Book Image

Developing IoT Projects with ESP32

By : Vedat Ozan Oner
Book Image

Developing IoT Projects with ESP32

By: Vedat Ozan Oner

Overview of this book

Developing IoT Projects with ESP32 provides end-to-end coverage of secure data communication techniques from sensors to cloud platforms that will help you to develop production-grade IoT solutions by using the ESP32 SoC. You'll learn how to employ ESP32 in your IoT projects by interfacing with different sensors and actuators using different types of serial protocols. This book will show you how some projects require immediate output for end-users, and cover different display technologies as well as examples of driving different types of displays. The book features a dedicated chapter on cybersecurity packed with hands-on examples. As you progress, you'll get to grips with BLE technologies and BLE mesh networking and work on a complete smart home project where all nodes communicate over a BLE mesh. Later chapters will show you how IoT requires cloud connectivity most of the time and remote access to smart devices. You'll also see how cloud platforms and third-party integrations enable endless possibilities for your end-users, such as insights with big data analytics and predictive maintenance to minimize costs. By the end of this book, you'll have developed the skills you need to start using ESP32 in your next wireless IoT project and meet the project's requirements by building effective, efficient, and secure solutions.
Table of Contents (18 chapters)
1
Section 1: Using ESP32
7
Section 2: Local Network Communication
12
Section 3: Cloud Communication

Summary

One reason why ESP32 is so popular is its superior connectivity features. Wi-Fi, as the most common wireless protocol in the world, is integrated in ESP32 to help developers create outstanding products. In this chapter, we have learned a lot about how we can utilize ESP32's Wi-Fi functionality in our projects. On top of Wi-Fi, ESP32 supports almost any kind of TCP/IP application with its advanced framework, ESP-IDF. The lwIP stack is adopted in the framework. It enables us to connect to servers on the internet and communicate with other connected devices, which is at the heart of IoT.

The next chapter is devoted to the security features of ESP32. It would be a serious mistake to launch an IoT product on the market without well-planned, well-designed, and well-tested security. ESP32 provides all the hardware support necessary for this. We will discuss how to leverage ESP32 to develop secure IoT applications in the next chapter.