2019
DOI: 10.3390/s19163612
|View full text |Cite
|
Sign up to set email alerts
|

An Edge-Fog Secure Self-Authenticable Data Transfer Protocol

Abstract: Development of the Internet of Things (IoT) opens many new challenges. As IoT devices are getting smaller and smaller, the problems of so-called “constrained devices” arise. The traditional Internet protocols are not very well suited for constrained devices comprising localized network nodes with tens of devices primarily communicating with each other (e.g., various sensors in Body Area Network communicating with each other). These devices have very limited memory, processing, and power resources, so tradition… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
15
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 20 publications
(15 citation statements)
references
References 57 publications
0
15
0
Order By: Relevance
“…The round robin algorithm can get the user fairness performance while the best CQI can get the max system throughput. The PF (proportion fairness) algorithm makes a tradeoff between throughput and user fairness [29], [24]. However, the above studies rarely have focused on the service delay of information and therefore they are not suitable for the vehicular safety message.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The round robin algorithm can get the user fairness performance while the best CQI can get the max system throughput. The PF (proportion fairness) algorithm makes a tradeoff between throughput and user fairness [29], [24]. However, the above studies rarely have focused on the service delay of information and therefore they are not suitable for the vehicular safety message.…”
Section: Related Workmentioning
confidence: 99%
“…Paper [20] studies the offload schedule problem of IoT equipment in the edge computing with leveraging the Lyapunov technique, and then solve it by decomposing this problem into the Knapsack problems. Paper [29] presents a lightweight secure self-authenticable transfer protocol for communications between Edge nodes and Fog nodes, which could be also applied in the context of vehicular networks.…”
Section: Related Workmentioning
confidence: 99%
“…In Fog computing, how to enhance the security in the low-resources edge devices is a big problem. Venckauskas et al introduce SSATP [16], a lightweight protocol used as a secure transport for CoAP instead of UDP and DTLS for communications between Edge nodes and Fog nodes. Venckauskas et al also introduce LSSP [17], a lightweight secure streaming protocol for the fog computing, which modifies UDP packets to embed authentication data into streaming data.…”
Section: A Iot Securitymentioning
confidence: 99%
“…Other security solutions are focused on specific scenarios, for example, 6LowPsec [9] is based on 6LowPAN [8], which is a solution of wireless personal area networks; SSATP [16] [9] works on the data link layer and the sublayer. TLS, DTLS and related protocols such as SSATP [16] and LSSP [17] work at transport layer and application layer. As a result, our model is independent of these solutions and compatible with the protocols at the other layer, such as SSATP or LSSP.…”
Section: B Comparison With Other Iot Security Solutionsmentioning
confidence: 99%
“…Intrusion detection scrutinizes computer activities for the purpose of uncovering violations [1]. The activity is especially relevant for new technologies such as smartphones [2], cloud computing [3], fog computing [4], and edge computing [5], where private and business data is shared across computer or wireless sensor networks, thus increasing the likelihood of attacks [6].…”
Section: Introductionmentioning
confidence: 99%