Journal of Engineering and Applied Sciences

Year: 2018
Volume: 13
Issue: 9
Page No. 2680 - 2684

The Role of Access Control and Device Authentication in the Internet of Things

Authors : Ali Shawket Thiab, Abdul Samad Bin Shibghatullah and Zeratul Izzah Mohd. Yusoh

References

Alliance, Z., 2004. ZigBee document 053474r06. Version, 1: 1-14.

Chen, D., M. Nixon, S. Han, A.K. Mok and X. Zhu, 2014. Wireless HART and IEEE 802.15.4e. Proceedings of the 2014 IEEE International Conference on Industrial technology (ICIT), February 26- March1, 2014, IEEE, Busan, South Korea, ISBN:978-1-4799-3940-4, pp: 760-765.

Eronen, P. and H. Tschofenig, 2005. Pre-shared key ciphersuites for transport layer security (TLS). Network Working Group, 1: 1-15.
Direct Link  |  

Gutierrez, J., 2006. Wireless Medium Access Control and Physical Layer Specifications for Low-Rate Wireless Personal Area Networks. IEEE Press, New York, USA.,.

Krawczyk, H., R. Canetti and M. Bellare, 1997. HMAC: Keyed-hashing for message authentication. Network Working Group, 1: 1-11.
Direct Link  |  

Montenegro, G., N. Kushalnagar, J. Hui and D. Culler, 2007. Transmission of IPv6 packets over IEEE 802.15.4 networks. Network Working Group, 1: 1-30.
Direct Link  |  

Seitz, L. and G. Selander, 2013. Additional security modes for CoAP. IETF, ‎Fremont, California‎, USA.

Wouters, P., H. Tschofenig, J. Gilmore, S. Weiler and T. Kivinen, 2014. Using raw public keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS). Internet Eng. Task Force, 1: 1-18.
Direct Link  |  

Zhang, R., Y. Zhang and K. Ren, 2012. Distributed privacy-preserving access control in sensor networks. IEEE. Trans. Parallel Distrib. Syst., 23: 1427-1438.
CrossRef  |  Direct Link  |  

Design and power by Medwell Web Development Team. © Medwell Publishing 2024 All Rights Reserved