Skip to main content
Top
Published in: Wireless Personal Communications 3/2021

20-09-2020

Security of Internet of Things using RC4 and ECC Algorithms (Case Study: Smart Irrigation Systems)

Authors: Seyyed Keyvan Mousavi, Ali Ghaffari, Sina Besharat, Hamed Afshari

Published in: Wireless Personal Communications | Issue 3/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Internet of Things (IoT) deploys a wide range of technologies including wireless sensor networks, machine-to-machine communication, robots, internet technologies, and smart devices. IoT is a novel phenomenon in the IT world wherein objects can transmit data, and interact through the internet or intranet networks. But the most important and crucial issue on the IoT is privacy and data security. The objective of this paper is to create a new encryption model for data storage servers in an IoT-based irrigation systems. Thus, a hybrid encryption algorithm based on Elliptic Curve Cryptography (ECC), RC4, and SHA-256 is proposed to protect sensitive data of IoT-based irrigation systems. The proposed model uses ECC to improve RC4. In RC4, XOR operation is performed using a key encrypted by ECC and shift-right, and then the resulting data are transformed to SHA-256 to ensure security. Simulation results indicate that encryption and decryption time in the proposed model are shorter than other models like XXTEA & ECC, XXTEA & RSA, ECC&3DES&SHA-256, RC4&3DES&SHA-256, AES&RC4&SHA-256, AES&3DES &SHA-256, RC4&AES&SHA-256, RC2&3DES&SHA-256, and ECC&RC2&SHA-256 with, 43.39%, 66.03%, 45.28%, 54.71%, 50.94%, 33.96%, 33.62%, 24.52%, and, 15.09% respectively.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Lyu, Y., & Yin, P. (2020). Internet of Things transmission and network reliability in complex environment. Computer Communications, 150, 757–763.CrossRef Lyu, Y., & Yin, P. (2020). Internet of Things transmission and network reliability in complex environment. Computer Communications, 150, 757–763.CrossRef
3.
go back to reference Nord, J. H., Koohang, A., & Paliszkiewicz, J. (2019). The internet of things: review and theoretical framework. Expert Systems with Applications, 133, 97–108.CrossRef Nord, J. H., Koohang, A., & Paliszkiewicz, J. (2019). The internet of things: review and theoretical framework. Expert Systems with Applications, 133, 97–108.CrossRef
4.
go back to reference Hou, J., Qu, L., & Shi, W. (2019). A survey on internet of things security from data perspectives. Computer Networks, 148, 295–306.CrossRef Hou, J., Qu, L., & Shi, W. (2019). A survey on internet of things security from data perspectives. Computer Networks, 148, 295–306.CrossRef
5.
go back to reference Dibaei, M., & Ghaffari, A. (2017). TSIS: a trust-based scheme for increasing security in wireless sensor networks. Majlesi Journal of Electrical Engineering, 11(4), 45–52. Dibaei, M., & Ghaffari, A. (2017). TSIS: a trust-based scheme for increasing security in wireless sensor networks. Majlesi Journal of Electrical Engineering, 11(4), 45–52.
6.
go back to reference Geetha, R., Suntheya, A. K., & Srikanth, G. U. (2020). Cloud integrated IoT enabled sensor network security: research issues and solutions. Wireless Personal Communications, 113, 747–771.CrossRef Geetha, R., Suntheya, A. K., & Srikanth, G. U. (2020). Cloud integrated IoT enabled sensor network security: research issues and solutions. Wireless Personal Communications, 113, 747–771.CrossRef
7.
go back to reference Nawandar, N. K., & Satpute, V. R. (2019). IoT based low cost and intelligent module for smart irrigation system. Computers and Electronics in Agriculture, 162, 979–990.CrossRef Nawandar, N. K., & Satpute, V. R. (2019). IoT based low cost and intelligent module for smart irrigation system. Computers and Electronics in Agriculture, 162, 979–990.CrossRef
8.
go back to reference Subramani, C., et al. (2020). IoT-based smart irrigation system. Cognitive Informatics and Soft Computing, pp. 357–363. Subramani, C., et al. (2020). IoT-based smart irrigation system. Cognitive Informatics and Soft Computing, pp. 357–363.
9.
go back to reference Dasgupta, A., et al. (2019) Smart irrigation: IOT-based irrigation monitoring system. In: Proceedings of international ethical hacking conference 2018. Singapore: Springer. Dasgupta, A., et al. (2019) Smart irrigation: IOT-based irrigation monitoring system. In: Proceedings of international ethical hacking conference 2018. Singapore: Springer.
10.
go back to reference Nayak, P., Kavitha, K., & Mallikarjuna, C. (2020). Rao, IoT-enabled agricultural system applications, challenges and security issues. In P. K. Pattnaik, et al. (Eds.), IoT and analytics for agriculture (pp. 139–163). Singapore: Springer.CrossRef Nayak, P., Kavitha, K., & Mallikarjuna, C. (2020). Rao, IoT-enabled agricultural system applications, challenges and security issues. In P. K. Pattnaik, et al. (Eds.), IoT and analytics for agriculture (pp. 139–163). Singapore: Springer.CrossRef
11.
go back to reference Beheshtiasl, A., & Ghaffari, A. (2019). Secure and Trust-Aware Routing Scheme In Wireless Sensor Networks. Wireless Personal Communications, 107(4), 1799–1814.CrossRef Beheshtiasl, A., & Ghaffari, A. (2019). Secure and Trust-Aware Routing Scheme In Wireless Sensor Networks. Wireless Personal Communications, 107(4), 1799–1814.CrossRef
12.
go back to reference Kodali, R. K., Yerroju, S., & Sahu, S. (2018). Smart farm monitoring using LoRa enabled IoT. In: 2018 second international conference on green computing and internet of things (ICGCIoT). Kodali, R. K., Yerroju, S., & Sahu, S. (2018). Smart farm monitoring using LoRa enabled IoT. In: 2018 second international conference on green computing and internet of things (ICGCIoT).
13.
go back to reference Mohammadi, P., & Ghaffari, A. (2019). Defending against flooding attacks in mobile ad-hoc networks based on statistical analysis. Wireless Personal Communications, 106(2), 365–376.CrossRef Mohammadi, P., & Ghaffari, A. (2019). Defending against flooding attacks in mobile ad-hoc networks based on statistical analysis. Wireless Personal Communications, 106(2), 365–376.CrossRef
14.
go back to reference Tyagi, A.K., et al. (2020). A review on security and privacy issues in internet of things. In: Advances in computing and intelligent systems. Singapore: Springer. Tyagi, A.K., et al. (2020). A review on security and privacy issues in internet of things. In: Advances in computing and intelligent systems. Singapore: Springer.
15.
go back to reference Sobin, C. C. (2020). A survey on architecture, protocols and challenges in iot. Wireless Personal Communications, 112(3), 1383–1429.CrossRef Sobin, C. C. (2020). A survey on architecture, protocols and challenges in iot. Wireless Personal Communications, 112(3), 1383–1429.CrossRef
16.
go back to reference Sharma, A., & Sharma, R. (2019). A review of applications, approaches, and challenges in internet of things (IoT). Proceedings of ICRIC, 2019, 257–269. Sharma, A., & Sharma, R. (2019). A review of applications, approaches, and challenges in internet of things (IoT). Proceedings of ICRIC, 2019, 257–269.
17.
go back to reference Gnauer, C., et al. (2019). Towards a secure and self-adapting smart indoor farming framework. e & i Elektrotechnik und Informationstechnik, 136(7), 341–344.CrossRef Gnauer, C., et al. (2019). Towards a secure and self-adapting smart indoor farming framework. e & i Elektrotechnik und Informationstechnik, 136(7), 341–344.CrossRef
18.
go back to reference Stinson, D. R. (1995). Cryptography: Theory and practice (2005th ed.). Boca Raton: CRC Press.MATH Stinson, D. R. (1995). Cryptography: Theory and practice (2005th ed.). Boca Raton: CRC Press.MATH
19.
go back to reference Miller, V.S. (1986). Use of elliptic curves in cryptography. In: Advances in cryptology—CRYPTO’85 proceedings. Berlin: Springer. Miller, V.S. (1986). Use of elliptic curves in cryptography. In: Advances in cryptologyCRYPTO’85 proceedings. Berlin: Springer.
20.
go back to reference Yoshida, H., & Biryukov, A. (2006). Analysis of a SHA-256 Variant. In: Selected Areas in Cryptography. Berlin: Springer. Yoshida, H., & Biryukov, A. (2006). Analysis of a SHA-256 Variant. In: Selected Areas in Cryptography. Berlin: Springer.
21.
go back to reference Gilbert, H., & Handschuh, H. (2004). Security analysis of SHA-256 and sisters. In: Selected Areas in Cryptography. Berlin: Springer. Gilbert, H., & Handschuh, H. (2004). Security analysis of SHA-256 and sisters. In: Selected Areas in Cryptography. Berlin: Springer.
22.
go back to reference Pramudita, R., Hariadi, F.I., & Achmad, A.S. (2017). Development of IoT authentication mechanisms for microgrid applications. In: 2017 International Symposium on Electronics and Smart Devices (ISESD). Pramudita, R., Hariadi, F.I., & Achmad, A.S. (2017). Development of IoT authentication mechanisms for microgrid applications. In: 2017 International Symposium on Electronics and Smart Devices (ISESD).
23.
go back to reference Jung, M.Y., & Jang, J.W. (2017). Data management and searching system and method to provide increased security for IoT platform. In: 2017 International conference on information and communication technology convergence (ICTC). Jung, M.Y., & Jang, J.W. (2017). Data management and searching system and method to provide increased security for IoT platform. In: 2017 International conference on information and communication technology convergence (ICTC).
24.
go back to reference Shi, L., et al. (2019). Research of lightweight encryption algorithm based on AES and chaotic sequences for narrow-band internet of things. In: Machine learning and intelligent communications. Cham: Springer. Shi, L., et al. (2019). Research of lightweight encryption algorithm based on AES and chaotic sequences for narrow-band internet of things. In: Machine learning and intelligent communications. Cham: Springer.
25.
go back to reference Durairaj, M., & Muthuramalingam, K. (2019). A Lightweight multi-level encryption model for IoT applications. In A. E. Hassanien & M. Elhoseny (Eds.), Cybersecurity and secure information systems: Challenges and solutions in smart environments (pp. 17–29). Cham: Springer.CrossRef Durairaj, M., & Muthuramalingam, K. (2019). A Lightweight multi-level encryption model for IoT applications. In A. E. Hassanien & M. Elhoseny (Eds.), Cybersecurity and secure information systems: Challenges and solutions in smart environments (pp. 17–29). Cham: Springer.CrossRef
26.
go back to reference Ziegler, D., Sabongui, J., & Palfinger, G. (2019). Fine-grained access control in industrial internet of things. In: ICT systems security and privacy protection. Cham: Springer. Ziegler, D., Sabongui, J., & Palfinger, G. (2019). Fine-grained access control in industrial internet of things. In: ICT systems security and privacy protection. Cham: Springer.
27.
go back to reference Chandu, Y., et al. (2017). Design and implementation of hybrid encryption for security of IOT data. In: 2017 international conference on smart technologies for smart nation (SmartTechCon). Chandu, Y., et al. (2017). Design and implementation of hybrid encryption for security of IOT data. In: 2017 international conference on smart technologies for smart nation (SmartTechCon).
28.
go back to reference Nikravan, M., & Reza, A. (2020). A multi-factor user authentication and key agreement protocol based on bilinear pairing for the internet of things. Wireless Personal Communications, 111(1), 463–494.CrossRef Nikravan, M., & Reza, A. (2020). A multi-factor user authentication and key agreement protocol based on bilinear pairing for the internet of things. Wireless Personal Communications, 111(1), 463–494.CrossRef
29.
go back to reference Abinaya, E., et al. (2018). A performance aware security framework to avoid software attacks on internet of things (IOT) based patient monitoring system. In: 2018 international conference on current trends towards converging technologies (ICCTCT). Abinaya, E., et al. (2018). A performance aware security framework to avoid software attacks on internet of things (IOT) based patient monitoring system. In: 2018 international conference on current trends towards converging technologies (ICCTCT).
30.
go back to reference Huang, Q., Yang, Y., & Wang, L. (2017). Secure data access control with ciphertext update and computation outsourcing in fog computing for internet of things. IEEE Access, 5, 12941–12950.CrossRef Huang, Q., Yang, Y., & Wang, L. (2017). Secure data access control with ciphertext update and computation outsourcing in fog computing for internet of things. IEEE Access, 5, 12941–12950.CrossRef
31.
go back to reference Adiono, T., et al. (2018). Design of smart home mobile application with high security and automatic features. In: 2018 3rd international conference on intelligent green building and smart grid (IGBSG). Adiono, T., et al. (2018). Design of smart home mobile application with high security and automatic features. In: 2018 3rd international conference on intelligent green building and smart grid (IGBSG).
32.
go back to reference Mao, J., et al. (2018). RSA-based handshake protocol in internet of things. In: 2018 9th international conference on information technology in medicine and education (ITME). Mao, J., et al. (2018). RSA-based handshake protocol in internet of things. In: 2018 9th international conference on information technology in medicine and education (ITME).
33.
go back to reference Darwish, A., El-Gendy, M. M., & Hassanien, A. E. (2017). A new hybrid cryptosystem for internet of things applications. In A. E. Hassanien, et al. (Eds.), Multimedia forensics and security: Foundations, innovations, and applications (pp. 365–380). Cham: Springer.CrossRef Darwish, A., El-Gendy, M. M., & Hassanien, A. E. (2017). A new hybrid cryptosystem for internet of things applications. In A. E. Hassanien, et al. (Eds.), Multimedia forensics and security: Foundations, innovations, and applications (pp. 365–380). Cham: Springer.CrossRef
34.
go back to reference Thirumalai, C., & Viswanathan, P. (2018). Hybrid IT architecture by gene-based cryptomata (HITAGC) for lightweight security services. Service Oriented Computing and Applications, 12(3), 285–294.CrossRef Thirumalai, C., & Viswanathan, P. (2018). Hybrid IT architecture by gene-based cryptomata (HITAGC) for lightweight security services. Service Oriented Computing and Applications, 12(3), 285–294.CrossRef
35.
go back to reference Safkhani, M., & Bagheri, N. (2017). Passive secret disclosure attack on an ultralightweight authentication protocol for Internet of Things. The Journal of Supercomputing, 73(8), 3579–3585.CrossRef Safkhani, M., & Bagheri, N. (2017). Passive secret disclosure attack on an ultralightweight authentication protocol for Internet of Things. The Journal of Supercomputing, 73(8), 3579–3585.CrossRef
36.
go back to reference Schmitt, C., et al. (2017). Two-way authentication for the internet-of-things. In D. P. Acharjya & M. K. Geetha (Eds.), Internet of things: Novel advances and envisioned applications (pp. 27–56). Cham: Springer.CrossRef Schmitt, C., et al. (2017). Two-way authentication for the internet-of-things. In D. P. Acharjya & M. K. Geetha (Eds.), Internet of things: Novel advances and envisioned applications (pp. 27–56). Cham: Springer.CrossRef
37.
go back to reference Yang, X.-B., Chen, Y.-P., & Xiao, Y.-L. (2018). An improved scheme of secure access and detection of cloud front-end device. In: Proceedings of the Fourth Euro-China conference on intelligent data analysis and applications. Cham: Springer. Yang, X.-B., Chen, Y.-P., & Xiao, Y.-L. (2018). An improved scheme of secure access and detection of cloud front-end device. In: Proceedings of the Fourth Euro-China conference on intelligent data analysis and applications. Cham: Springer.
38.
go back to reference Al-Ghaili, A. M., et al. (2019). A new encryption scheme method (ESM) using capsulated-layers conception for verified QR-tag for IoT-based smart access systems. In V. E. Balas, et al. (Eds.), Internet of things and big data analytics for smart generation (pp. 77–103). Cham: Springer.CrossRef Al-Ghaili, A. M., et al. (2019). A new encryption scheme method (ESM) using capsulated-layers conception for verified QR-tag for IoT-based smart access systems. In V. E. Balas, et al. (Eds.), Internet of things and big data analytics for smart generation (pp. 77–103). Cham: Springer.CrossRef
39.
go back to reference Petrvalsky, M., & Drutarovsky, M. (2016). Constant-weight coding based software implementation of DPA countermeasure in embedded microcontroller. Microprocessors and Microsystems, 47, 82–89.CrossRef Petrvalsky, M., & Drutarovsky, M. (2016). Constant-weight coding based software implementation of DPA countermeasure in embedded microcontroller. Microprocessors and Microsystems, 47, 82–89.CrossRef
40.
go back to reference Aerabi, E., et al. (2020). Design space exploration for ultra-low-energy and secure IoT MCUs. ACM Transactions on Embedded Computing Systems (TECS), 19(3), 1–34.CrossRef Aerabi, E., et al. (2020). Design space exploration for ultra-low-energy and secure IoT MCUs. ACM Transactions on Embedded Computing Systems (TECS), 19(3), 1–34.CrossRef
41.
go back to reference Weerasinghe, T.D.B. (2013). An effective RC4 stream cipher. In: 2013 IEEE 8th international conference on industrial and information systems. Weerasinghe, T.D.B. (2013). An effective RC4 stream cipher. In: 2013 IEEE 8th international conference on industrial and information systems.
42.
go back to reference Lohachab, A., & Karambir, B. (2018). Critical analysis of DDoS—An emerging security threat over IoT networks. Journal of Communications and Information Networks, 3(3), 57–78.CrossRef Lohachab, A., & Karambir, B. (2018). Critical analysis of DDoS—An emerging security threat over IoT networks. Journal of Communications and Information Networks, 3(3), 57–78.CrossRef
43.
go back to reference Ragab, A.A.M., et al. (2020). Hybrid cryptosystems for protecting IoT smart devices with comparative analysis and evaluation. In: Proceedings of the future technologies conference (FTC) 2019. Cham: Springer. Ragab, A.A.M., et al. (2020). Hybrid cryptosystems for protecting IoT smart devices with comparative analysis and evaluation. In: Proceedings of the future technologies conference (FTC) 2019. Cham: Springer.
44.
go back to reference Ragab, A., et al. (2019) Robust hybrid lightweight cryptosystem for protecting IoT smart devices. In: Security, privacy, and anonymity in computation, communication, and storage. Cham: Springer. Ragab, A., et al. (2019) Robust hybrid lightweight cryptosystem for protecting IoT smart devices. In: Security, privacy, and anonymity in computation, communication, and storage. Cham: Springer.
Metadata
Title
Security of Internet of Things using RC4 and ECC Algorithms (Case Study: Smart Irrigation Systems)
Authors
Seyyed Keyvan Mousavi
Ali Ghaffari
Sina Besharat
Hamed Afshari
Publication date
20-09-2020
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 3/2021
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07758-5

Other articles of this Issue 3/2021

Wireless Personal Communications 3/2021 Go to the issue