Skip to main content

IoT Components for Secure Smart Building Environments

  • Chapter
  • First Online:
Components and Services for IoT Platforms

Abstract

Internet connectivity of embedded systems and specialized network structures from the industrial and building automation domains has been around for decades. Extensive experience and deep knowledge around the development and installation of complex systems utilizing machine to machine (M2M) communications, wired or wireless, and IP-based or not, have been acquired during all these years of relative technology evolution. While being the latter’s current snapshot, the realization of the Internet/Web of Things (IoT/WoT) vision and its exploitation inside domains of traditionally specialized, silo technologies, lies mainly on the homogenization of the development, installation, and management paradigm towards this of the wider web. As processing, memory, timeliness, energy, security, and cost related requirements may vary depending on the specific function realization and management in an integrated, large scale smart environment such as a building ICT and automation infrastructure, this chapter presents first a comprehensive review of the currently widely used technologies and common practices in the smart buildings domain. Based on this, it then discusses the main points of benefit from the IoT paradigm shift, identifies the elementary components of major importance to the realization of IoT architectures, and provides comparative insights to the complexity and performance of specific implementations developed and exploited in a pilot demonstrator.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 139.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. K. Ashton, That ‘Internet of Things’ thing. RFID J. 2009; 1999

    Google Scholar 

  2. O. Vermesan, P. Friess, P. Guillemin, S. Gusmeroli et al., Internet of Things Strategic Research Agenda (River Publishers, Aalborg, 2011)

    Google Scholar 

  3. International Telecommunication Union, ITU-T Y.2060, Next generation networks—frameworks and functional architecture models—overview of the Internet of things, June 2012

    Google Scholar 

  4. A. Bassi, M. Bauer, M. Fiedler, T. Kramp, R. van Kranenburg, S. Lange, S. Meissner, Enabling Things to Talk: Designing IoT Solutions with the IoT Architectural Reference Model (Springer, Heidelberg, 2013). ISBN 978-3-642-40402-3

    Book  Google Scholar 

  5. H. Tschofenig, J. Arkko, D. Thaler, D. McPherson, Architectural considerations in smart object networking (IETF RFC 7452, Mar 2015)

    Google Scholar 

  6. IoT Definitions, How the IoT has been used and defined over the years, http://postscapes.com/internet-of-things-definition

  7. ASHRAE Standard 135, BACnet—A data communication protocol for building automation and control networks (ANSI Approved) (2012)

    Google Scholar 

  8. ISO 16484–5, Building Automation and Control Systems (BACS)—Part 5: Data Communication Protocols (2014)

    Google Scholar 

  9. KNX Association, KNX System Specifications—Architecture (2013), http://www.knx.org/media/docs/downloads/KNX-Standard/Architecture.pdf

  10. ISO/IEC 14908 LonWorks Family of Standards, LonMark International, http://www.lonmark.org/technical_resources/standards

  11. IEC 62386, Digital Addressable Lighting Interface, http://www.dali-ag.org/discover-dali/dali-2-the-new-version.html

  12. EN 13757-x, Communication System for Meters and Remote Reading of Meters—Parts 1–6

    Google Scholar 

  13. ZigBee 3.0 Specification, http://www.zigbee.org/

  14. Z-Wave Alliance, http://z-wavealliance.org/

  15. ISO/IEC 14543-3-10 Information technology—Home Electronic Systems (HES)—Part 3–10: Wireless Short-Packet (WSP) protocol optimized for energy harvesting—Architecture and lower layer protocols

    Google Scholar 

  16. OPC Unified Architecture Specifications, OPC-UA, https://opcfoundation.org/developer-tools/specifications-unified-architecture

  17. oBIX v1.1, OASIS Committee Specification, http://docs.oasis-open.org/obix/obix/v1.1/cs01/obix-v1.1-cs01.pdf

  18. Project Haystack, http://project-haystack.org/

  19. ISO/IEC/IEEE 21451–1—Information technology—Smart transducer interface for sensors and actuators—Part 1: Network Capable Application Processor (NCAP) information model

    Google Scholar 

  20. G. Montenegro, N. Kushalnagar, J. Hui, D. Culler, Transmission of IPv6 packets over IEEE 802.15.4 networks (IETF RFC 4944, Sept 2007)

    Google Scholar 

  21. J. Hui, P. Thubert, Compression format for IPv6 datagrams over IEEE 802.15.4-based networks (IETF RFC 6282, Sept 2011)

    Google Scholar 

  22. Z. Shelby, S. Chakrabarti, E. Nordmark, C. Bormann, Neighbor discovery optimization for IPv6 over low-power wireless personal area networks (6LoWPANs) (IETF RFC 6775, Sept 2012)

    Google Scholar 

  23. P. Thubert, An architecture for IPv6 over the TSCH Mode of IEEE 802.15.4e (6TiSCH WG Internet Draft draft-ietf-6tisch-architecture-09, Nov 2015)

    Google Scholar 

  24. T. Winter, P. Thubert, A. Brandt, J. Hui, R. Kelsey, P. Levis, K. Pister, R. Struik, J.P. Vasseur, R. Alexander, RPL: IPv6 routing protocol for low-power and lossy networks (IETF RFC 6550, Mar 2012)

    Google Scholar 

  25. A. Brandt, J. Buron, G. Porcu, Home automation routing requirements in low-power and lossy networks (IETF RFC 5826, Apr 2010)

    Google Scholar 

  26. J. Martocci, P. De Mil, N. Riou, W. Vermeylen, Building automation routing requirements in low-power and lossy networks (IETF RFC 5867, June 2010)

    Google Scholar 

  27. J. Hui, R. Kelsey, Multicast protocol for low-power and lossy networks (MPL) (IETF RFC 7731, Feb 2016)

    Google Scholar 

  28. Z. Shelby, K. Hartke, C. Bormann, The constrained application protocol (CoAP) (IETF RFC 7252, June 2014)

    Google Scholar 

  29. E. Rescorla, N. Modadugu, Datagram transport layer security version 1.2 (IETF RFC 6347, Jan 2012)

    Google Scholar 

  30. K. Hartke, Observing resources in the constrained application protocol (CoAP) (IETF RFC 7641, Sept 2015)

    Google Scholar 

  31. C. Bormann, Z. Shelby, Block-wise transfers in CoAP (CoRE WG Internet Draft, draft-ietf-core-block-18, Sept 2015)

    Google Scholar 

  32. A. Rahman, E. Dijk, Group communication for the constrained application protocol (CoAP) (IETF RFC 7390, Oct 2014)

    Google Scholar 

  33. Z. Shelby, Constrained RESTful environments (CoRE) link format (IETF RFC 6690, Aug 2012)

    Google Scholar 

  34. Z. Shelby, M. Koster, C. Bormann, P. van der Stok, CoRE resource directory (CoRE Internet Draft, draft-ietf-core-resource-directory-05, Oct 2015)

    Google Scholar 

  35. S. Cheshire, M. Krochmal, Multicast DNS (IETF RFC 6762, Feb 2013)

    Google Scholar 

  36. S. Cheshire, M. Krochmal, DNS-based service discovery (IETF RFC 6763, Feb 2013)

    Google Scholar 

  37. T. Zotti, P. van der Stok, E. Dijk, Sleepy CoAP nodes (CoRE WG Internet Draft, draft-zotti-core-sleepy-nodes-04, Sept 2015)

    Google Scholar 

  38. C. Bormann, Concise binary object representation (CBOR) (IETF RFC 7049, Oct 2013)

    Google Scholar 

  39. D. Crockford, The application/JSON media type for JavaScript object notation (JSON) (IETF RFC 4627, July 2006)

    Google Scholar 

  40. P. van der Stok, A. Bierman, CoAP management interface (CoRE WG Internet Draft, draft-vanderstok-core-comi-09, Mar 2016)

    Google Scholar 

  41. M. Veillette, A. Pelov, S. Somaraju, R. Somaraju, Constrained objects language (draft-veillette-core-cool-00, Nov 2015)

    Google Scholar 

  42. M. Bjorklund, YANG—A data modeling language for the network configuration protocol (NETCONF) (IETF RFC 6020, Oct 2010)

    Google Scholar 

  43. A. Bierman, M. Bjorklund, K. Watsen, RESTCONF protocol (Network WG Internet Draft draft-ietf-netconf-restconf-09, Dec 2015)

    Google Scholar 

  44. L. Seitz, S. Gerdes, G. Selander, M. Mani, S. Kumar, Use cases for authentication and authorization in constrained environments (IETF RFC 7744, 29 Jan 2016)

    Google Scholar 

  45. S. Gerdes, L. Seitz, G. Selander, C. Bormann, An architecture for authorization in constrained environments (IETF draft-ietf-ace-actors-02, 19 Oct 2015)

    Google Scholar 

  46. S. Gerdes, Managing the authorization to authorize in the lifecycle of a constrained device (ACE WG Internet Draft, draft-gerdes-ace-a2a-01, Sept 2015)

    Google Scholar 

  47. L. Seitz, G. Selander, E. Wahlstroem, S. Erdtman, H. Tschofenig, Authorization for the internet of things using OAuth 2.0 (ACE WG Internet Draft draft-ietf-ace-oauth-authz-01, Feb 2016)

    Google Scholar 

  48. S. Gerdes, O. Bergmann, C. Bormann, Delegated CoAP authentication and authorization framework (DCAF) (ACE WG Internet Draft, Oct 2015)

    Google Scholar 

  49. G. Selander, J. Mattsson, F. Palombini, L. Seitz, Object security of CoAP (OSCOAP) (ACE WG Internet Draft, draft-selander-ace-object-security-03, Oct 2015)

    Google Scholar 

  50. J. Schaad, CBOR encoded message syntax (COSE WG Internet Draft, draft-ietf-cose-msg-10, Feb 2016)

    Google Scholar 

  51. E. Wahlstroem, M. Jones, H. Tschofenig, CBOR web token (CWT) (ACE WG Internet draft, Dec 2015)

    Google Scholar 

  52. ZigBee IP/920IP, http://www.zigbee.org/zigbee-for-developers/network-specifications/zigbeeip

  53. IEEE 2030.5-2013, IEEE adoption of smart energy profile 2.0 application protocol standard, http://standards.ieee.org/findstds/standard/2030.5-2013.html

  54. Open Mobile Alliance (OMA), Lightweight M2M specification v1.0 (2014), http://openmobilealliance.hs-sites.com/lightweight-m2m-specification-from-oma

  55. IPSO Smart Object Guideline, Smart objects starter pack, v1.0 (Sept 2014), http://www.ipso-alliance.org/

  56. IPSO Smart Object Guideline, Smart objects expansion pack, v1.0 (Oct 2015), http://www.ipso-alliance.org/

  57. OCF/Open Interconnect Consortium (OIC) Specifications V1.0, http://openconnectivity.org/resources/specifications

  58. Thread, http://threadgroup.org/

  59. OneM2M standards for M2M and the internet of things, http://www.onem2m.org/technical/latest-drafts

  60. Management Enablement (OMA), TS-0005-V1.0.1, OneM2M technical specification

    Google Scholar 

  61. CoAP Protocol Binding, TS-0008-V1.0.1, OneM2M technical specification

    Google Scholar 

  62. Security Solutions, TS-0003-V1.0.1, OneM2M technical specification

    Google Scholar 

  63. Base Ontology, TS-0012-V-0.7.0, OneM2M technical specification

    Google Scholar 

  64. Home Appliances Information Model and Mapping, oneM2M-TS-0023-v0.1.0, OneM2M technical specification

    Google Scholar 

  65. oneM2M and OIC Interworking, oneM2M-TS-0024-v0.1.0, OneM2M technical specification

    Google Scholar 

  66. oneM2M and AllJoyn Interworking, oneM2M-TS-0021-V-0.0.1, OneM2M technical specification

    Google Scholar 

  67. F. Kerasiotis, C. Koulamas, G. Papadopoulos, Developing wireless sensor network applications based on a function block programming abstraction. 2012 IEEE International Conference on Industrial Technology (ICIT), Athens, Mar 2012, pp. 372–377

    Google Scholar 

  68. F. Kerasiotis, C. Koulamas, C. Antonopoulos, G. Papadopoulos, Middleware approaches for wireless sensor networks based on current trends. 4th Mediterranean Conference on Embedded Computing (MECO), 2015

    Google Scholar 

  69. C. Koulamas, S. Koubias, G. Papadopoulos, Using cut-through forwarding to retain the real-time properties of profibus over hybrid wired/wireless architectures. IEEE Trans. Ind. Electron. 51(6), 1208–1217 (2004)

    Article  Google Scholar 

  70. G. Bovet, J. Hennebert, A web-of-things gateway for KNX networks. Smart SysTech 2013 European Conference on Smart Objects, Systems and Technologies, June 2013, Erlangen, Germany

    Google Scholar 

  71. M. Jung, J. Weidinger, C. Reinisch, W. Kastner, C. Crettaz, A. Olivieri, Y. Bocchi, A transparent IPv6 multi-protocol gateway to integrate Building Automation Systems in the Internet of Things. Proceedings of the IEEE International Conference on Internet of Things (iThings 2012), Besancon, France, Nov 2012

    Google Scholar 

  72. S.C. Park, W.S. Lee, S.H. Kim, S.H. Hong, P. Palensky, Implementation of a BACnet-ZigBee gateway. 8th IEEE International Conference on Industrial Informatics (INDIN), 2010

    Google Scholar 

  73. C. Antonopoulos, A. Prayati, T. Stoyanova, C. Koulamas, G. Papadopoulos, A modeling approach on the TelosB WSN platform power consumption. J. Syst. Softw. 83, 1355–1363 (2010)

    Article  Google Scholar 

  74. C. Antonopoulos, F. Kerasiotis, C. Koulamas, G. Papadopoulos, Experimental evaluation of the waspmote platform power consumption targeting ambient sensing. 4th Mediterranean Conference on Embedded Computing (MECO), 2015

    Google Scholar 

  75. A. Liu, P. Ning, TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. 2008 International Conference on Information Processing in Sensor Networks (IPSN 2008), 2008, pp. 245–256

    Google Scholar 

  76. P. Szczechowiak, L.B. Oliveira, M. Scott, M. Collier, R. Dahab, NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. Jan 2008, pp. 305–320

    Google Scholar 

  77. E. Wenger, T. Unterluggauer, M. Werner, 8/16/32 shades of elliptic curve cryptography on embedded processors. Progress in Cryptology—INDOCRYPT 2013, 2013, pp. 244–261

    Google Scholar 

  78. C. Pendl, M. Pelnar, M. Hutter, Elliptic curve cryptography on the WISP UHF RFID tag. RFID. Security and Privacy, 2012, pp. 32–47

    Google Scholar 

  79. J. Fan, I. Verbauwhede, An updated survey on secure ECC implementations: Attacks, countermeasures and cost, in Cryptography and Security: From Theory to Application, ed. by D. Naccache, vol. 6805 (Springer, Berlin and Heidelberg, 2012), pp. 265–282

    Chapter  Google Scholar 

  80. A.P. Fournaris, O.G. Koufopavlou, Hardware Design Issues in Elliptic Curve Cryptography for Wireless Systems (CRC Press, 2007)

    Google Scholar 

  81. A.P. Fournaris, I. Zafeirakis, P. Kitsos, O. Koufopavlou, Comparing design approaches for elliptic curve point multiplication over GF(2k) with polynomial basis representation. Microprocess. Microsyst. 39(8), 1139–1155 (2015)

    Article  Google Scholar 

  82. A.P. Fournaris, J. Zafeirakis, C. Koulamas, N. Sklavos, O. Koufopavlou, Designing efficient elliptic curve Diffie-Hellman accelerators for embedded systems. Proceedings of 2015 IEEE International Symposium on Circuits and Systems (ISCAS 15), Lisbon, Portugal, 24–27 May 2015

    Google Scholar 

  83. EnOcean Alliance, https://www.enocean-alliance.org/en/enocean_standard/

  84. International Telecommunication Union (ITU) G.9959, Short Range Narrow-Band Digital Radio Communication Transceivers—PHY and MAC Layer Specifications (2012)

    Google Scholar 

  85. LWM2M interworking, TS-0014-V0.9.0, OneM2M technical specification

    Google Scholar 

  86. IEC 61499–1, Function Blocks—Part 1: Architecture

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christos Koulamas .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Koulamas, C., Giannoulis, S., Fournaris, A. (2017). IoT Components for Secure Smart Building Environments. In: Keramidas, G., Voros, N., Hübner, M. (eds) Components and Services for IoT Platforms. Springer, Cham. https://doi.org/10.1007/978-3-319-42304-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-42304-3_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-42302-9

  • Online ISBN: 978-3-319-42304-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics