Please use this identifier to cite or link to this item: http://dspace.dtu.ac.in:8080/jspui/handle/repository/20657
Title: DESIGN AND DEVELOPMENT OF QUANTUM COMPUTING BASED PROTOCOLS FOR SECURE INTERNET OF THINGS
Authors: CHAWLA, DIKSHA
Keywords: QUANTUM CRYPTOGRAPHY
INTERNET OF THINGS (IOT)
MUTUAL AUTHENTICATION
QUANTUM KEY DISTRIBUTION (QKD)
QUANTUM TELEPRTATION
GREENBERGER-HOME-ZEILINGER (GHZ)
Issue Date: May-2024
Series/Report no.: TD-7081;
Abstract: The Internet of Things (IoT) links numerous diverse devices, enabling a broad range of automation applications, including smart agriculture, smart home systems, and smart healthcare solutions, among others. Many classical solutions exist for user privacy, in tegrity, confidentiality and mutual authentication. The existing solutions are based on asymmetric and symmetric cryptographic schemes that are proven to be secure, and it is still used in many IoT-based applications for encryption. However, wireless com munication channels face increasing security threats like data modification, man-in-the middle, and Wi-Fi attacks, particularly as IoT becomes more widespread. The encryption methods need to be improved with the significant advancement of IoT communication. Classical cryptography establishes shared secret keys which are communicated over an insecure channel. Therefore, the main challenge is to find a method to distribute secret keys securely. The Quantum computing-based algorithms such as Shor’s and Grover’s, however, impose futuristic threats to classical public key and private key infrastructure. Shor’s algorithm shows concerns about the security of the prime factorization-based cryp tographic algorithm. The symmetric key structures, such as ciphers with short key sizes, hash functions with fixed-sized short hashes, and MAC authentication functions with short parameters, can be easily broken using Grover’s algorithms. Thus, we need a better solution to mitigate the effects of both Classical and Quantum attacks. Inspired by the evolution of cryptographic techniques from classical to Quantum cryp tography, we analyzed to understand and adapt to this technological shift. Our focus was on achieving comprehensive end-to-end security. Secure Key Agreement (KA) and Mu tual Authentication (MA) are essential for fortifying the IoT communication framework against conventional and potential future Quantum attacks. Therefore, in our proposed work, we aim to identify Quantum-based schemes to develop a Quantum-enabled IoT communication cryptosystem that can resist classical and Quantum attacks. To achieve the abovementioned framework, we surveyed the 5G-enabled IoT commu v nication framework. The existing attacks and classical cryptography-based solutions are also analysed. We investigated Quantum Computing and its impact on existing classi cal cryptographic schemes. We also examined the Quantum cryptography-based secure key distribution method in the survey. Our work also provides a comparative analysis of Quantum-based schemes with classical cryptographic measures. To safeguard IoT communication against unauthorized access, it is inevitable to de velop a security protocol that ensures the secrecy of keys and mutual authentication. Therefore, we designed a Novel Quantum Authentication and Key Agreement (QAKA) protocol that provides unconditional security against any classical and futuristic Quan tum threats. In QAKA, each protocol ensures secure Key Agreement (KA) and Mutual Authentication (MA) based on Quantum hashing with Quantum Passwords (QP) and Quantum Key Distribution (QKD). The proposed scheme utilizes Quantum Teleporta tion and Greenberger-Horne-Zeilinger (GHZ) states for secure data transfer among en tities. The proposed protocol is compared with the related protocols regarding various security features such as replay attacks, Man–in–middle attacks and futuristic Quantum attacks. The proposed protocol is implemented on IBM Quantum Experience (IQE), and simulation experiments have been performed for the designed protocol on Automated Validation of Internet Security Protocols and Applications (AVISPA). The performance of the proposed protocol is presented, revealing superior efficacy when juxtaposed with classical authentication schemes and Quantum protocols. IoT-based healthcare systems are popular due to their ability to collect patient data and provide medical assistance. Therefore, for a secure IoT-based healthcare framework, a Quantum-based secure cryptosystem using mutual authentication for healthcare (QS MAH) protocol is proposed. It ensures secure Key Agreement (KA) and Mutual Authen tication (MA) based on Quantum Cryptography. For secure data transmission, QSMAH utilizes Quantum Teleportation and Greenberger–Horne–Zeilinger (GHZ) states. Modi fied Quantum Key Distribution (QKD) is proposed for secure communication in QSMAH. The proposed protocol is implemented on IBM Quantum Experience (IQE), and simula tion experiments have been performed for the designed protocol on Automated Validation vi of Internet Security Protocols and Applications (AVISPA).To prove the goal of our pro tocol, BAN logic is applied. The results reflect that QSMAH is also resistant to classical attacks and futuristic Quantum attacks on cryptographic schemes. The comparative analysis of the proposed schemes with existing state-of-the-art solu tions is presented in the thesis work. The performance of the proposed model is validated by considering the total number of hash operations, messages exchanged, the number of entities involved and sacrificed Qubits. The results indicate that the proposed platform with Quantum Key Distribution(QKD) and Greenberger-Horne-Zeilinger(GHZ) states is promising for securing resource-constrained IoT devices. Keywords: Quantum Cryptography, Mutual Authentication, Internet of Things (IoT), Greenberger-Horne-Zeilinger(GHZ) state, Quantum Key Distribution (QKD), Quantum Teleportation.
URI: http://dspace.dtu.ac.in:8080/jspui/handle/repository/20657
Appears in Collections:Ph.D. Computer Engineering

Files in This Item:
File Description SizeFormat 
DIKSHA CHAWLA Ph.D..pdf3.96 MBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.