User: Guest  Login
Document type:
Konferenzbeitrag
Author(s):
S. Hristozov and M. Huber and L. Xu and J. Fietz and M. Liess and G. Sigl
Title:
The Cost of OSCORE and EDHOC for Constrained Devices
Abstract:
Many modern IoT applications rely on the Constrained Application Protocol (CoAP). Recently, the Internet Engineering Task Force (IETF) proposed two novel protocols for securing it. These are: 1) Object Security for Constrained RESTful Environments (OSCORE) providing authenticated encryption for the CoAP’s payload data and 2) Ephemeral Diffie-Hellman Over COSE (EDHOC) providing the symmetric session keys required for OSCORE. In this paper, we present the design of four firmware libraries f...     »
Keywords:
IoT; CoAP security; IETF; OSCORE; EDHOC
Dewey Decimal Classification:
620 Ingenieurwissenschaften
Editor:
Association for Computing Machinery
Book / Congress title:
Proceedings of the Eleventh ACM Conference on Data and Application Security and Privacy CODASPY 2021
Publisher address:
New York, NY, USA
Year:
2021
Quarter:
2. Quartal
Year / month:
2021-04
Month:
Apr
Print-ISBN:
978-1-4503-8143-7/21/04
Fulltext / DOI:
doi:10.1145/3422337.3447834
 BibTeX