Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (311)

Search Parameters:
Keywords = secure quantum communication

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
23 pages, 1095 KB  
Article
HySecure: FPGA-Based Hybrid Post-Quantum and Classical Cryptography Platform for End-to-End IoT Security
by Bohao Zhang, Jinfa Hong, Gaoyu Mao, Shiyu Shen, Hao Yang, Guangyan Li, Shengzhe Lyu, Patrick S. Y. Hung and Ray C. C. Cheung
Electronics 2025, 14(19), 3908; https://doi.org/10.3390/electronics14193908 - 30 Sep 2025
Abstract
As the Internet of Things (IoT) continues to expand into mission-critical and long-lived applications, securing low-power wide-area networks (LPWANs) such as Narrowband IoT (NB-IoT) against both classical and quantum threats becomes imperative. Existing NB-IoT security mechanisms terminate at the core network, leaving transmission [...] Read more.
As the Internet of Things (IoT) continues to expand into mission-critical and long-lived applications, securing low-power wide-area networks (LPWANs) such as Narrowband IoT (NB-IoT) against both classical and quantum threats becomes imperative. Existing NB-IoT security mechanisms terminate at the core network, leaving transmission payloads exposed. This paper proposes HySecure, an FPGA-based hybrid cryptographic platform that integrates both classical elliptic curve and post-quantum schemes to achieve end-to-end (E2E) security for NB-IoT communication. Our architecture, built upon the lightweight RISC-V PULPino platform, incorporates hardware accelerators for X25519, Kyber, Ed25519, and Dilithium. We design a hybrid key establishment protocol combining ECDH and Kyber through HKDF, and a dual-signature scheme using EdDSA and Dilithium to ensure authenticity and integrity during handshake. Cryptographic functions are evaluated on FPGA, achieving a 32.2× to 145.4× speedup. NS-3 simulations under realistic NB-IoT configurations demonstrate acceptable latency and throughput for the proposed hybrid schemes, validating their practicality for secure constrained IoT deployments and communications. Full article
39 pages, 505 KB  
Review
A Survey of Post-Quantum Oblivious Protocols
by Altana Khutsaeva, Anton Leevik and Sergey Bezzateev
Cryptography 2025, 9(4), 62; https://doi.org/10.3390/cryptography9040062 - 27 Sep 2025
Abstract
Modern distributed computing systems and applications with strict privacy requirements demand robust data confidentiality. A primary challenge involves enabling parties to exchange data or perform joint computations. These interactions must avoid revealing private information about the data. Protocols with the obliviousness property, known [...] Read more.
Modern distributed computing systems and applications with strict privacy requirements demand robust data confidentiality. A primary challenge involves enabling parties to exchange data or perform joint computations. These interactions must avoid revealing private information about the data. Protocols with the obliviousness property, known as oblivious protocols, address this issue. They ensure that no party learns more than necessary. This survey analyzes the security and performance of post-quantum oblivious protocols, with a focus on oblivious transfer and oblivious pseudorandom functions. The evaluation assesses resilience against malicious adversaries in the Universal Composability framework. Efficiency is quantified through communication and computational overhead. It identifies optimal scenarios for these protocols. This paper also surveys related primitives, such as oblivious signatures and data structures, along with their applications. Key findings highlight the inherent trade-offs between computational cost and communication complexity in post-quantum oblivious constructions. Open challenges and future research directions are outlined. Emphasis is placed on quantum-resistant designs and formal security proofs in stronger adversarial models. Full article
(This article belongs to the Collection Survey of Cryptographic Topics)
Show Figures

Figure 1

15 pages, 537 KB  
Article
Improvement of Three-Party Semi-Quantum Protocol for Deterministic Secure Quantum Dialogue Based on GHZ States
by Ling Zhang, Xun Liu, Xiang-Jun Xin, Chao-Yang Li and Li Gong
Entropy 2025, 27(10), 1002; https://doi.org/10.3390/e27101002 - 26 Sep 2025
Abstract
Through the analysis of “Three-party semi-quantum protocol for deterministic secure quantum dialogue based on GHZ states”, we demonstrate that the protocol is vulnerable to attacks from dishonest participants. Specifically, the fully quantum-capable participant may behave dishonestly, leading the two semi-quantum participants to receive [...] Read more.
Through the analysis of “Three-party semi-quantum protocol for deterministic secure quantum dialogue based on GHZ states”, we demonstrate that the protocol is vulnerable to attacks from dishonest participants. Specifically, the fully quantum-capable participant may behave dishonestly, leading the two semi-quantum participants to receive incorrect secret information, with the dishonest behavior remaining undetected. Accordingly, we propose an improved protocol that demonstrates robustness against various internal and external attacks, including dishonest participant attacks, and we further prove that it does not suffer from information leakage. Moreover, compared to the original protocol, the improved version achieves a significant enhancement in quantum communication efficiency. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

15 pages, 955 KB  
Article
A Simulation Study on the Theoretical Potential of Quantum-Enhanced Federated Security Operations
by Robert Campbell
Sensors 2025, 25(19), 5949; https://doi.org/10.3390/s25195949 - 24 Sep 2025
Viewed by 95
Abstract
This paper makes two distinct contributions to the security and federated learning communities. First, we identify and empirically demonstrate a critical vulnerability in Krum, a widely deployed Byzantine-resilient aggregation algorithm, showing catastrophic failure (44.7% accuracy degradation) when applied to high-dimensional neural networks. We [...] Read more.
This paper makes two distinct contributions to the security and federated learning communities. First, we identify and empirically demonstrate a critical vulnerability in Krum, a widely deployed Byzantine-resilient aggregation algorithm, showing catastrophic failure (44.7% accuracy degradation) when applied to high-dimensional neural networks. We provide comprehensive analysis of five alternative algorithms and validate FLTrust as a more resilient solution, though requiring trusted infrastructure. This finding has immediate implications for production federated learning systems. Second, we present a rigorous feasibility analysis of quantum-enhanced security operations through simulation-based exploration. We document fundamental deployment barriers including (1) environmental electromagnetic interference exceeding sensor capabilities by 6-9 orders of magnitude, (2) infrastructure costs of USD 3–5M with unproven benefits, (3) an absence of validated correlation mechanisms between quantum measurements and cyber threats, and (4) O(n2) scalability constraints limiting deployments to 20 nodes. This is purely theoretical research using simulated data without physical quantum sensors. Physical validation through empirical noise characterization and sensor deployment in operational environments represents the critical next step, though faces significant challenges from EMI shielding requirements and calibration procedures. Together, these contributions provide actionable insights for current federated learning deployments while preventing premature investment in quantum sensing for cybersecurity. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

35 pages, 2290 KB  
Article
A Benchmarking Framework for Hybrid Quantum–Classical Edge-Cloud Computing Systems
by Guoxing Yao and Lav Gupta
Appl. Sci. 2025, 15(18), 10245; https://doi.org/10.3390/app151810245 - 20 Sep 2025
Viewed by 314
Abstract
Quantum computers are emerging as a major tool in the computation field, leveraging the principles of quantum mechanics to solve specific problems currently beyond the capability of classical computers. This technology holds significant promise in edge-main cloud deployments, where it can enable low-latency [...] Read more.
Quantum computers are emerging as a major tool in the computation field, leveraging the principles of quantum mechanics to solve specific problems currently beyond the capability of classical computers. This technology holds significant promise in edge-main cloud deployments, where it can enable low-latency data processing and secure communication. This paper aims to establish a research foundation by integrating quantum computing with classical edge-cloud environments to promote performance across a range of applications that scientists are actively investigating. However, the successful deployment of hybrid quantum–classical edge-clouds requires a comprehensive evaluation framework to ensure their alignment with the performance requirements. This study first proposes a novel quantum benchmarking framework, including two distinct methods to evaluate latency scores based on the quantum transpilation levels across different quantum-edge-cloud platforms. The framework is then validated for the edge-cloud environment by benchmarking several well-known and useful quantum algorithms potentially useful in this domain, including Shor’s, Grover’s, and the Quantum Walks algorithm. An optimal transpilation level is eventually suggested to achieve maximum performance in quantum-edge-cloud environments. In summary, this research paper provides critical insights into the current and prospective capabilities of QPU integration, offering a novel benchmarking framework and providing a comprehensive assessment of their potential to enhance edge-cloud performance under varying parameters, including fidelity and transpilation levels. Full article
(This article belongs to the Section Quantum Science and Technology)
Show Figures

Figure 1

20 pages, 378 KB  
Article
On the Storage–Communication Trade-Off in Graph-Based X-Secure T-Private Linear Computation
by Yueyang Liu, Haobo Jia and Zhuqing Jia
Entropy 2025, 27(9), 975; https://doi.org/10.3390/e27090975 - 18 Sep 2025
Viewed by 198
Abstract
The problem of graph-based X-secure T-private linear computation (GXSTPLC) is to allow a user to retrieve a linear combination of K messages from a set of N distributed servers that store the messages in a graph-based fashion, i.e., each message is [...] Read more.
The problem of graph-based X-secure T-private linear computation (GXSTPLC) is to allow a user to retrieve a linear combination of K messages from a set of N distributed servers that store the messages in a graph-based fashion, i.e., each message is restricted to be distributed among a subset of servers. T-privacy requires that the coefficients of the linear combination are not revealed to any group of up to T colluding servers, and X-security guarantees that any set of up to X colluding servers learns nothing about the messages. In this paper, we propose an achievability scheme for GXSTPLC that enables a storage–communication trade-off by exploiting non-replicated storage codes. Novel aspects of our achievability scheme include the usage of the idea of cross-subspace alignment null shaper that addresses various challenges posed by the graph-based storage structure. In addition, unlike previous works, our scheme allows a direct transformation into a quantum one to achieve a superdense coding gain by leveraging the idea of N-Sum Box abstraction of quantum “over-the-air” computing. Full article
(This article belongs to the Special Issue Information-Theoretic Security and Privacy)
Show Figures

Figure 1

28 pages, 2779 KB  
Review
Cyber Attacks on Space Information Networks: Vulnerabilities, Threats, and Countermeasures for Satellite Security
by Afsana Sharmin, Bahar Uddin Mahmud, Norun Nabi, Mujiba Shaima and Md Jobair Hossain Faruk
J. Cybersecur. Priv. 2025, 5(3), 76; https://doi.org/10.3390/jcp5030076 - 17 Sep 2025
Viewed by 756
Abstract
The growing reliance on satellite-based infrastructures for communication, navigation, defense, and environmental monitoring has magnified the urgency of securing Space Information Networks (SINs) against cyber threats. This paper presents a comprehensive review of the vulnerabilities, threat vectors, and advanced countermeasures impacting SINs. Key [...] Read more.
The growing reliance on satellite-based infrastructures for communication, navigation, defense, and environmental monitoring has magnified the urgency of securing Space Information Networks (SINs) against cyber threats. This paper presents a comprehensive review of the vulnerabilities, threat vectors, and advanced countermeasures impacting SINs. Key vulnerabilities, including system complexity, use of Commercial Off-the-Shelf (COTS) components, lack of standardized security frameworks, and emerging quantum threats, are critically analyzed. This paper classifies cyber threats into active and passive categories, highlighting real-world case studies such as Denial-of-Service attacks, message modification, eavesdropping, and satellite transponder hijacking. A detailed survey of countermeasures follows, focusing on AI-driven intrusion detection, federated learning approaches, deep learning techniques, random routing algorithms, and quantum-resistant encryption. This study emphasizes the pressing need for integrated, resilient, and proactive security architectures tailored to the unique constraints of space systems. It concludes by identifying research gaps and recommending future directions to enhance the resilience of SINs against evolving cyber threats in an increasingly contested space environment. Full article
(This article belongs to the Section Security Engineering & Applications)
Show Figures

Figure 1

18 pages, 712 KB  
Article
Lightweight Quantum Authentication and Key Agreement Scheme in the Smart Grid Environment
by Zehui Jiang and Run-Hua Shi
Entropy 2025, 27(9), 957; https://doi.org/10.3390/e27090957 - 14 Sep 2025
Viewed by 261
Abstract
Smart grids leverage smart terminal devices to collect information from the user side, achieving accurate load forecasting and optimized dispatching of power systems, effectively improving power supply efficiency and reliability while reducing energy consumption. However, the development of quantum technology poses severe challenges [...] Read more.
Smart grids leverage smart terminal devices to collect information from the user side, achieving accurate load forecasting and optimized dispatching of power systems, effectively improving power supply efficiency and reliability while reducing energy consumption. However, the development of quantum technology poses severe challenges to the communication security of smart grids that rely on traditional cryptography. To address this security risk in the quantum era, this paper draws on the core idea of quantum private comparison and proposes a quantum-secure identity authentication and key agreement scheme suitable for smart grids. This scheme uses Bell states as quantum resources, combines hash functions and XOR operations, and can adapt to resource-constrained terminal devices. Through a security proof, it verifies the scheme’s ability to resist various attacks; the experimental results further show that the scheme still has good robustness in different noise environments, providing a feasible technical path for the secure communication of smart grids in the quantum environment and having clear practical engineering value. Full article
(This article belongs to the Special Issue Quantum Information Security)
Show Figures

Figure 1

38 pages, 790 KB  
Article
A GHZ-Based Protocol for the Dining Information Brokers Problem
by Theodore Andronikos, Constantinos Bitsakos, Konstantinos Nikas, Georgios I. Goumas and Nectarios Koziris
Future Internet 2025, 17(9), 408; https://doi.org/10.3390/fi17090408 - 6 Sep 2025
Viewed by 292
Abstract
This article introduces the innovative Quantum Dining Information Brokers Problem, presenting a novel entanglement-based quantum protocol to address it. The scenario involves n information brokers, all located in distinct geographical regions, engaging in a metaphorical virtual dinner. The objective is for each broker [...] Read more.
This article introduces the innovative Quantum Dining Information Brokers Problem, presenting a novel entanglement-based quantum protocol to address it. The scenario involves n information brokers, all located in distinct geographical regions, engaging in a metaphorical virtual dinner. The objective is for each broker to share a unique piece of information with all the others simultaneously. Unlike previous approaches, this protocol enables a fully parallel, single-step communication exchange among all the brokers, regardless of their physical locations. A key feature of this protocol is its ability to ensure that both the anonymity and privacy of all the participants are preserved, meaning that no broker can discern the identity of the sender of any received information. At its core, the Quantum Dining Information Brokers Problem serves as a conceptual framework for achieving anonymous, untraceable, and massively parallel information exchange in a distributed system. The proposed protocol introduces three significant advancements. First, while quantum protocols for one-to-many simultaneous information transmission have been developed, this is, to the best of our knowledge, one of the first quantum protocols to facilitate many-to-many simultaneous information exchange. Second, it guarantees complete anonymity and untraceability for all senders, a critical improvement over sequential applications of one-to-many protocols, which fail to ensure such robust anonymity. Third, leveraging quantum entanglement, the protocol operates in a fully distributed manner, accommodating brokers in diverse spatial locations. This approach marks a substantial advancement in secure, scalable, and anonymous communication, with potential applications in distributed environments where privacy and parallelism are paramount. Full article
(This article belongs to the Special Issue Advanced 5G and Beyond Networks)
Show Figures

Figure 1

12 pages, 741 KB  
Article
Implementation and Realistic Security of Unidimensional Modulation Continuous-Variable Quantum Key Distribution in Downstream Access Networks
by Pu Wang, Jianqiang Liu, Zengliang Bai, Liwei Chang and Yan Tian
Photonics 2025, 12(9), 892; https://doi.org/10.3390/photonics12090892 - 5 Sep 2025
Viewed by 373
Abstract
To address the demand for low-cost deployment in quantum key distribution (QKD) networks, this study explores the implementation of unidimensional (UD) modulation continuous-variable quantum key distribution (CV-QKD) protocols within downstream access networks. The UD CV-QKD protocol employs a single modulator for information encoding, [...] Read more.
To address the demand for low-cost deployment in quantum key distribution (QKD) networks, this study explores the implementation of unidimensional (UD) modulation continuous-variable quantum key distribution (CV-QKD) protocols within downstream access networks. The UD CV-QKD protocol employs a single modulator for information encoding, offering benefits such as reduced implementation cost and lower random number consumption, which collectively decrease the overall setup expense of QKD systems. Through systematic performance analysis, it is demonstrated that the proposed UD modulation downstream access network scheme exhibits strong scalability and practical applicability. When supporting 32 users, the system maintains secure communication over transmission distances of up to 50 km. As the number of users increases to 64, performance declines slightly; however, the system still achieves a 35 km transmission distance, which remains suitable for many metropolitan access applications. Even in high-density access scenarios involving 128 users, the system sustains a positive key rate within a transmission range of 20 km. Furthermore, this study evaluates the protocol’s practical security under source intensity errors and finite-size effects. These results provide meaningful guidance for deploying low-cost, high-security quantum communication access networks and contribute to advancing QKD technologies toward scalable, real-world implementations. Full article
Show Figures

Figure 1

13 pages, 3256 KB  
Article
Characteristics of GaN-Based Micro-Light-Emitting Diodes for Mbps Medium-Long Distance Underwater Visible Light Communication
by Zhou Wang, Yijing Lin, Yuhang Dai, Jiakui Fan, Weihong Sun, Junyuan Chen, Siqi Yang, Shiting Dou, Haoxiang Zhu, Yan Gu, Jin Wang, Hao Zhang, Qiang Chen and Xiaoyan Liu
Nanomaterials 2025, 15(17), 1347; https://doi.org/10.3390/nano15171347 - 2 Sep 2025
Viewed by 711
Abstract
To promote the development of long-distance high-speed underwater optical wireless communication (UWOC) based on visible light, this study proposes a high-bandwidth UWOC system based on micro-light-emitting-diodes (micro-LEDs) adopting the Non-Return-to-Zero On-Off Keying (NRZ-OOK) modulation. The numerical simulations reveal that optimizing the structural parameters [...] Read more.
To promote the development of long-distance high-speed underwater optical wireless communication (UWOC) based on visible light, this study proposes a high-bandwidth UWOC system based on micro-light-emitting-diodes (micro-LEDs) adopting the Non-Return-to-Zero On-Off Keying (NRZ-OOK) modulation. The numerical simulations reveal that optimizing the structural parameters of gallium nitride (GaN)-based micro-LED through dimensional scaling and quantum well layer reduction may significantly enhance optoelectronic performance, including modulation bandwidth and luminous efficiency. Moreover, experimental validation demonstrated maximum real-time data rates of 420 Mbps, 290 Mbps, and 250 Mbps at underwater distances of 2.3 m, 6.9 m, and 11.5 m, respectively. Furthermore, the underwater audio communication was successfully implemented at an 11.5 m UWOC distance at an ultra-low level of incoming optical power (12.5 µW) at the photodetector (PD) site. The channel characterization yielded a micro-LED-specific attenuation coefficient of 0.56 dB/m, while parametric analysis revealed wavelength-dependent degradation patterns, exhibiting positive correlations between both attenuation coefficient and bit error rate (BER) with operational wavelength. This study provides valuable insights for optimizing underwater optical systems to enhance real-time environmental monitoring capabilities and strengthen security protocols for subaquatic military communications in the future. Full article
Show Figures

Figure 1

33 pages, 3171 KB  
Review
Advances in Energy Storage, AI Optimisation, and Cybersecurity for Electric Vehicle Grid Integration
by Muhammed Cavus, Huseyin Ayan, Margaret Bell and Dilum Dissanayake
Energies 2025, 18(17), 4599; https://doi.org/10.3390/en18174599 - 29 Aug 2025
Viewed by 676
Abstract
The integration of electric vehicles (EVs) into smart grids (SGs) is reshaping both energy systems and mobility infrastructures. This review presents a comprehensive and cross-disciplinary synthesis of current technologies, methodologies, and challenges associated with EV–SG interaction. Unlike prior reviews that address these aspects [...] Read more.
The integration of electric vehicles (EVs) into smart grids (SGs) is reshaping both energy systems and mobility infrastructures. This review presents a comprehensive and cross-disciplinary synthesis of current technologies, methodologies, and challenges associated with EV–SG interaction. Unlike prior reviews that address these aspects in isolation, this work uniquely connects three critical pillars: (i) the evolution of energy storage technologies, including lithium-ion, second-life, and hybrid systems; (ii) optimisation and predictive control techniques using artificial intelligence (AI) for real-time energy management and vehicle-to-grid (V2G) coordination; and (iii) cybersecurity risks and post-quantum solutions required to safeguard increasingly decentralised and data-intensive grid environments. The novelty of this review lies in its integrated perspective, highlighting how emerging innovations, such as federated AI models, blockchain-secured V2G transactions, digital twin simulations, and quantum-safe cryptography, are converging to overcome existing limitations in scalability, resilience, and interoperability. Furthermore, we identify underexplored research gaps, such as standardisation of bidirectional communication protocols, regulatory inertia in V2G market participation, and the lack of unified privacy-preserving data architectures. By mapping current advancements and outlining a strategic research roadmap, this article provides a forward-looking foundation for the development of secure, flexible, and grid-responsive EV ecosystems. The findings support policymakers, engineers, and researchers in advancing the technical and regulatory landscape necessary to scale EV–SG integration within sustainable smart cities. Full article
Show Figures

Figure 1

22 pages, 1307 KB  
Article
A Post-Quantum Authentication and Key Agreement Scheme for Drone Swarms
by Linlin He, Meng Zhao, Xu’an Wang, Jue Wang, Zhenyu Wang and Shuanggen Liu
Electronics 2025, 14(17), 3364; https://doi.org/10.3390/electronics14173364 - 25 Aug 2025
Viewed by 686
Abstract
With the continuous development of quantum computing technology, the traditional public key cryptosystem is facing severe security challenges, especially in the resource-constrained UAV swarm communication scenario. To deal with this problem, this paper proposes a secure communication scheme for the post-quantum era, which [...] Read more.
With the continuous development of quantum computing technology, the traditional public key cryptosystem is facing severe security challenges, especially in the resource-constrained UAV swarm communication scenario. To deal with this problem, this paper proposes a secure communication scheme for the post-quantum era, which combines the Kyber-based group key agreement mechanism and the lightweight identity authentication system constructed by sparse Merkle tree (SMT). The system is initialized by the edge node, and supports the dynamic joining and leaving of the UAV through the authentication and key management mechanism. To meet the security and performance requirements in different application scenarios, we design and integrate two mainstream post-quantum signature schemes to provide flexible identity authentication options. Experimental results show that the scheme has low resource overhead while ensuring security, which is suitable for the actual communication deployment of post-quantum UAV swarm. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems, Volume II)
Show Figures

Figure 1

29 pages, 1620 KB  
Article
A Multi-Layer Quantum-Resilient IoT Security Architecture Integrating Uncertainty Reasoning, Relativistic Blockchain, and Decentralised Storage
by Gerardo Iovane
Appl. Sci. 2025, 15(16), 9218; https://doi.org/10.3390/app15169218 - 21 Aug 2025
Viewed by 641
Abstract
The rapid development of the Internet of Things (IoT) has enabled the implementation of interconnected intelligent systems in extremely dynamic contexts with limited resources. However, traditional paradigms, such as those using ECC-based heuristics and centralised decision-making frameworks, cannot be modernised to ensure resilience, [...] Read more.
The rapid development of the Internet of Things (IoT) has enabled the implementation of interconnected intelligent systems in extremely dynamic contexts with limited resources. However, traditional paradigms, such as those using ECC-based heuristics and centralised decision-making frameworks, cannot be modernised to ensure resilience, scalability and security while taking quantum threats into account. In this case, we propose a modular architecture that integrates quantum-inspired cryptography (QI), epistemic uncertainty reasoning, the multiscale blockchain MuReQua, and the quantum-inspired decentralised storage engine (DeSSE) with fragmented entropy storage. Each component addresses specific cybersecurity weaknesses of IoT devices: quantum-resistant communication on epistemic agents that facilitate cognitive decision-making under uncertainty, lightweight adaptive consensus provided by MuReQua, and fragmented entropy storage provided by DeSSE. Tested through simulations and use case analyses in industrial, healthcare and automotive networks, the architecture shows exceptional latency, decision accuracy and fault tolerance compared to conventional solutions. Furthermore, its modular nature allows for incremental integration and domain-specific customisation. By adding reasoning, trust and quantum security, it is possible to design intelligent decentralised architectures for resilient IoT ecosystems, thereby strengthening system defences alongside architectures. In turn, this work offers a specific architectural response and a broader perspective on secure decentralised computing, even for the imminent advent of quantum computers. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
Show Figures

Figure 1

58 pages, 7149 KB  
Review
Secure Communication in Drone Networks: A Comprehensive Survey of Lightweight Encryption and Key Management Techniques
by Sayani Sarkar, Sima Shafaei, Trishtanya S. Jones and Michael W. Totaro
Drones 2025, 9(8), 583; https://doi.org/10.3390/drones9080583 - 18 Aug 2025
Cited by 1 | Viewed by 1952
Abstract
Deployment of Unmanned Aerial Vehicles (UAVs) continues to expand rapidly across a wide range of applications, including environmental monitoring, precision agriculture, and disaster response. Despite their increasing ubiquity, UAVs remain inherently vulnerable to security threats due to resource-constrained hardware, energy limitations, and reliance [...] Read more.
Deployment of Unmanned Aerial Vehicles (UAVs) continues to expand rapidly across a wide range of applications, including environmental monitoring, precision agriculture, and disaster response. Despite their increasing ubiquity, UAVs remain inherently vulnerable to security threats due to resource-constrained hardware, energy limitations, and reliance on open wireless communication channels. These factors render traditional cryptographic solutions impractical, thereby necessitating the development of lightweight, UAV-specific security mechanisms. This review article presents a comprehensive analysis of lightweight encryption techniques and key management strategies designed for energy-efficient and secure UAV communication. Special emphasis is placed on recent cryptographic advancements, including the adoption of the ASCON family of ciphers and the emergence of post-quantum algorithms that can secure UAV networks against future quantum threats. Key management techniques such as blockchain-based decentralized key exchange, Physical Unclonable Function (PUF)-based authentication, and hierarchical clustering schemes are evaluated for their performance and scalability. To ensure comprehensive protection, this review introduces a multilayer security framework addressing vulnerabilities from the physical to the application layer. Comparative analysis of lightweight cryptographic algorithms and multiple key distribution approaches is conducted based on energy consumption, latency, memory usage, and deployment feasibility in dynamic aerial environments. Unlike design- or implementation-focused studies, this work synthesizes existing literature across six interconnected security dimensions to provide an integrative foundation. Our review also identifies key research challenges, including secure and efficient rekeying during flight, resilience to cross-layer attacks, and the need for standardized frameworks supporting post-quantum cryptography in UAV swarms. By highlighting current advancements and research gaps, this study aims to guide future efforts in developing secure communication architectures tailored to the unique operational constraints of UAV networks. Full article
Show Figures

Figure 1

Back to TopTop