Skip to main content
Log in

A Secure Information Framework with APRQ Properties

  • Original Contribution
  • Published:
Journal of The Institution of Engineers (India): Series B Aims and scope Submit manuscript

Abstract

Internet of the things is the most trending topics in the digital world. Security issues are rampant. In the corporate or institutional setting, security risks are apparent from the outset. Market leaders are unable to use the cryptographic techniques due to their complexities. Hence many bits of private information, including ID, are readily available for third parties to see and to utilize. There is a need to decrease the complexity and increase the robustness of the cryptographic approaches. In view of this, a new cryptographic technique as good encryption pact with adjacency, random prime number and quantum code properties has been proposed. Here, encryption can be done by using quantum photons with gray code. This approach uses the concepts of physics and mathematics with no external key exchange to improve the security of the data. It also reduces the key attacks by generation of a key at the party side instead of sharing. This method makes the security more robust than with the existing approach. Important properties of gray code and quantum are adjacency property and different photons to a single bit (0 or 1). These can reduce the avalanche effect. Cryptanalysis of the proposed method shows that it is resistant to various attacks and stronger than the existing approaches.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. J.A. Stankovic, Research directions for the internet of things. Internet Things J. IEEE 1(1), 3–9 (2014)

    Article  Google Scholar 

  2. Z.-K. Zhang, IoT security: ongoing challenges and research opportunities, service-oriented computing and applications (SOCA), IEEE 7th Int. Conf (2014), pp. 230–234

  3. C. Qiang et al., Research on security issues of the internet of things. Int. J. Future Gener. Commun. Netw. 6(6), 1–10 (2013)

    Article  Google Scholar 

  4. L. Atzori, A. Iera, G. Morabito, The internet of things: a survey. Comput. Netw. 54(15), 2787–2805 (2010)

    Article  MATH  Google Scholar 

  5. R. Roman, P. Najera, J. Lopez, Securing the internet of things. IEEE Comput. 44, 51–58 (2011)

    Article  Google Scholar 

  6. R.H. Weber, Internet of things-new security and privacy challenges. Comput. Law Sec. Rev. 26(1), 23–30 (2010)

    Article  Google Scholar 

  7. A. Stulman, et. al, Spraying Diffie Hellman for secure key exchange in MANETs, LNCS Secure Protocols (2013), pp. 202–2012

  8. S. Wijesekera, Quantum cryptography based key distribution in IEEE 802.11 networks analysis on reconciliation phase, IEEE 7th Int. Conf. on Wireless Communications and Mobile Computing Conference (2011), pp. 195–200

  9. X. Xie, et. al, Efficient threshold encryption from lossy trapdoor functions, LNCS Post Quantum Cryptography, vol. 7071 (2011), pp. 163–178

  10. A. Juels, et. al, Honey encryption: security beyond the brute-force bound, Advances in Cryptology—EUROCRYPT (2014), pp. 293–310

  11. F. Song, A note on quantum security for post-quantum cryptography, Post-Quantum Cryptography LNCS, vol. 8772 (2014), pp. 246–265

  12. H. V. Desai, A comparative study; steganography, cryptography, watermarking. J. Global Res. Comput. Sci. 3, 33–35 (2012)

    Google Scholar 

  13. R. Weis, S. Lucks, Cryptographic hash functions-recent results on cryptanalysis and their implications on system security, 5th System Administration and Network Engineering Conference (2006), pp 15–19

  14. F. Mendel, V. Rijmen, D. Toz, K. Varici, Differential analysis of the LED block cipher. In: Advances in Cryptology - ASIACRYPT 2012. LNCS, vol. 7658 (2012), pp. 190–207

  15. N. S. Alex, Enhanced image secret sharing via error diffusion in halftone visual cryptography. In: Electronics Computer Technology (ICECT), 3rd International Conference (2011), vol. 2, pp. 393–397

  16. A. Biryukov, D. Priemuth-Schmid, B. Zhang, Differential Resynchronization Attacks on Reduced Round SNOW 3G. e-Business and Telecommunications (2012), vol. 222, pp. 147–157

  17. P. Sepehrdad, S. Vaudenay, M. Vuagnoux, Discovery and Exploitation of New Biases in RC4. Selected Areas in Cryptography, Vol. 6544 (Springer Berlin, 2012), pp. 74–91

Download references

Acknowledgments

I thank Department of Science and Technology (DST), India to give fund for implementing this research project under Science and Engineering Research Board.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ch. Rupa.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rupa, C. A Secure Information Framework with APRQ Properties. J. Inst. Eng. India Ser. B 98, 359–364 (2017). https://doi.org/10.1007/s40031-016-0263-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s40031-016-0263-3

Keywords

Navigation