Browse > Article

OAuth 2.0 기반 CoAP 인증 프레임워크 연구 동향 및 제안  

Kim, Gyeong-Han (한국기술교육대학교)
Im, Hyeon-Gyo (한국기술교육대학교)
Heo, Ju-Seong (한국기술교육대학교)
Han, Yeon-Hui (한국기술교육대학교)
Publication Information
Keywords
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 김호원, 김동규, "IoT 기술과 보안", 정보보호 학회지, 제22권, 제1호, pp. 7-31. 2012. 2.
2 D. Hart, "The OAuth 2.0 Authorization Framework," IETF RFC 6749, Oct. 2012.
3 IETF ACE WG, https://datatracker.ietf.org/wg/ace/
4 정진희, 조대호, "무선 환경에서 SSL/TLS를 사용하는 IoT의 에너지 효율성 향상을 위한 기법," 정보보호학회논문지, 제26권, 제3호, pp. 661-666. 2016.06.   DOI
5 A. Capossele, V. Cervo, G. D. Cicco, C. Petrioli, "Security as a CoAP resource: An optimized DTLS implementation for the IoT," IEEE International Conference on Communications (ICC), 2015.
6 E. Hammer-Lahav (Ed.), "The OAuth 1.0 Protocol," IETF RFC 5849, Apr. 2010.
7 L. Seitz, G. Selander, and E. Wahlstroem, "Authentication and Authorization for Constrained Environments (ACE)," draft-ietf-ace-oauthauthz-02, June 2016.
8 Z. Shelby, K. Hartke, C. Bormann, "The Constrained Application Protocol (CoAP)," RFC 7252, June 2014.
9 C. Bormann, P. Hoffman, "Concise Binary Object Representation (CBOR)," IETF RFC7049, Oct. 2013.
10 J. Schaad, "CBOR Object Signing and Encryption (COSE)," draft-ietf-cose-msg-17, Aug. 2016.
11 J. Richer (Ed.), "OAuth 2.0 Token Introspection," RFC 7662, Oct. 2015.
12 M. Jones, D. Hardt, "The OAuth 2.0 Authorization Framework: Bearer Token Usage"RFC 6750, Oct, 2012.
13 H. Tschofenig, "The OAuth 2.0 Bearer Token Usage over the Constrained Application Protocol (CoAP)" draft-tschofenig-ace-oauth-bt-00, July 2014.
14 K. Hartke, "Observing Resources in the Constrained Application Protocol (CoAP)," IETF RFC 7641, Sep. 2015.
15 J. Bradley, P. Hunt, M. Jones, T. Tschofenig, "OAuth 2.0 Proof-of-Possession: Authorization Server to Client Key Distribution," draft-ietf-oauth-popkey-distribution-02, July 2014.