Open Access Open Access  Restricted Access Subscription or Fee Access

Towards an Efficient Datagram Transport Layer Security for Constrained Applications in Internet of Things


(*) Corresponding author


Authors' affiliations


DOI: https://doi.org/10.15866/irecos.v11i7.9438

Abstract


The Internet of Things has profoundly modified the usual vision of protocols, particularly in terms of energy constraints. Low-power sensor networks are now one of the key enablers for the Internet of Things, where sensors will play a significant role in the future internet by collecting the surrounding context and environment information. Security is one of the most challenges in this type of network. The existing solutions proposed to secure communication in wireless networks are not suitable. The contribution of this paper is to reduce the cost of communication of the datagram transport layer security protocol DTLS and to improve the weakness of the cookies exchange in the handshake process against deny of service attacks. The proposed enhanced cryptography protocol is integrated into the constrained application protocol to reduce the cost in terms of messages and size taken by the security layer in each message. The evaluation of the proposed protocol is performed on the Contiki operating system, for the internet of things, and compared with the original version of the DTLS protocol. The results show that the enhanced DTLS protocol offers a good performance in comparison with the original version of the protocol in terms of packet overhead, handshake time duration, and energy consumption.
Copyright © 2016 Praise Worthy Prize - All rights reserved.

Keywords


Internet of Things; Constrained Networks; DTLS; CoAP; DoS attacks; Contiki OS

Full Text:

PDF


References


Kevin A., ‘Internet of Things’ Thing in the real world, things matter more than ideas, (2009) RFID Journal.

Bernabéu, J., Berna-Martinez, J., Pérez, F., Smart Sentinel: Monitoring and Prevention System in the Smart Cities, (2014) International Review on Computers and Software (IRECOS), 9 (9), pp. 1554-1559.
http://dx.doi.org/10.15866/irecos.v9i9.2972

Bou-El-Harmel, A., Benbassou, A., Belkadid, J., Design of a Three-Dimensional Antenna UHF in the Form Cubic Intended for RFID, Wireless Sensor Networks (WSNs) and RFID Sensor Networks (RSNs) Applications, (2014) International Journal on Communications Antenna and Propagation (IRECAP), 4 (6), pp. 260-264.
http://dx.doi.org/10.15866/irecap.v4i6.4915

Wireless Medium Access Control and Physical Layer Specifications for Low-Rate Wireless Personal Area Networks; 802.15.4-2003, (2006)IEEE Standard, pp. 1-26.
http://dx.doi.org/10.1109/ieeestd.2003.94389

Maleh, M., and Ezzati, A.,An Efficient Key Establishment Protocol for Wireless Sensor Networks. (2016) The International Symposium on Ubiquitous Networking, pp. 273-281.
http://dx.doi.org/10.1007/978-981-287-990-5_27

Hawrylak, P., Mats, L., Cain, J., Jones, A., Tung, S., Mickle, M., Ultra-Low Power Computing System for Wireless Devices, (2014) International Journal on Information Technology (IREIT), 2 (6), pp. 177-186.

Nithya, V., Ramachandran, B., Vaishanavi Devi, G., Energy Efficient Tree Routing Protocol for Topology Controlled Wireless Sensor Networks, (2015) International Journal on Communications Antenna and Propagation (IRECAP), 5 (1), pp. 1-6.
http://dx.doi.org/10.15866/irecap.v5i1.4805

Abata, M., Mehdi, M., Mazer, S., El Bekkali, M., Algani, C., A V-Band Two Pole High-Pass Filter for Frequency Quadrupler Design, (2016) International Journal on Communications Antenna and Propagation (IRECAP), 6 (1), pp. 56-60.
http://dx.doi.org/10.15866/irecap.v6i1.8322

Shelby, Z., Hartke, K., Bormann, C., and Sturek, D. Constrained application protocol (CoAP). Internet draft, IETF, March 2012.
http://dx.doi.org/10.17487/rfc7252

Maleh, M., and Ezzati, A., Qasmaoui, Y., Mbida, M., A Global Hybrid Intrusion Detection System for Wireless Sensor Networks, (2015) Elsevier Procedia Computer Science, Vol 52, pp. 1047-1052.
http://dx.doi.org/10.1016/j.procs.2015.05.108

Y. Ben Said, Collaborative security for the internet of things, Ph.D. Thesis, Telecom Sudparis, Paris, France, June 2013.

Wietfeld, C., Georg, H., Groening, S., Lewandowski, C., Mueller, C., Schmutzler, J., Wireless M2M Communication Networks for Smart Grid Applications, 11th European Sustainable Wireless Technologies conference, pp. 1-7, 2011.

Sangram, R., Biswas, G., Establishment of ECC-based Initial Secrecy Usable for IKE Implementation, Lecture Notes in Engineering and Computer Science, pp. 530-535, 2012.

Brachmann, M.,Keoh, S. L., Morchon, O., Kumar, S., End-to-end transport security in the IP-based internet of things,21st International Conference on Computer Communications and Networks (ICCCN), pp. 1-5,2012.
http://dx.doi.org/10.1109/icccn.2012.6289292

Raza, S., Shafagh, H., Hewage, K.,Hummen, R., Voigt,T., Lithe: Lightweight Secure CoAP for the Internet of Things, (2013)IEEE Sensors Journal, 13(10), pp. 3711-3720.
http://dx.doi.org/10.1109/jsen.2013.2277656

Santos, G.,Guimaraes, V., Rodrigues, G., Granville,L., Tarouco, L., "A DTLS-based Security Architecture for the Internet of Things”, 20th IEEE Symposium on Computers and Communication (ISCC), pp. 809-815, 2015.
http://dx.doi.org/10.1109/iscc.2015.7405613

Gehrmann, C., Tiloca, M.,HoglundR., SMACK: Short Message Authentication ChecK against Battery Exhaustion in the Internet of Things, 12th Annual IEEE International Conference on Sensing, Communication, and Networking (SECON), pp.274-282, 2015.
http://dx.doi.org/10.1109/sahcn.2015.7338326

Capossele, A.,Cervo, V., De Cicco, G.,Petrioli, C., Security as a CoAP resource: an optimized DTLS implementation for the IoT, IEEE International Conference on Communications (ICC), pp. 549, 554, 2015.
http://dx.doi.org/10.1109/icc.2015.7248379

Rescorla, E., Modadugu, N.,Datagram Transport Layer Security Version 1.2. RFC 6347 (Proposed Standard), Updated by RFC 7507, January 2012.
http://dx.doi.org/10.17487/rfc6347

Rescorla, E., The Transport Layer Security (TLS) Protocol Version 1.3. Internet-Draft draft-ietftls-tls13-07, July 2015.

Krawczyk, H., Bellare, M. Canetti, RFC 2104, HMAC: Keyed-Hashing for Message Authentication, Internet Engineering Task Force, 1997.
http://dx.doi.org/10.17487/rfc2104

Eastlake, D., Transport Layer Security (TLS) Extensions: Extension Definitions, RFC 6066, January 2011.
http://dx.doi.org/10.17487/rfc6066

Peretti G., CoAP over DTLS TinyOS Implementation and Performance Analysis, Thesis report, University of Padova, School of Engineering, Padua, Italy, December 2013.

Tinydtls Documentation. (http:// tinydtls.sourceforge.net/).

Dunkels, A., Eriksson, J.,Finne, N., Tsiftes, N.,Powertrace: Network level power profiling for low-power wireless networks, SICS Technical Report, ISSN 1100-3154, 2011.


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize