Security analysis of IoT protocols: A focus in CoAP

Internet of things (IoT) or Web of Things (WoT) is a wireless network between smart products or smart things connected to the internet. It is a new and fast developing market which not only connects objects and people but also billions of gadgets and smart devices. With the rapid growth of IoT, there is also a steady increase in security vulnerabilities of the linked objects. For example, a car manufacturer may want to link the systems within a car to smart home network networks to increase sales, but if all the various people involved do not embrace security the system will be exposed to security risks. As a result, there are several new published protocols of IoT, which focus on protecting critical data. However, these protocols face challenges and in this paper, numerous solutions are provided to overcome these problems. The widely used protocols such as, 802.15.4, 6LoWPAN, and RPL are the resenting of the IoT layers PHY/MAC, Adoption and Network. While CoAP (Constrained Application Protocol) is the application layer protocol designed as replication of the HTTP to serve the small devices coming under class 1 and 2. Many implementations of CoAP has been accomplished which indicates it's crucial amd upcoming role in the future of IoT applications. This research article explored the security of CoAP over DTLS incurring many issues and proposed solutions as well as open challenges for future research.

[1]  Matthias Kovatsch,et al.  Industry adoption of the Internet of Things: A constrained application protocol survey , 2012, Proceedings of 2012 IEEE 17th International Conference on Emerging Technologies & Factory Automation (ETFA 2012).

[2]  Aboubaker Lasebae,et al.  Security analysis of the constrained application protocol in the Internet of Things , 2013, Second International Conference on Future Generation Communication Technologies (FGCT 2013).

[3]  Jorge Sá Silva,et al.  Security for the Internet of Things: A Survey of Existing Protocols and Open Research Issues , 2015, IEEE Communications Surveys & Tutorials.

[4]  K. Kuladinithi,et al.  Implementation of CoAP and its Application in Transport Logistics , 2011 .

[5]  Matthias Kovatsch,et al.  Californium: Scalable cloud services for the Internet of Things with CoAP , 2014, 2014 International Conference on the Internet of Things (IOT).

[6]  Carsten Bormann,et al.  CoAP: An Application Protocol for Billions of Tiny Internet Nodes , 2012, IEEE Internet Computing.

[7]  Gennaro Boggia,et al.  Standardized Protocol Stack for the Internet of (Important) Things , 2013, IEEE Communications Surveys & Tutorials.

[8]  Dirk Pesch,et al.  Constrained Application Protocol for Low Power Embedded Networks: A Survey , 2012, 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[9]  Soma Bandyopadhyay,et al.  LESS: Lightweight Establishment of Secure Session: A Cross-Layer Approach Using CoAP and DTLS-PSK Channel Encryption , 2015, 2015 IEEE 29th International Conference on Advanced Information Networking and Applications Workshops.

[10]  Antonio F. Skarmeta,et al.  A decentralized approach for security and privacy challenges in the Internet of Things , 2014, 2014 IEEE World Forum on Internet of Things (WF-IoT).

[11]  Chiara Petrioli,et al.  Security as a CoAP resource: An optimized DTLS implementation for the IoT , 2015, 2015 IEEE International Conference on Communications (ICC).

[12]  Antonio Iera,et al.  The Internet of Things: A survey , 2010, Comput. Networks.

[13]  Ingrid Moerman,et al.  IETF Standardization in the Field of the Internet of Things (IoT): A Survey , 2013, J. Sens. Actuator Networks.

[14]  Thiemo Voigt,et al.  Lithe: Lightweight Secure CoAP for the Internet of Things , 2013, IEEE Sensors Journal.