Quantum Key Distribution for 5G Networks: A Review, State of Art and Future Directions
Abstract
:1. Introduction
- We discuss the challenges in 5G networks in terms of privacy and security.
- We provide classification of QKD for 5G networks into three types of categories, including, single photon, multiphoton, and entanglement approach.
- We present the challenges of QKD implementation in 5G networks.
2. Security Challenges in 5G Network
2.1. Authentication
2.2. Access Control
2.3. Communication Security
2.4. Policies
- End-to-End data privacy issues: Stakeholders such as service providers, mobile operators, businesses, and new technologies utilizing new business models are currently supported by 5G networks. Most of the stakeholders use cloud computing technology to store and access users’ data. These personal data will then be managed and shared among various stakeholders for multiple purposes, leading to privacy breaches. Consequently, methodology for end-to-end data confidentiality must be considered to secure user privacy [14,15].
- Personal data ownership and shared environment issues: The 5G network can assist application controls such as smart grid and healthcare running on virtual networks and providing shared network infrastructure. However, these network infrastructures are vulnerable to unauthorized data access [16]. Thus, effective functions of share network infrastructure without affecting users’ privacy are needed. Furthermore, the party responsible for the data losses in shared network infrastructure is still a major concern for the users. Therefore, different stakeholders such as service providers, network operators and other third parties must be assigned licensing and ownership of personal information.
- Various trust objectives issues: For classical 5G network, communication service providers and mobile operators might joint ventures and migrate some segment of their network into the cloud. For such cases, these stakeholders may decide the trust objectives based on their regulations and policies [17]. Consequently, these stakeholders may not take all the aspects of user data privacy into consideration.
- Cross-border data flow issues: As a result of global digitalization, personal data is considered an essential commodity of the modern market. The information is expected to flow freely across the borders. Therefore, it is crucial to require consent from the government and individuals for any data transfers, including the methodology for storing and processing across the border [17,18].
- Issues of the third party in the 5G network: 5G and IoT offer a new opportunity to the application developers to develop immersive applications that employ various communication protocols. Since the application developers can access the 5G network, the developers can sell or disclose the private data to a third party. In [58], the author explained that by using the mobile application, “the health insurance portability and accountability act (HIPPA) allow a share out of individual’s health data”. Furthermore, the cloud network policies for information sharing can consequently invoke the issues of data privacy.
3. The Importance of Quantum Key Distribution (QKD)
3.1. The Challenges of QKD in 5G Implementation
3.1.1. Implementation Cost
3.1.2. Integration Issue
3.1.3. Efficiency
3.1.4. Secure Secret Key Rate
3.1.5. Number of Nodes
3.1.6. Real-Time Communication
3.1.7. Big Data Handling
4. Quantum Key Distribution Categories
4.1. QKD Based on Single Photon
- BB84 protocol is proposed in 1984 by C.H. Bennett and G. Brassard [3]. BB84 is a QKD scheme that used quantum mechanics such as Heisenberg’s uncertainty principle to share the secret key between sender and receiver. Furthermore, it is also the first QKD scheme that described the usage of photon polarization state in transmitting the secret key using a quantum communication channel. BB84 is considered as PM QKD protocol and used a single photon in transmitting and distributing the secret key’s random bits. In BB84, the photon is polarized using either of the four polarization states, which is called rectilinear basis and choosing either of the two conjugate bases, which is called vertical polarization and horizontal polarization. The same principle applies to the diagonal basis polarization states and their conjugate bases, which are called diagonal polarization and anti-diagonal polarization. The polarization bases are shown in Figure 3. For the implementation of the BB84 protocol, there are four steps involved which is Quantum Exchange, Key Sifting, Information Reconciliation, and Privacy Amplification. BB84 is theoretically proven in providing complete security, as the author discussed in [87,88].
- B92 protocol is proposed in 1992 by C.H. Bennet [89]. This protocol is considered a prepare-and-measure-based QKD protocol. The B92 protocol is regarded as a simple protocol compares to the BB84 protocol, where the protocol can only choose either from two polarization states. In contrast, the BB84 protocol can choose either from four polarization states. For the B92 protocol, 0 degrees of the rectilinear basis is considered as bit 0, while 45 degrees of the diagonal basis is regarded as bit 1. Note that, single non-orthogonal basis could be utilized to encode and decode the QKD protocol while not affecting the eavesdropper detection capabilities. Furthermore, the difference between BB84 and B92 protocol is that the B92 protocol will not obtain the measurement if the receiver chooses the wrong basis. The circumstances are called an erasure in quantum mechanics [90].
- Six-State Protocol (SSP) is proposed in 1998 by D. Bru [91]. This protocol is classified as a prepare-and-measure-based QKD protocol. The SSP protocol uses three measurement bases and six polarization states. This protocol can be assumed as advanced BB84 with additional measurement bases. The BB84 protocol utilizes four spin and half polarization states in the Poincare sphere that identical with ±x and ±y direction. Although the polarization state contains two additional states that correspond to ±z, which makes it becoming six states, they are considered ±x, ±y, and ±z in the Poincare sphere. The advantages of this protocol are that it has higher symmetrical compared to the BB84 protocol.
- SARG04 protocol is proposed in 2004 by V. Scarani et al. [92]. In terms of photon source, this protocol is developed by utilizing attenuated laser pulse rather than a single-photon source. This protocol is categorized as a prepare-and-measure-based QKD protocol. The similarity between SARG04 and BB84 is that it has an indistinguishable first phase scheme of the protocol. However, the second phase is different where Alice will apply either one of two non-orthogonal states when encoding the qubit instead of directly announcing her bases. The accuracy of the actual state and whether Bob will acquire the bit depends on him using the appropriate basis for the measurement. The length for the remaining key after the sifting stage in the no errors measurement is 0.25 from the raw key transmitted.
4.2. QKD Based on Entanglement
- E91 protocol is proposed in 1991 by Artur Ekert [94]. This QKD protocol is categorized as an entanglement-based protocol. E91 is developed by applying entangled photon pairs in the protocol. Since the protocol is using the principle of entanglement photon, the source of the photons can come from either Alice or Bob. The key point of using entanglement photons as the source for QKD is that the source can be untrusted. Which means, the security of QKD can be guaranteed even if the source is provided or controlled by opponents. Both Alice and Bob will acquire a particle from pair of entangled photons released by the entanglement photon source. The similarity of the E91 protocol and BB84 protocol is in the procedure of choosing the random basis for measuring purposes and reviewed it in the classical channel. Based on the principle of quantum, Alice and Bob will receive an opposite or identical result depend on the specific state of entanglement. Moreover, in the E91 protocol, detection of an eavesdropper can be performed using Bell’s Inequality experiment.
- BBM92 protocol is proposed in 1992 by C.H. Bennett et al. shortly after the E91 protocol is proposed by Ekert [100]. This QKD protocol is also categorized as entanglement-based protocol. The similarity between BBM92 protocol and BB84 protocol is privacy amplification, key sifting, and raw key exchange procedure.
Some other DV Protocols
- Differential Phase Shift (DPS) protocol is proposed in 2002 by Kyo Inoue et al. [101]. This protocol is categorized as an entanglement-based protocol. The principle of quantum entanglement is used in designing this protocol. The advantages of this protocol compare to other protocol is due to its simplicity of the configuration, efficient domain time usage, and the robustness against an attack such as photon number splitting (PNS) [102].
- Round-Robin Differential Phase Shift (RRDPS) protocol is proposed in 2014 by T. Sasaki et al. [103]. This protocol is attracting the researchers because of the protocol security characteristics; for example, the information leakage can be confined within the boundary without the knowledge of key bit error rate. However, there are still major doubts about the practicality of the implementation due to the difficulty in terms of the measurement device. Furthermore, from the theoretical aspect of security, the view on the optical attack remains unclear.
- The Coherent One-Way (COW) protocol is proposed in 2005 by D. Stucki et al. [104]. This protocol was developed by utilizing the principle of photon entanglement. This protocol is categorized as entanglement-based QKD protocol. Furthermore, this protocol has advantages where the protocol is robust against photon number splitting (PNS) attack, resistant to low interference visibility, and efficient with distilled secret bits per qubit. In this protocol, the time function is used to encode the information.
- S13 protocol is proposed by Eduin H. Serna [105]. The similarity of the S13 protocol and BB84 protocol is in terms of the mechanism of quantum. The only difference between each protocol is the usage of private reconciliation using asymmetric cryptography and random seed.
- Ping-Pong QKD protocol [106] works by Bob, making sure that the Bell state is in specific pair of photons entangled inside freedom polarization degree where Bob will transmit one photon, which is supposed to be lossless and noiseless, to Alice by using the quantum channel. Next, Alice will perform the encoding of the travelling qubit and return the qubit to Bob. Bob received the qubit again from Alice. The remaining qubit that he will be accepted is either one of two encoded Bell states correlating with bit 0 or 1. Bob will differentiate using Bell measurement. In the default ping pong protocol, the security demands the control mode and the message mode to be rotated, in which the qubit is measured by Alice to check for error but will not return it. The ideal case for the Ping-Pong protocol is that Eve can only obtain the onward qubit and restore the photon to a maximum mixed state [107].
- LM05 protocol [108] is similar to BB84 protocol using four states obtained through two common unbiased bases. The protocol works by Bob forwarding the state to Alice, where Alice will then encode the state by utilizing unitary transformation. Next, Alice will send the encoded qubit to Bob, where the sharp measurement will be produced. A control mode is randomly executed to ensure security where the measurement of the received qubit will be performed. Then the comparison of the results will be conducted through a public channel. Nevertheless, quadratic scale losses occurred for the two-way channel of the protocol [109].
4.3. QKD Based on Multiphoton
5. Conclusions and Future Works
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
3GPP | 3th Generation Partnership Project |
5G | 5th Generation Network |
ABE | Attribute-based Encryption |
AMF | Access and Mobility Management Function |
AUSF | Authentication Server Function |
CE | Channel Estimation |
C-RAN | Cloud Radio Access Network |
CSP | Cloud Service Provider |
D2D | Device-to-Device |
DoS/DDoS | Denial of Service |
DPR | Distributed Phase Reference |
EAP | Extensible Authentication Protocol |
ECC | Elliptic Curve Cryptography |
HIPPA | Health Insurance Portability and Accountability Act |
HMAC | Hash-based Message Authentication Code |
IBC | Identity-based Cryptography |
ICC | Inter-Controller Communication |
IIoT | Industrial Internet of Things |
IMSI | International Mobile Subscriber Identity |
INS | Industrial Network System |
ISP | Internet Service Provider |
LTE | Long-Term Evolution |
LPWAN | Low-Power Wide-Area Network |
MANET | Mobile Ad-Hoc Network |
MEC | Multi-Access Edge Computing |
MISO | Multiple-Input Single-Output |
MIMO | Multiple-Input Multiple-Output |
NFV | Network Function Virtualization |
NOMA | Non-Orthogonal Multiple Access |
ODFMA | Orthogonal Frequency Division Multiple Access |
PbD | Privacy-by-Design |
PKI | Public Key Infrastructure |
PNS | Photon Number Splitting |
QKD | Quantum Key Distribution |
QRA | Quantum-Resistant Algorithm |
QoS | Quality of Service |
QSDC | Quantum Secure Direct Communication |
RAN | Radio Access Network |
RAT | Radio Access Technology |
RBAC | Role-based Access Control |
SDP | Software-Defined Privacy |
SEAF | Security Anchor Function |
SEBC | Shared Encryption-based Construction |
SSL | Secure Socket Layer |
SWIPT | Simultaneous Wireless Information and Power Transfer |
TCP | Transmission Control Protocol |
TLS | Transport Layer Security |
UAV | Unmanned Aerial Vehicle |
USIM | Universal Subscriber Identity Module |
References
- Agiwal, M.; Roy, A.; Saxena, N. Next Generation 5G Wireless Networks: A Comprehensive Survey. IEEE Commun. Surv. Tutor. 2016, 18, 1617–1655. [Google Scholar] [CrossRef]
- Ahmad, I.; Kumar, T.; Liyanage, M.; Okwuibe, J.; Ylianttila, M.; Gurtov, A. 5G security: Analysis of threats and solutions. In Proceedings of the 2017 IEEE Conference on Standards for Communications and Networking (CSCN), Helsinki, Finland, 18–21 September 2017; pp. 193–199. [Google Scholar] [CrossRef] [Green Version]
- Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the International Conference on Computers, Systems & Signal Processing, Bangalore, India, 9–12 December 1984; pp. 175–179. [Google Scholar] [CrossRef]
- Ferrag, M.A.; Maglaras, L.; Argyriou, A.; Kosmanos, D.; Janicke, H. Security for 4G and 5G cellular networks: A survey of existing authentication and privacy-preserving schemes. J. Netw. Comput. Appl. 2018, 101, 55–82. [Google Scholar] [CrossRef] [Green Version]
- Khan, R.; Kumar, P.; Jayakody, D.N.K.; Liyanage, M. A Survey on Security and Privacy of 5G Technologies: Potential Solutions, Recent Advancements, and Future Directions. IEEE Commun. Surv. Tutor. 2020, 22, 196–248. [Google Scholar] [CrossRef] [Green Version]
- Kumari, K.A.; Sadasivam, G.S.; Gowri, S.S.; Akash, S.A.; Radhika, E.G. An Approach for End-to-End (E2E) Security of 5G Applications. In Proceedings of the 2018 IEEE 4th International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing, (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS), Omaha, NE, USA, 3–5 May 2018; pp. 133–138. [Google Scholar] [CrossRef]
- Mitchell, C.J. The impact of quantum computing on real-world security: A 5G case study. Comput. Secur. 2020, 93, 101825. [Google Scholar] [CrossRef] [Green Version]
- Mitra, R.N.; Agrawal, D.P. 5G mobile technology: A survey. ICT Express 2015, 1, 132–137. [Google Scholar] [CrossRef] [Green Version]
- Zavitsanos, D.; Ntanos, A.; Giannoulis, G.; Avramopoulos, H. On the QKD Integration in Converged Fiber/Wireless Topologies for Secured, Low-Latency 5G/B5G Fronthaul. Appl. Sci. 2020, 10, 5193. [Google Scholar] [CrossRef]
- Shang, T.; Tang, Y.; Chen, R.; Liu, J. Full quantum one-way function for quantum cryptography. Quantum Eng. 2020, 2, e32. [Google Scholar] [CrossRef] [Green Version]
- Trinh, P.V.; Pham, A.T.; Carrasco-Casado, A.; Toyoshima, M. Quantum Key Distribution over FSO: Current Development and Future Perspectives. In Proceedings of the 2018 Progress in Electromagnetics Research Symposium (PIERS-Toyama), Toyama, Japan, 1–4 August 2018; pp. 1672–1679. [Google Scholar] [CrossRef]
- Hasnat, M.A.; Rumee, S.T.A.; Razzaque, M.A.; Mamun-Or-Rashid, M. Security Study of 5G Heterogeneous Network: Current Solutions, Limitations & Future Direction. In Proceedings of the 2019 International Conference on Electrical, Computer and Communication Engineering (ECCE), Cox’s Bazar, Bangladesh, 7–9 February 2019; pp. 1–4. [Google Scholar] [CrossRef]
- Badoi, C.-I.; Prasad, N.; Prasad, R. Virtualization and Scheduling Methods for 5G Cognitive Radio Based Wireless Networks. Wirel. Pers. Commun. 2016, 89, 599–619. [Google Scholar] [CrossRef]
- Li, S.; Da Xu, L.; Zhao, S. 5G Internet of Things: A survey. J. Ind. Inf. Integr. 2018, 10, 1–9. [Google Scholar] [CrossRef]
- Chen, M.; Qian, Y.; Mao, S.; Tang, W.; Yang, X. Software-Defined Mobile Networks Security. Mob. Net. Appl. 2016, 21, 729–743. [Google Scholar] [CrossRef]
- Taralika, A.; Challa, D.; Kumar, S.; Ojha, A.; Chung, L. Secure Authentication to Provide Mobile Access to Shared Network Resources. U.S. Patent 10,148,637, 4 December 2018. Available online: https://uspto.report/patent/grant/10,148,637 (accessed on 14 January 2022).
- Liyanage, M.; Salo, J.; Braeken, A.; Kumar, T.; Seneviratne, S.; Ylianttila, M. 5G Privacy: Scenarios and Solutions. In Proceedings of the 2018 IEEE 5G World Forum (5GWF), Santa Clara, CA, USA, 9–11 July 2018; pp. 197–203. [Google Scholar] [CrossRef] [Green Version]
- Aaronson, S. Data is different, and that’s why the world needs a new approach to governing cross-border data flows. Digit. Policy Regul. Gov. 2019, 5, 441–460. [Google Scholar] [CrossRef]
- Basin, D.; Dreier, J.; Hirschi, L.; Radomirovic, S.; Sasse, R.; Stettler, V. A formal analysis of 5G authentication. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1383–1396. [Google Scholar] [CrossRef] [Green Version]
- Cremers, C.; Dehnel-Wild, M. Component-based formal analysis of 5G-AKA: Channel assumptions and session confusion. In Proceedings of the Network and Distributed Systems Security (NDSS) Symposium, San Diego, CA, USA, 24–27 February 2019. [Google Scholar] [CrossRef]
- Borgaonkar, R.; Hirschi, L.; Park, S.; Shaik, A. New privacy threat on 3G, 4G, and upcoming 5G AKA protocols. Proc. Priv. Enhancing Technol. 2019, 2019, 108–127. [Google Scholar] [CrossRef] [Green Version]
- Behrad, S.; Bertin, E.; Crespi, N. Securing authentication for mobile networks, a survey on 4G issues and 5G answers. In Proceedings of the 2018 21st Conference on Innovation in Clouds, Internet and Networks and Workshops (ICIN), Paris, France, 19–22 February 2018; pp. 1–8. [Google Scholar] [CrossRef]
- Arkko, J.; Norrman, K.; Näslund, M.; Sahlin, B. A USIM compatible 5G AKA protocol with perfect forward secrecy. In Proceedings of the 2015 IEEE Trustcom/BigDataSE/ISPA, Washington, DC, USA, 20–22 August 2015; Volume 1, pp. 1205–1209. [Google Scholar] [CrossRef]
- Giustolisi, R.; Gerhmann, C. Threats to 5G group-based authentication. In Proceedings of the 13th International Conference on Security and Cryptography (SECRYPT 2016), Madrid, Spain, 26–28 July 2016; pp. 360–367. [Google Scholar] [CrossRef] [Green Version]
- Koutsos, A. The 5G-AKA authentication protocol privacy. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy (EuroS&P), Stockholm, Sweden, 17–19 June 2019; pp. 464–479. [Google Scholar] [CrossRef] [Green Version]
- Braeken, A.; Liyanage, M.; Kumar, P.; Murphy, J. Novel 5G Authentication Protocol to Improve the Resistance against Active Attacks and Malicious Serving Networks. IEEE Access 2019, 7, 64040–64052. [Google Scholar] [CrossRef]
- Ozhelvaci, A.; Ma, M. Secure and efficient vertical handover authentication for 5G HetNets. In Proceedings of the 2018 IEEE International Conference on Information Communication and Signal Processing (ICICSP), Singapore, 28–30 December 2018; pp. 27–32. [Google Scholar] [CrossRef]
- Ma, T.; Hu, F. A Cross-Layer Collaborative Handover Authentication Approach for 5G Heterogeneous Network; IOP Publishing: Bristol, UK, 2019; Volume 1169, p. 12066. [Google Scholar] [CrossRef]
- Baskaran, S.B.M.; Raja, G.; Bashir, A.K.; Murata, M. QoS-Aware Frequency-Based 4G+Relative Authentication Model for Next Generation LTE and Its Dependent Public Safety Networks. IEEE Access 2017, 5, 21977–21991. [Google Scholar] [CrossRef]
- Wang, M.; Yan, Z. Privacy-Preserving Authentication and Key Agreement Protocols for D2D Group Communications. IEEE Trans. Ind. Inform. 2018, 14, 3637–3647. [Google Scholar] [CrossRef] [Green Version]
- Shin, S.; Kwon, T. Two-Factor Authenticated Key Agreement Supporting Unlinkability in 5G-Integrated Wireless Sensor Networks. IEEE Access 2018, 6, 11229–11241. [Google Scholar] [CrossRef]
- Wang, L.; Liu, J.; Chen, M.; Gui, G.; Sari, H. Optimization-Based Access Assignment Scheme for Physical-Layer Security in D2D Communications Underlaying a Cellular Network. IEEE Trans. Veh. Technol. 2018, 67, 5766–5777. [Google Scholar] [CrossRef]
- Rahman, M.A.; Al-Shaer, E. Automated Synthesis of Distributed Network Access Controls: A Formal Framework with Refinement. IEEE Trans. Parallel Distrib. Syst. 2017, 28, 416–430. [Google Scholar] [CrossRef]
- Khan, M.; Ginzboorg, P.; Järvinen, K.; Niemi, V. Defeating the downgrade attack on identity privacy in 5G. In Proceedings of the International Conference on Research in Security Standardisation, Darmstadt, Germany, 26–27 November 2018; pp. 95–119. [Google Scholar] [CrossRef] [Green Version]
- He, D.; Chan, S.; Guizani, M. Accountable and Privacy-Enhanced Access Control in Wireless Sensor Networks. IEEE Trans. Wirel. Commun. 2015, 14, 389–398. [Google Scholar] [CrossRef]
- Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Reddy, A.G.; Park, K.; Park, Y. On the Design of Fine Grained Access Control With User Authentication Scheme for Telecare Medicine Information Systems. IEEE Access 2017, 5, 7012–7030. [Google Scholar] [CrossRef]
- Jha, S.; Li, N.; Tripunitara, M.; Wang, Q.; Winsborough, W. Towards Formal Verification of Role-Based Access Control Policies. IEEE Trans. Dependable Secur. Comput. 2008, 5, 242–255. [Google Scholar] [CrossRef] [Green Version]
- Huang, Q.; Yang, Y.; Wang, L. Secure Data Access Control With Ciphertext Update and Computation Outsourcing in Fog Computing for Internet of Things. IEEE Access 2017, 5, 12941–12950. [Google Scholar] [CrossRef]
- Qinlong, H.; Zhaofeng, M.; Yixian, Y.; Xinxin, N.; Jingyi, F. Improving security and efciency for encrypted data sharing in online social networks. China Commun. 2014, 11, 104–117. [Google Scholar] [CrossRef]
- Saxena, N.; Tsudik, G.; Yi, J.H. Efficient Node Admission and Certificateless Secure Communication in Short-Lived MANETs. IEEE Trans. Parallel Distrib. Syst. 2009, 20, 158–170. [Google Scholar] [CrossRef] [Green Version]
- Castiglione, A.; De Santis, A.; Masucci, B.; Palmieri, F.; Castiglione, A.; Li, J.; Huang, X. Hierarchical and Shared Access Control. IEEE Trans. Inf. Forensics Secur. 2016, 11, 850–865. [Google Scholar] [CrossRef]
- Jarecki, S.; Saxena, N. On the Insecurity of Proactive RSA in the URSA Mobile Ad Hoc Network Access Control Protocol. IEEE Trans. Inf. Forensics Secur. 2010, 5, 739–749. [Google Scholar] [CrossRef]
- Wang, D.; Wang, Z.; Shen, B.; Alsaadi, F.E. Security-guaranteed filtering for discrete-time stochastic delayed systems with randomly occurring sensor saturations and deception attacks. Int. J. Robust Nonlinear Control 2017, 27, 1194–1208. [Google Scholar] [CrossRef] [Green Version]
- You, J.; Zhong, Z.; Wang, G.; Ai, B. Security and Reliability Performance Analysis for Cloud Radio Access Networks with Channel Estimation Errors. IEEE Access 2014, 2, 1348–1358. [Google Scholar] [CrossRef]
- Cheminod, M.; Durante, L.; Seno, L.; Valenzano, A. Semiautomated Verification of Access Control Implementation in Industrial Networked Systems. IEEE Trans. Ind. Inform. 2015, 11, 1388–1399. [Google Scholar] [CrossRef]
- Siriwardhana, Y.; Porambage, P.; Liyanage, M.; Walia, J.S.; Matinmikko-Blue, M.; Ylianttila, M. Micro-Operator driven Local 5G Network Architecture for Industrial Internet. In Proceedings of the 2019 IEEE Wireless Communications and Networking Conference (WCNC), Marrakesh, Morocco, 15–18 April 2019; pp. 1–8. [Google Scholar] [CrossRef] [Green Version]
- Prasad, A.; Li, Z.; Holtmanns, S.; Uusitalo, M.A. 5G micro-operator networks—A key enabler for new verticals and markets. In Proceedings of the 2017 25th Telecommunication Forum (TELFOR), Belgrade, Serbia, 21–22 September 2017; pp. 1–4. [Google Scholar] [CrossRef]
- Ahokangas, P.; Moqaddamerad, S.; Matinmikko, M.; Abouzeid, A.; Atkova, I.; Gomes, J.F.; Iivari, M. Future micro operators business models in 5G. Bus. Manag. Rev. 2016, 7, 143. [Google Scholar] [CrossRef]
- Sriram, P.P.; Wang, H.-C.; Jami, H.G.; Srinivasan, K. 5G security: Concepts and challenges. In 5G Enabled Secure Wireless Networks; Springer: Berlin/Heidelberg, Germany, 2019; pp. 1–43. [Google Scholar] [CrossRef]
- Yao, J.; Han, Z.; Sohail, M.; Wang, L. A robust security architecture for SDN-based 5G networks. Futur. Internet 2019, 11, 85. [Google Scholar] [CrossRef] [Green Version]
- Liyanage, M.; Abro, A.B.; Ylianttila, M.; Gurtov, A. Opportunities and Challenges of Software-Defined Mobile Networks in Network Security. IEEE Secur. Priv. 2016, 14, 34–44. [Google Scholar] [CrossRef]
- Liyanage, M.; Braeken, A.; Jurcut, A.D.; Ylianttila, M.; Gurtov, A. Secure communication channel architecture for Software Defined Mobile Networks. Comput. Netw. 2017, 114, 32–50. [Google Scholar] [CrossRef] [Green Version]
- Mämmelä, O.; Hiltunen, J.; Suomalainen, J.; Ahola, K.; Mannersalo, P.; Vehkaperä, J. Towards micro-segmentation in 5G network security. In Proceedings of the European Conference on Networks and Communications (EuCNC 2016) Workshop on Network Management, Quality of Service and Security for 5G Networks, Athens, Greece, 27–30 June 2016. [Google Scholar]
- Dacier, M.C.; König, H.; Cwalinski, R.; Kargl, F.; Dietrich, S. Security Challenges and Opportunities of Software-Defined Networking. IEEE Secur. Priv. 2017, 15, 96–100. [Google Scholar] [CrossRef]
- Yan, Z.; Zhang, P.; Vasilakos, A. V A security and trust framework for virtualized networks and software-defined networking. Secur. Commun. Netw. 2016, 9, 3059–3069. [Google Scholar] [CrossRef]
- Lam, J.-H.; Lee, S.-G.; Lee, H.-J.; Oktian, Y.E. Securing distributed SDN with IBC. In Proceedings of the 2015 Seventh International Conference on Ubiquitous and Future Networks, Sapporo, Japan, 7–10 July 2015; pp. 921–925. [Google Scholar] [CrossRef]
- Pasquale, L.; Ghezzi, C.; Menghi, C.; Tsigkanos, C.; Nuseibeh, B. Topology aware adaptive security. In Proceedings of the Proceedings of the 9th International Symposium on Software Engineering for Adaptive and Self-Managing Systems, Madrid, Spain, 18–24 May 2014; pp. 43–48. [Google Scholar] [CrossRef] [Green Version]
- Edemekong, P.F.; Annamaraju, P.; Haydel, M.J. Health Insurance Portability and Accountability Act. SAGE Encycl. Educ. Res. Meas. Eval. 2018. [Google Scholar] [CrossRef] [Green Version]
- Kemmer, F.; Reich, C.; Knahl, M.; Clarke, N. Software defined privacy. In Proceedings of the 2016 IEEE International Conference on Cloud Engineering Workshop (IC2EW), Berlin, Germany, 4–8 April 2016; pp. 25–29. [Google Scholar] [CrossRef]
- Pereira, F.; Crocker, P.; Leithardt, V.R.Q. PADRES: Tool for PrivAcy, Data REgulation and Security. SoftwareX 2022, 17, 100895. [Google Scholar] [CrossRef]
- Clancy, T.C.; McGwier, R.; Chen, L. Post-Quantum Cryptography and 5G Security: Tutorial. In Proceedings of the ACM WiSec, Miami, FL, USA, 14–17 May 2019. [Google Scholar] [CrossRef]
- Gandotra, P.; Jha, R.K. A survey on green communication and security challenges in 5G wireless communication networks. J. Netw. Comput. Appl. 2017, 96, 39–61. [Google Scholar] [CrossRef]
- Gupta, A.; Jha, R.K. A Survey of 5G Network: Architecture and Emerging Technologies. IEEE Access 2015, 3, 1206–1232. [Google Scholar] [CrossRef]
- Trizna, A.; Ozols, A. An Overview of Quantum Key Distribution Protocols. Inf. Technol. Manag. Sci. 2018, 21, 37–44. [Google Scholar] [CrossRef]
- Bell, J.S. On the Einstein Podolsky Rosen paradox. Phys. Phys. Fiz. 1964, 1, 195–200. [Google Scholar] [CrossRef] [Green Version]
- Chen, J.P.; Zhang, C.; Liu, Y.; Jiang, C.; Zhang, W.; Hu, X.L.; Guan, J.Y.; Yu, Z.W.; Xu, H.; Lin, J.; et al. Sending-or-Not-Sending with Independent Lasers: Secure Twin-Field Quantum Key Distribution over 509 km. Phys. Rev. Lett. 2020, 124, 070501. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Aaron Lopez-Leyva, J.; Talamantes-Alvarez, A.; Ponce-Camacho, M.A.; Garcia-Cardenas, E.; Alvarez-Guzman, E. Free-Space-Optical Quantum Key Distribution Systems: Challenges and Trends; IntechOpen: London, UK, 2019. [Google Scholar] [CrossRef] [Green Version]
- Chen, W.; Han, Z.-F.; Zhang, T.; Wen, H.; Yin, Z.-Q.; Xu, F.-X.; Wu, Q.-L.; Liu, Y.; Zhang, Y.; Mo, X.-F. Field experiment on a “star type” metropolitan quantum key distribution network. IEEE Photonics Technol. Lett. 2009, 21, 575–577. [Google Scholar] [CrossRef]
- Wang, S.; Chen, W.; Yin, Z.-Q.; Zhang, Y.; Zhang, T.; Li, H.-W.; Xu, F.-X.; Zhou, Z.; Yang, Y.; Huang, D.-J. Field test of wavelength-saving quantum key distribution network. Opt. Lett. 2010, 35, 2454–2456. [Google Scholar] [CrossRef] [Green Version]
- Townsend, P.D. Simultaneous quantum cryptographic key distribution and conventional data transmission over installed fibre using wavelength-division multiplexing. Electron. Lett. 1997, 33, 188–190. [Google Scholar] [CrossRef]
- Chapuran, T.E.; Toliver, P.; Peters, N.A.; Jackel, J.; Goodman, M.S.; Runser, R.J.; McNown, S.R.; Dallmann, N.; Hughes, R.J.; McCabe, K.P. Optical networking for quantum key distribution and quantum communications. New J. Phys. 2009, 11, 105001. [Google Scholar] [CrossRef]
- Choi, I.; Young, R.J.; Townsend, P.D. Quantum key distribution on a 10Gb/s WDM-PON. Opt. Express 2010, 18, 9600–9612. [Google Scholar] [CrossRef] [Green Version]
- Eraerds, P.; Walenta, N.; Legr , M.; Gisin, N.; Zbinden, H. Quantum key distribution and 1 Gbps data encryption over a single fibre. New J. Phys. 2010, 12, 63027. [Google Scholar] [CrossRef] [Green Version]
- Patel, K.A.; Dynes, J.F.; Choi, I.; Sharpe, A.W.; Dixon, A.R.; Yuan, Z.L.; Penty, R.V.; Shields, A.J. Coexistence of high-bitrate quantum key distribution and data on optical fiber. Phys. Rev. X 2012, 2, 41010. [Google Scholar] [CrossRef] [Green Version]
- Mao, Y.; Wang, B.-X.; Zhao, C.; Wang, G.; Wang, R.; Wang, H.; Zhou, F.; Nie, J.; Chen, Q.; Zhao, Y. Integrating quantum key distribution with classical communications in backbone fiber network. Opt. Express 2018, 26, 6010–6020. [Google Scholar] [CrossRef]
- Boaron, A.; Boso, G.; Rusca, D.; Vulliez, C.; Autebert, C.; Caloz, M.; Perrenoud, M.; Gras, G.; Bussières, F.; Li, M.-J. Secure quantum key distribution over 421 km of optical fiber. Phys. Rev. Lett. 2018, 121, 190502. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Lucamarini, M.; Yuan, Z.L.; Dynes, J.F.; Shields, A.J. Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 2018, 557, 400–403. [Google Scholar] [CrossRef] [PubMed]
- Sangouard, N.; Simon, C.; De Riedmatten, H.; Gisin, N. Quantum repeaters based on atomic ensembles and linear optics. Rev. Mod. Phys. 2011, 83, 33. [Google Scholar] [CrossRef] [Green Version]
- Yang, S.-J.; Wang, X.-J.; Bao, X.-H.; Pan, J.-W. An efficient quantum light–matter interface with sub-second lifetime. Nat. Photonics 2016, 10, 381–384. [Google Scholar] [CrossRef]
- Qiu, J. Quantum communications leap out of the lab. Nature 2014, 508, 441–442. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Liao, S.-K.; Cai, W.-Q.; Liu, W.-Y.; Zhang, L.; Li, Y.; Ren, J.-G.; Yin, J.; Shen, Q.; Cao, Y.; Li, Z.-P.; et al. Satellite-to-ground quantum key distribution. Nature 2017, 549, 43–47. [Google Scholar] [CrossRef] [Green Version]
- Ren, J.-G.; Xu, P.; Yong, H.-L.; Zhang, L.; Liao, S.-K.; Yin, J.; Liu, W.-Y.; Cai, W.-Q.; Yang, M.; Li, L.; et al. Ground-to-satellite quantum teleportation. Nature 2017, 549, 70–73. [Google Scholar] [CrossRef] [Green Version]
- Yin, J.; Cao, Y.; Li, Y.-H.; Liao, S.-K.; Zhang, L.; Ren, J.-G.; Cai, W.-Q.; Liu, W.-Y.; Li, B.; Dai, H. Satellite-based entanglement distribution over 1200 kilometers. Science 2017, 356, 1140–1144. [Google Scholar] [CrossRef] [Green Version]
- Diamanti, E.; Lo, H.-K.; Qi, B.; Yuan, Z. Practical challenges in quantum key distribution. npj Quantum Inf. 2016, 2, 16025. [Google Scholar] [CrossRef] [Green Version]
- Fuloria, S.; Anderson, R.; McGrath, K.; Hansen, K.; Alvarez, F. The protection of substation communications. In Proceedings of the SCADA Security Scientific Symposium, Miami, FL, USA, 19–21 January 2010; pp. 1–13. [Google Scholar]
- Wootters, W.K.; Zurek, W.H. A single quantum cannot be cloned. Nature 1982, 299, 802–803. [Google Scholar] [CrossRef]
- Singh, S. The Code Book: The Secret History of Codes and Codebreaking; Fourth Estate: London, UK, 1999; Volume 366, ISBN 1857028899. [Google Scholar]
- Shor, P.W.; Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 2000, 85, 441. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Bennett, C.H. Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 1992, 68, 3121. [Google Scholar] [CrossRef] [PubMed]
- Bruss, D.; Erdélyi, G.; Meyer, T.; Riege, T.; Rothe, J. Quantum cryptography: A survey. ACM Comput. Surv. 2007, 39, 6-es. [Google Scholar] [CrossRef]
- Bruß, D. Optimal eavesdropping in quantum cryptography with six states. Phys. Rev. Lett. 1998, 81, 3018. [Google Scholar] [CrossRef] [Green Version]
- Scarani, V.; Acin, A.; Ribordy, G.; Gisin, N. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Phys. Rev. Lett. 2004, 92, 57901. [Google Scholar] [CrossRef] [Green Version]
- Chen, C.; Zeng, G.; Lin, F.; Chou, Y.; Chao, H. Quantum cryptography and its applications over the internet. IEEE Netw. 2015, 29, 64–69. [Google Scholar] [CrossRef]
- Ekert, A.K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 1991, 67, 661–663. [Google Scholar] [CrossRef] [Green Version]
- Abushgra, A.A.; Elleithy, K.M. A Shared Secret Key Initiated by EPR Authentication and Qubit Transmission Channels. IEEE Access 2017, 5, 17753–17763. [Google Scholar] [CrossRef]
- Zhu, K.-N.; Zhou, N.-R.; Wang, Y.-Q.; Wen, X.-J. Semi-Quantum Key Distribution Protocols with GHZ States. Int. J. Theor. Phys. 2018, 57, 3621–3631. [Google Scholar] [CrossRef]
- Wang, J.-X.; Liu, N.; Wang, C.; Xu, J. Multi-party Quantum Key Distribution Protocol Without Information Leakage. Int. J. Theor. Phys. 2019, 58, 2654–2663. [Google Scholar] [CrossRef]
- Sharma, V.; Thapliyal, K.; Pathak, A.; Banerjee, S. A comparative study of protocols for secure quantum communication under noisy environment: Single-qubit-based protocols versus entangled-state-based protocols. Quantum Inf. Process. 2016, 15, 4681–4710. [Google Scholar] [CrossRef] [Green Version]
- Huang, A.; Barz, S.; Andersson, E.; Makarov, V. Implementation vulnerabilities in general quantum cryptography. New, J. Phys. 2018, 20, 103016. [Google Scholar] [CrossRef]
- Bennett, C.H.; Brassard, G.; Mermin, N.D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992, 68, 557. [Google Scholar] [CrossRef] [PubMed]
- Inoue, K.; Waks, E.; Yamamoto, Y. Differential phase shift quantum key distribution. Phys. Rev. Lett. 2002, 89, 37902. [Google Scholar] [CrossRef] [PubMed]
- Waks, E.; Takesue, H.; Yamamoto, Y. Security of differential-phase-shift quantum key distribution against individual attacks. Phys. Rev. A 2006, 73, 12344. [Google Scholar] [CrossRef] [Green Version]
- Sasaki, T.; Yamamoto, Y.; Koashi, M. Practical quantum key distribution protocol without monitoring signal disturbance. Nat. Photonics 2015, 509, 475–478. [Google Scholar] [CrossRef]
- Stucki, D.; Brunner, N.; Gisin, N.; Scarani, V.; Zbinden, H. Fast and simple one-way quantum key distribution. Appl. Phys. Lett. 2005, 87, 194108. [Google Scholar] [CrossRef]
- Serna, E.H. Quantum Key Distribution from a random seed. arXiv 2013, arXiv:1311.1582. [Google Scholar]
- Boström, K.; Felbinger, T. Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 2002, 89, 187902. [Google Scholar] [CrossRef] [Green Version]
- Utagi, S.; Srikanth, R.; Banerjee, S. Ping-pong quantum key distribution with trusted noise: Non-Markovian advantage. Quantum Inf. Process. 2020, 19, 1–12. [Google Scholar] [CrossRef]
- Lucamarini, M.; Mancini, S. Secure deterministic communication without entanglement. Phys. Rev. Lett. 2005, 94, 140501. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Shaari, J.S.; Bahari, I.; Ali, S. Decoy states and two way quantum key distribution schemes. Opt. Commun. 2011, 284, 697–702. [Google Scholar] [CrossRef] [Green Version]
- Verma, P.K.; El Rifai, M.; Chan, K.W.C. Multi-Photon Quantum Secure Communication; Springer: Singapore, 2019; ISBN 9789811086175. [Google Scholar]
- Parakh, A.; Van Brandwijk, J. Correcting rotational errors in three stage QKD. In Proceedings of the 2016 23rd International Conference on Telecommunications (ICT), Thessaloniki, Greece, 16–18 May 2016; pp. 1–5. [Google Scholar] [CrossRef]
- Khodr, M. Evaluations of Maximum Distance Achieved Using the Three Stage Multiphoton Protocol at 1550 nm, 1310 nm, and 850 nm. In Proceedings of the CYBER 2017: The Second International Conference on Cyber-Technologies and Cyber-Systems Evaluations, Barcelona, Spain, 12–16 November 2017; pp. 32–34. [Google Scholar]
- Khodr, M. Evaluations of quantum bit error rate using the three stage multiphoton protocol. In Proceedings of the 2017 International Conference on Electrical and Computing Technologies and Applications (ICECTA), Ras Al Khaimah, United Arab Emirates, 21–23 November 2017; pp. 1–4. [Google Scholar] [CrossRef]
- El Rifai, M.; Punekar, N.; Verma, P.K. Implementation of an m-ary three-stage quantum cryptography protocol. In Proceedings of the Proc.SPIE, San Francisco, CA, USA, 2–7 February 2013; Volume 8875. [Google Scholar] [CrossRef]
- El Rifai, M. Quantum Secure Communication Using Polarization Hopping Multi-Stage Protocols. Doctor’s Thesis, University of Oklahoma, Norman, OK, USA, May 2016. [Google Scholar] [CrossRef]
- Hayashi, M. Finite-block-length analysis in classical and quantum information theory. Proc. Jpn. Acad. Ser. B. Phys. Biol. Sci. 2017, 93, 99–124. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Chekhova, M.; Banzer, P. Polarization of Light. In Classical, Quantum, and Nonlinear Optics; De Gruyte: Berlin, Germany, 2015. [Google Scholar] [CrossRef]
- Chan, K.W.C.; Rifai, M.E.; Verma, P.; Kak, S.; Chen, Y. Multi-photon quantum key distribution based on double-lock encryption. In Proceedings of the 2015 Conference on Lasers and Electro-Optics (CLEO), Munich, Germany, 21–25 June 2015; pp. 1–2. [Google Scholar] [CrossRef] [Green Version]
- Miljkovic, N.N.; Stojanovic, A.D. Multiparameter QKD authentication protocol design over optical quantum channel. Opt. Quantum Electron. 2018, 50, 319. [Google Scholar] [CrossRef]
- Hong, C.; Heo, J.; Jang, J.G.; Kwon, D. Quantum identity authentication with single photon. Quantum Inf. Process. 2017, 16, 236. [Google Scholar] [CrossRef]
- Harun, N.Z.; Ahmad Zukarnain, Z.; Hanapi, Z.M.; Ahmad, I. Multi-Stage Quantum Secure Direct Communication Using Secure Shared Authentication Key. Symmetry 2020, 12, 1481. [Google Scholar] [CrossRef]
- Deng, F.G.; Long, G.L.; Liu, X.S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A At. Mol. Opt. Phys. 2003, 68, 6. [Google Scholar] [CrossRef] [Green Version]
- Long, G.L.; Liu, X.S. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A At. Mol. Opt. Phys. 2002, 65, 3. [Google Scholar] [CrossRef] [Green Version]
- Pan, D.; Li, K.; Ruan, D.; Ng, S.X.; Hanzo, L. Single-Photon-Memory Two-Step Quantum Secure Direct Communication Relying on Einstein-Podolsky-Rosen Pairs. IEEE Access 2020, 8, 121146–121161. [Google Scholar] [CrossRef]
- Zhou, Z.R.; Sheng, Y.B.; Niu, P.H.; Yin, L.G.; Long, G.L.; Hanzo, L. Measurement-device-independent quantum secure direct communication. Sci. China Phys. Mech. Astron. 2020, 63, 1–6. [Google Scholar] [CrossRef] [Green Version]
- Yang, L.; Wu, J.W.; Lin, Z.S.; Yin, L.G.; Long, G.L. Quantum secure direct communication with entanglement source and single-photon measurement. Sci. China Phys. Mech. Astron. 2020, 63, 1–8. [Google Scholar] [CrossRef]
- Sheng, Y.B.; Zhou, L.; Long, G.L. One-step quantum secure direct communication. Sci. Bull. 2021, in press. [Google Scholar] [CrossRef]
- Chan, K.W.C.; El Rifai, M.; Verma, P.; Kak, S.; Chen, Y. Security analysis of the multi-photon three-stage quantum key distribution. Int. J. Cryptogr. Inf. Secur. 2015, 5, 1–13. [Google Scholar] [CrossRef]
- Harun, N.Z.; Zukarnain, Z.A.; Hanapi, Z.M.; Ahmad, I. Hybrid M-Ary in Braided Single Stage Approach for Multiphoton Quantum Secure Direct Communication Protocol. IEEE Access 2019, 7, 22599–22612. [Google Scholar] [CrossRef]
- Harun, N.Z.; Zukarnain, Z.A.; Hanapi, Z.M.; Ahmad, I.; Khodr, M.F. MQC-MB: Multiphoton Quantum Communication Using Multiple-Beam Concept in Free Space Optical Channel. Symmetry 2021, 13, 66. [Google Scholar] [CrossRef]
- Kwek, L.; Cao, L.; Luo, W.; Wang, Y.; Sun, S.; Wang, X. Chip-based quantum key distribution. AAPPS Bull. 2021, 31, 1–8. [Google Scholar] [CrossRef]
- Alshaer, N.; Nasr, M.E.; Ismail, T. Hybrid MPPM-BB84 Quantum Key Distribution Over FSO Channel Considering Atmospheric Turbulence and Pointing Errors. IEEE Photonics J. 2021, 13, 1–9. [Google Scholar] [CrossRef]
- Alhussein, M.; Inoue, K.; Honjo, T. BB84 and DQPS-QKD experiments using one polarization-insensitive measurement setup with a countermeasure against detector blinding and control attacks. In Proceedings of the 2019 Conference on Lasers and Electro-Optics (CLEO), San Jose, CA, USA, 5–10 May 2019; pp. 1–2. [Google Scholar] [CrossRef]
- Choe, J.-S.; Ko, H.; Choi, B.-S.; Kim, K.-J.; Youn, C.J. Integrated Polarization Beam Splitter Module for Polarization-Encoded Free-Space BB84 QKD. In Proceedings of the 2018 Optical Fiber Communications Conference and Exposition (OFC), San Diego, CA, USA, 13–15 March 2018; pp. 1–3. [Google Scholar]
- Alshaer, N.; Moawad, A.; Ismail, T. Reliability and Security Analysis of an Entanglement-Based QKD Protocol in a Dynamic Ground-to-UAV FSO Communications System. IEEE Access 2021, 9, 168052–168067. [Google Scholar] [CrossRef]
- Amer, O.; Krawec, W.O.; Wang, B. Efficient Routing for Quantum Key Distribution Networks. In Proceedings of the 2020 IEEE International Conference on Quantum Computing and Engineering (QCE), Broomfield, CO, USA, 12–16 October 2020; pp. 137–147. [Google Scholar] [CrossRef]
- Zhou, C.; Bao, W.; Fu, X. Information-Disturbance Tradeoff of Individual Attack Against BBM92 Protocol. In Proceedings of the 2010 International Conference on Communications and Mobile Computing, Shenzhen, China, 12–14 April 2010; Volume 1, pp. 31–34. [Google Scholar] [CrossRef]
- Honjo, T.; Nam, S.W.; Takesue, H.; Zhang, Q.; Kamada, H.; Nishida, Y.; Tadanaga, O.; Asobe, M.; Baek, B.; Hadfield, R.; et al. Entanglement-based BBM92 QKD experiment using superconducting single photon detectors. In Proceedings of the 2008 Conference on Lasers and Electro-Optics and 2008 Conference on Quantum Electronics and Laser Science, San Jose, CA, USA, 4–9 May 2008. [Google Scholar] [CrossRef]
- Geng, J.; Jin, W.; Yan, X.; Cheng, Y. Performance on The Discrete Variable Based Satellite-to-Ground Quantum Key Distribution Links. In Proceedings of the 2019 IEEE International Conference on Signal, Information and Data Processing (ICSIDP), Chongqing, China, 11–13 December 2019; pp. 1–5. [Google Scholar] [CrossRef]
- Miljković, N.N.; Stojanović, A.D.; Matavulj, P.S. Physical model for B92-QKD authentication based on analogy with optical chaotic systems. In Proceedings of the 2016 24th Telecommunications Forum (TELFOR), Belgrade, Serbia, 22–23 November 2016; pp. 1–4. [Google Scholar] [CrossRef]
- Wijesekera, S.; Palit, S.; Balachandran, B. Software Development for B92 Quantum Key Distribution Communication Protocol. In Proceedings of the 6th IEEE/ACIS International Conference on Computer and Information Science (ICIS 2007), Melbourne, Australia, 11–13 July 2007; pp. 274–278. [Google Scholar] [CrossRef]
- Xu, X.; Chen, X. Simulating B92 Protocol in Depolarizing Channel. In Proceedings of the 2010 6th International Conference on Wireless Communications Networking and Mobile Computing (WiCOM), Chengdu, China, 23–25 September 2010; pp. 1–3. [Google Scholar]
- Guerreau-Lambert, O.L. Multidimensional Quantum Key Distribution with Single Side Pulse and Single Side Band Modulation Multiplexing; Georgia Institute of Technology: Atlanta, GA, USA, 2005; ISBN 0542433656. [Google Scholar]
- Kim, Y.; Ko, Y.-C. Cramer-Rao lower bound of channel estimator in continuous variable quantum key distribution. In Proceedings of the 2016 International Conference on Information and Communication Technology Convergence (ICTC), Jeju Island, Korea, 19–21 October 2016; pp. 678–680. [Google Scholar] [CrossRef]
- Ghalaii, M.; Kumar, R.; Razavi, M. Quantum-scissor amplified continuous-variable quantum key distribution. In Proceedings of the 2017 Conference on Lasers and Electro-Optics Europe & European Quantum Electronics Conference (CLEO/Europe-EQEC), Munich, Germany, 25–29 June 2017; p. 1. [Google Scholar] [CrossRef]
- Kiktenko, E.O.; Malyshev, A.O.; Gavreev, M.A.; Bozhedarov, A.A.; Pozhar, N.O.; Anufriev, M.N.; Fedorov, A.K. Lightweight Authentication for Quantum Key Distribution. IEEE Trans. Inf. Theory 2020, 66, 6354–6368. [Google Scholar] [CrossRef] [Green Version]
- Vokic, N.; Milovančev, D.; Schrenk, B.; Hentschel, M.; Hübel, H. Deployment Opportunities for DPS-QKD in the Co-Existence Regime of Lit GPON / NG-PON2 Access Networks. In Proceedings of the 2020 Optical Fiber Communications Conference and Exhibition (OFC), San Diego, CA, USA, 8–12 March 2020; pp. 1–3. [Google Scholar] [CrossRef]
- Ranu, S.K.; Prabhakar, A.; Mandayam, P. Differential Phase Encoding Scheme for Measurement-Device-Independent Quantum Key Distribution. In Proceedings of the 2019 National Conference on Communications (NCC), Bangalore, India, 20–23 February 2019; pp. 1–5. [Google Scholar] [CrossRef]
- Iwai, Y.; Honjo, T.; Inoue, K.; Kamada, H.; Nishida, Y.; Tadanaga, O.; Asobe, M. Polarization independent DPS-QKD system using up-conversion detectors. In Proceedings of the 2008 Conference on Lasers and Electro-Optics and 2008 Conference on Quantum Electronics and Laser Science, San Jose, CA, USA, 4–9 May 2008. [Google Scholar] [CrossRef]
- Klicnik, O.; Munster, P.; Horvath, T.; Hajny, J.; Malina, L. Quantum Key Distribution Polygon. In Proceedings of the 2021 13th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT), Brno, Czech Republic, 25–27 October 2021; pp. 263–266. [Google Scholar] [CrossRef]
- Abushgra, A.A. SARG04 and AK15 Protocols Based on the Run-Time Execution and QBER. In Proceedings of the 2021 IEEE 5th International Conference on Cryptography, Security and Privacy (CSP), Zhuhai, China, 8–10 January 2021; pp. 176–180. [Google Scholar] [CrossRef]
- Lopes, M.; Sarwade, N. On the performance of quantum cryptographic protocols SARG04 and KMB09. In Proceedings of the 2015 International Conference on Communication, Information & Computing Technology (ICCICT), Mumbai, India, 15–17 January 2015; pp. 1–6. [Google Scholar] [CrossRef]
- Ali, S.; Mahmoud, O. Implementation of SARG04 decoy state quantum key distribution. In Proceedings of the 2011 6th International Conference on Telecommunication Systems, Services, and Applications (TSSA), Denpasar, Bali, 20–21 October 2011; pp. 86–90. [Google Scholar] [CrossRef]
- Zheng, J.; Sun, W.; Wang, W.; Liu, J.; Zhu, N.; Chang, G.-K. Orthogonal polarization modulation based fully coherent self-heterodyne detection for future UDWDM-PON. In Proceedings of the 2015 International Symposium on Next-Generation Electronics (ISNE), Taipei, Taiwan, 4–6 May 2015; pp. 1–3. [Google Scholar] [CrossRef]
- Hua, B.; Ju, C.; Zhang, Z.; Guo, Q.; Huang, X. Low Cost PAM4-TDM-PON Upstream Scheme Based on Electrical Nyquist Pulse Shaping and Heterodyne Coherent Detection. In Proceedings of the 2018 Asia Communications and Photonics Conference (ACP), Hangzhou, China, 26–29 October 2018; pp. 1–3. [Google Scholar] [CrossRef]
- Khir, M.F.A.; Bahari, I.; Zain, M.N.M.; Ehsan, A.A. Erroneous signal detection and secure distance improvement in two way Quantum Key Distribution protocol with decoy state. In Proceedings of the 2012 IEEE 3rd International Conference on Photonics, Pulau Pinang, Malaysia, 1–3 October 2012; pp. 390–394. [Google Scholar] [CrossRef]
- Khir, M.F.A.; Bahari, I. Secure communication with practical two way Quantum Key Distribution protocol and Weak+ Vacuum decoy state. In Proceedings of the 2013 IEEE 4th International Conference on Photonics (ICP), Melaka, Malaysia, 28–30 October 2013; pp. 281–283. [Google Scholar] [CrossRef]
- Xu, Y.; Lin, J.; Li, Y.-H.; Dai, H.; Liao, S.-K.; Peng, C.-Z. Active Phase Stabilization for the Interferometer With 128 Actively Selectable Paths. IEEE Trans. Nucl. Sci. 2019, 66, 1076–1080. [Google Scholar] [CrossRef]
- Harun, N.Z.; Zukarnain, Z.A.; Hanapi, Z.M.; Ahmad, I. Evaluation of Parameters Effect in Multiphoton Quantum Key Distribution Over Fiber Optic. IEEE Access 2018, 6, 47699–47706. [Google Scholar] [CrossRef]
- Zhang, C.; Zhu, J.; Wang, Q. Reference-Frame-Independent Measurement-Device-Independent Quantum Key Distribution with Modified Coherent States. IEEE Photonics J. 2018, 10, 1–8. [Google Scholar] [CrossRef]
- Viel, F.; Augusto Silva, L.; Leithardt, V.R.; De Paz Santana, J.F.; Celeste Ghizoni Teive, R.; Albenes Zeferino, C. An Efficient Interface for the Integration of IoT Devices with Smart Grids. Sensors 2020, 20, 2849. [Google Scholar] [CrossRef] [PubMed]
Attack Segment | Challenge/Threat | Effected Technology | Privacy | |||
---|---|---|---|---|---|---|
SDN | NFV | Channels | Cloud | |||
Device Threats | Bots | * | ||||
DDoS Attacks | * | * | * | |||
MitM Attacks | * | * | ||||
Firmware Hacks | * | |||||
Device Tampering | * | |||||
Malware | * | |||||
Sensor Susceptibility | * | |||||
Air Interface Threats | Jamming | * | * | |||
MitM Attacks | * | * | * | |||
Eavesdropping | * | * | ||||
Edge Network Threats | MEC Server Vulnerabilities | * | * | |||
Rouge Nodes | * | * | * | * | ||
Authentication Issues | * | |||||
Side Channel Attacks | * | |||||
Improper Access Control | * | * | * | * | ||
Backhaul Threats | DDoS Attacks | * | * | |||
Control and User Plane Sniffing | * | * | * | |||
MEC Backhaul Sniffing | * | * | ||||
Flow Modification Attacks | * | |||||
5G Core Network Threats | Software Issues | * | ||||
API Vulnerabilities | * | |||||
Network Slicing Issues | * | * | ||||
DoS and DDoS Attacks | * | * | * | |||
Improper Access Control | * | |||||
Virtualization Issues | * | * | ||||
External Network Threat | Application Server Vulnerabilities | * | ||||
Cloud Service Vulnerabilities | * | |||||
BoTs and other IP-based Attacks | * | * | ||||
Application Vulnerabilities | * | |||||
API Vulnerabilities | * | |||||
Roaming Partner Vulnerabilities | * | * | * |
Year | Name of Protocol | Citation |
---|---|---|
1984 | BB84 | [132,133,134] |
1991 | E91 | [135,136] |
1992 | BBM92 | [137,138,139] |
1992 | B92 | [140,141,142] |
1999 | SSP | [143] |
2002 | GG02 | [144,145] |
2002 | Ping-Pong | [146] |
2003 | DPS | [147,148,149] |
2004 | COW | [150] |
2004 | SARG04 | [151,152,153] |
2004 | Coherent State Heterodyne | [154,155] |
2005 | LM05 | [156,157] |
2013 | S13 | [105] |
2014 | RRDPS | [158] |
2015 | Multiphoton | [159,160] |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Adnan, M.H.; Ahmad Zukarnain, Z.; Harun, N.Z. Quantum Key Distribution for 5G Networks: A Review, State of Art and Future Directions. Future Internet 2022, 14, 73. https://doi.org/10.3390/fi14030073
Adnan MH, Ahmad Zukarnain Z, Harun NZ. Quantum Key Distribution for 5G Networks: A Review, State of Art and Future Directions. Future Internet. 2022; 14(3):73. https://doi.org/10.3390/fi14030073
Chicago/Turabian StyleAdnan, Mohd Hirzi, Zuriati Ahmad Zukarnain, and Nur Ziadah Harun. 2022. "Quantum Key Distribution for 5G Networks: A Review, State of Art and Future Directions" Future Internet 14, no. 3: 73. https://doi.org/10.3390/fi14030073
APA StyleAdnan, M. H., Ahmad Zukarnain, Z., & Harun, N. Z. (2022). Quantum Key Distribution for 5G Networks: A Review, State of Art and Future Directions. Future Internet, 14(3), 73. https://doi.org/10.3390/fi14030073