• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 29
  • 3
  • 1
  • 1
  • Tagged with
  • 35
  • 13
  • 13
  • 12
  • 11
  • 9
  • 9
  • 8
  • 8
  • 7
  • 6
  • 6
  • 6
  • 6
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

The fog-unit : Evaluation of the fog-unit’s effect on network performance

Holm, Rasmus January 2018 (has links)
Today at various locations and factories we have a lot of sensors and actuators that interact with each other and a control-unit. The control-unit is in most cases a cloud-based solution. This is in most cases a good solution. However, there is a rise in expected devices and sensors which will most likely be too much data for the existing network to handle. This paper researches if a fog-unit might be the solution to this problem. The setup of the fog-unit in the network is a unit between the cloud and the sensors and actuators. In this paper the fog-unit and sensors/actuators have been emulated on Raspberry Pi’s. The sensors are emulated using python-threads and communicate with the fog-unit using the UDP-based protocol CoAP and the fog communicates to the cloud using the TCP- based protocol MQTT. After a prototype was built it using said Raspberry Pi’s it was sent through a few measurements in the fields of bandwidth, cloud-utilization and response times. This was later compared to another setup without the fog-unit as the control setup. The result with this kind of setup was that a fog-unit lowers the cloud-utilization and use of bandwidth, however it increases the round trip time of a request from the cloud by a large amount. Which leads to the conclusion that a fog-unit in this kind of setup might be a good network solution if the response time to the cloud isn’t important.
12

Passive interoperability testing for communication protocols

Chen, Nanxing 24 June 2013 (has links) (PDF)
In the field of networking, testing of communication protocols is an important activity to validate protocol applications before commercialisation. Generally, the services that must be provided by a protocol are described in its specification(s). A specification is generally a standard defined by standards bodies such as ISO (International Standards Organization), IETF (Internet Engineering Task Force), ITU (International Telecommunication Union), etc. The purpose of testing is to verify that the protocol implementations work correctly and guarantee the quality of the services in order to meet customers expectations. To achieve this goal, a variety of testing methods have been developed. Among them, interoperability testing is to verify that several network components cooperate correctly and provide expected services. Conformance testing verifies that a product conforms to its specification. Robustness testing determines the degree to which a system operates correctly in the presence of exceptional inputs or stressful environmental conditions. In this thesis, we focus on interoperability testing. The general architecture of interoperability testing involves a system under test (SUT), which consists of at least two implementations under test (IUT). The objectives of interoperability testing are to ensure that interconnected protocol implementations are able to interact correctly and, during their interaction, provide the services predefined in their specifications. In general, the methods of interoperability testing can be classified into two approaches: active and passive testing. Among them, active test is the most conventionally used technique, which aims to test the implementations (IUT) by injecting a series of test messages (stimuli) and observing the corresponding outputs. However, the intrusive nature of active testing is that the tester has the ability to control IUTS. This implies that the tester interrupts inevitably the normal operations of the system under test. In this sense, active testing is not a suitable technique for interoperability testing, which is often carried out in operational networks. In such context, it is difficult to insert arbitrary testing messages without affecting the normal behavior and the services of the system. On the contrary, passive testing is a technique based only on observation. The tester does not need to interact with the SUT. This allows the test to be carried out without disturbing the normal operations of the system under test. Besides, passive testing also has other advantages such as: for embedded systems to which the tester does not have direct access, test can still be performed by collecting the execution traces of the system and then detect errors by comparing the trace with the behavior of the system described in its specification. In addition, passive testing makes it possible to moniter a system over a long period, and report abnomality at any time.
13

Lightweight Security Solutions for the Internet of Things

Raza, Shahid January 2013 (has links)
The future Internet will be an IPv6 network interconnecting traditional computers and a large number of smart object or networks such as Wireless Sensor Networks (WSNs). This Internet of Things (IoT) will be the foundation of many services and our daily life will depend on its availability and reliable operations. Therefore, among many other issues, the challenge of implementing secure communication in the IoT must be addressed. The traditional Internet has established and tested ways of securing networks. The IoT is a hybrid network of the Internet and resource-constrained networks, and it is therefore reasonable to explore the options of using security mechanisms standardized for the Internet in the IoT. The IoT requires multi-facet security solutions where the communication is secured with confidentiality, integrity, and authentication services; the network is protected against intrusions and disruptions; and the data inside a sensor node is stored in an encrypted form. Using standardized mechanisms, communication in the IoT can be secured at different layers: at the link layer with IEEE 802.15.4 security, at the network layer with IP security (IPsec), and at the transport layer with Datagram Transport Layer Security (DTLS). Even when the IoT is secured with encryption and authentication, sensor nodes are exposed to wireless attacks both from inside the WSN and from the Internet. Hence an Intrusion Detection System (IDS) and firewalls are needed. Since the nodes inside WSNs can be captured and cloned, protection of stored data is also important. This thesis has three main contributions. (i) It enables secure communication in the IoT using lightweight compressed yet standard compliant IPsec, DTLS, and IEEE 802.15.4 link layer security; and it discusses the pros and cons of each of these solutions. The proposed security solutions are implemented and evaluated in an IoT setup on real hardware. (ii) This thesis also presents the design, implementation, and evaluation of a novel IDS for the IoT. (iii) Last but not least, it also provides mechanisms to protect data inside constrained nodes. The experimental evaluation of the different solutions shows that the resource-constrained devices in the IoT can be secured with IPsec, DTLS, and 802.15.4 security; can be efficiently protected against intrusions; and the proposed combined secure storage and communication mechanisms can significantly reduce the security-related operations and energy consumption.
14

Evaluation of Internet of Things Communication Protocols Adapted for Secure Transmission in Fog Computing Environments

Wiss, Thomas January 2018 (has links)
A current challenge in the Internet of Things is the seeking after conceptual structures to connect the presumably billions of devices of innumerable forms and capabilities. An emerging architectural concept, the fog cloud computing, moves the seemingly unlimited computational power of the distant cloud to the edge of the network, closer to the potentially computationally limited things, effectively diminishing the experienced latency. To allow computationally-constrained devices partaking in the network they have to be relieved from the burden of constant availability and extensive computational execution. Establishing a publish/subscribe communication pattern with the utilization of the popular Internet of Things application layer protocol Constrained Application Protocol is depicted one approach of overcoming this issue. In this project, a Java based library to establish a publish/subscribe communication pattern for the Constrained Application Protocol was develop. Furthermore, efforts to build and assess prototypes of several publish/subscribe application layer protocols executed over varying common as well as secured versions of the standard and non-standard transport layer protocols were made to take advantage, evaluate, and compare the developed library. The results indicate that the standard protocol stacks represent solid candidates yet one non-standard protocol stack is the considered prime candidate which still maintains a low response time while not adding a significant amount of communication overhead.
15

Internet of Things : Pros and cons of CoAP protocol solution for small devices

Lucio Silva, Ludmilla January 2016 (has links)
The growing number and integration of sensors and smart objects to the Internet is pushing the development of the Internet of Things (IoT) and with it the need for standardized applications protocols for the Web that is also suited to the constrained devices joining it. The IETF Constrained RESTful Environment (CoRE) working group has been working on the Constrained Application Protocol (CoAP) an application protocol that is aimed at machine-to-machine (M2M) communication. The main objective of this thesis is to evaluate this protocol solution for constrained nodes, observing its key features and functionalities and the way that those can improve the performance of nodes in IoT environments. The CoAP protocol will also be compared and analysed to other existing web protocols operating in similar conditions.
16

M2M and Mobile Communications : an Implementation in the Solar Energy Industry

Gonzalez Robles, Antonio January 2015 (has links)
Machine-to-Machine (M2M) communications are used for several purposes, forinstance to transmit information derived from measurements collected frommonitoring instruments. M2M communications also allow intelligent devices toexchange real-time data without human intervention. Through a literaturesurvey regarding M2M, Mobile Communications, and Communication Protocolsfor M2M, such as the Constrained Application Protocol (CoAP), we found thatthe CoAP-UDP model is more suitable for M2M systems, than the HTTP-TCPapproach. Additionally, CoAP supports a DTLS implementation to provide endto-end security to protect communications. Consequently, CoAP was the selectedtechnology that allowed us to achieve the goal of designing a low-cost, scalable,secure, and standard-based communication solution for the company supportingthe project: Solelia Greentech. This company is the largest provider inScandinavia of solar chargers for electrical vehicles. The development andexperimental implementation of this solution was also successfully accomplished.We created a prototype that is able to gather information from a pulse generator(e.g. smart meter), process the data, run a CoAP server, and transmit dataresources to CoAP clients through a secure DTLS channel. Furthermore, aperformance analysis of the system and other existing Web server alternativeswas performed. As a result of this process, we concluded that the CoAP serverwe developed reaches between four and seven times higher throughputs than thecompared systems. Therefore, this project represents a viable alternative forexisting solutions on the market. / Machine-to-machine (M2M) kommunikation används för flera syften, till exempel överföra information från mätningar som samlats in från övervakningsprogram instrument. M2M kommunikation gör det också möjligt att intelligenta enheter utbyter data i realtid utan mänsklig inblandning. Genom en litteraturstudie om M2M, mobil kommunikation, och kommunikationsprotokoll för M2M, såsom Constrained Application Protocol (CoAP), fann vi att CoAP-UDP-modellen är mer lämpade för M2M-system, än HTTP-TCP strategi. Dessutom, CoAP stöder ett DTLS genomförande som bidrar med end-to-end säkerhet för att skydda kommunikation. Följaktligen CoAP var den valda tekniken som tillät oss att uppnå målet att utforma en billig, skalbar, säker och standardbaserad kommunikationslösning för företag som stödde projektet: Solelia Greentech. Detta företag är den största leverantören i Skandinavien av solar laddare för eldrivna fordon. Utveckling och experimentella genomförande av denna lösning var också lyckat fulländad. Vi skapade en prototyp som kan samla information från en pulsgenerator (t.ex. smarta mätare), process data, köra en CoAP server, och överföra dataresurser till CoAP-klient genom en säker DTLS kanal. En prestandaanalys av systemet och andra befintliga webbservern alternativ utfördes. Som en följd av denna process, vi drog slutsatsen att CoAP servern vi utvecklat når mellan fyra och sju gånger högre genomloppstid än de jämförda systemen. Därför Detta projekt är ett lönsamt alternativ för befintliga lösningar på marknaden.
17

Adapting a DHT to a Self-Reliant M2M Network

Jimenez Bolonio, Jaime January 2011 (has links)
Machine-to-machine (M2M) communications is a field of research expected to grow in the following years. New business opportunities arise in this area, for instance the 50 Billion Project and the Future Internet Project at Ericsson. Thus new protocols and architectures need to be defined for the different scenarios where this technology is applicable. At the same time well known structured P2P networks, for instance by means of a Distributed Hash Table (DHT), present great synergy possibilities with M2M, in particular in the Wireless Sensor Networks (WSN) Area. M2M scenarios in which sensors become more autonomous and self-reliant, independent from a centralized decision-making entity can benefit from the use of DHTs. This thesis aims at adapting current DHT (Distributed Hash Table) procedures to a M2M (Machine-to-Machine) environment. Moreover it will consist on implementing a layer for M2M communication on top of an existing DHT. We analyze the state of the art in both sensor and P2P technologies. Based on that, we explain the motivations to create such a layer and the its benefits. Following the design we implement a fully working prototype and prepare some use case scenarios. Finally, we draw conclusions from the experience and trace future paths of research for our project.
18

A Proxy for Distributed Hash Table based Machine-to-Machine Networks

Li, Daoyuan January 2011 (has links)
Wireless sensor networks (WSNs) have been an increasingly interest for both researchers and entrepreneurs. As WSN technologies gradually matured and more and more use is reported, we find that most of current WSNs are still designed only for specific purposes. For example, one WSN may be used to gather information from a field and the collected data is not shared with other parties. We propose a distributed hash table (DHT) based machine-to-machine (M2M) system for connecting different WSNs together in order to fully utilize information collected from currently available WSNs. This thesis specifically looks at how to design and implement a proxy for such a system. We discuss why such a proxy can be useful for DHT-based M2M systems, what the proxy should consist of, and what kind of architecture is suitable. We also look into different communication protocols that can be used in these systems and discuss which ones best suit our purposes. The design of the proxy focuses on network management and service discovery of WSNs, and security considerations as well as caching mechanisms in order to improve performance. A prototype is implemented based on our design and evaluated. We find it feasible to implement such a DHT-based M2M system and a proxy in the system can be necessary and useful. Finally, we draw conclusions and discuss what future work remains to be done.
19

Designing Applications for use of NB-IoT

Tengvall, John, Wildmark, Dennis January 2017 (has links)
IoT är en marknad som har växt fort under de senaste åren och skapat sig en egen industri. Kärnan i IoT är internetanslutningen och i många fall är mobil kommunikation den bästa lösningen för en IoT-produkt. Problemet är att det inte finns något självklart val av mobil kommunikation för användning i en IoT-produkt. Den mobila kommunikationsbranschen har reagerat på det nya behovet av mobil kommunikationsstandard för IoT och 2016 släppte 3GPP en ny standard av typen LPWAN kallad NB-IoT. Flera företag verkar för att implementera denna standard, och det finns ett behov av att undersöka hur applikationer kan utnyttja standarden på ett effektivt sätt. Denna uppsats presenterar en jämförelse mellan två applikationer som använder olika ALP, HTTP och CoAP, i en LPWAN-kontext. Resultaten av denna jämförelse visar att det finns mycket att vinna på att välja CoAP istället för HTTP, speciellt i en IoT-miljö som applikationerna presenterade i denna uppsats. Uppsatsen presenterar även en samling egenskaper som en applikation bör ha för att utnyttja en LPWAN-kommunikationsstandard effektivt. / The Internet of Things (IoT) is a market that has grown very fast in the last few years,creating an industry of its own. The core of IoT is the Internet connectivity and many times, the best solution for an IoT device is to use some form of mobile connection to solve this. The problem is that there is no obvious choice of mobile communication standard for use in an IoT device. The mobile communications industry has reacted to this newly emerged need of amobile communications standard designed for the IoT domain and in 2016 the 3rd Generation Partnership Project (3GPP) released a Low-Power Wide-Area Network (LPWAN) type of standard named Narrowband IoT (NB-IoT). Several companies are working on implementing this standard, and there is a need to investigate how applications can utilize the standard effectively. This thesis presents a comparison between two applications using different ApplicationLayer Protocol (ALP)s, Hyper-Text Transfer Protocol (HTTP) and Constrained Application Protocol (CoAP), in an LPWAN context. The results of this comparison shows that there is a lot to gain by choosing CoAP over HTTP, especially in an IoT environment such as the applications presented in this thesis. The thesis also presents a collection of properties that applications should have to use an LPWAN effectively.
20

Lightweight Message Authentication for the Internet of Things

Höglund, Rikard January 2014 (has links)
During the last decade, the number of devices capable of connecting to the Internet has grown enormously. The Internet of Things describes a scenario where Internet connected devices are ubiquitous and even the smallest device has a connection to the Internet. Many of these devices will be running on constrained platforms with limited power and computing resources. Implementing protocols that are both secure and resource efficient is challenging. Current protocols have generally been designed for mains powered devices; hence, they are not optimized for running on constrained devices. The Constrained Application Protocol (CoAP) is a protocol for network communication specifically designed for constrained devices. This thesis project examines CoAP and presents an extension that adds authentication in a way that is suitable for constrained devices, with respect to minimizing resource use. The proposed solution has been compared and contrasted with other alternatives for authentication, particularly those alternatives used with CoAP. It has also been implemented in code and experimentally evaluated with regards to performance versus vanilla CoAP. The main goal of this project is to implement a lightweight authentication extension for CoAP to be deployed and evaluated on constrained devices. This extension, called Short Message Authentication ChecK (SMACK), can be used on devices that require a method for secure authentication of messages while using only limited power. The main goal of the extension is to protect against battery exhaustion and denial of sleep attacks. Other benefits are that the extension adds no additional overhead when compared with the packet structure described in the latest CoAP specification. Minimizing overhead is important since some constrained networks may only support low bandwidth communication. / Under det senaste århundradet har antalet enheter som kan ansluta sig till Internet ökat enormt. ”The Internet of Things” beskriver ett scenario där Internet-anslutna enheter är närvarande överallt och även den minsta enhet har en uppkoppling till Internet. Många av dessa enheter kommer att vara begränsade plattformar med restriktioner på både kraft- och beräkningsresurser. Att implementera protokoll som både är säkra och resurseffektiva är en utmaning. Tillgängliga protokoll har i regel varit designade för enheter med anslutning till det fasta kraftnätet; på grund av detta är de inte optimerade för att köras på begränsade plattformar. Constrained Application Protocol (CoAP) är ett protokoll för nätverkskommunikation speciellt framtaget för begränsade plattformar. Denna uppsats undersöker CoAP protokollet och presenterar ett tillägg som erbjuder autentisering på ett sätt som passar begränsade plattformar, med avseende på att minimera resursanvändning. Den föreslagna lösningen har blivit beskriven och jämförd med andra alternativ för autentisering, speciellt de alternativ som används med CoAP. Lösningen har också implementerats i kod och blivit experimentellt utvärderad när det gäller prestanda jämfört med standardversionen av CoAP. Det huvudsakliga målet för detta projekt är att implementera en lättviktslösning för autentisering till CoAP som ska installeras och utvärderas på begränsade plattformar. Detta tillägg, Short Message Authentication checK (SMACK), kan användas på enheter som behöver en metod för säker autentisering av meddelanden samtidigt som kraftåtgången hålls låg. Huvudmålet för detta tillägg är att skydda mot batteridräneringsattacker och attacker som hindrar en enhet från att gå i viloläge. Andra fördelar är att tillägget inte kräver någon extra dataanvändning jämfört med paketstrukturen som beskrivs i den senaste CoAP-specifikationen. Att minimera overhead i kommunikationsprotokoll är viktigt eftersom vissa begränsade nätverk endast stödjer kommunikation över låg bandbredd.

Page generated in 0.4121 seconds