Security-aware CoAP Application Layer Protocol for the Internet of Things using Elliptic-Curve Crypt

Security-aware CoAP Application Layer Protocol for the Internet of Things using Elliptic-Curve Cryptography


Firas Albalas1, Majd Al-Soud1, Omar Almomani2, and Ammar Almomani3

1Department of Computer Science, Jordan University of Science and Technology, Jordan

2Network Computer and Information Systems Department, the World Islamic Sciences and Education University, Jordan

3Department of Information Technology, Al-Balqa Applied University, Jordan

Abstract: Currently, the concept of the Internet of Things (IoT) has become more noticeable where it is being used in all aspects of life, such as home automation, smart cities, military surveillance, security, agriculture, healthcare, etc., However, the heterogeneity of the constrained devices and the complexity of the internet bring up the need for a security system to secure all the communications, data and participating things. In this paper, This paper proposed a lightweight secure Constrained Application Protocol (CoAP) using Elliptic Curve Cryptography (ECC) to transport security between IoT objects and the Resource Directory (RD). The advantage of using ECC is its compact key size enabling it to utilize a smaller key size compared to the other identification methods such as Rivest-Shamir-Adleman (RSA). This work mainly has two parts; the first part implements the CoAP using ECC and using RSA algorithms where the results have proven that using ECC much better than RSA in terms of energy saving. The second part of this paper shows the proposed evaluation function and focuses on the security services that were applied in the proposed protocol. The results show that authentication achieved a 75.3% energy savings, data integrity had a 55.7% energy saving and confidentiality achieved a 47% energy saving.

Keywords: IoT, CoAP, ECC,energy saving, security, IoT.

Received February 12, 2018; accepted April 18, 2018

 
Read 2761 times
Share
Top
We use cookies to improve our website. By continuing to use this website, you are giving consent to cookies being used. More details…