Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (297)

Search Parameters:
Keywords = quantum identities

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
2243 KB  
Article
Hybrid Entropy-Based Metrics for k-Hop Environment Analysis in Complex Networks
by Csaba Biró
Mathematics 2025, 13(17), 2902; https://doi.org/10.3390/math13172902 (registering DOI) - 8 Sep 2025
Abstract
Two hybrid, entropy-guided node metrics are proposed for the k-hop environment: Entropy-Weighted Redundancy (EWR) and Normalized Entropy Density (NED). The central idea is to couple local Shannon entropy with neighborhood density/redundancy so that structural heterogeneity around a vertex is captured even when [...] Read more.
Two hybrid, entropy-guided node metrics are proposed for the k-hop environment: Entropy-Weighted Redundancy (EWR) and Normalized Entropy Density (NED). The central idea is to couple local Shannon entropy with neighborhood density/redundancy so that structural heterogeneity around a vertex is captured even when classical indices (e.g., degree or clustering) are similar. The metrics are formally defined and shown to be bounded, isomorphism-invariant, and stable under small edge edits. Their behavior is assessed on representative topologies (Erdős–Rényi, Barabási–Albert, Watts–Strogatz, random geometric graphs, and the Zephyr quantum architecture). Across these settings, EWR and NED display predominantly negative correlation with degree and provide information largely orthogonal to standard centralities; vertices with identical degree can differ by factors of two to three in the proposed scores, revealing bridges and heterogeneous regions. These properties indicate utility for vulnerability assessment, topology-aware optimization, and layout heuristics in engineered and quantum networks. Full article
(This article belongs to the Special Issue Graph Theory and Applications, 3rd Edition)
33 pages, 1260 KB  
Review
Identity Management Systems: A Comprehensive Review
by Zhengze Feng, Ziyi Li, Hui Cui and Monica T. Whitty
Information 2025, 16(9), 778; https://doi.org/10.3390/info16090778 (registering DOI) - 8 Sep 2025
Abstract
Blockchain technology has introduced new paradigms for identity management systems (IDMSs), enabling users to regain control over their identity data and reduce reliance on centralized authorities. In recent years, numerous blockchain-based IDMS solutions have emerged across both practical application domains and academic research. [...] Read more.
Blockchain technology has introduced new paradigms for identity management systems (IDMSs), enabling users to regain control over their identity data and reduce reliance on centralized authorities. In recent years, numerous blockchain-based IDMS solutions have emerged across both practical application domains and academic research. However, prior reviews often focus on single application areas, provide limited cross-domain comparison, and insufficiently address security challenges such as interoperability, revocation, and quantum resilience. This paper bridges these gaps by presenting the first comprehensive survey that examines IDMSs from three complementary perspectives: (i) historical evolution from centralized and federated models to blockchain-based decentralized architectures; (ii) a cross-domain taxonomy of blockchain-based IDMSs, encompassing both general-purpose designs and domain-specific implementations; and (iii) a security analysis of threats across the full identity lifecycle. Drawing on a systematic review of 47 studies published between 2019 and 2025 and conducted in accordance with the PRISMA methodology, the paper synthesizes academic research and real-world deployments to identify unresolved technical, economic, and social challenges, and to outline directions for future research. The findings aim to serve as a timely reference for both researchers and practitioners working toward secure, interoperable, and sustainable blockchain-based IDMSs. Full article
Show Figures

Figure 1

38 pages, 794 KB  
Article
A GHZ-Based Protocol for the Dining Information Brokers Problem
by Theodore Andronikos, Constantinos Bitsakos, Konstantinos Nikas, Georgios I. Goumas and Nectarios Koziris
Future Internet 2025, 17(9), 408; https://doi.org/10.3390/fi17090408 - 6 Sep 2025
Viewed by 57
Abstract
This article introduces the innovative Quantum Dining Information Brokers Problem, presenting a novel entanglement-based quantum protocol to address it. The scenario involves n information brokers, all located in distinct geographical regions, engaging in a metaphorical virtual dinner. The objective is for each broker [...] Read more.
This article introduces the innovative Quantum Dining Information Brokers Problem, presenting a novel entanglement-based quantum protocol to address it. The scenario involves n information brokers, all located in distinct geographical regions, engaging in a metaphorical virtual dinner. The objective is for each broker to share a unique piece of information with all the others simultaneously. Unlike previous approaches, this protocol enables a fully parallel, single-step communication exchange among all the brokers, regardless of their physical locations. A key feature of this protocol is its ability to ensure that both the anonymity and privacy of all the participants are preserved, meaning that no broker can discern the identity of the sender of any received information. At its core, the Quantum Dining Information Brokers Problem serves as a conceptual framework for achieving anonymous, untraceable, and massively parallel information exchange in a distributed system. The proposed protocol introduces three significant advancements. First, while quantum protocols for one-to-many simultaneous information transmission have been developed, this is, to the best of our knowledge, one of the first quantum protocols to facilitate many-to-many simultaneous information exchange. Second, it guarantees complete anonymity and untraceability for all senders, a critical improvement over sequential applications of one-to-many protocols, which fail to ensure such robust anonymity. Third, leveraging quantum entanglement, the protocol operates in a fully distributed manner, accommodating brokers in diverse spatial locations. This approach marks a substantial advancement in secure, scalable, and anonymous communication, with potential applications in distributed environments where privacy and parallelism are paramount. Full article
(This article belongs to the Special Issue Advanced 5G and Beyond Networks)
13 pages, 2233 KB  
Article
Interfacial Defect Suppression and Enhanced Optical Properties in InP Quantum Dots via Two-Step ZnSe Shelling Strategy
by Jaehyeong Yoo, Sung-Yoon Joe and Jae-Hyeon Ko
Materials 2025, 18(17), 4172; https://doi.org/10.3390/ma18174172 - 5 Sep 2025
Viewed by 238
Abstract
This study investigates the interfacial structural origin of enhanced optical performance in InP-based quantum dots (QDs) employing a 2-step ZnSe shelling strategy. By comparing InP/ZnSe/ZnS QDs synthesized via 1-step and 2-step shelling methods using identical InP cores, we demonstrate that the 2-step approach [...] Read more.
This study investigates the interfacial structural origin of enhanced optical performance in InP-based quantum dots (QDs) employing a 2-step ZnSe shelling strategy. By comparing InP/ZnSe/ZnS QDs synthesized via 1-step and 2-step shelling methods using identical InP cores, we demonstrate that the 2-step approach results in improved core–shell lattice matching, more favorable carrier dynamics, and enhanced thermal stability. These enhancements are attributed to the formation of an initial thin ZnSe interfacial layer, which facilitates uniform shell growth and suppresses interfacial defect formation. High-resolution transmission electron microscopy and elemental mapping via energy-dispersive X-ray spectroscopy analyses confirm the improved crystallinity and reduced oxygen-related trap states in the 2-step samples. The findings highlight the critical role of interfacial control in determining QD performance and establish the 2-step ZnSe shelling strategy as an effective route to achieving structurally and optically robust QD emitters for advanced optoelectronic applications. Full article
Show Figures

Figure 1

13 pages, 1175 KB  
Article
Quasi-Degenerate Resonant Eigenstate Doublets of Two Quantum Emitters in a Closed Waveguide
by Ammara Ammara, Paolo Facchi, Saverio Pascazio, Francesco V. Pepe and Debmalya Das
Photonics 2025, 12(9), 862; https://doi.org/10.3390/photonics12090862 - 27 Aug 2025
Viewed by 256
Abstract
The physics of systems of quantum emitters in waveguide quantum electrodynamics is significantly influenced by the relation between their spatial separation and the wavelength of the emitted photons. If the distance that separates a pair of emitters meets specific resonance conditions, the photon [...] Read more.
The physics of systems of quantum emitters in waveguide quantum electrodynamics is significantly influenced by the relation between their spatial separation and the wavelength of the emitted photons. If the distance that separates a pair of emitters meets specific resonance conditions, the photon amplitudes produced from decay may destructively interfere. In an infinite-waveguide setting, this effect gives rise to bound states in the continuum, where a photon remains confined between the emitters. In the case of a finite-length waveguide with periodic boundary conditions, there exist two such relevant distances for a given arrangement of the quantum emitters, leading to states in which a photon is confined to either the shorter or the longer path that connects the emitters. If the ratio of the shorter and the longer path is a rational number, these two kinds of resonant eigenstates are allowed to co-exist for the same Hamiltonian. In this paper, we investigate the existence of quasi-degenerate resonant doublets of a pair of identical emitters coupled to a linear waveguide mode. The states that form the doublet are searched among the ones in which a single excitation tends to remain bound to the emitters. We investigate the spectrum in a finite range around degeneracy points to check whether the doublet remains well separated from the closest eigenvalues in the spectrum. The identification of quasi-degenerate doublets opens the possibility to manipulate the emitters-waveguide system as an effectively two-level system in specific energy ranges, providing an innovative tool for quantum technology tasks. Full article
(This article belongs to the Section Quantum Photonics and Technologies)
Show Figures

Figure 1

15 pages, 7592 KB  
Article
Exploiting a Multi-Mode Laser in Homodyne Detection for Vacuum-Fluctuation-Based Quantum Random Number Generator
by Sooyoung Park, Sanghyuk Kim, Chulwoo Park and Jeong Woon Choi
Photonics 2025, 12(9), 851; https://doi.org/10.3390/photonics12090851 - 25 Aug 2025
Viewed by 393
Abstract
To realize a vacuum-fluctuation-based quantum random number generator (QRNG), various implementations can be explored to improve efficiency and practicality. In this study, we employed a multi-mode (MM) laser as the local oscillator in a vacuum-fluctuation QRNG and compared its performance with that of [...] Read more.
To realize a vacuum-fluctuation-based quantum random number generator (QRNG), various implementations can be explored to improve efficiency and practicality. In this study, we employed a multi-mode (MM) laser as the local oscillator in a vacuum-fluctuation QRNG and compared its performance with that of a conventional single-mode (SM) laser. Despite experiencing frequency-mode hopping, the MM laser successfully interfered with the vacuum state, similar to the SM reference. The common-mode rejection ratio of the balanced homodyne detection setup exceeded 35 dB for all laser sources. The digitized raw data were processed with a cryptographic hash function to generate full-entropy data. These outputs passed both the independent and identically distributed test recommended in NIST SP 800-90B and the statistical test suite under the SP 800-22 guideline, confirming their quality as quantum random numbers. Our results demonstrate that full-entropy data derived from either SM or MM lasers are applicable to systems requiring high-quality randomness, such as quantum key distribution. This study represents the first demonstration of an MM-laser-based vacuum-fluctuation QRNG, achieving a generation rate of 10 Gbps and indicating potential for compact and practical implementation. Full article
(This article belongs to the Section Quantum Photonics and Technologies)
Show Figures

Figure 1

29 pages, 569 KB  
Article
Born’s Rule from Contextual Relative-Entropy Minimization
by Arash Zaghi
Entropy 2025, 27(9), 898; https://doi.org/10.3390/e27090898 - 25 Aug 2025
Viewed by 594
Abstract
We give a variational characterization of the Born rule. For each measurement context, we project a quantum state ρ onto the corresponding abelian algebra by minimizing Umegaki relative entropy; Petz’s Pythagorean identity makes the dephased state the unique local minimizer, so the Born [...] Read more.
We give a variational characterization of the Born rule. For each measurement context, we project a quantum state ρ onto the corresponding abelian algebra by minimizing Umegaki relative entropy; Petz’s Pythagorean identity makes the dephased state the unique local minimizer, so the Born weights pC(i)=Tr(ρPi) arise as a consequence, not an assumption. Globally, we measure contextuality by the minimum classical Kullback–Leibler distance from the bundle {pC(ρ)} to the noncontextual polytope, yielding a convex objective Φ(ρ). Thus, Φ(ρ)=0 exactly when a sheaf-theoretic global section exists (noncontextuality), and Φ(ρ)>0 otherwise; the closest noncontextual model is the classical I-projection of the Born bundle. Assuming finite dimension, full-rank states, and rank-1 projective contexts, the construction is unique and non-circular; it extends to degenerate PVMs and POVMs (via Naimark dilation) without change to the statements. Conceptually, the work unifies information-geometric projection, the presheaf view of contextuality, and categorical classical structure into a single optimization principle. Compared with Gleason-type, decision-theoretic, or envariance approaches, our scope is narrower but more explicit about contextuality and the relational, context-dependent status of quantum probabilities. Full article
(This article belongs to the Special Issue Quantum Foundations: 100 Years of Born’s Rule)
Show Figures

Figure 1

22 pages, 1307 KB  
Article
A Post-Quantum Authentication and Key Agreement Scheme for Drone Swarms
by Linlin He, Meng Zhao, Xu’an Wang, Jue Wang, Zhenyu Wang and Shuanggen Liu
Electronics 2025, 14(17), 3364; https://doi.org/10.3390/electronics14173364 - 25 Aug 2025
Viewed by 489
Abstract
With the continuous development of quantum computing technology, the traditional public key cryptosystem is facing severe security challenges, especially in the resource-constrained UAV swarm communication scenario. To deal with this problem, this paper proposes a secure communication scheme for the post-quantum era, which [...] Read more.
With the continuous development of quantum computing technology, the traditional public key cryptosystem is facing severe security challenges, especially in the resource-constrained UAV swarm communication scenario. To deal with this problem, this paper proposes a secure communication scheme for the post-quantum era, which combines the Kyber-based group key agreement mechanism and the lightweight identity authentication system constructed by sparse Merkle tree (SMT). The system is initialized by the edge node, and supports the dynamic joining and leaving of the UAV through the authentication and key management mechanism. To meet the security and performance requirements in different application scenarios, we design and integrate two mainstream post-quantum signature schemes to provide flexible identity authentication options. Experimental results show that the scheme has low resource overhead while ensuring security, which is suitable for the actual communication deployment of post-quantum UAV swarm. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems, Volume II)
Show Figures

Figure 1

9 pages, 882 KB  
Article
Sensitivity and Contrast Characterization of PMMA 950K Resist Under 30 keV Focused Ga+ Ion Beam Exposure
by Mukhit Muratov, Yana Shabelnikova, Sergey Zaitsev, Renata Nemkayeva and Nazim Guseinov
Micromachines 2025, 16(8), 958; https://doi.org/10.3390/mi16080958 - 20 Aug 2025
Viewed by 448
Abstract
In this study, the key lithographic performance of PMMA 950K resist was evaluated by exposure to a 30 keV focused gallium (Ga+) ion beam. The sensitivity and contrast of PMMA 950K were directly compared with those of electron exposure under identical [...] Read more.
In this study, the key lithographic performance of PMMA 950K resist was evaluated by exposure to a 30 keV focused gallium (Ga+) ion beam. The sensitivity and contrast of PMMA 950K were directly compared with those of electron exposure under identical development conditions. It was found that the sensitivity of PMMA 950K to Ga+ ions for 50 nm films reaches a value of about 0.4 μC/cm2, which is more than 250 times higher than its sensitivity to electron exposure. A method for evaluating the resist contrast during ion exposure is proposed in this work, taking into account the highly non-uniform dose distribution across the resist depth; it yielded a contrast value of γ = 2.6, which is consistent with the result obtained with electron exposure (γ = 2.8). In addition, a pronounced dependence of the resist sensitivity on the resist thickness was found: with an increase in thickness from 10 nm to 60 nm the sensitivity decreases by an order of magnitude. The obtained results form a reliable methodological basis for characterizing the behavior of polymer resists under ion irradiation and provide valuable recommendations for optimizing lithography with a focused beam of Ga+ ions when creating nanostructures for microelectronics, photonics, and quantum technologies. Full article
Show Figures

Figure 1

24 pages, 1050 KB  
Article
Lattice-Based Certificateless Proxy Re-Signature for IoT: A Computation-and-Storage Optimized Post-Quantum Scheme
by Zhanzhen Wei, Gongjian Lan, Hong Zhao, Zhaobin Li and Zheng Ju
Sensors 2025, 25(15), 4848; https://doi.org/10.3390/s25154848 - 6 Aug 2025
Viewed by 453
Abstract
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional [...] Read more.
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional public-key cryptosystems, face security vulnerabilities and certificate management bottlenecks. While identity-based schemes alleviate some issues, they introduce key escrow concerns. Certificateless schemes effectively resolve both certificate management and key escrow problems but remain vulnerable to quantum computing threats. To address these limitations, this paper constructs an efficient post-quantum certificateless proxy re-signature scheme based on algebraic lattices. Building upon algebraic lattice theory and leveraging the Dilithium algorithm, our scheme innovatively employs a lattice basis reduction-assisted parameter selection strategy to mitigate the potential algebraic attack vectors inherent in the NTRU lattice structure. This ensures the security and integrity of multi-party communication in quantum-threat environments. Furthermore, the scheme significantly reduces computational overhead and optimizes signature storage complexity through structured compression techniques, facilitating deployment on resource-constrained devices like Internet of Things (IoT) terminals. We formally prove the unforgeability of the scheme under the adaptive chosen-message attack model, with its security reducible to the hardness of the corresponding underlying lattice problems. Full article
(This article belongs to the Special Issue IoT Network Security (Second Edition))
Show Figures

Figure 1

18 pages, 912 KB  
Article
A Guiding Principle for Quantum State Discrimination in the Real-Spectrum Phase of P-Pseudo-Hermitian Systems
by Qinliang Dong, Xueer Gao, Zhihang Liu, Hui Li, Jingwei Wen and Chao Zheng
Entropy 2025, 27(8), 836; https://doi.org/10.3390/e27080836 - 6 Aug 2025
Viewed by 447
Abstract
Quantum state discrimination (QSD) is a fundamental task in quantum information processing, improving the computation efficiency and communication security. Non-Hermitian (NH) PT-symmetric systems were found to be able to discriminate two quantum states better than the Hermitian strategy. In this work, we propose [...] Read more.
Quantum state discrimination (QSD) is a fundamental task in quantum information processing, improving the computation efficiency and communication security. Non-Hermitian (NH) PT-symmetric systems were found to be able to discriminate two quantum states better than the Hermitian strategy. In this work, we propose a QSD approach based on P-pseudo-Hermitian systems with real spectra. We theoretically prove the feasibility of realizing QSD in the real-spectrum phase of a P-pseudo-Hermitian system, i.e., two arbitrary non-orthogonal quantum states can be discriminated by a suitable P-pseudo-Hermitian Hamiltonian. In detail, we decide the minimal angular separation between two non-orthogonal quantum states for a fixed P-pseudo-Hermitian Hamiltonian, and we find the orthogonal evolution time is able to approach zero under suitable conditions, while both the trace distance and the quantum relative entropy are employed to judge their orthogonality. We give a criterion to choose the parameters of a P-pseudo-Hermitian Hamiltonian that evolves the two initial orthogonal states faster than a fixed arbitrary PT-symmetric one with an identical energy difference. Our work expands the NH family for QSD, and can be used to explore real quantum systems in the future. Full article
(This article belongs to the Topic Quantum Systems and Their Applications)
Show Figures

Figure 1

24 pages, 762 KB  
Article
A New Code-Based Identity-Based Signature Scheme from the Ternary Large-Weight SDP
by Sana Challi, Mukul Kulkarni and Taoufik Serraj
Cryptography 2025, 9(3), 53; https://doi.org/10.3390/cryptography9030053 - 4 Aug 2025
Viewed by 480
Abstract
Identity-based cryptography introduced by Shamir (Crypto’84) has seen many advances through the years. In the context of post-quantum identity-based schemes, most of the efficient designs are based on lattices. In this work, we propose an identity-based identification (IBI) scheme and an identity-based signature [...] Read more.
Identity-based cryptography introduced by Shamir (Crypto’84) has seen many advances through the years. In the context of post-quantum identity-based schemes, most of the efficient designs are based on lattices. In this work, we propose an identity-based identification (IBI) scheme and an identity-based signature (IBS) scheme based on codes. Our design combines the hash-and-sign signature scheme, Wave, with a Stern-like signature scheme, BGKM-SIG1, instantiated over a ternary field using the large-weight Syndrome Decoding Problem (SDP). Our scheme significantly outperforms existing code-based identity-based signature constructions. Full article
Show Figures

Figure 1

27 pages, 1332 KB  
Article
Generalizing Coherent States with the Fox H Function
by Filippo Giraldi
Quantum Rep. 2025, 7(3), 33; https://doi.org/10.3390/quantum7030033 - 28 Jul 2025
Viewed by 504
Abstract
In the present scenario, coherent states of a quantum harmonic oscillator are generalized with positive Fox H auxiliary functions. The novel generalized coherent states provide canonical coherent states and Mittag-Leffler or Wright generalized coherent states, as particular cases, and resolve the identity operator, [...] Read more.
In the present scenario, coherent states of a quantum harmonic oscillator are generalized with positive Fox H auxiliary functions. The novel generalized coherent states provide canonical coherent states and Mittag-Leffler or Wright generalized coherent states, as particular cases, and resolve the identity operator, over the Fock space, with a weight function that is the product of a Fox H function and a Wright generalized hypergeometric function. The novel generalized coherent states, or the corresponding truncated generalized coherent states, are characterized by anomalous statistics for large values of the number of excitations: the corresponding decay laws exhibit, for determined values of the involved parameters, various behaviors that depart from exponential and inverse-power-law decays, or their product. The analysis of the Mandel Q factor shows that, for small values of the label, the statistics of the number of excitations becomes super-Poissonian, or sub-Poissonian, by simply choosing sufficiently large values of one of the involved parameters. The time evolution of a generalized coherent state interacting with a thermal reservoir and the purity are analyzed. Full article
(This article belongs to the Special Issue Exclusive Feature Papers of Quantum Reports in 2024–2025)
Show Figures

Figure 1

14 pages, 1682 KB  
Article
Recording of Cardiac Excitation Using a Novel Magnetocardiography System with Magnetoresistive Sensors Outside a Magnetic Shielded Room
by Leo Yaga, Miki Amemiya, Yu Natsume, Tomohiko Shibuya and Tetsuo Sasano
Sensors 2025, 25(15), 4642; https://doi.org/10.3390/s25154642 - 26 Jul 2025
Viewed by 1012
Abstract
Magnetocardiography (MCG) provides a non-invasive, contactless technique for evaluating the magnetic fields generated by cardiac electrical activity, offering unique spatial insights into cardiac electrophysiology. However, conventional MCG systems depend on superconducting quantum interference devices that require cryogenic cooling and magnetic shielded environments, posing [...] Read more.
Magnetocardiography (MCG) provides a non-invasive, contactless technique for evaluating the magnetic fields generated by cardiac electrical activity, offering unique spatial insights into cardiac electrophysiology. However, conventional MCG systems depend on superconducting quantum interference devices that require cryogenic cooling and magnetic shielded environments, posing considerable impediments to widespread clinical adoption. In this study, we present a novel MCG system utilizing a high-sensitivity, wide-dynamic-range magnetoresistive sensor array operating at room temperature. To mitigate environmental interference, identical sensors were deployed as reference channels, enabling adaptive noise cancellation (ANC) without the need for traditional magnetic shielding. MCG recordings were obtained from 40 healthy participants, with signals processed using ANC, R-peak-synchronized averaging, and Bayesian spatial signal separation. This approach enabled the reliable detection of key cardiac components, including P, QRS, and T waves, from the unshielded MCG recordings. Our findings underscore the feasibility of a cost-effective, portable MCG system suitable for clinical settings, presenting new opportunities for noninvasive cardiac diagnostics and monitoring. Full article
(This article belongs to the Special Issue Novel Optical Sensors for Biomedical Applications—2nd Edition)
Show Figures

Figure 1

20 pages, 437 KB  
Article
Post-Quantum Key Exchange and Subscriber Identity Encryption in 5G Using ML-KEM (Kyber)
by Qaiser Khan, Sourav Purification and Sang-Yoon Chang
Information 2025, 16(7), 617; https://doi.org/10.3390/info16070617 - 19 Jul 2025
Viewed by 781
Abstract
5G addresses user privacy concerns in cellular networking by encrypting a subscriber identifier with elliptic-curve-based encryption and then transmitting it as ciphertext known as a Subscriber Concealed Identifier (SUCI). However, an adversary equipped with a quantum computer can break a discrete-logarithm-based elliptic curve [...] Read more.
5G addresses user privacy concerns in cellular networking by encrypting a subscriber identifier with elliptic-curve-based encryption and then transmitting it as ciphertext known as a Subscriber Concealed Identifier (SUCI). However, an adversary equipped with a quantum computer can break a discrete-logarithm-based elliptic curve algorithm. Consequently, the user privacy in 5G is at stake against quantum attacks. In this paper, we study the incorporation of the post-quantum ciphers in the SUCI calculation both at the user equipment and at the core network, which involves the shared-key exchange and then using the resulting key for the ID encryption. We experiment on different hardware platforms to analyze the PQC key exchange and encryption using NIST-standardized CRYSTALS-Kyber (which is now called an ML-KEM after the standardization selection by NIST). Our analyses focus on the performances and compare the Kyber-based key exchange and encryption with the current (pre-quantum) elliptic curve Diffie–Hellman (ECDH). The performance analyses are critical because mobile networking involves resource-limited and battery-operating mobile devices. We measure and analyze not only the time and CPU-processing performances but also the energy and power performances. Our analyses show that Kyber-512 is the most efficient and even has better performance (i.e., faster computations and lower energy consumption) than ECDH. Full article
(This article belongs to the Special Issue Public Key Cryptography and Privacy Protection)
Show Figures

Figure 1

Back to TopTop