Lithe: Lightweight Secure CoAP for the Internet of Things

23
Lithe: Lightweight Secure CoAP for the Internet of Things Master’s Degree 29th Park. Joon-young

Transcript of Lithe: Lightweight Secure CoAP for the Internet of Things

Page 1: Lithe: Lightweight Secure CoAP for the Internet of Things

Lithe: Lightweight Secure CoAP for the Internet of Things

Master’s Degree 29th Park. Joon-young

Page 2: Lithe: Lightweight Secure CoAP for the Internet of Things

Contents• Introduction

• Backgrounds

• Scheme

• Implementation

• Evaluation

• Conclusion

• Question & Answer

Page 3: Lithe: Lightweight Secure CoAP for the Internet of Things

Introduction

Limited Processing Power

Limited Storage

Low Bandwidth

Inefficient Energy

Sensors will have..

Page 4: Lithe: Lightweight Secure CoAP for the Internet of Things

Backgrounds

IPv6 over Low-power Wireless Personal Area Network

IEEE 802.15.4 / a.k.a Zigbee

UDP Based

IPHC / NHC (IP/Next Header Compression)

Well-designed Header Compression

Automatic Key Management

Data Encryption

Integrity Protection

Authentication

DTLS is Heavy (Not suitable for IoT)

6LoWPAN CoAP / DTLS

Page 5: Lithe: Lightweight Secure CoAP for the Internet of Things

CoAP

• Substitutes HTTP’s RESTful structure on UDP

• GET, POST, PUT, DELETE..

• Cacheing, Proxing

Page 6: Lithe: Lightweight Secure CoAP for the Internet of Things

DTLS

Page 7: Lithe: Lightweight Secure CoAP for the Internet of Things

DTLS

Page 8: Lithe: Lightweight Secure CoAP for the Internet of Things

DTLS-6LoWPAN

• Define a new NHC for UDP with different ID bits.

• Extension to the 6LoWPAN standard.

• UDP payloads contains compressed DTLS Headers

Page 9: Lithe: Lightweight Secure CoAP for the Internet of Things

6LoWPAN-NHC-RHS / R

• Version (V)

• Epoch (EC)

• Sequence Number (SN)

• Fragment (F)

Record + Handshake / Record only

Page 10: Lithe: Lightweight Secure CoAP for the Internet of Things

6LoWPAN-NHC-CH

• Session ID (SI)

• Cookie (C)

• Cipher Suites (CS)

• Compression Methods (CM)

ClientHello

Page 11: Lithe: Lightweight Secure CoAP for the Internet of Things

6LoWPAN-NHC-CHClientHello

Page 12: Lithe: Lightweight Secure CoAP for the Internet of Things

6LoWPAN-NHC-SH

• Session ID (SI)

• Cookie (C)

• Cipher Suites (CS)

• Compression Methods (CM)

ServerHello

Page 13: Lithe: Lightweight Secure CoAP for the Internet of Things

6LoWPAN-NHC

• ServerHelloDone / ClientKeyExchange / Finishhave no fields to be compressed.

• ServerKeyExchange is mostly not sent

Other Messages

Page 14: Lithe: Lightweight Secure CoAP for the Internet of Things

Integration

• OS - Contiki

• tinyDTLS - TLS_PSK_WITH_AES_128_CCM_8

• Platform - WiSMote

Page 15: Lithe: Lightweight Secure CoAP for the Internet of Things

Contiki

• OpenSource OS since 2002

• For networked, memory-constrained system (IoT)

• needs 10k RAM / 30k ROM

Page 16: Lithe: Lightweight Secure CoAP for the Internet of Things

Integration

• pre-configured default DTLS port is used

• DTLS Port

• ID bits in NHC-for-UDP

• NHC for DTLS headers

Input Packets

Output Packets

Distinguishing packets whether DTLS or not

Page 17: Lithe: Lightweight Secure CoAP for the Internet of Things

Evaluation- Packet Size Reduction

Page 18: Lithe: Lightweight Secure CoAP for the Internet of Things

Evaluation- RAM & ROM Requirement

Page 19: Lithe: Lightweight Secure CoAP for the Internet of Things

Evaluation- Run-Time Performance

Page 20: Lithe: Lightweight Secure CoAP for the Internet of Things

Evaluation- Run-Time Performance

Page 21: Lithe: Lightweight Secure CoAP for the Internet of Things

Evaluation- Run-Time Performance

RTT(Radio Trip Time) / RDC(Radio Duty Cycling)

Page 22: Lithe: Lightweight Secure CoAP for the Internet of Things

Conclusion• Reducing overhead of DTLS using 6LoWPAN header compression

• The first DTLS header compression specificatino for 6LoWPAN

• Reduce the CoAPs overhead and gain efficiency for energy consumption and network-wide response time.

• Avoid 6LoWPAN fragmentation, we did not compromised against possible attacks.

Page 23: Lithe: Lightweight Secure CoAP for the Internet of Things