[1] K. Zhao and L. Ge, A Survey on the Internet of Things Security, Computational Intelligence and Security (CIS), 2013 9th International Conference on, Leshan, 2013, pp. 663-667. doi: 10.1109/CIS.2013.145 [2] Lu Tan and Neng Wang, Future internet: The Internet of Things, 2010 3rd International Conference on Advanced Computer Theory and Engineering(ICACTE), Chengdu, 2010, pp. V5-376-V5-380. doi: 10.1109/ICACTE.2010.5579543 [3] G. Gan, Z. Lu and J. Jiang, Internet of Things Security Analysis, Internet Technology and Applications (iTAP), 2011 International Conference on, Wuhan, 2011, pp. 1-4. doi: 10.1109/ITAP.2011.6006307 [4] Laurent Eschenauer and Virgil D. Gligor. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on Computer and communications security (CCS '02), Vijay Atluri (Ed.). ACM, New York, NY, USA, 41-47. DOI=http://dx.doi.org/10.1145/586110.586117 [5] Zach Shelby and Carsten Bormann, 6LoWPAN: The wireless embedded Internet - Part 1: Why 6LoWPAN?, EE Times (2011). http://www.eetimes.com/document.asp?doc id=1278794 [6] IEEE Computer Society, 802.15.4 - Low Rate Wireless Personal Area Networks (LR-WPANs), IEEE standard for local and metropolitan area networks, IEEE, USA, 2011. [7] Internet of Things, Strategic Research Roadmap; European Commission - Information Society and Media DG, European Commission, Brussels, Belgium, 2009. [8] T. Winter, Ed.,P. Thubert, Ed., A. Brandt, J. Hui, R. Kelsey, , P. Levis, K. Pister, , R. Struik, , JP. Vasseur, and R. Alexander, RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks, IETF draft, 2012. https://tools.ietf.org/html/rfc6550 [9] T. Taso, R. Alexander, M. Dohler, V. Daza, A. Lozana and M. Richardson, Ed., A Security Threat Analysis for the Routing Protocol for Low-Power and Lossy Networks (RPLs) RFC 7416, IETF trust (2015) https://tools.ietf.org/html/rfc7416 [10] D. W. Carman, P. S. Kruus and B. J. Matt, Constraints and Approaches for Distributed Sensor Network Security, dated September 1, 2000. NAI Labs Technical Report [11] C. Neuman, T. Yu, S. Hartman, K. Raeburn. RFC 4129: The Kerberos Network Authentication Service, 2005. [12] Noack, M., Optimization of Two-way Authentication Protocol in Internet of Things, Master Thesis, University of Zurich, Communication Systems Group, Department of Informatics, Zurich, Switzerland , 2014. [13] P. Porambage, P. Kumar, A. Gurtov, M. Ylianttila and E. Harjula, Certificate based keying scheme for DTLS secured IoT draft-pporamba-dtlscertkey-00 , IETF, June 2013. [14] Contiki Operating system http://contiki-os.org [15] Frederik Ostrelind, A sensor Network Simulator for the Contiki OS, February 2006 http://soda.swedish-ict.se/2296/1/SICS-T-2006-05-SE.pdf. [16] Claire, Swedberg, University Caters to Students Seeks Efficiencies Through Beacons, IoT Journal, Sep 2016. http://www.iotjournal.com/articles/view?14936 [17] IP Services, Birkbeck University of London. http://www.bbk.ac.uk/its/services /kpis/wifi-usage, Last modified: Aug 23, 2016 [18] Zolertia Low power wireless module for IoT and WSN. http://zolertia.io/z1 [19] Sohpie Moore, Tmote Sky, August 2013. http://wirelesssensornetworks.weebly.com /1/post/2013/08/tmote-sky.html