2020
DOI: 10.14569/ijacsa.2020.0110726
|View full text |Cite
|
Sign up to set email alerts
|

Lightweight Security Mechanism over MQTT Protocol for IoT Devices

Abstract: Security is one of the main concerns with regard to the Internet of Things (IoT) networks. Since most IoT devices are restricted in resource and power consumption, it is not easy to implement robust security mechanisms. There are different methods to secure network communications; however, they are not applicable to IoT devices. In addition, most authentication methods use certificates in which signing and verifying certificates need more computation and power. The main objective of this paper is to propose a … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
5
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 11 publications
(5 citation statements)
references
References 28 publications
(20 reference statements)
0
5
0
Order By: Relevance
“…Performance evaluation of the proposed scheme revealed a low memory requirement and low processing time. In [ 30 ], the authors presented a lightweight authentication and encryption mechanism based on ECDHE-PSK (Elliptic Curve Diffie–Hellman Ephemeral)-(Pre-Shared Key) for IoT-constrained devices. The proposed security mechanism outperforms the ECDHE-ECDSA in all performance evaluation tests.…”
Section: Materials and Methodsmentioning
confidence: 99%
“…Performance evaluation of the proposed scheme revealed a low memory requirement and low processing time. In [ 30 ], the authors presented a lightweight authentication and encryption mechanism based on ECDHE-PSK (Elliptic Curve Diffie–Hellman Ephemeral)-(Pre-Shared Key) for IoT-constrained devices. The proposed security mechanism outperforms the ECDHE-ECDSA in all performance evaluation tests.…”
Section: Materials and Methodsmentioning
confidence: 99%
“…The author in [ 13 ] in the realm of fog computing contributes a valuable lightweight authentication scheme tailored for resource-constrained IoT devices and fog gateways. On the other hand, pre-shared key (PSK) authentication methods have been proposed as a solution for low-resource devices, although they have faced questions about their security robustness [ 14 ]. That study introduced an innovative approach by combining the Elliptic Curve Diffie–Hellman Ephemeral (ECDHE) key exchange algorithm with PSK authentication within a Message Queuing Telemetry Transport (MQTT) publish–subscribe framework in the context of distributed fog computing.…”
Section: Introductionmentioning
confidence: 99%
“…The TLS protocol is a commonly used safe connection protocol used to safe communication and protect the exchanged data between devices and ensure the authenticity and integrity of these data. There are two main protocols for the TLS: The first is the TLS handshake protocol, and the second is the TLS record protocol [18]. The TLS handshake protocol is responsible for the authentication and key exchange to create a secure session between the system's devices.…”
Section: Introductionmentioning
confidence: 99%
“…The TLS_ECDHE is quick than TLS_RSA. Also, TLS_ECDHE has less power consumption and better performance than other algorithms DHE, RSA, and ECDH [18]. c) Rivest-shamir-adleman (RSA) authentication algorithm RSA is a widely used asymmetric encryption algorithm and considered one of the most secure encryption algorithms because it uses two keys, the public key for messages encryption and the private key for decryption.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation