Skip to main content
Log in

MQTT protocol employing IOT based home safety system with ABE encryption

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

This project aims towards the usage of MQTT (Message queueing telemetry transport) protocol in IoT (Internet of things) along with adopting a feasible means of encrypting the message transfers in applications. The lightweight nature of MQTT protocol makes possible the transfer of information speedily and hence, has now being used in applications related to IoT, WSN (Wireless sensor networks), and M2M (Machine to machine) communications. Here, MQTT is deployed between ESP-8266 Wi-Fi SoCs namely- NodeMCU ESP-8266 12E and ESP-01 8266 Wi-Fi modules. Both communicate using the MQTT protocol using the internet via Wi-Fi. The ESP-8266 Wi-Fi SoCs have completely revolutionized approach towards IoT because of numerous advantages. This project also includes the usage of 2 sensors namely- PIR (Passive InfraRed) motion detector sensors and an MQ-5 gas sensor which sense human presence and some gases respectively. These sensors read the environment around them for the required information, systems encrypt that information and subsequently, transmit the data over the internet to the MQTT broker stationed at the cloud. This encrypted data is then sent to a central node- NodeMCU ESP-8266 12E which decrypts it and then alerts the user about any mishappening, through the Blynk app.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Bhatt A (2013) Insight–learn the working of a motion sensor or PIR sensor. Engineers Garage. https://www.engineersgarage.com/insight/insight-learn-the-working-of-a-motion-sensor-or-pir-sensor/. Accessed 1 Jan 2020

  2. No author (2015) MQTT Basics. MQTT Essentials. https://www.hivemq.com/mqtt-essentials/. Accessed 2 Jan 2020

  3. No author (2019) Technology Trends Dossier. http://cmrindia.com/report/CMR-Technology-Trends-Dossier-2019.pdf. Accessed 30 Dec 2019

  4. No author MQTT. Wikipedia. https://en.wikipedia.org/wiki/MQTT. Accessed 1 Jan 2020

  5. No author. Understanding a Gas Sensor. Jaycon Systems. https://jayconsystems.com/blog/understanding-a-gas-sensor. Accessed 1 Jan 2020

  6. Goyal V, Pandey O, Sahai A, Waters B (2006). Attribute-based encryption for fine-grained access control of encrypted data. In: proceedings of the 13th ACM conference on computer and communications security. ACM, pp 89-98

  7. Grgić K, Špeh I, Heđi I (2016) A web-based IoT solution for monitoring data using MQTT protocol. In: 2016 international conference on smart systems and technologies (SST). IEEE, Osijek, pp 249–254

    Chapter  Google Scholar 

  8. Jose A, Malekian R (2017) Improving smart home security: integrating logical sensing into smart home. IEEE Sensors J 17:4269–4286. https://doi.org/10.1109/jsen.2017.2705045

    Article  Google Scholar 

  9. Kocakulak M, Butun I (2017) An overview of wireless sensor networks towards internet of things. In: 7th annual computing and communication workshop and conference (CCWC). IEEE, Las Vegas, pp 816–821

    Google Scholar 

  10. Krishna P, Ravi K, Kumar V, Sai Kumar M (2017) Implementation of MQTT protocol on low resourced embedded network. International Journal of Pure and Applied Mathematics 116:161–166

    Google Scholar 

  11. Kuo Y, Li C, Jhang J, Lin S (2018) Design of a Wireless Sensor Network-Based IoT platform for wide area and heterogeneous applications. IEEE Sensors J 18:5187–5197. https://doi.org/10.1109/jsen.2018.2832664

    Article  Google Scholar 

  12. Mainetti L, Patrono L, Vilei A (2011) Evolution of wireless sensor networks towards the internet of things: a survey. In: SoftCOM 2011, 19th international conference on software. Telecommunications and Computer Networks. IEEE, Split, pp 16–21

    Google Scholar 

  13. Singh M, Rajan M, Shivraj V, Balamurlidhar P (2015) Secure MQTT for internet of things (IoT). In: 2015 fifth international conference on communication systems and network technologies. IEEE, Gwalior, pp 746–751

    Chapter  Google Scholar 

  14. Rouse M, Gillis A, Waher P. MQTT (MQ Telemetry Transport). IoT Agenda. https://internetofthingsagenda.techtarget.com/definition/MQTT-MQ-Telemetry-Transport. Accessed 2 Jan 2020

  15. Wang X, Zhang J, Schooler E, Ion M (2014) Performance evaluation of attribute-based encryption: toward data privacy in the IoT. In: 2014 IEEE international conference on communications (ICC). IEEE, Sydney, NSW, pp 725–730

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vatsal Gupta.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, V., Khera, S. & Turk, N. MQTT protocol employing IOT based home safety system with ABE encryption. Multimed Tools Appl 80, 2931–2949 (2021). https://doi.org/10.1007/s11042-020-09750-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-09750-4

Keywords

Navigation