Research article Special Issues

An edge cloud and Fibonacci-Diffie-Hellman encryption scheme for secure printer data transmission

  • Received: 08 September 2023 Revised: 15 November 2023 Accepted: 29 November 2023 Published: 08 December 2023
  • Network printers face increasing security threats from network attacks that can lead to sensitive information leakage and data tampering. To address these risks, we propose a novel Fibonacci-Diffie-Hellman (FIB-DH) encryption scheme using edge cloud collaboration. Our approach utilizes properties of third-order Fibonacci matrices combined with the Diffie-Hellman key exchange to encrypt printer data transmissions. The encrypted data is transmitted via edge cloud servers and verified by the receiver using inverse Fibonacci transforms. Our experiments demonstrate that the FIB-DH scheme can effectively improve printer data transmission security against common attacks compared to conventional methods. The results show reduced vulnerabilities to leakage and tampering attacks in our approach. This work provides an innovative application of cryptographic techniques to strengthen security for network printer communications.

    Citation: Yiqin Bao, Qiang Zhao, Jie Sun, Wenbin Xu, Hongbing Lu. An edge cloud and Fibonacci-Diffie-Hellman encryption scheme for secure printer data transmission[J]. Mathematical Biosciences and Engineering, 2024, 21(1): 96-115. doi: 10.3934/mbe.2024005

    Related Papers:

  • Network printers face increasing security threats from network attacks that can lead to sensitive information leakage and data tampering. To address these risks, we propose a novel Fibonacci-Diffie-Hellman (FIB-DH) encryption scheme using edge cloud collaboration. Our approach utilizes properties of third-order Fibonacci matrices combined with the Diffie-Hellman key exchange to encrypt printer data transmissions. The encrypted data is transmitted via edge cloud servers and verified by the receiver using inverse Fibonacci transforms. Our experiments demonstrate that the FIB-DH scheme can effectively improve printer data transmission security against common attacks compared to conventional methods. The results show reduced vulnerabilities to leakage and tampering attacks in our approach. This work provides an innovative application of cryptographic techniques to strengthen security for network printer communications.



    加载中


    [1] Y. Zhou, Z. R. Lu, Analysis of security hazards and protection strategies for network printers, Network Secur. Technol. Appl., 11 (2020), 2–8. https://doi.org/10.3969/j.issn.1009-6833.2020.11.099 doi: 10.3969/j.issn.1009-6833.2020.11.099
    [2] L. M. Fan, Network security protection of network printers, Dig. Technol. Appl., 7 (2016), 1–7.
    [3] S. B. Li, Q. B. Pan, Y. Zhao, Research on security analysis and situation awareness technology of networked printers, Network Secur. Technol. Appl., 10 (2021), 2–8. https://doi.org/10.3969/j.issn.1009-6833.2021.10.016 doi: 10.3969/j.issn.1009-6833.2021.10.016
    [4] S. X. Chen, Research on network printer information security, Manage. Inf., 21 (2018), 3–11.
    [5] S. L. Li, Research on network printer security risk analysis and prevention technology, Police Technol., 5 (2022), 65–68. https://doi.org/10.3969/j.issn.1009-9875.2022.05.016 doi: 10.3969/j.issn.1009-9875.2022.05.016
    [6] L. Li, S. Y. Chen, Z. Y. Yang, Research on network printer security and protection suggestions, Electron. Prod. World, 3 (2019), 58–61.
    [7] Z. X. Yan, H. B. Hou, Design of a security enhanced printer based on Trusted Computing 3.0, J. Inf. Secur. Res., 5 (2023), 1–8.
    [8] T. Feng, H. R. Bei, Evaluation and improvement of Internet printing protocol based on HCPN model detection method, Appl. Sci., 13 (2023), 10–25. https://doi.org/10.3390/app13063467 doi: 10.3390/app13063467
    [9] F. S. Sulaiman, H. B. Seta, N. Falih, Exploitation prevention on network printer with signature-based Suricata on PfSense, in 2021 International Conference on Informatics, Multimedia, Cyber and Information System (ICIMCIS), (2021), 35–39. https://doi.org/10.1109/ICIMCIS53775.2021.9699133
    [10] M. Huang, N. Zhao, Cloud-based portable IoT Inkjet printer, in 2019 4th International Conference on Communication and Information Systems (ICCIS), (2019), 70–74. https://doi.org/10.1109/ICCIS49662.2019.00018
    [11] Q. T. Nguyen, A. Mai, L. Chagas, N. Reverdy-Bruas, Microscopic printing analysis and application for classification of source printer, Comput. Secur., 108 (2021), 102320. https://doi.org/10.1016/j.cose.2021.102320 doi: 10.1016/j.cose.2021.102320
    [12] S. Kakade, A. Mulay, S. Patil, IoT-based real-time online monitoring system for open ware FDM printers, Mater. Today Proc., 2 (2022), 363–367. https://doi.org/10.1016/j.matpr.2022.07.210 doi: 10.1016/j.matpr.2022.07.210
    [13] Z. Cai, Y. Si, J. Zhang, L. Zhu, P. Li, Y. Feng, Industrial Internet intrusion detection based on Res-CNN-SRU, Electronics, 12 (2023), 3267. https://doi.org/10.3390/electronics12153267 doi: 10.3390/electronics12153267
    [14] G. Xiang, C. Shi, Y. Zhang, An APT event extraction method based on BERT-BiGRU-CRF for APT attack detection, Electronics, 12 (2023), 3349. https://doi.org/10.3390/electronics12153349 doi: 10.3390/electronics12153349
    [15] M. Kim, T. Shon, Digital Forensics for e-IoT devices in smart cities, Electronics, 12 (2023), 3233. https://doi.org/10.3390/electronics12153233 doi: 10.3390/electronics12153233
    [16] A. S. Almuflih, K. Popat, V. V. Kapdia, M. R. Qureshi, N. Almakayeel, R. E. Mamlook, Efficient key exchange using identity-based encryption in multipath TCP environment, Appl. Sci., 12 (2022), 7575. https://doi.org/10.3390/app12157575 doi: 10.3390/app12157575
    [17] L. D. Wang, H. Tu, W. R. Hou, Research on printer security risk analysis and information protection framework, Network Secur. Technol. Appl., 6 (2023), 140–142. https://doi.org/10.3969/j.issn.1009-6833.2023.06.063 doi: 10.3969/j.issn.1009-6833.2023.06.063
    [18] G. Shi, S. Li, Analysis of printer security risks and prevention, Confident. Sci. Technol., 76 (2017), 26.
    [19] W. L. Wang, Research and implementation of network printing monitoring based on IPP protocol, J. Bohai Univ. Natl. Sci. Edition, 25 (2004), 4–10.
    [20] H. Y. Xu, Application of TCP/IP protocol stack in embedded systems-Research and implementation of IPP network printing protocol, J. Jiangnan Univ., 8 (2023), 27. https://doi.org/10.7666/d.y968159 doi: 10.7666/d.y968159
    [21] G. Y. Lee, S. H. Cho, The generalized pascal matrix via the generalized Fibonacci matrix and generalized pell matrix, Korean Math. Soc., 45 (2008), 479–491. https://doi.org/10.4134/JKMS.2008.45.2.479 doi: 10.4134/JKMS.2008.45.2.479
    [22] S. Chen, Z. Wang, The general term and property of the five order Fibonacci series, J. Hainan Norm. Univ. China, 12 (2014), 241–245. https://doi.org/10.1002/cjoc.201400011 doi: 10.1002/cjoc.201400011
    [23] X. G. Xie, Discussion and application of Fibonacci matrix, Sci. Technol. Inf., 24 (2008), 2. https://doi.org/10.3969/j.issn.1001-9960.2008.24.204 doi: 10.3969/j.issn.1001-9960.2008.24.204
    [24] L. X. Peng, Properties and applications of third-order Fibonacci sequence, J. Putian Univ., 5 (2006), 5. https://doi.org/10.3969/j.issn.1672-4143.2006.05.002 doi: 10.3969/j.issn.1672-4143.2006.05.002
    [25] Z. H. Chen, Q. Li, Improved PBFT consensus mechanism based on K-medoids, Comput. Sci., 46 (2019), 101–107. https://Doi.org/10.11896/jsjkx.181002014
    [26] C. Feng, Q. Zhang, C. J. Tang, A reliable Diffie-Hellman key exchange protocol automatic proof, J. Commun. China, 12 (2011), 119–123. https://doi.org/10.3969/j.issn.1000-436X.2011.10.015 doi: 10.3969/j.issn.1000-436X.2011.10.015
    [27] E. Järpe, An alternative Diffie-Hellman protocol, Cryptography, 4 (2020), 5. https://doi.org/10.3390/cryptography4010005 doi: 10.3390/cryptography4010005
    [28] R. Flores-Carapia, V. M. Silva-García, M. A. Cardona-López, A dynamic hybrid cryptosystem using chaos and diffie–hellman protocol: An image encryption application, Appl. Sci., 13 (2023), 7168. https://doi.org/10.3390/app13127168 doi: 10.3390/app13127168
    [29] Z. X. Yang, Y. Q. Bao, Y. Liu, Q. Zhao, H. Zheng, W. B. Xu, Lightweight blockchain fuzzy decision scheme through MQTT and Fibonacci for sustainable transport, Math. Biosci. Eng., 19 (2022), 11935–11956. https://doi.org/10.3934/mbe.2022556 doi: 10.3934/mbe.2022556
    [30] M. Chen, A composable authentication key exchange scheme with post-quantum forward secrecy, J. Comput. Res. Develop., 57 (2020), 2158–2176. https://doi.org/10.7544/issn1000-1239.2020.20200472 doi: 10.7544/issn1000-1239.2020.20200472
    [31] J. Samandari, C. Gritti, Post-quantum authentication in the MQTT protocol, J. Cybersecur. Priv., 3 (2023), 416–434. https://doi.org/10.3390/jcp3030021 doi: 10.3390/jcp3030021
    [32] Y. Q. Bao, H. Zheng, Q. Zhao, Development and practice of mobile Internet experimental platform system, J. Int. Technol., 23 (2022), 207–214. https://jit.ndhu.edu.tw/article/view/2678
    [33] S. Choi, J. Cho, Novel feature extraction method for detecting malicious MQTT traffic using Seq2Seq, Appl. Sci., 12 (2022), 12306. https://doi.org/10.3390/app122312306 doi: 10.3390/app122312306
    [34] A. Alzahrani, T. H. Aldhyani, Artificial intelligence algorithms for detecting and classifying MQTT protocol Internet of Things attacks, Electronics, 11 (2022), 3837. https://doi.org/10.3390/electronics11223837 doi: 10.3390/electronics11223837
    [35] P. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA DSS and other systems, Adv. Cryptol., 1109 (1996), 104–113. https://doi.org/10.1007/3-540-68697-5_9 doi: 10.1007/3-540-68697-5_9
  • Reader Comments
  • © 2024 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(794) PDF downloads(37) Cited by(0)

Article outline

Figures and Tables

Figures(11)  /  Tables(5)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog