Software Based Implementation of a Hybrid Quantum Secure Cryptosystem for Secure Communication and Data Protection

Authors

  • Sristi J B. Tech Computer Science and Engineering, CMR University, Bengaluru, India
  • Andrew Vivan X B. Tech Computer Science and Engineering, CMR University, Bengaluru, India
  • A Ashoka B. Tech Computer Science and Engineering, CMR University, Bengaluru, India
  • Y B Tulasi B. Tech Computer Science and Engineering, CMR University, Bengaluru, India
  • Dr. Manjunath C R Professor and Head Artificial Intelligence and Machine Learning, CMR University, Bengaluru, India

DOI:

https://doi.org/10.63503/j.ijssic.2025.112

Keywords:

Cryptography, Data Protection, Hybrid Quantum Cryptography, Post-Quantum Cryptography, Quantum Key Distribution, Quantum Threat, Secure Communication

Abstract

Current cryptographic systems and information security methods are largely based on the computational intractability and impracticability of reversing complex cryptographic algorithms and protocols. The foundation of secure communication and data protection strategies that we rely on a daily basis is provided by this computational difficulty. However, quantum computers with sufficient processing power could breach these basic security assumptions, making it possible to recover the cryptographic keys used to safeguard sensitive data and compromise widely used key exchange techniques. A viable strategy to counter the threat of quantum attacks and maintain standard security guarantees is hybrid systems. The software-based hybrid cryptographic framework that guarantees forward secrecy and contemporary cryptographic authentication while also integrating quantum-resilient key establishment schemes, namely, quantum key distribution simulation and a post-quantum key encapsulation mechanism, in a manner that also combines their security properties to generate a hybrid key that remains secure as long as at least one underlying component remains uncompromised is experimentally implemented in this paper. We demonstrate how this approach can safeguard both real-time secure communication and long-term data protection against current threats as well as future quantum adversaries.

References

[1] Anant, L. Donchak, J. Kaplan, and H. Solle, “Risk Practice: The consumer-data opportunity and the privacy imperative,” New York, United States: McKinsey & Company, Feb. 2020. Accessed online on 2 Mar. 2025 at https://www.mckinsey.com/business-functions/risk-and-resilience/our-insights/the-consumer-data-opportunity-and-the-privacy-imperative

[2] M. Tarawneh, “Perspective Chapter: Cryptography – Recent Advances and Research Perspectives,” IntechOpen, Dec. 2023. https://doi.org/10.5772/intechopen.111847

[3] J. Suo, L. Wang, S. Yang, W. Zheng, and J. Zhang, “Quantum algorithms for typical hard problems: a perspective of cryptanalysis,” Quantum Information Processing, vol. 19, no. 178, pp. 1–24, Apr. 2020. https://doi.org/10.1007/s11128-020-02673-x

[4] A. Cintas Canto, M. Mozaffari Kermani, et al., “Algorithmic security is insufficient: A comprehensive survey on implementation attacks haunting post-quantum security,” TechRxiv, May 2023. https://doi.org/10.36227/techrxiv.23071079.v1

[5] Gitonga, C. K. “The Impact of Quantum Computing on Cryptographic Systems: Urgency of Quantum-Resistant Algorithms and Practical Applications in Cryptography”. European Journal of Information Technologies and Computer Science, vol. 5, no. 1, Jan. 2025. https://doi.org/10.24018/compute.2025.5.1.146

[6] S. M. Naser, “Cryptography: From the ancient history to now, its applications and a new complete numerical model,” International Journal of Mathematics and Statistics Studies, vol. 9, no. 3, pp. 11–30, 2021. Accessed online on 5 Mar. 2025 at https://eajournals.org/ijmss/vol-9-issue-3-2021/cryptography-from-the-ancient-history-to-now-its-applications-and-a-new-complete-numerical-model/

[7] S. Duggal, V. Mohindru, P. Vadiya, and S. Sharma, “A comparative analysis of private key cryptography algorithms: DES, AES and Triple DES,” International Journal of Advanced Research in Computer Science and Software Engineering, vol. 4, no. 6, pp. 1373–1376, June 2014. Accessed online on 5 Mar. 2025 at https://www.researchgate.net/publication/265166061

[8] M. E. Hellman, “An overview of public key cryptography,” IEEE Communications Magazine, vol. 40, no. 5, pp. 42–49, May 2002. https://doi.org/10.1109/MCOM.2002.1006971

[9] D. Pointcheval, “Computational security for cryptography,” Oct. 2009. Accessed online on 6 Mar. 2025 at https://api.semanticscholar.org/CorpusID:14413913

[10] V. Gheorghiu and M. Mosca, “Benchmarking the quantum cryptanalysis of symmetric, public-key and hash-based cryptographic schemes,” arXiv preprint arXiv:1902.02332, Feb. 2019. Accessed online on 6 Mar. 2025 at https://arxiv.org/abs/1902.02332

[11] G. Mone, “The quantum threat,” Communications of the ACM, vol. 63, no. 7, pp. 12–14, July 2020. https://doi.org/10.1145/3398388

[12] H. A. Bhat, B. K. Kaushik, F. A. Khanday, F. Bashir, and K. A. Shah, “Quantum computing: Fundamentals, implementations and applications,” IEEE Open Journal of Nanotechnology, vol. 3, pp. 1–17, June 2022. https://doi.org/10.1109/OJNANO.2022.3178545

[13] M. Zeeshan, S. Anayat, R. G. Hussain, and N. Rehman, “Processing power of quantum computer,” International Journal of Scientific & Engineering Research, vol. 7, no. 8, Aug. 2016. Accessed online on 7 Mar. 2025 at https://www.researchgate.net/publication/308298584

[14] P. W. Shor, “Algorithms for quantum computation: discrete logarithms and factoring,” Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134, Nov. 1994. https://doi.org/10.1109/SFCS.1994.365700

[15] Li, K., Yan, P.-G., & Cai, Q.-Y. (2020). Quantum computing and the security of public key cryptography. Fundamental Research, https://doi.org/10.1016/j.fmre.2020.12.001

[16] L. K. Grover, “A fast quantum mechanical algorithm for database search,” Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC), pp. 212–219, May 1996. https://doi.org/10.1145/237814.237866

[17] Nunnaguppala, L. S. C., Sayyaparaju, K. K., & Padamati, J. R. (2022, October). The impact of quantum computing on cybersecurity: Anticipation and countermeasures. International Journal for Innovative Engineering and Management Research, 11(10), 183–195. https://doi.org/10.48047/IJIEMR/V11/ISSUE10/21

[18] G. Brassard, P. Høyer, and A. Tapp, “Quantum algorithm for the collision problem,” in Encyclopedia of Algorithms, M. Y. Kao, Ed. Berlin, Germany: Springer, 2015, pp. 998–999. https://doi.org/10.1007/978-3-642-27848-8_304-2

[19] A. Hosoyamada and Y. Sasaki, “Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound,” Cryptology ePrint Archive, Paper 2020/213, 2020. Accessed online on 7 Mar. 2025 at https://eprint.iacr.org/2020/213

[20] C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” Theoretical Computer Science, vol. 560, Jan. 1984. https://doi.org/10.1016/j.tcs.2011.08.039

[21] S. K. Reddy and B. C. Mohan, “Comprehensive analysis of BB84, a quantum key distribution protocol,” arXiv, Dec. 2023. Available: https://inspirehep.net/literature/2734849.

[22] K. Dajani, R. Owor, and Z. Okonkwo, “The relevance of quantum cryptography in modern networking systems,” Neural, Parallel, and Scientific Computations, vol. 18, Available: https://www.academia.edu/49718363/The_relevance_of_quantum_cryptography_in_modern_networking_systems.

[23] L. Bouchoucha, S. Berrah, and M. Sellami, "Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84," Semiconductor Physics, Quantum Electronics & Optoelectronics, vol. 21, no. 1, 2018. DOI: https://doi.org/10.15407/spqeo21.01.073

[24] E. Kiktenko, A. Trushechkin, and A. K. Fedorov, "Symmetric Blind Information Reconciliation and Hash-function-based Verification for Quantum Key Distribution," Lobachevskii Journal of Mathematics, vol. 39, no. 7, pp. 877–883, May 2017. https://doi.org/10.1134/S1995080218070107

[25] N. Lütkenhaus, B. C. Sanders, M. B. Plenio, and W. Tittel, "Limitations on Practical Quantum Cryptography," Physical Review Letters, vol. 85, no. 7, pp. 1330–1333, Sep. 2000. DOI: https://doi.org/10.1103/PhysRevLett.85.1330

[26] D. Moody, R. Perlner, A. Regenscheid, A. Robinson, and D. Cooper, "Transition to Post-Quantum Cryptography Standards: Initial Public Draft," NIST Internal Report 8547, Nov. 2024. Available: https://doi.org/10.6028/NIST.IR.8547.ipd.

[27] "Module-Lattice-Based Key-Encapsulation Mechanism Standard," FIPS 203, National Institute of Standards and Technology, Gaithersburg, MD, Aug. 13, 2024. Available: https://doi.org/10.6028/NIST.FIPS.203.

[28] "Module-Lattice-Based Digital Signature Standard," FIPS 204, National Institute of Standards and Technology, Gaithersburg, MD, Available: https://doi.org/10.6028/NIST.FIPS.204.

[29] "Stateless Hash-Based Digital Signature Standard," FIPS 205, National Institute of Standards and Technology, Gaithersburg, MD, Available: https://doi.org/10.6028/NIST.FIPS.205.

[30] Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process, NIST IR 8545, March 2025. Available: https://doi.org/10.6028/NIST.IR.8545.

[31] Manish Kumar, Post-quantum cryptography algorithm’s standardization and performance analysis, Array, vol. 15, p. 100242, 2022. DOI: https://doi.org/10.1016/j.array.2022.100242

[32] Wilfred W. K. Lin, Challenges of post-quantum cryptography, April 2023. Available at: https://www.researchgate.net/publication/370049812

[33] Khondokar Fida Hasan, Mir Ali Rezazadeh Baee (Senior Member, IEEE), Leonie Simpson (Senior Member, IEEE), Chadni Islam, Ziaur Rahman, Warren Armstrong, Praveen Gauravaram, and Matthew McKague, “A Framework for Migrating to Post-Quantum Cryptography: Security Dependency Analysis and Case Studies,” IEEE Access, vol. 12, pp. 19193–19211, Jan. 2024. DOI: 10.1109/ACCESS.2024.3360412.

[34] William Barker, William Polk, and Murugiah Souppaya, Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms, NIST Cybersecurity White Paper, Gaithersburg, MD, Apr. 28, 2021. Available: https://doi.org/10.6028/NIST.CSWP.04282021

[35] N. Aquina, S. Rommel and I. T. Monroy, "Quantum secure communication using hybrid post-quantum cryptography and quantum key distribution," 2024 24th International Conference on Transparent Optical Networks (ICTON), Italy, 2024, Institute of Electrical and Electronics Engineers (IEEE). https://doi.org/10.1109/ICTON62926.2024.10648124

[36] Ricci, S., Dobias, P., Malina, L., Hajny, J., & Jedlicka, P. (2023). Hybrid keys in practice: Combining classical, quantum and post-quantum cryptography. IEEE Access. https://doi.org/10.1109/ACCESS.2024.3364520

[37] Petcher, A., & Campagna, M. (n.d.). Security of hybrid key establishment using concatenation. Available: https://eprint.iacr.org/2023/972.pdf

[38] Bindel, N., Brendel, J., Fischlin, M., Goncalves, B., & Stebila, D. (2019). Hybrid key encapsulation mechanisms and authenticated key exchange. Post-Quantum Cryptography: 10th International Conference, Chongqing, China, Springer. https://doi.org/10.1007/978-3-030-25510-7_12

[39] Garcia, C. R., Aguilera, A. C., Vegas Olmos, J. J., Monroy, I. T., & Rommel, S. (2024). Quantum-Resistant TLS 1.3: A Hybrid Solution Combining Classical, Quantum and Post-Quantum Cryptography. In 2023 IEEE 28th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD) (pp. 246–251). IEEE. https://doi.org/10.1109/CAMAD59638.2023.10478407

Downloads

Published

2025-05-15

How to Cite

Sristi J, Andrew Vivan X, A Ashoka, Y B Tulasi, & Dr. Manjunath C R. (2025). Software Based Implementation of a Hybrid Quantum Secure Cryptosystem for Secure Communication and Data Protection. International Journal on Smart & Sustainable Intelligent Computing, 2(2), 30–49. https://doi.org/10.63503/j.ijssic.2025.112

Issue

Section

Research Articles