Skip to main content
Log in

A post-quantum secure communication system for cloud manufacturing safety

  • Published:
Journal of Intelligent Manufacturing Aims and scope Submit manuscript

Abstract

In recent years, as one of the new advanced manufacturing modes, cloud manufacturing has been received wide attentions around the world. The technology of cloud manufacturing intergrades the services-oriented techniques as well as manufacturing processes based on cloud computing. With the aid of the cloud computing platforms, the manufacturing services are provided in manufacturing clouds. However, one of the key challenges of cloud manufacturing is the security and safety of information transmission. Traditional network security architectures are based on RSA and elliptic curve cryptographic systems, which is claimed to be broken on quantum computers. We exploit the countermeasures of post-quantum algorithms to protect cloud manufacturing against quantum computer attacks. We propose a post-quantum secure scheme for cloud manufacturing. First, in order to retain confidentiality in cloud manufacturing, we propose a post-quantum asymmetric-key encryption scheme to encrypt the message with the generated session key. Second, in order to retain authentication security in cloud manufacturing, we propose a post-quantum public-key signature generation scheme. Third, based on the encryption scheme and signature generation scheme, we propose a post-quantum secure communication system for cloud manufacturing. We implement our design on cloud-based environment and the comparison with related designs show that our design is suitable for protecting communication in cloud manufacturing. Besides, the post-quantum secure communication system can be extended to other applications of intelligent manufacturing.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  • Abdalla, M., Benhamouda, F., & Pointcheval, D. (2016). Public-key encryption indistinguishable under plaintext-checkable attacks. IET Information Security, 10(6), 288–303.

    Google Scholar 

  • Aggarwal, D., & Maurer, U. (2016). Breaking RSA generically is equivalent to factoring. IEEE Transactions on Information Theory, 62(11), 6251–6259.

    Google Scholar 

  • Amin, R., Maitra, T., Giri, D., et al. (2017). Cryptanalysis and improvement of an RSA based remote user authentication scheme using smart card. Wireless Personal Communications, 96(3), 1–31.

    Google Scholar 

  • Anshel, M., & Boklan, K. D. (2007). Introduction to cryptography with coding theory, second edition. Mathematical Intelligencer, 29(3), 66–69.

    Google Scholar 

  • Azuma, H. (2018). An entangling-probe attack on Shor’s algorithm for factorization. Journal of Modern Optics, 65(4), 1–8.

    Google Scholar 

  • Brown, D. (2016). Breaking RSA may be as difficult as factoring. Journal of Cryptology, 29(1), 220–241.

    Google Scholar 

  • Feng, Y., & Huang, B. (2018). A hierarchical and configurable reputation evaluation model for cloud manufacturing services based on collaborative filtering. International Journal of Advanced Manufacturing Technology, 94(1), 1–17.

    Google Scholar 

  • Gao, L., Lu, Z., & Ma, M. (2017). Low cost RFID security protocol based on rabin symmetric encryption algorithm. Wireless Personal Communications, 96(1), 683–696.

    Google Scholar 

  • Guin, U., Shi, Q., Forte, D., et al. (2016). FORTIS: A comprehensive solution for establishing forward trust for protecting IPs and ICs. ACM Transactions on Design Automation of Electronic Systems, 21(4), 1–20.

    Google Scholar 

  • Huang, B., Li, C., Yin, C., et al. (2013). Cloud manufacturing service platform for small- and medium-sized enterprises. International Journal of Advanced Manufacturing Technology, 65(9–12), 1261–1272.

    Google Scholar 

  • Huang, C.-L., & Huang, C.-C. (2013). Cloud computing based intelligent manufacturing scheduling system using the quality prediction method. Transactions of the Canadian Society for Mechanical Engineering, 37(3), 981–989.

    Google Scholar 

  • Jacobson, M. J., Scheidler, R., & Stein, A. (2017). Cryptographic protocols on real hyperelliptic curves. Advances in Mathematics of Communications, 1(2), 197–221.

    Google Scholar 

  • Jho, N. S., Chang, K. Y., Hong, D., et al. (2016). Symmetric searchable encryption with efficient range query using multi-layered linked chains. Journal of Supercomputing, 72(11), 4233–4246.

    Google Scholar 

  • Jin, H., Yao, X., & Chen, Y. (2015). Correlation-aware QoS modeling and manufacturing cloud service composition. Journal of Intelligent Manufacturing, 28(8), 1947–1960.

    Google Scholar 

  • Jin, R., Du, X., et al. (2016). Practical secret key agreement for full-duplex near field communications. IEEE Transactions on Mobile Computing, 15(4), 938–951.

    Google Scholar 

  • Kelly, G., & Mckenzie, B. (2002). Security, privacy, and confidentiality issues on the Internet. Journal of Medical Internet Research, 4(2), E12.

    Google Scholar 

  • Khalfallah, M., Figay, N., Da Silva, C. F., et al. (2016). A cloud-based platform to ensure interoperability in aerospace industry. Journal of Intelligent Manufacturing, 27(1), 119–129.

    Google Scholar 

  • Kim, H. D., Choi, Y. J., Choi, D. H., et al. (2016). A secure exponentiation algorithm resistant to a combined attack on RSA implementation. International Journal of Computer Mathematics, 93(2), 258–272.

    Google Scholar 

  • Lee, H. T., Ling, S., Seo, J. H., et al. (2016). Semi-generic construction of public key encryption and identity-based encryption with equality test. Information Sciences, 373(C), 419–440.

    Google Scholar 

  • Lee, J., Kim, D., Lee, H., et al. (2019). RLizard: Post-quantum key encapsulation mechanism for iot devices. Quality Control Transactions, 7, 2080–2091.

    Google Scholar 

  • Liu, Z., Choo, K. K. R., & Grossschadl, J. (2018). Securing edge devices in the post-quantum internet of things using lattice-based cryptography. IEEE Communications Magazine, 56(2), 158–162.

    Google Scholar 

  • Loey, M., Manogaran, G., Taha, M. H. N., & Khalifa, N. E. M. (2021). A hybrid deep transfer learning model with machine learning methods for face mask detection in the era of the COVID-19 pandemic. Measurement, 167, 108288.

    Google Scholar 

  • Luo, Y., Pu, L., Peng, Z., et al. (2016). RSS-based secret key generation in underwater acoustic networks: Advantages, challenges, and performance improvements. IEEE Communications Magazine, 54(2), 32–38.

    Google Scholar 

  • Ma, M., He, D., Kumar, N., et al. (2018). Certificateless searchable public key encryption scheme for industrial Internet of Things. IEEE Transactions on Industrial Informatics, 14(2), 759–767.

    Google Scholar 

  • Mcclure, B. (1998). US losing battle on control of data encryption, study says. Computers & Security, 17(2), 154–154.

    Google Scholar 

  • Mclaughlin, L. (2006). Philip Zimmermann on what’s next after PGP. IEEE Security & Privacy, 4(1), 10–13.

    Google Scholar 

  • Monz, T., Nigg, D., Martinez, E. A., et al. (2016). Realization of a scalable Shor algorithm. Science, 351(6277), 1068–1070.

    Google Scholar 

  • Ooi, K.-B., Lee, V.-H., Tan, G. W.-H., et al. (2017). Cloud computing in manufacturing: The next industrial revolution in Malaysia? Expert Systems with Applications, 93, 376–394.

    Google Scholar 

  • Qanbari, S., Li, F., & Dustdar, S. (2014). Toward portable cloud manufacturing services. IEEE Internet Computing, 18(6), 77–80.

  • Ren, L., Zhang, L., Wang, L., et al. (2017). Cloud manufacturing: Key characteristics and applications. International Journal of Computer Integrated Manufacturing, 30(6), 501–515.

    Google Scholar 

  • Sarkar, S. (2016). Revisiting prime power RSA. Discrete Applied Mathematics, 203(C), 127–133.

    Google Scholar 

  • Savran, I., Demirci, M., & Yilmaz, A. H. (2018). Accelerating Shor’s factorization algorithm on GPUs. Canadian Journal of Physics, 96, 759–761. https://doi.org/10.1139/cjp-2017-0768.

    Article  Google Scholar 

  • Singh, K., Rangan, C. P., & Banerjee, A. K. (2016). Lattice-based identity-based resplittable threshold public key encryption scheme. International Journal of Computer Mathematics, 93(2), 1–19.

    Google Scholar 

  • Tao, F., Zuo, Y., Xu, L. D., et al. (2014). IoT-based intelligent perception and access of manufacturing resource toward cloud manufacturing. IEEE Transactions on Industrial Informatics, 10(2), 1547–1557.

    Google Scholar 

  • Vollala, S., & Ramasubramanian, N. (2017). Energy efficient modular exponentiation for public-key cryptography based on bit forwarding techniques. Information Processing Letters, 119, 25–38.

    Google Scholar 

  • Wang, D. S., Hill, C. D., & Hollenberg, L. C. L. (2017a). Simulations of Shor’s algorithm using matrix product states. Quantum Information Processing, 16(7), 176.

    Google Scholar 

  • Wang, J., Zhang, L., Duan, L., et al. (2017b). A new paradigm of cloud-based predictive maintenance for intelligent manufacturing. Journal of Intelligent Manufacturing, 28(5), 1125–1137.

    Google Scholar 

  • Wang, S. G., Liu, Z. P., Sun, Q. B., et al. (2012). Towards an accurate evaluation of quality of cloud service in service-oriented cloud computing. Journal of Intelligent Manufacturing, 25(2), 283–291.

    Google Scholar 

  • Weisser, G., Walz, M., Ruggiero, S., et al. (2006). Standardization of teleradiology using Dicom e-mail: Recommendations of the German Radiology Society. European Radiology, 16(3), 753.

    Google Scholar 

  • Wu, D., Greer, M. J., Rosen, D. W., et al. (2013). Cloud manufacturing: Strategic vision and state-of-the-art. Journal of Manufacturing Systems, 32, 564–579.

    Google Scholar 

  • Wu, Y., He, F., Zhang, D., & Li, X. (2018). Service-oriented feature-based data exchange for cloud-based design and manufacturing. IEEE Transactions on Services Computing, 11(2), 341–353. https://doi.org/10.1109/TSC.2015.2501981.

    Article  Google Scholar 

  • Xu, X. (2012). From cloud computing to cloud manufacturing. Robotics and Computer-Integrated Manufacturing, 28(1), 75–86.

    Google Scholar 

  • Yuan, M., Yu, H., Huang, J., et al. (2019). Reconfigurable assembly line balancing for cloud manufacturing. Journal of Intelligent Manufacturing, 30, 2391–2405.

    Google Scholar 

  • Zhang, Y., Wang, J., Liu, S., et al. (2017a). Game theory based real-time shop floor scheduling strategy and method for cloud manufacturing. International Journal of Intelligent Systems, 32, 437–463.

    Google Scholar 

  • Zhang, Y., Zhang, G., Liu, Y., et al. (2017b). Research on services encapsulation and virtualization access model of machine for cloud manufacturing. Journal of Intelligent Manufacturing, 28(5), 1109–1123.

    Google Scholar 

  • Zhou, J. (2016). A symmetric key-based pre-authentication protocol for secure handover in mobile WiMAX networks. Journal of Supercomputing, 72(7), 2734–2751.

    Google Scholar 

Download references

Acknowledgements

The authors acknowledge Natural Science Foundation of Guangdong Province, China (No. 2018A030310030), Foundation for Distinguished Young Talents in Higher Education of Guangdong, China (No. 2017GkQNCX059), Special funds for Shenzhen Strategic Emerging Industries and Future Industrial Development (No. 20170502142224600).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Haibo Yi.

Ethics declarations

Conflict of interest

We declare that we have no financial and personal relationships with other people or organizations that can inappropriately influence our work, there is no professional or other personal interest of any nature or kind in any product, service and/or company that could be construed as influencing the position presented in, or the review of, the manuscript entitled.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yi, H. A post-quantum secure communication system for cloud manufacturing safety. J Intell Manuf 32, 679–688 (2021). https://doi.org/10.1007/s10845-020-01682-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10845-020-01682-y

Keywords

Navigation