- 1 Leiner, B.M., Cerf, V.G., Clark, D.D., Kahn, R.E., Kleinrock, L., Lynch, D.C., Postel, J., Roberts, L.G., and Wolff, S. (2009) A brief history of the internet. SIGCOMM Comput. Commun. Rev., 39 (5), 22–31. URL http://doi.acm.org/10.1145/1629607.1629613.
- 2 Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and Berners‐Lee, T. (1999) Hypertext Transfer Protocol – HTTP/1.1, RFC 2616. URL http://www.ietf.org/rfc/rfc2616.txt, obsoleted by RFCs 7230, 7231, 7232, 7233, 7234, 7235, updated by RFCs 2817, 5785, 6266, 6585.
- 3 Fielding, R. and Reschke, J. (2014), Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing, RFC 7230. URL http://www.ietf.org/rfc/rfc7230.txt.
- 4 Belshe, M., Peon, R., and Thomson, M. (2015), Hypertext Transfer Protocol Version 2 (HTTP/2), RFC 7540. URL http://www.ietf.org/rfc/rfc7540.txt.
- 5 Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, A., Peterson, J., Sparks, R., Handley, M., and Schooler, E. (2002), SIP: Session Initiation Protocol, RFC 3261. URL http://www.ietf.org/rfc/rfc3261.txt, updated by RFCs 3265, 3853, 4320, 4916, 5393, 5621, 5626, 5630, 5922, 5954, 6026, 6141, 6665, 6878, 7462, 7463.
- 6 Stewart, R. (2007), Stream Control Transmission Protocol, RFC 4960. URL http://www.ietf.org/rfc/rfc4960.txt, updated by RFCs 6096, 6335, 7053.
- 7 Shelby, Z., Hartke, K., and Bormann, C. (2014), The Constrained Application Protocol (CoAP), RFC 7252. URL http://www.ietf.org/rfc/rfc7252.txt, updated by RFC 7959.
- 8 Bormann, C., Lemay, S., Tschofenig, H., Hartke, K., Silverajan, B., and Raymor, B. (2017) CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets, Internet draft draft‐ietf‐core‐coap‐tcp‐tls‐09, Internet Engineering Task Force. URL https://datatracker.ietf.org/doc/html/draft‐ietf‐core‐coap‐tcp‐tls‐09, work in progress.
- 9 Hartke, K. (2015), Observing Resources in the Constrained Application Protocol (CoAP), RFC 7641, doi:10.17487/RFC7641. URL https://rfc‐editor.org/rfc/rfc7641.txt.
- 10 Bormann, C. and Shelby, Z. (2016), Block‐Wise Transfers in the Constrained Application Protocol (CoAP), RFC 7959. URL http://www.ietf.org/rfc/rfc7959.txt.
- 11 Rahman, A. and Dijk, E. (2014), Group Communication for the Constrained Application Protocol (CoAP), RFC 7390 (Experimental). URL http://www.ietf.org/rfc/rfc7390.txt.
- 12 Nottingham, M. (2010), Web Linking, RFC 5988. URL http://www.ietf.org/rfc/rfc5988.txt.
- 13 Shelby, Z., Constrained RESTful Environments (CoRE) Link Format, RFC 6690.
- 14 Shelby, Z., Koster, M., Bormann, C., van der Stok, P., and Amsuess, C. (2018) Core resource directory, Internet‐Draft draft‐ietf‐core‐resource‐directory‐13, IETF Secretariat. URL http://www.ietf.org/internet‐drafts/draft‐ietf‐core‐resource‐directory‐13.txt.
- 15 Castellani, A., Loreto, S., Rahman, A., Fossati, T., and Dijk, E. (2017), Guidelines for Mapping Implementations: HTTP to the Constrained Application Protocol (CoAP), RFC 8075. URL http://www.ietf.org/rfc/rfc8075.txt.
- 16 Schulzrinne, H., Casner, S., Frederick, R., and Jacobson, V. (2003), RTP: A Transport Protocol for Real‐Time Applications, RFC 3550. URL http://www.ietf.org/rfc/rfc3550.txt, updated by RFCs 5506, 5761, 6051, 6222, 7022, 7160, 7164, 8083, 8108.
- 17 Handley, M., Jacobson, V., and Perkins, C. (2006), SDP: Session Description Protocol, RFC 4566 (proposed standard). URL http://www.ietf.org/rfc/rfc4566.txt.
- 18 Roach, A.B. (2002), Session Initiation Protocol (SIP)‐Specific Event Notification, RFC 3265. URL http://www.ietf.org/rfc/rfc3265.txt, obsoleted by RFC 6665, updated by RFCs 5367, 5727, 6446.
- 19 IETF IPv6 over Low Power WPAN. URL http://tools.ietf.org/wg/6lowpan/.
- 20 IETF Routing Over Low Power and Lossy Networks Working Group. URL http://tools.ietf.org/wg/roll/.
- 21 IETF Constrained RESTful Environments Working Group. URL http://tools.ietf.org/wg/core/.
- 22 mjSIP Project. URL http://mjsip.org.
- 23 Cirani, S., Picone, M., and Veltri, L. (2014) mjCoAP: An open‐source lightweight Java CoAP library for Internet of Things applications, in Workshop on Interoperability and Open‐Source Solutions for the Internet of Things, in conjunction with SoftCOM 2014: The 22nd International Conference on Software, Telecommunications and Computer Networks, Split, Croatia.
- 24 mjCoAP, URL http://netsec.unipr.it/project/mjcoap.
- 25 Cirani, S., Picone, M., and Veltri, L. (2013) Cosip: A constrained session initiation protocol for the internet of things, in Advances in Service‐Oriented and Cloud Computing: Workshops of ESOCC 2013, Málaga, Spain, September 11–13, 2013, Revised Selected Papers, Springer, Berlin, Heidelberg, pp. 13–24.
- 26 Cirani, S., Picone, M., and Veltri, L. (2013) A session initiation protocol for the Internet of Things. Scalable Computing: Practice and Experience, 14 (4), 249–263.
- 27 CoSIP Project. URL http://netsec.unipr.it/project/cosip.
- 28 Berners‐Lee, T., Fielding, R., and Masinter, L. (2005), Uniform Resource Identifier (URI): Generic Syntax, RFC 3986. URL http://www.ietf.org/rfc/rfc3986.txt, updated by RFCs 6874, 7320.
- 29 Fielding, R.T. (2000) Architectural Styles and the Design of Network‐based Software Architectures, Phd thesis, University of California. URL http://www.ics.uci.edu/∼fielding/pubs/dissertation/top.htm.
- 30 Mitra, N. and Lafon, Y. (2007), SOAP Version 1.2 Part 0: Primer (2nd edn), World Wide Web Consortium, Recommendation REC‐soap12‐part0‐20070427.
- 31 Hadley, M. (2009), Web Application Description Language, World Wide Web Consortium.
- 32 Kovatsch, M., Duquennoy, S., and Dunkels, A. (2011) A low‐power CoAP for Contiki, in IEEE 8th International Conference on Mobile Adhoc and Sensor Systems (MASS), 2011.
- 33 mjSIP project (2013), mjUA: mjSIP User Agent (UA). URL http://www.mjcoap.org/ua.
- 34 Veltri, L. (2014), mjCoAP extension for session initiation. URL http://www.mjcoap.org/projects/session.
- 35 Cirani, S., Picone, M., and Veltri, L. (2014) A session initiation protocol for the Internet of Things. Scalable Computing: Practice and Experience, 14 (4), 249–263.
- 36 Hartke, K. (2015) Observing resources in the constrained application protocol (CoAP), RFC 7641, Internet Engineering Task Force.
- 37 Gallart, V., Felici‐Castell, S., Delamo, M., Foster, A., and Perez, J. (2011) Evaluation of a real, low cost, urban WSN deployment for accurate environmental monitoring, in IEEE 8th International Conference on Mobile Adhoc and Sensor Systems (MASS).
- 38 Ruichao, L., Jing, H., and Lianfeng, S. (2009) Design and implementation of a video surveillance system based on 3G network, in International Conference on Wireless Communications Signal Processing (WCSP 2009).
- 39 Winter, T., Thubert, P., Brandt, A., Hui, J., Kelsey, R., Levis, P., Pister, K., Struik, R., Vasseur, J., and Alexander, R. (2012), RPL: IPv6 Routing Protocol for Low‐Power and Lossy Networks, RFC 6550. URL http://www.ietf.org/rfc/rfc6550.txt.
- 40 Dunkels, A., Gronvall, B., and Voigt, T. (2004) Contiki – a lightweight and flexible operating system for tiny networked sensors, in 29th Annual IEEE International Conference on Local Computer Networks, Tampa, FL, USA.
- 41 IEEE (2003) Local and Metropolitan Area Networks – Specific requirements– Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications Amendment 4: Further Higher Data Rate Extension in the 2.4 GHz Band, 802.11g‐2003, IEEE.
- 42 IEEE (2009) Local and Metropolitan Area Networks – Specific Requirements– Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications Amendment 5: Enhancements for Higher Throughput, 802.11n‐2009, IEEE.
- 43 IEEE (2011) Local and Metropolitan Area Networks – Specific requirements – Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications Amendment 10: Mesh Networking, 802.11s‐2011, IEEE.
- 44 Gummeson, J., Ganesan, D., Corner, M., and Shenoy, P. (2010) An adaptive link layer for heterogeneous multi‐radio mobile sensor networks. IEEE J. Select. Areas Commun., 28 (7), 1094–1104.
- 45 Sengul, C., Bakht, M., Harris, A.F., Abdelzaher, T., and Kravets, R. (2008) Improving energy conservation using bulk transmission over high‐power radios in sensor networks, in Proceedings of the 28th International Conference on Distributed Computing Systems (ICDCS 08), Beijing, China.
- 46 Wan, C.Y., Eisenman, S.B., Campbell, A.T., and Crowcroft, J. (2005) Siphon: Overload traffic management using multi‐radio virtual sinks in sensor networks, in Proceedings of the 3rd International Conference on Embedded Networked Sensor Systems (SenSys 05), San Diego, CA, USA.
- 47 Stathopoulos, T., Lukac, M., Mclntire, D., Heidemann, J., Estrin, D., and Kaiser, W. (2007) End‐to‐end routing for dual‐radio sensor networks, in 26th IEEE International Conference on Computer Communications (INFOCOM 2007), Anchorage, AK, USA.
- 48 Jurdak, R., Klues, K., Kusy, B., Richter, C., Langendoen, K., and Brunig, M. (2011) Opal: A multiradio platform for high throughput wireless sensor networks. IEEE Embedded Systems Letters, 3 (4), 121–124.
- 49 Dunkels, A. (2011) The ContikiMAC Radio Duty Cycling Protocol, Tech. Rep. T2011:13, Swedish Institute of Computer Science. URL http://dunkels.com/adam/dunkels11contikimac.pdf.
- 50 Mockapetris, P. (1987), Domain names – concepts and facilities, RFC 1034. URL http://www.ietf.org/rfc/rfc1034.txt, updated by RFCs 1101, 1183, 1348, 1876, 1982, 2065, 2181, 2308, 2535, 4033, 4034, 4035, 4343, 4035, 4592, 5936, 8020.
- 51 Mockapetris, P. (1987), Domain names ‐ implementation and specification, RFC 1035. URL http://www.ietf.org/rfc/rfc1035.txt, updated by RFCs 1101, 1183, 1348, 1876, 1982, 1995, 1996, 2065, 2136, 2181, 2137, 2308, 2535, 2673, 2845, 3425, 3658, 4033, 4034, 4035, 4343, 5936, 5966, 6604, 7766.
- 52 Freed, N. and Borenstein, N. (1996), Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies, RFC 2045. URL http://www.ietf.org/rfc/rfc2045.txt, updated by RFCs 2184, 2231, 5335, 6532.
- 53 Nottingham, M. and Sayre, R. (2005), The Atom Syndication Format, RFC 4287. URL http://www.ietf.org/rfc/rfc4287.txt, updated by RFC 5988.
- 54 Crocker, D. and Overell, P. (2008), Augmented BNF for Syntax Specifications: ABNF, RFC 5234. URL http://www.ietf.org/rfc/rfc5234.txt, updated by RFC 7405.
- 55 Shelby, Z., Vial, M., Koster, M., Groves, C., Zhu, J., and Silverajan, B. (2018) Reusable Interface Definitions for Constrained RESTful Environments, Internet‐Draft draft‐ietf‐core‐interfaces‐11, IETF Secretariat. URL http://www.ietf.org/internet‐drafts/draft‐ietf‐core‐interfaces‐11.txt.
- 56 Jennings, C., Shelby, Z., Arkko, J., Keranen, A., and Bormann, C. (2018) Media Types for Sensor Measurement Lists (SenML), Internet‐Draft draft‐ietf‐core‐senml‐14, IETF Secretariat. URL http://www.ietf.org/internet‐drafts/draft‐ietf‐core‐senml‐14.txt.
- 57 UPnP forums. URL http://www.upnp.org/.
- 58 Guttman, E., Perkins, C., and Veizades, J. (1999) Service Location Protocol, Version 2, RFC 2608, IETF. URL http://tools.ietf.org/html/rfc2608.
- 59 Guttman, E. (2002) Vendor Extensions for Service Location Protocol, Version 2, RFC 3224, IETF. URL http://tools.ietf.org/html/rfc3224.
- 60 Zeroconf website. URL http://www.zeroconf.org/.
- 61 Cheshire, S. and Krochmal, M. (2013) Multicast DNS, RFC 6762, IETF. URL http://tools.ietf.org/html/rfc6762.
- 62 Cheshire, S. and Krochmal, M. (2013) DNS‐Based Service Discovery, RFC 6763, IETF. URL http://tools.ietf.org/html/rfc6763.
- 63 Piax website. URL http://www.piax.org/en.
- 64 Kaneko, Y., Harumoto, K., Fukumura, S., Shimojo, S., and Nishio, S. (2005) A location‐based peer‐to‐peer network for context‐aware services in a ubiquitous environment, in Applications and the Internet Workshops, 2005. Saint Workshops 2005. The 2005 Symposium on.
- 65 Busnel, Y., Bertier, M., and Kermarrec, A.M. (2008) Solist or how to look for a needle in a haystack? A lightweight multi‐overlay structure for wireless sensor networks, in IEEE WiMob '08, Avignon, France.
- 66 Gutierrez, G., Mejias, B., Van Roy, P., Velasco, D., and Torres, J. (2008) WSN and P2P: A self‐managing marriage, in 2nd IEEE International Conference on Self‐Adaptive and Self‐Organizing Systems Workshops (SASOW 2008).
- 67 Leguay, J., Lopez‐Ramos, M., Jean‐Marie, K., and Conan, V. (2008) An efficient service oriented architecture for heterogeneous and dynamic wireless sensor networks, in 33rd IEEE Conference on Local Computer Networks, 2008. (LCN 2008).
- 68 Kovacevic, A., Ansari, J., and Mahonen, P. (2010) NanoSD: A flexible service discovery protocol for dynamic and heterogeneous wireless sensor networks, in Mobile Ad‐hoc and Sensor Networks (MSN), 2010 Sixth International Conference on.
- 69 Mayer, S. and Guinard, D. (2011) An extensible discovery service for smart things, in Proceedings of the Second International Workshop on Web of Things (WOT '11).
- 70 Butt, T.A., Phillips, I., Guan, L., and Oikonomou, G. (2012) TRENDY: an adaptive and context‐aware service discovery protocol for 6LoWPANs, in Proceedings of the Third International Workshop on the Web of Things (WOT '12), ACM, New York, NY, USA.
- 71 Jara, A., Lopez, P., Fernandez, D., Castillo, J., Zamora, M., and Skarmeta, A. (2013) Mobile Digcovery: A global service discovery for the internet of things, in 27th International Conference on Advanced Information Networking and Applications Workshops (WAINA), 2013.
- 72 Paganelli, F. and Parlanti, D. (2012) A DHT‐based discovery service for the Internet of Things. J. Comp. Netw. Communic., 2012. URL https://www.hindawi.com/journals/jcnc/2012/107041/cta/.
- 73 Schoenemann, N., Fischbach, K., and Schoder, D. (2009) P2P architecture for ubiquitous supply chain systems, in ECIS (eds S. Newell, E.A. Whitley, N. Pouloudi, J. Wareham, and L. Mathiassen).
- 74 Shrestha, S., Kim, D.S., Lee, S., and Park, J.S. (2010) A peer‐to‐peer RFID resolution framework for supply chain network, in Future Networks, 2010. ICFN '10. Second International Conference on.
- 75 Manzanares‐Lopez, P., Muñoz‐Gea, J.P., Malgosa‐Sanahuja, J., and Sanchez‐Aarnoutse, J.C. (2011) An efficient distributed discovery service for EPCglobal network in nested package scenarios. J. Netw. Comput. Appl., 34 (3), 925–937.
- 76 Rahman, A. and Dijk, E. (2014) Group Communication for the Constrained Application Protocol (CoAP), RFC 7390, RFC Editor. URL http://www.rfc‐editor.org/rfc/rfc7390.txt.
- 77 Stoica, I., Morris, R., Karger, D., Kaashoek, M.F., and Balakrishnan, H. (2001) Chord: A scalable peer‐to‐peer lookup service for internet applications. SIGCOMM Comput. Commun. Rev., 31 (4), 149–160. URL http://doi.acm.org/10.1145/964723.383071.
- 78 Maymounkov, P. and Mazières, D. (2002) Kademlia: A peer‐to‐peer information system based on the XOR metric, in Proceedings of the 1st International Workshop on Peer‐to‐Peer Systems, Springer‐Verlag, London. URL http://dl.acm.org/citation.cfm?id=646334.687801.
- 79 Yulin, N., Huayou, S., Weiping, L., and Zhong, C. (2010) PDUS: P2P‐based distributed UDDI service discovery approach, in International Conference on Service Sciences (ICSS), 2010.
- 80 Kaffille, S., Loesing, K., and Wirtz, G. (2005) Distributed service discovery with guarantees in peer‐to‐peer networks using distributed hashtables, in PDPTA, CSREA Press.
- 81 Cheshire, S., Aboba, B., and Guttman, E. (2005), Dynamic Configuration of IPv4 Link‐Local Addresses, RFC 3927. URL http://www.ietf.org/rfc/rfc3927.txt.
- 82 Cheshire, S. and Krochmal, M. (2013), Multicast DNS, RFC 6762. URL http://www.ietf.org/rfc/rfc6762.txt.
- 83 Cheshire, S. and Krochmal, M. (2013), DNS‐Based Service Discovery, RFC 6763. URL http://www.ietf.org/rfc/rfc6763.txt.
- 84 Cirani, S. and Veltri, L. (2008) Implementation of a framework for a DHT‐based distributed location service, in 16th International Conference on Software, Telecommunications and Computer Networks, 2008. (SoftCOM 2008).
- 85 Picone, M., Amoretti, M., and Zanichelli, F. (2010) GeoKad: A P2P distributed localization protocol, in Pervasive Computing and Communications Workshops (PERCOM Workshops), 2010 8th IEEE International Conference on.
- 86 Picone, M., Amoretti, M., and Zanichelli, F. (2011) Proactive neighbor localization based on distributed geographic table. Int. J Pervasive Comput. Commun., 7, 240–263.
- 87 Bryan, D., Lowekamp, B., and Jennings, C. (2007) dSIP: A P2P Approach to SIP Registration and Resource Location, Internet draft draft‐bryan‐p2psip‐dsip‐00, IETF. URL http://tools.ietf.org/id/draft‐bryan‐p2psip‐dsip‐00.txt.
- 88 Jennings, C., Lowekamp, B., Rescorla, E., Baset, S., and Schulzrinne, H. (2014) REsource LOcation And Discovery (RELOAD) Base Protocol, RFC 6940, RFC Editor.
- 89 Gonizzi, P., Ferrari, G., Gay, V., and Leguay, J. (2013) Data dissemination scheme for distributed storage for IoT observation systems at large scale. Inf. Fusion, 22, 16–25.
- 90 Droms, R. (1997) Dynamic Host Configuration Protocol, RFC 2131. URL http://www.ietf.org/rfc/rfc2131.txt, updated by RFCs 3396, 4361, 5494, 6842.
- 91 Picone, M., Amoretti, M., and Zanichelli, F. (2011) Evaluating the robustness of the DGT approach for smartphone‐based vehicular networks, in Proceedings of IEEE 36th Conference on Local Computer Networks (LCN 2011), IEEE, Bonn, Germany.
- 92 Picone, M., Amoretti, M., and Zanichelli, F. (2012) A decentralized smartphone based traffic information system, in Proceedings of the 2012 IEEE Intelligent Vehicles Symposium, IEEE, Alcalá de Henares, Spain.
- 93 Cirani, S. and Veltri, L. (2007), A Kademlia‐based DHT for Resource Lookup in P2PSIP, Obsolete Internet draft.
- 94 Kovatsch, M., Lanter, M., and Shelby, Z. (2014) Californium: scalable cloud services for the internet of things with CoAP, in Proceedings of the 4th International Conference on the Internet of Things (IoT 2014), Cambridge, MA, USA.
- 95 Weisstein, E.W., Least squares fitting – logarithmic. URL http://mathworld.wolfram.com/LeastSquaresFittingLogarithmic.html.
- 96 Hui, J. and Kelsey, R. (2016) Multicast protocol for low‐power and lossy networks (mpl), Internet Requests for Comments RFC 7731, RFC Editor.
- 97 Levis, P., Patel, N., Culler, D., and Shenker, S. (2004) Trickle: A self‐regulating algorithm for code propagation and maintenance in wireless sensor networks, in Proceedings of the 1st Conference on Symposium on Networked Systems Design and Implementation (NSDI04), vol. 1, USENIX Association, Berkeley, CA, USA, vol. 1. URL http://dl.acm.org/citation.cfm?id=1251175.1251177.
- 98 Jung, M. and Kastner, W. (2013) Efficient group communication based on web services for reliable control in wireless automation, in 39th Annual Conference of the IEEE Industrial Electronics Society, IECON 2013.
- 99 Oikonomou, G. and Phillips, I. (2012) Stateless multicast forwarding with RPL in 6LoWPAN sensor networks, in IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops), 2012.
- 100 Bloom, B.H. (1970) Space/time trade‐offs in hash coding with allowable errors. Commun. ACM, 13 (7), 422–426. URL http://doi.acm.org/10.1145/362686.362692.
- 101 Bender, M.A., Farach‐Colton, M., Johnson, R., Kuszmaul, B.C., Medjedovic, D., Montes, P., Shetty, P., Spillane, R.P., and Zadok, E. (2011) Don't thrash: How to cache your hash on flash, in Proceedings of the 3rd USENIX Conference on Hot Topics in Storage and File Systems (HotStorage '11), USENIX Association, Berkeley, CA, USA. URL http://dl.acm.org/citation.cfm?id=2002218.2002219.
- 102 Heer, T., Garcia‐Morchon, O., Hummen, R., Keoh, S.L., Kumar, S.S., and Wehrle, K. (2011) Security challenges in the IP‐based Internet of Things. Wirel. Pers. Commun., 61 (3), 527–542. URL http://dx.doi.org/10.1007/s11277‐011‐0385‐5.
- 103 Garcia‐Morchon, O., Keoh, S., Kumar, S., Hummen, R., and Struik, R. (2012) Security Considerations in the IP‐based Internet of Things, Internet draft draft‐garcia‐core‐security‐04, IETF. URL http://tools.ietf.org/id/draft‐garcia‐core‐security‐04.
- 104 Bormann, C. (2012) Guidance for Light‐Weight Implementations of the Internet Protocol Suite, Internet draft draft‐ietf‐lwig‐guidance‐02, IETF. URL http://tools.ietf.org/html/draft‐ietf‐lwig‐guidance.
- 105 IETF Light‐Weight Implementation Guidance. URL http://tools.ietf.org/wg/lwig/.
- 106 Kent, S. and Atkinson, R. (1998), Security Architecture for the Internet Protocol, RFC 2401. URL http://www.ietf.org/rfc/rfc2401.txt, obsoleted by RFC 4301, updated by RFC 3168.
- 107 Raza, S., Duquennoy, S., Chung, T., Yazar, D., Voigt, T., and Roedig, U. (2011) Securing communication in 6LoWPAN with compressed IPsec, in Proceedings of the International Conference on Distributed Computing in Sensor Systems (IEEE DCOSS 2011). URL http://www.simonduquennoy.net/papers/raza11securing.pdf.
- 108 Moskowitz, R., Heer, T., Jokela, P., and Henderson, T. (2015) Host Identity Protocol Version 2 (HIPv2), RFC 7401, RFC Editor. URL http://www.rfc‐editor.org/rfc/rfc7401.txt.
- 109 Jokela, P., Moskowitz, R., and Melen, J. (2015) Using the Encapsulating Security Payload (ESP) Transport Format with the Host Identity Protocol (HIP), Tech. Rep., IETF.
- 110 Dierks, T. and Rescorla, E. (2008), The Transport Layer Security (TLS) Protocol Version 1.2, RFC 5246. URL http://www.ietf.org/rfc/rfc5246.txt, updated by RFCs 5746, 5878, 6176, 7465, 7507, 7568, 7627, 7685, 7905, 7919.
- 111 Rescorla, E. and Modadugu, N. (2012), Datagram Transport Layer Security Version 1.2, RFC 6347. URL http://www.ietf.org/rfc/rfc6347.txt, updated by RFCs 7507, 7905.
- 112 Raza, S., Trabalza, D., and Voigt, T. (2012) 6LoWPAN Compressed DTLS for CoAP, in Proceedings of the 8th IEEE International Conference on Distributed Computing in Sensor Systems (IEEE DCOSS 2011), Hangzhou, China.
- 113 Brachmann, M., Keoh, S., Morchon, O., and Kumar, S. (2012) End‐to‐end transport security in the IP‐Based Internet of Things, in 21st International Conference on Computer Communications and Networks (ICCCN), 2012.
- 114 Brachmann, M., Morchon, O., Keoh, S., and Kumar, S. (2012) Security considerations around end‐to‐end security in the IP‐based Internet of Things, in Workshop on Smart Object Security, in conjunction with IETF83.
- 115 Ramsdell, B. and Turner, S. (2010), Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification, RFC 5751. URL http://www.ietf.org/rfc/rfc5751.txt.
- 116 Baugher, M., McGrew, D., Naslund, M., Carrara, E., and Norrman, K. (2004), The Secure Real‐time Transport Protocol (SRTP), RFC 3711. URL http://www.ietf.org/rfc/rfc3711.txt, updated by RFCs 5506, 6904.
- 117 Daemen, J. and Rijmen, V. (2002) The Design of Rijndael, Springer‐Verlag New York, Inc., Secaucus, NJ, USA.
- 118 Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., and Uhsadel, L. (2007) A survey of lightweight‐cryptography implementations. IEEE Des. Test, 24 (6), 522–533.
- 119 Rinne, S., Eisenbarth, T., and Paar, C. (2007) Performance analysis of contemporary light‐weight block ciphers on 8‐bit microcontrollers, in ECRYPT Workshop SPEED – Software Performance Enhancement for Encryption and Decryption.
- 120 Wheeler, D. and Needham, R. (1995) TEA, a tiny encryption algorithm, in Fast Software Encryption, Lecture Notes in Computer Science, vol. 1008 (ed. B. Preneel), Springer, pp. 363–366.
- 121 Needham, R.M. and Wheeler, D.J. (1997) TEA Extensions, Tech. Rep., University of Cambridge.
- 122 Standaert, F.X., Piret, G., Gershenfeld, N., and Quisquater, J.J. (2006) SEA: A scalable encryption algorithm for small embedded applications, in Smart Card Research and Advanced Applications, Lecture Notes in Computer Science, vol. 3928 (eds J. Domingo‐Ferrer, J. Posegga, and D. Schreckling), Springer, pp. 222–236.
- 123 Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., and Vikkelsoe, C. (2007) PRESENT: An ultra‐lightweight block cipher, in Cryptographic Hardware and Embedded Systems (CHES 2007), Lecture Notes in Computer Science, vol. 4727 (eds P. Paillier and I. Verbauwhede), Springer, pp. 450–466.
- 124 ISO/IEC (2012) Information Technology – Security Techniques – Lightweight Cryptography – Part 2: Block Ciphers, ISO/IEC standard 29192‐2:2012, ISO, Geneva, Switzerland.
- 125 Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., and Chee, S. (2006) HIGHT: A new block cipher suitable for low‐resource device, in Cryptographic Hardware and Embedded Systems – CHES 2006, 8th International Workshop, Lecture Notes in Computer Science, vol. 4249, Springer, Lecture Notes in Computer Science, vol. 4249. URL http://www.iacr.org/cryptodb/archive/2006/CHES/04/04.pdf.
- 126 Atmel AVR 8‐bit microcontrollers. URL http://www.atmel.it/products/microcontrollers/avr/default.aspx.
- 127 Feldhofer, M., Dominikus, S., and Wolkerstorfer, J. (2004) Strong authentication for RFID systems using the AES algorithm, in Cryptographic Hardware and Embedded Systems – CHES 2004, Lecture Notes in Computer Science, vol. 3156 (eds M. Joye and J.J. Quisquater), Springer, pp. 357–370.
- 128 Feldhofer, M., Wolkerstorfer, J., and Rijmen, V. (2005) AES implementation on a grain of sand. IEEE Proc. Info. Security,, 152 (1), 13–20.
- 129 Kaps, J.P. (2008) Chai‐tea, cryptographic hardware implementations of xTEA, in Progress in Cryptology (INDOCRYPT 2008), Lecture Notes in Computer Science, vol. 5365 (eds D. Chowdhury, V. Rijmen, and A. Das), Springer, pp. 363–375.
- 130 Macé, F., St, F.X., and Quisquater, J.J. (2007), ASIC implementations of the block cipher SEA for constrained applications. URL http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.88.926.
- 131 Plos, T., Dobraunig, C., Hofinger, M., Oprisnik, A., Wiesmeier, C., and Wiesmeier, J. (2012) Compact hardware implementations of the block ciphers mCrypton, NOEKEON, and SEA, in Progress in Cryptology (INDOCRYPT 2012), Lecture Notes in Computer Science, vol. 7668 (eds S. Galbraith and M. Nandi), Springer, pp. 358–377.
- 132 Rivest, R., Shamir, A., and Adleman, L. (1978) A method for obtaining digital signatures and public‐key cryptosystems. Commun. ACM, 21, 120–126.
- 133 Koblitz, N. (1987) Elliptic curve cryptosystems. Math. Comput., 48 (177), 203–209.
- 134 American National Standards Institute. URL http://www.ansi.org.
- 135 Institute of Electrical and Electronics Engineers. URL http://www.ieee.org.
- 136 International Organization for Standardization. URL http://www.ieee.org.
- 137 Standards for Efficient Cryptography Group. URL http://secs.org.
- 138 National Institute of Standards and Technology. URL http://www.nist.gov.
- 139 Sethi, M., Arkko, A., Keranen, A., and Rissanen, H. (2012) Practical Considerations and Implementation Experiences in Securing Smart Object Networks, Internet draft draft‐aks‐crypto‐sensors‐02, IETF. URL http://tools.ietf.org/html/draft‐aks‐crypto‐sensors‐02.
- 140 Rivest, R. (1992) RFC 1321: The MD5 message‐digest algorithm. The Internet Engineering Task Force (IETF).
- 141 Eastlake, D.E. and Jones, P.E., US Secure Hash Algorithm 1 (SHA1), http://www.ietf.org/rfc/rfc3174.txt.
- 142 Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., and Seurin, Y. (2008) Hash functions and RFID tags: Mind the gap, in Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems (CHES '08), Springer‐Verlag, Berlin, Heidelberg.
- 143 Guo, J., Peyrin, T., and Poschmann, A. (2011) The photon family of lightweight hash functions, in Proceedings of the 31st Annual Conference on Advances in Cryptology (CRYPTO'11), Springer‐Verlag, Berlin, Heidelberg. URL http://dl.acm.org/citation.cfm?id=2033036.2033053.
- 144 Bertoni, G., Daemen, J., Peeters, M., Assche, G.V., Bertoni, G., Daemen, J., Peeters, M., and Assche, G.V. (2007), Sponge functions. URL https://keccak.team/files/CSF‐0.1.pdf.
- 145 Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varici, K., and Verbauwhede, I. (2011) Spongent: a lightweight hash function, in Proceedings of the 13th International Conference on Cryptographic Hardware and Embedded Systems (CHES'11), Springer‐Verlag, Berlin, Heidelberg. URL http://dl.acm.org/citation.cfm?id=2044928.2044957.
- 146 Aumasson, J.P., Henzen, L., Meier, W., and Naya‐Plasencia, M. (2010) Quark: a lightweight hash, in Proceedings of the 12th International Conference on Cryptographic Hardware and Embedded Systems (CHES'10), Springer‐Verlag, Berlin, Heidelberg. URL http://dl.acm.org/citation.cfm?id=1881511.1881513.
- 147 Bertoni, G., Daemen, J., Peeters, M., and Assche, G.V. (2009), Keccak specifications. URL http://keccak.noekeon.org/Keccak‐specifications.pdf.
- 148 NIST, Sha3 competition. URL http://csrc.nist.gov/groups/ST/hash/sha‐3.
- 149 Shamir, A. (2008) SQUASH – A new MAC with provable security properties for highly constrained devices such as RFID tags, in Fast Software Encryption (ed. K. Nyberg), Springer‐Verlag, Berlin, Heidelberg, pp. 144–157.
- 150 El Gamal, T. (1985) A public key cryptosystem and a signature scheme based on discrete logarithms, in Proceedings of CRYPTO 84 on Advances in cryptology, Springer‐Verlag New York, Inc., New York, NY, USA. URL http://dl.acm.org/citation.cfm?id=19478.19480.
- 151 Paillier, P. (1999) Public‐key cryptosystems based on composite degree residuosity classes, in Advances in Cryptology (EUROCRYPT 99), Lecture Notes in Computer Science, vol. 1592 (ed. J. Stern), Springer, pp. 223–238.
- 152 Diffie, W. and Hellman, M. (2006), New directions in cryptography.
- 153 Harkins, D. and Carrel, D. (1998), The Internet Key Exchange (IKE), RFC 2409. URL http://www.ietf.org/rfc/rfc2409.txt, obsoleted by RFC 4306, updated by RFC 4109.
- 154 Blundo, C., Santis, A.D., Herzberg, A., Kutten, S., Vaccaro, U., and Yung, M. (1993) Perfectly‐secure key distribution for dynamic conferences, in Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), Springer‐Verlag, London, UK, UK, CRYPTO '92. URL http://dl.acm.org/citation.cfm?id=646757.705531.
- 155 Liu, D. and Ning, P. Establishing pairwise keys in distributed sensor networks, in Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03).
- 156 Perrig, A., Szewczyk, R., Tygar, J.D., Wen, V., and Culler, D.E. (2002) Spins: security protocols for sensor networks. Wirel. Netw., 8 (5), 521–534.
- 157 Chan, H., Perrig, A., and Song, D. Random key predistribution schemes for sensor networks, in Proceedings of the 2003 IEEE Symposium on Security and Privacy (SP '03).
- 158 Wong, C.K., Gouda, M., and Lam, S. (2000) Secure group communications using key graphs. IEEE/ACM Trans. Netw., 8 (1), 16–30.
- 159 Micciancio, D. and Panjwani, S. (2008) Optimal communication complexity of generic multicast key distribution. IEEE/ACM Trans. Netw., 16.
- 160 Keoh, S., Garcia‐Morchon, O., Kumar, S., and Dijk, S. (2012) DTLS‐based Multicast Security for Low‐Power and Lossy Networks (LLNs), Internet draft draft‐keoh‐tls‐multicast‐security‐00, IETF. URL http://tools.ietf.org/id/draft‐keoh‐tls‐multicast‐security‐00.
- 161 Berkovits, S. (1991) How to broadcast a secret, in Proc. of the Intl. Conference on Theory and application of cryptographic techniques (EUROCRYPT), Springer‐Verlag, Brighton, UK.
- 162 Naor, D., Naor, M., and Lotspiech, J. (2001) Revocation and tracing schemes for stateless receivers, in Advances in Cryptology (CRYPTO), Lecture Notes in Computer Science, vol. 2139 (ed. J. Kilian), Springer Berlin / Heidelberg, pp. 41–62.
- 163 Ballardie, A. (1996), Scalable Multicast Key Distribution, RFC 1949 (Experimental). URL http://www.ietf.org/rfc/rfc1949.txt.
- 164 Lin, J., Huang, K., Lai, F., and Lee, H. (2009) Secure and efficient group key management with shared key derivation. Comput. Standards Interf., 31 (1), 192–208.
- 165 Lee, P., Lui, J., and Yau, D. (2006) Distributed collaborative key agreement and authentication protocols for dynamic peer groups. IEEE/ACM Trans. Netw., 14 (2), 263–276.
- 166 Kim, Y., Perrig, A., and Tsudik, G. (2004) Tree‐based group key agreement. ACM Trans. Inf. Syst. Secur., 7, 60–96.
- 167 Briscoe, B. (1999) MARKS: Zero side effect multicast key management using arbitrarily revealed key sequences, in Networked Group Communication, Lecture Notes in Computer Science, vol. 1736 (eds L. Rizzo and S. Fdida), Springer Berlin / Heidelberg, pp. 301–320.
- 168 Sarikaya, B., Ohba, Y., Moskowitz, R., Cao, Z., and Cragie, R. (2012) Security Bootstrapping Solution for Resource‐Constrained Devices, Internet draft draft‐sarikaya‐core‐sbootstrapping‐05, IETF. URL http://tools.ietf.org/html/draft‐sarikaya‐core‐sbootstrapping.
- 169 Jennings, C. (2012) Transitive Trust Enrollment for Constrained Devices, Internet draft draft‐jennings‐core‐transitive‐trust‐enrollment‐01, IETF. URL http://tools.ietf.org/id/draft‐jennings‐core‐transitive‐trust‐enrollment‐01.
- 170 Garcia‐Morchon, O. and Wehrle, K. (2010) Modular context‐aware access control for medical sensor networks, in Proceedings of the 15th ACM Symposium on Access Control Models and Technologies (SACMAT '10), ACM, New York, NY, USA. URL http://doi.acm.org/10.1145/1809842.1809864.
- 171 Hammer‐Lahav, E. (2010) The OAuth 1.0 Protocol, RFC 5849, IETF. URL http://www.ietf.org/rfc/rfc5849.txt, obsoleted by RFC 6749.
- 172 Hardt, D. (2012), The OAuth 2.0 Authorization Framework, RFC 6749. URL http://www.ietf.org/rfc/rfc6749.txt.
- 173 Hammer‐Lahav, E. (2010) The OAuth 1.0 Protocol, RFC 5849, IETF. URL http://www.ietf.org/rfc/rfc5849.txt, obsoleted by RFC 6749.
- 174 Dierks, T. and Rescorla, E. The Transport Layer Security (TLS) Protocol Version 1.2, RFC 5246, IETF.
- 175 Hardt, D. The OAuth 2.0 Authorization Framework, RFC 6749, IETF.
- 176 IPSO Alliance. URL http://www.ipso‐alliance.org/.
- 177 Connect All IP‐based Smart Objects (CALIPSO) – FP7 EU Project. URL http://www.ict‐calipso.eu/.
- 178 Worldsensing. URL http://www.worldsensing.com/.
- 179 Cirani, S., Ferrari, G., and Veltri, L. (2013) Enforcing security mechanisms in the IP‐Based Internet of Things: An algorithmic overview. Algorithms, 6 (2), 197–226. URL http://www.mdpi.com/1999‐4893/6/2/197.
- 180 Ning, H., Liu, H., and Yang, L. (2013) Cyberentity security in the Internet of Things. Computer, 46 (4), 46–53.
- 181 Yao, X., Han, X., Du, X., and Zhou, X. (2013) A lightweight multicast authentication mechanism for small scale IoT applications. IEEE Sensors J., 13 (10), 3693–3701.
- 182 Lai, C., Li, H., Liang, X., Lu, R., Zhang, K., and Shen, X. (2014) CPAL: A conditional privacy‐preserving authentication with access linkability for roaming service. IEEE Internet of Things J., 1 (1), 46–57.
- 183 Li, F. and Xiong, P. (2013) Practical secure communication for integrating wireless sensor networks into the Internet of Things. IEEE Sensors J., 13 (10), 3677–3684.
- 184 Forsberg, D., Ohba, Y., Patil, B., Tschofenig, H., and Yegin, A. (2008), Protocol for Carrying Authentication for Network Access (PANA), RFC 5191. URL http://www.ietf.org/rfc/rfc5191.txt, updated by RFC 5872.
- 185 Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and Levkowetz, H. (2004), Extensible Authentication Protocol (EAP), RFC 3748. URL http://www.ietf.org/rfc/rfc3748.txt, updated by RFCs 5247, 7057.
- 186 Moreno‐Sanchez, P., Marin‐Lopez, R., and Vidal‐Meca, F. (2014) An open source implementation of the protocol for carrying authentication for network access: OpenPANA. Network, IEEE, 28 (2), 49–55.
- 187 United States Department of Defense (1985) Department of Defense Trusted Computer System Evaluation Criteria, Tech. Rep., United States Department of Defense. URL http://csrc.nist.gov/publications/history/dod85.pdf.
- 188 Ferraiolo, D. and Kuhn, R. (1992) Role‐based access control, in Proceedings of the 15th NIST‐NCSC National Computer Security Conference, Baltimore, MD, USA.
- 189 Ferraiolo, D.F., Sandhu, R., Gavrila, S., Kuhn, D.R., and Chandramouli, R. (2001) Proposed NIST standard for role‐based access control. ACM Trans. Inf. Syst. Secur., 4 (3), 224–274.
- 190 Sandhu, R., Coyne, E., Feinstein, H., and Youman, C. (1996) Role‐based access control models. Computer, 29 (2), 38 –47.
- 191 Yuan, E. and Tong, J. (2005) Attributed based access control (ABAC) for Web services, in Proceedings of the 2005 IEEE International Conference on Web Services, 2005 (ICWS 2005).
- 192 Schiffman, J., Zhang, X., and Gibbs, S. (2010) DAuth: Fine‐grained authorization delegation for distributed web application consumers, in Proceedings of the 2010 IEEE International Symposium on Policies for Distributed Systems and Networks (POLICY).
- 193 Gerdes, S., Bergmann, O., and Bormann, C. (2014) Delegated CoAP Authentication and Authorization Framework (DCAF), Internet draft draft‐gerdes‐ace‐dcaf‐authorize‐00, IETF. URL http://tools.ietf.org/html/draft‐gerdes‐ace‐dcaf‐authorize‐00.
- 194 OpenID Foundation (2007) OpenID Authentication 2.0 – Final, Tech. Rep., OpenID Foundation. URL http://openid.net/specs/openid‐authentication‐2_0.html.
- 195 Rescorla, E. and Modadugu, N., Datagram Transport Layer Security Version 1.2, RFC 6347.
- 196 Kent, S. and Atkinson, R., Security Architecture for the Internet Protocol, RFC 2401.
- 197 Stanoevska‐Slabeva, K. and Wozniak, T. (2010) Grid and Cloud Computing: A Business Perspective on Technology and Applications, Springer.
- 198 Mell, P.M. and Grance, T. (2011) The NIST Definition of Cloud Computing, Tech. Rep. SP 800‐145, National Institute of Standards & Technology.
- 199 Milojičić, D., Llorente, I.M., and Montero, R.S. (2011) OpenNebula: A cloud management tool. IEEE Internet Computing, 15 (2), 11–14.
- 200 McAfee, A. and Brynjolfsson, E., Big Data: The Management Revolution. URL https://hbr.org/2012/10/big‐data‐the‐management‐revolution.
- 201 Hohpe, G. and Woolf, B. (2003) Enterprise Integration Patterns: Designing, Building, and Deploying Messaging Solutions, Addison‐Wesley Longman Publishing Co., Inc., Boston, MA, USA.
- 202 Isaacson, C. (2009) Software Pipelines and SOA: Releasing the Power of Multi‐Core Processing, Addison‐Wesley Professional.
- 203 Assunção, M.D., Calheiros, R.N., Bianchi, S., Netto, M.A., and Buyya, R. (2015) Big Data computing and clouds: Trends and future directions. Journal of Parallel and Distributed Computing, 79‐80, 3–15.
- 204 IETF, The Internet Engineering Task Force, URL http://www.ietf.org.
- 205 Bonomi, F., Milito, R., Zhu, J., and Addepalli, S. Fog computing and its role in the internet of things, in Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing (MCC '12).
- 206 NGINX, The High‐performance Web Server and Reverse Proxy, URL http://wiki.nginx.org/Main.
- 207 Fielding, R.T. and Kaiser, G. (1997) The Apache HTTP server project. IEEE Internet Computing, 1 (4), 88–90.
- 208 Vilajosana, I., Llosa, J., Martinez, B., Domingo‐Prieto, M., Angles, A., and Vilajosana, X. (2013) Bootstrapping smart cities through a self‐sustainable model based on big data flows. IEEE Commun. Mag., 51 (6), 128–134.
- 209 Collina, M., Corazza, G.E., and Vanelli‐Coralli, A. (2012) Introducing the QEST broker: Scaling the IoT by bridging MQTT and REST, in 2012 IEEE 23rd International Symposium on Personal, Indoor and Mobile Radio Communications – (PIMRC).
- 210 Lagutin, D., Visala, K., Zahemszky, A., Burbridge, T., and Marias, G.F. (2010) Roles and security in a publish/subscribe network architecture, in 2010 IEEE Symposium on Computers and Communications (ISCC).
- 211 Wang, C., Carzaniga, A., Evans, D., and Wolf, A.L. (2002) Security issues and requirements for Internet‐scale publish‐subscribe systems, in Proceedings of the 35th Annual Hawaii International Conference on System Sciences, 2002 (HICSS).
- 212 Raiciu, C. and Rosenblum, D.S. (2006) Enabling confidentiality in content‐based publish/subscribe infrastructures, in Securecomm and Workshops, 2006.
- 213 Fremantle, P., Aziz, B., Kopecký, J., and Scott, P. (2014) Federated identity and access management for the Internet of Things, in 2014 International Workshop on Secure Internet of Things (SIoT).
- 214 Bacon, J., Evans, D., Eyers, D.M., Migliavacca, M., Pietzuch, P., and Shand, B. (2010) Enforcing end‐to‐end application security in the cloud, in Proceedings of Middleware 2010: ACM/IFIP/USENIX 11th International Middleware Conference, Bangalore, India, November 29–December 3, 2010., Springer, Berlin, Heidelberg.
- 215 Yannuzzi, M., Milito, R., Serral‐Gracià, R., Montero, D., and Nemirovsky, M. (2014) Key ingredients in an IoT recipe: Fog computing, cloud computing, and more fog computing, in 2014 IEEE 19th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD).
- 216 Docker. URL https://www.docker.com/.
- 217 Ismail, B.I., Goortani, E.M., Karim, M.B.A., Tat, W.M., Setapa, S., Luke, J.Y., and Hoe, O.H. (2015) Evaluation of Docker as edge computing platform, in 2015 IEEE Conference on Open Systems (ICOS).
- 218 Xu, Y., Mahendran, V., and Radhakrishnan, S. (2016) SDN Docker: Enabling application auto‐docking/undocking in edge switch, in 2016 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).
- 219 Ramalho, F. and Neto, A. (2016) Virtualization at the network edge: A performance comparison, in 2016 IEEE 17th International Symposium on A World of Wireless, Mobile and Multimedia Networks (WoWMoM).
- 220 Morabito, R. (2016) A performance evaluation of container technologies on internet of things devices, in 2016 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).
- 221 Aazam, M., Khan, I., Alsaffar, A., and Huh, E.N. (2014) Cloud of things: Integrating internet of things and cloud computing and the issues involved, in 2014 11th International Bhurban Conference on Applied Sciences and Technology (IBCAST).
- 222 Aazam, M., Hung, P.P., and Huh, E.N. (2014) Smart gateway based communication for cloud of things, in 2014 IEEE Ninth International Conference on Intelligent Sensors, Sensor Networks and Information Processing (ISSNIP).
- 223 Raspberry Pi Foundation. URL http://www.raspberrypi.org/.
- 224 Microsoft, Microsoft Azure – Cloud platform. URL http://azure.microsoft.com/it‐it/.
- 225 Amazon Inc., Amazon EC2. URL http://aws.amazon.com/ec2/.
- 226 Rackspace, NASA, OpenStack Cloud Software – Open source software for building private and public clouds. URL https://www.openstack.org/.
- 227 Oracle Java VM, Java. URL https://www.oracle.com/java/index.html.
- 228 Dinakar Dhurjati, Sumant Kowshik, V.A. and Lattner, C. (2003) Memory safety without runtime checks or garbage collection, in Proceedings of Languages Compilers and Tools for Embedded Systems 2003, San Diego, CA. URL http://llvm.cs.uiuc.edu/pubs/2003‐05‐05‐LCTES03‐CodeSafety.html.
- 229 Bormann, C., Ersue, M., and Keranen, A. (2014), Terminology for Constrained‐Node Networks, RFC 7228 (Informational). URL http://www.ietf.org/rfc/rfc7228.txt.
- 230 Mulligan, G. The 6LoWPAN architecture, in Proceedings of the 4th Workshop on Embedded Networked Sensors (EmNets '07).
- 231 Want, R., Schilit, B.N., and Jenson, S. (2015) Enabling the internet of things. Computer, 48 (1), 28–35.
- 232 Lea, R. (2014) Hypercat: An IoT Interoperability Specification, Tech. Rep., IoT Ecosystem Demonstrator Interoperability Working Group. URL http://eprints.lancs.ac.uk/id/eprint/69124.
- 233 Heggestuen, J. (2013) One in every 5 people in the world own a smartphone, one in every 17 own a tablet. Business Insider, 15 Dec. URL http://www.businessinsider.com/smartphone‐and‐tablet‐penetration‐2013‐10?IR=T.
- 234 Ham, T.H., It's a little freaky at first, but you get used to it. URL http://blog.ted.com/sergey‐brin‐with‐google‐glass‐at‐ted2013/.
- 235 Bojanova, I., Hurlburt, G., and Voas, J. (2014) Imagineering an internet of anything. Computer, 47 (6), 72–77.
- 236 Fettweis, G., Boche, H., Wiegand, T., Zielinski, E., Schotten, H., Merz, P., and Hirche, S. (2014) The Tactile Internet, Tech. Rep., ITU‐T Technology Watch. URL http://www.itu.int/dms_pub/itu‐t/oth/23/01/T23010000230001PDFE.pdf.
- 237 Heuer, J., Hund, J., and Pfaff, O. (2015) Toward the Web of Things: applying Web technologies to the physical world. Computer, 48 (5), 34–42.
- 238 Hardjono, T., Maler, E., Machulak, M., and Catalano, D. (2015) User‐Managed Access (UMA) Profile of OAuth 2.0, Internet draft draft‐hardjono‐oauth‐umacore‐13, IETF. URL https://tools.ietf.org/html/draft‐hardjono‐oauth‐umacore‐13.txt.