Research Article
BibTex RIS Cite

Enhancing Industrial Robot Arms Data Security with a Hybrid Encryption Approach

Year 2024, Volume: 28 Issue: 4, 756 - 773
https://doi.org/10.16984/saufenbilder.1440949

Abstract

In the context of the widespread application of robotics technology across numerous industrial sectors, the security of data communication in industrial robot arms emerges as a paramount concern. These robotic arms are instrumental in enhancing productivity and safety in a variety of fields, including but not limited to transportation, agriculture, construction, and mining, by automating tasks and reducing human exposure to hazardous conditions. This paper proposes a novel hybrid encryption strategy to fortify the data security of these industrial robot arms, particularly focusing on preventing data breaches during both wired and wireless communications. The suggested encryption framework combines the strengths of Elliptic Curve Cryptography (ECC) for its efficient asymmetric encryption capabilities, ChaCha20 for its rapid and low-energy symmetric encryption, and Poly1305 for ensuring data integrity through its message authentication code (MAC) algorithm. By leveraging these technologies, the paper outlines the development and application of a secure communication protocol, implemented using Python, that guarantees the confidentiality and integrity of data shared among robot arms and between these arms and their control systems. Additionally, the research conducts a comparative analysis between the ECC-based method and the RSA encryption standard, highlighting the efficiency and effectiveness of the proposed hybrid approach through various tests on different data types and sizes. The findings illustrate a marked improvement in safeguarding against potential data leaks, thereby significantly contributing to the enhancement of industrial robot arms' data security. This study not only addresses the pressing need for robust data protection mechanisms in the face of evolving cyber threats but also sets a benchmark for future research in the field of industrial robotics security.

References

  • M. C. Cengiz, B. Kaftanoğlu, "Endüstriyel Bir Robot İçin İnsan Makina Arayüz Programının Geliştirilmesi," Makina Tasarım ve İmalat Dergisi, cilt. 6, no. 2, ss. 99-107, 2004.
  • M. E. Erbil, A. A. Süzen ve H. C. Bayrakçı, "Otonom mobil robotların güvenli veri iletimi için hibrit şifreleme yaklaşımı," UTBD, cilt 15, no. 2, s. 64-72, 2023.
  • B. Dieber, B. Breiling, S. Taurer, S. Kacianka, S. Rass ve P. Schartner, "Security for the Robot Operating System," Robotics and Autonomous Systems, cilt 98, s. 192-203, 2017.
  • M. P. Groover, “Automation, Production Systems, and Computer-Integrated Manufacturing”, Prentice Hall, 2008.
  • J. J. Craig, “Introduction to Robotics: Mechanics and Control”, Pearson/Prentice Hall, 2005.
  • G. J. Olling, R. E. Merritt, Eds., “The Factory Automation Handbook: History”, Trends, and Forecasts, CRC Press, 1993.
  • J. N. Pires, J. R. Azinheira, Eds., “Progress in Robotics”, Springer, 2008.
  • B. Siciliano, O. Khatib, Eds., “Springer Handbook of Robotics”, Springer, 2008.
  • S. Kalpakjian, S. R. Schmid, “Manufacturing Engineering and Technology”, Pearson Prentice Hall, 2006.
  • J. Elkington, “Cannibals with Forks: The Triple Bottom Line of 21st Century Business”, Capstone, 1997.
  • A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 1996.
  • W. Ding, L. Yan, R. H. Deng, "A survey on hybrid encryption schemes in vehicular ad-hoc networks," IEEE Transactions on Intelligent Transportation Systems, 18, no. 3, ss. 655-667, 2017.
  • B. Libert, M. Yung, "Efficient identity-based encryption without random oracles and its application to asymmetric searchable encryption," Annual International Cryptology Conference, ss. 600-619, Springer, Berlin, Heidelberg, 2009.
  • H. Wang, B. Qin, Q. Wu, J. Domingo-Ferrer, L. Zhang, "Privacy-preserving hybrid cloud with a homomorphic encryption," IEEE Transactions on Cloud Computing, 9, no. 3, ss. 1014-1026, 2019.
  • X. Wu, G. Revadigar, "A secure and efficient hybrid encryption scheme for securing RFID tag communications," Journal of Network and Computer Applications, cilt. 42, ss. 109-116, 2014.
  • A. S. Tanenbaum, M. Van Steen, “Distributed Systems: Principles and Paradigms”, Prentice-Hall, 2002.
  • N. Koblitz, “A Course in Number Theory and Cryptography”, 2. edition, Springer-Verlag, 1994.
  • A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 1996.
  • R. Rivest, A. Shamir, L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, 21, no. 2, ss. 120-126, 1977.
  • D. R. Stinson, “Cryptography: Theory and Practice”, 3, CRC Press, 2005.
  • A. J. Menezes, P. C. Van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 2001.
  • D. R. Stinson, “Cryptography: Theory and Practice”, 3, CRC Press, 2005.
  • W. Stallings, “Cryptography and Network Security: Principles and Practice”, Pearson Education, 2016.
  • J. Katz, Y. Lindell, “Introduction to Modern Cryptography”, 3, CRC Press, 2020.
  • B. Schneier, “Applied Cryptography: Protocols, Algorithms, and Source Code in C”, John Wiley & Sons, 1996.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," 2008.
  • National Institute of Standards and Technology (NIST), "Advanced Encryption Standard (AES)," FIPS PUB 197, 2001.
  • S. Indla, A. Donald, A. T. Aditya, T. A. Srinivas, G. Thippanna, "Locking Down Big Data: A Comprehensive Survey of Data Encryption Methods," International Journal of Advanced Research in Science, Communication and Technology, 10, 48175, 2023.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," 2008.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," Workshop Record of SASC, sayı 4, 2008.
  • A. J. Menezes, P. C. Van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 1996.
  • M. Bellare, R. Canetti ve H. Krawczyk, "Keying Hash Functions for Message Authentication," Advances in Cryptology, CRYPTO '96.
  • D. J. Bernstein, "The Poly1305-AES message-authentication code," Fast Software Encryption, ss. 32-49, 2005.
  • D. J. Bernstein, "The Poly1305-AES message-authentication code," 2005.
  • National Institute of Standards and Technology (NIST), "Advanced Encryption Standard (AES)," FIPS PUB 197, 2001.
  • D. J. Bernstein, "The Poly1305-AES message-authentication code," 2005.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," 2008.
  • National Institute of Standards and Technology (NIST), "Advanced Encryption Standard (AES)," FIPS PUB 197, 2001.
  • D. J. Bernstein, "The Poly1305-AES message-authentication code," 2005.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," 2008.
  • A. J. Menezes, P. C. Van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 2001.
  • D. R. Stinson, “Cryptography: Theory and Practice”, 3, CRC Press, 2005.
  • S. Padhiar, "A Comparative Study on Symmetric and Asymmetric Key Encryption Techniques," in 2021.
  • S. Asjad, “The RSA Algorithm,” 2019.
  • M. Gobi, S. R. Sridevi, R. Rahini, "A Comparative Study on the Performance and the Security of RSA and ECC Algorithm," 2020.
  • A. Boicea, C.-O. Truică, F. Rădulescu, D.-C. Popeangă, I.-M. Radulescu ve C. Costea, "Cryptographic Algorithms Benchmarking: A Case Study," 2019.
  • M. Abutaha, B. Atawneh, L. Hammouri ve diğerleri, "Secure lightweight cryptosystem for IoT and pervasive computing," Sci Rep, cilt 12, no. 19649, 2022.
  • Ayman Alissa, Duarte Bacelar Begonha, Jim Boehm, Duarte Braga, Joana Candina, Hugo Espírito Santo, Wolf Richter ve Benjamim Vieira, "How to enhance the cybersecurity of operational technology environments," McKinsey & Company, 23 Mart 2023.
  • M. Alenezi, H. Alabdulrazzaq ve N. Mohammad, "Symmetric Encryption Algorithms: Review and Evaluation study," International Journal of Communication Networks and Information Security, cilt 12, s. 256, 2020.
  • Ayman Alissa, Duarte Bacelar Begonha, Jim Boehm, Duarte Braga, Joana Candina, Hugo Espírito Santo, Wolf Richter ve Benjamim Vieira, "How to enhance the cybersecurity of operational technology environments," McKinsey & Company, 23 Mart 2023.
  • P. Patil, P. Narayankar, D.G. Narayan ve M. S. Meena, "A Comprehensive Evaluation of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish," Procedia Computer Science, cilt 78, s. 617-624, 2016.
Year 2024, Volume: 28 Issue: 4, 756 - 773
https://doi.org/10.16984/saufenbilder.1440949

Abstract

References

  • M. C. Cengiz, B. Kaftanoğlu, "Endüstriyel Bir Robot İçin İnsan Makina Arayüz Programının Geliştirilmesi," Makina Tasarım ve İmalat Dergisi, cilt. 6, no. 2, ss. 99-107, 2004.
  • M. E. Erbil, A. A. Süzen ve H. C. Bayrakçı, "Otonom mobil robotların güvenli veri iletimi için hibrit şifreleme yaklaşımı," UTBD, cilt 15, no. 2, s. 64-72, 2023.
  • B. Dieber, B. Breiling, S. Taurer, S. Kacianka, S. Rass ve P. Schartner, "Security for the Robot Operating System," Robotics and Autonomous Systems, cilt 98, s. 192-203, 2017.
  • M. P. Groover, “Automation, Production Systems, and Computer-Integrated Manufacturing”, Prentice Hall, 2008.
  • J. J. Craig, “Introduction to Robotics: Mechanics and Control”, Pearson/Prentice Hall, 2005.
  • G. J. Olling, R. E. Merritt, Eds., “The Factory Automation Handbook: History”, Trends, and Forecasts, CRC Press, 1993.
  • J. N. Pires, J. R. Azinheira, Eds., “Progress in Robotics”, Springer, 2008.
  • B. Siciliano, O. Khatib, Eds., “Springer Handbook of Robotics”, Springer, 2008.
  • S. Kalpakjian, S. R. Schmid, “Manufacturing Engineering and Technology”, Pearson Prentice Hall, 2006.
  • J. Elkington, “Cannibals with Forks: The Triple Bottom Line of 21st Century Business”, Capstone, 1997.
  • A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 1996.
  • W. Ding, L. Yan, R. H. Deng, "A survey on hybrid encryption schemes in vehicular ad-hoc networks," IEEE Transactions on Intelligent Transportation Systems, 18, no. 3, ss. 655-667, 2017.
  • B. Libert, M. Yung, "Efficient identity-based encryption without random oracles and its application to asymmetric searchable encryption," Annual International Cryptology Conference, ss. 600-619, Springer, Berlin, Heidelberg, 2009.
  • H. Wang, B. Qin, Q. Wu, J. Domingo-Ferrer, L. Zhang, "Privacy-preserving hybrid cloud with a homomorphic encryption," IEEE Transactions on Cloud Computing, 9, no. 3, ss. 1014-1026, 2019.
  • X. Wu, G. Revadigar, "A secure and efficient hybrid encryption scheme for securing RFID tag communications," Journal of Network and Computer Applications, cilt. 42, ss. 109-116, 2014.
  • A. S. Tanenbaum, M. Van Steen, “Distributed Systems: Principles and Paradigms”, Prentice-Hall, 2002.
  • N. Koblitz, “A Course in Number Theory and Cryptography”, 2. edition, Springer-Verlag, 1994.
  • A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 1996.
  • R. Rivest, A. Shamir, L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, 21, no. 2, ss. 120-126, 1977.
  • D. R. Stinson, “Cryptography: Theory and Practice”, 3, CRC Press, 2005.
  • A. J. Menezes, P. C. Van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 2001.
  • D. R. Stinson, “Cryptography: Theory and Practice”, 3, CRC Press, 2005.
  • W. Stallings, “Cryptography and Network Security: Principles and Practice”, Pearson Education, 2016.
  • J. Katz, Y. Lindell, “Introduction to Modern Cryptography”, 3, CRC Press, 2020.
  • B. Schneier, “Applied Cryptography: Protocols, Algorithms, and Source Code in C”, John Wiley & Sons, 1996.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," 2008.
  • National Institute of Standards and Technology (NIST), "Advanced Encryption Standard (AES)," FIPS PUB 197, 2001.
  • S. Indla, A. Donald, A. T. Aditya, T. A. Srinivas, G. Thippanna, "Locking Down Big Data: A Comprehensive Survey of Data Encryption Methods," International Journal of Advanced Research in Science, Communication and Technology, 10, 48175, 2023.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," 2008.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," Workshop Record of SASC, sayı 4, 2008.
  • A. J. Menezes, P. C. Van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 1996.
  • M. Bellare, R. Canetti ve H. Krawczyk, "Keying Hash Functions for Message Authentication," Advances in Cryptology, CRYPTO '96.
  • D. J. Bernstein, "The Poly1305-AES message-authentication code," Fast Software Encryption, ss. 32-49, 2005.
  • D. J. Bernstein, "The Poly1305-AES message-authentication code," 2005.
  • National Institute of Standards and Technology (NIST), "Advanced Encryption Standard (AES)," FIPS PUB 197, 2001.
  • D. J. Bernstein, "The Poly1305-AES message-authentication code," 2005.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," 2008.
  • National Institute of Standards and Technology (NIST), "Advanced Encryption Standard (AES)," FIPS PUB 197, 2001.
  • D. J. Bernstein, "The Poly1305-AES message-authentication code," 2005.
  • D. J. Bernstein, "ChaCha, a variant of Salsa20," 2008.
  • A. J. Menezes, P. C. Van Oorschot, S. A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, 2001.
  • D. R. Stinson, “Cryptography: Theory and Practice”, 3, CRC Press, 2005.
  • S. Padhiar, "A Comparative Study on Symmetric and Asymmetric Key Encryption Techniques," in 2021.
  • S. Asjad, “The RSA Algorithm,” 2019.
  • M. Gobi, S. R. Sridevi, R. Rahini, "A Comparative Study on the Performance and the Security of RSA and ECC Algorithm," 2020.
  • A. Boicea, C.-O. Truică, F. Rădulescu, D.-C. Popeangă, I.-M. Radulescu ve C. Costea, "Cryptographic Algorithms Benchmarking: A Case Study," 2019.
  • M. Abutaha, B. Atawneh, L. Hammouri ve diğerleri, "Secure lightweight cryptosystem for IoT and pervasive computing," Sci Rep, cilt 12, no. 19649, 2022.
  • Ayman Alissa, Duarte Bacelar Begonha, Jim Boehm, Duarte Braga, Joana Candina, Hugo Espírito Santo, Wolf Richter ve Benjamim Vieira, "How to enhance the cybersecurity of operational technology environments," McKinsey & Company, 23 Mart 2023.
  • M. Alenezi, H. Alabdulrazzaq ve N. Mohammad, "Symmetric Encryption Algorithms: Review and Evaluation study," International Journal of Communication Networks and Information Security, cilt 12, s. 256, 2020.
  • Ayman Alissa, Duarte Bacelar Begonha, Jim Boehm, Duarte Braga, Joana Candina, Hugo Espírito Santo, Wolf Richter ve Benjamim Vieira, "How to enhance the cybersecurity of operational technology environments," McKinsey & Company, 23 Mart 2023.
  • P. Patil, P. Narayankar, D.G. Narayan ve M. S. Meena, "A Comprehensive Evaluation of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish," Procedia Computer Science, cilt 78, s. 617-624, 2016.
There are 51 citations in total.

Details

Primary Language English
Subjects Cybersecurity and Privacy (Other), Mechanical Engineering (Other)
Journal Section Research Articles
Authors

Mustafa Emre Erbil 0009-0003-9394-8588

Merdan Özkahraman 0000-0002-3501-6497

Hilmi Cenk Bayrakçı 0000-0001-5064-7310

Early Pub Date August 1, 2024
Publication Date
Submission Date February 21, 2024
Acceptance Date June 14, 2024
Published in Issue Year 2024 Volume: 28 Issue: 4

Cite

APA Erbil, M. E., Özkahraman, M., & Bayrakçı, H. C. (2024). Enhancing Industrial Robot Arms Data Security with a Hybrid Encryption Approach. Sakarya University Journal of Science, 28(4), 756-773. https://doi.org/10.16984/saufenbilder.1440949
AMA Erbil ME, Özkahraman M, Bayrakçı HC. Enhancing Industrial Robot Arms Data Security with a Hybrid Encryption Approach. SAUJS. August 2024;28(4):756-773. doi:10.16984/saufenbilder.1440949
Chicago Erbil, Mustafa Emre, Merdan Özkahraman, and Hilmi Cenk Bayrakçı. “Enhancing Industrial Robot Arms Data Security With a Hybrid Encryption Approach”. Sakarya University Journal of Science 28, no. 4 (August 2024): 756-73. https://doi.org/10.16984/saufenbilder.1440949.
EndNote Erbil ME, Özkahraman M, Bayrakçı HC (August 1, 2024) Enhancing Industrial Robot Arms Data Security with a Hybrid Encryption Approach. Sakarya University Journal of Science 28 4 756–773.
IEEE M. E. Erbil, M. Özkahraman, and H. C. Bayrakçı, “Enhancing Industrial Robot Arms Data Security with a Hybrid Encryption Approach”, SAUJS, vol. 28, no. 4, pp. 756–773, 2024, doi: 10.16984/saufenbilder.1440949.
ISNAD Erbil, Mustafa Emre et al. “Enhancing Industrial Robot Arms Data Security With a Hybrid Encryption Approach”. Sakarya University Journal of Science 28/4 (August 2024), 756-773. https://doi.org/10.16984/saufenbilder.1440949.
JAMA Erbil ME, Özkahraman M, Bayrakçı HC. Enhancing Industrial Robot Arms Data Security with a Hybrid Encryption Approach. SAUJS. 2024;28:756–773.
MLA Erbil, Mustafa Emre et al. “Enhancing Industrial Robot Arms Data Security With a Hybrid Encryption Approach”. Sakarya University Journal of Science, vol. 28, no. 4, 2024, pp. 756-73, doi:10.16984/saufenbilder.1440949.
Vancouver Erbil ME, Özkahraman M, Bayrakçı HC. Enhancing Industrial Robot Arms Data Security with a Hybrid Encryption Approach. SAUJS. 2024;28(4):756-73.