Skip to main content
Log in

An Effective Data Security Mechanism for Secured Data Communications Using Hybrid Cryptographic Technique and Quantum Key Distribution

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

One of the most flamboyant technological novelties of today's world is cloud computing, which has been fuelled by the increase in the number of smart devices across the internet. With the continuous advancement in the technical field, cloud computing has played a significant role in enabling the user to share, store and retrieve data from anywhere at any time. The involvement of many users in cloud computing, questions the security of the data present on the cloud. Existing features in cloud security are vulnerable to potential risks including lack of confidentiality, integrity, and authentication. In this paper, we propose a new data security mechanism using newly proposed hybrid encryption system (HES) and quantum key distribution (QKD) for secured data communication in cloud networks. The newly proposed HES uses the standard cryptographic algorithms namely AES and RSA for performing effective encryption and decryption processes. The newly proposed QKD is ensured the secured data communications by generating and distributing the reliable keys to the authorized users. Moreover, the novelty is introduced in the suggested model ensures reliable distribution of keys among the users and in turn preserves the data through secure hybrid encryption. At the end, the scrutiny of the proposed system proves that it is preferable that the existing models in terms of secure communication, reliability and performance.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Data Availability

Not applicable.

References

  1. Houda, G., & Leila, A. S. (2017). Improved data storage confidentiality in cloud computing using identity-based cryptography. In 25th international conference on systems engineering (pp. 324–330).

  2. Felix, B., & Isaac, L. (2021). Cloud cryptography—A security aspect. International Journal of Engineering Research & Technology (IJERT), 10(5), 1–7.

    Google Scholar 

  3. Diksha, G., Partha, S. C., & Pragya, R. (2015). Cloud security using encryption techniques. International Journal of Advanced Research in Computer Science and Software Engineering, 5(2), 425–429.

    Google Scholar 

  4. Murali, G., & Prasad, R. S. (2016). CloudQKDP: Quantum key distribution protocol for cloud computing. In International conference on information communication and embedded system (pp. 1–6).

  5. Zarnab, K., Muhammad, R., Aysha, S., Maryam, S., Fahad, A., & Jaweria, M. (2019). Cloud server security using bio-cryptography. International Journal of Advanced Computer Science and Applications (IJACSA), 10(3), 166–172.

    Google Scholar 

  6. Mohajer, A., Hajimobini, M., Mirzaei, A., & Noori, E. (2014). Trusted-CDS based intrusion detection system in wireless sensor network (TC-IDS). Open Access Library Journal, 01(7), 1–10.

    Google Scholar 

  7. Mohajer, A., Bavaghar, M., Saboor, R., & Payandeh, A. (2013). Secure dominating set-based routing protocol in MANET: Using reputation. In 2013 10th international ISC conference on information security and cryptology (ISCISC), Yazd, Iran (pp. 1–7).

  8. Mohajer, A., Bavaghar, M., & Farrokhi, H. (2020). Mobility-aware load balancing for reliable self-organization networks: Multi-agent deep reinforcement learning. Reliability Engineering & System Safety, 202(107056), 1–12.

    Google Scholar 

  9. Sudha, M., & Monica, M. (2013). Enhanced security framework to ensure data security in cloud computing using cryptography. Advances in Computer Science and Its Applications (CSA), 2(10), 225–229.

    Google Scholar 

  10. Nadesh, R. K., Srinivasa, P. R., Shynu, P. G., & Gaurav, S. (2018). Enhancing security for end users in cloud computing environment using hybrid encryption technique. International Journal of Engineering & Technology, 7(1), 152–156.

    Google Scholar 

  11. Akansha, D., Harneet, K. J., & Sayalee, B. (2015). Security on cloud using cryptography. International Journal of Advanced Research in Computer Science and Software Engineering, 5, 311–317.

    Google Scholar 

  12. Veerraju, G., Srilakshmi, I., & Satish, M. (2012). Data security in cloud computing with elliptic curve cryptography. International Journal of Soft Computing and Engineering (IJSCE), 2(3), 138–141.

    Google Scholar 

  13. Shaikh, A. P., & Kaul, V. (2014). Enhanced security algorithm using hybrid encryption and ECC. IOSR Journal of Computer Engineering: IOSR-JCE, 16(3), 80–85.

    Article  Google Scholar 

  14. Nandita, S. (2015). Designing of hybrid RSA encryption algorithm for cloud security. International Journal of Innovative Research in Computer and Communication Engineering, 3(5), 4146–4152.

    Google Scholar 

  15. Jawahar, T., & Nagesh, K. (2011). DES, AES and blowfish: Symmetric key cryptography algorithms simulation based performance analysis. International Journal of Emerging Technology and Advanced Engineering, 1(2), 6–12.

    Google Scholar 

  16. Seth, R. K., Chuchra, R., & Simran. (2014). TBDS—A new data security algorithm in cloud computing. International Journal of Computer Science and Information Technology, 5(3), 2703–2706.

    Google Scholar 

  17. Timothy, D. P., & Santra, A. K. (2017). A hybrid cryptography algorithm for cloud computing security. In International conference on microelectronic devices, circuits and systems (ICMDCS) (pp. 1–5).

  18. Chinnasamy, P., & Deepalakshmi, P. (2018). Design of secure storage for health-care cloud using hybrid cryptography. In Second international conference on inventive communication and computational technologies (ICICCT) (pp. 1717–1720).

  19. Gunavathy, S., & Meena, C. (2019). A survey: Data security in cloud using cryptography and stenography. International Research Journal of Engineering and Technology (IRJET), 6(5), 6792–6797.

    Google Scholar 

  20. Thangapandiyan, M., Rubesh, A. P. M., & Sakthidasan, K. (2018). Enhanced cloud security implementation using modified ECC algorithm. In International conference on communication and signal processing (pp. 1019–1022).

  21. Sanjoli, S., & Jasmeet, S. (2013). Cloud data security using authentication and encryption technique. Global Journal of Computer Science and Technology Cloud and Distributed, 13(3), 31–35.

    Google Scholar 

  22. Arivazhagan, D., & Kirubakaramoorthi, R. (2020). Develop cloud security in cryptography techniques using DES-3L algorithm method in cloud computing. International Journal of Scientific & Technology Research, 9(1), 252–255.

    Google Scholar 

  23. Gadekar, A. R., Sarode, M. V., & Thakare, V. M. (2018). Cloud security and storage space management using DCACrypt. In International conference on information, communication, engineering and technology (ICICET) (pp. 1–4).

  24. Brindha, K., & Jeyanthi, N. (2015). Securing cloud data using visual cryptography. In International conference on innovation information in computing technologies (ICIICT) (pp. 1–5).

  25. Yasser, H. J., & Alharith, A. A. (2020). Enhancement of quantum key distribution protocol for data security in cloud environment. ICIC Express Letters Part-B: Applications, 11(3), 279–288.

    Google Scholar 

  26. Kavin, B. P., & Ganapathy, S. (2020). EC(DH)2: An effective secured data storage mechanism for cloud based IoT applications using elliptic curve and Diffie-Hellman. International Journal of Internet Technology and Secured Transactions, 10(5), 601–617.

    Article  Google Scholar 

  27. Kavin, B. P., Ganapathy, S., Kanimozhi, U., & Kannan, A. (2020). An enhanced security framework for secured data storage and communications in cloud using ECC, access control and LDSA. Wireless Personal Communications, 115(2), 1107–1135.

    Article  Google Scholar 

  28. Cederlof, J., & Larsson, J. (2008). Security aspects of the authentication used in quantum cryptography. IEEE Transactions on Information Theory, 54(4), 1735–1741.

    Article  MathSciNet  Google Scholar 

  29. Sándor, I. (2014). Quantum computing and communications—Introduction and challenges. Computers & Electrical Engineering, 40(1), 134–141.

    Article  Google Scholar 

  30. Karinou, F., Brunner, H. H., Fung, C. H., Comandar, L. C., Bettelli, S., Hillerkuss, D., Kuschnerov, M., Mikroulis, S., Wang, D., Xie, C., & Peev, M. (2018). Toward the integration of CV quantum key distribution in deployed optical networks. IEEE Photonics Technology Letters, 30(7), 650–653.

    Article  ADS  Google Scholar 

  31. Kavin, B. P., & Ganapathy, S. (2019). A secured storage and privacy-preserving model using CRT for providing security on cloud and IoT-based applications. Computer Networks, 151, 181–190.

    Article  Google Scholar 

  32. Vinay, C., Alireza, J., Vaibhav, C., Prakhar, P., & Vikas, H. (2021). Information security in the post quantum era for 5G and beyond networks: Threats to existing cryptography, and post-quantum cryptography. Computer Communications, 176, 99–118.

    Article  Google Scholar 

  33. Ahmed, A. A. L., Bassem, A. A., Salvador, E. V. A., & Wojciech, M. (2019). Efficient quantum-based security protocols for information sharing and data protection in 5G networks. Future Generation Computer Systems, 100, 893–906.

    Article  Google Scholar 

  34. Fabio, C., John, M., & Ben, S. (2020). The security implications of quantum cryptography and quantum computing. Network Security, 2020(9), 9–15.

    Article  Google Scholar 

  35. Kiktenko, E. O., Malyshev, A. O., Gavreev, M. A., Bozhedarov, A. A., Pozhar, N. O., Anufriev, M. N., & Fedorov, A. K. (2020). Lightweight authentication for quantum key distribution. IEEE Transactions on Information Theory, 66(10), 6354–6368.

    Article  MathSciNet  Google Scholar 

  36. Pradeep, S., Muthurajkumar, S., Ganapathy, S., & Kannan, A. (2021). A matrix translation and elliptic curve based cryptosystem for secured data communications in WSNs. Wireless Personal Communications, 119, 489–508.

    Article  Google Scholar 

  37. Suthanthiramani, P., Muthurajkumar, S., Sannasi, G., & Arputharaj, K. (2021). Secured data storage and retrieval using elliptic curve cryptography in cloud. The International Arab Journal of Information Technology, 18(1), 56–66.

    Google Scholar 

  38. Kavin, B. P., & Ganapathy, S. (2021). A new digital signature algorithm for ensuring the data integrity in cloud using elliptic curves. The International Arab Journal of Information Technology, 18(2), 180–190.

    Google Scholar 

Download references

Funding

No funding for this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sannasi Ganapathy.

Ethics declarations

Conflict of interest

There is no conflicts of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sivakumar, J., Ganapathy, S. An Effective Data Security Mechanism for Secured Data Communications Using Hybrid Cryptographic Technique and Quantum Key Distribution. Wireless Pers Commun 133, 1373–1396 (2023). https://doi.org/10.1007/s11277-023-10813-6

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-023-10813-6

Keywords

Navigation