ArticlePDF Available

Post-Quantum Cryptography: Securing Future Communication Networks Against Quantum Attacks

Authors:

Abstract and Figures

With the emergence of quantum computing, it will soon break the time-tested cryptography systems, meaning the post-quantum cryptography will be needed to secure next-generation communication networks. This dissertation seeks to explore the implementation and realization of PQC algorithms across different sectors such as vehicular network, IoT devices, as well as large-scale networks of quantum computing. A detailed analysis of the algorithms, including CRYSTALS-Kyber, NTRU, and BB84 Quantum Key Distribution, was conducted to evaluate efficacy, computational efficiency, and quantum-enabled attacks. Key findings reveal that CRYSTALS-Kyber outperforms other algorithms in terms of encryption speed, reducing latency by 40% over NTRU in constrained environments. Furthermore, BB84 QKD protocols were demonstrated successfully with 98% data integrity compared with the noise network conditions. Optimized implementation of the NTRU using parallel computing achieved a 35% gain in processing efficiency and is thus considered worthy for resource-constrained IoT applications. This study confirms that PQC algorithms can be adapted to meet the unique demands of various fields, laying a strong foundation for their integration as quantum-resistant standards in secure communication systems.
Content may be subject to copyright.
Nanotechnology Perceptions
ISSN 1660-6795
www.nano-ntp.com
Nanotechnology Perceptions 20 No. S14 (2024) 264-278
Post-Quantum Cryptography: Securing
Future Communication Networks Against
Quantum Attacks
Dr. N Krishnamoorthy1 , Dr. S. Subbaiah2 , J Revathi3
1Faculty Of Science And Humanities,
Department Of Computer Science And Applications (Mca),
Srm Institute Of Science And Technology,
Ramapuram, Chennai 600089
Tamilnadu, India
Krishnan@Srmist.Edu.In
2Faculty Of Science And Humanities ,
Department Of Computer Science And Applications (Mca),
Srm Institute Of Science And Technology
Ramapuram
Chennai 600089
Subbaias@Srmist.Edu.In
3Assistant Professor,
Department Of Computer Science And Applications,
Vivekanandha College Of Arts And Sciences For Women (Autonomous)
E Mail Id: Jvrrevathi@Gmail.Com
With the emergence of quantum computing, it will soon break the time-tested cryptography
systems, meaning the post-quantum cryptography will be needed to secure next-generation
communication networks. This dissertation seeks to explore the implementation and realization of
PQC algorithms across different sectors such as vehicular network, IoT devices, as well as large-
scale networks of quantum computing. A detailed analysis of the algorithms, including
CRYSTALS-Kyber, NTRU, and BB84 Quantum Key Distribution, was conducted to evaluate
efficacy, computational efficiency, and quantum-enabled attacks. Key findings reveal that
CRYSTALS-Kyber outperforms other algorithms in terms of encryption speed, reducing latency
by 40% over NTRU in constrained environments. Furthermore, BB84 QKD protocols were
demonstrated successfully with 98% data integrity compared with the noise network conditions.
Optimized implementation of the NTRU using parallel computing achieved a 35% gain in
processing efficiency and is thus considered worthy for resource-constrained IoT applications. This
study confirms that PQC algorithms can be adapted to meet the unique demands of various fields,
laying a strong foundation for their integration as quantum-resistant standards in secure
communication systems.
265 Dr. N Krishnamoorthy et al. Post-Quantum Cryptography: Securing....
Nanotechnology Perceptions 20 No. S14 (2024)
Keywords: Post-Quantum Cryptography, Quantum Key Distribution, IoT Security, CRYSTALS-
Kyber, NTRU
I. INTRODUCTION
In the face of rapid progress in quantum computing, there was born a very critical field: Post-
Quantum Cryptography (PQC), to protect modern communication networks from potential
quantum attacks. Quantum computers, which are based on superposition and entanglement
principles, could potentially break common cryptographic algorithms like RSA, ECC (Elliptic
Curve Cryptography), and DH (Diffie-Hellman), which form the backbone of most secure data
transmissions worldwide. Since classical encryption methods rely on problems in mathematics
that are computationally hard, such as the factors of large numbers and discrete logarithms that
a quantum computer may solve efficiently using Shor's and Grover's algorithms, it potentially
breaks the soundness of several critical infrastructures pertaining to finance, healthcare,
national security, and e-commerce in general [1]. Research Post-Quantum Cryptography: it is
the research on encryption resistant to attacks even in the quantum world. Unlike traditional
cryptography, PQC depends on mathematically defined structures believed to be quantum-
resistant, like lattices, codes, multivariate polynomial, and hash-based cryptographic schemes
[3]. These systems defend data against classical and quantum attackers and so can reliably
preserve that today’s data will be safe against future quantum power as the quantum step-up.
In this research we shall analyse the PQC on the principles and ways of working-how various
cryptosystems perform in terms of efficiency and plausibility [2]. It will also discuss the
challenges in integrating PQC into existing communication networks, taking into account the
computational resources required and the possible impacts on latency and bandwidth. By
investigating current developments and implementation efforts, this study aims to contribute
to a comprehensive understanding of how PQC can future-proof data security. With advancing
quantum computing, the establishment of reliable, quantum-resistant cryptographic standards
should not lag behind in attaining trustworthy and reliable communications in the digital
world.
II. RELATED WORKS
PQC has emerged as a necessary integration of various technologies as the speed of quantum
computing is forcing a challenge on the encryption standards currently in place. Most
researchers are interested in securing vehicular communication systems, IoT applications, and
energy systems with new algorithms for PQC. For example, Cultice and Thapliyal [15]
propose a framework for security enhancement in vehicular networks using Physically
Unclonable Functions with the CAN-FD protocol. Their work is based on the fact that the
automotive systems need to be protected against potential quantum attacks through the
development of a strong and secure communication layer. Escanez-Exposito et al. [16] have
explored the interactive simulation of QKD protocols applied in Wi-Fi networks. Their
research demonstrated that QKD can provide an additional layer of security for Wi-Fi
communications, thus emphasizing the application potential of quantum security in
mainstream networking technologies. In similar lines, Fiorini et al. reported analysis of BB84
protocol in noisy environments exploiting the power of a quantum simulator by concentrating
on the concept of density of intercepts [17]. This brings light on the reliability as well as the
limitations in practical implementation of QKD protocols within communication networks
Post-Quantum Cryptography: Securing.... Dr. N Krishnamoorthy et al. 266
Nanotechnology Perceptions 20 No. S14 (2024)
potentially prone to eavesdropping based on quantum technology. To address security in
resource-constrained devices, Fitzgibbon and Ottaviani [18] benchmark post-quantum
cryptography performance to establish feasibility for PQC in low-compute devices. This is
particularly applicable in IoT, as lightweight security is of paramount importance. Gandeva et
al. [19] further explore implementations for secure and efficient monitoring in energy systems,
determining some algorithms that balance security demand with computation efficiency. The
computational complexity is also improved for optimizations. In this direction, Ghada et al.
[20] introduce a proposal to optimize the NTRU algorithm with parallel computing to
minimize the complexity of PQC to make it more appropriate for real-time applications in
practice. This work in this direction, therefore helps develop interest and momentum to have
PQC in low-power-processing systems and, thereafter, to promote its applications in IoT and
other applications for real-time use. As a related study, Gowanlock et al. [21] use PUFs to
generate post-quantum cryptographic keys by adding a layer of physical security to the
cryptographic process and eliminating vulnerabilities to cloning attacks.
Quantum networks are also under active development. Gupta et al. [22] present ChaQra, a
cellular unit designed for India's quantum network infrastructure, as a practical approach to
quantum network deployment. This work represents efforts at the national level to build secure
communication infrastructures and demonstrates the possibility of PQC integration at a
societal level. To secure data communication in resource-constrained networks, Huang [23]
proposed an ECC-based three-factor authentication and key agreement scheme for WSNs.
This work emphasizes an extension of traditional ECC techniques with PQC so that this is
applicable in securing WSNs even while becoming unsecured with the increasing feasibility
of quantum computing. Iavich and Kuchukhidze's research on the weaknesses of the
CRYSTALS-Kyber algorithm addresses such vulnerabilities by providing crucial insights into
possible attack vectors and their respective mitigations that will strengthen PQC for practical
applications. Jose-Antonio Septien-Hernandez et al. [25] compare several PQC systems to
decide which of them will be effective for IoT applications. The work is supportive to selection
based on optimized PQC systems according to specific requirements in the context of IoT.
Finally, Khan et al. [26] propose a cost-effective signcryption algorithm involving
hyperelliptic curves, specific to IoT security. This solution provides a lightweight, secure
encryption approach for IoT devices.
III. METHODS AND MATERIALS
The approach of this research will emphasize a systematic evaluation and assessment of
viability related to some algorithms deployed for Post-Quantum Cryptography within the
network of communication. A number of methods were developed such that the properties
related to cryptography, along with performance in such cases under the constraint of a
network, may be ascertained carefully by the measurement of resource consumption also [4].
The entire process will be segregated into three major phases, including algorithm selection,
cryptographic properties evaluation, and testing using a network simulation. Data was
collected from the rigorous experiments that were incorporated with both the encryption and
decryption algorithms to monitor computational performance and resistivity of the algorithms
for quantum-based attacks.
Algorithm Selection and Initial Setup
267 Dr. N Krishnamoorthy et al. Post-Quantum Cryptography: Securing....
Nanotechnology Perceptions 20 No. S14 (2024)
Based on National Institute of Standards and Technology post-quantum cryptography efforts
in standardization and renowned algorithms identified in published work, the research is
selected to begin with: this includes lattice-based schemes recommended as well as hash, code,
and multivariate polynomial constructions designed to offer diverse forms of mathematical
structure and also various resistance against quantum attack; the actual algorithms in which
the research will proceed from are Kyber, NTRU (lattice based), SPHINCS+ (hash), McEliece
(code) Rainbow (multivariate) [5]. All the algorithms implemented were inside a library
created with the intention of developing one for this experiment. These were designed to build
on a cryptographical library for research purposes. This would create consistency in functions
across all these algorithms [6]. Consequently, encryption and decryption, key generation, as
well as signature verification, are measured at the same level of detail. The testing environment
simulates a network. Varied network conditions are developed, including bandwidth limitation
fluctuations, latency fluctuations, and packet losses, which simulate the reality of network
behavior.
Evaluation of Cryptographic Properties
To evaluate the performance of each PQC algorithm, some cryptographic properties were
measured: key generation time, encryption time, decryption time, and ciphertext expansion.
These measures have been chosen because they represent fundamental operations that help
determine the practical feasibility of each algorithm in real-world applications [7]. Recording
the computational resources used by each cryptographic operation, including CPU and
memory usage, helped elucidate the scalability and efficiency of each algorithm under
different network constraints.
The assessment process was done as follows:
1. Key Generation: It measured the time and resources consumed in generating pairs of
public and private keys to assess the computational demands of each algorithm over
secure key management.
2. Encryption and Decryption: The algorithms were tested on messages of different
sizes (e.g., 1 KB, 100 KB, 1 MB) in order to use normal data payloads sent over secure
communication networks. Encryption and decryption times were logged along with
CPU and memory usage for each algorithm [8].
3. Ciphertext Expansion: This parameter measured the message size expansion after
encryption, which could present a problem for bandwidth usage and storage.
Algorithms that produce large ciphertext expansion may not be as suitable for
bandwidth-restricted networks.
SPHINCS+ (Hash-Based Signature Generation):
“function SPHINCS_Sign(private_key,
message):
for i in range(0, num_layers):
auth_path =
GenerateAuthPath(private_key, i)
for j in range(0, num_hashes):
message_hash = Hash(auth_path[j],
Post-Quantum Cryptography: Securing.... Dr. N Krishnamoorthy et al. 268
Nanotechnology Perceptions 20 No. S14 (2024)
message)
signature =
CombineHashes(message_hash)
return signature”
Each encryption pseudocode presents a distinct structure of the algorithm and how lattice-
based, hash-based, and code-based PQC schemes compute differently. From examining
pseudocode for the encryption mechanism, it can be inferred that lattice-based encryption
depends on polynomial computations; hash-based schemes such as SPHINCS+ must use
iterative hashing in order to produce a signature, and code-based algorithms depend on error-
correcting codes [9].
Network Simulation Testing
Testing of each PQC algorithm was performed in a simulated network. This stage determined
the extent of performance obtained by each algorithm in latency, throughput, and adaptability
towards dynamically changing network conditions. In the simulation environment, network
parameters such as bandwidth (10 Mbps, 100 Mbps, 1 Gbps) and latency (10 ms, 50 ms, 100
ms) may be varied to study its effect on encryption/decryption [10].
The simulation process consisted of the following:
1. Latency Analysis: From the encryption and decryption times for each algorithm,
latency settings were used to determine how delays affect secure data transmission.
Small and large message sizes were tested for each setting to assess the adaptability
of the algorithms to network changes.
2. Bandwidth Consumption: It measures the bandwidth usage using ciphertext
expansion ratios for different sizes of messages. The algorithms with high expansion
ratios will consume more bandwidth and thus might be restricted to the application in
networks with limited data transmission capacity [11].
3. Resource Efficiency: Measurements of CPU and memory consumption for each
algorithm at encryption as well as decryption were taken. Measurements are taken
across multiple runs for reliable averages and observation of variations in
performance.
The following pseudocode outlines how network simulation testing would be achieved:
Network Simulation Testing Pseudocode:
“function
NetworkSimulationTest(algorithm,
bandwidth, latency):
for message_size in [1 KB, 100 KB, 1
MB]:
SetNetworkConditions(bandwidth,
latency)
269 Dr. N Krishnamoorthy et al. Post-Quantum Cryptography: Securing....
Nanotechnology Perceptions 20 No. S14 (2024)
start_time = RecordTime()
ciphertext =
algorithm.Encrypt(message)
encrypted_time = RecordTime() -
start_time
start_time = RecordTime()
decrypted_message =
algorithm.Decrypt(ciphertext)
decrypted_time = RecordTime() -
start_time
LogPerformance(message_size,
encrypted_time, decrypted_time,
bandwidth_usage)
return performance_data”
Table 1: Summary of Selected Post-Quantum Cryptography Algorithms
The following table lists each chosen PQC algorithm by fundamental characteristics including
the algorithm category, some salient key features, and a short description of security basis:
Algorithm
Type
Key Features
Security Basis
Kyber
Lattice-based
Fast key exchange,
efficient for small
devices
Hardness of
lattice problems
NTRU
Lattice-based
Efficient with low
latency, strong
post-quantum
security
Polynomial
rings and lattice
cryptography
SPHINCS
+
Hash-based
Stateless, strong
security guarantees
Merkle trees
and hash
functions
McEliece
Code-based
Long security track
record, resilient to
attacks
Hardness of
decoding
Goppa codes
Post-Quantum Cryptography: Securing.... Dr. N Krishnamoorthy et al. 270
Nanotechnology Perceptions 20 No. S14 (2024)
Rainbow
Multivariate
Polynomial
High-speed
signatures,
adaptable security
Multivariate
polynomial
equations
IV. EXPERIMENTS
1. Key Generation, Encryption, and Decryption Times
One of the essential indicators on performance level, including how fast the PQC is, by the
key generation time of process, time to encryption of process, and the key decryption of the
time consumed [12].
Figure 1: “Post-Quantum Cryptography Market Size”
It represents the average time each algorithm took through multiple runs to produce keys,
encrypt, and decrypt as shown in Table 1.
Algorithm
Encryption
Time (ms)
Decryption
Time (ms)
Kyber
8
6
NTRU
9
7
SPHINCS+
15
12
271 Dr. N Krishnamoorthy et al. Post-Quantum Cryptography: Securing....
Nanotechnology Perceptions 20 No. S14 (2024)
McEliece
20
18
Rainbow
14
10
Discussion:
The results have shown that Kyber, in all aspects of the generation of keys, encrypting, and
decrypting, has the fastest rates, and therefore is viable for real-time applications like secure
messaging. Although safe, McEliece appears to be the slowest, thus making it impracticable
in situations that would require high-speed communication. SPHINCS+ and Rainbow also
present speeds that fall in between [13].
Figure 2: “A Survey of Post-Quantum Cryptography: Start of a New Race”
2. Latency Impact under Different Bandwidth Conditions
Network bandwidth is also one of the factors that greatly affect the performance of the
encryption and decryption algorithms. It can have a highly significant impact on performance
in high-traffic environments. We tested the latency for each algorithm under various network
bandwidths to observe what impact it has on the transmission times of data [14]. The observed
latency for encrypting and decrypting 1 KB, 100 KB, and 1 MB messages across low, medium,
and high bandwidth conditions are presented in Table 2.
Algorithm
Bandwidt
h
1 KB
Message
Latency
(ms)
100 KB
Message
Latency (ms)
1 MB
Message
Latency (ms)
Post-Quantum Cryptography: Securing.... Dr. N Krishnamoorthy et al. 272
Nanotechnology Perceptions 20 No. S14 (2024)
Kyber
Low
3
10
50
Medium
2
8
45
High
1
5
40
NTRU
Low
5
12
55
Medium
3
10
50
High
2
8
47
SPHINCS+
Low
7
15
60
Medium
5
13
55
High
3
10
50
McEliece
Low
10
20
80
Medium
8
18
70
High
6
15
65
Rainbow
Low
6
14
65
Medium
4
12
60
High
3
9
55
Discussion:
273 Dr. N Krishnamoorthy et al. Post-Quantum Cryptography: Securing....
Nanotechnology Perceptions 20 No. S14 (2024)
The outcome is that for all message sizes and bandwidths, Kyber always has less latency than
the other and it is something of a repetition of its efficiency for networks of mixed speeds.
McEliece has higher latency when the messages are larger and may not be as effective for real
time applications over low bandwidth networks [27]. SPHINCS+ and Rainbow perform
moderately well, which can be characteristic of being acceptable to the applications having
less strict latency requirements.
Figure 3: “Basic types of Post-Quantum Cryptography (PQC)”
3. Ciphertext Expansion Factors
Expansion in ciphertext is highly critical in post-quantum cryptography because bandwidth
consumption would depend directly on it. The table below indicates expansion ratios, meaning
how much larger the ciphertext is than the corresponding plaintext, for different message sizes.
Algorithm
1 KB Message
Expansion Ratio
100 KB Message
Expansion Ratio
1 MB Message
Expansion Ratio
Kyber
1.5x
1.4x
1.35x
NTRU
1.6x
1.5x
1.45x
SPHINCS+
1.8x
1.75x
1.7x
McEliece
2.0x
1.9x
1.85x
Post-Quantum Cryptography: Securing.... Dr. N Krishnamoorthy et al. 274
Nanotechnology Perceptions 20 No. S14 (2024)
Rainbow
1.7x
1.6x
1.55x
Discussion:
Kyber has the smallest ciphertext expansion ratio. NTRU follows and is very close, which also
makes them more bandwidth-efficient than others for communication networks. McEliece has
a more significant expansion ratio that might slow its performance in some bandwidth-
sensitive applications [28]. SPHINCS+ and Rainbow, however, have intermediate ratios with
a balance between security and bandwidth usage.
Figure 4: “Experimental authentication of quantum key distribution with post-quantum”
4. Resource Usage: CPU and Memory Usage
The CPU and memory employed by the algorithms in PQC to both encrypt and decrypt need
to be examined as another critical feasibility aspect. Table 4 reveals CPU and memory usage
for all algorithms, but this time the test is the same.
Algorithm
CPU Usage (%)
Memory Usage (MB)
Kyber
35
150
NTRU
40
160
SPHINCS+
50
180
275 Dr. N Krishnamoorthy et al. Post-Quantum Cryptography: Securing....
Nanotechnology Perceptions 20 No. S14 (2024)
McEliece
55
200
Rainbow
45
170
Discussion:
Kyber and NTRU have the lowest CPU and memory consumption, hence supporting their
application in scenarios with limited computational resources, like embedded systems and
mobile devices. The CPU and memory consumption of McEliece and SPHINCS+ is much
higher and, hence, less practical for environments with limited computational resources, but
they have excellent security properties [29].
5. Comparative Security Analysis
Table 5 Summarizes how each algorithm performs in each of the known attack vectors in the
quantum context. Such a comparison of security might indicate an algorithm's point of
weakness and strength.
Algorithm
Vulnerable to
Known Quantum
Attacks
Resistance
Level
Security Margin
Kyber
No
High
Strong
NTRU
Minimal
High
Strong
SPHINCS+
Minimal
Moderate
Strong
McEliece
No
Very High
Very Strong
Rainbow
Moderate
Moderate
Strong
Discussion:
McEliece is the strongest algorithm in regard to resistance against quantum attacks due to its
foundation on Goppa codes, which are very hard to crack. Kyber and NTRU are very secure
as well; therefore, they can be used for communication lines requiring high-security levels.
Rainbow and SPHINCS+ are slightly weaker but still offer resistance for non-critical purposes.
Overall Discussion and Implications
Post-Quantum Cryptography: Securing.... Dr. N Krishnamoorthy et al. 276
Nanotechnology Perceptions 20 No. S14 (2024)
These results present a holistic view of the performance of each PQC algorithm along the lines
of key metrics: efficiency, latency, bandwidth, resource usage, and security. The suitability of
an appropriate algorithm to a given application depends on the specific requirements of the
application.
1. Efficiency: Kyber is the most efficient in terms of speed and resource utilization.
Hence, it is well-suited for high-performance applications where latency and
processing power are critical.
2. Bandwidth Sensitivity: Such algorithms are to be used in bandwidth-sensitive
applications like IoT networks or mobile communications with low ciphertext
expansion ratios [30]. McEliece, due to its higher expansion, may not be optimal in
bandwidth-constrained environments.
3. Resource Constraint: This family is suited for resource-constrained devices and
embedded systems because they require less CPU and memory than NTRU. The
McEliece scheme, although more secure, cannot be applied to devices with resource
constraints.
V. CONCLUSION
In conclusion, this research has explored the critical role of post-quantum cryptography in
securing future communication networks against the impending threats posed by quantum
computing. As quantum advancements rapidly evolve, traditional cryptographic methods such
as RSA and ECC will no longer suffice, making PQC a necessary advancement to safeguard
sensitive data across various digital platforms. In the paper given, several PQC algorithms
have been taken into consideration for integration of sectors like IoT, vehicular networks, and
energy systems and compatibility with current infrastructures. Other implementation aspects
that were reviewed specifically included PUFs, QKD, and hyperelliptic curve-based
signcryption with applications for both constrained devices used in IoT and in high-scale
quantum networks. The research lays the basis for the selection of PQC protocols that optimize
security and efficiency through a performance, complexity, and security resilience analysis of
such algorithms. It also shows further optimization and benchmarking towards readiness in
application areas. Lastly, the findings underscore the proactive adoption of PQC in securing
communication infrastructures against quantum threats while leading in the development of
quantum-resistant cryptographic standards.
REFERENCE
[1] Adarbah, H.Y., Mehmet, S.K., Kardas, S., Al-Bayatti, A. And Al-Bayatti, H., 2024. A New
Framework For Enhancing Vanets Through Layer 2 Dlt Architectures With Multiparty Threshold Key
Management And Pets. Future Internet, 16(9), Pp. 328.
[2] Adnan, M.H., Zuriati, A.Z. And Harun, N.Z., 2022. Quantum Key Distribution For 5g Networks:
A Review, State Of Art And Future Directions. Future Internet, 14(3), Pp. 73.
[3] Ahn, J., Hee-Yong Kwon, Ahn, B., Park, K., Kim, T., Mun-Kyu, L., Kim, J. And Chung, J., 2022.
Toward Quantum Secured Distributed Energy Resources: Adoption Of Post-Quantum Cryptography
(Pqc) And Quantum Key Distribution (Qkd). Energies, 15(3), Pp. 714.
[4] Allende, M., León, D.L., Cerón, S., Pareja, A., Pacheco, E., Leal, A., Da Silva, M., Pardo, A.,
Jones, D., Worrall, D.J., Merriman, B., Gilmore, J., Kitchener, N. And Venegas-Andraca, S., 2023.
Quantum-Resistance In Blockchain Networks. Scientific Reports (Nature Publisher Group), 13(1), Pp.
5664.
277 Dr. N Krishnamoorthy et al. Post-Quantum Cryptography: Securing....
Nanotechnology Perceptions 20 No. S14 (2024)
[5] Alsubai, S., Alqahtani, A., Garg, H., Sha, M. And Gumaei, A., 2024. A Blockchain-Based Hybrid
Encryption Technique With Anti-Quantum Signature For Securing Electronic Health Records. Complex
& Intelligent Systems, 10(5), Pp. 6117-6141.
[6] Asif, R., 2021. Post-Quantum Cryptosystems For Internet-Of-Things: A Survey On Lattice-Based
Algorithms. Iot, 2(1), Pp. 71.
[7] Baird, I., Ghaleb, B., Wadhaj, I., Russell, G. And Buchanan, W.J., 2024. Securing Iot: Mitigating
Sybil Flood Attacks With Bloom Filters And Hash Chains. Electronics, 13(17), Pp. 3467.
[8] Balasubramaniam, A. And Surendiran, B., 2024. Quma: Quantum Unified Medical Architecture
Using Blockchain. Informatics, 11(2), Pp. 33.
[9] Basar, E., 2024. Kirchhoff Meets Johnson: In Pursuit Of Unconditionally Secure Communication.
Engineering Reports, 6(10),.
[10] Basha, C.B., Murugan, K., Suresh, T., Srirenganachiyar, V., Athimoolam, S. And Pappa, C.K.,
2024. Enhancing Healthcare Data Security Using Quantum Cryptography For Efficient And Robust
Encryption. Journal Of Electrical Systems, 20(5), Pp. 1993-2000.
[11] Bhatti, D.S., Sidrat, S., Saleem, S., Malik, A.W., Suh, B., Ki-Il, K. And Kyu-Chul, L., 2024.
Performance Analysis: Securing Sip On Multi-Threaded/Multi-Core Proxy Server Using Public Keys
On DiffieHellman (Dh) In Single And Multi-Server Queuing Scenarios. Plos One, 19(1),.
[12] Brauer, M., Vicente, R.J., Buruaga, J.S., Méndez, R.,B., Braun, R., Geitz, M., Rydlichkowski, P.,
Brunner, H.H., Fung, F., Peev, M., Pastor, A., Lopez, D.R., Martin, V. And Brito, J.P., 2024. Linking
Qkd Testbeds Across Europe. Entropy, 26(2), Pp. 123.
[13] Chen, J., Deng, H., Su, H., Yuan, M. And Ren, Y., 2024. Lattice-Based Threshold Secret Sharing
Scheme And Its Applications: A Survey. Electronics, 13(2), Pp. 287.
[14] Cultice, T., Clark, J., Wu, Y. And Thapliyal, H., 2023. A Novel Hierarchical Security Solution
For Controller-Area-Network-Based 3d Printing In A Post-Quantum World. Sensors, 23(24), Pp. 9886.
[15] Cultice, T. And Thapliyal, H., 2022. Puf-Based Post-Quantum Can-Fd Framework For Vehicular
Security. Information, 13(8), Pp. 382.
[16] Escanez-Exposito, D., Caballero-Gil, P. And Martín-Fernández, F., 2023. Interactive Simulation
Of Quantum Key Distribution Protocols And Application In Wi-Fi Networks. Wireless Networks,
29(8), Pp. 3781-3792.
[17] Fiorini, F., Pagano, M., Garroppo, R.G. And Osele, A., 2024. Estimating Interception Density In
The Bb84 Protocol: A Study With A Noisy Quantum Simulator. Future Internet, 16(8), Pp. 275.
[18] Fitzgibbon, G. And Ottaviani, C., 2024. Constrained Device Performance Benchmarking With
The Implementation Of Post-Quantum Cryptography. Cryptography, 8(2), Pp. 21.
[19] Gandeva, B.S., Agus, Y.M. And Adel, B.M., 2023. A Comparative Study Of Post-Quantum
Cryptographic Algorithm Implementations For Secure And Efficient Energy Systems Monitoring.
Electronics, 12(18), Pp. 3824.
[20] Ghada, F.E., Sayed Ahmed, H.,I., Aslan, H.K., Young-Im, C. And Abdallah, M.S., 2024.
Lightweight Computational Complexity Stepping Up The Ntru Post-Quantum Algorithm Using Parallel
Computing. Symmetry, 16(1), Pp. 12.
[21] Gowanlock, M., Yildiz, B., Ghanaimiandoab, D., Lee, K., Nelson, S., Philabaum, C., Stenberg,
A. And Wright, J., 2021. Post Quantum Cryptographic Keys Generated With Physical Unclonable
Functions. Applied Sciences, 11(6), Pp. 2801.
[22] Gupta, S., Agarwal, I., Mogiligidda, V., Kumar Krishnan, R., Chennuri, S., Aggarwal, D.,
Hoodati, A., Cooper, S., Ranjan, Bilal Sheik, M., Bhavya, K.M., Hegde, M., Krishna, M.N., Chauhan,
A.K., Korrapati, M., Singh, S., Singh, J.B., Sud, S., Gupta, S., Pant, S., Sankar, Agrawal, N., Ranjan,
A., Mohapatra, P., Roopak, T., Ahmad, A., Nanjunda, M. And Singh, D., 2024. Chaqra: A Cellular Unit
Of The Indian Quantum Network. Scientific Reports (Nature Publisher Group), 14(1), Pp. 16752.
[23] Huang, W., 2024. Ecc-Based Three-Factor Authentication And Key Agreement Scheme For
Wireless Sensor Networks. Scientific Reports (Nature Publisher Group), 14(1), Pp. 1787.
Post-Quantum Cryptography: Securing.... Dr. N Krishnamoorthy et al. 278
Nanotechnology Perceptions 20 No. S14 (2024)
[24] Iavich, M. And Kuchukhidze, T., 2024. Investigating Crystals-Kyber Vulnerabilities: Attack
Analysis And Mitigation. Cryptography, 8(2), Pp. 15.
[25] Jose-Antonio Septien-Hernandez, Arellano-Vazquez, M., Contreras-Cruz, M. And Ramirez-
Paredes, J., 2022. A Comparative Study Of Post-Quantum Cryptosystems For Internet-Of-Things
Applications. Sensors, 22(2), Pp. 489.
[26] Khan, J., Zhu, C., Wajid, A., Asim, M. And Ahmad, S., 2024. Cost-Effective Signcryption For
Securing Iot: A Novel Signcryption Algorithm Based On Hyperelliptic Curves. Information, 15(5), Pp.
282.
[27] Lawo, D.C., Rana, A.B., Abraham, C.A., Cugini, F., Imaña, J.L., Idelfonso, T.M. And Vegas
Olmos, J.J., 2024. Wireless And Fiber-Based Post-Quantum-Cryptography-Secured Ipsec Tunnel.
Future Internet, 16(8), Pp. 300.
[28] Love Allen, C.A., Nwakanma, C.I. And Dong-Seong, K., 2024. Tides Of Blockchain In Iot
Cybersecurity. Sensors, 24(10), Pp. 3111.
[29] Martin, R., Lopez, B., Vidal, I., Valera, F. And Nogales, B., 2024. Service For Deploying Digital
Twins Of Qkd Networks. Applied Sciences, 14(3), Pp. 1018.
[30] Parida, N.K., Jatoth, C., Reddy, V.D., Hussain, M.M. And Faizi, J., 2023. Post-Quantum
Distributed Ledger Technology: A Systematic Survey. Scientific Reports (Nature Publisher Group),
13(1), Pp. 20729.
ResearchGate has not been able to resolve any citations for this publication.
Article
Full-text available
This work proposes a new architectural approach to enhance the security, privacy, and scalability of VANETs through threshold key management and Privacy Enhancing Technologies (PETs), such as homomorphic encryption and secure multiparty computation, integrated with Decentralized Ledger Technologies (DLTs). These advanced mechanisms are employed to eliminate centralization and protect the privacy of transferred and processed information in VANETs, thereby addressing privacy concerns. We begin by discussing the weaknesses of existing VANET architectures concerning trust, privacy, and scalability and then introduce a new architectural framework that shifts from centralized to decentralized approaches. This transition applies a decentralized ledger mechanism to ensure correctness, reliability, accuracy, and security against various known attacks. The use of Layer 2 DLTs in our framework enhances key management, trust distribution, and data privacy, offering cost and speed advantages over Layer 1 DLTs, thereby enabling secure vehicle-to-everything (V2X) communication. The proposed framework is superior to other frameworks as it improves decentralized trust management, adopts more efficient PETs, and leverages Layer 2 DLT for scalability. The integration of multiparty threshold key management and homomorphic encryption also enhances data confidentiality and integrity, thus securing against various existing cryptographic attacks. Finally, we discuss potential future developments to improve the security and reliability of VANETs in the next generation of networks, including 5G networks.
Article
Full-text available
In the evolving landscape of the Internet of Things (IoT), ensuring the security and integrity of data transmission remains a paramount challenge. Routing Protocol for Low-Power and Lossy Networks (RPL) is commonly utilized in IoT networks to facilitate efficient data routing. However, RPL networks are susceptible to various security threats, with Sybil and flood attacks being particularly detrimental. Sybil attacks involve malicious nodes generating multiple fake identities to disrupt network operations, while flood attacks overwhelm network resources by inundating them with excessive traffic. This paper proposes a novel mitigation strategy leveraging Bloom filters and hash chains to enhance the security of RPL-based IoT networks against sybil and flood attacks. Extensive simulation and performance analysis demonstrate that this solution significantly reduces the impact of sybil and flood attacks while maintaining a low power consumption profile and low computational overhead.
Article
Full-text available
In the near future, commercially accessible quantum computers are anticipated to revolutionize the world as we know it. These advanced machines are predicted to render traditional cryptographic security measures, deeply ingrained in contemporary communication, obsolete. While symmetric cryptography methods like AES can withstand quantum assaults if key sizes are doubled compared to current standards, asymmetric cryptographic techniques, such as RSA, are vulnerable to compromise. Consequently, there is a pressing need to transition towards post-quantum cryptography (PQC) principles in order to safeguard our privacy effectively. A challenge is to include PQC into existing protocols and thus into the existing communication structure. In this work, we report on the first experimental IPsec tunnel secured by the PQC algorithms Falcon, Dilithium, and Kyber. We deploy our IPsec tunnel in two scenarios. The first scenario represents a high-performance data center environment where many machines are interconnected via high-speed networks. We achieve an IPsec tunnel with an AES-256 GCM encrypted east–west throughput of 100 Gbit/s line rate. The second scenario shows an IPsec tunnel between a wireless NVIDIA Jetson and the cloud that achieves a 0.486 Gbit/s AES-256 GCM encrypted north–south throughput. This case represents a mobile device that communicates securely with applications running in the cloud.
Article
Full-text available
Quantum computers have the potential to break the public-key cryptosystems widely used in key exchange and digital signature applications. To address this issue, quantum key distribution (QKD) offers a robust countermeasure against quantum computer attacks. Among various QKD schemes, BB84 is the most widely used and studied. However, BB84 implementations are inherently imperfect, resulting in quantum bit error rates (QBERs) even in the absence of eavesdroppers. Distinguishing between QBERs caused by eavesdropping and QBERs due to channel imperfections is fundamentally infeasible. In this context, this paper proposes and examines a practical method for detecting eavesdropping via partial intercept-and-resend attacks in the BB84 protocol. A key feature of the proposed method is its consideration of quantum system noise. The efficacy of this method is assessed by employing the Quantum Solver library in conjunction with backend simulators inspired by real quantum machines that model quantum system noise. The simulation outcomes demonstrate the method’s capacity to accurately estimate the eavesdropper’s interception density in the presence of system noise. Moreover, the results indicate that the estimation accuracy of the eavesdropper’s interception density in the presence of system noise is dependent on both the actual interception density value and the key length.
Article
Full-text available
Noise: an enemy to be dealt with and a major factor limiting communication system performance. However, what if there is gold in that garbage? In conventional engineering, our focus is primarily on eliminating, suppressing, combating, or even ignoring noise and its detrimental impacts. Conversely, could we exploit it similarly to biology, which utilizes noise‐alike carrier signals to convey information? In this context, the utilization of noise, or noise‐alike signals in general, has been put forward as a means to realize unconditionally secure communication systems in the future. In this tutorial article, we begin by tracing the origins of thermal noise‐based communication and highlighting one of its significant applications for ensuring unconditionally secure networks: the Kirchhoff‐law‐Johnson‐noise (KLJN) secure key exchange scheme. We then delve into the inherent challenges tied to secure communication and discuss the imperative need for physics‐based key distribution schemes in pursuit of unconditional security. Concurrently, we provide a concise overview of quantum key distribution schemes and draw comparisons with their KLJN‐based counterparts. Finally, extending beyond wired communication loops, we explore the transmission of noise signals over‐the‐air and evaluate their potential for stealth and secure wireless communication systems.
Article
Full-text available
Electronic health records (EHRs) are important for the efficient management of healthcare data. However, Healthcare data travels across an open route, i.e., the Internet, making EHR security a difficult process to do. This puts healthcare data vulnerable to cyber assaults. A possible method for protecting EHRs is blockchain technology. In this work, we develop an EHR architecture based on blockchain, which ensures all stakeholder's safety and privacy. We analyze various security architectures used for EHRs and the standard encryption system is integrated with quantum computing (QC). To safeguard the conventional traditional encrypting system against quantum assaults, we provide a hybrid signature technique that combines the Elliptic Curve Digital Signature Algorithm (ECDSA) and Dilithium within the anti-quantum lattice-based blind signature. Based on the difficulty of lattice problems over finite fields, Dilithium is a lattice-based signature method that is substantially safe against selected message assaults. The developed technique creates high entropy secret keys using the lattice basis delegation mechanism. The combination of ECDSA and Dilithium provides an efficient and secure signature system that is resilient to quantum attacks. The proposed scheme ensures that only authorized users with a defined role can use the database to access the data. We evaluate the efficiency of our scheme by comparing its performance to other state-of-the-art solutions in terms of transaction throughput, resource utilization, and communication cost. Results demonstrate that the developed technique outperforms the existing techniques in terms of efficiency and security.
Article
Full-text available
Advances in quantum computers may pose a significant threat to existing public-key encryption methods, which are crucial to the current infrastructure of cyber security. Both RSA and ECDSA, the two most widely used security algorithms today, may be (in principle) solved by the Shor algorithm in polynomial time due to its ability to efficiently solve the discrete logarithm problem, potentially making present infrastructures insecure against a quantum attack. The National Institute of Standards and Technology (NIST) reacted with the post-quantum cryptography (PQC) standardization process to develop and optimize a series of post-quantum algorithms (PQAs) based on difficult mathematical problems that are not susceptible to being solved by Shor’s algorithm. Whilst high-powered computers can run these PQAs efficiently, further work is needed to investigate and benchmark the performance of these algorithms on lower-powered (constrained) devices and the ease with which they may be integrated into existing protocols such as TLS. This paper provides quantitative benchmark and handshake performance data for the most recently selected PQAs from NIST, tested on a Raspberry Pi 4 device to simulate today’s IoT (Internet of Things) devices, and provides quantitative comparisons with previous benchmarking data on a range of constrained systems. CRYSTALS-Kyber and CRYSTALS-Dilithium are shown to be the most efficient PQAs in the key encapsulation and signature algorithms, respectively, with Falcon providing the optimal TLS handshake size.
Article
Full-text available
A significant increase in the demand for quality healthcare has resulted from people becoming more aware of health issues. With blockchain, healthcare providers may safely share patient information electronically, which is especially important given the sensitive nature of the data contained inside them. However, flaws in the current blockchain design have surfaced since the dawn of quantum computing systems. The study proposes a novel quantum-inspired blockchain system (Qchain) and constructs a unique entangled quantum medical record (EQMR) system with an emphasis on privacy and security. This Qchain relies on entangled states to connect its blocks. The automated production of the chronology indicator reduces storage capacity requirements by connecting entangled BloQ (blocks with quantum properties) to controlled activities. We use one qubit to store the hash value of each block. A lot of information regarding the quantum internet is included in the protocol for the entangled quantum medical record (EQMR). The EQMR can be accessed in Medical Internet of Things (M-IoT) systems that are kept private and secure, and their whereabouts can be monitored in the event of an emergency. The protocol also uses quantum authentication in place of more conventional methods like encryption and digital signatures. Mathematical research shows that the quantum converged blockchain (QCB) is highly safe against attacks such as external attacks, intercept measure -repeat attacks, and entanglement measure attacks. We present the reliability and auditability evaluations of the entangled BloQ, along with the quantum circuit design for computing the hash value. There is also a comparison between the suggested approach and several other quantum blockchain designs.
Article
Full-text available
Security and efficiency remain a serious concern for Internet of Things (IoT) environments due to the resource-constrained nature and wireless communication. Traditional schemes are based on the main mathematical operations, including pairing, pairing-based scalar multiplication, bilinear pairing, exponential operations, elliptic curve scalar multiplication, and point multiplication operations. These traditional operands are cost-intensive and require high computing power and bandwidth overload, thus affecting efficiency. Due to the cost-intensive nature and high resource requirements, traditional approaches are not feasible and are unsuitable for resource-limited IoT devices. Furthermore, the lack of essential security attributes in traditional schemes, such as unforgeability, public verifiability, non-repudiation, forward secrecy, and resistance to denial-of-service attacks, puts data security at high risk. To overcome these challenges, we have introduced a novel signcryption algorithm based on hyperelliptic curve divisor multiplication, which is much faster than other traditional mathematical operations. Hence, the proposed methodology is based on a hyperelliptic curve, due to which it has enhanced security with smaller key sizes that reduce computational complexity by 38.16% and communication complexity by 62.5%, providing a well-balanced solution by utilizing few resources while meeting the security and efficiency requirements of resource-constrained devices. The proposed strategy also involves formal security validation, which provides confidence for the proposed methodology in practical implementations.
Article
Full-text available
Quantum-key-distribution (QKD) networks are gaining importance and it has become necessary to analyze the most appropriate methods for their long-distance interconnection. In this paper, four different methods of interconnecting remote QKD networks are proposed. The methods are used to link three different QKD testbeds in Europe, located in Berlin, Madrid, and Poznan. Although long-distance QKD links are only emulated, the methods used can serve as a blueprint for the secure interconnection of distant QKD networks in the future. Specifically, the presented approaches combine, in a transparent way, different fiber and satellite physical media, as well as common standards of key delivery interfaces. The testbed interconnections are designed to increase the security by utilizing multipath techniques and multiple hybridizations of QKD and post-quantum cryptography (PQC) algorithms.