Skip to main content
Log in

Identity based secure authentication scheme based on quantum key distribution for cloud computing

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Identity theft is the most recurrent twenty-first century cybercrime. Thus, authentication is of utmost significance as the number of hackers who seek to intrigue into legitimate user’s account to obtain sensitive information is increasing. Identity based authentication operates to corroborate the identity of the user so that only the legitimate user gets access to the service. This paper proposes a quantum identity based authentication and key agreement scheme for cloud server architecture. Quantum cryptography based on the laws of quantum physics is a vital technology for securing privacy and confidentiality in the field of network security. A formal security analysis has been performed using AVISPA tool that confirms the security of the proposed scheme. The security analysis of the proposed protocol proves that it is robust against all security attacks. To confirm applicability of quantum key distribution in cloud computing, a practical long-distance entanglement-based QKD experiment has been proposed. This experiment confirms successful generation of shifted keys over distance of 100 km of optical fiber with a key rate of 4.11 bit/s and an error rate of 9.21 %.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Rothe J (2002) “some facets of complexity theory and cryptography”: A five-lecture tutorial. ACM Comput Surv 34(4):504–549

    Article  Google Scholar 

  2. Abbas A, Bilal K, Zhang L, Khan SU (2014) A cloud based health insurance plan recommendation system: A user centered approach. Futur Gener Comput Syst. doi:10.1016/j.future.2014.08.010

    Google Scholar 

  3. Duan Q, Yan Y, Vasilakos AV (2012) A survey on service-oriented network virtualization toward convergence of networking and cloud computing. IEEE Trans Netw Serv Manag 9(4):373–392

    Article  Google Scholar 

  4. Sadiku M, Musa S, Momoh O (2014) Cloud computing: Opportunities and challenges. IEEE Potentials 33(1):34–36

    Article  Google Scholar 

  5. Latif R, Abbas H, Assar S, Ali Q (2014) Cloud computing risk assessment: A systematic literature review, in: Future information technology. Springer, Berlin, pp. 285–295

    Google Scholar 

  6. Martucci LA, Zuccato A, Smeets B, Habib SM, Johansson T, Shahmehri N (2012) Privacy, security and trust in cloud computing the perspective of the telecommunication industry. In: The 9th international conference on ubiquitous intelligence and computing and 9th international conference on autonomic and trusted computing pp. 627–32

  7. Reed A, Rezek C, Simmonds P (2011) Security guidance for critical areas of focus in cloud computing v3.0, Cloud Security Alliance (CSA)

  8. Lyer B, Henderson J (2010) Preparing for the future: Understanding the seven capabilities of cloud computing. Manage Inf Syst Q Exec 9(2):117–131

    Google Scholar 

  9. Subashini S, Kavitha V (2011) A survey on security issues in service delivery models of cloud computing. J Netw Comput Appl 34(1):1–11

    Article  Google Scholar 

  10. Ali O, Soar J (2014) Challenges and issues within cloud computing technology. In: The fifth international conference on cloud computing, GRIDs, and virtualization pp. 55–63

  11. Chen D, Zhao H (2012) Data security and privacy protection issues in cloud computing. In: Proceedings of the IEEE international conference on computer science and electronics engineering pp. 156–159

  12. Verma A, Kaushal S (2011) Cloud computing security issues and challenges: A survey. In: Proceeding of Springer international conference on advances in computing and communication, pp. 445–54

  13. Karaoglanoglou K, Karatza H (2011) Resource discovery in a grid system: Directing requests to trustworthy virtual organizations based on global trust values. J Syst Softw 84(3):465–478

    Article  Google Scholar 

  14. Liu B, Blasch E, Chen Y, Aved AJ, Hadiks A, Shen D, Chen G (2014) Information fusion in a cloud computing era: A systems-level perspective. IEEE Aerosp Electron Syst Mag 29(10):16–24

    Article  Google Scholar 

  15. Jansen WA (2011) Cloud hooks: Security and privacy issues in cloud computing, in: 44th Hawaii International Conference on System Sciences (HICSS), pp. 1–10

  16. Carlin S, Curran K (2011) Cloud computing security. Int J Ambient Comput Intell 3(1):14–19

    Article  Google Scholar 

  17. Jung T, Li X, Wan Z, Wan M (2014) Control cloud data access privilege and anonymity with fully anonymous attribute based encryption. IEEE Trans Inform Forensics Sec 10(1):190–199

    Article  Google Scholar 

  18. Subashini S, Kavitha V A survey on security issues in service delivery models of cloud computing. J Netw Comput Appl 34(1):1–11

  19. Tseng YM, Tsai T-T (2012) Efficient revocable ID-based encryption with a public channel. Comput J 55(4):475–486

    Article  Google Scholar 

  20. Tsai TT, Tseng Y-M, Wu T-Y (2014) RHIBE: Constructing revocable hierarchical ID-based encryption from HIBE. Informatica 25(2):299–326

    Article  MathSciNet  MATH  Google Scholar 

  21. Tsai TT, Tseng Y-M, Wu T-Y (2013) Provably secure revocable ID-based signature in the standard model. Secur Commun Netw 6(10):1250–1260

    Google Scholar 

  22. Bennett CH, Brassard G (1984) Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers. Systems and Signal Processing, Bangalore, pp. 175–179

    Google Scholar 

  23. Li XH, Zhou P, Li CY, Zhou HY, Deng FG (2006) Efficient symmetric multiparty quantum state sharing of an arbitrary m-qubit state. J Phys B 39:1975

    Article  Google Scholar 

  24. Deng FG, Li XH, Zhou HY (2008) Symmetric multiparty-controlled teleportation of an arbitrary two particle entanglement. Phys Lett A 372:19–57

    Google Scholar 

  25. Gao G, Fang M, Yang RM (2011) Quantum secure direct communication by swapping entanglements of 317 dimensional bell states. Int J Theor Phys 50:882–887

    Article  MATH  Google Scholar 

  26. Liu D, Chen JL, Jiang W (2012) High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int J Theor Phys 51:2923–2929

    Article  MATH  Google Scholar 

  27. Sun ZW, Du RG, Long DY (2012) Quantum secure direct communication with two-photon four-qubit cluster states. Int J Theor Phys 51:1946–1952

    Article  MATH  Google Scholar 

  28. Zhang QN, Li CC, Li YH, Nie YY (2013) Quantum secure direct communication based on four-qubit cluster states. Int J Theor Phys 52:22–27

    Article  MathSciNet  MATH  Google Scholar 

  29. Penghao N, Yuan C, Chong L (2015) Quantum authentication scheme based on entanglement swapping. Int J Theor Phys 55(1):302–312

    Article  MathSciNet  MATH  Google Scholar 

  30. Mihara T (2002) Quantum identification schemes with entanglements. Phys Rev A 65:05236–051-4

    Article  Google Scholar 

  31. Lee H, Lim J, Yang H (2006) Quantum direct communication with authentication. Phys Rev A 73:042305

    Article  Google Scholar 

  32. Zhang ZJ, Liu J, Wang D, Shi SH (2007) Comment on quantum direct communication with authentication. Phys Rev A 75:026301

    Article  Google Scholar 

  33. Yen CA, Horng SJ, Goan HS, Kao TW, Chou YH (2009) Quantum direct communication with mutual authentication. Quantum Inf Comput 9:0376

    MathSciNet  MATH  Google Scholar 

  34. Liu D, Pei C, Quan D, Zhao N (2010) A new quantum secure direct communication scheme with authentication. Chin Phys Lett 27:050306

    Article  Google Scholar 

  35. Naseri M (2011) An efficient protocol for quantum secure dialogue with authentication by using single photons. Int J Quantum Inf 9:16–77

    Article  MathSciNet  MATH  Google Scholar 

  36. Yang YG, Wang H-Y, Jia X, Zhang H (2012) A quantum protocol for (t,n)-thresholdidentity authentication based on Greenberger–Horne–Zeilinger states. Int J Theor Phys. doi:10.1007/s10773-012-1356-7

    MATH  Google Scholar 

  37. Choudhury AJ, Kumar P, Sain M, Lim H, Jae-Lee H (2011) “A strong user authentication framework for cloud computing”, In Services Computing Conference (APSCC), 2011 I.E. Asia-Pacific, pp. 110–115

  38. Gurav SM, Gawade LS, Rane PK and Khochare NR (2014) Graphical password authentication: Cloud securing scheme, In Electronic Systems, Signal Processing and Computing Technologies (ICESC), IEEE International Conference, pp. 479–483

  39. Kalra S, Sood SK (2015) Secure authentication scheme for IoT and cloud servers. Pervasive Mob Comput 24:210–223

    Article  Google Scholar 

  40. Yassin AA, Jin H, Ibrahim A, Qiang W and Zou D (2012) A practical privacy-preserving password authentication scheme for cloud computing, In Parallel and Distributed Processing Symposium Workshops & PhD Forum (IPDPSW), IEEE 26th International, pp. 1210–1217

  41. Jaidhar CD (2013) Enhanced mutual authentication scheme for cloud architecture, In Advance Computing Conference (IACC), IEEE 3rd International, IEEE, pp. 70–75

  42. AVISPA (2016) Automated validation of internet security protocols and applications. <http://www.avispa-project.org/> (accessed Jul 2016)

  43. AVISPA (2016) AVISPA web tool. <http://www.avispa-project.org/webinterface/expert.php/> (accessed Jul 2016).

  44. Yang YG, Wang H-Y, Jia X, Zhang H (2012) A quantum protocol for (t,n)-thresholdidentity authentication based on Greenberger–Horne–Zeilinger states. Int J Theor Phys. doi:10.1007/s10773-012-1356-7

    MATH  Google Scholar 

  45. Takesue H, Tokura Y, Fukuda H, Tsuchizawa T, Watanabe T, Yamada K, Itabashi S (2007) Entanglement generation using silicon wire waveguide. Appl Phys Lett 91:201108

    Article  Google Scholar 

  46. Shoji T, Tsuchizawa T, Watanabe T, Yamada K, Morita H (2002) Low loss mode size converter from 0.3 μm square Si wire waveguides to singlemode fibres. Electron Lett 38:1669–1670

    Article  Google Scholar 

  47. Harada K, Takesue H, Fukuda H, Tsuchizawa T, Watanabe T, Yamada K, Tokura Y, Itabashi S (2010) Frequency and polarization characteristics of correlated photon-pair generation using a silicon wire waveguide. IEEE J Sel Top Quantum Electron 16:325–331

    Article  Google Scholar 

  48. Takesue H, Inoue K (2005) Generation of 1.5-μm band time-bin entanglement using spontaneous fiber four-wave mixing and planar lightwave circuit interferometers. Phys Rev A 72:041804

    Article  Google Scholar 

  49. Miquel B, Takesue H (2009) Observation of 1.5 μm band entanglement using single photon detectors based on sinusoidally gated InGaAs/InP avalanche photodiodes. N J Phys 11:045006

    Article  Google Scholar 

  50. Shor PW, Preskill J (2000) Simple proof of security of the BB84 quantum key distribution protocol. Phys Rev Lett 85:441–444

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Geeta Sharma.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sharma, G., Kalra, S. Identity based secure authentication scheme based on quantum key distribution for cloud computing. Peer-to-Peer Netw. Appl. 11, 220–234 (2018). https://doi.org/10.1007/s12083-016-0528-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-016-0528-2

Keywords

Navigation