Securing RFID in IoT Networks With Lightweight AES and ECDH Cryptography Approach

  • Robby Kurniawan Harahap Program Studi Teknik Elektro, Universitas Gunadarma, Depok, Jawa Barat 16424, Indonesia
  • Alief Vickry Thaha Maulidzart Program Studi Teknik Elektro, Universitas Gunadarma, Depok, Jawa Barat 16424, Indonesia
  • Antonius Irianto Sukowati Program Studi Teknik Elektro, Universitas Cendekia Abditama, Tangerang, Banten 15810, Indonesia
  • Dyah Nur’ainingsih Program Studi Teknik Elektro, Universitas Gunadarma, Depok, Jawa Barat 16424, Indonesia
  • Widyastuti Program Studi Teknik Elektro, Universitas Gunadarma, Depok, Jawa Barat 16424, Indonesia
  • Desy Kristyawati Program Studi Teknik Elektro, Universitas Gunadarma, Depok, Jawa Barat 16424, Indonesia
Keywords: Advanced Encryption Standard (AES), Elliptic Curve Cryptography, IoT Networks, Lightweight Cryptographic, RFID Security

Abstract

Radio frequency identification (RFID) technology integrated into the Internet of things (IoT) networks often poses security and privacy concerns due to its attack vulnerability. This research proposed a lightweight cryptographic model tailored for implementation in resource-constrained environments. The objective is to address security challenges while accommodating limited memory, power, and size requirements. A combined modified 126-bit Advanced Encryption Standard (AES) algorithm with a 256-bit elliptic curve Diffie-Hellman (ECDH) cryptographic key was utilized to develop lightweight cryptography for securing RFID data. The implementation used the Python programming language in Jupyter Notebook, with RFID operating at 13.56 Mhz. The methodology involved retrieving RFID data through additional programs and equalizing ECDH keys for encryption and decryption. Encryption and decryption testing demonstrated a high success rate, achieving an accuracy of 99.9%. The first encryption attempt required 85.125 ms, with the second attempt completed faster at 65.95 ms, showcasing improved efficiency. File encryption sizes averaged 29.875 bytes for the initial attempt and 30.1 bytes for the subsequent one. This research was limited to algorithm evaluation and had not been implemented in hardware. However, the proposed hybrid cryptography offers significant benefits for maintaining the confidentiality of RFID data within IoT environments. Rapid, efficient, and compact encryption of unique identifier (UID) data ensures enhanced security, thereby addressing critical concerns associated with RFID-enabled IoT networks.

References

A. Haibi et al., “Systematic mapping study on RFID technology,” IEEE Access, vol. 10, pp. 6363–6380, Jan. 2022, doi: 10.1109/ACCESS.2022.3140475.

W.C. Tan and M.S. Sidhu, “Review of RFID and IoT integration in supply chain management,” Oper. Res. Perspect., vol. 9, pp. 1–17, Feb. 2022, doi: 10.1016/j.orp.2022.100229.

R. Hassan, A.A. Majeed, and Muqorobin, “Fingerprint data security system using AES algorithm on radio frequency identification (RFID) based population system,” Int. J. Inf. Technol. (INJIT), vol. 1, no. 1, pp. 14–20, Jan.-Apr. 2023.

J.R. Naif, G.H. Abdul-Majeed, and A.K. Farhan, “Secure IoT system based on chaos-modified lightweight AES,” in 2019 Int. Conf. Adv. Sci. Eng. (ICOASE), 2019, pp. 1–6, doi: 10.1109/ICOASE.2019.8723807.

E.B. Setiawan, A. Yunita, and S.R. Sekarjatiningrum, “Development of automatic real time inventory monitoring system using RFID technology in warehouse,” JOIV, Int. J. Inform. Vis., vol. 6, no. 3, pp. 636–642, Sep. 2022, doi: 10.30630/joiv.6.3.1231.

S.Q.A. Al-Rahman, A.M. Sagheer, and O.A. Dawood, “NVLC: New variant lightweight cryptography algorithm for Internet of things,” in 2018 1st Annu. Int. Conf. Inf. Sci. (AiCIS), 2018, pp. 176–181, doi: 10.1109/AiCIS.2018.00042.

L. Han, F. Yuan, and Y. Jiang, “AES algorithm applied on security protocol of RFID,” in 2015 3rd AASRI Conf. Comput. Intell. Bioinform. (CIB 2015), 2015, doi: 10.12783/dtcse/cib2015/16150.

O.C. Abikoye et al., “Modified advanced encryption standard algorithm for information security,” Symmetry, vol. 11, no. 12, pp. 1–16, Dec. 2019, doi: 10.3390/sym11121484.

K. Eledlebi, C.Y. Yeun, E. Damiani, and Y. Al-Hammadi, “Empirical studies of TESLA protocol: Properties, implementations, and replacement of public cryptography using biometric authentication,” IEEE Access, vol. 10, pp. 21941–21954, Feb. 2022, doi: 10.1109/access.2022.3152895.

R.M.A. Al_Azzawi and S.S.M. Al-Dabbagh, “Software implementation solutions of a lightweight block cipher to secure restricted IoT environment: A review,” Al-Rafidain J. Comput. Sci. Math., vol. 16, no. 2, pp. 77–88, Dec. 2022, doi: 10.33899/csmj.2022.176594.

M. Qasaimeh, R.S. Al-Qassas, and M. Ababneh, “Software design and experimental evaluation of a reduced AES for IoT applications,” Future Internet, vol. 13, no. 11, pp. 1–21, Nov. 2021, doi: 10.3390/fi13110273.

C. Fathy and H.M. Ali, “A secure IoT-based irrigation system for precision agriculture using the expeditious cipher,” Sensors, vol. 23, no. 4, pp. 1–16, Feb. 2023, doi: 10.3390/s23042091.

V.A. Thakor, M.A. Razzaque, and M.R.A. Khandaker, “Lightweight cryptography algorithms for resource-constrained IoT devices: A review, comparison and research opportunities,” IEEE Access, vol. 9, pp. 28177–28193, Jan. 2021, doi: 10.1109/ACCESS.2021.3052867.

G. Mudra, H. Cui, and M.N. Johnstone, “Survey: An overview of lightweight RFID authentication protocols suitable for the maritime Internet of things,” Electronics, vol. 12, no. 13, pp. 1–20, Jul. 2023, doi: 10.3390/electronics12132990.

A. Sharma and A. Singh, “Hybrid improved technique for data security and authentication for RFID tags,” in 2017 4th Int. Conf. Signal Process. Comput. Control (ISPCC), 2017, pp. 536–540, doi: 10.1109/ISPCC.2017.8269737.

S. Achmad, R. Adinugroho, N.S. Hendrawan, and T. Franklin, “IoT based vehicle safety controller using Arduino,” Eng. Math. Comput. Sci. J. (EMACS), vol. 5, no. 1, pp. 1–6, Jan. 2023, doi: 10.21512/emacsjournal.v5i1.9251.

R.K. Harahap et al., “Dogs feed smart system with food scales indicator IoT based,” in 2022 4th Int. Conf. Cybern. Intell. Syst. (ICORIS), 2022, pp. 1–7, doi: 10.1109/ICORIS56080.2022.10031344.

S.S. Dhanda, B. Singh, and P. Jindal, “Lightweight cryptography: A solution to secure IoT,” Wireless Pers. Commun., vol. 112, no. 3, pp. 1947–1980, Jun. 2020, doi: 10.1007/s11277-020-07134-3.

R.H. Prayitno, S.A. Sudiro, and S. Madenda, “Avoiding lookup table in AES algorithm,” in 2021 6th Int. Conf. Infor. Comput. (ICIC), 2021, pp. 1–6, doi: 10.1109/ICIC54025.2021.9632897.

M.F. Moghadam et al., “An efficient authentication and key agreement scheme based on ECDH for wireless sensor network,” IEEE Access, vol. 8, pp. 73182–73192, Apr. 2020, doi: 10.1109/ACCESS.2020.2987764.

B.J. Mohd and T. Hayajneh, “Lightweight block ciphers for IoT: Energy optimization and survivability techniques,” IEEE Access, vol. 6, pp. 35966–35978, Jun. 2018, doi: 10.1109/ACCESS.2018.2848586.

K.A. McKay, L. Bassham, M.S. Turan, and N. Mouha, “Report on lightweight cryptography,” Nat. Inst. Stand. Technol., Gaithersburg, MD, USA, NISTIR 8114, Mar. 2017.

M.Sh. Oudah and A.T. Maolood, “IoT-key agreement protocol based on the lowest work-load versions of the elliptic curve Diffie-Hellman,” Iraqi J. Sci., vol. 64, no. 8, pp. 4198–4207, Aug. 2023, doi: 10.24996/ijs.2023.64.8.39.

M. Rashid et al., “Throughput/area optimized architecture for elliptic-curve Diffie-Hellman protocol,” Appl. Sci., vol. 12, no. 8, pp. 1–18, Apr. 2022, doi: 10.3390/app12084091.

S.Z. Khan, S.S. Jamal, A. Sajid, and M. Rashid, “FPGA implementation of elliptic-curve Diffie Hellman protocol,” Comput. Mater. Continua, vol. 73, no. 1, pp. 1879–1894, May 2022, doi: 10.32604/cmc.2022.028152.

S. Aikins-Bekoe and J.B. Hayfron-Acquah, “Elliptic curve Diffie-Hellman (ECDH) analogy for secured wireless sensor networks,” Int. J. Comput. Appl., vol. 176, pp. 1–8, Apr. 2020, doi: 10.5120/ijca2020920015.

A.V.T. Maulidzart et al., “The hybrid cryptographic algorithms for secure RFID data protection in the Internet of things,” J. ELTIKOM, J. Tek. Elekt. Teknol. Inf. Komput., vol. 7, no. 2, pp. 160–169, Dec. 2023, doi: 10.31961/eltikom.v7i2.860.

R.H. Prayitno, S.A. Sudiro, S. Madenda, and S. Harmanto, “Hardware implementation of Galois field multiplication for mixcolumn and inversemixcolumn process in encryption-decryption algorithms,” J. Theor. Appl. Inf. Technol., vol. 100, no. 14, pp. 5358–5367, Jul. 2022.

L. Widyawati, Husain, M. Azwar, and M.C.S. Girsang, “Analisa perbandingan hybrid cryptography RSA-AES dan ECDH-AES untuk keamanan pesan,” JUTIK (J. Teknol. Inf. Komput.), vol. 9, no. 2, pp. 51–62, Jan. 2023, doi: 10.36002/jutik.v9i2.2182.

G. Kanda, A.O.A. Antwi, and K. Ryoo, “Hardware architecture design of AES cryptosystem with 163-bit elliptic curve,” in Adv. Multimed. Ubiquitous Eng., J. Park, V. Loia, K.K. Choo, and G. Yi, Eds., Singapore, Singapore: Springer, 2019, pp. 423–429, doi: 10.1007/978-981-13-1328-8_55.

Published
2024-08-19
How to Cite
Robby Kurniawan Harahap, Alief Vickry Thaha Maulidzart, Antonius Irianto Sukowati, Dyah Nur’ainingsih, Widyastuti, & Desy Kristyawati. (2024). Securing RFID in IoT Networks With Lightweight AES and ECDH Cryptography Approach. Jurnal Nasional Teknik Elektro Dan Teknologi Informasi, 13(3), 186-194. https://doi.org/10.22146/jnteti.v13i3.11824
Section
Articles