Post-quantum Techniques in Wireless Network Security: An Overview

Authors

  • Hassan Falah Fakhruldeen ᵃComputer Techniques Engineering Department, Faculty of Information Technology, Imam Ja'afar Al-Sadiq University, Baghdad, Iraq; ᵇDepartment of Electrical Engineering, Faculty of Engineering, University of Kufa, Kufa, Najaf, Iraq
  • Rana Abbas Al-Kaabi ᵃComputer Techniques Engineering Department, Faculty of Information Technology, Imam Ja'afar Al-Sadiq University, Baghdad, Iraq; ᶜCollege of Information Technology, University of Babylon, Hilla, Iraq
  • Feryal Ibrahim Jabbar Air conditioning and Refrigeratin Engineering Department, Al-Mustaqbal University College, Babylon, Iraq
  • Ibrahim H. Al-Kharsan Computer Technical Engineering Department, College of Technical Engineering, The Islamic University, Najaf, Iraq
  • Sarah Jawad Shoja College of Health & Medical Technology, Al-Ayen University, Nasiriyah, Iraq

DOI:

https://doi.org/10.11113/mjfas.v19n3.2905

Keywords:

BB84, E91, post-quantum, quantum computing, QKD

Abstract

Post quantum is a general name to all the techniques which are safe against the quantum computer attack. The wireless network is one of the most important means of communication. Wireless network security is a top priority. Wireless networks use conventional cryptography, which has various flaws, whereas quantum cryptography claims to be completely secure. It wasn't long after quantum computers became operational that people began to think about new ways to secure electronic communications. After considering all of the weaknesses in conventional cryptosystems, individuals began to look for new ways to secure electronic communications. Traditional cryptography has many problems, but quantum cryptography addresses nearly all of them.

References

Vaudenay, S. (2006). A classical introduction to cryptography: Applications for communications security. Springer Science & Business Media.‏

Scarani, V., Acin, A., Ribordy, G., & Gisin, N. (2004). Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Physical Review Letters, 92(5), 057901.‏

Grover, L. K. (1996, July). A fast quantum mechanical algorithm for database search. Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing (pp. 212-219).‏

Ahmed, J., Garg, A. K., Singh, M., Bansal, S., & Amir, M. (2014). Quantum cryptography implementation in wireless networks. International Journal of Science and Research, 129-133.‏

Sadkhan, S. B., & Abbas, R. (2021, September). The role of quantum and post-quantum techniques in wireless network security-status, challenges and future trends. 2021 4th International Iraqi Conference on Engineering Technology and Their Applications (IICETA) (pp. 296-302). IEEE.‏

Chen, L., Chen, L., Jordan, S., Liu, Y. K., Moody, D., Peralta, R., ... & Smith-Tone, D. (2016). Report on post-quantum cryptography (Vol. 12). Gaithersburg, MD, USA: US Department of Commerce, National Institute of Standards and Technology.‏

Khalique, A., Singh, K., & Sood, S. (2010). Implementation of elliptic curve digital signature algorithm. International Journal of Computer Applications, 2(2), 21-27.‏

Alsunbuli, B. N., Fakhruldeen, H. F., Ismail, W., & Mahyuddin, N. M. (2022). Hybrid beamforming with relay and dual-base stations blockage mitigation in millimetre-wave 5G communication applied in (VIOT). Computers and Electrical Engineering, 100, 107953.‏

Galbraith, S. D., & Gaudry, P. (2016). Recent progress on the elliptic curve discrete logarithm problem. Designs, Codes and Cryptography, 78, 51-72.‏

Hathot, S. F., Abbas, S. I., AlOgaili, H. A. T., & Salim, A. A. (2022). Influence of deposition time on absorption and electrical characteristics of ZnS thin films. Optik, 260, 169056.‏

Aldhuhaibat, M. J., Amana, M. S., Aboud, H., & Salim, A. A. (2022). Radiation attenuation capacity improvement of various oxides via high density polyethylene composite reinforcement. Ceramics International, 48(17), 25011-25019.‏

Salim, A. A., Ghoshal, S. K., & Bakhtiar, H. (2022). Prominent absorption and luminescence characteristics of novel silver-cinnamon core-shell nanoparticles prepared in ethanol using PLAL method. Radiation Physics and Chemistry, 190, 109794.‏

Sciarrino, F. (2013, March). Complete experimental toolbox for alignment-free quantum communication. APS March Meeting Abstracts, 2013, C11-005.‏

Jalil, R., Sabbar, A., Fakhruldeen, H. F., & Jabbar, F. I. (2022). Design and implementation of PC to PC data transmission using wireless visible light communication system. Indonesian Journal of Electrical Engineering and Computer Science, 26(3), 1423-1428.‏

Bennett, C. H., DiVincenzo, D. P., Smolin, J. A., & Wootters, W. K. (1996). Mixed-state entanglement and quantum error correction. Physical Review A, 54(5), 3824.‏

Ryan, P., Schneider, S. A., Goldsmith, M., Lowe, G., & Roscoe, B. (2001). The modelling and analysis of security protocols: the CSP approach. Addison-Wesley Professional.‏

Fakhruldeen, T. S. M. H. F., & Mansour, T. S. A. (2018). All-optical NOT gate based on nanoring silver-air plasmonic waveguide. Int. J. Eng. Technol., 7, 2818-2821.‏

Mehic, M., Niemiec, M., Rass, S., Ma, J., Peev, M., Aguado, A., ... & Voznak, M. (2020). Quantum key distribution: a networking perspective. ACM Computing Surveys (CSUR), 53(5), 1-41.‏

Waheed, S. R., Rahim, M. S. M., Suaib, N. M., & Salim, A. A. (2023). CNN deep learning-based image to vector depiction. Multimedia Tools and Applications, 1-20.‏

Fakhruldeen, H. F., Al-Asady, H. A. J., Mahinroosta, T., Sohrabi, F., & Hamidi, S. M. (2021). Novel add-drop filter based on serial and parallel photonic crystal ring resonators (PCRR). Journal of Optical Communications.‏

Bhatia, P., & Sumbaly, R. (2014). Framework for wireless network security using quantum cryptography. arXiv preprint arXiv:1412.2495.‏

Arbaugh, W. A., Shankar, N., Wan, Y. J., & Zhang, K. (2002). Your 80211 wireless network has no clothes. IEEE Wireless Communications, 9(6), 44-51.‏

Ghori, M. R., Wan, T. C., & Sodhy, G. C. (2020). Bluetooth low energy mesh networks: Survey of communication and security protocols. Sensors, 20(12), 3590.‏

Fakhruldeen, H. F., & Mansour, T. S. (2020). Design of plasmonic NOT logic gate based on insulator–metal–insulator (IMI) waveguides. Advanced Electromagnetics, 9(1), 91-94.‏

Elliott, C., Pearson, D., & Troxel, G. (2003, August). Quantum cryptography in practice. Proceedings of the 2003 conference on Applications, technologies, architectures, and protocols for computer communications (pp. 227-238).‏

Waheed, S. R., Suaib, N. M., Rahim, M. S. M., Adnan, M. M., & Salim, A. A. (2021, April). Deep Learning Algorithms-based Object Detection and Localization Revisited. Journal of Physics: Conference Series, 1892(1), 012001. IOP Publishing.‏

Salim, A. A., Ghoshal, S. K., Shamsudin, M. S., Rosli, M. I., Aziz, M. S., Harun, S. W., ... & Bakhtiar, H. (2021). Absorption, fluorescence and sensing quality of Rose Bengal dye-encapsulated cinnamon nanoparticles. Sensors and Actuators A: Physical, 332, 113055.‏

Salim, A. A., Ghoshal, S. K., & Bakhtiar, H. (2021). Growth mechanism and optical characteristics of Nd: YAG laser ablated amorphous cinnamon nanoparticles produced in ethanol: Influence of accumulative pulse irradiation time variation. Photonics and Nanostructures-Fundamentals and Applications, 43, 100889.‏

Liu, Z., Choo, K. K. R., & Grossschadl, J. (2018). Securing edge devices in the post-quantum internet of things using lattice-based cryptography. IEEE Communications Magazine, 56(2), 158-162.‏

Salim, A. A., Ghoshal, S. K., Suan, L. P., Bidin, N., Hamzah, K., Duralim, M., & Bakhtiar, H. (2018). Liquid media regulated growth of cinnamon nanoparticles: Absorption and emission traits. Malaysian Journal of Fundamental and Applied Sciences, 14(3-1), 447-449.‏

Mavroeidis, V., Vishi, K., Zych, M. D., & Jøsang, A. (2018). The impact of quantum computing on present cryptography. arXiv preprint arXiv:1804.00200.‏

Buchmann, N. (2019). Strengthening trust in the identity life cycle: Enhancing electronic machine readable travel documents due to advances in security protocols and infrastructure (Doctoral dissertation).‏

Somavilla, I. (2022). Essay Review: Dinda L. Gorlée," Wittgenstein's Secret Diaries: Semiotic Writing in Cryptography". Nordic Wittgenstein Review, 131-140.‏

Dong, X., Dong, B., & Wang, X. (2020). Quantum attacks on some Feistel block ciphers. Designs, Codes and Cryptography, 88(6), 1179-1203.‏

Polnik, M., Mazzarella, L., Di Carlo, M., Oi, D. K., Riccardi, A., & Arulselvan, A. (2020). Scheduling of space to ground quantum key distribution. EPJ Quantum Technology, 7(1), 3.‏

Sharma, N., & Ketti Ramachandran, R. (2021). The emerging trends of quantum computing towards data security and key management. Archives of Computational Methods in Engineering, 1-14.‏

Salim, A. A., Ghoshal, S. K., Bakhtiar, H., Krishnan, G., & Sapingi, H. H. J. (2020, April). Pulse laser ablated growth of Au-Ag nanocolloids: Basic insight on physiochemical attributes. Journal of Physics: Conference Series, 1484(1), 012011. IOP Publishing.‏

Tsai, C. W., Yang, C. W., Lin, J., Chang, Y. C., & Chang, R. S. (2021). Quantum key distribution networks: Challenges and future research issues in security. Applied Sciences, 11(9), 3767.‏

Sidhu, J. S., Joshi, S. K., Gündoğan, M., Brougham, T., Lowndes, D., Mazzarella, L., ... & Oi, D. K. (2021). Advances in space quantum communications. IET Quantum Communication, 2(4), 182-217.‏

Sadkhan, S. B., & Abbas, R. (2021, September). The role of quantum and post-quantum techniques in wireless network security-status, challenges and future trends. 2021 4th International Iraqi Conference on Engineering Technology and Their Applications (IICETA) (pp. 296-302). IEEE.‏

Hou, T. J., Gao, J., Hobbs, T. J., Xie, K., Dulat, S., Guzzi, M., ... & Yuan, C. P. (2021). New CTEQ global analysis of quantum chromodynamics with high-precision data from the LHC. Physical Review D, 103(1), 014013.‏

Sidhu, J. S., Joshi, S. K., Gündoğan, M., Brougham, T., Lowndes, D., Mazzarella, L., ... & Oi, D. K. (2021). Advances in space quantum communications. IET Quantum Communication, 2(4), 182-217.‏

George, I., Lin, J., & Lütkenhaus, N. (2021). Numerical calculations of the finite key rate for general quantum key distribution protocols. Physical Review Research, 3(1), 013274.‏

Ni, P., Lv, S., Zhu, X., Cao, Q., & Zhang, W. (2021). A light-weight on-line action detection with hand trajectories for industrial surveillance. Digital Communications and Networks, 7(1), 157-166.‏

Sadkhan, S. B., & Abbas, R. (2021, September). the role of quantum and post-quantum techniques in wireless network security-status, challenges and future trends. 2021 4th International Iraqi Conference on Engineering Technology and Their Applications (IICETA) (pp. 296-302). IEEE.‏

Pirandola, S., Andersen, U. L., Banchi, L., Berta, M., Bunandar, D., Colbeck, R., ... & Wallden, P. (2020). Advances in quantum cryptography. Advances in Optics and Photonics, 12(4), 1012-1236.‏

Bennett, C. H., & Brassard, G. (2020). Quantum cryptography: Public key distribution and coin tossing. arXiv preprint arXiv:2003.06557.‏

Scarani, V., Bechmann-Pasquinucci, H., Cerf, N. J., Dušek, M., Lütkenhaus, N., & Peev, M. (2009). The security of practical quantum key distribution. Reviews of Modern Physics, 81(3), 1301.‏

Zou, Z. K., Zhou, L., Zhong, W., & Sheng, Y. B. (2020). Measurement-device–independent quantum secure direct communication of multiple degrees of freedom of a single photon. Europhysics Letters, 131(4), 40005.‏

Waheed, S. R., Adnan, M. M., Suaib, N. M., & Rahim, M. S. M. (2020, April). Fuzzy logic controller for classroom air conditioner. In Journal of Physics: Conference Series, 1484(1), 012018. IOP Publishing.‏

Jennewein, T., Simon, C., Weihs, G., Weinfurter, H., & Zeilinger, A. (2000). Quantum cryptography with entangled photons. Physical review letters, 84(20), 4729.‏‏

Downloads

Published

26-05-2023

Issue

Section

Article