Research article

Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology

  • Received: 30 January 2023 Revised: 06 April 2023 Accepted: 10 April 2023 Published: 05 May 2023
  • The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.

    Citation: Santosh Kumar Henge, Gitanjali Jayaraman, M Sreedevi, R Rajakumar, Mamoon Rashid, Sultan S. Alshamrani, Mrim M. Alnfiai, Ahmed Saeed AlGhamdi. Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology[J]. Networks and Heterogeneous Media, 2023, 18(3): 1313-1334. doi: 10.3934/nhm.2023057

    Related Papers:

  • The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.



    加载中


    [1] W. S. Peter, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput., 26 (1997). https://doi.org/10.1137/S0097539795293172 doi: 10.1137/S0097539795293172
    [2] W. Zhao, R. H. Shi, J. J. Shi, X. C. Ruan, Y. Guo, D. Huang, Quantum digital signature based on measurement-device-independent continuous-variable scheme, Quantum Inf. Process., 20 (2021), 222. https://doi.org/10.1007/s11128-021-03152-7 doi: 10.1007/s11128-021-03152-7
    [3] Montanaro, Ashley, Quantum algorithms: an overview, npj Quantum Inf., 2 (2016), 15023. https://doi.org/10.1038/npjqi.2015.23 doi: 10.1038/npjqi.2015.23
    [4] S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, P. Walther, Demonstration of blind quantum computing, Science, 335 (2012), 303–308. https://doi.org/10.1126/science.1214707 doi: 10.1126/science.1214707
    [5] X. Tan, Introduction to quantum cryptography, in Theory and Practice of Cryptography and Network Security Protocols and Technologies (eds. J. Sen), Rijeka: IntechOpen, 2013. https://doi.org/10.5772/56092
    [6] D Stebila M, Moscaand N Lütkenhaus, The case for quantum key distribution, in Quantum Communication and Quantum Networking (eds. A. Sergienko, S. Pascazio and P. Villoresi), Berlin, Heidelberg: Springer, 36 (2010). https://doi.org/10.1007/978-3-642-11731-2-35
    [7] S. Pironio, A. Acín, N. Brunner, N. Gisin, S. Massar, V. Scaran, Device-independent quantum key distribution secure against collective attacks, New J. Phys., 11 (2019), 045021. https://doi.org/10.1088/1367-2630/11/4/045021 doi: 10.1088/1367-2630/11/4/045021
    [8] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar, R. Colbeck, et al., Advances in quantum cryptography, Adv. Opt. Photonics, 12 (2020): 1012–1236. https://doi.org/10.1364/AOP.361502 doi: 10.1364/AOP.361502
    [9] I. S. Kabanov, R. R. Yunusov, Y. V. Kurochkin, A. K. Fedorov, Practical cryptographic strategies in the post-quantum era, AIP Conf. Proc., 1936 (2017), 020021. https://doi.org/10.1063/1.5025459 doi: 10.1063/1.5025459
    [10] D. A. Kronberg, E. O. Kiktenko, A. K. Fedorov, Yu. V. Kurochkin, Analysis of coherent quantum cryptography protocol vulnerability to an active beam-splitting attack, Quantum Electron., 47 (2017), 163–168. https://doi.org/10.1070/QEL16240 doi: 10.1070/QEL16240
    [11] Serious Security: Post-Quantum Cryptography (and why we're getting it), 2023. Available from: https://nakedsecurity.sophos.com/2019/02/07/serious-security-post-quantum-cryptography-and-why-we-are-getting-it.
    [12] E. O. Kiktenko, A. S. Trushechkin, C. C. W. Lim, Y. V. Kurochkin, A. K. Fedorov, Symmetric blind information reconciliation for quantum key distribution, Phys. Rev. Appl., 8 (2017), 044017. https://doi.org/10.1103/PhysRevApplied.8.044017 doi: 10.1103/PhysRevApplied.8.044017
    [13] B. Huttner, L. Perret, Quantum-Safe Security, Working Group Overview, Available from: https://cloudsecurityalliance.org/research/working-groups/quantum-safe-security.
    [14] K. Hirapara, The need to be quantum-safe-cyber security threats in the era of quantum computing, Vtech Solution, 2018. Available from: https://www.vtechsolution.com/why-the-need-to-be-quantum-safe-the-era-of-quantum-computing.
    [15] The advantages and disadvantage of quantum computing, 2018. Available from: https://www.e-spincorp.com/the-advantages-and-disadvantage-of-quantum-computing.
    [16] P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput., 26 (1997), 1484. https://doi.org/10.1137/S0097539795293172 doi: 10.1137/S0097539795293172
    [17] D. J. Bernstein, Introduction to post-quantum cryptography, in Post-Quantum Cryptography Berlin, Heidelberg: Springer, (2009), 1–14. https://link.springer.com/chapter/10.1007/978-3-540-88702-7_1
    [18] S. H. Sun, M. S. Jiang, X. C. Ma, C. Y. Li, L. M. Liang, Hacking on decoy-state quantum key distribution system with partial phase randomization, Sci. Rep., 4 (2014), 4759. https://doi.org/10.1038/srep04759 doi: 10.1038/srep04759
    [19] D. Mayers, Unconditional security in quantum cryptography, J. ACM, 48 (2001), 351–406. https://doi.org/10.1145/382780.382781 doi: 10.1145/382780.382781
    [20] H. K. Lo, H. F. Chau, Unconditional security of quantum key distribution over arbitrarily long distances, Science, 283 (1999), 2050–2056. https://doi.org/10.1126/science.283.5410.2050 doi: 10.1126/science.283.5410.2050
    [21] J. Barrett, L. Hardy, A. Kent, No signaling and quantum key distribution, Phys. Rev. Lett., 95 (2005), 010503. https://doi.org/10.1103/PhysRevLett.95.010503 doi: 10.1103/PhysRevLett.95.010503
    [22] G. Brassard, Brief history of quantum cryptography: a personal perspective, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, Awaji, Japan, (2005), 19–23. https://doi.org/10.1109/ITWTPI.2005.1543949
    [23] Implementing quantum-safe key distribution, 2021. https://quantumxc.com/quantum-cryptography-explained.
    [24] B. Zhang, Q. Zhuang, Quantum internet under random breakdowns and intentional attacks, Quantum Sci. Technol., 6 (2021), 045007. https://doi.org/10.1088/2058-9565/ac1041 doi: 10.1088/2058-9565/ac1041
    [25] Y. Yang, Y. J. Chen, F. Chen, A compressive integrity auditing protocol for secure cloud storage, IEEE ACM Trans. Netw., 2 (2021), 1197–1209. https://doi.org/10.1109/TNET.2021.3058130 doi: 10.1109/TNET.2021.3058130
    [26] S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, P. Walther, Demonstration of blind quantum computing, Science 335 (2012), 303–308. https://doi.org/10.1126/science.1214707 doi: 10.1126/science.1214707
    [27] R. Amiri, P. Wallden, A. Kent, E. Andersson, Secure quantum signatures using insecure quantum channels, Phys. Rev. A, 93 (2016), 032325. https://doi.org/10.1103/PhysRevA.93.032325 doi: 10.1103/PhysRevA.93.032325
    [28] M. Thornton, H. Scott, C. Croal, N. Korolkova, Continuous-variable quantum digital signatures over insecure channels, Phys. Rev. A, 99 (2019), 032341. https://doi.org/10.1103/PhysRevA.99.032341 doi: 10.1103/PhysRevA.99.032341
    [29] H. X. Ma, P. Huang, D. Y. Bai, T. Wang, S. Y. Wang, W. S. Bao, Long-distance continuous-variable measurement-device-independent quantum key distribution with discrete modulation, Phys. Rev. A, 99 (2018), 022322. https://doi.org/10.1103/PhysRevA.99.022322 doi: 10.1103/PhysRevA.99.022322
    [30] S. F. Shetu, M. Saifuzzaman, N. N. Moon, F. N. Nur, A survey of botnet in cyber security, in 2019 2nd International Conference on Intelligent Communication and Computational Techniques (ICCT), IEEE, Jaipur, India, (2019), 174–177. https://doi.org/10.1109/icct46177.2019.8969048
    [31] P. Dhiman, S. K. Henge, R. Ramalingam, A. Dumka, R. Singh, A. Gehlot, et al., Secure token-key implications in an enterprise multi-tenancy environment using BGV–EHC hybrid homomorphic encryption, Electronics, 11 (2022), 1942. https://doi.org/10.3390/electronics11131942 doi: 10.3390/electronics11131942
    [32] Data security challenges, 2023. Available from: https://docs.oracle.com/cd/B10501_01/network.920/a96582/overview.htm.
    [33] J. W. Leng, S. D. Ye, M. Zhou, J. L. Zhao, Q. Liu, W. Guo, et al., Blockchain-secured smart manufacturing in industry 4.0: A survey, IEEE Trans. Syst. Man Cybern. Syst., 51 (2021), 237–252. https://doi.org/10.1109/TSMC.2020.3040789 doi: 10.1109/TSMC.2020.3040789
    [34] J. Leng, M. Zhou, J. L. Zhao, Y. Huang, Y. Bian, Blockchain security: a survey of techniques and research directions, IEEE Trans. Serv. Comput., 15 (2022), 2490–2510. https://doi.org/10.1109/TSC.2020.3038641 doi: 10.1109/TSC.2020.3038641
    [35] J. W. Leng, G. L. Ruan, P. Y. Jiang, K. L. Xu, Q. Liu, X. L. Zhou, et al., Blockchain-empowered sustainable manufacturing and product lifecycle management in industry 4.0: A survey, Renew. Sust. Energ. Rev., 132 (2020), 110112. https://doi.org/10.1016/j.rser.2020.110112 doi: 10.1016/j.rser.2020.110112
    [36] Gaurav Gupta, Digital Twin: A Foundation for a Secure, Intelligent and Connected Enterprise, https://isg-one.com/articles/digital-twin-a-foundation-for-a-secure-intelligent-and-connected-enterprise.
    [37] Maria Korolov, How to secure digital twin technology in your data center, 2022. Available from: https://www.datacenterknowledge.com/security/how-secure-digital-twin-technology-your-data-center.
    [38] L. Gopal, H. Singh, P. Mounica, N. Mohankumar, N. P. Challa, P. Jayaraman, Digital twin and IOT technology for secure manufacturing systems, Meas.: Sens., 25 (2023), 100661. https://doi.org/10.1016/j.measen.2022.100661 doi: 10.1016/j.measen.2022.100661
    [39] J. W. Leng, W. Sha, Z. S. Lin, J. B. Jing, Q. Liu, X. Chen, Blockchained smart contract pyramid-driven multi-agent autonomous process control for resilient individualized manufacturing towards Industry 5.0, Int. J. Prod. Res., (2022), 1–20. https://doi.org/10.1080/00207543.2022.2089929 doi: 10.1080/00207543.2022.2089929
    [40] J. W. Leng, P. Y. Jiang, K. L. Xu, Q. Liu, J. L. Zhao, Y. Y. Bian, et al., Makerchain: A blockchain with chemical signature for self-organizing process in social manufacturing, J. Clean. Prod., 234 (2019), 767–778. https://doi.org/10.1016/j.jclepro.2019.06.265 doi: 10.1016/j.jclepro.2019.06.265
    [41] P. Dhiman, S. K. Henge, S. Singh, A. Kaur, P. Singh, M. Hadabou, Blockchain merkle-tree ethereum approach in enterprise multi-tenant cloud environment, Comput. Mater. Contin., 74 (2023), 3297–3313. https://doi.org/10.32604/cmc.2023.030558 doi: 10.32604/cmc.2023.030558
    [42] P. Dhiman, S. K. Henge, Comparative analysis of cloud security complexities and past proposed non-homomorphic and homomorphic encryption methodologies with limitation, in ICT for Competitive Strategies, Boca Raton: CRC Press, (2020), 787–799.
    [43] P. Dhiman, S. K. Henge, Analysis of blockchain secure models and approaches based on various services in multi-tenant environment, in Recent Innovations in Computing, Singapore: Springer, 855 (2022), 563–571. https://doi.org/10.1007/978-981-16-8892-8_42
    [44] K. Kwiatkowski, Towards post-quantum cryptography in TLS, 2019. Available from: https://blog.cloudflare.com/towards-post-quantum-cryptography-in-tls.
    [45] C. Meshram, S. A. Meshram, An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem, Inf. Process. Lett., 113 (2013), 375–380. https://doi.org/10.1016/j.ipl.2013.02.009 doi: 10.1016/j.ipl.2013.02.009
    [46] NIST reveals 26 algorithms advancing to the post-quantum crypto 'semifinals', 2019. Available from: https://www.nist.gov/news-events/news/2019/01/nist-reveals-26-algorithms-advancing-post-quantum-crypto-semifinals.
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(958) PDF downloads(47) Cited by(0)

Article outline

Figures and Tables

Figures(9)  /  Tables(4)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog