APA Style
Shiang-Jiun Chen, Yi-Hsueh Tsai. (2025). Quantum-Safe Networks for 6G: An Integrated Survey on PQC, QKD, and Satellite QKD with Future Perspectives. Computing&AI Connect, 2 (Article ID: 0016). https://doi.org/10.69709/CAIC.2025.102135MLA Style
Shiang-Jiun Chen, Yi-Hsueh Tsai. "Quantum-Safe Networks for 6G: An Integrated Survey on PQC, QKD, and Satellite QKD with Future Perspectives". Computing&AI Connect, vol. 2, 2025, Article ID: 0016, https://doi.org/10.69709/CAIC.2025.102135.Chicago Style
Shiang-Jiun Chen, Yi-Hsueh Tsai. 2025. "Quantum-Safe Networks for 6G: An Integrated Survey on PQC, QKD, and Satellite QKD with Future Perspectives." Computing&AI Connect 2 (2025): 0016. https://doi.org/10.69709/CAIC.2025.102135.Volume 2, Article ID: 2025.0016
Shiang-Jiun Chen
annette@ntut.edu.tw
Yi-Hsueh Tsai
yihsuehtsai@g.ntu.edu.tw
1 Department of Computer Science and Information Engineering, National Taipei University of Technology, Taipei 106344, Taiwan
2 Institute for Information Industry, Taipei 105412, Taiwan
* Author to whom correspondence should be addressed
Received: 12 Feb 2025 Accepted: 22 May 2025 Available Online: 22 May 2025 Published: 20 Jun 2025
Quantum computing poses significant challenges to the current cryptographic landscape, particularly with the upcoming deployment of 6G networks. Traditional cryptographic algorithms, such as Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC), are vulnerable to quantum-based attacks. This vulnerability has led to the development of Post-Quantum Cryptography (PQC), Quantum Key Distribution (QKD), and Satellite-based QKD solutions. This paper provides a comprehensive review of these quantum-safe technologies, discussing their integration within the context of 6G networks. Key performance indicators (KPIs), scalability issues, and hybrid cryptographic solutions are analyzed, along with the potential of Satellite-based QKD in securing global communications. The paper also explores use cases in healthcare, financial services, defense, and autonomous systems, evaluating future research directions and issues in scaling these quantum-safe technologies across industries.
The rapid development of quantum computing poses a significant threat to existing cryptographic systems, particularly widely used standards such as Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC) [1]. Quantum machines, using algorithms such as Shor’s, can solve complex mathematical problems like large number factorization and discrete logarithms [2,3,4], which can break encryption systems. Similarly, Grover’s algorithm compromises symmetric encryption methods such as the Advanced Encryption Standard (AES) [5], significantly reducing their security. For instance, AES-128’s security could drop to the equivalent of 64 bits, making AES-256 the minimum requirement for quantum resistance. In response to these looming threats, Post-Quantum Cryptography (PQC) [6] has been developed to resist quantum attacks by utilizing techniques like lattice-based and hash-based cryptography [7]. Lattice-based cryptography is founded on mathematical problems, such as the Shortest Vector Problem (SVP) and Learning With Errors (LWE), that are considered exceptionally difficult for quantum computers to solve. These problems are distinct from those that quantum algorithms can efficiently address, and to date, no quantum algorithm has been discovered that can effectively solve them. Hash-based cryptography does not rely on number-theoretic problems. Instead, it depends on the security of hash functions, with key properties such as preimage resistance, second preimage resistance, and collision resistance. The security of these functions is based on the difficulty of reversing them, a problem that remains exceptionally challenging for quantum computers. While quantum computing may accelerate certain attacks on hash-based signatures, these systems are better equipped to withstand quantum threats than traditional number-theoretic cryptosystems. As quantum computing technology progresses, hash-based cryptography is expected to play a vital role in achieving post-quantum security. However, the adoption of Post-Quantum Cryptography (PQC) faces challenges, including larger key sizes and difficulties integrating with existing infrastructure. The advent of 6G networks, designed to deliver ultra-reliable low-latency communications (URLLC), massive machine-type communications (mMTC), and enhanced mobile broadband (eMBB), increases the risks posed by quantum computing [8]. The overall landscape of quantum threats and defense strategies pertinent to 6G is an active area of research [9]. Critical applications like autonomous driving and telemedicine, which require real-time communication, could be disrupted by quantum adversaries, leading to severe consequences [10,11]. Recent studies also highlight that scalable and secure key management in QKD networks is essential to protecting such latency-sensitive systems against quantum threats [12]. Similarly, mMTC will connect numerous IoT devices in environments like smart cities and logistics, but many lack sufficient cryptographic resources, leaving them vulnerable to quantum attacks [13]. Additionally, eMBB will enable high-speed data transmission for applications such as VR, AR, and 8K video, increasing the volume of sensitive data at risk [8]. Recent work highlights the importance of secure key management strategies for these latency-sensitive environments [9], ensuring the resilience of 6G infrastructures against quantum risks. Satellite-based Quantum Key Distribution (SatQKD) [14] adds an essential layer of quantum-safe security, particularly for long-distance key exchanges. Satellites equipped with QKD systems can securely transmit cryptographic keys between ground stations [15], guaranteeing that any attempt to intercept the exchange is detected instantly. Combined with PQC, SatQKD strengthens the security of data transmitted over satellite communication networks, bolstering the safety of 6G infrastructures. This technology is becoming increasingly viable, addressing key issues securing high-speed, long-distance communication networks, especially in defense, global navigation, and broadcasting sectors. PQC, QKD, and SatQKD are essential components of quantum-safe networks designed for 6G technology. These innovations aim to provide robust security against potential quantum computing threats, ensuring the integrity and confidentiality of communications. PQC protects data from future cyberattacks, while QKD facilitates secure key exchanges through quantum mechanics. Additionally, SatQKD extends these benefits to satellite communications, enhancing security for data transmitted over long distances. Together, these features form a comprehensive security framework for advancing 6G networks. For more details, please refer to Table 1. Key Features of Quantum-Safe Networks for 6G. As 6G networks expand, the potential threat landscape grows, particularly in highly digitized sectors like energy, transportation, and finance. A quantum attack on critical infrastructure could cause severe operational disruptions and financial losses [16]. Additionally, the “harvest now, decrypt later” strategy poses a persistent threat, as encrypted data intercepted today could be decrypted by quantum computers in the future, exposing sensitive information [17]. In conclusion, the rise of quantum computing presents dual threats to both cryptographic standards and the security of 6G networks. To mitigate these risks, industries must adopt quantum-resistant solutions such as PQC and QKD, including satellite-based QKD, to ensure long-term data integrity, confidentiality, and security in the quantum era.
Feature
Description
PQC (Post-Quantum Cryptography)
Techniques for quantum-resistant encryption
QKD (Quantum Key Distribution)
Secure key exchange leveraging quantum mechanics
SatQKD (Satellite QKD)
Long-distance QKD with satellite-based systems
2.1. Evolution of Cryptographic Threats The rapid evolution of cryptography has paralleled advancements in computational power and the complexity of cyber threats. Classical cryptographic methods such as RSA and ECC have long safeguarded sensitive data based on the difficulty of mathematical problems including factoring large integers and solving discrete logarithms. However, the rise of quantum computing now threatens these systems. Using Shor’s algorithm [3,4], Quantum computers can break RSA and ECC, while Grover’s algorithm [5] can halve the security strength of symmetric encryption methods like AES. As a result, cryptographic standards are under pressure to adapt to these emerging threats. Recognizing this challenge, the National Institute of Standards and Technology (NIST) launched a Post-Quantum Cryptography (PQC) initiative in 2016 [18]. This global effort aims to develop algorithms that resist classical and quantum attacks. As quantum technology advances, replacing vulnerable cryptographic systems with PQC solutions is becoming necessary [19,20,21]. However, the transition to PQC is complex, requiring hybrid cryptographic models that combine classical and quantum-safe systems to ensure a smooth migration and uninterrupted security. Industries such as healthcare, finance, and defense must adopt these new cryptographic standards to avoid the potentially catastrophic consequences of data breaches, financial losses, and infrastructure failures. As quantum computing becomes viable, the urgency to implement these solutions will only grow. 2.2. Post-Quantum Cryptography (PQC) PQC is specifically designed to protect against the emerging threat of quantum computing, which can potentially dismantle traditional cryptographic systems. Governments, enterprises, and researchers prioritize developing PQC to ensure long-term security against classical and quantum attacks [6,18,19,20,21]. This effort is crucial as quantum computing threatens current encryption methods. One of the most promising approaches in PQC is lattice-based cryptography, which relies on complex mathematical problems believed to resist quantum attacks [19,20,22,23]. Lattice-based cryptography has become a leading solution in post-quantum cryptography due to its strong resistance to classical and quantum attacks. The security of lattice-based methods relies on the difficulty of solving mathematical problems like the Shortest Vector Problem (SVP) and Learning with Errors (LWE) [24], which become exponentially harder as dimensionality increases, rendering them resistant even to quantum algorithms like Shor’s [3,4]. This robustness positions lattice-based cryptography as a key player in future quantum-resistant encryption. Algorithms like Cryptographic Suite for Algebraic Lattices (CRYSTALS)-Kyber and CRYSTALS-Dilithium offer quantum-safe solutions for key exchanges and digital signatures. They are strong candidates for standardization due to their efficiency and security [25]. CRYSTALS-Kyber and CRYSTALS-Dilithium, two prominent lattice-based algorithms, are finalists in the standardization of NIST Post-Quantum Cryptography (PQC). CRYSTALS-Kyber offers quantum-resistant public key encryption and key exchange [19], while CRYSTALS-Dilithium offers secure digital signatures [20,21]. Both rely on the LWE problem and are strong candidates for securing communications and authentication in the post-quantum era. While lattice-based cryptography offers significant advantages, key size remains a challenge. Public keys in these schemes can be much larger than those in traditional cryptographic systems, posing challenges for storage and bandwidth, especially in constrained environments like IoT [26]. Additionally, while general performance is efficient, some applications, like homomorphic encryption, can be computationally demanding, which requires further optimization for widespread adoption. Despite these hurdles, lattice-based cryptography is a strong contender for securing critical applications in a quantum world. Its versatility in supporting various cryptographic primitives and its proven security against quantum attacks make it one of the most promising solutions for guaranteeing the long-term protection of sensitive communications and data. Other PQC approaches include hash-based cryptography, which uses cryptographic hash functions to resist quantum threats [27]. Algorithms like XMSS and SPHINCS+ provide quantum-resistant digital signatures, though they often require larger keys and signatures, posing issues for deployment [28,29]. Despite these drawbacks, the inherent security guarantees of hash-based cryptographic systems make them a valuable component of the PQC landscape. Code-based cryptography, exemplified by the McEliece cryptosystem [30], offers long-standing security but suffers from impractical public key sizes. Multivariate polynomial cryptography, such as the Rainbow signature scheme, is another area of PQC research [31]. While it offers computational efficiency, it faces specific vulnerabilities that limit its security compared to lattice- and hash-based systems. As PQC advances, striking a balance between security and performance remains a significant challenge, particularly in resource-limited settings such as the Internet of Things (IoT) [26]. The transition to PQC will require substantial infrastructure changes, particularly for industries that are dependent on public-key cryptography. Hybrid approaches combining classical and post-quantum systems will help ensure a smooth migration. As quantum computing advances, the standardization efforts by NIST and the global community will be crucial in securing future communications [18].
3.1. Healthcare and Telemedicine In the healthcare industry, protecting patients’ data is critical, particularly as the adoption of telemedicine, wearable health devices, and remote diagnostics continues to grow. Digitalizing healthcare services has increased the need for secure transmission and storage of sensitive medical data. With 6G networks set to enable faster and real-time communication for medical applications, the vulnerabilities in classical cryptographic systems become a significant concern, particularly as quantum computing approaches viability. The risks posed to patient records, medical imaging, and telemedicine are considerable and require proactive security measures [32,33,34]. PQC offers a solution to these issues, guaranteeing healthcare data security even in a post-quantum world. Quantum-resistant encryption algorithms such as CRYSTALS-Kyber, can safeguard patient data stored in electronic health records (EHRs), ensuring secure transmission across healthcare providers [35,36]. As 6G networks expand, implementing PQC will be critical for protecting data shared between hospitals, insurance companies, and cloud storage platforms. Telemedicine, which increasingly relies on real-time consultations and remote monitoring, can benefit from hash-based cryptography such as XMSS and SPHINCS+, guaranteeing the integrity of transmitted data during video consultations or robotic-assisted surgeries [37,38]. Quantum Key Distribution (QKD) also promises to secure healthcare networks, particularly in protecting sensitive data like genetic information or clinical trial results. QKD ensures that encryption keys are securely distributed and can detect any interception attempts, adding an essential layer of security for long-term patient data. Wearable health devices and the Internet of Medical Things (IoMT) also benefit from PQC, as these technologies generate vast amounts of real-time data that must be securely transmitted over 6G networks [39,40,41,42]. Incorporating quantum-safe technologies into healthcare systems will improve patient privacy, data integrity, and overall security, in light of the increasing frequency of cyberattacks targeting the healthcare sector [43]. PQC and QKD will play a vital role in guaranteeing that healthcare providers comply with emerging security standards, such as those mandated by HIPAA in the United States, ensuring that patient data remains secure in the post-quantum era [44]. 3.2. Smart Factory and Satellite Communication The smart factory sector is a key candidate for adopting PQC due to its growing dependence on interconnected systems and real-time data exchange. Smart factories use IoT devices, autonomous systems, and data processing to optimize manufacturing operations. The security of these systems is critical to protecting against industrial espionage, intellectual property theft, and operational disruptions. As quantum computing advances, traditional cryptographic systems like RSA and ECC, commonly used to secure smart factory communications, will become increasingly vulnerable. To protect data integrity and confidentiality, PQC algorithms like CRYSTALS-Dilithium and Rainbow offer robust, quantum-resistant solutions for safeguarding machine-to-machine (M2M) communications and guaranteeing the authenticity of software updates [45,46]. Satellite communications face similar security concerns, given their pivotal role in defense, telecommunications, and global navigation satellite systems (GNSS) industries. Secure satellite links are essential for transmitting sensitive information, including military commands, navigation data, and global communications [47]. Quantum computing poses a significant threat to cryptographic protocols, safeguarding these transmissions, raising the risk of eavesdropping or unauthorized access. Integrating PQC into satellite communication systems can ensure data integrity and prevent attackers from intercepting or manipulating satellite transmissions. Furthermore, PQC will be crucial for securing sensitive satellite payloads, such as surveillance and weather data [48]. QKD also holds significant potential in satellite communications by securing cryptographic key exchanges between ground stations and satellites [49]. QKD can detect any attempts to intercept or manipulate the key exchange, providing robust protection for critical communications, particularly for government and military applications. When used with PQC, QKD ensures the secure transmission of satellite control commands, making these systems resilient despite future quantum threats [50]. Both smart factories and satellite communications face long-term issues related to data security, particularly in the context of “harvest now, decrypt later” strategies. Malicious actors may intercept encrypted data today to decrypt it when quantum computers become more powerful. Adopting quantum-safe cryptographic solutions will mitigate these risks and ensure compliance with future security standards.
4.1. Combining PQC with Symmetric Cryptography While PQC offers a long-term solution to quantum attacks, a hybrid approach combining PQC with traditional symmetric encryption like AES-256 provides an efficient and practical solution during the transition period before quantum computers fully mature. This hybrid model capitalizes on the strengths of both quantum-resistant public key cryptography and the proven security of symmetric encryption systems [51,52]. AES-256, even in the face of Grover’s algorithm, remains secure due to its resilience against quantum attacks, reducing 256-bit security to 128-bit, which is still strong by modern standards [53]. By integrating PQC for key exchange, using algorithms like CRYSTALS-Kyber or NTRUEncrypt, and AES-256 for data encryption, organizations can deploy quantum-safe solutions without overhauling their existing infrastructure [54]. This approach allows for immediate security while leveraging the efficiency of symmetric encryption, particularly in bandwidth-limited or resource-constrained environments such as IoT devices. The hybrid approach also addresses concerns regarding the larger key sizes associated with many PQC algorithms. While PQC is ideal for secure key exchanges, its larger keys can introduce latency in applications requiring frequent exchanges. By relying on AES-256 for data encryption, organizations can minimize performance issues while maintaining quantum resistance. This strategy is particularly suited for high-security environments like government, finance, and defense, where maintaining confidentiality and integrity is paramount. Combining PQC with AES-256 allows these sectors to take proactive steps toward quantum safety while preserving the performance and security of their current operations. 4.2. Deploying PQC in Edge Computing, Smart Factory, and Satellite Communication In increasingly decentralized and data-reliant environments such as edge computing, smart factories, and satellite communications, deploying PQC is essential to safeguard sensitive transmissions against emerging quantum threats [45,55,56]. These systems, which rely on real-time processing, face specific security challenges as quantum computing advances, potentially compromising traditional cryptographic algorithms such as RSA and ECC. PQC provides quantum-resistant solutions to secure data transmission and processing within these domains. One of the primary issues for adopting PQC in edge computing, smart factories, and satellite communications is the limited computational capacity of devices. Many IoT and industrial systems operate with constrained memory and processing power, making implementation of larger PQC keys and computationally intensive processes complex. Efforts are ongoing to develop lightweight PQC implementations, guaranteeing that devices with minimal resources can benefit from quantum-safe encryption while maintaining efficiency [56]. Despite these issues, PQC is critical for protecting communications in smart factories, which rely heavily on secure machine-to-machine (M2M) communications to optimize manufacturing processes [45]. Integrating PQC into satellite communications is equally crucial, as it ensures the integrity of data relayed between satellites and ground stations, preventing quantum-enabled eavesdropping and interference in vital communications like military and global positioning systems. Edge computing In edge computing, data is processed closer to the source, such as IoT devices, sensors, and local nodes, which reduces latency and enhances real-time decision-making [55]. However, this decentralized approach introduces multiple security vulnerabilities, as data needs to be protected at various points throughout the network. PQC algorithms, such as lattice-based CRYSTALS-Kyber, can be integrated into these devices to secure key exchanges and encryption while optimizing real-time decision-making. These quantum-resistant algorithms are well-suited for resource-constrained environments, ensuring data remains protected from quantum attacks without compromising performance. To address the limited processing power of edge devices, lightweight PQC implementations are being developed, enabling efficient operation while providing robust security against quantum threats. Smart factory In smart factories, interconnected IoT devices and automated control systems drive operations, making the security of machine-to-machine (M2M) communications crucial [26,45,56]. PQC offers quantum-resistant protection to secure industrial control systems, safeguarding production processes, intellectual property, and operational data from future quantum-enabled cyberattacks. Smart factories rely on low-latency, high-speed data transmission to optimize manufacturing processes. PQC can be integrated into these systems to maintain data integrity and protect against tampering or unauthorized access. Using PQC ensures that real-time commands and sensitive information remain secure, even as the number of connected devices in smart factories grows. Satellite communication In satellite communication, security is paramount due to the global nature of data transmission, particularly for critical services like military communications, navigation systems, and international broadcasting. PQC can be implemented to protect satellite communications from quantum threats, guaranteeing that sensitive data exchanged between ground stations and satellites remains secure [48]. QKD is also being explored for satellite systems to enhance cryptographic key exchanges, allowing immediate detection of any attempts to intercept or tamper with transmissions. Recent developments in SatQKD make it possible to integrate QKD with PQC, creating a more resilient and secure satellite communication framework for the future [57].
As quantum computing advances, it poses significant threats to current cryptographic algorithms, foundational to secure telecommunications. In response, key global organizations, including GSMA, the Next Generation Mobile Networks (NGMN) Alliance, and the 3rd Generation Partnership Project (3GPP), are actively engaged in developing quantum-safe networks (QSN) to ensure the security and resilience of future communication systems, particularly 5G and beyond. These organizations are investigating quantum-resistant cryptographic algorithms, transitioning to 256-bit security, and exploring QKD as part of their strategies to mitigate the risks posed by quantum computing. 5.1. GSMA’s Vision for Quantum-Safe Networks The GSMA, as the principal association overseeing the global ecosystem of mobile network operators, has taken decisive action to steer the telecommunications industry toward robust quantum-safe networks. Recognizing the impending challenges quantum computing poses to current cryptographic systems, the GSMA introduced its Post-Quantum Cryptography (PQC) Guidelines in 2024. These guidelines represent a foundational step in equipping the telecommunications sector to transition to quantum-resistant cryptographic algorithms, aiming to mitigate the risks associated with emerging quantum threats [52,58]. Preparing the industry for quantum threats The guidelines emphasize the importance of comprehensively evaluating existing systems in preparation for the impact of quantum computing on cryptography. Key preparatory measures include conducting a detailed cryptographic inventory to identify vulnerabilities, such as algorithms susceptible to quantum attacks. Furthermore, operators are encouraged to adopt migration strategies that underscore crypto-agility—the capacity to switch seamlessly between cryptographic protocols as post-quantum algorithms mature. This agile approach ensures resilience and adaptability in technological evolution [52,58]. Remote SIM provisioning, particularly in the M2M context (GSMA SGP.02 referenced in [52]), involves secure channels between the Subscription Manager Data Preparation (SM-DP), the Subscription Manager Secure Routing (SM-SR), and the embedded Universal Integrated Circuit Card (eUICC), as shown in Figure 1. SCP03/SCP03t logical channels are established through SM-SR, with SCP80/81 channels used between SM-SR and eUICC [52]. In the consumer specifications (GSMA SGP.22 also discussed in [52]), the architecture evolves, replacing the SM-SR with an enhanced Subscription Manager Data Preparation (SM-DP+), securing channels with TLS and Diffie-Hellman key exchange, as illustrated in Figure 2 [52]. The SM-DP+ and the Device channel are secured using TLS with ECDHE key exchange and ECDSA or RSA signatures. Profile protection uses keys derived from Diffie-Hellman key exchange between the SM-DP+ and the eUICC. Hybrid cryptographic schemes for transitional security A cornerstone of the GSMA’s recommendations is the adoption of hybrid cryptographic schemes during the transition to full quantum resistance. These hybrid approaches integrate existing algorithms, like RSA and ECC, with post-quantum cryptographic solutions, creating a dual-layered security architecture. This method not only preserves operational integrity but also provides redundancy against quantum threats, ensuring that data remains secure even as quantum capabilities evolve. The GSMA advocates for active participation in standardization efforts led by organizations like NIST, which is spearheading the global initiative to standardize quantum-resistant algorithms [58,59]. Addressing integration challenges and ensuring performance The GSMA acknowledges the operational challenges of integrating PQC into existing network architectures. These challenges include potential latency and processing overheads introduced by the computational demands of quantum-safe algorithms. The guidelines recommend meticulous planning and extensive testing to evaluate the impact of these changes on performance, particularly for latency-sensitive applications like 5G services. This proactive approach maintains service quality and user experience while transitioning to quantum-safe infrastructures [52,58]. Collaboration with international standards bodies Central to the GSMA’s strategy is fostering collaboration with global standardization entities. Active engagement with NIST, the European Telecommunications Standards Institute (ETSI), and the International Telecommunication Union (ITU) ensures that the telecommunications industry aligns with globally recognized cryptographic standards. This alignment facilitates the seamless implementation of PQC across diverse ecosystems and supports the development of interoperable solutions that are critical for the global telecom sector’s sustainability [15,52]. Advancing cryptographic innovation The GSMA underscores the importance of advancing cryptographic research and innovation. Telecom operators are encouraged to participate in research initiatives and support open-source projects on quantum-resistant solutions. This involvement accelerates the development of practical PQC algorithms and enhances the industry’s capability to address the quantum threat comprehensively. By fostering a culture of innovation, the GSMA aims to equip telecom stakeholders with the tools and expertise needed for a secure quantum future [52,58]. Ensuring long-term cryptographic security The GSMA recommends adopting long-term strategies beyond immediate challenges to sustain security in a quantum-enabled world. This includes implementing quantum-safe Public Key Infrastructure (PKI) and upgrading systems for secure key management. The guidelines also emphasize the critical need for telecom operators to develop in-house expertise in quantum-safe cryptography, ensuring their teams can navigate the complexities of this transformative period with confidence and agility [15,52]. The GSMA’s proactive measures, as outlined in its 2024 PQC guidelines, serve as a pivotal framework for the telecommunications sector’s journey toward quantum safety. Through a combination of hybrid cryptographic schemes, active collaboration with standards bodies, and a commitment to innovation, the GSMA equips network operators to safeguard their infrastructures against emerging quantum threats. By integrating these measures into their operations, telecom stakeholders can ensure that their networks remain resilient, secure, and capable of delivering uninterrupted services in the quantum era [52,58]. 5.2. NGMN’s Vision for Quantum-Safe Networks The Next Generation Mobile Networks (NGMN) Alliance, recognized as a strategic thought leader in the global evolution of mobile networks, has prioritized quantum-safe cryptography as a cornerstone of its roadmap for developing 6G technologies. Through its publication, “6G Requirements and Design Considerations,” NGMN has underscored the necessity for advanced, future-resilient security measures to counter the imminent challenges posed by quantum computing. These measures are designed to ensure that next-generation communication infrastructures remain secure and adaptable as quantum threats emerge, emphasizing the integration of quantum-safe cryptography and Quantum Key Distribution (QKD) as essential components of long-term security frameworks for 6G networks [60,61]. Vision for quantum-resilient networks in 6G NGMN’s vision for 6G extends beyond individual user security, encompassing safeguarding industrial applications and critical infrastructure. The Alliance emphasizes that sectors such as healthcare, finance, and manufacturing, which rely heavily on digital transformation, will necessitate robust quantum-safe mechanisms to protect sensitive data and ensure operational integrity. As these industries adopt 5G and transition toward 6G, the importance of quantum-resilient networks becomes increasingly pronounced [61,62]. Seamless transition and architectural integration Central to NGMN’s approach is the seamless integration of quantum-resistant algorithms into existing network protocols. The Alliance has called for developing adaptable security architectures that support hybrid cryptographic models combining traditional and quantum-resistant algorithms. This approach enhances the resilience of transitional security systems while ensuring interoperability and scalability across various network deployments. Additionally, NGMN advocates for early-stage planning to address the potential latency and computational overheads associated with post-quantum cryptography. This strategy involves extensive testing and validation to maintain high-performance levels, particularly for latency-sensitive applications such as autonomous systems and real-time industrial operations [61,62]. Collaborative ecosystem for standardization Recognizing the importance of global standards, NGMN promotes collaboration among network operators, equipment manufacturers, and regulatory authorities to establish a unified approach to quantum-safe cryptographic standards. NGMN seeks to prevent fragmentation within the telecom ecosystem by fostering international cooperation and ensuring consistency and interoperability in security protocols across regions. This effort aligns with ongoing standardization initiatives, including those spearheaded by ETSI and ITU, and contributes to the global adoption of quantum-safe practices [61,62]. Future directions in trust and security Beyond immediate measures, NGMN’s focus includes fostering innovation in cryptographic technologies to address evolving quantum threats. This involves leveraging advances in secure key management and developing resilient Public Key Infrastructure (PKI) systems optimized for post-quantum environments. Furthermore, the Alliance emphasizes the need for continuous industry engagement to refine and adapt these frameworks, ensuring that 6G networks can dynamically respond to emerging challenges while maintaining robust trust mechanisms [23,61]. NGMN’s commitment to quantum-safe cryptography is pivotal in shaping the security paradigms of 6G networks. By integrating advanced cryptographic solutions, fostering international collaboration, and emphasizing future-proof security measures, the Alliance is laying the groundwork for a resilient and secure telecommunications infrastructure. These efforts address the quantum computing challenge and contribute to the broader objectives of creating a trustworthy, inclusive, and sustainable digital ecosystem for the future [23,61]. 5.3. 3GPP’s Evolution in Standardizing Quantum-Safe Networks The evolution of quantum computing has introduced significant challenges for the telecommunications industry, particularly in maintaining the robustness of cryptographic mechanisms that underpin network security. Within the 3rd Generation Partnership Project (3GPP), there has been a growing recognition of the necessity to prepare for the potential vulnerabilities introduced by quantum computers. These vulnerabilities arise from quantum computing’s ability to undermine the mathematical foundations of many widely used encryption techniques. As a result, 3GPP has intensified its focus on creating quantum-safe networks, ensuring that the communications infrastructure remains resilient in the face of these emerging threats. This focus is reflected in several pivotal technical reports and documents highlighting 3GPP’s ongoing efforts to transition the telecommunications ecosystem toward quantum-resistant security models [58,60]. A cornerstone of 3GPP’s strategy is migrating from 128-bit to 256-bit cryptographic keys for encryption and integrity protection. This shift is driven by the vulnerabilities of quantum algorithms such as Grover’s and Shor’s. Grover’s algorithm, which offers a quadratic speedup for brute-force attacks on symmetric cryptography, effectively reduces the security strength of a 128-bit key to that of a 64-bit key, significantly lowering the effort required for an attack. Consequently, transitioning to 256-bit keys mitigates this risk by ensuring that the effective security strength remains robust against such quantum-enhanced attacks. Meanwhile, Shor’s algorithm represents a more profound threat to public-key cryptography, rendering commonly used algorithms like RSA (Rivest-Shamir-Adleman) and ECC (Elliptic Curve Cryptography) ineffective. To address this, 3GPP is exploring post-quantum cryptographic (PQC) algorithms that are not susceptible to Shor’s algorithm [59,60]. The transition to quantum-safe cryptographic standards also involves addressing several practical challenges. One of these challenges is ensuring backward compatibility. This is critical because a complete overhaul of network infrastructure to support 256-bit cryptography exclusively is impractical in the short term. 3GPP is developing mechanisms to coexist with 128-bit and 256-bit cryptographic systems to address this. This approach enables legacy systems to operate alongside upgraded systems, ensuring a gradual and seamless transition without disrupting existing network operations or compromising security [59,60]. Another critical area of focus within 3GPP’s quantum-safe strategy is the enhancement of key management and algorithm negotiation protocols. The increasing complexity of cryptographic operations in a post-quantum era requires robust frameworks to manage the lifecycle of cryptographic keys. 3GPP working groups are actively studying how to adapt current protocols, such as Authentication and Key Agreement (AKA), to accommodate quantum-resistant cryptography. This involves ensuring that AKA and related mechanisms can support new algorithms while maintaining interoperability across diverse network components [58,59], reflecting broader trends toward integrating quantum-safe solutions into modern security architectures for future networks [12]. Moreover, 3GPP has closely monitored developments in the broader cryptographic research community, including initiatives led by organizations such as the National Institute of Standards and Technology (NIST). NIST’s ongoing efforts to standardize PQC algorithms provide valuable insights for 3GPP. By aligning its cryptographic transition timeline with these developments, 3GPP aims to adopt mature and well-tested PQC solutions in its future network standards, such as those envisioned for 6G. This alignment ensures that 3GPP’s quantum-safe measures are built on a foundation of global consensus and technical rigor [58,59]. In addition to addressing cryptographic vulnerabilities, 3GPP is examining the implications of quantum-safe security for other aspects of network architecture. For example, post-quantum algorithms typically require larger key sizes and more computational resources, which can impact network performance and increase latency. 3GPP is exploring optimized implementation strategies to mitigate these impacts, including hardware acceleration and hybrid cryptographic approaches. These approaches combine traditional and post-quantum algorithms to balance security and efficiency throughout the transition period [59,60]. In summary, 3GPP’s evolution toward quantum-safe networks reflects its proactive approach to addressing the challenges posed by quantum computing. By prioritizing the transition to 256-bit keys, integrating post-quantum algorithms, ensuring backward compatibility, and adapting key management protocols, 3GPP is laying the groundwork for a secure telecommunications future. These efforts are integral to safeguarding the integrity, confidentiality, and availability of communications networks in an era increasingly shaped by quantum advancements. Through continued collaboration with global standards bodies and cryptographic experts, 3GPP remains at the forefront of building a resilient and future-proof communications infrastructure [58,60]. 5.4. Summary of Current Developments in QSN The collaborative efforts of GSMA, NGMN, and 3GPP reflect a proactive approach to the security challenges posed by quantum computing. These organizations are laying the groundwork for quantum-safe networks by transitioning to 256-bit cryptographic algorithms, developing hybrid cryptographic schemes, and exploring Quantum Key Distribution. As quantum computing continues to evolve, the telecom industry must stay ahead of potential threats by adopting quantum-safe cryptographic measures that ensure the security and resilience of future communication systems, from 5G to 6G and beyond.
As quantum computing technology advances, it poses a significant threat to classical cryptographic algorithms that form the backbone of current communication networks. Introducing a Quantum-Safe Network in 6G is essential to protect against these emerging threats. This section addresses the system and operational aspects of enabling a Quantum-Safe Network [12,63]. 6.1. Migration to Quantum-Safe Network The transition from a Legacy Security Network to a Quantum-Safe Network presents several issues, including the compatibility between the 3GPP and PQC protocols and the impact on Network Operations. (1) Interworking with Earlier 3GPP Systems: Ensuring compatibility between existing 3GPP systems and new PQC protocols is crucial. This includes developing seamless migration paths that enable phased deployment of PQC algorithms without disrupting ongoing services. Strategies must be established for managing interworking scenarios where devices and networks use different cryptographic generations. (2) Impact on Network Operations: PQC will impact various network operations, including key management, authentication processes, and data encryption. These operations will require more computational resources, which could affect network latency and performance. Evaluating and optimizing these processes is necessary to minimize any negative impact on user experience. 6.2. Performance Considerations Enabling a Quantum-Safe Network for 6G networks introduces significant performance issues: (1) Increased Computational Complexity: PQC algorithms, particularly those for key exchange and digital signatures, are generally more computationally intensive than classical algorithms. This increased complexity can lead to longer processing times, potentially affecting overall network performance, especially in low-latency scenarios. (2) Larger Key Sizes: PQC typically requires larger key sizes to ensure quantum resistance, which can increase the bandwidth needed for secure communications. This may impact network efficiency, particularly in bandwidth-constrained environments. Therefore, strategies to manage and optimize bandwidth usage in PQC scenarios are essential. (3) Energy Consumption: The higher computational demands of PQC algorithms are likely to result in increased energy consumption, particularly for mobile and IoT devices. Designing energy-efficient PQC solutions that do not significantly reduce battery life is crucial. (4) Increased Latency: The initial handshake and authentication processes, critical for establishing secure connections, may take longer due to the increased computational complexity and larger key sizes associated with PQC. This could introduce additional latency, affecting applications that rely on URLLC, a key feature of 5G TSN. The variability in processing times for PQC operations can introduce jitter and affect the determinism of network communications, which is critical for many TSN applications. Ensuring consistent and predictable network performance becomes more challenging with the introduction of PQC. 6.3. Security and Privacy Quantum Safe Network aims to protect the network against quantum attacks, but it also introduces new security and privacy considerations: (1) Security of Key Management: The security of key management processes must be maintained, even as PQC is introduced. This includes guaranteeing that the keys used in PQC are generated, distributed, and stored securely, with robust protections against classical and quantum attacks. (2) Privacy Implications: As PQC is implemented, it is essential to evaluate and address any potential impacts on user privacy. This includes guaranteeing that the encryption methods used in PQC do not inadvertently expose sensitive user information or weaken existing privacy protections. In PQC, do not inadvertently expose sensitive user information or weaken existing privacy protections. 6.4. Integration into Existing Infrastructure Enabling a Quantum-Safe Network for 6G infrastructure requires careful planning and execution: (1) Hardware and Software Upgrades: Network infrastructure, including hardware and software components, must be upgraded to enable a Quantum-Safe Network. This includes updating cryptographic modules, guaranteeing compatibility with PQC algorithms, and optimizing network devices to handle the increased computational load. (2) Testing and Validation: Extensive testing and validation are required to ensure that PQC implementations are secure and efficient. This includes testing PQC algorithms under various network conditions, evaluating their impact on performance, and guaranteeing that they meet the required security standards. 6.5. Summary of QSN for 6G Enabling a Quantum-Safe Network is a critical step in future-proofing our communication systems against quantum threats. By addressing the system and operational aspects outlined in this section, we can ensure that 6G networks remain secure, resilient, and capable of meeting the demands of a quantum-safe future.
As quantum computing advances, it poses significant threats to classical cryptographic systems, especially in the context of critical 6G applications. The rising threat of quantum computing to cryptographic systems such as RSA and ECC, necessitates the integration of Post-Quantum Cryptography (PQC) and Quantum Key Distribution (QKD) into 6G networks. These innovations are crucial for protecting user identities, authentication mechanisms, and encrypted communications in the face of quantum-enabled threats [1,2]. 7.1. Use Case: PQC for 6G Networks The rising threat of quantum computing to cryptographic systems such as RSA and ECC, necessitates the integration of PQC into 6G networks. This use case addresses the protection of user identities, authentication mechanisms, and encrypted communications in the face of quantum-enabled threats [63]. Pre-condition: A 6G user, Sarah Connor, subscribes to a service provided by SkyNet Telecom. Her subscription concealed identifier (SUCI) is generated using the Elliptic Curve Integrated Encryption Scheme (ECIES) with the Home Network public key [64]. However, quantum computers can break the Diffie-Hellman key exchange, leaving Sarah’s SUCI vulnerable to decryption by quantum algorithms such as Shor’s [65,66]. Figure 3 provides an overview of cryptographic applications in 5G systems and their transformation with quantum-safe mechanisms. Attack Scenario: Using quantum computers, a hacker group intercepts and decrypts Sarah’s SUCI through a technique called “SUCI Catcher [67].” They then track her location in real-time, compromising her privacy and security. Figure 4 highlights an example of quantum attacks targeting User Equipment (UE) and network infrastructure. Mitigation Strategy Using PQC: Upon detecting the risk of quantum attacks, the operator integrates PQC algorithms such as lattice-based cryptography (e.g., CRYSTALS-Kyber and CRYSTALS-Dilithium) [7,25]. These algorithms resist quantum attacks, ensuring secure key exchanges and user identity protection. Performance Considerations: While PQC algorithms introduce larger key sizes and additional latency, 6G networks optimize these processes by using hybrid cryptographic models that combine AES-256 for data encryption with PQC for key exchanges [5]. Post-condition: The network now supports Post-Quantum Cryptography, safeguarding sensitive data, user identities, and session keys from quantum-enabled threats. This ensures robust security without major disruptions to service continuity. 7.2. Use Case: QKD for Industrial 6G Networks QKD is implemented to secure time-sensitive industrial applications in 6G networks. This use case explores the protection of critical operations in a smart factory, where real-time control is vital for maintaining operational efficiency and safety [63]. Pre-condition: John Connor’s additive manufacturing facility relies on 5G TSN for controlling 3D printing processes. The manufacturing of life-critical parts (e.g., medical devices and aerospace components) requires ultra-low latency and high reliability. Classical encryption methods such as RSA, used in the current TSN system, are vulnerable to quantum attacks. Attack Scenario: A quantum attacker intercepts and decrypts the network’s communications, using quantum computing to insert malicious commands that alter the dimensions or material properties of the parts being produced. This poses catastrophic risks to the quality of the manufactured components. Mitigation Strategy Using QKD: (1) Quantum-Safe Communications: The factory implements a SatQKD system. QKD ensures secure key exchanges between ground stations and the satellite, detecting interception attempts [69]. (2) Secure Manufacturing Process: The quantum keys generated via QKD are integrated into the factory’s 6G TSN system, securing all communication channels and preventing malicious data insertion. Performance Considerations: (1) Latency and Jitter: Although QKD introduces minor latency due to its high computational demands, it offers superior security with real-time key distribution, making it suitable for industrial applications that require security and low latency [68]. (2) Operational Resilience: The smart factory continues to operate efficiently, with quantum-safe measures guaranteeing that life-critical parts are manufactured without risk of tampering. Post-condition: The facility successfully mitigates the quantum attack, securing its 6G TSN system with QKD. This demonstrates the importance of QKD in protecting real-time industrial processes in 6G networks from quantum threats. 7.3. Summary of Results and Discussion These 6G use cases for the 3rd Generation Partnership Project highlight the integration of quantum-safe technologies such as PQC and QKD, in protecting personal and industrial data from quantum-enabled threats. The need for robust quantum-resistant solutions becomes critical as 6G networks expand to include URLLC, mMTC, and eMBB applications. These use cases emphasize performance trade-offs, security enhancements, and the need for hybrid cryptographic models to achieve quantum-safe 6G networks.
As quantum computing advances, safeguarding 6G networks requires a multi-faceted strategy incorporating PQC, QKD, and SatQKD. These technologies provide essential layers of security to counter the increasing threat posed by quantum computers to traditional cryptographic systems. PQC offers quantum-resistant encryption, while hybrid cryptographic approaches combine PQC with symmetric encryption, such as AES-256, to create immediate and long-term security solutions. QKD secures key distribution with quantum-level protection, and SatQKD extends this security to global communications via satellite systems. The transition to these quantum-safe technologies faces several issues. Standardization is critical for the global adoption of PQC and QKD, and efforts such as the NIST PQC standardization initiative aim to establish global cryptographic standards. Scalability and integration into existing systems are also necessary to ensure that quantum-safe communication networks are practical and efficient on a large scale. Quantum repeaters and satellite infrastructure developments will play a vital role in overcoming these issues and guaranteeing that quantum-safe solutions are globally available. A secure, quantum-resistant internet will require international cooperation across industries and borders. By integrating PQC, QKD, and SatQKD into the core infrastructure of 6G networks, industries can protect against quantum computing threats, guaranteeing the long-term security and confidentiality of global communications.
AES | Advanced Encryption Standard |
AR | Augmented Reality |
ECC | Elliptic Curve Cryptography |
eMBB | Enhanced Mobile Broadband |
EHRs | Electronic Health Records |
GNSS | Global Navigation Satellite Systems |
GSMA | Global System for Mobile Communications Association |
HIPAA | Health Insurance Portability and Accountability Act |
IoMT | Internet of Medical Things |
IoT | Internet of Things |
mMTC | Massive Machine-Type Communications |
NGMN | Next Generation Mobile Networks |
NIST | National Institute of Standards and Technology |
PKI | Public Key Infrastructure |
PQC | Post-Quantum Cryptography |
QKD | Quantum Key Distribution |
RSA | Rivest-Shamir-Adleman |
SatQKD | Satellite Quantum Key Distribution |
SUCI | Subscription Concealed Identifier |
TSN | Time-Sensitive Networking |
URLLC | Ultra-Reliable Low-Latency Communications |
VR | Virtual Reality |
Conceptualization and supervision, Y.-H.T. and S.-J.C.; methodology, S.-J.C.; validation, Y.-H.T.; formal analysis, S.-J.C.; investigation Y.-H.T. and S.-J.C.; resources, Y.-H.T. and S.-J.C.; data curation, Y.-H.T. and S.-J.C.; writing—original draft preparation, Y.-H.T. and S.-J.C.; writing—review and editing, Y.-H.T. and S.-J.C.; project administration, Y.-H.T. and S.-J.C.; funding acquisition, Y.-H.T. and S.-J.C. All authors have read and agreed to the published version of the manuscript.
All data supporting the findings are included in the manuscript.
No consent for publication is required, as the manuscript does not involve any individual personal data, images, videos, or other materials that would necessitate consent.
The authors declare no conflicts of interest.
No external funding was received for this research.
We sincerely thank AT&T, GE Network Technology, and ISSDU for supporting the 3GPP contribution, S1-242126 Proposal for 6G SID: Quantum-Safe Network (QSN). We also want to thank Stephen F. Bush from GE Aerospace and Ian Deakine, the current leader of the Quantum Safe Communications and Information Initiative (QSCII) at the Alliance for Telecommunications Industry Solutions (ATIS), for sharing their extensive experience in Quantum Safe Communications. Their assistance in the 3GPP contribution was instrumental in inspiring and completing this research project.
[1] Mahto, D.; Yadav, D. K. RSA and ECC: A comparative analysis. Int. J. Appl. Eng. Res. 2017, 12, 9053–9061.[Online]. Available: https://www.researchgate.net/publication/322558426_RSA_and_ECC_A_comparative_analysis
[2] Suo, J.; Wang, L.; Yang, S.; Zheng, W.; Zhang, J. Quantum algorithms for typical hard problems: A perspective of cryptanalysis. Quantum Inf. Process. 2020, 19, 178. [CrossRef]
[3] Shor, P. W., "Algorithms for quantum computation: Discrete logarithms and factoring," In Proceedings of the 35th Annual Symposium on Foundations of Computer Science (FOCS), Santa Fe, NM, USA, 1994, 124–134. [CrossRef]
[4] Shor, P. W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [CrossRef]
[5] Grassl, M.; Langenberg, B.; Roetteler, M.; Steinwandt, R. Applying Grover’s algorithm to AES: Quantum resource estimates. arXiv Preprint , .[Online], 2015. Available: https://arxiv.org/abs/1512.04965
[6] Kumar, M.; Pattnaik, P., "Post Quantum Cryptography (PQC)-An overview: (Invited Paper)," In Proceedings of the 2020 IEEE High Performance Extreme Computing Conference (HPEC), Waltham, MA, USA, 2020, 1–9. [CrossRef]
[7] Baseri, Y.; Chouhan, V.; Hafid, A. Navigating quantum security risks in networked environments: A comprehensive study of quantum-safe network protocols. Comput. Secur. 2024, 142, 103883. [CrossRef]
[8] Zaman, F.; Farooq, A.; Ullah, M. A.; Jung, H.; Shin, H.; Win, M. Z. Quantum Machine Intelligence for 6G URLLC. IEEE Wirel. Commun. 2023, 30, 22–30. [CrossRef]
[9] Popa, A.-B.; Popescu, P. G. The future of QKD networks. arXiv Preprint , .[Online], 2024. Available: https://arxiv.org/html/2407.00877v1
[10] SandboxAQ Safeguarding Healthcare: The Urgent Need for Post-Quantum Cryptography and Zero Trust Architectures. Available online: https://www.sandboxaq.com/post/safeguarding-healthcare-the-urgent-need-for-post-quantum-cryptography-and-zero-trust-architectures .
[11] Zhuang, Y.; Azfar, T.; Wang, Y.; Sun, W.; Wang, X. C.; Guo, Q. V.; et al. Quantum computing in intelligent transportation systems: A survey. arXiv Preprint 2024, . [CrossRef]
[12] Dervisevic, E.; Tankovic, A.; Fazel, E.; Kompella, R.; Fazio, P.; Voznak, M.; et al. Quantum key distribution networks-key management: A survey. arXiv Preprint , .[Online], August 2024. Available: https://arxiv.org/abs/2408.04580 [CrossRef]
[13] Alomari, A.; Kumar, S. A. P. Securing IoT systems in a post-quantum environment: Vulnerabilities, attacks, and possible solutions. Internet Things 2024, 25, 101132. [CrossRef]
[14] Bedington, R.; Arrazola, J. M.; Ling, A. Progress in satellite quantum key distribution. npj Quantum 2017, 3. [CrossRef]
[15] Huttner, B.; Alléaume, R.; Diamanti, E.; Fröwis, F.; Grangier, P.; Hübel, H.; et al. Long-range QKD without trusted nodes is not possible with current technology. npj Quantum Inf. 2022, 8. [CrossRef]
[16] Arslan, B.; Ulker, M.; Akleylek, S.; Sagiroglu, S., "A study on the use of quantum computers, risk assessment and security problems," In Proceedings of the 2018 6th International Sym-posium on Digital Forensic and Security (ISDFS), Antalya, Turkey, 2018, 1–5. [CrossRef]
[17] García, C. R.; Rommel, S.; Takarabt, S.; Olmos, J. J. V.; Guilley, S.; Nguyen, P.; et al. Quantum-resistant transport layer security. Comput. Commun. 2024, 213, 345–358. [CrossRef]
[18] National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC). Available online: https://www.nist.gov/pqcrypto .
[19] National Institute of Standards and Technology (NIST) FIPS 203 Module-Lattice-Based Key-Encapsulation Mechanism Standard. Available online: https://doi.org/10.6028/NIST.FIPS.203 .
[20] National Institute of Standards and Technology (NIST) FIPS 204 Module-Lattice-Based Digital Signature Standard. Available online: https://doi.org/10.6028/NIST.FIPS.204 .
[21] National Institute of Standards and Technology (NIST) FIPS 205 Stateless Hash-Based Digital Signature Standard. Available online: https://doi.org/10.6028/NIST.FIPS.205 .
[22] Micciancio, D.; Regev, O. Lattice-based cryptography. Available online: https://eprint.iacr.org/2008/471.pdf .
[23] Khalid, S.; McCarthy, M.; O’Neill, M.; Liu, W., "Lattice-based cryptography for IoT in a quantum world: Are we ready?," In Proceedings of the 2019 IEEE 8th International Workshop on Advances in Sensors and Interfaces (IWASI), Otranto, Italy, 2019, 194–199. [CrossRef]
[24] Sabani, M. E.; Savvas, I. K.; Garani, G. Learning with errors: A lattice-based keystone of post-quantum cryptography. Signals 2024, 5, 216–243. [CrossRef]
[25] Aikata, A.; Mert, A. C.; Imran, M.; Pagliarini, S.; Roy, S. S. KaLi: A crystal for post-quantum security using Kyber and Dilithium. IEEE Trans. Circuits Syst. I Reg. Papers 2023, 70, 747–758. [CrossRef]
[26] P, C.; Jain, K.; Krishnan, P., "Analysis of post-quantum cryptography for Internet of Things," In Proceedings of the 2022 6th International Con-ference on Intelligent Computing and Control Systems (ICICCS), Madurai, India, 2022, 1–5. [CrossRef]
[27] Bagirovs, G.; Sipola, T.; Hautamäki, J., "Applications of post-quantum cryptography," In Proceedings of the 23rd European Conference on Cyber Warfare and Security (ECCWS), Jyvaskyla, Finland, 2024. [CrossRef]
[28] Bernstein, D. J., "The SPHINCS+ signature framework," In Proceedings of the 2019 ACM SIGSAC Confer-ence on Computer and Communications Security (CCS ‘19), London, UK, 2019, 2129–2146. [CrossRef]
[29] Shahid, F.; Khan, A. Smart Digital Signatures (SDS): A post-quantum digital signature scheme for distributed ledgers. Future Gener. Comput. Syst. 2020, 111, 241–253. [CrossRef]
[30] Singh, H. Code-based cryptography: Classic McEliece. arXiv Preprint , .[Online], 2020. Available: https://arxiv.org/abs/1907.12754
[31] Ding, J.; Schmidt, D. Rainbow, a new multivariable polynomial signature scheme. Applied Cryptography and Network Security (ACNS 2005), Lecture Notes in Computer Science vol. 3531; Springer: , 2005; 204–220. . [CrossRef]
[32] Ahad, A.; Jiangbina, Z.; Tahir, M.; Shayea, I.; Sheikh, M. A.; Rasheed, F. 6G and intelligent healthcare: Taxonomy, technologies, open issues and future research directions. Internet Things 2024, 25, 101068. [CrossRef]
[33] Nasralla, M. M.; Khattak, S. B. A.; Rehman, I. U.; Iqbal, M. Exploring the role of 6G technology in enhancing quality of experience for m-Health multimedia applications: A comprehensive survey. Sensors 2023, 23. [CrossRef]
[34] Nayak, S.; Patgiri, R. 6G communication technology: A vision on intelligent healthcare. arXiv Preprint , .[Online], 2020. Available: https://arxiv.org/abs/2005.07532
[35] Bansal, A.; Esha, A.; Mehra, P. S., "A post-quantum consortium blockchain-based secure EHR framework," In Proceedings of the 2023 International Conference on IoT, Communication and Automation Technology (ICICAT), Gorakhpur, India, 2023. [CrossRef]
[36] Mohinder, M. S. B.; Natarajan, J.; Prabhakar, A. Novel secure authentication protocol for e-Health records in cloud with a new key generation method and minimized key exchange. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 101629. [CrossRef]
[37] Li, C.; Wang, J.; Wang, S.; Zhang, Y. A review of IoT applications in healthcare. Neurocomputing 2024, 565, 127017. [CrossRef]
[38] Nkereuwem, E.; Ansa, G. Enhancing data integrity in telemedicine system using blockchain approach. Res. J. Sci. Technol. REJOST 2023, 3, 55–67.Available: https://rejost.com.ng/index.php/home/article/view/64
[39] Circular Economy Network Review of security and privacy for the Internet of Medical Things (IoMT) resolving the protection concerns for the novel circular economy bioinformatics. 2022 Available online: https://circulareconomyalliance.com/cea-articles/review-security-privacy-internet-of-medical-things/ .
[40] Camhi, J. Vulnerable IoT devices are changing the cybersecurity landscape. BI Intell. Bus. Insid. 2016, .[Online]. Available: https://www.businessinsider.com/iot-devices-are-changing-cybersecurity
[41] Tank, B.; Patel, H.; Upadhyay, H., "A survey on IoT privacy issues and mitigation techniques," In Proceedings of ICTCS, Udaipur, India, March 2016, 1–4.
[42] Joyia, G. J.; Liaqat, R. M.; Farooq, A.; Rehman, S. Internet of Medical Things (IoMT): Applications, benefits and future challenges in healthcare domain. J. Commun. 2017, 12, 240–247. [CrossRef]
[43] Jeyaraman, N.; Jeyaraman, M.; Yadav, S.; Ramasubramanian, S.; Balaji, S. Revolutionizing healthcare: The emerging role of quantum computing in enhancing medical technology and treatment. Cureus 2024, 16, e67486. [CrossRef]
[44] Basha, B. Enhancing healthcare data security using quantum cryptography for efficient and robust encryption. J. Electr. Syst. 2024, 20, 1993–2000. [CrossRef]
[45] Paul, S.; Scheible, P.; Wiemer, F. Towards post-quantum security for cyber-physical systems: Integrating PQC into industrial M2M communication. arXiv Preprint , .[Online], 2021. Available: https://doi.org/10.3233/JCS-21003
[46] Oliva del Moral, J.; iOlius, A. d.; Vidal, G.; Crespo, P. M.; Martinez, J. E. Cybersecurity in critical infrastructures: A post-quantum cryptography perspective. arXiv Preprint , .[Online], 2024. Available: https://arxiv.org/abs/2401.03780
[47] Tedeschi, P.; Sciancalepore, S.; Di Pietro, R. Satellite-based communications security: A survey of threats, solutions, and research challenges. arXiv Preprint , .[Online], 2022. Available: https://arxiv.org/abs/2112.11324
[48] Xu, S.; Alonso, A. V.; Eisen, P.; Légaré, J. A preliminary study of PQC implementations for satellite communication networks. Available online: https://indico.esa.int/event/528/attachments/5988/10187/A_Preliminary_Study_of_PQC_Implementations_for_Satellite_Communication_Networks.pdf .
[49] Lai, J.; Yao, F.; Wang, J.; Zhang, M.; Li, F.; Zhao, W.; et al. Application and development of QKD-based quantum secure communication. Entropy 2023, 25. [CrossRef]
[50] Hoque, S.; Aydeger, A.; Zeydan, E. Exploring post-quantum cryptography with quantum key distribution for sustainable mobile network architecture design. arXiv Preprint , .[Online], 2024. Available: https://arxiv.org/abs/2404.10602
[51] Sharma, H.; Kumar, R.; Gupta, M., "A review paper on hybrid cryptographic algorithms in cloud network," In Proceedings of the 2nd International Conference on Innovation in Technology (INOCON), Bangalore, India, 2023, 1–5. [CrossRef]
[52] GSM Association Post quantum cryptography—guidelines for telecom use cases version 1.0 [Online]. 2024 Available online: https://www.gsma.com/newsroom/wp-content/uploads/PQ.03-Post-Quantum-Cryptography-Guidelines-for-Telecom-Use-v1.0.pdf .
[53] Rao, S. K.; Mahto, D.; Yadav, D. K.; Khan, D. A. The AES-256 cryptosystem resists quantum attacks. Int. J. Adv. Res. Comput. Sci. 2017, 8, 1–7.[Online]. Available: http://www.ijarcs.info
[54] Aguilera, A.; Garcia, C.; Lawo, D.; Imaña, J.; Monroy, I. T.; Olmos, J. In-line rate encrypted links using pre-shared post-quantum keys and DPUs. Sci. Rep. 2024, 14. [CrossRef] [PubMed]
[55] Cicconetti, C.; Sabella, D.; Noviello, P.; Paduanelli, G. D. Quantum-safe edge applications: How to secure computation in distributed computing systems. arXiv Preprint , .[Online], 2024. Available: https://arxiv.org/abs/2405.17008
[56] Liu, T.; Ramachandran, G.; Jurdak, R. Post-quantum cryptography for Internet of Things: A survey on performance and optimization. arXiv Preprint , .[Online], 2024. Available: https://arxiv.org/abs/2401.17538
[57] Orsucci, D.; Kleinpaß, P.; Meister, J.; De Marco, I.; Häusler, S.; Strang, T.; et al. Assessment of practical satellite quantum key distribution architectures for current and near-future missions. arXiv Preprint , .[Online], 2024. Available: https://arxiv.org/abs/2404.05668
[58] 3GPP TR 33.700-41, Study on enabling a cryptographic algorithm transition to 256 bits. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=4239 .
[59] 3GPP TR 33.841, Study on the support of 256-bit algorithms for 5G. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3422 .
[60] Nokia 3GPP S3-242820, Discussion on 3GPP Cryptographic Inventory. Available online: https://www.3gpp.org/ftp/TSG_SA/WG3_Security/TSGS3_117_Maastricht/Docs/S3-242820.zip .
[61] NGMN 6G Requirements and Design Considerations. Available online: https://www.ngmn.org/publications/6g-requirements-and-design-considerations.html .
[62] NGMN 6G Trustiness Consideration. Available online: https://www.ngmn.org/publications/6g-trustworthiness-considerations.html .
[63] III, AT&T, GE Network Technologies, and ISSDU 3GPP S1-242126, Proposal for 6G SID: Quantum-Safe Network (QSN). Available online: https://www.3gpp.org/ftp/tsg_sa/WG1_Serv/TSGS1_107_Maastricht/docs/S1-242126.zip .
[64] III, GE Network Technologies, and ISSDU S1-242126, Motivation for 6G SID: Quantum Safe Network (QSN). 2024 Available online: https://www.3gpp.org/ftp/tsg_sa/WG1_Serv/TSGS1_107_Maastricht/docs/S1-242126.zip .
[65] Mattsson, J. P.; Nori, P. K. N., "Concealing the concealed identifier in 5G," In Proceedings of the 16th International Conference on Availability, Reliability and Security, Vienna, Austria, August 2021, 1–6. [CrossRef]
[66] Li, X.; Kwan, L. L.; Zhang, X.; Anshel, K., "Post-quantum Diffie-Hellman and symmetric key exchange protocols," In Proceedings of the IEEE Information Assurance Workshop (IAW), West Point, NY, 2006, 382–383. [CrossRef]
[67] Barraud, L.; Caccavale, F.; Peyrat, J.-B.; Malouli, W.; Capdevielle, V.; Khalife, H.; et al., "5G SUCI catcher: Attack and detection," In Proceedings of the 2023 IEEE International Conference on Cloud Computing Technology and Science (CloudCom), Naples, Italy, 2023, 285–290. [CrossRef]
[68] 3GPP TR 22.870-011, Study on 6G Use Cases and Service Requirements. Available online: https://www.3gpp.org/ftp/Specs/archive/22_series/22.870/ .
[69] Roger, T.; Singh, R.; Perumangatt, C.; Marangon, D. G.; Sanzaro, M.; Smith, P. R.; et al. Real-time gigahertz free-space quantum key distribution within an emulated satellite overpass. Sci. Adv. December 2023, 9. [CrossRef]
We use cookies to improve your experience on our site. By continuing to use our site, you accept our use of cookies. Learn more