SwePub
Sök i LIBRIS databas

  Utökad sökning

id:"swepub:oai:DiVA.org:uu-528930"
 

Sökning: id:"swepub:oai:DiVA.org:uu-528930" > Secure Communicatio...

Secure Communication for the IoT : EDHOC and (Group) OSCORE Protocols

Höglund, Rikard (författare)
RISE,Uppsala universitet,Institutionen för elektroteknik,RISE Res Inst Sweden, S-16429 Kista, Sweden.,Datavetenskap
Tiloca, Marco (författare)
RISE,Datavetenskap,RISE Res Inst Sweden, S-16429 Kista, Sweden.
Selander, Göran (författare)
Ericsson Res, S-16480 Stockholm, Sweden.,Ericsson Research, Sweden
visa fler...
Mattsson, John Preuss (författare)
Ericsson Res, S-16480 Stockholm, Sweden.,Ericsson Research, Sweden
Vucinic, Malisa (författare)
Inria Paris, F-75589 Paris, France.
Watteyne, Thomas (författare)
Inria Paris, F-75589 Paris, France.
visa färre...
 (creator_code:org_t)
Institute of Electrical and Electronics Engineers (IEEE), 2024
2024
Engelska.
Ingår i: IEEE Access. - : Institute of Electrical and Electronics Engineers (IEEE). - 2169-3536. ; 12, s. 49865-49877
  • Tidskriftsartikel (refereegranskat)
Abstract Ämnesord
Stäng  
  • Communication security of an Internet-of-Things (IoT) product depends on the variety of protocols employed throughout its lifetime. The underlying low-power radio communication technologies impose constraints on maximum transmission units and data rates. Surpassing maximum transmission unit thresholds has an important effect on the efficiency of the solution: transmitting multiple fragments over low-power IoT radio technologies is often prohibitively expensive. Furthermore, IoT communication paradigms such as one-to-many require novel solutions to support the applications executing on constrained devices. Over the last decade, the Internet Engineering Task Force (IETF) has been working through its various Working Groups on defining lightweight protocols for Internet-of-Things use cases. “Lightweight” refers to the minimal processing overhead, memory footprint and number of bytes in the air, compared to the protocol counterparts used for non-constrained devices in the Internet. This article overviews the standardization efforts in the IETF on lightweight communication security protocols. It introduces EDHOC, a key exchange protocol, as well as OSCORE and Group OSCORE, application data protection protocols adapted for securing IoT applications. The article additionally highlights the design considerations taken into account during the design of these protocols, an aspect not present in the standards documents. Finally, we present an evaluation of these protocols in terms of the message sizes, and we compare them with the non-constrained counterpart, the (D)TLS protocol. We demonstrate that the novel key exchange protocol EDHOC achieves ×5 reduction over DTLS 1.3 authenticated with pre-shared keys in terms of total number of bytes transmitted over the air, while keeping the benefits of authentication with asymmetric credentials.

Ämnesord

TEKNIK OCH TEKNOLOGIER  -- Elektroteknik och elektronik -- Kommunikationssystem (hsv//swe)
ENGINEERING AND TECHNOLOGY  -- Electrical Engineering, Electronic Engineering, Information Engineering -- Communication Systems (hsv//eng)
TEKNIK OCH TEKNOLOGIER  -- Elektroteknik och elektronik (hsv//swe)
ENGINEERING AND TECHNOLOGY  -- Electrical Engineering, Electronic Engineering, Information Engineering (hsv//eng)

Nyckelord

Protocols
Authentication
Security
Encoding
Internet of Things
Internet
Protection
Communication system security
IETF
standardization
CoAP
EDHOC
OSCORE

Publikations- och innehållstyp

ref (ämneskategori)
art (ämneskategori)

Hitta via bibliotek

Till lärosätets databas

Sök utanför SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy