Skip to main content
Log in

Advanced Encryption Standard (AES)-Based Text Encryption for Near Field Communication (NFC) Using Huffman Compression

  • Original Research
  • Published:
SN Computer Science Aims and scope Submit manuscript

Abstract

Data encryption which is associated with cryptography is necessary to prevent the compromise of Personally Identifying. Multi-level security is ensured by combining the Huffman code with certain cryptographic techniques, such as symmetric encryption algorithms. In order to decode the message, Huffman code can access both the code wordlist and the encoded bits. Inadequate error-correcting techniques with encoded bits can be harmed in this way, leading to the complete loss of information. Nevertheless, sending code wordlists and bits of code to the recipient takes a lot of transmission time. It is necessary to offer strategies for countermeasures to secure and fix the broken encoded bit. So, the problem is to safeguard the original wordlist from tampering without compromising the current code bit. Information. The goal of the investigation is to reduce interference in the levels of communication between the reader and the card. Due to the card's susceptibility, a Mifare classic 1K and Radio Frequency Identification (RFID) were used in this study's simulation. The experiment when N = 200 was conducted and the result below was obtained. The number of unique characters at 0.5 in AES running mode with 0.023 ms at CBC optimal and ECB 0.023 ms. It was possible to simulate the Advanced Encryption Standard (AES) using changing bytes and a number of unique characters.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Konstantinides JM, Andreadis I. Performance analysis for canonical Huffman coding with fixed window size. Electron Lett. 2016;52(7):525–7.

    Article  Google Scholar 

  2. Ajagbe SA, Adesina AO, Odule TJ, Aiyeniko O. Evaluation of computing resources consumption of selected symmetric-key algorithms. J Comput Sci Appl. 2019;26(2):64–7.

    Google Scholar 

  3. Ajagbe SA, Adesina AO, Oladosu JB. Empirical evaluation of efficient asymmetric encryption algorithms for the protection of electronic medical records (EMR) on web application. Int J Sci Eng Res. 2019;10(5):848–71.

    Google Scholar 

  4. Padmapriya N, Tamilarasi K, Kanimozhi P, Ananth Kumar RRT, Ajagbe Sa. A secure trading system using high level virtual machine (HLVM) algorithm. In: 2022 International conference on smart technologies and systems for next generation computing (ICSTSN); 2022.

  5. Mankotia S, Sood M. A critical analysis of some symmetric key block cipher algorithms. Int J Comput Sci Inf Technol. 2015;6(1):495–9.

    Google Scholar 

  6. Zhang R, Zhu L, Xu C , Yi Y. An efficient and secure RFID batch authentication protocol with group tags ownership transfer. In: Proceedings of the IEEE conference collaboration internet computing, Hangzhou; 2015.

  7. Adeniji OD, Akinola OE. A secured text encryption with near field communication (NFC) using Huffman compression. Int J Eng Appl Comput Sci. 2022;4(2):14–8.

    Article  Google Scholar 

  8. Subbulakshmi N, Chandru R, Manimegalai R. Transport tracking using RFID and GSM based technique. In: IoT and analytics for sensor networks; 2022.

  9. Rjeib HD, Ali NS, Al Farawn A, Al-Sadawi B, Alsharqi H. Attendance and information system using RFID and web-based application for academic sector. Int J Adv Comput Sci Appl. 2018;9(1):266–74.

    Google Scholar 

  10. Alabi OO, Adeaga OA, Ajagbe SA, Adekunle ST, Adigun MO. Performance of the solar PV module of the dual solar axis tracker of a smart home monitoring system. J Hunan Univ (Nat Sci). 2023;50(9):21–9.

    Google Scholar 

  11. Logunleko KB, Adeniji OD, Logunleko AM. A comparative study of symmetric cryptography mechanism on DES, AES, and EB64 for information security. Int J Sci Res Comput Sci Eng. 2020;8(1):45–51.

    Google Scholar 

  12. Ajagbe SA, Florez H, Awotunde JB. AESRSA: a new cryptography key for electronic health record security. Peru: Communications in Computer and Information Science; 2022.

    Google Scholar 

  13. Kuka CS, Hu Y, Xu Q, Alkahtani M. An innovative near-field communication security based on the chaos generated by memristive circuits adopted as symmetrical key. IEEE Access. 2020;8:167975–84.

    Article  Google Scholar 

  14. Satapathy P, Pandey N, Khatri SK. NFC car keys by using RSA cryptography in WSN security. In: 2019 3rd International conference on electronics, communication and aerospace technology (ICECA); 2019.

  15. Adhie RP, Hutama Y, Ahmar AS, Setiawan MI. Implementation cryptography data encryption standard (DES) and triple data encryption standard (3DES) method in communication system based near field communication (NFC). J Phys Conf Ser. 2018;954(1): 012009.

    Google Scholar 

  16. Singh MM, Adzman KA, Hassan R. Near field communication (NFC) technology security vulnerabilities and countermeasures. Int J Eng Technol. 2018;7(431):298–305.

    Google Scholar 

  17. Renardi MB, Basjaruddin NC, Rakhman E. Securing electronic medical record in near field communication using advanced encryption standard (AES). Technol Health Care. 2018;26(2):357–62.

    Article  Google Scholar 

  18. Han J, Liu Y, Sun X, Song L. Enhancing data and privacy security in mobile cloud computing through quantum cryptography. In: 2016 7th IEEE international conference on software engineering and service science (ICSESS); 2016.

  19. Kim HJ. A study on the cryptographic algorithm for NFC. Indian J Sci Technol. 2016;9(1):1–5.

    MathSciNet  Google Scholar 

  20. Hameed S, Jamali UM, Samad A. Protecting NFC data exchange against eavesdropping with encryption record type definition. In: NOMS 2016 IEEE/IFIP network operations and management symposium; 2016.

  21. Van Nguyen H, Seo H, Kim H. Prospective cryptography in NFC with the lightweight block encryption algorithm LEA. In: Future data and security engineering: first international conference, FDSE 2014, Ho Chi Minh City; 2014.

  22. Al-Ofeishat HA, Al-Rababah MA. Near field communication (NFC). Int J Comput Sci Netw Secur (IJCSNS). 2012;12(2):93.

    Google Scholar 

  23. Curran K, Millar A, Mc Garvey C. Near field communication. Int J Electr Comput Eng. 2012;2(3):371.

    Google Scholar 

  24. Lee SK, Jeong WY. A study on authentication algorithm for NFC security channel. J Korea Inst Electron Commun Sci. 2012;7(4):805–10.

    Google Scholar 

  25. Alshehri A, Schneider S. Addressing NFC mobile relay attacks: NFC user key confirmation protocols. Int J RFID Secur Cryptogr. 2014;3(2):137–47.

    Article  Google Scholar 

  26. Ratnadewi R, Adhie RP, Hutama Y, Christian J, Wijaya D. Implementation and performance analysis of AES-128 cryptography method in an NFC-based communication system. World Trans Eng Technol Educ. 2017;15(2):178–83.

    Google Scholar 

  27. Alzahrani N, Bulusu N. Securing pharmaceutical and high-value products against tag reapplication attacks using NFC tags. In: 2016 IEEE international conference on smart computing (SMARTCOMP); 2016.

  28. Cheung CY. Cryptography and protocols used in NFC; 2013.

  29. Kazmi HR. Security and privacy issues in near field communication (NFC) systems; 2011.

  30. Kadambi KS, Li J, Karp AH. Near-field communication-based secure mobile payment service. In: Proceedings of the 11th international conference on electronic commerce; 2009.

  31. Ortega A, Tralli V. QoS-aware resource allocation with pilot-aided channel estimation for heterogeneous wireless networks. Sensors. 2022;22(12):4545.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sunday Adeola Ajagbe.

Ethics declarations

Conflict of Interest

The declare that there is no conflict of interest statement within the manuscript.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the topical collection “Advances in Applied Informatics” guest edited by Hector Florez, Olmer Garcia and Florencia Pollo-Cattaneo.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ajagbe, S.A., Adeniji, O.D., Olayiwola, A.A. et al. Advanced Encryption Standard (AES)-Based Text Encryption for Near Field Communication (NFC) Using Huffman Compression. SN COMPUT. SCI. 5, 156 (2024). https://doi.org/10.1007/s42979-023-02486-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s42979-023-02486-6

Keywords

Navigation