Benutzer: Gast  Login
Dokumenttyp:
Konferenzbeitrag
Autor(en):
S. Hristozov and M. Huber and L. Xu and J. Fietz and M. Liess and G. Sigl
Titel:
The Cost of OSCORE and EDHOC for Constrained Devices
Abstract:
Many modern IoT applications rely on the Constrained Application Protocol (CoAP). Recently, the Internet Engineering Task Force (IETF) proposed two novel protocols for securing it. These are: 1) Object Security for Constrained RESTful Environments (OSCORE) providing authenticated encryption for the CoAP’s payload data and 2) Ephemeral Diffie-Hellman Over COSE (EDHOC) providing the symmetric session keys required for OSCORE. In this paper, we present the design of four firmware libraries f...     »
Stichworte:
IoT; CoAP security; IETF; OSCORE; EDHOC
Dewey-Dezimalklassifikation:
620 Ingenieurwissenschaften
Herausgeber:
Association for Computing Machinery
Kongress- / Buchtitel:
Proceedings of the Eleventh ACM Conference on Data and Application Security and Privacy CODASPY 2021
Verlagsort:
New York, NY, USA
Jahr:
2021
Quartal:
2. Quartal
Jahr / Monat:
2021-04
Monat:
Apr
Print-ISBN:
978-1-4503-8143-7/21/04
Volltext / DOI:
doi:10.1145/3422337.3447834
 BibTeX