2012 IEEE 8th International Conference on Distributed Computing in Sensor Systems 2012
DOI: 10.1109/dcoss.2012.55
|View full text |Cite
|
Sign up to set email alerts
|

6LoWPAN Compressed DTLS for CoAP

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
51
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 131 publications
(51 citation statements)
references
References 4 publications
0
51
0
Order By: Relevance
“…In (Raza et al, 2012b), an IKE compression scheme has also been proposed providing a lightweight automatic way to establish security associations for IPsec. Likewise, header compression layers for DTLS and HIP DEX have been introduced in (Raza et al, 2012a), (Hummen et al, 2013), and (Sahraoui and Bilami, 2015). Furthermore, in (Abdmeziem and Tandjaoui, 2014), authors introduced a compression scheme in addition to a new exchange mode to reduce MIKEY TICKET overhead.…”
Section: Related Workmentioning
confidence: 99%
“…In (Raza et al, 2012b), an IKE compression scheme has also been proposed providing a lightweight automatic way to establish security associations for IPsec. Likewise, header compression layers for DTLS and HIP DEX have been introduced in (Raza et al, 2012a), (Hummen et al, 2013), and (Sahraoui and Bilami, 2015). Furthermore, in (Abdmeziem and Tandjaoui, 2014), authors introduced a compression scheme in addition to a new exchange mode to reduce MIKEY TICKET overhead.…”
Section: Related Workmentioning
confidence: 99%
“…In the IoT, UDP is mostly used, and hence standardized Datagram TLS (DTLS) can be used. Earlier, we have provided 6LoWPAN header compression for DTLS [5] to make it lightweight for the constrained devices in the IoT.…”
Section: Message Security For the Iotmentioning
confidence: 99%
“…In order to enforce E2E message security in the IoT using standardized protocols we can use IP security (IPsec) or Datagram TLS (DTLS). Research efforts are underway to securely connect constrained nodes in a 6LoWPAN network with the Internet using lightweight compressed IPsec [3], lightweight DTLS [4,5], and IEEE 802.15.4 link-layer security [6].…”
Section: Introductionmentioning
confidence: 99%
“…However DTLS is a heavyweight protocol and its headers are too long to fit in a single IEEE802.15.4 MTU. The works presented in [126][127][128][129] look specifically into the use of DTLS in constrained networks from different angles. As an example, while [128] shows how to build minimal implementations of TLS, the approach used in [129] relies on providing 6LoWPAN header compression mechanisms to reduce the size of the DTLS security headers.…”
Section: Securitymentioning
confidence: 99%