2013
DOI: 10.1109/jsen.2013.2277656
|View full text |Cite
|
Sign up to set email alerts
|

Lithe: Lightweight Secure CoAP for the Internet of Things

Abstract: The Internet of Things (IoT) enables a wide range of application scenarios with potentially critical actuating and sensing tasks, e.g., in the e-health domain. For communication at the application layer, resource-constrained devices are expected to employ the constrained application protocol (CoAP) that is currently being standardized at the Internet Engineering Task Force. To protect the transmission of sensitive information, secure CoAP mandates the use of datagram transport layer security (DTLS) as the unde… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
166
0
3

Year Published

2015
2015
2023
2023

Publication Types

Select...
7
2
1

Relationship

1
9

Authors

Journals

citations
Cited by 333 publications
(176 citation statements)
references
References 14 publications
0
166
0
3
Order By: Relevance
“…More specifically, the IETF has standardized 6LoWPAN (IPv6 over Low-Power Wireless Personal Area Networks), ROLL (routing over lowpower and lossy-networks), and CoAP (constrained application protocol) to equip constrained devices (Cai et al 2014;Chen et al 2014;Esad-Djou 2014;Gu et al 2014;Hoyland et al 2014;HP Company 2014;Kang et al 2014;Keoh et al 2014;Li and Xiong 2013;Li et al 2014a;Oppliger 2011;Raza et al 2013;Roe 2014;Tan et al 2014;Wang and Wu 2010;Xiao et al 2014;Xu et al 2014a;Xu et al 2014b;Yao et al (WPA2) or 802.1AE (MACsec). In recent, the security standards for the RFID market have been reported in (Raza et al 2012).…”
Section: State-of-the-artmentioning
confidence: 99%
“…More specifically, the IETF has standardized 6LoWPAN (IPv6 over Low-Power Wireless Personal Area Networks), ROLL (routing over lowpower and lossy-networks), and CoAP (constrained application protocol) to equip constrained devices (Cai et al 2014;Chen et al 2014;Esad-Djou 2014;Gu et al 2014;Hoyland et al 2014;HP Company 2014;Kang et al 2014;Keoh et al 2014;Li and Xiong 2013;Li et al 2014a;Oppliger 2011;Raza et al 2013;Roe 2014;Tan et al 2014;Wang and Wu 2010;Xiao et al 2014;Xu et al 2014a;Xu et al 2014b;Yao et al (WPA2) or 802.1AE (MACsec). In recent, the security standards for the RFID market have been reported in (Raza et al 2012).…”
Section: State-of-the-artmentioning
confidence: 99%
“…All of this implies that an adequate trade-off between security and a lightweight implementation of DTLS has to be provided. In [66], two compression schemes for DLTS were proposed to provide compression of handshake and application data messages which is around 36% of the header length. In [67], a lightweight solution was presented which reduces the number of requests to perform the session and is robust to replay attack, DoS and chosen cipher text.…”
Section: Attacks and Security Mechanisms For Coap Application Layermentioning
confidence: 99%
“…In [23], Kawamoto et al suggested to realize a global-scaled IoT federation by utilizing satellite data links to connect remote IoT fragments together. In IoT systems, while an average packet loss rate of around 25% is expected, delays due to retransmissions can be shortened by compressing data and avoiding packet fragmentations [24]. Wu et al stated that data collection systems based on the ordinary IEEE 802.11 standard can suffer from performance degradations when devices are sharing a single channel [25].…”
Section: Related Workmentioning
confidence: 99%