOS authentication is evaluated on Conitki OS using the Cooja simulator for lightweight security and authentication. The proposed scheme attains better throughput while minimising the message size overhead by 9% and 23% than the existing payload-based mutual authentication PbMA and basic DTLS/CoAP scheme in random network topologies with less than 50 nodes.
22

Larmo, Anna, Antti Ratilainen, and Juha Saarinen. "Impact of CoAP and MQTT on NB-IoT System Performance." Sensors 19, no. 1 (December 20, 2018): 7. http://dx.doi.org/10.3390/s19010007.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The IoT protocols used for data transfer in the application layer, namely the Constraint Application Protocol (CoAP) and Message Queue Telemetry Transport (MQTT) have dependencies to the transport layer. The choice of transport, Transmission Control Protocol (TCP) or the User Datagram Protocol (UDP), on the other hand, has an impact on the Internet of Things (IoT) application level performance, especially over a wireless medium. Furthermore, we touch upon the impact of different security solutions. The motivation of this work is to look at the impact of the protocol stack on performance over a narrowband IoT (NB-IoT) link. The use case studied is infrequent small reports sent from the sensor device to a central cloud storage over a last mile radio access link. We find that while CoAP/UDP based transport performs consistently better both in terms of latency, coverage, and system capacity, MQTT/TCP also works when the system is less loaded.
23

Ayoub, Amrani, Rafalia Najat, and Abouchabaka Jaafar. "A lightweight secure CoAP for IoT-cloud paradigm using Elliptic-curve cryptography." Indonesian Journal of Electrical Engineering and Computer Science 20, no. 3 (December 1, 2020): 1460. http://dx.doi.org/10.11591/ijeecs.v20.i3.pp1460-1470.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<span>Cloud Computing and the Internet of Things (IoT), two different technologies, are already part of our lives. Their impressive adoption increasing more and more, which makes them the future of the future internet. The tsunami of interconnectivity between objects and data collection is increasingly based on Cloud Computing, where data analysis and intelligence really reside. A new paradigm where the Cloud and the IoT are merged will create a new air in the world of technology, which can offer many services and applications useful to humanity. However, despite the great benefits that can bring this technology in term of new services, elasticity and flexibility, the security aspect still remains a serious constraint which hampers the expansion of this technology. This paper proposes a lightweight Mutual authentication protocol based on Constrained Application Protocol (CoAP); that is suitable for IoT devices than HTTP and using elliptic curve cryptography to secure data transmission between the Cloud and devices. We used the AVISPA tool to verify our proposed scheme.</span>
24

Gohar, Moneeb, Sajid Anwar, Moazam Ali, Jin-Ghoo Choi, Hani Alquhayz, and Seok-Joo Koh. "Partial Bicasting with Buffering for Proxy Mobile IPV6 Mobility Management in CoAP-Based IoT Networks." Electronics 9, no. 4 (March 31, 2020): 598. http://dx.doi.org/10.3390/electronics9040598.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Constrained application protocol (CoAP) can be used for message delivery in wireless sensor networks. Although CoAP-based proxy mobile internet protocol (PMIP) was proposed for mobility management, it resulted in handover delay and packet loss. Therefore, an enhanced PMIP version 6, with partial bicasting in CoAP-based internet of things (IoT) networks, is proposed. Here, when an IoT device moved into a new network, the corresponding mobile access gateway (MAG) updated the local mobility anchor (LMA) binding. Further, LMA initiated the “partial” bicasting of data packets to the new and the previous MAGs. The data packets were buffered at the new MAG during handover and were forwarded to Mobile Node (MN) after the handover operations. The proposed scheme was compared with the existing scheme, using ns-3 simulations. We demonstrated that the proposed scheme reduced handover delays, packet losses, end-to-end delay, throughput, and energy consumption, compared to the existing scheme.
25

Lin, Shijun, Feng Lyu, and Huixin Nie. "An Automatic Instrument Integration Scheme for Interoperable Ocean Observatories." Sensors 20, no. 7 (April 2, 2020): 1990. http://dx.doi.org/10.3390/s20071990.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Due to the heterogeneity, high cost, and harsh environment, ocean observatories demand a flexible, robust, and capable scheme to integrate science instruments. To deal with the challenges of automatic instrument integration and machine-to-machine interaction in ocean observatories, a systematic scheme is proposed based on Zero Configuration Networking (Zeroconf), Programmable Underwater Connector with Knowledge (PUCK), Constrained Application Protocol (CoAP), and Message Queuing Telemetry Transport (MQTT) protocols, as well as a smart interface module to achieve instrument plug-and-play and standard communication among heterogeneous ocean instruments. The scheme specifically considers the resource-constrained ocean observatories and machine-to-machine interoperability, which is of great significance to interoperable ocean observatories. The laboratory tests have verified the feasibility of the proposed scheme.
26

Lachowski, Rosana, Marcelo Pellenz, Edgard Jamhour, Manoel Penna, Glauber Brante, Guilherme Moritz, and Richard Souza. "ICENET: An Information Centric Protocol for Big Data Wireless Sensor Networks." Sensors 19, no. 4 (February 22, 2019): 930. http://dx.doi.org/10.3390/s19040930.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Wireless Sensors Networks (WSNs) are an essential element of the Internet of Things (IoT), and are the main producers of big data. Collecting a huge amount of data produced by a resource-constrained network is a very difficult task, presenting several challenges. Big data gathering involves not only periodic data sensing, but also the forwarding of queries and commands to the network. Conventional network protocols present unfeasible strategies for large-scale networks and may not be directly applicable to IoT environments. Information-Centric Networking is a revolutionary paradigm that can overcome such big data gathering challenges. In this work, we propose a soft-state information-centric protocol, ICENET (Information Centric protocol for sEnsor NETworks), for big data gathering in large-scale WSNs. ICENET can efficiently propagate user queries in a wireless network by using a soft-state recovery mechanism for lossy links. The scalability of our solution is evaluated in different network scenarios. Results show that the proposed protocol presents approximately 84% less overhead and a higher data delivery rate than the CoAP (Constrained Application Protocol), which is a popular protocol for IoT environments.
27

Singh, Drishti, Ria Singh, Aryan Gupta, and Ambika Vishal Pawar. "Message queue telemetry transport and lightweight machine-to-machine comparison based on performance efficiency under various scenarios." International Journal of Electrical and Computer Engineering (IJECE) 12, no. 6 (December 1, 2022): 6293. http://dx.doi.org/10.11591/ijece.v12i6.pp6293-6302.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<span>Internet of things (IoT) is been advancing over a long period of time in many aspects. For data transfer between IoT devices in a wireless sensor network, various IoT protocols are proposed. Among them, the most widely used are constrained application protocol (CoAP) and message queue telemetry transport (MQTT). Overcoming the limitations of CoAP, lightweight machine-to-machine (LwM2M) framework was designed above CoAP. Recent statistics show that LwM2M and MQTT are the widely used, but LwM2M is still less used than MQTT. Our paper is aimed at comparing both MQTT and LwM2M on the basis of performance efficiency, which will be achieved by sending same file through both protocols to the server. Performance efficiency will be calculated in two scenarios, i) when the client makes a connection with the server i.e., while initial connection and ii) while sending data file to server i.e., while data transfer. Both the protocols will be tested on the number of packets sent and the variability of packet size throughout the session. Experimental results indicated that LwM2M outperformed MQTT in both above scenarios by almost 69%. Therefore, we concluded by stating that LwM2M is best choice over MQTT, but MQTT can still be used in some situations if necessary.</span>
28

Akasiadis, Charilaos, Vassilis Pitsilis, and Constantine D. Spyropoulos. "A Multi-Protocol IoT Platform Based on Open-Source Frameworks." Sensors 19, no. 19 (September 28, 2019): 4217. http://dx.doi.org/10.3390/s19194217.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Internet of Things (IoT) technologies have evolved rapidly during the last decade, and many architecture types have been proposed for distributed and interconnected systems. However, most systems are implemented following fragmented approaches for specific application domains, introducing difficulties in providing unified solutions. However, the unification of solutions is an important feature from an IoT perspective. In this paper, we present an IoT platform that supports multiple application layer communication protocols (Representational State Transfer (REST)/HyperText Transfer Protocol (HTTP), Message Queuing Telemetry Transport (MQTT), Advanced Message Queuing Protocol (AMQP), Constrained Application Protocol (CoAP), and Websockets) and that is composed of open-source frameworks (RabbitMQ, Ponte, OM2M, and RDF4J). We have explored a back-end system that interoperates with the various frameworks and offers a single approach for user-access control on IoT data streams and micro-services. The proposed platform is evaluated using its containerized version, being easily deployable on the vast majority of modern computing infrastructures. Its design promotes service reusability and follows a marketplace architecture, so that the creation of interoperable IoT ecosystems with active contributors is enabled. All the platform’s features are analyzed, and we discuss the results of experiments, with the multiple communication protocols being tested when used interchangeably for transferring data. Developing unified solutions using such a platform is of interest to users and developers as they can test and evaluate local instances or even complex applications composed of their own IoT resources before releasing a production version to the marketplace.
29

Maharaj, Robin, Vipin Balyan, and Mohammed Tariq Khan. "Optimising data visualisation in the process control and IIoT environments." International Journal on Smart Sensing and Intelligent Systems 15, no. 1 (January 1, 2022): 1–14. http://dx.doi.org/10.21307/ijssis-2021-022.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract In the present context of the 4th Industrial revolution, there is a growing need to get data from different data sources in a standard data format. This paper presents a solution to achieve this convergence in using IoT technology, extracting available data, and making it available to high-level systems in a standard, low latency framework. This paper presents different protocols like OPC UA, Message Queuing Telemetry Transport (MQTT), and Constrained Application Protocol(COAP) to achieve this data transportation/acquisition. It also presents an emerging Low Power Wide Area Network (LPWAN) technology, LoRa WAN, to augment the data of the process control system, explicitly extending the range of sensors to wireless data points.
30

Tsai, Wen-Chung, Tzu-Hsuan Tsai, Te-Jen Wang, and Mao-Lun Chiang. "Automatic Key Update Mechanism for Lightweight M2M Communication and Enhancement of IoT Security: A Case Study of CoAP Using Libcoap Library." Sensors 22, no. 1 (January 3, 2022): 340. http://dx.doi.org/10.3390/s22010340.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The ecosystem for an Internet of Things (IoT) generally comprises endpoint clients, network devices, and cloud servers. Thus, data transfers within the network present multiple security concerns. The recent boom in IoT applications has accelerated the need for a network infrastructure that provides timely and safe information exchange services. A shortcoming of many existing networks is the use of static key authentication. To enable the use of automatic key update mechanisms in IoT devices and enhance security in lightweight machine-to-machine (M2M) communications, we propose a key update mechanism, namely, double OTP (D-OTP), which combines both one-time password (OTP) and one-time pad to achieve an IoT ecosystem with theoretically unbreakable security. The proposed D-OTP was implemented into the Constrained Application Protocol (CoAP) through the commonly used libcoap library. The experimental results revealed that an additional 8.93% latency overhead was required to obtain an unbreakable guarantee of data transfers in 100 CoAP communication sessions.
31

Hussain, Aamir, Tariq Ali, Faisal Althobiani, Umar Draz, Muhammad Irfan, Sana Yasin, Saher Shafiq, et al. "Security Framework for IoT Based Real-Time Health Applications." Electronics 10, no. 6 (March 18, 2021): 719. http://dx.doi.org/10.3390/electronics10060719.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The amazing fusion of the internet of things (IoT) into traditional health monitoring systems has produced remarkable advances in the field of e-health. Different wireless body area network devices and sensors are providing real-time health monitoring services. As the number of IoT devices is rapidly booming, technological and security challenges are also rising day by day. The data generated from sensor-based devices need confidentiality, integrity, authenticity, and end-to-end security for safe communication over the public network. IoT-based health monitoring systems work in a layered manner, comprising a perception layer, a network layer, and an application layer. Each layer has some security, and privacy concerns that need to be addressed accordingly. A lot of research has been conducted to resolve these security issues in different domains of IoT. Several frameworks for the security of IoT-based e-health systems have also been developed. This paper introduces a security framework for real-time health monitoring systems to ensure data confidentiality, integrity, and authenticity by using two common IoT protocols, namely constrained application protocol (CoAP) and message query telemetry transports (MQTT). This security framework aims to defend sensor data against the security loopholes while it is continuously transmitting over the layers and uses hypertext transfer protocols (HTTPs) for this purpose. As a result, it shields from the breach with a very low ratio of risk. The methodology of this paper focuses on how the security framework of IoT-based real-time health systems is protected under the tiers of CoAP and HTTPs. CoAP works alongside HTTPs and is responsible for providing end-to-end security solutions.
32

Pozo, Alejandro, Álvaro Alonso, and Joaquín Salvachúa. "Evaluation of an IoT Application-Scoped Access Control Model over a Publish/Subscribe Architecture Based on FIWARE." Sensors 20, no. 15 (August 4, 2020): 4341. http://dx.doi.org/10.3390/s20154341.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet of Things (IoT) brings plenty of opportunities to enhance society’s activities, from improving a factory’s production chain to facilitating people’s household tasks. However, it has also brought new security breaches, compromising privacy and authenticity. IoT devices are vulnerable to being accessed from the Internet; they lack sufficient resources to face cyber-attack threats. Keeping a balance between access control and the devices’ resource consumption has become one of the highest priorities of IoT research. In this paper, we evaluate an access control architecture based on the IAACaaS (IoT application-Scoped Access Control as a Service) model with the aim of protecting IoT devices that communicate using the Publish/Subscribe pattern. IAACaaS is based on the OAuth 2.0 authorization framework, which externalizes the identity and access control infrastructure of applications. In our evaluation, we implement the model using FIWARE Generic Enablers and deploy them for a smart buildings use case with a wireless communication. Then, we compare the performance of two different approaches in the data-sharing between sensors and the Publish/Subscribe broker, using Constrained Application Protocol (CoAP) and Hypertext Transfer Protocol (HTTP) protocols. We conclude that the integration of Publish/Subscribe IoT deployments with IAACaaS adds an extra layer of security and access control without compromising the system’s performance.
33

Zeng, Yingpei, Mingmin Lin, Shanqing Guo, Yanzhao Shen, Tingting Cui, Ting Wu, Qiuhua Zheng, and Qiuhua Wang. "MultiFuzz: A Coverage-Based Multiparty-Protocol Fuzzer for IoT Publish/Subscribe Protocols." Sensors 20, no. 18 (September 11, 2020): 5194. http://dx.doi.org/10.3390/s20185194.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The publish/subscribe model has gained prominence in the Internet of things (IoT) network, and both Message Queue Telemetry Transport (MQTT) and Constrained Application Protocol (CoAP) support it. However, existing coverage-based fuzzers may miss some paths when fuzzing such publish/subscribe protocols, because they implicitly assume that there are only two parties in a protocol, which is not true now since there are three parties, i.e., the publisher, the subscriber and the broker. In this paper, we propose MultiFuzz, a new coverage-based multiparty-protocol fuzzer. First, it embeds multiple-connection information in a single input. Second, it uses a message mutation algorithm to stimulate protocol state transitions, without the need of protocol specifications. Third, it uses a new desockmulti module to feed the network messages into the program under test. desockmulti is similar to desock (Preeny), a tool widely used by the community, but it is specially designed for fuzzing and is 10x faster. We implement MultiFuzz based on AFL, and use it to fuzz two popular projects Eclipse Mosquitto and libCoAP. We reported discovered problems to the projects. In addition, we compare MultiFuzz with AFL and two state-of-the-art fuzzers, MOPT and AFLNET, and find it discovering more paths and crashes.
34

Davoli, Luca, Mattia Antonini, and Gianluigi Ferrari. "DiRPL: A RPL-Based Resource and Service Discovery Algorithm for 6LoWPANs." Applied Sciences 9, no. 1 (December 22, 2018): 33. http://dx.doi.org/10.3390/app9010033.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet of Things (IoT) will bring together billions of devices, denoted as Smart Objects (SOs), in an Internet-like architecture. Typically, SOs are embedded devices with severe constraints in terms of processing capabilities, available memory (RAM/ROM), and energy consumption. SOs tend to be deployed in environments in which the human intervention is not suitable or needs to be minimized (e.g., smart city maintenance). They must adapt to the surrounding environment by self-configuring: to this end, several mechanisms have been proposed (e.g., UPnP, ZeroConf, etc.). In this paper, we focus on IEEE 802.15.4 networks with IPv6 over Low-Power Wireless Personal Area Network (6LoWPAN) adaptation layer, where IPv6 Routing Protocol for Low-Power and Lossy Networks (RPL) is the routing protocol of choice. In this context, we propose a lightweight RPL-based mechanism to Resource Discovery (RD) and Service Discovery (SD), denoted as DiRPL. In particular, DiRPL exploits the RPL handshake to detect new nodes in the network; resources are then simply discovered with a Constrained Application Protocol (CoAP) request and can thus be published in a local resource directory. A very attractive feature of the proposed DiRPL approach is that it builds on well-defined and well-known standard protocols. The performance of the proposed system is investigated with WisMote nodes deployed inside the Cooja simulator, running the Contiki operating system. Practical application scenarios to large-scale smart city monitoring, such as smart lighting and large-scale water consumption monitoring, are investigated.
35

Gong, Xiang, and Tao Feng. "Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things." Sensors 22, no. 19 (September 22, 2022): 7191. http://dx.doi.org/10.3390/s22197191.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
To solve the problem regarding the lack of a lightweight and secure authentication and key agreement protocol in the Constrained Application Protocol of the Internet of Things environment, we explore the security flaws and applicability problems in the current related research. Then, we propose a new lightweight authentication and key agreement protocol based on the CoAP framework. The scheme adopts shared secret and elliptic curve public key technology, which ensures the anonymity of the communicators and provides strong security and anti-attack capacity. In terms of security analysis, the Dolev–Yao Adversary model and a security model checking analysis method based on CPN Tools are improved, in order to verify the correctness and security of the proposed scheme. Compared with other schemes, regarding communication overhead, computational cost, and security, the proposed scheme provides a robust and comprehensive security guarantee, although it is not the lightest.
36

Batra, Isha, Sahil Verma, Arun Malik, Kavita, Uttam Ghosh, Joel J. P. C. Rodrigues, Gia Nhu Nguyen, A. S. M. Sanwar Hosen, and Vinayagam Mariappan. "Hybrid Logical Security Framework for Privacy Preservation in the Green Internet of Things." Sustainability 12, no. 14 (July 9, 2020): 5542. http://dx.doi.org/10.3390/su12145542.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Lately, the Internet of Things (IoT) has opened up new opportunities to business and enterprises; however, the cost of providing security and privacy best practices is preventing numerous organizations from adopting this innovation. With the proliferation of connecting devices in IoT, significant increases have been recorded in energy use, harmful contamination and e-waste. A new paradigm of green IoT is aimed at designing environmentally friendly protocols by reducing the carbon impact and promote efficient techniques for energy use. There is a consistent effort of designing distinctive security structures to address vulnerabilities and attacks. However, most of the existing schemes are not energy efficient. To bridge the gap, we propose the hybrid logical security framework (HLSF), which offers authentication and data confidentiality in IoT. HLSF uses a lightweight cryptographic mechanism for unique authentication. It enhances the level of security and provides better network functionalities using energy-efficient schemes. With extensive simulation, we compare HLSF with two existing popular security schemes, namely, constrained application protocol (CoAP) and object security architecture for IoT (OSCAR). The result shows that HLSF outperforms CoAP and OSCAR in terms of throughput with low computational, storage and energy overhead, even in the presence of attackers.
37

Alzahrani, Bander, and Nikos Fotiou. "Securing SDN-Based IoT Group Communication." Future Internet 13, no. 8 (August 9, 2021): 207. http://dx.doi.org/10.3390/fi13080207.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
IoT group communication allows users to control multiple IoT devices simultaneously. A convenient method for implementing this communication paradigm is by leveraging software-defined networking (SDN) and allowing IoT endpoints to “advertise” the resources that can be accessed through group communication. In this paper, we propose a solution for securing this process by preventing IoT endpoints from advertising “fake” resources. We consider group communication using the constrained application protocol (CoAP), and we leverage Web of Things (WoT) Thing Description (TD) to enable resources’ advertisement. In order to achieve our goal, we are using linked-data proofs. Additionally, we evaluate the application of zero-knowledge proofs (ZKPs) for hiding certain properties of a WoT-TD file.
38

H. Azeez, Hadeel, and Mahmood Z. Abdullah. "DESIGN AND IMPLEMENT AN IoT CLOUD FOR FIELD SURVEY BASED ON COAP PROTOCOL." Journal of Engineering and Sustainable Development 25, Special (September 20, 2021): 1–181. http://dx.doi.org/10.31272/jeasd.conf.2.1.21.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Urban planning for smart cities requires collecting big real-time data, specially geolocation data from GPS sensors to use in many services like finding the best location for new schools so this data must be stored in a secure place with low cost and because the storage services offered from different cloud providers like Google, Amazon Web Service, Azure, etc., is not free. For these reasons, this study proposed Internet of Things (IoT) cloud architecture using Raspberry Pi model B+ as a cloud server with MySQL database services to provide free and secure storage at a low cost. The main contributions of this study lie in the Constrained Application Protocol (CoAP) server hosted in raspberry Pi to offer services in the proposed architecture of the IoT cloud with different scenarios to know the proposed architecture's ability for handling many user requests per second in terms of standard division, average elapsed time, error rate, throughput, and a number of real stored data in the database. AS a result, the proposed architecture handled 150 requests per second in real-time with an elapsed time of 1186 milliseconds without any error or data loss.
39

Chen, Fu, Peng Liu, Jianming Zhu, Sheng Gao, Yanmei Zhang, Meijiao Duan, Youwei Wang, and Kai Hwang. "Improving Topic-Based Data Exchanges among IoT Devices." Security and Communication Networks 2020 (December 29, 2020): 1–14. http://dx.doi.org/10.1155/2020/8884924.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Data exchange is one of the huge challenges in Internet of Things (IoT) with billions of heterogeneous devices already connected and many more to come in the future. Improving data transfer efficiency, scalability, and survivability in the fragile network environment and constrained resources in IoT systems is always a fundamental issues. In this paper, we present a novel message routing algorithm that optimizes IoT data transfers in a resource constrained and fragile network environment in publish-subscribe model. The proposed algorithm can adapt the dynamical network topology of continuously changing IoT devices with the rerouting method. We also present a rerouting algorithm in Message Queuing Telemetry Transport (MQTT) to take over the topic-based session flows with a controller when a broker crashed down. Data can still be communicated by another broker with rerouting mechanism. Higher availability in IoT can be achieved with our proposed model. Through demonstrated efficiency of our algorithms about message routing and dynamically adapting the continually changing device and network topology, IoT systems can gain scalability and survivability. We have evaluated our algorithms with open source Eclipse Mosquitto. With the extensive experiments and simulations performed in Mosquitto, the results show that our algorithms perform optimally. The proposed algorithms can be widely used in IoT systems with publish-subscribe model. Furthermore, the algorithms can also be adopted in other protocols such as Constrained Application Protocol (CoAP).
40

Jamaluddin, A., N. N. Mohamed, and H. Hashim. "Securing RF Communication Using AES-256 Symmetric Encryption: a Performance Evaluation." International Journal of Engineering & Technology 7, no. 4.11 (October 2, 2018): 217. http://dx.doi.org/10.14419/ijet.v7i4.11.20810.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Radio Frequency (RF) communication plays a vital role for sensor node data transmission, which typically runs on top of lightweight protocol such as Constrained Application (CoAP) and Trivial File Transfer Protocol (TFTP). Introducing a cryptographic scheme to the process is known to be the common and most efficient method to protect RF communication. This paper presents the performance comparison of AES-encrypted data transmission over RF communication via Raspberry Pi boards, experimented on a client-server architecture. The performance analysis is measured based on throughput metric and the transmission time delay when sending three types of payload which are, a plaintext data, a ciphertext with padding and a ciphertext without padding. The result from the study indicates that there is a significant difference in data transmission time between the three types of data due to the data expansion factor. The result also showed that adding padding to the ciphertext has increased the data size slightly but not significant enough to affect transmission time of ciphertext.
41

Jamaluddin, A., N. N. Mohamed, and H. Hashim. "Securing RF Communication Using AES-256 Symmetric Encryption: A Performance Evaluation." International Journal of Engineering & Technology 7, no. 4.11 (October 2, 2018): 257. http://dx.doi.org/10.14419/ijet.v7i4.11.21388.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Radio Frequency (RF) communication plays a vital role for sensor node data transmission, which typically runs on top of lightweight protocol such as Constrained Application (CoAP) and Trivial File Transfer Protocol (TFTP). Introducing a cryptographic scheme to the process is known to be the common and most efficient method to protect RF communication. This paper presents the performance comparison of AES-encrypted data transmission over RF communication via Raspberry Pi boards, experimented on a client-server architecture. The performance analysis is measured based on throughput metric and the transmission time delay when sending three types of payload which are, a plaintext data, a ciphertext with padding and a ciphertext without padding. The result from the study indicates that there is a significant difference in data transmission time between the three types of data due to the data expansion factor. The result also showed that adding padding to the ciphertext has increased the data size slightly but not significant enough to affect transmission time of ciphertext.
42

Khudoyberdiev, Jin, and Kim. "A Novel Approach towards Resource Auto-Registration and Discovery of Embedded Systems Based on DNS." Electronics 8, no. 4 (April 17, 2019): 442. http://dx.doi.org/10.3390/electronics8040442.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet of Things (IoT) is expected to deliver a whole range of new services to all parts of our society, and improve the way we work and live. The challenges within the Internet of Things are often related to interoperability, device resource constraints, a device to device connection and security. One of the essential elements of identification for each Internet of Things devices is the naming system and addresses. With this naming system, Internet of Things devices can be able to be discoverable by users. In this paper, we propose the IoT resource auto-registration and accessing indoor services based on Domain Name System (DNS) in the Open Connectivity Foundation (OCF) environment. We have used the Internet of Things Platform and DNS server for IoT Resource auto-registration and discovery in the Internet Protocol version 4 (IPv4). An existing system called Domain Name Auto-Registration in Internet Protocol version 6 can be used for Internet of Things devices for auto-registration and resource discovery. However, this system is not acceptable in the existing internet networks, because the highest percentage of the networks on the Internet are configured in Internet Protocol version 4. Through the proposed auto-registration system, clients can be able to discover the resources and access the services in the OCF network. Constrained Application Protocol (CoAP) is utilized for the IoT device auto-registration and accessing the services in the OCF network.
43

Ludovici, Alessandro, Pol Moreno, and Anna Calveras. "TinyCoAP: A Novel Constrained Application Protocol (CoAP) Implementation for Embedding RESTful Web Services in Wireless Sensor Networks Based on TinyOS." Journal of Sensor and Actuator Networks 2, no. 2 (May 14, 2013): 288–315. http://dx.doi.org/10.3390/jsan2020288.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Basu, Subho Shankar, Jetmir Haxhibeqiri, Mathias Baert, Bart Moons, Abdulkadir Karaagac, Pieter Crombez, Pieterjan Camerlynck, and Jeroen Hoebeke. "An End-To-End LwM2M-Based Communication Architecture for Multimodal NB-IoT/BLE Devices." Sensors 20, no. 8 (April 15, 2020): 2239. http://dx.doi.org/10.3390/s20082239.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The wireless Internet of Things (IoT) landscape is quite diverse. For instance, Low-Power Wide-Area Network (LPWAN) technologies offer low data rate communication over long distance, whereas Wireless Personal Area Network (WPAN) technologies can reach higher data rates, but with a reduced range. For simple IoT applications, communication requirements can be fulfilled by a single technology. However, the requirements of more demanding IoT use cases can vary over time and with the type of data being exchanged. This is pushing the design towards multimodal approaches, where different wireless IoT technologies are combined and the most appropriate one is used as per the need. This paper considers the combination of Narrow Band IoT (NB-IoT) and Bluetooth Low Energy (BLE) as communication options for an IoT device that is running a Lightweight Machine to Machine/Constrained Application Protocol (LwM2M/CoAP) protocol stack. It analyses the challenges incurred by different protocol stack options, such as different transfer modes (IP versus non-IP), the use of Static Context Header Compression (SCHC) techniques, and Datagram Transport Layer Security (DTLS) security modes, and discusses the impact of handover between both communication technologies. A suitable end-to-end architecture for the targeted multimodal communication is presented. Using a prototype implementation of this architecture, an in-depth assessment of handover and its resulting latency is performed.
45

Kumar, Arun, and Sharad Sharma. "Internet of robotic things: Design and develop the quality of service framework for the healthcare sector using CoAP." IAES International Journal of Robotics and Automation (IJRA) 10, no. 4 (December 1, 2021): 289. http://dx.doi.org/10.11591/ijra.v10i4.pp289-295.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<p>The number of robotics used globally is gradually growing, according to a variety of research. They are becoming more and more popular in different workplaces, like manufacturing, distribution, medical conditions, military, inaccessible areas, etc. The internet of things (IoT) and robotics groups have until now been guided by a set of, but somewhat compatible, goals, which are mainly to help knowledge systems in the field of general sensing, tracking, and monitoring. Therefore, the development of an internet of robotic things (IoRT), which incorporates the outcome from both cultures, is progressively said to have a significant added benefit. Internet of robotic things, the intersection of the Internet of Things and robotics, is where self-sufficient machines will assemble information from various sensors and speak with one another to perform errands including basic reasoning. As the name suggests, IoRT is the combination of two front-line innovations, the internet of things and robotics. People can manage any electronic device in homes with IoT and can also be used in contactless applications in healthcare. The constrained application protocol (CoAP), for the management and control of a community of homogeneous sensor modules, has recently endorsed multicast communications in IoRT. It will boost connectivity performance, less power consumption due to data aggregation, and enhanced security features with DTLS security features for various applications for the internet of things. This paper presents an implementation of the CoAP framework on IoRT sky motes using the Contiki Cooja Simulator that will be a useful healthcare sector that will confirm their potential and therefore, new research directions are outlined</p>
46

Alyahya, Saleh, Waseem Ullah Khan, Salman Ahmed, Safdar Nawaz Khan Marwat, and Shabana Habib. "Cyber Secure Framework for Smart Agriculture: Robust and Tamper-Resistant Authentication Scheme for IoT Devices." Electronics 11, no. 6 (March 21, 2022): 963. http://dx.doi.org/10.3390/electronics11060963.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Internet of Things (IoT) as refers to a network of devices that have the ability to connect, collect and exchange data with other devices over the Internet. IoT is a revolutionary technology that have tremendous applications in numerous fields of engineering and sciences such as logistics, healthcare, traffic, oil and gas industries and agriculture. In agriculture field, the farmer still used conventional agriculture methods resulting in low crop and fruit yields. The integration of IoT in conventional agriculture methods has led to significant developments in agriculture field. Different sensors and IoT devices are providing services to automate agriculture precision and to monitor crop conditions. These IoT devices are deployed in agriculture environment to increase yields production by making smart farming decisions and to collect data regarding crops temperature, humidity and irrigation systems. However, the integration of IoT and smart communication technologies in agriculture environment introduces cyber security attacks and vulnerabilities. Such cyber attacks have the capability to adversely affect the countries’ economies that are heavily reliant on agriculture. On the other hand, these IoT devices are resource constrained having limited memory and power capabilities and cannot be secured using conventional cyber security protocols. Therefore, designing robust and efficient secure framework for smart agriculture are required. In this paper, a Cyber Secured Framework for Smart Agriculture (CSFSA) is proposed. The proposed CSFSA presents a robust and tamper resistant authentication scheme for IoT devices using Constrained Application Protocol (CoAP) to ensure the data integrity and authenticity. The proposed CSFSA is demonstrated in Contiki NG simulation tool and greatly reduces packet size, communication overhead and power consumption. The performance of proposed CSFSA is computationally efficient and is resilient against various cyber security attacks i.e., replay attacks, Denial of Service (DoS) attacks, resource exhaustion.
47

Afzal, Samira, Laisa C. C. De Biase, Geovane Fedrecheski, William T. Pereira, and Marcelo K. Zuffo. "Analysis of Web-Based IoT through Heterogeneous Networks: Swarm Computing over LoRaWAN." Sensors 22, no. 2 (January 15, 2022): 664. http://dx.doi.org/10.3390/s22020664.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet of Things (IoT) leverages added valued services by the wide spread of connected smart devices. The Swarm Computing paradigm considers a single abstraction layer that connects all kinds of devices globally, from sensors to super computers. In this context, the Low-Power Wide-Area Network (LPWAN) emerges, spreading out connection to the IoT end devices. With the upsides of long-range, low power and low cost, LPWAN presents major limitations regarding data transmission capacity, throughput, supported packet length and quantity per day limitation. This situation makes LPWAN systems with limited interoperability integrate with systems based on REpresentational State Transfer (REST). This work investigates how to connect web-based IoT applications with LPWANs. The analysis was carried out studying the number of packets generated for a use case of REST-based IoT over LPWAN, specifically the Swarm OS over LoRaWAN. The work also presents an analysis of the impact of using promising schemes for lower communication load. We evaluated Constrained Application Protocol (CoAP), Static Context Header Compression (SCHC) and Concise Binary Object Representation (CBOR) to make transmission over the restricted links of LPWANs possible. The attained results show the reduction of 98.18% packet sizes while using SCHC and CBOR compared to HTTP and JSON by sending fewer packets with smaller sizes.
48

Shin, In-Jae, Byung-Kwen Song, and Doo-Seop Eom. "International Electronical Committee (IEC) 61850 Mapping with Constrained Application Protocol (CoAP) in Smart Grids Based European Telecommunications Standard Institute Machine-to-Machine (M2M) Environment." Energies 10, no. 3 (March 20, 2017): 393. http://dx.doi.org/10.3390/en10030393.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Ambritta P, Nancy, Poonam N. Railkar, and Parikshit N. Mahalle. "Collaborative Mutual Identity Establishment (CMIE) for the future internet." International Journal of Pervasive Computing and Communications 11, no. 4 (November 2, 2015): 398–417. http://dx.doi.org/10.1108/ijpcc-04-2015-0024.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Purpose – This paper aims at providing a comparative analysis of the existing protocols that address the security issues in the Future Internet (FI) and also to introduce a Collaborative Mutual Identity Establishment (CMIE) scheme which adopts the elliptical curve cryptography (ECC), to address the issues, such as content integrity, mutual authentication, forward secrecy, auditability and resistance to attacks such as denial-of-service (DoS) and replay attack. Design/methodology/approach – This paper provides a comparative analysis of the existing protocols that address the security issues in the FI and also provides a CMIE scheme, by adopting the ECC and digital signature verification mechanism, to address the issues, such as content integrity, mutual authentication, forward secrecy, auditability and resistance to attacks such as DoS and replay attack. The proposed scheme enables the establishment of secured interactions between devices and entities of the FI. Further, the algorithm is evaluated against Automated Validation of Internet Security Protocols and Application (AVISPA) tool to verify the security solutions that the CMIE scheme has claimed to address to have been effectively achieved in reality. Findings – The algorithm is evaluated against AVISPA tool to verify the security solutions that the CMIE scheme has claimed to address and proved to have been effectively achieved in reality. The proposed scheme enables the establishment of secured interactions between devices and entities of the FI. Research limitations/implications – Considering the Internet of Things (IoT) scenario, another important aspect that is the device-to-location (D2L) aspect has not been considered in this protocol. Major focus of the protocol is centered around the device-to-device (D2D) and device-to-server (D2S) scenarios. Also, IoT basically works upon a confluence of hundreds for protocols that support the achievement of various factors in the IoT, for example Data Distribution Service, Message Queue Telemetry Transport, Extensible Messaging and Presence Protocol, Constrained Application Protocol (CoAP) and so on. Interoperability of the proposed CMIE algorithm with the existing protocols has to be considered to establish a complete model that fits the FI. Further, each request for mutual authentication requires a querying of the database and a computation at each of the participating entities side for verification which could take considerable amount of time. However, for applications that require firm authentication for maintaining and ensuring secure interactions between entities prior to access control and initiation of actual transfer of sensitive information, the negligible difference in computation time can be ignored for the greater benefit that comes with stronger security. Other factors such as quality of service (QoS) (i.e. flexibility of data delivery, resource usage and timing), key management and distribution also need to be considered. However, the user still has the responsibility to choose the required protocol that suits one’s application and serves the purpose. Originality/value – The originality of the work lies in adopting the ECC and digital signature verification mechanism to develop a new scheme that ensures mutual authentication between participating entities in the FI based upon certain user information such as identities. ECC provides efficiency in terms of key size generated and security against main-in-middle attack. The proposed scheme provides secured interactions between devices/entities in the FI.
50

Lee, Hwi-Ho, Jung-Hyok Kwon, and Eui-Jik Kim. "Design and Implementation of Virtual Private Storage Framework Using Internet of Things Local Networks." Symmetry 12, no. 3 (March 24, 2020): 489. http://dx.doi.org/10.3390/sym12030489.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper presents a virtual private storage framework (VPSF) using Internet of Things (IoT) local networks. The VPSF uses the extra storage space of sensor devices in an IoT local network to store users’ private data, while guaranteeing expected network lifetime, by partitioning the storage space of a sensor device into data and system volumes and, if necessary, logically integrating the extra data volumes of the multiple sensor devices to virtually build a single storage space. When user data need to be stored, the VPSF gateway divides the original data into several blocks and selects the sensor devices in which the blocks will be stored based on their residual energy. The blocks are transmitted to the selected devices using the modified speedy block-wise transfer (BlockS) option of the constrained application protocol (CoAP), which reduces communication overhead by retransmitting lost blocks without a retransmission request message. To verify the feasibility of the VPSF, an experimental implementation was conducted using the open-source software libcoap. The results demonstrate that the VPSF is an energy-efficient solution for virtual private storage because it averages the residual energy amounts for sensor devices within an IoT local network and reduces their communication overhead.

До бібліографії