Amazing technological breakthrough possible @S-Logix pro@slogix.in

Office Address

  • #5, First Floor, 4th Street Dr. Subbarayan Nagar Kodambakkam, Chennai-600 024 Landmark : Samiyar Madam
  • pro@slogix.in
  • +91- 81240 01111

Social List

Attack scenarios and security analysis of MQTT communication protocol in IoT system - 2017

Attack Scenarios And Security Analysis Of Mqtt Communication Protocol In IoT System

Research Area:  Internet of Things

Abstract:

Various communication protocols are currently used in the Internet of Things (IoT) devices. One of the protocols that are already standardized by ISO is MQTT protocol (ISO / IEC 20922: 2016). Many IoT developers use this protocol because of its minimal bandwidth requirement and low memory consumption. Sometimes, IoT device sends confidential data that should only be accessed by authorized people or devices. Unfortunately, the MQTT protocol only provides authentication for the security mechanism which, by default, does not encrypt the data in transit thus data privacy, authentication, and data integrity become problems in MQTT implementation. This paper discusses several reasons on why there are many IoT system that does not implement adequate security mechanism. Next, it also demonstrates and analyzes how we can attack this protocol easily using several attack scenarios. Finally, after the vulnerabilities of this protocol have been examined, we can improve our security awareness especially in MQTT protocol and then implement security mechanism in our MQTT system to prevent such attack.

Keywords:  

Author(s) Name:   Syaiful Andy; Budi Rahardjo; Bagus Hanindhito

Journal name:  

Conferrence name:  4th International Conference on Electrical Engineering, Computer Science and Informatics (EECSI)

Publisher name:  IEEE

DOI:  10.1109/EECSI.2017.8239179

Volume Information: