IOT Application Layer Protocols & Its Security Vulnerabilities

Authors:

Dr. Vadhri Suryanarayana, Dr. Satyabrata Dash, Y. Nagendra Kumar, Sujata Chakarvarty, Dr. T.M Usha

Page No: 148-169

Abstract:

The network security challenges to the Internet of Things (IoT) vulnerabilities issues provide a platform for protecting and securing the communication networks connecting IoT devices through the Internet. Which is more challenging than traditional network security because there is a wider range of communication protocols, standards, and device capabilities. Internet of Thing is generally made up of three-layer architecture, namely Perception, Network and Application layers. A lot of security constraints should be enabled at each layer for proper and efficient working of these applications. This chapter mainly focuses on the common IoT application layer protocols ie MQTT, AMQP ,XMPP and CoAP and DDS. It also includes the explanations on the security challenges in application layer protocols. Security is still one of the most critical challenges in IoT platforms and, hence, a lot of standards, drafts and research work has been proposed. There exist some security features within IoT protocols, however, that is not enough to fully secure the IoT systems so a proper analysis can help for the counter measure. Almost all security problems that arise are related to the state in which the protocol works due to the lack of common standards like Lack of authentication, Lack of authorization, Lack of confidentiality, Lack of integrity. So these most common security issues that need to be solved through proper protocol configurations

Description:

Machine-to-Machine Communication, IOT Application layer Protocol, MQTT, AMQP ,XMPP and CoAP and DDS , Security Vulnerabilities

Volume & Issue

Volume-10,ISSUE-12

Keywords

.