• Title/Summary/Keyword: MQTT

Search Result 135, Processing Time 0.025 seconds

The 4-channel Multiple Contact Resistance Measurement Systems using MQTT Broker Server for AC 22.9 kV COS/Lightning Arrester (MQTT 브로커 서버를 이용한 AC 22.9 kV 차단기/피뢰기의 4-채널 다중 접촉저항 측정 시스템)

  • Ra-Yun Boo;Jung-Hun Choi;Myung-Eui Lee
    • Journal of Advanced Navigation Technology
    • /
    • v.27 no.2
    • /
    • pp.203-208
    • /
    • 2023
  • In this study, we propose a method to improve the precision of contact resistance measurement circuits using constant current method and voltage drop method, and implement a dashboard that monitors the measured data of contact resistance measurement systems through MQTT broker server. The contact resistance measurement system measures the resistance value and transmits the measured value to the MQTT broker server using wireless communications. This developed dashboard uses Node-RED and Node-RED-Dashboard to receive the resistance values of up to four contact resistance measurement systems and show them to user's monitor screen. Users can manage multiple measurement data using a single dashboard and easily interface with other devices through the MQTT broker server. Through the experimental results from real data measurements, the relative standard deviation about precision is improved to average 40.37% and maximum 64.73% respectively.

MQTT broker caching to reduce processing burden of IoT sensors (IoT 센서의 처리 부담을 줄이기 위한 MQTT 브로커 캐싱)

  • Lee, Se Jong;Park, Joohan;Noh, Jaewon;Cho, Sunghyun
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.07a
    • /
    • pp.223-224
    • /
    • 2018
  • Internet of Things (IoT) 특성상 경량 디바이스를 사용하기 때문에 한정된 메모리 용량과 컴퓨팅 파워를 효율적으로 활용하기 위한 경량 통신 프로토콜이 요구된다. 본 논문에서는 IoT 기기에서 사용하는 경량 프로토콜인 MQTT를 이용해 센서 노드들이 보내는 데이터의 양을 최소화하여 트래픽 효율을 높이는 broker 캐싱을 제안한다. Broker 캐싱은 MQTT에서 센서 노드가 보낸 데이터를 broker가 캐싱해두고, 센서 노드로부터 중복 처리형 패킷을 받았을 때 캐싱한 데이터를 subscriber에게 전송한다.

  • PDF

Design of the Smart Attendance Management System based on the MQTT Protocol (MQTT 프로토콜 기반의 스마트 출석관리 시스템의 설계)

  • Ahn, Sungwoo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.345-348
    • /
    • 2015
  • 스마트폰이 생활의 필수품으로 자리잡아감에 따라 인간 편의를 위해 스마트폰을 기본수단으로 많은 서비스가 제공되고 있다. 또한, 모바일 기반 서비스의 고도화로 스마트폰에 부착된 센서와 네트워크 통신을 적극적으로 활용하는 애플리케이션의 수가 증가하고 있다. 이로 인해 배터리 사용시간 단축, 통신량 증가 등 하드웨어 리소스의 부하 증대에 대한 사용자의 불만이 꾸준히 제기되고 있다. 본 논문에서는 최근 대학에서 도입하고 있는 비콘 기반 출석관리 환경에서 이러한 문제를 해결하기 위해 MQTT 프로토콜 기반 통신을 적용한 시스템을 제안하고 설계한다. 제안하는 출석관리 시스템에서는 발간/구독 방식의 경량 프로토콜인 MQTT를 사용함으로써 네트워크 부하 및 배터리 낭비를 최소화 하고자 한다.

  • PDF

Efficient Implementation of the MQTT Protocol for Embedded Systems

  • Deschambault, Olivier;Gherbi, Abdelouahed;Legare, Christian
    • Journal of Information Processing Systems
    • /
    • v.13 no.1
    • /
    • pp.26-39
    • /
    • 2017
  • The need for embedded devices to be able to exchange information with each other and with data centers is essential for the advent of the Internet of Things (IoT). Several existing communication protocols are designed for small devices including the message-queue telemetry transport (MQTT) protocol or the constrained application protocol (CoAP). However, most of the existing implementations are convenient for computers or smart phones but do not consider the strict constraints and limitations with regard resource usage, portability and configuration. In this paper, we report on an industrial research and development project which focuses on the design, implementation, testing and deployment of a MQTT module. The goal of this project is to develop this module for platforms having minimal RAM, flash code memory and processing power. This software module should be fully compliant with the MQTT protocol specification, portable, and inter-operable with other software stacks. In this paper, we present our approach based on abstraction layers to the design of the MQTT module and we discuss the compliance of the implementation with the requirements set including the MISRA static analysis requirements.

Publish Queue based Message Transmission Techniques considering Performance Improvement in MQTT Protocol (MQTT 프로토콜에서 성능향상을 고려한 Publish Queue 기반 메시지 전송 기법)

  • Lim, Kwang Kyu;Park, JiSu;Shon, Jin Gon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.05a
    • /
    • pp.262-265
    • /
    • 2018
  • MQTT 프로토콜은 저전력 대비 고성능으로 모바일 디바이스의 실시간 메시지 전송 시스템에 사용한다. 실시간 메시지 시스템을 구축하기 위해서는 신뢰적인 메시지 전송과 메시지간 순서 보장이 반드시 이루어져야 한다. 기존 연구에서는 MQTT 프로토콜의 QoS 2 레벨을 이용하여 메시지 순서를 보장하는 신뢰적인 메시지 시스템을 설계 및 구현하였으나, QoS 1 레벨보다 성능이 낮아진다. 따라서 본 논문에서는 MQTT 프로토콜의 QoS 1 레벨을 사용하고, Publish Queue를 이용하여 순서 보장과 함께 성능 향상을 고려한 메시지 전송 기법을 제안한다.

Analysis correlation of Message Loss and End to End Delay for MQTT QoS Level (MQTT QoS 레벨에 따른 종단간 지연과 메시지 손실의 상관관계 분석)

  • Lee, Shinho;Ju, Hongtaek
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.829-832
    • /
    • 2012
  • MQTT(Message Queue Telemetry Transport) 는 IBM 에서 발표한 오픈 프로토콜이다. MQTT 는 메시지 전달의 신뢰성 보장을 위하여 3 단계의 QoS 를 지원한다. 본 논문에서는 실제 유/무선 네트워크 환경에서의 Publish 클라이언트에서 Broker 서버를 지나, Subscribe 클라이언트에 이르기까지 메시지 전달에 대하여 분석한다. 메시지는 MQTT 의 3 단계의 QoS 레벨과 페이로드 크기를 다양하게 전달하여 패킷을 캡쳐하고, 메시지에 대한 종단 간 지연과 메시지 손실에 대한 분석과 상관관계의 결과를 제시한다.

Next-Gen IoT Security: ARIA Cryptography within Hardware Secure Modules - A Comparative Analysis of MQTT and LwM2M Integration (차세대 IoT 보안: 하드웨어 보안모듈 내 ARIA 암호화 - MQTT 와 LwM2M 통합의 비교 분석)

  • Iqbal Muhammad;Laksmono Agus Mahardika Ari;Derry Pratama;Howon kim
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.235-238
    • /
    • 2024
  • This paper investigates the integration of ARIA cryptography within hardware secure modules to bolster IoT security. We present a comparative analysis of two prominent IoT communication protocols, MQTT and LwM2M, augmented with ARIA cryptography. The study evaluates their performance, security, and scalability in practical IoT applications. Our experimental setup comprises FPGA-enabled hardware secure modules interfaced with Raspberry Pi acting as an MQTT and LwM2M client. We utilize the Mosquitto MQTT server and an LwM2M server deployed on AWS IoT. Through rigorous experimentation, we measure various performance metrics, including latency, throughput, and resource utilization. Additionally, security aspects are scrutinized, assessing the resilience of each protocol against common IoT security threats. Our findings highlight the efficacy of ARIA cryptography in bolstering IoT security and reveal insights into the comparative strengths and weaknesses of MQTT and LwM2M protocols. These results contribute to the development of robust and secure IoT systems, paving the way for future research in this domain.

Characterizing Power Consumption of MQTT Protocol Usage on Raspberry Pi (라즈베리 파이에서 MQTT 프로토콜 이용 시 전력 소모 분석)

  • Kang, Seungwoo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.12
    • /
    • pp.2347-2356
    • /
    • 2017
  • Raspberry Pi has been widely used for a hardware platform to develop the Internet of Things (IoT) applications. The basic task of diverse IoT devices is to obtain their status or environmental information by using various sensors and to send them to a gateway or a remote server. For the purpose, one of application layer protocols for IoT, MQTT is widely used. IoT devices are often powered by batteries and they are required to operate for a long time without replacing or recharging their batteries. Thus, energy efficiency is one of the most critical problems for obtaining and sending sensor data. To develop energy-efficient IoT applications, the information about power consumption characteristics of the applications is necessary. However, there has been little study to analyze power consumption of IoT communication on IoT devices. This paper presents a study to measure and analyze the power consumption of sending/receiving data under various conditions via the MQTT protocol on Raspberry Pi.

Reliability Analysis According to Concurrent Message Transmission in MQTT (MQTT에서 동시다발적 메시지 전송에 따른 신뢰성 분석)

  • Kim, Sung-jin;Cho, Kyoung-woo;Oh, Chang-heon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.533-535
    • /
    • 2017
  • MQTT provides three QoS levels on top of the TCP/IP layer to ensure message delivery reliability. However, in an environment where messages are concurrently transmitted and received in a node, messages are lost due to the delivery method for QoS level. In this paper, it construct an experimental environment in which MQTT generates concurrently messages, and confirm the message reliability according to QoS level. Therefore, we analyze the message reception ratio on the subscriber side by changing number of publisher and transmission cycle of message. Experimental results show that the message reception ratio of 1 and 2 except QoS level 0 decreases as the number of publisher increases or the message transmission cycle increases.

  • PDF

A Study on the Lightweight Encryption Method for Secure MQTT Communication (안전한 MQTT 통신을 위한 경량 암호화 방법에 관한 연구)

  • Jeon, Yu-ran;Joo, Soyoung;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.82-84
    • /
    • 2022
  • In recent years, research has been actively conducted to solve overhead problems caused by the increase in the number of IoT devices. MQTT, one of the IoT lightweight protocols for resolving performance degradation in IoT environments, is standardized to enable efficient operation in many-to-many communication environments, but there is a security vulnerability as it does not provide encryption by default. Although TLS communication technology can be applied to solve these problems, it is difficult to meet IoT's lightweight power-saving requirements. This paper introduces the latest MQTT communication encryption trends and analyzes IoT applicability by comparing TLS encryption and payload encryption methods.

  • PDF