International Council for Education, Research and Training

An Energy-Efficient Hybrid Security Model for Large-Scale Cloud Systems: Integrating Blockchain, Quantum Cryptography, and Post-Quantum Algorithms

A, Neethu V1, Vaishnav, Arun2 and Khan, Mohammad Akram3

1Research Scholar, Department of Computer Science Engineering & Technology, Madhav University, Sirohi, Rajasthan, India 

2Assistant Professor, Faculty of Computing and Informatics, Sir Padampat Singhania University, Udaipur, Rajasthan, India.

3Assistant Professor, Department of Computer Science and Application, Madhav University, Sirohi, Rajasthan, India

Abstract

Cloud computing can be used to utilized to ensure data security and energy efficiency in large-scale environments. This paper, introduced in hybrid security model to integrate the block chain technology, Quantum Cryptography, and Post Quantum algorithms. This model provides a strong framework for ensuring data security and integrity. Post Quantum Cryptography algorithm might be utilized to discuss the prospects for cyber-attacks in quantum computing. It is focused on optimizing the energy consumption of both quantum cryptography and blockchain used to improve the overall efficiency of cloud system. The techniques used for data management and user scalability to handle the increased amount of data volumes and the growing number of users without sacrificing the performance. It also extends to multi-cloud environments and IOT to ensure user data security and confidentiality in a dispersed cloud setting. In order to improve cloud security, this article focuses on large-scale cloud settings by integrating post-quantum algorithms, blockchain technology, and quantum cryptography.

Keywords: Cloud Computing, Quantum Cryptography, Blockchain, Powe of Work (PoW), Quantum Key Distribution (QKD), Proof of Stake (PoS)

Impact Statement

The integration of blockchain, quantum cryptography, and post-quantum algorithms into a hybrid security model for large-scale cloud systems represents a transformative advancement in cloud security, energy efficiency, and resilience against emerging cyber threats. As cloud computing infrastructures continue to expand, traditional security mechanisms face limitations in scalability, energy consumption, and vulnerability to quantum-enabled attacks. This research provides a novel security framework that enhances data integrity, confidentiality, and authentication while optimizing computational efficiency.

By incorporating blockchain technology, the proposed model ensures tamper-proof data storage and decentralized security, reducing the risks associated with single points of failure. Quantum cryptography further strengthens security by leveraging quantum mechanics principles, offering an unbreakable encryption mechanism against evolving cyber threats. Additionally, post-quantum algorithms safeguard cloud systems against potential attacks from quantum computers, ensuring long-term security in the post-quantum era.

Beyond enhancing security, this hybrid model prioritizes energy efficiency, addressing the increasing power demands of complex cryptographic computations. By optimizing cryptographic protocols and leveraging lightweight consensus mechanisms in blockchain, the model reduces energy consumption while maintaining high levels of security and performance. The impact of this research extends to cloud service providers, enterprises, and governments, ensuring a future-proof, sustainable, and secure cloud infrastructure capable of withstanding both classical and quantum threats.

The findings of this study serve as a foundation for next-generation cloud security frameworks, paving the way for the widespread adoption of quantum-resistant and energy-efficient security solutions in large-scale cloud environments. The proposed model has the potential to revolutionize cybersecurity policies, regulatory compliance, and the overall trust in cloud computing ecosystems, ultimately shaping a more secure and sustainable digital future.

About the Author

Neethu V. A. is an accomplished academician and Assistant Professor in the Faculty of Engineering & Technology, Department of Computer Science Engineering and Technology. With a B.E. and M.E. from Anna University, Chennai, she is currently pursuing a Ph.D. at Madhav University of Rajasthan. With over three years of teaching experience, she has contributed extensively to academia through research papers and presentations at five national and international conferences. Her expertise spans quantum computing, cloud computing, and various other computing domains. She has published a peer-reviewed journal article and holds two patents. Additionally, she has participated in numerous Faculty Development Programs (FDPs) and completed over ten online courses, including ISRO-certified ones.

Dr. Arun Vaishnav, an Assistant Professor at Sir Padampat Singhania University, Udaipur, has over a decade of teaching experience. He earned his Ph.D. from Mohanlal Sukhadia University in 2020 and holds an NPTEL certification in Computer Networks. His research contributions include 12 journal papers, eight conference proceedings, and four book chapters, with many indexed in Scopus. He has received three prestigious awards, published two patents, and played a vital role in organizing seminars and providing technical support for academic events.

Dr. Mohammad Akram Khan, an Assistant Professor at Madhav University, Sirohi, has contributed significantly to research with seven published papers and active participation in faculty development programs. He also holds two patents, reflecting his commitment to innovation and academic excellence.

References

 

  1. Alagic, G., Alagic, G., Apon, D., Cooper, D., Dang, Q., Dang, T., . . . & Smith-Tone, D. (2022). Status report on the third round of the NIST post-quantum cryptography standardization process.

  2. Bernstein, D. J. et al. (2009). The security of post-quantum public-key cryptography. In Proceedings of the 7th International Conference on Information Security (pp. 175–188).

  3. Chen, L. et al. (2016). Report on post-quantum cryptography. NISTIR, 8105. https://doi.org/10.6028/NIST.IR.8105

  4. Costan, V., & Devadas, S. (2016). Intel SGX explained. IACR Cryptology Eprint Archive, 2016, 086.

  5. Gentry, C. (2009). A fully homomorphic encryption scheme. Stanford University.

  6. Gisin, N., Ribordy, G., Tittel, W., & Zbinden, H. (2002). Quantum cryptography. Reviews of Modern Physics, 74(1), 145–195. https://doi.org/10.1103/RevModPhys.74.145

  7. Goldwasser, S., Micali, S., & Rackoff, C. (2019). The knowledge complexity of interactive proof-systems. In O. Goldreich (Ed.), Providing sound foundations for cryptography: On the work of Shafi goldwasser and silvio micali (pp. 203–225). Association for Computing Machinery. https://doi.org/10.1145/3335741.3335750

  8. Hankerson, D., & Menezes, A. (2021). Elliptic curve cryptography. In S. Jajodia, P. Samarati, M. Yung (Eds.), Encyclopedia of cryptography, security and privacy (pp. 1–2). Springer. https://doi.org/10.1007/978-3-642-27739-9_245-2

  9. Huang, X. et al. (2020). The energy cost of blockchain consensus algorithms. Future Generation Computer Systems, 108, 99–110.

  10. Li, J., Wu, J., Jiang, G., & Srikanthan, T. (2020). Blockchain-based public auditing for big data in cloud storage. Information Processing and Management, 57(6), Article 102382. https://doi.org/10.1016/j.ipm.2020.102382

  11. Bajaz, R., Yadav, N., & Yadav, P. (2025). Influencer Marketing and purchase intention: Exploring the mediating role of credibility. Edumania-An International Multidisciplinary Journal, 03(01), 175–186. https://doi.org/10.59231/edumania/9105

  12. Liu, Y. et al. (2017). Quantum key distribution: Advances and applications. International Journal of Quantum Information, 15(3), 173–202.

  13. Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf

  14. Pandey, S., Bhushan, B., & Hameed, A. A. (2024). Cryptography (PQC) solutions for medical data security. Soft Computing in Industry 5.0 for Sustainability, 339.

  15. Joy, H. K. (2025b). IoT Makers: A Collaborative Learning Experience with TinyML. Shodh Sari-An International Multidisciplinary Journal, 04(01), 194–201. https://doi.org/10.59231/sari7787

  16. Pilkington, M. (2016). Blockchain technology: Principles and applications. In F. X. Olleros, M. Zhegu (Eds.), Research handbook on digital transformations (pp. 225–253). Edward Elgar Publishing. https://doi.org/10.4337/9781784717766.00019

  17. Chauhan, N., & Kumar, M. (2024). Unleashing the Potential of Artificial Intelligence (AI) Tools in Phytogeographical studies. Shodh Sari-An International Multidisciplinary Journal, 03(04), 47–66. https://doi.org/10.59231/sari7746

  18. Robert, W., Denis, A., Thomas, A., Samuel, A., Kabiito, S. P., Morish, Z., & Ali, G. (2024). A comprehensive review on cryptographic techniques for securing Internet of medical things: A state-of-the-art, applications, security attacks, mitigation measures, and future research direction. Mesopotamian Journal of Artificial Intelligence in Healthcare, 2024, 135–169. https://doi.org/10.58496/MJAIH/2024/016

  19. Sahay, B. et al. (2019). A survey on cloud security mechanisms and challenges. Journal of Cloud Computing: Advances, Systems and Applications, 8(1), 1–22.

  20. Sasikumar, K., & Nagarajan, S. (2024). Comprehensive review and analysis of cryptography techniques in cloud computing. IEEE Access, 12, 52325–52351. https://doi.org/10.1109/ACCESS.2024.3385449

  21. Parmar, M. (2024b). Interdisciplinarity and Indigenous knowledge. Edumania-An International Multidisciplinary Journal, 02(03), 208–215. https://doi.org/10.59231/edumania/9068

  22. Singh, S. K., Azzaoui, A., Choo, K. K. R., Yang, L. T., & Park, J. H. (2023). Articles A comprehensive survey on blockchain for secure IoT-enabled smart city beyond 5G: Approaches, processes, challenges, and opportunities. Hum.-. Centric Comput. Informing Science, 13, 51.

  23. Sousa, A. L. et al. (2019). Blockchain and smart contracts in cloud computing: A comprehensive survey. Future Generation Computer Systems, 96, 232–247. https://doi.org/10.1016/j.future.2019.01.024

  24. Zissis, D., & Lekkas, D. (2012). Addressing cloud computing security issues. Future Generation Computer Systems, 28(3), 583–592. https://doi.org/10.1016/j.future.2010.12.006

  25. AbdulRafiu, A., Makinde, S. O., Mohammed, A., & Sakariyahu, S. (2025). Innovative Strategies for Enhancing Entrepreneurial Skills of Business Education Students for Sustainable Development. Edumania-An International Multidisciplinary Journal, 03(01), 54–67. https://doi.org/10.59231/edumania/9097

  26. Walia, P. (2024). Role and application of artificial intelligence in business. Shodh Sari-An International Multidisciplinary Journal, 03(02), 244–252. https://doi.org/10.59231/sari7700

Scroll to Top