Tag Archives: IIoT

IoTrust Architecture

The IoTrust framework is designed by keeping security and innovation at the core. It consists of 7 main components as shown in the figure above. Each components is developed to handle specific set of tasks in the framework. The fundamental features of IoTrust project are secure bootstrapping, over the air firmware update and trust monitoring. All other services are built around these features. The IoTrust components are following.

End-Device

It is a small form-factor hardware which sits on the edge of an IoT network. It consists of microcontroller, memory, input/output peripherals, communication modules etc. In the IoTrust architecture, an End-Device will be used to collect, format, and send sensor data to a server. The End-Device shall incorporate at least a LoRaWAN capable module to guarantee a set networking of features.

Gateway

A Gateway provides last-mile LoRaWAN radio access to the end-devices. It is an edge component at the end of the LoRaWAN network infrastructure. A gateway is a multi-channel high performance LoRa transceiver module that can receive, process, and send several LoRa packets simultaneously using different spreading factors on various channels. Communications’ security is provided through the LoRaWAN message encryption, as defined by the protocol specification. This scheme is employed in communications to and from the End-Device and the Network Server.

Network Server

The Network Server is part of the LoRaWAN back-end infrastructure. It represents the central hub of all communications from and to LoRaWAN end-devices. It aims to hide the Physical (PHY) and Medium Access Control (MAC) layer details of the LoRaWAN protocol to the components that need to communicate with end-devices. The Network Server will manage all the low-level details to guarantee secure and reliable delivery of messages to and from the LoRaWAN infrastructure.

IoT Controller

The IoT Controller plays the role of authenticator in the Authentication, Authorisation, and Accounting (AAA) architecture. The End-devices perform the bootstrapping process. This process includes an authentication and key agreement stage. Once the device successfully authenticates itself, session keys are shared with the device in order to securely perform the regular operation tasks.

Authentication Server

The AAA architecture has been proposed by standardisation organisation, such as IETF, to provide a scalable solution to security management tasks in heterogeneous IoT ecosystems, especially those employing long-range wide-area networks. The authentication server employs EAP, a flexible solution that supports several methods, with various degrees of performance
requirements for each End-Device.

IoT Agent

The IoT Agent is a MQTT client which subscribes to the topics exposed by the MQTT broker running in the Network Server. At the heart of MQTT are the MQTT broker and clients. The data sent by the end-devices is received by the Network Server over LoRaWAN, which is in turn dispatched using MQTT messages. Each message is posted in a device-specific application reception topic. IoT Agent forwards the device metadata and sensor data to the asvin platform. It does it over HTTPs using REST API end-points. The IoT Agent acts as a bridge between the Network Server and the asvin Platform

asvin Platform

It is a Platform as a Service (PaaS) to facilitate over the air security patches for IoT devices using novel decentralized and distributed technologies. The asvin Platform provides a complete solution for device, security patches and rollout management. It is comprised of 4 components.

  1. IPFS
  2. Blockchain
  3. Customer Platform
  4. Version Controller

Innovations of the IoTrust

The IoTrust project will achieve its objectives by designing, developing and integrating a novel bootstrapping protocol, peer to peer distributed storage protocol, distributed ledger technology and inventive trust monitoring algorithm. The main innovations of the IoTrust are following.

  1. Secure Bootstrapping of LO-CoAP-EAP built with Internet standards for secure setup of IoT devices.
  2. Trust Monitoring: Human-centric trust report of IoT devices to simplify the maintenance decisions making of inexpert end-users for achieving cost effective and sustainable IoT infrastructure.
  3. Decentralized Peer-to-Peer Reprogramming: High resilience against DDoS attacks by decentralized distribution of encrypted firmware, configurations and patches based on peer-to-peer IPFS networks.
  4. Trusted layer for IoT Networks: DTL-based privacy-enhanced storage and IDs management to identify IoT devices and calculate their trust scores.

The core technologies used in the IoTrust are following.

Low-Overhead CoAP-EAP

It integrates the use of Authentication, Authorization and Accounting (AAA) infrastructure, the Extensible Authentication Protocol (EAP) Constrained and Constrained Application Protocol (CoAP).

IPFS

Interplanetary File System (IPFS) is distributed system for storing and accessing files. It will be utilized to store firmware files and security patches of IoT devices.

Hyperledger Besu

Device and firmware metadata information will be stored in a distributed ledger. Hyperledger Besu will be utilized for this task. It is an open-source Ethereum client developed under Linux Foundation.

LoRaWAN

It is Low Power Wide Area (LPWA) networking protocol designed to wirelessly connect battery operated devices. The end devices in the IoTrust framework will communicate using LoRaWAN protocol.

IoTrust Project Kickstart

It is our pleasure to announce that IoTrust project has been selected for funding under the NGI TRUST. The digital worx GmbH and Odin Solutions submitted the IoTrust project proposal in the NGI_TRUST 3rd Open Call. The NGI_TRUST has been cofounded by European Union’s Horizon 2020 research and innovation program. It supports the development of human-centric internet in the field of privacy and trust enhancing technologies.

The IoTrust aims to provide simple setup and reliable operation of IoT networks in a trusted and secure manner automated setup of IoT peer-to-peer networks and open source stacks for worldwide applications.