Lithe: Lightweight Secure CoAP for the Internet of Things

Preview:

Citation preview

Lithe: Lightweight Secure CoAP for the Internet of Things

Master’s Degree 29th Park. Joon-young

Contents• Introduction

• Backgrounds

• Scheme

• Implementation

• Evaluation

• Conclusion

• Question & Answer

Introduction

Limited Processing Power

Limited Storage

Low Bandwidth

Inefficient Energy

Sensors will have..

Backgrounds

IPv6 over Low-power Wireless Personal Area Network

IEEE 802.15.4 / a.k.a Zigbee

UDP Based

IPHC / NHC (IP/Next Header Compression)

Well-designed Header Compression

Automatic Key Management

Data Encryption

Integrity Protection

Authentication

DTLS is Heavy (Not suitable for IoT)

6LoWPAN CoAP / DTLS

CoAP

• Substitutes HTTP’s RESTful structure on UDP

• GET, POST, PUT, DELETE..

• Cacheing, Proxing

DTLS

DTLS

DTLS-6LoWPAN

• Define a new NHC for UDP with different ID bits.

• Extension to the 6LoWPAN standard.

• UDP payloads contains compressed DTLS Headers

6LoWPAN-NHC-RHS / R

• Version (V)

• Epoch (EC)

• Sequence Number (SN)

• Fragment (F)

Record + Handshake / Record only

6LoWPAN-NHC-CH

• Session ID (SI)

• Cookie (C)

• Cipher Suites (CS)

• Compression Methods (CM)

ClientHello

6LoWPAN-NHC-CHClientHello

6LoWPAN-NHC-SH

• Session ID (SI)

• Cookie (C)

• Cipher Suites (CS)

• Compression Methods (CM)

ServerHello

6LoWPAN-NHC

• ServerHelloDone / ClientKeyExchange / Finishhave no fields to be compressed.

• ServerKeyExchange is mostly not sent

Other Messages

Integration

• OS - Contiki

• tinyDTLS - TLS_PSK_WITH_AES_128_CCM_8

• Platform - WiSMote

Contiki

• OpenSource OS since 2002

• For networked, memory-constrained system (IoT)

• needs 10k RAM / 30k ROM

Integration

• pre-configured default DTLS port is used

• DTLS Port

• ID bits in NHC-for-UDP

• NHC for DTLS headers

Input Packets

Output Packets

Distinguishing packets whether DTLS or not

Evaluation- Packet Size Reduction

Evaluation- RAM & ROM Requirement

Evaluation- Run-Time Performance

Evaluation- Run-Time Performance

Evaluation- Run-Time Performance

RTT(Radio Trip Time) / RDC(Radio Duty Cycling)

Conclusion• Reducing overhead of DTLS using 6LoWPAN header compression

• The first DTLS header compression specificatino for 6LoWPAN

• Reduce the CoAPs overhead and gain efficiency for energy consumption and network-wide response time.

• Avoid 6LoWPAN fragmentation, we did not compromised against possible attacks.

Recommended