Securing Data Transmission in Content Delivery Networks with Visual and Quantum Cryptography

Authors

  • Sadaf Faraz Aleem Sahil  M.Tech, Department of Computer Science & Engineering, Wainganga College of Engineering & Management, Nagpur, Maharashtra, India
  • Swati Patil  Assistant Professor, Department of Computer Science & Engineering, Wainganga College of Engineering & Management, Nagpur, Maharashtra, India

Keywords:

Quantum Cryptography, Encoding, Decoding, Secure Transmission, Secure Communication, Content Based Routing

Abstract

The secure transmission in the genuine worldwide condition is the essential necessity for a web or system client. Quantum cryptography is a situation and the application particular cryptography technique that uses the material science law for key generation. The cryptography technique separates the vitality highlights to apply information encoding and insert the key generation calculation with cryptography process. On the collector side, the key translating is utilized quantum technique and this separated key is then utilized for information disentangling. There are distinctive strategies for key generation which are investigated in this paper. The paper additionally investigated the extent of quantum key convention for key generation and encoding.

References

  1. Porzio, "Quantum cryptography: Approaching communication security from a quantum perspective," Photonics Technologies, 2014 Fotonica AEIT Italian Conference on, Naples, 2014, pp. 1-4.
  2. Shrivastava and M. Singh, "A security enhancement approach in quantum cryptography," Computers and Devices for Communication (CODEC), 2012 5th International Conference on, Kolkata, 2012, pp. 1-4.
  3. Crepeau, "Cryptography in the quantum world," Information Theory and Networking Workshop, 1999, Metsovo, 1999, pp. 40.
  4. K. Bencheikh, A. Jankovic, T. Symul and J. A. Levenson, "Quantum cryptography with continuous variables," Quantum Electronics and Laser Science Conference, 2001. QELS '01.
  5. M. Niemiec and A. R. Pach, "Management of security in quantum cryptography," in IEEE Communications Magazine, vol. 51, no. 8, pp. 36-41, August 2013.
  6. M. S. Sharbaf, "Quantum Cryptography: A New Generation of Information Technology Security System," Information Technology: New Generations, 2009. ITNG '09. Sixth International Conference on, Las Vegas, NV, 2009, pp. 1644-1648.
  7. M. S. Sharbaf, "Quantum cryptography: An emerging technology in network security," Technologies for Homeland Security (HST), 2011 IEEE International Conference on, Waltham, MA, 2011, pp. 13-19.
  8. N. I. Mowla, I. Doh and K. Chae, "Securing information flow in content delivery networks with visual and quantum cryptography," 2016 International Conference on Information Networking (ICOIN), Kota Kinabalu, 2016, pp. 463-468.
  9. R. Goel, M. Garuba and A. Girma, "Research Directions in Quantum Cryptography," Information Technology, 2007. ITNG '07. Fourth International Conference on, Las Vegas, NV, 2007, pp. 779-784.
  10. R. S. Vignesh, S. Sudharssun and K. J. J. Kumar, "Limitations of Quantum & the Versatility of Classical Cryptography: A Comparative Study," Environmental and Computer Science, 2009. ICECS '09. Second International Conference on, Dubai, 2009, pp. 333-337.
  11. S. Mandal et al., "Multi-photon implementation of three-stage quantum cryptography protocol," Information Networking (ICOIN), 2013 International Conference on, Bangkok, 2013, pp. 6-11.
  12. S. V. Kartalopoulos, "Identifying vulnerabilities of quantum cryptography in secure optical data transport," Military Communications Conference, 2005. MILCOM 2005. IEEE, Atlantic City, NJ, 2005, pp. 2788-2796 Vol.
  13. V. L. Kurochkin and I. G. Neizvestny, "Quantum cryptography," Micro/Nanotechnologies and Electron Devices, 2009. EDM 2009. International Conference and Seminar on, Novosibirsk, 2009, pp. 166-170.
  14. V. Kurochkin and Y. Kurochkin, "Quantum cryptography security improvement with additional states," Micro/Nanotechnologies and Electron Devices (EDM), 2010 International Conference and Seminar on, Novosibirsk, 2010, pp. 231-233.
  15. V. Teja, P. Banerjee, N. N. Sharma and R. K. Mittal, "Quantum cryptography: State-of-art, challenges and future perspectives," Nanotechnology, 2007. IEEE-NANO 2007. 7th IEEE Conference on, Hong Kong, 2007, pp. 1296-1301.
  16. R. Canetti, S. Halevi, and J. Katz, “A forward-secure public-key encryption scheme,” in Advances in Cryptology (EUROCRYPT‟03),E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656, pp. 646–646.
  17. D. Boneh and X. Boyen, “Efficient selective-id secure identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT‟04), C. Cachin and J. Camenisch, Eds. Berlin,Germany: Springer, 2004, vol. 3027, pp. 223–238.
  18. D. Boneh and X. Boyen, “Secure identity based encryption without random oracles,” in Advances in Cryptology (CRYPTO‟04),M. Franklin, Ed. Berlin, Germany: Springer, 2004, vol. 3152, pp. 197–206.
  19. B. Waters, “Efficient identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT‟05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 114–127.
  20. C. Gentry, “Practical identity-based encryption without random oracles,” in Advances in Cryptology (EUROCRYPT‟06), S. Vaudenay, Ed. Berlin, Germany: Springer, 2006, vol. 4004, pp. 445–464.
  21. C. Gentry, C. Peikert, and V. Vaikuntanathan, “Trapdoors for hard lattices and new cryptographic constructions,” in Proc. 40th Annu. ACM Symp. Theory Comput. (STOC‟08), 2008, pp. 197–206.
  22. S. Agrawal, D. Boneh, and X. Boyen, “Efficient lattice (h)ibe in the standard model,” in Advances in Cryptology (EUROCRYPT‟10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 553–572.
  23. D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, “Bonsai trees, or how to delegate a lattice basis,” in Advances in Cryptology (EUROCRYPT‟10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010,vol. 6110, pp. 523–552
  24. Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, “Identity-based hierarchical strongly key-insulated encryption and its application,” in Advances in Cryptology (ASIACRYPT‟05), B. Roy, Ed. Berlin, Germany: Springer, 2005, vol. 3788, pp. 495–514.
  25. Moni Naor, Adi Shamir,” visual cryptography”
  26. Jithesh K, 2dr. A V Senthil Kumar, “Multi-Layer Information Hiding -A Blend Of Steganography And Visual Cryptography,”
  27. Young-Chang Hou, “Visual cryptography for color images,”

Downloads

Published

2017-12-31

Issue

Section

Research Articles

How to Cite

[1]
Sadaf Faraz Aleem Sahil, Swati Patil, " Securing Data Transmission in Content Delivery Networks with Visual and Quantum Cryptography, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 6, pp.686-693, November-December-2017.