scholarly journals Leveraging Constrained Devices for Custom Code Execution in the Internet of Things

Author(s):  
Flávia Pisani ◽  
Edson Borin

With the ever-growing scale of the IoT, transmitting a massive volume of sensor data through the network will be too taxing. However, it will be challenging to include resource-constrained IoT devices as processing nodes in the fog computing hierarchy. To allow the execution of custom code sent by users on these devices, which are too limited for many current tools, we developed a platform called LibMiletusCOISA (LMC). Moreover, we created two models where the user can choose a cost metric (e.g., energy consumption) and then use it to decide whether to execute their code on the cloud or on the device that collected the data. We employed these models to characterize different scenarios and simulate future situations where changes in the technology can impact this decision.

Sensors ◽  
2020 ◽  
Vol 20 (13) ◽  
pp. 3637
Author(s):  
Abd-Elhamid M. Taha ◽  
Abdulmonem M. Rashwan ◽  
Hossam S. Hassanein

The importance of securing communications on the Internet of Things (IoT) cannot be overstated. This is especially the case in light of the increasing proliferation of IoT devices and instances, as well as the growing dependence on their usage. Meanwhile, there have recently been mounting concerns over a wide array of vulnerabilities in IoT communications. The objective of this work is to address constraints in IoT devices that are “resource-constrained”, which are devices that are limited in terms of computing, energy, communication, or range capabilities, whether in terms of nominal or temporal limitations. Specifically, we propose a framework for resource-aiding constrained devices to facilitate secure communication. Without loss of generalization, the framework’s viability is illustrated by focusing on a group of security functions that utilize message authentication codes, which is a strongly representative example of resource-intensive security functions. Aspects of the framework are further demonstrated in processing cores commonly used in commercial IoT devices.


Author(s):  
Tanweer Alam

In next-generation computing, the role of cloud, internet and smart devices will be capacious. Nowadays we all are familiar with the word smart. This word is used a number of times in our daily life. The Internet of Things (IoT) will produce remarkable different kinds of information from different resources. It can store big data in the cloud. The fog computing acts as an interface between cloud and IoT. The extension of fog in this framework works on physical things under IoT. The IoT devices are called fog nodes, they can have accessed anywhere within the range of the network. The blockchain is a novel approach to record the transactions in a sequence securely. Developing a new blockchains based middleware framework in the architecture of the Internet of Things is one of the critical issues of wireless networking where resolving such an issue would result in constant growth in the use and popularity of IoT. The proposed research creates a framework for providing the middleware framework in the internet of smart devices network for the internet of things using blockchains technology. Our main contribution links a new study that integrates blockchains to the Internet of things and provides communication security to the internet of smart devices.


Sensors ◽  
2019 ◽  
Vol 19 (19) ◽  
pp. 4121 ◽  
Author(s):  
Alberto Giaretta ◽  
Nicola Dragoni ◽  
Fabio Massacci

Cybersecurity is one of the biggest challenges in the Internet of Things (IoT) domain, as well as one of its most embarrassing failures. As a matter of fact, nowadays IoT devices still exhibit various shortcomings. For example, they lack secure default configurations and sufficient security configurability. They also lack rich behavioural descriptions, failing to list provided and required services. To answer this problem, we envision a future where IoT devices carry behavioural contracts and Fog nodes store network policies. One requirement is that contract consistency must be easy to prove. Moreover, contracts must be easy to verify against network policies. In this paper, we propose to combine the security-by-contract (S × C) paradigm with Fog computing to secure IoT devices. Following our previous work, first we formally define the pillars of our proposal. Then, by means of a running case study, we show that we can model communication flows and prevent information leaks. Last, we show that our contribution enables a holistic approach to IoT security, and that it can also prevent unexpected chains of events.


2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Yanli Zhu ◽  
Xiaoping Yang ◽  
Yi Hong ◽  
Youfang Leng ◽  
Chuanwen Luo

The low-power wide-area network (LPWAN) technologies, such as LoRa, Sigfox, and NB-IoT, bring new renovation to the wireless communication between end devices in the Internet of things (IoT), which can provide larger coverage and support a large number of IoT devices to connect to the Internet with few gateways. Based on these technologies, we can directly deploy IoT devices on the candidate locations to cover targets or the detection area without considering multihop data transmission to the base station like the traditional wireless sensor networks. In this paper, we investigate the problems of the minimum energy consumption of IoT devices for target coverage through placement and scheduling (MTPS) and minimum energy consumption of IoT devices for area coverage through placement and scheduling (MAPS). In the problems, we consider both the placement and scheduling of IoT devices to monitor all targets (or the whole detection area) such that all targets (or the whole area) are (or is) continuously observed for a certain period of time. The objectives of the problems are to minimize the total energy consumption of the IoT devices. We first, respectively, propose the mathematical models for the MTPS and MAPS problems and prove that they are NP-hard. Then, we study two subproblems of the MTPS problem, minimum location coverage (MLC), and minimum energy consumption scheduling deployment (MESD) and propose an approximation algorithm for each of them. Based on these two subproblems, we propose an approximation algorithm for the MTPS problem. After that, we investigate the minimum location area coverage (MLAC) problem and propose an algorithm for it. Based on the MLAC and MESD problems, we propose an approximation algorithm to solve the MAPS problem. Finally, extensive simulation results are given to further verify the performance of the proposed algorithms.


2019 ◽  
Vol 20 (2) ◽  
pp. 365-376 ◽  
Author(s):  
Vivek Kumar Prasad ◽  
Madhuri D Bhavsar ◽  
Sudeep Tanwar

The evolution of the Internet of Things (IoT) has augmented the necessity for Cloud, edge and fog platforms. The chief benefit of cloud-based schemes is they allow data to be collected from numerous services and sites, which is reachable from any place of the world. The organizations will be benefited by merging the cloud platform with the on-site fog networks and edge devices and as result, this will increase the utilization of the IoT devices and end users too. The network traffic will reduce as data will be distributed and this will also improve the operational efficiency. The impact of monitoring in edge and fog computing can play an important role to efficiently utilize the resources available at these layers. This paper discusses various techniques involved for monitoring for edge and fog computing and its advantages. The paper ends with a case study to demonstarte the need of monitoring in fog and edge in the healthcare system.


Sensors ◽  
2022 ◽  
Vol 22 (2) ◽  
pp. 489
Author(s):  
Jose-Antonio Septien-Hernandez ◽  
Magali Arellano-Vazquez ◽  
Marco Antonio Contreras-Cruz ◽  
Juan-Pablo Ramirez-Paredes

The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in the evolution of the Internet, and it involves the connection of millions of low-powered and resource-constrained devices to the network. Because quantum computers are becoming more capable, the creation of a new cryptographic standard that cannot be compromised by them is indispensable. There are several current proposals of quantum-resistant or post-quantum algorithms that are being considered for future standards. Given that the IoT is increasing in popularity, and given its resource-constrained nature, it is worth adapting those new standards to IoT devices. In this work, we study some post-quantum cryptosystems that could be suitable for IoT devices, adapting them to work with current cryptography and communication software, and conduct a performance measurement on them, obtaining guidelines for selecting the best for different applications in resource-constrained hardware. Our results show that many of these algorithms can be efficiently executed in current IoT hardware, providing adequate protection from the attacks that quantum computers will eventually be capable of.


Symmetry ◽  
2019 ◽  
Vol 11 (5) ◽  
pp. 634 ◽  
Author(s):  
Fawad Ali Khan ◽  
Rafidah Md Noor ◽  
Miss Laiha Mat Kiah ◽  
Noorzaily Mohd Noor ◽  
Saleh M. Altowaijri ◽  
...  

The Internet of Things has gained substantial attention over the last few years, because of connecting daily things in a wide range of application and domains. A large number of sensors require bandwidth and network resources to give-and-take queries among a heterogeneous IoT network. Network flooding is a key questioning strategy for successful exchange of queries. However, the risk of the original flooding is prone to unwanted and redundant network queries which may lead to heavy network traffic. Redundant, unwanted, and flooded queries are major causes of inefficient utilization of resources. IoT devices consume more energy and high computational time. More queries leads to consumption of more bandwidth, cost, and miserable QoS. Current existing approaches focused primarily on how to speed up the basic routing for IoT devices. However, solutions for flooding are not being addressed. In this paper, we propose a cluster-based flooding (CBF) as an interoperable solution for network and sensor layer devices which is also capable minimizing the energy consumption, cost, network flooding, identifying, and eliminating of redundant flooding queries using query control mechanisms. The proposed CBF divides the network into different clusters, local queries for information are proactively maintained by the intralayer cluster (IALC), while the interlayer cluster (IELC) is responsible for reactively obtain the routing queries to the destinations outside the cluster. CBF is a hybrid approach, having the potential to be more efficient against traditional schemes in term of query traffic generation. However, in the absence of appropriate redundant query detection and termination techniques, the CBF may generate more control traffic compared to the standard flooding techniques. In this research work, we used Cooja simulator to evaluate the performance of the proposed CBF. According to the simulation results the proposed technique has superiority in term of traffic delay, QoS/throughput, and energy consumption, under various performance metrics compared with traditional flooding and state of the art.


Sensors ◽  
2019 ◽  
Vol 19 (19) ◽  
pp. 4312 ◽  
Author(s):  
Daniel A. F. Saraiva ◽  
Valderi Reis Quietinho Leithardt ◽  
Diandre de Paula ◽  
André Sales Mendes ◽  
Gabriel Villarrubia González ◽  
...  

With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be employed to deal with this problem, along with methods to standardize secure communications between these devices. The PRISEC module of the UbiPri middleware has this goal. In this work, we present the performance of the AES (Advanced Encryption Standard), RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC. We verify that ChaCha20-Poly1305 is a very good option for resource constrained devices, along with the lightweight block ciphers SPECK128 and LEA.


Sign in / Sign up

Export Citation Format

Share Document