0% found this document useful (0 votes)
12 views31 pages

QC-03

The document presents a systematic review of Quantum Cryptography (QC) and its implications for future network security, focusing on Quantum Key Distribution (QKD) and Quantum Secured Encryption (QSE). It consolidates findings from 134 research studies published between 2016 and 2023, highlighting challenges, solutions, and security threats associated with QC in the context of quantum information processing. The review emphasizes the rapid progress in QC research and the need for new network protocols to address emerging security challenges posed by quantum computing.

Uploaded by

Eman Elkhateeb
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
12 views31 pages

QC-03

The document presents a systematic review of Quantum Cryptography (QC) and its implications for future network security, focusing on Quantum Key Distribution (QKD) and Quantum Secured Encryption (QSE). It consolidates findings from 134 research studies published between 2016 and 2023, highlighting challenges, solutions, and security threats associated with QC in the context of quantum information processing. The review emphasizes the rapid progress in QC research and the need for new network protocols to address emerging security challenges posed by quantum computing.

Uploaded by

Eman Elkhateeb
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 31

Received 10 October 2024, accepted 15 November 2024, date of publication 22 November 2024, date of current version 9 December 2024.

Digital Object Identifier 10.1109/ACCESS.2024.3504815

Quantum Cryptography for Future Networks


Security: A Systematic Review
DURR-E-SHAHWAR 1 , MUHAMMAD IMRAN 2 , AHMED B. ALTAMIMI 3, WILAYAT KHAN3 ,
SHARIQ HUSSAIN 1 , AND MOHAMMAD ALSAFFAR 4
1 Department of Software Engineering, Foundation University Islamabad, Islamabad 44000, Pakistan
2 National
Centre for Physics, Islamabad 44000, Pakistan
3 Department of Computer Engineering, University of Ha’il, Ha’il 55473, Saudi Arabia
4 Department of Information and Computer Science, University of Ha’il, Ha’il 55476, Saudi Arabia

Corresponding author: Durr-E-Shahwar (durre.shahwar_se@fui.edu.pk)


This work was supported by the Scientific Research Deanship at the University of Ha’il, Saudi Arabia, under Project RG 23-187.

ABSTRACT Quantum Cryptography (QC) revolutionizes network communication – harnessing principles


of quantum mechanics to enable the exchange of encrypted messages – for enabling secure data transmission
in an era of quantum information processing. With a significant rise in quantum computing research and
development efforts, there is an increasing interest in exploring QC (e.g., Quantum Key Distribution (QKD)
and Quantum Secured Encryption (QSE)) against a multitude of security threats in futuristic networks
for quantum information processing. The objective of this study is to review the existing research i.e.,
consolidating the published evidence, that streamlines and documents the predominant challenges, recurring
solutions, security threats, and their counter-measures against the outlined research questions in the context
of QC. To conduct this study, we followed the guidelines and method of Systematic Literature Reviews
(SLRs) to answer seven research questions. These questions investigate the proposed solutions for state-of-
the-art QC and its impact on future network security. Based on the seven (7) outlined research questions,
this study systematically selected and reviewed one hundred and thirty four (134) research studies published
from 2016 to 2023 with a focus on QC for quantum information processing. The results of this SLR
establish a knowledge base for modern QC applications to guarantee network security in quantum-enabled
network communications. The review reveals that though still in the phase of its inception, the research
on QC is progressing rapidly, highlighting the necessity for network protocol and frameworks to cater
for quantum network security. The SLR also highlights the challenges encountered while designing or
implementing the QC systems, pinpointing the significance of keeping abreast of QKD networks and
addressing possible ramifications for internet security in the future. The SLR provides theoretical foundations
and evidence-based guidelines to tackle emerging and futuristic challenges of security in the context of QC
and QKD for quantum information processing.

INDEX TERMS Quantum cryptography, systematic literature review, quantum computing, cryptographic
protocols, quantum key distribution.

I. INTRODUCTION tographic methods face significant challenges in providing


In the current era, network security plays a pivotal role in robust protection. Classical encryption techniques were used
safeguarding information transmitted over various communi- (and are still in use) to encrypt data in the earlier eras [1].
cation channels. With the proliferation of digital data and the Classical cryptography, usually referred to as conventional
increasing sophistication of cyber threats, traditional cryp- cryptography, is the umbrella term encompassing the encryp-
tion and decryption methods that have been extensively
The associate editor coordinating the review of this manuscript and employed for protecting information and communication
approving it for publication was Alessio Giorgetti . networks for many years. It uses mathematical formulas
2024 The Authors. This work is licensed under a Creative Commons Attribution 4.0 License.
180048 For more information, see https://creativecommons.org/licenses/by/4.0/ VOLUME 12, 2024
Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

and keys to convert plaintext (the original communication) cryptography, with the potential to compromise widely used
into ciphertext (the encrypted message) and the other way cryptographic methods like RSA and ECC. The security of
around. Initially, classical cryptography primarily focused the encrypted data is now seriously threatened by quantum
on securing communication. However, with the advent of computer attacks. Securely sharing the secret key between
modern cryptography, its scope has broadened significantly. the two communication parties is one of the main issues
Presently, modern cryptography addresses a large number in conventional cryptography, in particular, in large-scale
of applications, including digital signatures, digital currency, systems. Updating and managing keys securely is difficult,
secure voting systems, and more. The security of con- especially when there are many people or devices involved.
ventional cryptographic algorithms relies on mathematical As the number of keys grows, the danger of key compromise
problems like factorization of large numbers and discrete and unauthorized access rises. Over time, the security of
logarithms but quantum computers can break this [2]. With traditional cryptography may deteriorate if new algorithms or
adequate computational power on a quantum computer attack methods are developed. To fend off changing threats,
implementing Shor’s algorithm [3], all these math problems it needs constant upgrades and enhancements. Symmetric key
can be easily solved. Quantum computers are computational cryptography puts all the past and future communications
devices that leverage principles of quantum mechanics to encrypted with the secret key at risk if it is compromised.
tackle complex mathematical challenges that are difficult Conventional encryption does not, by default, offer perfect
or computationally infeasible for classical computers to forward secrecy which assures that the loss of long-term
solve [4]. If high-capacity quantum computers are ever keys will not preserve the confidentiality of previous
developed, many of the current cryptosystems will become conversations [5].
susceptible to cracking. Quantum computers are a great Table 1, which was modified from the National Institute of
danger to modern cryptography that pose a serious threat to Standards and Technology (NIST) [3], displays how quantum
the confidentiality and integrity of communications within computing would affect current cryptography techniques.
networks [5]. NIST predicts that by increasing the key size twice would
be sufficient to ensure security of symmetric key systems
in quantum era [3]. Additionally, research has shown that
A. RESEARCH CONTEXT - CONVENTIONAL it is not possible to accelerate search algorithms exponen-
CRYPTOGRAPHY SCHEMES AND THEIR tially [5]. As mentioned above, the security of public key
LIMITATIONS IN NETWORKS cryptography schemes depends on complex mathematical
Conventional cryptography schemes can be generally clas- problems that can be solved by quantum computers [5].
sified into two categories namely, the symmetric and asym- These drawbacks of the existing key encryption schemes have
metric cryptography. The same key is used for encryption and led researchers, academics, and professionals to consider
decryption in symmetric cryptography [1]. It uses algorithms alternate strategies [11]. Post Quantum Cryptography is also
like Advanced Encryption Standard (AES) [6], the Rivest considered as a solution to this problem [5], [12]. NIST
Cypher (RC) [7], and Data Encryption Standard (DES) report on Post Quantum Cryptography shows that in the
[6]. The confidentiality of the key determines the security context of a quantum age, symmetric algorithms and hash
of the symmetric key cryptography. The ciphertext can be functions should continue to be feasible and useful [3].
decrypted by an attacker if the key is compromised. A pair According to Shor’s [13] and Grover’s [14] algorithms,
of keys i.e., a combination of public key and a private key, the mathematical problems which conventional encryption
are used in asymmetric key cryptography. The private key techniques depend on can be solved by future quantum com-
is kept confidential and is used for decryption, while the puters as a result the existing public key encryption systems
public key is used for encryption. Digital signatures and will become obsolete [11]. NIST recommends increasing
safe key exchange are made possible by asymmetric key key sizes to mitigate the impact of large-scale quantum
cryptography. Elliptic Curve Cryptography (ECC) [8] and computers on conventional encryption algorithms [3], [11].
Rivest-Shamir-Adleman (RSA) [9] are popular public key Quantum cryptography is also considered as a solution
algorithms. Symmetric key encryption surpasses asymmetric for secure network communications in quantum era [11].
key cryptography in efficiently encrypting large data volumes By utilizing the foundational ideas of quantum cryptography
due to its faster processing speed and lower computational (QC), the maximum level of communication security in
overhead [5], [10]. On the other hand, key distribution is quantum era is reasonably guaranteed [11]. It is important
the major problem in symmetric encryption. To achieve a to distinguish between post-quantum cryptography and quan-
balance of security and usability, a combination of symmetric tum cryptography, quantum cryptography uses the concepts
and asymmetric encryption is used in the current era. of quantum mechanics to create a secure communication
Asymmetric key cryptography is used for symmetric key channel [3], [11]. By switching to QC, it may be possible
exchange and once the key is exchanged safely then the to get beyond the drawbacks of traditional encryption and
symmetric key is used for encryption/decryption for the rest address the new problems in network security [15]. This
of the communication between sending and receiving entities. paper’s goal is to examine the current state of knowledge
Quantum computer attacks are a threat to conventional about quantum key distribution, quantum cryptography, and

VOLUME 12, 2024 180049


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 1. Analysis of quantum computing on conventional encryption techniques [3].

quantum communication, including their constituent parts, challenges, recurring solutions, security threats, and their
applications, and recent developments. counter-measures in the context of QC’.

B. QUANTUM CRYPTOGRAPHY IN THE ERA OF QUANTUM 2) RESEARCH CONTRIBUTIONS


INFORMATION PROCESSING In a Systematic Literature Review, secondary data are gath-
QC is an emerging field that utilizes the ideas of quantum ered, research studies are critically reviewed, and qualitative
physics to increase the security of cryptographic protocols or quantitative conclusions are synthesized. As QC is an
rapidly. QC achieves unparalleled levels of security by mak- emerging field and considerable research work is underway in
ing use of basic aspects of quantum mechanics as opposed this area, there is a need for a comprehensive and up-to-date
to traditional encryption which is based on mathematical systematic literature review that discusses the development
algorithms and keys. QC provides special benefits that in the field of QC over the past few years. This SLR focuses
might revolutionize network security by taking advantage on quantum cryptography as a means to enhance future
of quantum events. During the early 1970s, As mentioned network security. With the growing threats to information
in [16] Stephen Wiesner [17] was the pioneer who introduced transmission and the limitations of classical cryptographic
the concept of QC. Quantum cryptography [18] is founded methods, QC has appeared as a viable candidate. We outlined
upon the basic principle of quantum physics, specifically 7 research questions and reviewed 134 research studies as
Heisenberg’s uncertainty principle [16]. This principle serves proposed solutions of QC to document this SLR. The primary
as the basis for the concept of QC. By leveraging quantum focus and main contributions of this SLR are to document:
phenomena, such as QKD and quantum-resistant encryption • Applications of QC in Networks: Based on a synoptical
algorithms, QC offers enhanced security features that are view of quantum cryptography solution, the SLR
resistant to attacks based on computational power [19]. highlights the application domains of QC in computer
networks.
C. THE NEEDS, FOCUS, AND CONTRIBUTIONS OF THE • Principles of QC in Networks: Exploring the principles
SYSTEMATIC LITERATURE REVIEW and techniques that are being used to implement QC.
Despite all the research work in the subject of QC, there are • Challenges of QC in Networks: Identify and streamline
still some issues and challenges related to its development the predominant challenges and issues in the implemen-
and implementation. These issues include quantum channel tation of QC.
noise, security and resilience of the quantum devices, • Strategies of QC in Networks: Explore the strategies and
protocol distance limitations, practical implementation com- approaches that exploit QC to enhance network security.
plexity, and so on [20]. In this study, the research done in • State-of-Research on QC in Networks: Assess the
the field of QC along with the challenges it faces and how current state of research on QC, its potential, and
researchers hope to enhance the reliability, scalability, and limitations in real-world network security.
applicability of QC for future networks are discussed. By achieving these goals, this literature review will offer
insightful information about the process of switching from
1) RESEARCH PROBLEM conventional to QC, giving data scientists, researchers, and
Development in quantum technology has made QC a practitioners thorough information on the state-of-the-art
viable method for boosting network security. However, knowledge, difficulties, and potential solutions for enhancing
making the transition from classical to quantum encryption network security in the future [21].
presents several difficulties and needs considerable thought.
To thoroughly assess the existing level of knowledge, D. PAPER ORGANIZATION
surrounding the process of switching from conventional to The structure of this paper comprises several sections
QC for future network security, is the research challenge that guide the reader through the research process and
addressed in this literature review. The primary objective findings. Section II provides research context in terms of
of this research is to ’investigate the published literature the principal concepts in QC. Section III serves as a brief
- i.e., conduct evidence-based findings via the SLR - to description of the related work, offering an overview of
consolidate existing research and document the predominant the existing literature and studies relevant to the subject

180050 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

FIGURE 1. Overview of classical and quantum communication channel.

obtained from the research. This section aims to describe a


detailed understanding of the research outcomes and their
significance within the broader context of the study. Concerns
about internal, external, concept, and conclusion validity are
discussed in Section VI along with other possible threats to
the study’s validity. Section VII concludes the paper with a
synopsis of the SLR and highlights the key findings of the
FIGURE 2. A scenario of the quantum coin flipping. study.

II. RESEARCH CONTEXT


matter. It provides a foundation for the current research This section contextualizes the technical details of QC and
by exploring the work that has been previously conducted quantum networks that are visually illustrated using Figure 1
in the field. Section IV describes the research method to and Figure 2.
perform the SLR study. The methodology section helps
to establish the credibility and rigor of the research by A. PRELIMINARIES
explaining the procedures and tools employed. Section V of In this section, key concepts in QC are discussed which
the paper is dedicated to the discussion and presentation of the includes quantum entanglement, quantum measurement, and
results and offers a comprehensive analysis of the findings quantum teleportation [22]. In a quantum system as shown in

VOLUME 12, 2024 180051


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

Figure 1, the traditional methods of duplicating or moving or influence over a certain outcome. A lot of effort is
data from one point to another are impractical because put into designing methods that decrease the bias of any
quantum bits (basic unit of quantum information) cannot dishonest participant [29]. Figure 2 illustrates the information
fully capture the state information at the destination due exchange between Alice and Bob through quantum coin
to the limited coherence times in quantum states. Quantum flipping.
teleportation is employed to transmit quantum information
between different systems as an alternative approach. Quan- D. QUANTUM BIT COMMITMENT
tum mechanics is best described as the following. Quantum commitment protocols are used in cases when there
• In the quantum world, a phenomenon known as quantum is a lack of confidence between the parties in addition to
entanglement [22] takes place when two minuscule quantum coin-flipping. A commitment scheme ensures that
particles that share a source interact. No matter how the receiver, Bob, stays unaware of the value until Alice
far apart they may be physically, when the state of decides to divulge it. It enables one person, Alice, to securely
one particle changes, the state of the other particle also bind a particular value without the ability to change it (i.e.,
instantly changes in a connected way. ‘‘commit’’). This protocol ensures the consistency of the
• We may retrieve information that is encoded in a committed value and maintains the information’s secrecy up
quantum state using a fundamental procedure known to the reveal phase [29].
as quantum measurement [22]. It is a dynamic process
that can discriminate between several quantum states E. DEVICE INDEPENDENT QUANTUM CRYPTOGRAPHY
and record how these states change over time. Since When a QC system’s security is not reliant on the reli-
measurement directly affects how quantum states are ability or honesty of the quantum devices it uses, then
manipulated, quantum measurement and state develop- protocol are termed as device-independent. This implies
ment are related. that even in cases where the devices may be flawed or
• Through the use of their mutual entanglement, quan- purposefully exploited by malevolent people, the protocol
tum teleportation entails sending unknowable quantum is still safe. To ensure the protocol’s resistance to such
information to a faraway light quantum. The quantum threats, a variety of conceivable situations involving flawed or
information is not physically transported, but rather dishonest devices are taken into consideration in the study of
stays on its original physical carrier. device-independent protocols. Device-independent quantum
cryptographic methods provide a greater degree of security by
B. QKD PROTOCOLS removing the dependency on device trustworthiness, making
Two disciplines of photon behavior can generally be used them appropriate for situations where the integrity of the
to classify quantum key distribution protocols: the first one devices cannot be guaranteed [29]. Recently, in a research
is based on superposition states (orthogonal/nonorthogonal), work [30], a fully device-independent QKD scheme is
and the second one is based on entangled states [23], [24]. proposed.
According to the size of the source code space, conven-
tional QKD protocols may be classified into two classes F. QUANTUM AUTHENTICATION PROTOCOLS
with respect to discrete and continuous variables. These QC has a branch called quantum authentication that focuses
protocols may further be classified into two classes: prepare- on securely verifying the identities of communication parties.
and-measure protocols and entanglement-based protocols, Quantum authentication is sometimes known as quantum
depending on whether or not the entanglement is present in authentication protocols or quantum authentication methods.
the light source. The details about these protocols can be Verifying an entity’s stated identity and making sure it is
found in [22] and [25]. A thorough review of many QKD who it says it, is the process of authentication. Quantum
protocols is provided by the authors in the study [23], [24], identity authentication and quantum digital signatures are
[26], [27]. two schemes used in quantum authentication. Over conven-
tional communication techniques, quantum communication
C. QUANTUM COIN FLIPPING protocols provide considerable security advantages. How-
A procedure, called quantum coin flipping [28], was created ever, in real-world situations, its actual execution presents
for two parties who don’t trust each other. Quantum coin flip- difficulties. To fully utilize the potential of these techniques,
ping includes communication over a quantum channel where research on bias reduction and cheating prevention is still
qubits are communicated between the parties, in contrast to active. The foundation of effective quantum communication
the QKD which focuses on the safe key exchange. Due to systems, integration with current network infrastructures, and
their shared skepticism of one another, the two parties Alice scalability are only a few of the difficulties that face QC
and Bob expect each other to act dishonestly. As a result, despite its immense promise. QC is still an interesting field
further precautions must be taken to guarantee that neither for study and development because of the potential benefits,
Alice nor Bob can use the protocol to their advantage and get and it might open up new ways to improve future network
the result they want. Bias is the term for the manipulation security.

180052 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

III. RELATED WORK the effectiveness of the classical cryptographic algorithms


A considerable amount of work has been done in the past that currently in use. B. Harish Goud. [38] encompasses the
highlights the development of QC. Gisin et al. [16] conducted fundamental terminology and concepts of QC, explores
an initial review on QC. Several researchers, including the emerging trends in this field, provides a detailed
Alleaume et al. [31], Giampouris [32], Diamanti et al. [33], examination of various QKD protocols, highlights their
Long [34], Zhou et al. [15], Li, Jian and Kumar [35], vulnerabilities, and provides guidance for potential future
Alvarez [10], Na Li [22], Hong [36], and Kaushal Shah [37] research areas. Aji [39] examined several modern quantum
conducted review studies on the same subject. In their work, cryptographic-based networks and simulation frameworks
Gisin et al. [16] conducted an initial assessment of the for QKD. Their objective is to perform a comprehensive and
advancements made in, both theoretical and experimental, methodical assessment of how these experimental platforms
studies of QKD. Alleaume et al. [31] began their work and functionalities are implemented. Hasan [40] explored
by conducting a comprehensive review and comparison of the foundational aspects of quantum communication. This
various key establishment techniques with a specific focus includes an in-depth discussion of its vision, the objectives
on QKD. Subsequently, they delve into the examination of guiding its design, techniques for processing information, and
two distinct practical scenarios concerning the application the various protocols involved.
of QKD. Throughout their study, the authors analyze the A detailed and comprehensive overview of quantum cryp-
constraints and advantages associated with employing QKD tography’s developments is given by the authors in paper [41],
in these specific contexts. Additionally, they provide an who address satellite difficulties, device independence, and
overview of the challenges that pertain to the advancement of discrete and continuous-variable quantum key distribution
QKD technology which also present possible areas for further methods. They discuss how quantum repeaters can expand
research in the domain of cryptography. private communications beyond their current boundaries.
Giampouris [32] presents fundamental definitions and They also go through the uses of quantum cryptography,
examines significant theoretical progress about the BB84 including digital signatures and random number generators.
and E91 QKD protocols. Additionally, it seeks to present an The writers of [42] went over the basic ideas of quantum
overview of essential advancements in the realm of QKD, mechanics, including entanglement and superposition, which
specifically associated with the two protocols mentioned are the cornerstones of quantum computing and cryptog-
above. Diamanti et al. [33] discuss the real-world obstacles raphy. Additionally, they investigated quantum encryption
encountered in QKD and explore the current strategies methods, stressing the potential of post-quantum cryptog-
being implemented to tackle them. Long [34] provides a raphy and Quantum Key Distribution (QKD) protocols for
concise introduction to the fundamental concepts of Quantum secure communications in the quantum era. The influence
Secure Direct Communication (QSDC), outlines the key of quantum cryptography on US national security in the
protocols, presents the current status, and offers a perspective context of developing quantum technology is reviewed
on the field. Zhou et al. [15] examine the features of in study [43]. It investigates how quantum cryptography
QC and investigate its potential benefits in the future techniques might be used to produce unbreakable encryption
Internet. Their analysis primarily revolves around the QKD and improve digital security in the future. The examination
protocol, exploring its behavior in both noise-free and noisy of reports and literature from 2013 to 2023 is the systematic
communication channels to simulate real-world scenarios in basis for the analysis. In a recent study [44] authors
the future Internet. Kumar [35] explore various experimental emphasizes the importance of quantum-safe solutions to
endeavors within the field of QC, analyze different attacks, protect current data and reviews advances in integrating
and address the challenges associated with transitioning from Quantum Key Distribution, Post-Quantum Cryptography, and
classical to quantum. Alvarez [10] discusses the evolution of classical cryptography to ensure secure key exchange in the
QC and explores its practical applications. face of future quantum threats.
Na Li [22] begins by clarifying the definition of QC. These surveys have offered a range of point of views
It then proceeds to present the current understanding of on QKD technologies for future internet security. However,
QC, covering various aspects such as quantum information our paper aims to complement these surveys by providing
processing, QC protocols, and potential attacks. Lastly, the an updated overview of recent developments in quantum
paper discusses the challenges and opportunities that lie networks, field trials, and demonstrations that have emerged
ahead in this promising field. Hong [36] examines the current since these publications. Furthermore, like the methodology
trends and addresses the challenges encountered in the in [43], we employed systematic literature review tech-
QKD. Kaushal Shah [37] conducts an in-depth exploration niques to perform our survey. Nevertheless, our analysis
of QC and QKD, covering their fundamental elements, addresses quantum cryptography’s worldwide implications,
implementation methodologies, and the latest advancements whereas [43] concentrated on how it can affect US national
in the research. Furthermore, it comprehensively analyzes security in the context of developing quantum technology.
the vulnerabilities and security concerns related with the Most of them have not addressed the specific topic of
Internet of Things (IoT) infrastructure, while evaluating QKD networks and applications of quantum cryptography.

VOLUME 12, 2024 180053


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

The exploration of QKD networks and its applications as a cryptography solutions, with a particular emphasis on quan-
critical dimension in the realm of QC for ensuring secure tum key distribution (QKD) and quantum communication,
communication over the internet are also explored in this while addressing current and emerging security issues. Each
SLR. Our emphasis is on Quantum Communication within question is formulated on the basis of some objectives to
the broader context of quantum cryptography. achieve. These objectives are listed below:
• RQ1: Understanding the challenges and constraints that
A. NEEDS FOR THIS SLR must be addressed for quantum cryptography to be
With the increasing potency of quantum computers, they successfully adopted and implemented is the goal of this
pose a substantial risk to the security of traditional cryp- research question.
tographic systems. So, there is a dire need to explore and • RQ2: The goal is to investigate and comprehend
understand the potential of QC as a solution to address these quantum attacks’ characteristics and how they affect
emerging security challenges. In contrast to prior survey QKD systems security.
papers, this SLR comprehensively covers the details of QC, • RQ3: The objective is to discover the primary causes of
encompassing protocols, techniques, implementations, QKD the failure of conventional cryptographic schemes and
networks, threats, attacks, current advances, limitations, and how quantum cryptography ensures the secured network
future directions. To the best of our knowledge, this survey communications in the quantum era.
stands as the first comprehensive and up-to-date SLR of • RQ4: To provide insights into the different techniques
quantum cryptography, making it unique in the existing employed in quantum cryptography and shed light on
literature. Role of QC to implement network security is their practical implementation in real-world scenarios.
also highlighted in this paper. Examining the current level • RQ5: By addressing this question, the SLR will provide
of knowledge about quantum key distribution, quantum valuable insights into the role of Quantum networks in
cryptography, and quantum communication as well as their enhancing internet security and the potential avenues for
constituent elements, uses, and latest advancements is the further research and development to meet the evolving
aim of the SLR. This survey serves as a valuable resource security requirements of future networks.
for the researchers, offering insights into the application and • RQ6: To give a thorough grasp of the state of knowledge
understanding of existing protocols, current research trends, in the area today, this research question attempts to
and exploring various open problems in the field. collect and synthesize the knowledge and insights
produced by earlier studies.
IV. RESEARCH METHOD • RQ7: To provide insights into the potential avenues for
By systematically reviewing the literature, this study aims future research and development in quantum cryptog-
to present an overview of the existing knowledge, research raphy to address the evolving security landscape and
trends, and potential avenues for future research in this ensure the resilience of cryptographic systems in the
domain. The review process involves a comprehensive search quantum era.
of academic databases, selection of relevant articles based
on the predefined criteria, extraction and analysis of data,
B. DEFINING PICOC CRITERIA
and synthesis of findings. The results of this SLR will be
helpful in understanding the current state of QC in the Table 3 showcases the adoption of the Population, Interven-
context of future network security, highlight its strengths and tion, Comparison, Outcomes, and Context (PICOC) criteria,
limitations, and guide researchers and practitioners in further initially proposed by [45], as a framework for structuring the
exploration and implementation of advanced cryptographic research question. This approach enables the identification
techniques for robust network protection. Figure 3 gives and understanding of specific findings about the topics
an illustrative view of the steps of research methodology, addressed in the papers under review.
detailed in this section.
Within the research design, the careful selection of C. IDENTIFYING RELEVANT WORK
suitable research methods can contribute to exploring the Defining the search technique and search string comes
potential aspects associated with advancements in QC for after the research questions have been developed. Finding
future network security. This study employed the exploratory research papers on QC that focus on network security is the
research method to gain a comprehensive and well-rounded main objective of the search procedure. The search strategy
understanding of the subject matter. By employing an comprised an automated search given by the digital libraries
inductive approach, this study thoroughly analyzes all aspects using a search string that is often used by scholars on this
of the research topic and draws comprehensive conclusions subject.
from the collected data.
1) STEP1: SEARCH STRATEGY
A. FRAMING RESEARCH QUESTIONS FOR A REVIEW This strategy aims to identify relevant studies from various
The research questions (RQs) that guide this SLR are shown electronic data sources (EDS), including IEEE Xplore, ACM
in Table 2. These questions aim to investigate quantum Digital Library, ScienceDirect, Springer Nature, Semantic

180054 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

FIGURE 3. An overview of the steps of research method.

VOLUME 12, 2024 180055


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 2. Research questions.

TABLE 3. PICOC criteria for SLR. TABLE 5. Summary of the inclusion criteria for literature selection.

TABLE 6. Exclusion criteria.

TABLE 4. Composition of the search string for literature search.


performed using the study selection process. The study selec-
tion process consists of two phases: title/abstract screening
and full-text review. In the first phase, the screening of titles
and abstracts of identified studies is performed and in the
second phase, the full text of the potentially relevant studies
is retrieved and reviewed based on the inclusion/exclusion
criteria to determine their eligibility for inclusion in the
SLR. Inclusion/Exclusion criteria are given in Table 5 and 6
respectively.

3) STEP3: FINAL DATA SELECTION


A data extraction form is designed to capture relevant infor-
mation from the included studies, such as, title, publication
Scholar, and Google Scholar, based on recommendations year, citations, research question(s), methodology, findings,
from [46]. The search terms selected are based on a and implications. 134 research articles are selected from
combination of keywords and controlled vocabulary as shown the database of 181 publications after final selection. These
in Table 4. With the help of the aforementioned search selected papers were then evaluated based on the quality
phrases, we define the search strings and apply them to evaluation criteria.
online literature databases to identify and gather pertinent
documents. We only consider studies published in English- D. ASSESSING QUALITY OF STUDIES
language peer-reviewed journals and conference proceedings The quality of the included studies is assessed using a stan-
from 2016 to 2023, using the search string in Table 4: dardized procedure given in Table 7, and any discrepancies
will be resolved through discussion or consultation with the
2) STEP2: INITIAL STUDY SELECTION supervisor.
Figure 4 shows the original search turned up 282 publications,
as demonstrated by SLR methodology, but many of them V. RESULTS OF THE SYSTEMATIC LITERATURE REVIEW
were duplicates, of poor quality, or unrelated to the study Table 9 offers a comprehensive overview of past eight years
goals. For the reasons listed above, further filtration is (2016-2023) research publications selected for the purpose

180056 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

FIGURE 4. Literature search and selection process.

of conducting SLR. In addition to the aforementioned pub- secure in practice. QKD typically uses weak laser sources
lications, other relevant research papers are also referenced due to the difficulty in constructing single-photon sources,
within the article, and their corresponding citations can be paired with multiple single-photon detectors, one for each
found in the References section of this paper. This section party, designed to capture photons within a brief time
includes an in-depth analysis and conclusive insights drawn frame. However, the detection windows of the detectors
from the chosen articles, aligning with the research questions may show minor changes as a result of manufacturing
at hand. differences. A listener by the name of Eve can intercept
Alice’s qubit, measure it, and then transmit Bob a ‘‘fake
A. RQ1: ISSUES AND CHALLENGES OF QUANTUM state’’ by taking advantage of this flaw in the system.
CRYPTOGRAPHY Eve can avoid Bob seeing that she is an eavesdropper by
Despite several improvements [47], quantum cryptography changing the phase and time of the fake photon. Since
is still seen as a developing technology that must overcome manufacturing tolerances can cause variations in optical path
a number of technical obstacles. Unintentional polarisation length, wire length, and other faults, eliminating this vulner-
shifts, short transmission lengths, and the need for specific ability involves minimizing discrepancies in photodetector
channels are a few of the difficulties that must be overcome. efficiency [49].
Despite QKD’s intrinsic security, there are certain difficulties The systematic grouping of challenges in the field of QC is
with its actual application. Particularly, when the transmis- depicted in Table 8. These difficulties may be roughly divided
sion distance grows, restrictions in the key generation rate into three categories: hardware difficulties, performance and
occur [48]. cost difficulties, and difficulties related to the design of
Theoretically, QC seems to provide a major advance the quantum paradigm. The hardware difficulties include
in the realm of data security. However, no cryptographic problems related to experimental settings, where the use of
technique can guarantee complete security. QC relies on particular hardware components has a direct influence on the
a certain set of presumptions in order to be conditionally system’s performance.

VOLUME 12, 2024 180057


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 7. Check list for the literature quality assessment criteria.

TABLE 8. Quantum cryptography challenges [29], [49], [50].

The emphasis now switches to finding the best bal- there are certain extra barriers that prevent the broad use of
ance between cost-effectiveness and enhanced performance QKD, in addition to the general difficulties connected with
characteristics as we move on to difficulties connected to it. First of all, the cost of the optical components used in
performance and cost. The design problems include tackling QKD makes its implementation prohibitively expensive [20].
the complexity of real-time experiments while developing Further restricting the system’s accessibility is the fact that
novel quantum protocols, tools, or procedures [51]. The using it requires users to have a foundation in physics due
goal is to provide solutions that not only advance quan- to its intricacy. Thirdly, consumers need to feel confident
tum capabilities but also successfully solve the practical that the equipment they buy from sellers has been set
difficulties brought on by current experimental configu- up securely for QKD purposes, which makes the lack of
rations [33], [47]. Quantum Cryptography is plagued by security standards for QKD equipment a concern. Last but
numerous vulnerabilities highlighted in different research not least, QKD is only useful for short transmission lengths,
work. Photons have the capacity to alter in polarization which continues to be a major impediment to its wider
while being transmitted. Such modifications may be caused application across greater distances. In conclusion, there
by non-homogeneous transmission medium or malicious are several issues with QC that are outside the scope of
hacker involvement. It is a challenging effort for engineers the rules of physics. As a result, there is still a long way
to implement algorithms in QC, sometimes at the expense to go before QC completely replaces traditional encryption
of essential features like digital signatures. The algorithm in the sphere of information security [52], [53]. In [54]
becomes more vulnerable as a result of this compromise. the authors highlight a range of challenges associated with
Due to its extraordinary sensitivity, meeting the strict design QKD networks that extend beyond hardware issues. The
specifications of the photon emitter in QC proves to be quite advancement of quantum cryptography has been hindered
difficult. It is possible to hack the method via a time-shifting by the need to grasp the intricate rules of quantum physics.
assault [40], [47]. The possibility to use stimulated emission To simplify quantum cryptography and promote its broader
or the light’s clustering features to create exact copies of adoption, it is crucial for computer science researchers to
an unidentified quantum state. It is extremely difficult to develop a thorough understanding of these fundamental
implement multiplexing in a quantum channel since each principles. The issues and challenges discussed in this section
individual photon needs its own high-quality channel. It is are derived from various sources, including [20], [40], [47],
pricey due to the necessity’s huge cost increase. In addition, [48], [49], [52], and [53]. Overcoming these obstacles will be

180058 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 9. List of selected research articles (2016-2023).

VOLUME 12, 2024 180059


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 9. (Continued.) List of selected research articles (2016-2023).

180060 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 9. (Continued.) List of selected research articles (2016-2023).

key to bridging the gap between the theoretical foundations Rapid development in recent years has allowed quantum
of quantum cryptography and its practical applications. technologies to steadily take the place of more tradi-
tional information security techniques [167]. They provide
noticeable advantages including higher security levels and
B. RQ2: QUANTUM ATTACKS AND THEIR IMPACT ON special qualities that outperform traditional information
NETWORK SECURITY security techniques. Notably, eavesdropping efforts may
The security of cryptographical protocols is significantly at be continuously and extraordinarily detected by quantum
risk due to the advancement in quantum computers. Specific technology. The capacity to detect eavesdropping without the
cryptographic techniques, deemed secure against classical use of data encryption is the main benefit of quantum secret-
attacks, can be compromised by quantum computers. The sharing systems. They differ from traditional secret-sharing
security assurances offered by QKD methods could be at risk algorithms because of this. Comparable to their classical
if a sufficiently strong quantum computer becomes available, counterparts, quantum stream cipher and quantum digital
making them vulnerable to possible assaults. A particular signature both provide increased security [26].
danger from quantum assaults exists for the security of By using quantum one-way functions, the quantum digital
QKD methods. These assaults target weak points in the signature in particular achieves information-theoretic secu-
quantum communication system by taking use of the laws rity. The actual use of these quantum technologies, however,
of quantum physics. As a result, there is a serious risk to the faces a number of technological obstacles. Researchers have
overall security of the cryptographic keys created using QKD done a preliminary classification of attacks aimed at QKD
techniques’ secrecy and integrity [56]. channels using scientific literature analysis. assaults against

VOLUME 12, 2024 180061


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

qubits, the fundamental building blocks of quantum binary to continuously assess and improve QKD techniques. This
systems, and assaults that take advantage of flaws in the section is extracted from [5], [20], [26], [29], [48], [49], [52],
quantum system’s components may be divided into two [56], [62], [63], and [64] research papers.
primary groups. Furthermore, based on the difficulty of
the equipment needed to carry out such attacks, several
research groups have developed a fundamental categorization C. RQ3: APPLICATIONS OF QUANTUM CRYPTOGRAPHY
of attacks on QKD protocols. An enhanced categorization IN NETWORK SECURITY
for assaults on QKD systems has recently been developed, The science of cryptography deals with encrypting and
separating active from passive attacks [49]. decrypting data in order to protect it and enable safe
In the world of QKD systems, this new categoriza- transmission over the network. To do this, encryption is
tion offers a more thorough framework for classifying carried out by using a key, and the encrypted data is
various attack types. Several types can be found within returned to its original state by carrying out decryption
the realm of classical attacks: Intercept-resend attacks and on it. Traditional cryptography has the benefits of offering
semi-transparent assaults are examples of non-coherent safe communication over great distances, the ability to be
attacks. DOS and Man-in-the-middle attacks are some implemented in software or hardware, and the presence
examples of attacks brought on by flaws in the protocol [20]. of various effective algorithms. Despite the resilience and
Collective assaults and joint attacks are the two subcategories effectiveness of Classical Cryptography, the dependence on
of coherent attacks. Collective assaults and joint attacks are untested computational assumptions has spurred academics
the two subcategories of coherent attacks. Exploiting flaws in to look at alternate approaches to solving security problems.
quantum systems or technologies to undermine their security As a result, one important effort in this endeavor was the
is known as quantum hacking. It includes employing quantum creation of QC. In conventional cryptography, keys are
ideas, methods, or tools to launch assaults on quantum-based created randomly and are employed for this purpose, but
systems or cryptographic protocols. Quantum hacking tries to they are susceptible to eavesdropping and other quantum
gain unauthorized access, get private information, or impair attacks. However, by using quantum communication, or using
the regular operation of quantum systems by making use of key distribution carried out by QC, we may solve the
the specific properties of quantum mechanics i.e., quantum issue. Thus, QC involves the key distribution process rather
superposition and entanglement [52]. Right now, the most than the communication itself. Utilizing the concepts of
successful QKD attack is thought to be the Photon Number quantum physics to increase network security, QC has several
Splitting (PNS) attack. This attack is examined in [134] uses and advantages over traditional cryptography. A com-
within a specific framework designed to model and simulate pletely secure communication channel is made possible
QKD systems. Table 10 provides the summary of different by QC, which is distinguished by its extraordinary speed
research work related to attacks on quantum protocols. [55], [168].
According to an article [62], since the eavesdropper (referred The fundamental ideas of QC stem from the Heisenberg
to as Eve) may be able to indirectly access the transceiver Uncertainty Principle and the polarisation of photons, two
by using probing radiation, QC systems are typically thought fundamental ideas in QC. It is difficult for eavesdroppers to
of as open systems assaults against technical implementation decrypt QC-based cryptosystems because of the Heisenberg
or Trojan horse assaults are frequent names for these kinds Uncertainty principle. On the other hand, the capacity to
of attacks. It is impossible to guarantee the privacy of polarise light photons in certain directions is explained
distributed keys without a system that is resistant to such by the photon polarisation principle. A photon filter must
assaults. The situation that arises in the face of such assaults also match the exact polarisation of a polarised photon in
is fundamentally unique, making it impossible to directly order to detect it since any incompatibility would cause the
use the traditional techniques for assessing the cryptographic photon to be destroyed. The no-cloning theorem, another
robustness of QKD systems. Reference [101] documents principle of quantum mechanics, denies the production of
an experiment in which an attacker’s attempt to retrieve exact duplicates of an unknown quantum state. QKD is the
the key distributed through the BB84 QKD protocol was most well-known of the many cryptographic applications that
simulated within a controlled environment. New methods quantum mechanics has to offer. Establishing a safe key for
must be created to identify both known and unknown assaults, use in encryption methods is the main goal of QKD. Bennett
as well as varied combinations of both known and unknown and Brassard first devised the BB84 and B92 protocols,
attack kinds. Traditional classifications divide all attacks on which are two well-known QKD methods, in 1984 and 1992,
QC systems into four categories mentioned in [5] and [48]. respectively [11], [25].
Research is now focused on improving and securing QKD Quantum cryptography has the transformative capacity to
protocols as well as investigating post-QC algorithms that redefine many aspects of our daily routines. While still in its
are impervious to attacks from both classical and quantum nascent stage of development and integration, QC is actively
computers to lessen the impact of these quantum attacks. being investigated and integrated into real-world contexts.
To defend against new dangers and guarantee the long-term Table 11 presents relevant studies and prominent examples
security of quantum communication networks, it is crucial that illustrate its tangible applications. The creation of secure

180062 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 10. Research work related to attacks on quantum protocols.

communication networks is one of the primary applications The addition of a second layer of security using QC might
of QC. QKD methods make it easier to create encryption keys strengthen the protection of electronic medical records. This
that cannot be cracked, ensuring the privacy of sensitive data technology can ensure patient privacy, prevent unauthorized
sent via networks. The protection of confidential government access, and stop any tampering with medical records. QC is
communications, the safety of financial transactions, and the used in the context of healthcare and the security of
defense of vital infrastructure all depend on this. Research medical data, as shown by research in references [90],
conducted in references [20], [25], [28], [30], [33], [56], [91], and [50]. By using QC, authentication and identity
[72], [73], [74], [75], [76], [77], [78], [79], and [93] management systems may be improved. Digital identities
demonstrates the utilization of QC in the context of secure may be strengthened using cryptographic algorithms that
network communication. Interestingly, QC holds promise are resistant to quantum hazards, reducing identity theft and
for enhancing the security of financial services. Concerns maintaining the validity of user authentication processes.
regarding the susceptibility of conventional cryptography Research work presented in [81], [89], [92], [94], and
methods to possible assaults have been raised by the [103] illustrates the application of QC within the realm
development of quantum computers. Financial organizations of authentication and identity management. QC has the
may strengthen the defense of critical data, assure the security ability to address concerns about security in voting processes
of transactions, and effectively combat new security risks and systems. The avoidance of manipulation, preservation
by implementing quantum-resistant encryption approaches of vote secrecy, and protection of the veracity of election
like QKD. The utilization of QC in the domain of secure results become attainable with the deployment of encryption
financial services is highlighted in research undertaken in techniques resistant to quantum threats and the development
[80], [81], and [82]. The handling of substantical volume of of secure communication paths. The utilization of QC
sensitive data in data centers and cloud computing settings is within the scope of Secure Elections and Voting Systems is
a crucial challenge. The potential for QC to play a significant demonstrated by research presented in references [95], [96],
role in enhancing the security of these infrastructures is and [97].
great. Organizations can efficiently protect the privacy Network security may one day be future-proofed by QC.
and authenticity of their data within cloud environments The weaknesses of traditional encryption techniques become
by integrating quantum-resistant encryption algorithms and increasingly obvious as quantum computers develop. Organi-
using QKD to create secure channels connecting data centers zations may reduce the hazards posed by quantum computing
and users. The study done in [84], [85], [86], [87], [89], and guarantee that their data and communication will be
[94], and [124] emphasizes the use of QC in the area safe in the face of upcoming technological advancements by
of Data Centers and Cloud Computing security. Concerns switching to QC. [20]
about the IoT devices’ vulnerability to cyber attacks are All the information in the above section is extracted from
increased by their fast proliferation. In order to provide the analysis of the following research articles referenced
safe key distribution and encryption procedures specifically as [11], [18], [19], [20], [25], [55], [57], and [168].
designed for IoT devices, QC offers a viable solution. The Quantum Cryptography for Future Networks:
purity and privacy of IoT data may be protected, successfully As from the literature review QC guarantees the absolute
limiting potential vulnerabilities, by using quantum-resistant secrecy of cryptographic keys, it provides an unparalleled
algorithms and building reliable communication routes. The degree of security. This indicates that the keys continue
research conducted in [59], [83], and [88] places a strong to be 100 percent safe regardless of the computing power
emphasis on the application of QC to the security of the or resources that prospective enemies may possess. This
IoT. The administration of very private patient information absolute anonymity is predicated on a few requirements
and medical records is crucial in the healthcare industry. being followed, though. In particular, it is assumed that the

VOLUME 12, 2024 180063


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 11. Studies on applications of quantum cryptography.

FIGURE 5. Applications of quantum cryptography.

eavesdropper has no direct or indirect access to the sender is increased since the keys created through quantum pro-
and receiver and that the assaults are purely directed at cesses are resistant to assaults that aim to compromise the
the transmitted quantum states. In other words, by solely transmitted quantum states, guaranteeing their complete con-
taking into account assaults on the quantum states occurring fidentiality. It is crucial to remember that although providing
during transmission, QC protects the confidentiality of keys. this high degree of security, QC still necessitates careful
It is based on the supposition that any possible listener implementation and adherence to established protocols and
lacks access of any kind to the quantum communication best practices. The security assurances of QC may be
channel or the transmitting and receiving stations. This jeopardised by any potential flaws or weaknesses in the
level of security is unmatched by conventional encryption, underlying hardware, software, or development procedures.
which is based on computational presumptions and vul- To maintain the integrity and secrecy of the quantum
nerable to algorithmic or processing power advancements communication system, it is imperative that all required
[25], [168]. precautions be taken [26], [56].
QC offers a strong barrier against listening in and A team from the Institute of Information Engineering led
unauthorized access to cryptographic keys by utilizing the by Tianqi Zhou [15] revealed that QC is derived from the idea
fundamental ideas of quantum physics. It takes advantage of quantum money, which Wiesner put forward in 1969 [17].
of the special qualities of quantum states to create secure The uncertainty principle, the quantum no-cloning theory,
communication channels that are impervious to monitoring the quantum teleportation, and the hidden properties are the
and manipulation. The communication system’s total security key aspects of quantum information. Quantum teleportation

180064 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

and quantum direct communication are two different types information using quantum principles. QKD, examined in
of quantum communication. With a quantum computer, studies [20], [86], [87], [95], [101], [108], [110], [111], [112],
the well-known discrete logarithm issue will be solved [114], [116], [118], [119], [120], [123], [124], [125], [126],
easily [48], [57]. Examining QC methods will be a crucial [127], [129], [135], [144], [159], [160], [161], [162], [169],
component of future Internet security concerns. The results [170], [171], [172], stands as a prominent protocol within
of the experimental investigation show the absolute security Quantum Communication Protocols.
and efficiency of QC in spotting sniffer efforts. Due to these Another crucial protocol is Mistrustful QC, scrutinized
characteristics, QC is a good candidate for Internet-related in research [28], [73]. The exploration of the Bounded-
applications in the future. Future networks should be secured and noisy-quantum-storage model is observed in the context
since they will house all information systems and the of [73] and [76]. Position-based QC has been investigated
environment necessary for communication and data sharing. extensively by researchers [77], [78], [147]. Lastly, the
QC is now the first solution to the network security issue that protocol of Device-independent QC has garnered attention
is becoming more and more of a problem [18], [39], [59]. and insights from studies [58], [72], [79], [142], [143],
The main use of QC is QKD, which has seen substantial [176]. The realm of QC witnesses diverse implementation
development. It includes using quantum communication to techniques explored in a series of studies. These works, such
create a shared key between two individuals, such as Alice as [48], [50], [52], [60], [138], [150], [151], [177], and [178],
and Bob while making sure that any third person, such as contribute to the understanding and advancement of practical
Eve, is kept in the dark about the specifics of the key even applications in quantum cryptographic systems. By investi-
if she intercepts all conversation between Alice and Bob. gating a wide spectrum of methods, these studies shed light on
Any attempt by Eve to learn more about the key results the intricacies of translating theoretical principles into real-
in contradictions that let Alice and Bob know something world implementations, fostering the advancement of robust
is up. The established key is then often used for encrypted and secure quantum communication technologies.
communication with conventional techniques like symmetric The exploration of simulation-based QC techniques is a
cryptography, such as the one-time pad [40], [60]. In terms dynamic area of research, as evidenced by studies conducted
of security, QKD has a distinct advantage since, unlike in [39], [61], [91], [93], [96], [96], [97], [99], [99], [113],
traditional key distribution techniques, its mathematical proof [131], and [134]. These investigations delve into the realm of
may demonstrate its resilience without placing restrictions on virtual experimentation, where intricate quantum phenomena
the capacities of prospective listeners. This asset is frequently are simulated within controlled environments. Through these
referred to as ‘‘unconditional security,’’ but with a few studies, researchers gain insights into the behavior of
small presumptions. These presumptions include the use of quantum cryptographic protocols under varying conditions,
quantum physics rules, Alice and Bob’s capacity to verify one paving the way for a deeper comprehension of their strengths,
another, preventing Eve from posing as them, and reducing weaknesses, and potential vulnerabilities. By harnessing the
the likelihood of a man-in-the-middle assault [53], [58], [61]. power of simulations, these endeavors contribute to the
These explanations are gathered from thorough analysis refinement and optimization of QC methodologies, ensuring
of [18], [25], [26], [39], [40], [48], [53], [56], [57], [58], [59], their effectiveness and security in real-world applications.
[60], [61], [168] articles mentioned in references. Quantum Encryption techniques stand as a captivating
domain within the realm of QC, with notable explorations
D. RQ4: TECHNIQUES FOR IMPLEMENTING QUANTUM presented in studies [40], [60]. These investigations delve
CRYPTOGRAPHY into the intricacies of leveraging quantum principles to create
Several techniques exist within the domain of quantum unbreakable encryption methods, enhancing data security in
cryptography, each aiming to utilize the distinct qualities the quantum realm. By delving into the specifics of quantum
of quantum mechanics to improve the security of commu- encryption methodologies, researchers aim to harness the dis-
nication and data transmission. An overview of recently tinct characteristics of quantum states, such as superposition
developed and tested QC methods is listed in Table 12. These and entanglement, to ensure data confidentiality and integrity
methods are arranged according to a number of factors, such in a manner that traditional encryption mechanisms cannot
as their use in communication protocols, how they are imple- match.
mented, simulation techniques, the use of quantum-based The insights gained from these studies provide valuable
mechanisms for authentication, encryption and decryption building blocks for the future development of quantum
operations, key distribution, the detection and analysis of cryptographic systems, with potential applications ranging
quantum attacks, the consideration of entanglement scenarios from secure communication to advanced data protection
over various distances, and the investigation of various across various sectors. The exploration of techniques related
quantum attack types. to Quantum Authentication represents a compelling frontier
QC encompasses an extensive array of cryptographic in the realm of QC, as evident from the comprehensive
methodologies and protocols as shown in Figure 6. Quantum investigations conducted in studies [74], [75], [81], [82],
Communication Protocols encompass a range of strategies [84], [89], [90], [92], [94], [103]. These studies delve
and techniques designed to facilitate secure transmission of into the intricate landscape of quantum-based authentication

VOLUME 12, 2024 180065


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 12. Quantum cryptography techniques.

FIGURE 6. Quantum cryptography techniques.

methodologies, aiming to leverage the inherent properties of quantum cryptographic systems, aiming to uncover potential
quantum mechanics to enhance the security of authentication weaknesses and devise countermeasures to bolster their
processes. resilience. In reference [100], a remarkable advancement
A significant body of research has been dedicated to tech- in the field of QC is detailed. The study showcases
niques for the exploration of Quantum Attacks, as evidenced the successful implementation of entanglement-based QKD
by the extensive investigations conducted in studies [5], [62], between two ground stations situated 1,120 kilometers apart.
[64], [65], [66], [67], [68], [69], [70]. These studies delve What makes this achievement stand out is that it was
into the intriguing domain of exploiting vulnerabilities within accomplished without the necessity of trusted relays. The

180066 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

researchers achieved a finite secret-key rate of 0.12 bits per US will have connected many national laboratories over a
second, underscoring the potential for establishing secure quantum internet, per research reported in [131]. The Chicago
long-distance quantum communication without relying on network is currently in use and employs Toshiba technology
intermediary components. This breakthrough signifies a together with quantum security mechanisms, as detailed in
significant stride towards the practical utilization of QC the published article [132]. Other Quantum Testbeds include
for ensuring secure communication across extensive geo- DC-QNet [133], SECOQC [169], IEQNET [135], DARPA
graphical distances. Entanglement-based techniques are also Quantum Network [136], QuTech [173], China Mobile Ltd
presented in [100], [104], [105], [106], [121], [145], [146], QKD Network [172], EPB Quantum Network [137], Quan-
[148], [152], and [165]. tum Scientific Computing Open User Tested (QSCOUT)
Quantum information can be encoded in discrete time [138], Satellite Quantum Network [107]. Many organizations
intervals using time-bin encoding techniques. This tech- like IBM, Google, Amazon, Azure, Microsoft, Alibaba etc.,
nique enhances quantum communication’s resilience to are working on providing cloud bases services using quantum
noise and works especially well for long-distance trans- network and resources [181]. An IoT Quantum Network has
mission [154]. Time-bin encoding techniques for quantum been proposed in [139].
communication are proposed in [154], [155], [156], [157], Since Quantum Key Distribution (QKD) is the most
and [158]. Researchers used high-dimensional arrival-time common use case for quantum networks, as previously
encoding in conjunction with wavelength multiplexing indicated, our main focus is on highlighting the developments
to create a multi-user QKD network in [154]. Utilizing and challenges in QKD networks. As discussed earlier a
wavelength-multiplexed time-bin encoding, [155] experi- number of QKD networks have been proposed, helping to
mentally demonstrated high-dimensional quantum key dis- test the use of various practical solutions. In contrast to the
tribution. Using a two-photon interference technique, [157] current reliance on public-key cryptography, which relies on
propose and experimentally show a novel scheme for mea- complex computational challenges, the proposal of a QKD
suring high-dimensional phase states that we call quantum- network seeks to establish QKD protocols as the fundamental
controlled measurement. An efficient time-bin encoding framework for the Internet [132], [133]. This would provide
for practical high-dimensional quantum key distribution is unconditional security key distribution. Correlation studies
presented in [158]. In summary, QC techniques offer a on QKD networks have received significant funding from
promising avenue for future network security to provide several countries and academic institutes.
fundamentally secure communication. These techniques
address vulnerabilities present in classical cryptographic
1) QKD NETWORKS
methods.
The specific features of QKD networks and the unusual orga-
nization of network architecture are the main reasons why
E. RQ5: ADVANCEMENTS AND CHALLENGES OF
QKD networks differ from traditional telecommunication
QUANTUM NETWORKS
networks. QKD nodes and QKD links are the fundamental
building blocks of the QKD network [182]. Figure 7 shows
The creation of quantum networks, which use the principles
that three layers are used in the QKD network’s structure. The
of physics to provide increased safety and allow secure com-
quantum layer is devoted to creating a reliable symmetric key.
munication and transfer of quantum states, is the primary use
Layer of key management is used to validate and manage
of quantum technology. Even though this field’s study is still
the key that was earlier created and the communication
in its infancy, a number of organizations have begun building
layer is used to protect data in transit. In [109] three-
quantum testbeds in order to explore and develop quantum
layer QKD network architecture is proposed. In the ITU-T
networks. The most common use case for quantum networks
Y.3800 guideline [182] the conceptual frameworks of both a
at the moment is Quantum Key Distribution (QKD), which is
QKD network and a user network are shown. QKD network
the focus of most testbeds. Future uses, on the other hand,
architecture recommended in [182] consists of six layers.
may involve more intricate systems with new capabilities
In [110] an architecture for the control and management of
and technical developments, such as distributed quantum
Quantum Key Distribution Networks (QKDN) is put forth,
computing, blind quantum computing, and quantum sensor
aiming to fulfill the requisite functionalities and validate its
networks [179]. Global Quantum Intelligence’s ‘‘Quantum
proof of concept implementation. A different architecture for
Safe Outlook’’ study offers further in-depth information
optical networks secured by QKD, introducing the concept
about quantum networking [180].
of Key as a Service, has been suggested in [118]. This
In table 13 List of a few quantum networks has been
architecture aims to overcome the challenges of robust
compiled to follow the development of quantum network
deployment and utilization of keys effectively.
testing on a global scale. While some testbeds for quantum
networking are operating or have /blen retired, others are
still in the research stage. QUANT-NET is introduced in 2) ADVANCEMENTS IN QUANTUM NETWORK
article [130], which also describes its creation, design, A link layer protocol for quantum networks has been pro-
and key technology. By 2025, it is anticipated that the posed in [140]. This paves the way for platform-independent

VOLUME 12, 2024 180067


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 13. Quantum networks.

software to be designed and implemented with scalable use of a ‘‘N:N’’ splitter arrangement, this network permits
control and application protocols [140]. A technique for direct quantum and conventional connections between ONUs
determining resource states that are optimized while requir- at the same time. A theoretical investigation and proposal
ing the least amount of storage was presented in [141], for multi-users utilizing the idea of entanglement have been
providing an entanglement topology that is customized provided in [104]. In order to smoothly integrate QKD into
for a particular quantum network operation. In [142], optical networks and hence increase their security, a research
a realistic strategy for multidimensional quantum networks project proposed a Key as a Service architecture in [29].
is put out. The authors show that basic quantum optical The framework’s capability as a workable and realistic
resources, such as weak coherent states, weak compressed candidate for the seamless incorporation of QKD into optical
states, and linear optics, can be used to address these networks was highlighted by the performance evaluation that
difficulties. A routing protocol for optimal routing for followed. A secret key assignment priority ordering policy is
quantum networks has been proposed in [143]. The problem suggested in [119]. This increases the likelihood that quantum
of increasing the accessibility of Quantum Key Distribu- lightpaths will succeed in lessening the effects of blocking
tion (QKD) as a consumer technology is tackled by the in QKD optical networks. For QKD in Space-Air-Ground
work in [153]. It creates the first-ever quantum network Integrated Networks, [120] offers a resource allocation
connecting three separate countries by utilizing optical strategy utilizing stochastic programming. An integrated
fibers installed by telecommunications firms throughout quantum communication network that stretches from orbit to
several European countries [153]. Techniques for improving the earth is demonstrated in [121]. This network combines
Quantum network routing algorithms have been proposed a vast fiber network with more than 700 QKD links
in conjunction with the addition of quantum link evaluation as well as two quick satellite-to-ground free-space QKD
criteria [111], [112], [113], [114]. A QKD network-based links. To achieve twin-field QKD, the sending-or-not-sending
method for ensuring the security of electricity microgrids protocol described in [122] is used. This eliminates the need
was described in references [115] and [116]. Simutation- for a reliable repeater and enables the distribution of safe
based software frameworks for quantum networks are also cryptographic keys over a prolonged 511 km long-haul fiber
presented in [97] and [99]. In the year 2020, a scientific link that connects two faraway metropolitan areas. In [144],
experiment took place involving the ground stations located a mechanism for distributing quantum keys over an 830-
in Delingha and Nanshan. These stations were separated by kilometer cable using twin fields is described. A stable and
a considerable distance of 1120 kilometers, as documented effective 1,000 km-long terrestrial quantum-secure network
in reference [100]. An effort to develop a quantum access is demonstrated in this paper. For QKD across optical
network that enables multimedia services linking optical backbone networks, a novel network topology incorporating
network units (ONUs) was described in [117]. Through the a hybrid mix of trustworthy and untrusted relays is explained

180068 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

FIGURE 7. QKD network architecture.

in [123]. In addition to describing the architectural makeup in QKD networks at the highest achievable pace. This
of trustworthy and untrusted relay nodes, this article also article introduces Tandem Queue Decomposition, a novel
develops corresponding models for network architecture, safe, and throughput-optimal method for the quick and
expenses, and security. A software-defined network (SDN) is secure routing of data in QKD networks. Using wave-
used to implement a QKD network in [125], taking advantage length multiplexing and high-dimensional encoding based
of its advantages such as resource conservation through on arrival timings, [154] created a multi-user Quantum Key
the identification of alternate routes and the monitoring of Distribution (QKD) network. For the widespread imple-
links to ascertain whether router network conditions are mentation of QKD networks, a variety of technologies are
compatible with the requirements. The size of the changeable available, including i) trusted relays [129], ii) untrusted
quantum key pool must take into account a number of relays [123], iii) optical switches [117], [119], [126], iv)
things. In the beginning, security and accessibility must quantum relay [128]. A Model-Driven Satellite Quantum
be balanced. Larger key pools can support a wider range Communication Simulator has been developed recently as
of requirements, but they also increase security risks and a result of research work [183], and it is intended to
add complexity to resource management. As a result, it is give flexibility and evolution in supporting new satellite
vital to balance security and accessibility, assuring both quantum communications situations. Research work [121]
the appropriateness of the necessary pool size and the that the network can be extended to a remote node more
skillful administration and protection of keys [126]. [127] than 2,600 kilometers away by merging fiber and free-space
addresses the problem of guaranteeing safe packet routing QKD lines. This enables every user in the network to

VOLUME 12, 2024 180069


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

communicate with others across a maximum distance of quantum computing in the future. Important case studies
4,600 kilometers. from QKD hotspots including Europe, North America, and
Free-Space and Satellite Quantum Communication: It is Asia highlight practical uses and advancements in QKD
imperative that space-based quantum networks are developed integration into current networks [162]. Table 14 presents the
in order to enable worldwide secure communication. These summary of deployed QKD networks.
networks overcome the restrictions of terrestrial infrastruc-
ture by ensuring safe and dependable data transfer over 4) CHALLENGES OF IMPLEMENTING QKD NETWORK IN A
great distances through the use of satellites and other space LARGE SCALE
technology [121], [163]. Communication may be shielded While there exists a limited number of extended-range
from interference, interception, and other weaknesses by QKD implementations, a comprehensive knowledge of the
using space-based technologies, which makes it an essential weaknesses of these networks to different forms of attacks
part of global safe data transmission [146]. A thorough remains necessary. Prior to incorporating QKD networks
framework for the conception, creation, application, and into key infrastructure sectors, this understanding may be
use of quantum technology in space is presented in [146]. improved by adopting regulated benchmarking and analyzing
Intercontinental quantum communication over a distance methodologies. In [54], certain challenges related to QKD
of 7,600 kilometers was demonstrated between Beijing networks are outlined that go past hardware considerations.
and Vienna in 2017 [163]. The quantum teleportation of These challenges encompass the intrinsic disparities inherent
independent single-photon qubits over distances of up to in quantum communication and the efforts to address the
1,400 kilometers via an uplink channel between a ground constraints and flaws existing at the physical level. Although
observatory and a low-Earth orbit satellite is presented substantial advancements have been made in past years,
in research work [164]. The exchange of single photons some prominent challenges persist when it comes to the
between a medium Earth orbit (MEO) satellite and the ground establishment of large-scale QKD networks. Within an
station at the Matera Laser Ranging Observatory over a article, an exploration is conducted into primary challenges
distance of 7000km is reported by the authors in [145]. associated with the large-scale implementation of QKD
The work in [147] uses multiple photon degrees of freedom networks, encompassing aspects such as distance constraints,
to create new possibilities for the application of quantum scalability, and interoperability, security, and resilience,
physics to space communications. Studies like [148] and as well as cost-effectiveness and accessibility. The article
[150] show that satellite-based quantum communication is delves into how researchers are striving to address and
possible even in the daytime. The experiment in [149] surmount these challenges [186].
shows that it is possible to identify individual photons that
satellites broadcast. A Stable, low-error, and calibration-free
5) FUTURE PROSPECT
polarization encoder for free-space quantum communication
is proposed in [151]. At Padova, optics for free-space Despite above mentioned difficulties, the QKD network
quantum communication is now being studied [152]. Eagle-1 has made significant advancements recently, demonstrat-
is an experimental QKD system that will be sent into orbit by ing its viability and potential in a variety of situa-
the European orbit Agency in late 2025 [184]. tions and applications. The future landscape of quantum
communication and information security is poised to be
significantly influenced by the QKD network, offering
3) DEPLOYED QKD NETWORKS new opportunities and perspectives in a variety of indus-
Several QKD networks employing fiber-based configu- tries and fields. The QKD network is dynamically and
rations have been implemented in real-world scenarios. continuously changing, navigating new opportunities and
Examples encompass the DARPA [177], SECOQC [169], difficulties.
Tokyo QKD Network [170], SwissQuantum [171], Beijing-
Shanghai QKD [162], Madrid quantum network [185], and F. RQ6: STATE-OF-THE-ART ON QUANTUM
Cambridge Quantum Network [109] QKD networks, space- CRYPTOGRAPHY
to-ground QKD network [121]. The deployment of quantum QC, which is a ground-breaking method in the realm
key distribution (QKD) networks throughout Europe is of cryptography, draws on the ideas of quantum physics
covered in the research article [166], which includes various and classical encryption. When compared to traditional
use-case examples. It describes testing carried out with encryption, it has certain significant benefits, especially in
commercial QKD systems at end-user sites, under real-world terms of unconditional security and the capacity to spot
settings. An overview of global quantum key distribution eavesdropping efforts [55]. These qualities address important
(QKD) deployments is given in the report, [162] with a communication security issues, offering substantial pos-
focus on important initiatives, innovations in technology, sibilities for protecting the future network. For assuring
and partnerships. It addresses issues including scalability, the security of numerous applications QC is particularly
infrastructure, and laws, as well as the reasons for using QKD beneficial. Experimental research supports QC’s capability
to protect communications from potential dangers posed by for sniffer detection and unconditional security, indicating

180070 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 14. Summary of a few QKD networks.

its applicability for securing future networks [55], [168]. attempts have been made to carry out QKD across empty
With the use of quantum physics and cryptography, it is space [146], [163], [165]. However, the signal-to-noise ratio
possible to achieve theoretically perfect security. Because may occasionally be too low for practical use, thus this means
of its fundamental nature, any eavesdropper will be quickly of communication is dependent on favourable air conditions.
identified before any critical information is sent [57]. The However, successful free space QKD tests have been carried
necessary technology is still being developed, though, so that out in China and Los Alamos [39], [60]. The QKD network is
its promise may be fully realized. Although certain hardware expanded to a remote node more than 2,600 kilometers away
parts may already be available commercially, they are still by merging the fiber and free-space QKD link, according to
regarded to be at a developing stage, and the protocols used study in [121].
to perform secure communications with this hardware still Several governments and academic institutions are
have space for development [47]. The study of QC relies presently using QC for safe key distribution [162]. To make
heavily on simulations, which give researchers a useful tool this procedure easier, several organizations have created
to learn at a minimal cost. Researchers can gain valuable specialized quantum networks [161]. For Quantum Commu-
information from simulations that can help direct future nication, a broad range of protocols have been put forth, and
developments in the subject [61]. This information supports a lot of study has been done globally to evaluate and confirm
the creation of novel communication protocols and assists in their security [40]. KEEQuant in Germany [175] have
the continual improvement of real hardware systems [52]. introduced QKD systems to the commercial sector. Other
Researchers may explore novel ideas and improve current businesses are actively working on research and development
procedures through the iterative simulation-based research to produce QKD systems [161]. Quantum Communication
process, ultimately paving the road for QC’s future [25], systems have also been commercially implemented and
[56]. The lack of urgency that is perceived, the practical demonstrated to show how useful this technology is [161].
difficulties that come with QKD, and the lack of widespread These initiatives are intended to mitigate possible weaknesses
knowledge of its unique advantages are barriers to QKD’s brought on by advancing quantum computing [61]. Table 15
commercialization [192]. Given the potential uses for QKD in shows the existing research work in the field of QC
political and military settings, overcoming these difficulties technology [161], [194]. The market for QC is now estimated
necessitates critical government backing [53]. A collection to be worth $128.9 million globally as of 2022, and by
of policy proposals for promoting the growth of QKD are 2026, it is expected to grow dramatically to a revised size
presented in the study paper [178]. The foundation for a future of $291.9 million, representing a strong Compound Annual
quantum internet will be laid by creating a strong backbone Growth Rate (CAGR) of 20.8%. Notably, the United States
QKD network, which will open up a variety of uses beyond now controls the greatest market share, accounting for 37.5%
secure communications and greatly increase the value of the of the worldwide market, with China expected to surpass
network as a whole [15]. According to [193] there are various it in 2026 with a predicted market value of $40.6 million
QKD solutions in use right now. The BB84 protocol was USD [194]. By 2030, the QC Market is expected to reach
successfully deployed across a 100 km fiber link in 2008 by a worth of USD 455.3 million, according to research done
the University of Cambridge and Toshiba [168]. For lengths by Fortune Business Insights. Within the forecast period of
above 100 kilometers, the University of Geneva and Corning 2023 to 2030, its growth trajectory is expected to advance
Inc. in 2015 achieved the longest distance and maximum bit at a Compound Annual Growth Rate (CAGR) of 19.8%
rate [159]. Secure quantum key distribution over 421 km of [195]. Researchers from China and Austria made history in
optical fiber is presented in [160]. The Defence Research 2017 when they successfully created the first international
and Development Organisation in India tested its in-house video connection using quantum encryption [187]. China
QKD system in 2020 [174]. Although it is impractical to and Austria set up a satellite link in January 2019 to
build optical linkages between all communication parties, allow for the exchange of quantum-encrypted data, including

VOLUME 12, 2024 180071


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

TABLE 15. Existing research work in quantum cryptography.

photos and a video feed. This was a major first step supremacy. QC will surely become a crucial pillar of the
towards the creation of a safe ‘‘quantum internet’’ [188]. digital future as the combination of quantum computing and
Research documented in reference [107] disclosed the encryption redefines security paradigms and raises protection
pioneering achievement of conducting a satellite-to-ground to previously unheard-of heights.
quantum communication experiment, spanning a distance Some of the other future research directions are listed
of over 1200 km. In 2020 Verizon achieved the milestone below.
in future-proofing data from hackers [189]. The first • QKD Protocols
commercial experiment of a quantum-secured metropolitan • Quantum Repeaters
network was presented by BT and Toshiba [190], [191]. • Post-Quantum Cryptography
Businesses are realizing more and more how important it • Quantum Network Architectures
is to use these solutions [181], QC becomes increasingly • Quantum Entanglement
important in protecting our data and communications in the • Quantum Hacking and Countermeasures
future. Findings related to this section are gathered from • Quantum Cryptographic Protocols for New
the analysis of these [5], [20], [25], [26], [30], [33], [39], Technologies
[48], [52], [53], [55], [56], [60], [168] research work in • Quantum Communication in Space
literature. • Quantum Cryptography Standards
• Quantum-Secured Multi-Party Computation
G. RQ7: FUTURE RESEARCH ON QUANTUM • Quantum Cryptographic Hardware
CRYPTOGRAPHY • Quantum Cryptography in Cloud Computing
Future Implementation of QC:
The remarkable advantage of QC over conventional VI. THREATS TO VALIDITY
techniques has become more and more clear as it continues The validity of this study could be compromised by a number
to be improved and developed. QC is still a relatively new of possible dangers. We adhered to Kitchenham and Charters’
and developing idea for many people and companies in the SLR criteria [45] in order to reduce these hazards. The four
current environment. For their security requirements, most primary categories of validity threats—construct validity,
consumers continue to rely on non-quantum technologies. external validity, internal validity, and conclusion validity—
But this young technology is developing really quickly, with are used to evaluate the risks that have been identified
constant innovations. The need for increasingly advanced [196], [197].
and reliable security solutions grows in tandem with these
developments. Quantum computing’s upcoming general use A. INTERNAL VALIDITY
is anticipated to spark a paradigm change in the field The degree to which particular circumstances affect the
of cryptography. One of the most sought-after technical outcomes and analysis of the retrieved data is referred to as
developments in both the public and commercial sectors is internal validity. Internal validity risks in this study could
likely to be QC. It is becoming increasingly clear that this materialize in the following stages of the SLR:
cutting-edge sector has the capability to reform data security
and transport. The emergence of QC and quantum computing 1) SEARCH STRATEGY
holds the possibility of leading in a new age of security As mentioned by [198], there is a chance that perti-
when encryption techniques are essentially impermeable to nent primary studies could be missed because of the
traditional computing approaches. QC’s uses are expected to search strings chosen and the overlap between the
grow in the near future as it develops, touching on everything studies that were chosen. This is especially true when
from financial organizations and political organizations to employing the snowballing approach. In Section IV-C,
regular technological contacts. The security environment will we outlined the search technique in detail to address
change as organizations work to exploit QC’s unprecedented this. The final search string was created using search
capacity to protect sensitive data from an ever-evolving phrases that were further improved via consensus sessions
range of cyber threats. In conclusion, QC is still in its once a complete grasp of the research questions was
early phases but already shows incredible promise and obtained.

180072 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

2) STUDY SELECTION AND QUALITY EVALUATION insightful information, more work will be needed to modify
The most pertinent studies were found by applying the the findings if new research becomes available, going outside
inclusion and exclusion criteria described in Section IV-C the purview of the study at this time.
to the search results. Next, each chosen study’s quality
was assessed based on the evaluation standards outlined in VII. CONCLUSION
Section IV-D. Quantum cryptography has a greater impact than public
Data extraction: In SLR studies, personal bias presents a key encryption technology. It has the ability to do what
serious risk to data extraction. In Section IV-C, we developed traditional encryption cannot, which is important since we
a data extraction technique to guarantee consistency in the expect the future development of quantum computers with
extraction of pertinent information in order to lessen this. super-computing powers. QC distinguishes itself with two
As advised by [196], all writers took part in discussion key benefits: First off, it gives authorized communicators
meetings to clear up any ambiguities and confirm the the ability to quickly identify possible buggers and take
information. the necessary precautions. Second, QC makes sure that,
despite their enormous processing power, eavesdroppers
3) DATA SYNTHESIS cannot compromise the quantum key. QC therefore becomes
Improper categorization and mapping of data might lead a vital technique for ensuring the communication security
to biased conclusions. Following the theme classification of upcoming networks. Both theoretical developments and
standards supplied by [199] allowed for the mitigation of this experimental achievements have advanced significantly in
hazard. Furthermore, the acquired data was analyzed using a recent years. With the help of these developments, QC will
combination of quantitative and qualitative techniques. soon be widely used in network communications, ushering in
a new era of quantum information. The ongoing development
B. EXTERNAL VALIDITY of QC gives reason to believe that the protection of
The degree of generalizability of the study’s findings is communication security is about to undergo a revolution
referred to as external validity. We attempted to improve as we approach the dawn of the quantum communication
generalizability, albeit we do not claim complete generaliz- era. In conclusion, this thorough systematic literature review
ability, by giving a concise summary of quantum software has explored the complex world of QC. It has methodically
architecture, rationally arranging the data, and adhering investigated a variety of important research issues, starting
to a strict SLR procedure. In order to choose the most with the investigation of the many uses of QC to guarantee
pertinent peer-reviewed research and digital repositories, network security in the quantum age. Additionally, it has
we followed the recommendations provided in [46]. Together looked at how quantum attacks can affect the future security
with the SLR methodology and data extraction mechanism, of network communications. The review has not only pointed
the methodological features presented in Section IV and out and analyzed the difficulties and problems that QC faces,
Figure 3 can aid in the identification of new studies and but it has also uncovered the complex methods that are
research issues. The goal of this strategy is to reduce risks used in this area. Additionally, it has examined the dynamic
to external validity. environment of QKD networks, highlighting the most recent
developments and difficulties that will influence the direction
of internet security. The review has carefully examined
C. CONSTRUCT VALIDITY
previous studies during this study, offering insightful analysis
Making sure that the ‘‘data items’’ chosen from research
and discoveries that advance our understanding of QC’s
appropriately reflect the material under examination is known
importance in the field of network security. As we come to
as construct validity. There is a chance that data extraction
a close, this literature analysis has also cast its eyes ahead,
was done incorrectly, maybe as a result of using the wrong
providing a glimpse of prospective research avenues that still
search terms or omitting pertinent publications. In order
need to be explored in the constantly developing field of QC.
to reduce this, we conducted research quality evaluations,
We aspire to open the door to a more safe and reliable digital
developed inclusion/exclusion criteria, held group meetings
future in the quantum age by combining our expertise and
to finalize the search string, and used a data extraction form
research in this manner.
to reduce interpersonal bias. To increase relevancy, the search
term was additionally modified to fit the unique qualities of
each database that was chosen. REFERENCES
[1] A. Sarkar, S. R. Chatterjee, and M. Chakraborty, ‘‘Role of cryptography in
network security,’’ in The ‘Essence’ of Network Security: An End-to-End
D. VALIDITY OF CONCLUSION Panorama. Singapore: Springer, 2021, pp. 103–143.
The study’s conclusions’ level of plausibility and credibility [2] Y.-F. He and W.-P. Ma, ‘‘Three-party quantum secure direct communi-
is referred to as conclusion validity. As stated in Section IV, cation against collective noise,’’ Quantum Inf. Process., vol. 16, no. 10,
pp. 1–21, Oct. 2017.
we used stringent selection criteria to guarantee that only
[3] L. Chen, S. Jordan, Y.-K. Liu, D. Moody, R. Peralta, R. Perlner, and
high-quality studies with distinct objectives and assessments D. Smith-Tone, ‘‘NIST: Report on post-quantum cryptography,’’ NIST,
were included for analysis [45]. Even though this SLR offers Gaithersburg, MD, USA, Tech. Rep. NISTIR 8105, 2016.

VOLUME 12, 2024 180073


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

[4] A. A. Khan, A. Ahmad, M. Waseem, P. Liang, M. Fahmideh, [30] M. Barbeau, E. Kranakis, and N. Perez, ‘‘Authenticity, integrity, and
T. Mikkonen, and P. Abrahamsson, ‘‘Software architecture for quantum replay protection in quantum data communications and networking,’’
computing systems—A systematic review,’’ J. Syst. Softw., vol. 201, ACM Trans. Quantum Comput., vol. 3, no. 2, pp. 1–22, Jun. 2022.
Jul. 2023, Art. no. 111682. [31] R. Alléaume et al., ‘‘Using quantum key distribution for cryptographic
[5] J.-P. Aumasson, ‘‘The impact of quantum computing on cryptography,’’ purposes: A survey,’’ Theor. Comput. Sci., vol. 560, pp. 62–81, Dec. 2014.
Comput. Fraud Secur., vol. 2017, no. 6, pp. 8–11, 2017. [32] D. Giampouris, ‘‘Short review on quantum key distribution protocols,’’
[6] J. Daemen and V. Rijmen, The Design of Rijndael, vol. 2. Cham, in GeNeDis 2016: Computational Biology and Bioinformatics. London,
Switzerland: Springer, 2002. U.K.: Nature Publishing Group, 2016, pp. 149–157.
[7] R. L. Rivest, ‘‘The RC5 encryption algorithm,’’ in Proc. Int. Workshop [33] E. Diamanti, H.-K. Lo, B. Qi, and Z. Yuan, ‘‘Practical challenges in
Fast Softw. Encryption. Cham, Switzerland: Springer, 1994, pp. 86–96. quantum key distribution,’’ npj Quantum Inf., vol. 2, no. 1, pp. 1–12,
[8] N. Koblitz, ‘‘Elliptic curve cryptosystems,’’ Math. Comput., vol. 48, Nov. 2016.
no. 177, pp. 203–209, 1987. [34] G.-L. Long, ‘‘Quantum secure direct communication: Principles, current
[9] R. L. Rivest, A. Shamir, and L. Adleman, ‘‘A method for obtaining digital status, perspectives,’’ in Proc. IEEE 85th Veh. Technol. Conf. (VTC
signatures and public-key cryptosystems,’’ Commun. ACM, vol. 26, no. 1, Spring), Jun. 2017, pp. 1–5.
pp. 96–99, Jan. 1983. [35] A. Kumar and S. Garhwal, ‘‘State-of-the-art survey of quantum cryp-
[10] D. Alvarez and Y. Kim, ‘‘Survey of the development of quantum tography,’’ Arch. Comput. Methods Eng., vol. 28, no. 5, pp. 3831–3868,
cryptography and its applications,’’ in Proc. IEEE 11th Annu. Comput. Aug. 2021.
Commun. Workshop Conf. (CCWC), Jan. 2021, pp. 1074–1080. [36] K. W. Hong, O.-M. Foong, and T. J. Low, ‘‘Challenges in quantum key
[11] E. Lella, A. Gatto, A. Pazienza, D. Romano, P. Noviello, F. Vitulano, distribution: A review,’’ in Proc. 4th Int. Conf. Inf. Netw. Secur., 2016,
and G. Schmid, ‘‘Cryptography in the quantum era,’’ in Proc. IEEE 15th pp. 29–33.
Workshop Low Temp. Electron. (WOLTE), Jun. 2022, pp. 1–4.
[37] H. Jasoliya and K. Shah, ‘‘An exploration to the quantum cryptog-
[12] D. J. Bernstein and L. Tanja, ‘‘Post-quantum cryptography,’’ Nature, raphy technology,’’ in Proc. 9th Int. Conf. Comput. Sustain. Global
vol. 549, no. 7671, pp. 188–194, 2017. Develop. (INDIACom), Mar. 2022, pp. 506–510.
[13] P. W. Shor, ‘‘Algorithms for quantum computation: Discrete logarithms [38] R. Kavuri, S. Voruganti, S. Mohammed, S. Inapanuri, and B. H. Goud,
and factoring,’’ in Proc. 35th Annu. Symp. Found. Comput. Sci., 1994, ‘‘Quantum cryptography with an emphasis on the security analysis of
pp. 124–134. qkd protocols,’’ Evol. Appl. Quantum Comput., vol. 2023, pp. 265–288,
[14] L. K. Grover, ‘‘A fast quantum mechanical algorithm for database May 2023.
search,’’ in Proc. 28th Annu. ACM Symp. Theory Comput., 1996,
[39] A. Aji, K. Jain, and P. Krishnan, ‘‘A survey of quantum key distribution
pp. 212–219.
(QKD) network simulation platforms,’’ in Proc. 2nd Global Conf.
[15] T. Zhou, J. Shen, X. Li, C. Wang, and J. Shen, ‘‘Quantum cryptography Advancement Technol. (GCAT), Oct. 2021, pp. 1–8.
for the future Internet and the security analysis,’’ Secur. Commun. Netw.,
[40] S. R. Hasan, M. Z. Chowdhury, M. Saiam, and Y. M. Jang, ‘‘Quantum
vol. 2018, pp. 1–7, Jun. 2018.
communication systems: Vision, protocols, applications, and chal-
[16] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, ‘‘Quantum cryptography
lenges,’’ IEEE Access, vol. 11, pp. 15855–15877, 2023.
review mod,’’ Group Appl. Phys. (GAP), Univ. Geneva, Geneva,
Switzerland, Tech. Rep., 2002. [41] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar,
R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani, J. L. Pereira,
[17] S. Wiesner, ‘‘Conjugate coding,’’ ACM SIGACT News, vol. 15, no. 1,
M. Razavi, J. S. Shaari, M. Tomamichel, V. C. Usenko, G. Vallone,
pp. 78–88, Jan. 1983.
P. Villoresi, and P. Wallden, ‘‘Advances in quantum cryptography,’’ Adv.
[18] W. N.-U. Ain, M. A.-U. Rahman, M. Nadeem, and A. G. Abbasi, Opt. Photon., vol. 12, no. 4, pp. 1012–1236, 2020.
‘‘Quantum cryptography trends: A milestone in information security,’’ in
[42] S. K. Sahu and K. Mazumdar, ‘‘State-of-the-art analysis of quantum
Proc. Hybrid Intell. Syst., 15th Int. Conf. HIS 2015 Hybrid Intell. Syst.,
cryptography: Applications and future prospects,’’ Frontiers Phys.,
Seoul, South Korea. Cham, Switzerland: Cham, Switzerland: Springer,
vol. 12, Aug. 2024, Art. no. 1456491.
2015, pp. 25–39.
[19] B. A. Alhayani, O. A. AlKawak, H. B. Mahajan, H. Ilhan, and [43] S. Sonko, K. I. Ibekwe, V. I. Ilojianya, E. A. Etukudoh, and A. Fabuyide,
R. M. Qasem, ‘‘Design of quantum communication protocols in quantum ‘‘Quantum cryptography and us digital security: A comprehensive
cryptography,’’ Wireless Pers. Commun., vol. 2023, pp. 1–18, Jul. 2023. review: Investigating the potential of quantum technologies in creating
unbreakable encryption and their future in national security,’’ Comput.
[20] S. Mitra, B. Jana, S. Bhattacharya, P. Pal, and J. Poray, ‘‘Quantum
Sci. IT Res. J., vol. 5, no. 2, pp. 390–414, Feb. 2024.
cryptography: Overview, security issues and future challenges,’’ in Proc.
4th Int. Conf. Opto-Electron. Appl. Opt. (Optronix), Nov. 2017, pp. 1–7. [44] N. Aquina, S. Rommel, and I. T. Monroy, ‘‘Quantum secure com-
[21] A. Ahmad, M. Waseem, P. Liang, M. Fahmideh, M. S. Aktar, and munication using hybrid post-quantum cryptography and quantum key
T. Mikkonen, ‘‘Towards human-bot collaborative software architecting distribution,’’ in Proc. 24th Int. Conf. Transparent Opt. Netw. (ICTON),
with ChatGPT,’’ in Proc. 27th Int. Conf. Eval. Assessment Softw. Eng., Jul. 2024, pp. 1–4.
Jun. 2023, pp. 279–285. [45] S. Keele, ‘‘Guidelines for performing systematic literature reviews in
[22] J. Li, N. Li, Y. Zhang, S. Wen, W. Du, W. Chen, and W. Ma, ‘‘A survey on software engineering,’’ School Comput. Sci., Univ. Durham, Durham,
quantum cryptography,’’ Chin. J. Electron., vol. 27, no. 2, pp. 223–228, U.K., Tech. Rep.EBSE-2007-01, 2007.
2018. [46] L. Chen, M. A. Babar, and H. Zhang, ‘‘Towards an evidence-based
[23] A. A. Abushgra, ‘‘Variations of QKD protocols based on conventional understanding of electronic data sources,’’ in Proc. 14th Int. Conf. Eval.
system measurements: A literature review,’’ Cryptography, vol. 6, no. 1, Assessment Softw. Eng. (EASE), 2010, pp. 1–13.
p. 12, Mar. 2022. [47] E. Diamanti, ‘‘Addressing practical challenges in quantum cryptogra-
[24] H. Shu, ‘‘Quantum key distribution based on orthogonal state encoding,’’ phy,’’ in Proc. 45th Eur. Conf. Opt. Commun. (ECOC), Sep. 2019,
Int. J. Theor. Phys., vol. 61, no. 12, p. 271, Dec. 2022. pp. 1–2.
[25] Y.-B. Sheng, L. Zhou, and G.-L. Long, ‘‘One-step quantum secure direct [48] K. Balygin, V. Zaitsev, A. N. Klimov, A. I. Klimov, S. P. Kulik, and
communication,’’ Sci. Bull., vol. 67, no. 4, pp. 367–374, Feb. 2022. S. N. Molotkov, ‘‘Practical quantum cryptography,’’ JETP Lett., vol. 105,
[26] Y. Cao, Y. Zhao, Q. Wang, J. Zhang, S. X. Ng, and L. Hanzo, pp. 606–612, Jun. 2017.
‘‘The evolution of quantum key distribution networks: On the road to [49] F. Cavaliere, J. Mattsson, and B. Smeets, ‘‘The security implications of
the qinternet,’’ IEEE Commun. Surveys Tuts., vol. 24, no. 2, pp. 839–894, quantum cryptography and quantum computing,’’ Netw. Secur., vol. 2020,
2nd Quart., 2022. no. 9, pp. 9–15, Sep. 2020.
[27] A. Trizna and A. Ozols, ‘‘An overview of quantum key distribution [50] S. Roy and A. Ghosh, ‘‘Securing medical images using quantum key
protocols,’’ Inf. Technol. Manage. Sci., vol. 21, pp. 37–44, Dec. 2018. distribution scheme bb84,’’ in Proc. Int. Conf. Innov. Data Anal. Cham,
[28] C. H. Bennett and G. Brassard, ‘‘Quantum cryptography: Public key Switzerland: Springer, 2022, pp. 585–594.
distribution and coin tossing,’’ 2020, arXiv:2003.06557. [51] A. Ahmad, A. A. Khan, M. Waseem, M. Fahmideh, and T. Mikkonen,
[29] Wikipedia. (2010). Quantum Cryptography. Accessed: Jun. 5, 2023. ‘‘Towards process centered architecting for quantum software systems,’’
[Online]. Available: https://en.wikipedia.org/wiki/Quantum in Proc. IEEE Int. Conf. Quantum Softw. (QSW), Jul. 2022, pp. 26–31.

180074 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

[52] A. Nanda, D. Puthal, S. P. Mohanty, and U. Choppali, ‘‘A computing [75] A. Nayak, J. Sikora, and L. Tunçel, ‘‘A search for quantum coin-flipping
perspective of quantum cryptography [Energy and Security],’’ IEEE protocols using optimization techniques,’’ Math. Program., vol. 156,
Consum. Electron. Mag., vol. 7, no. 6, pp. 57–59, Nov. 2018. nos. 1–2, pp. 581–613, Mar. 2016.
[53] N. S. Agency. (2023). Quantum Key Distribution (qkd) and Quantum [76] F. Furrer, T. Gehring, C. Schaffner, C. Pacher, R. Schnabel, and S. Wehner,
Cryptography (qc). Accessed: Jun. 5, 2023. [Online]. Available: ‘‘Continuous-variable protocol for oblivious transfer in the noisy-storage
https://www.nsa.gov/Cybersecurity/QuantumKey-Distribution-QKD- model,’’ Nature Commun., vol. 9, no. 1, p. 1450, Apr. 2018.
and-Quantum-Cryptography-QC/ [77] M. Junge, A. M. Kubicki, C. Palazuelos, and D. Pérez-García, ‘‘Geometry
[54] W. Kozlowski and S. Wehner, ‘‘Towards large-scale quantum networks,’’ of Banach spaces: A new route towards position based cryptography,’’
in Proc. 6th Annu. ACM Int. Conf. Nanosc. Comput. Commun., Sep. 2019, Commun. Math. Phys., vol. 394, no. 2, pp. 625–678, Sep. 2022.
pp. 1–7. [78] R. Yang, Q. Xu, M. H. Au, Z. Yu, H. Wang, and L. Zhou, ‘‘Position based
[55] F. Grasselli, ‘‘Quantum cryptography,’’ in Quantum Science and Technol- cryptography with location privacy: A step for fog computing,’’ Future
ogy. Cham, Switzerland: Springer, 2021. Gener. Comput. Syst., vol. 78, pp. 799–806, Jan. 2018.
[79] F. Grasselli and F. Grasselli, ‘‘Device-independent quantum cryptogra-
[56] M. Mehic, M. Niemiec, S. Rass, J. Ma, M. Peev, A. Aguado, V. Martin,
phy,’’ in Proc. Quantum Cryptogr., Key Distrib. Conf. Key Agreement.
S. Schauer, A. Poppe, and C. Pacher, ‘‘Quantum key distribution:
Cham, Switzerland: Springer, 2021, pp. 105–148.
A networking perspective,’’ ACM Comput. Surv. (CSUR), vol. 53, no. 5,
[80] P. A. Shemin and K. S. Vipinkumar, ‘‘E—Payment system using visual
pp. 1–41, 2020.
and quantum cryptography,’’ Proc. Technol., vol. 24, pp. 1623–1628,
[57] C.-Y. Chen, G.-J. Zeng, F.-J. Lin, Y.-H. Chou, and H.-C. Chao, ‘‘Quantum Jul. 2016.
cryptography and its applications over the Internet,’’ IEEE Netw., vol. 29, [81] T. Hassan and F. Ahmed, ‘‘Transaction and identity authentication
no. 5, pp. 64–69, Sep. 2015. security model for e-banking: Confluence of quantum cryptography and
[58] U. Vazirani and T. Vidick, ‘‘Fully device independent quantum key ai,’’ in Proc. 1st Int. Conf. Intell. Technol. Appl. (INTAP), Bahawalpur,
distribution,’’ Commun. ACM, vol. 62, no. 4, p. 133, Mar. 2019. Pakistan. Cham, Switzerland: Springer, 2018, pp. 338–347.
[59] A. P. Bhatt and A. Sharma, ‘‘Quantum cryptography for Internet of Things [82] U. P. Madje and M. B. Pande, ‘‘Use of quantum cryptography
security,’’ J. Electron. Sci. Technol., vol. 17, no. 3, pp. 213–220, 2019. environment for authentication in online banking transactions security,’’
[60] G. Alagic, T. Gagliardoni, and C. Majenz, ‘‘Unforgeable quantum in Proc. IEEE 2nd Int. Conf. Technol., Eng., Manage. Societal Impact
encryption,’’ in Proc. Annu. Int. Conf. theory Appl. Cryptograph. Techn. Using Marketing, Entrepreneurship Talent (TEMSMET), Dec. 2021,
Cham, Switzerland: Springer, 2018, pp. 489–519. pp. 1–8.
[61] S. Wang, M. Rohde, and A. Ali, ‘‘Quantum cryptography and simulation: [83] S. K. Routray, M. K. Jha, L. Sharma, R. Nyamangoudar, A. Javali, and
Tools and techniques,’’ in Proc. 4th Int. Conf. Cryptogr., Secur. Privacy, S. Sarkar, ‘‘Quantum cryptography for IoT: APerspective,’’ in Proc. Int.
Jan. 2020, pp. 36–41. Conf. IoT Appl. (ICIOT), May 2017, pp. 1–4.
[84] H. Amellal, A. Meslouhi, and A. E. Allati, ‘‘Secure big data using QKD
[62] S. N. Molotkov, ‘‘Trojan horse attacks, decoy state method, and side
protocols,’’ Proc. Comput. Sci., vol. 148, pp. 21–29, Jul. 2019.
channels of information leakage in quantum cryptography,’’ J. Experim.
[85] J. Han, Y. Liu, X. Sun, and L. Song, ‘‘Enhancing data and privacy
Theor. Phys., vol. 130, no. 6, pp. 809–832, Jun. 2020.
security in mobile cloud computing through quantum cryptography,’’ in
[63] S. N. Molotkov, ‘‘On eavesdropping in quantum cryptography through Proc. 7th IEEE Int. Conf. Softw. Eng. Service Sci. (ICSESS), Aug. 2016,
side channels of information leakage,’’ JETP Lett., vol. 111, no. 11, pp. 398–401.
pp. 653–661, Jun. 2020.
[86] M. Thangapandiyan, P. M. R. Anand, and K. S. Sankaran, ‘‘Quantum
[64] Z. Hu, Y. Vasiliu, O. Smirnov, V. Sydorenko, and Y. Polishchuk, ‘‘Abstract key distribution and cryptography mechanisms for cloud data security,’’
model of eavesdropper and overview on attacks in quantum cryptography in Proc. Int. Conf. Commun. Signal Process. (ICCSP), Apr. 2018,
systems,’’ in Proc. 10th IEEE Int. Conf. Intell. Data Acquisition Adv. pp. 1031–1035.
Comput. Syst., Technol. Appl. (IDAACS), vol. 1, Sep. 2019, pp. 399–405. [87] R. Aluvalu, K. K. Chennam, V. U. Maheswari, and M. Jabbar, ‘‘A novel
[65] Y.-G. Yang, Y.-C. Wang, Y.-L. Yang, X.-B. Chen, D. Li, Y.-H. Zhou, and and secure approach for quantum key distribution in a cloud computing
W.-M. Shi, ‘‘Participant attack on the deterministic measurement-device- environment,’’ in Intelligent Computing and Networking: Proceedings of
independent quantum secret sharing protocol,’’ Sci. China Phys., Mech. IC-ICN 2020. Cham, Switzerland: Springer, 2020, pp. 271–283.
Astron., vol. 64, no. 6, Jun. 2021, Art. no. 260321. [88] M. S. Rahman and M. Hossam-E-Haider, ‘‘Quantum IoT: A quantum
[66] D. Park, G. Kim, D. Heo, S. Kim, H. Kim, and S. Hong, ‘‘Single trace approach in IoT security maintenance,’’ in Proc. Int. Conf. Robot., Elect.
side-channel attack on key reconciliation in quantum key distribution Signal Process. Techn. (ICREST), Jan. 2019, pp. 269–272.
system and its efficient countermeasures,’’ ICT Exp., vol. 7, no. 1, [89] K. Sundar, S. Sasikumar, C. Jayakumar, D. Nagarajan, and S. Karthick,
pp. 36–40, Mar. 2021. ‘‘Quantum cryptography based cloud security model (QC-CSM) for
[67] B. Liu, D. Xiao, H.-Y. Jia, and R.-Z. Liu, ‘‘Collusive attacks to,’’ Quantum ensuring cloud data security in storage and accessing,’’ Multimedia Tools
Inf. Process., vol. 15, pp. 2113–2124, 2016. Appl., vol. 82, no. 27, pp. 42817–42832, Nov. 2023.
[68] Y.-Y. Fei, X.-D. Meng, M. Gao, H. Wang, and Z. Ma, ‘‘Quantum man-in- [90] M. Bhavin, S. Tanwar, N. Sharma, S. Tyagi, and N. Kumar, ‘‘Blockchain
the-middle attack on the calibration process of quantum key distribution,’’ and quantum blind signature-based hybrid scheme for healthcare 5.0
Sci. Rep., vol. 8, no. 1, p. 4283, Mar. 2018. applications,’’ J. Inf. Secur. Appl., vol. 56, Feb. 2021, Art. no. 102673.
[69] C. Navas-Merlo and J. C. Garcia-Escartin, ‘‘Detector blinding attacks on [91] A. M. Perumal and E. R. S. Nadar, ‘‘Architectural framework and
counterfactual quantum key distribution,’’ Quantum Inf. Process., vol. 20, simulation of quantum key optimization techniques in healthcare
no. 6, p. 196, Jun. 2021. networks for data security,’’ J. Ambient Intell. Humanized Comput.,
vol. 12, pp. 7173–7180, Oct. 2021.
[70] M. E. Sabani, I. K. Savvas, D. Poulakis, G. C. Makris, and
[92] G. Sharma and S. Kalra, ‘‘Identity based secure authentication scheme
M. A. Butakova, ‘‘The bb84 quantum key distribution protocol and
based on quantum key distribution for cloud computing,’’ Peer-Peer Netw.
potential risks,’’ in Proc. Int. Congr. Inf. Commun. Technol. Cham,
Appl., vol. 11, pp. 220–234, May 2018.
Switzerland: Springer, 2023, pp. 429–437.
[93] J. Pinnell, I. Nape, M. de Oliveira, N. TabeBordbar, and A. Forbes,
[71] P. Papanastasiou, C. Ottaviani, and S. Pirandola, ‘‘Security of continuous- ‘‘Experimental demonstration of 11-dimensional 10-party quantum secret
variable quantum key distribution against canonical attacks,’’ in Proc. Int. sharing,’’ Laser Photon. Rev., vol. 14, no. 9, 2020, Art. no. 2000012.
Conf. Comput. Commun. Netw. (ICCCN), Jul. 2021, pp. 1–6. [94] G. Murali and R. S. Prasad, ‘‘Secured cloud authentication using quantum
[72] J. Gu, X.-Y. Cao, Y. Fu, Z.-W. He, Z.-J. Yin, H.-L. Yin, and cryptography,’’ in Proc. Int. Conf. Energy, Commun., Data Anal. Soft
Z.-B. Chen, ‘‘Experimental measurement-device-independent type quan- Comput. (ICECDS), Aug. 2017, pp. 3753–3756.
tum key distribution with flawed and correlated sources,’’ Sci. Bull., [95] S. Gupta, A. Gupta, I. Y. Pandya, A. Bhatt, and K. Mehta, ‘‘End to end
vol. 67, no. 21, pp. 2167–2175, Nov. 2022. secure e-voting using blockchain & quantum key distribution,’’ Mater.
[73] A. Agarwal, J. Bartusek, D. Khurana, and N. Kumar, ‘‘A new framework Today, Proc., vol. 80, pp. 3363–3370, Jul. 2023.
for quantum oblivious transfer,’’ in Proc. Annu. Int. Conf. Theory Appl. [96] M. Mehic, O. Maurhart, S. Rass, and M. Voznak, ‘‘Implementation of
Cryptograph. Techn. Cham, Switzerland: Springer, 2023, pp. 363–394. quantum key distribution network simulation module in the network
[74] R. Srikanth, ‘‘Quantum bit commitment and the reality of the quantum simulator NS-3,’’ Quantum Inf. Process., vol. 16, no. 10, pp. 1–23,
state,’’ Found. Phys., vol. 48, no. 1, pp. 92–109, Jan. 2018. Oct. 2017.

VOLUME 12, 2024 180075


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

[97] R. Satoh, M. Hajdušek, N. Benchasattabuse, S. Nagayama, K. Teramoto, [120] R. Kaewpuang, M. Xu, D. Niyato, H. Yu, and Z. Xiong, ‘‘Resource
T. Matsuo, S. A. Metwalli, P. Pathumsoot, T. Satoh, S. Suzuki, and allocation in quantum key distribution (QKD) for space-air-ground
R. V. Meter, ‘‘QuISP: A quantum Internet simulation package,’’ in Proc. integrated networks,’’ in Proc. IEEE 27th Int. Workshop Comput. Aided
IEEE Int. Conf. Quantum Comput. Eng. (QCE), Sep. 2022, pp. 353–364. Model. Design Commun. Links Netw. (CAMAD), Nov. 2022, pp. 71–76.
[98] S. Alhazmi, P. Kandel, J. Sabovik, N. Matondo-Mvula, and K. Elleithy, [121] Y.-A. Chen et al., ‘‘An integrated space-to-ground quantum commu-
‘‘Mitigating man-in-the-middle attack using quantum key distribution,’’ nication network over 4,600 kilometres,’’ Nature, vol. 589, no. 7841,
in Proc. IEEE Long Island Syst., Appl. Technol. Conf. (LISAT), May 2023, pp. 214–219, Jan. 2021.
pp. 1–6. [122] J.-P. Chen, C. Zhang, Y. Liu, C. Jiang, W.-J. Zhang, Z.-Y. Han, S.-Z. Ma,
[99] S. Diadamo, J. Nötzel, B. Zanger, and M. M. Bese, ‘‘QuNetSim: X.-L. Hu, Y.-H. Li, H. Liu, F. Zhou, H.-F. Jiang, T.-Y. Chen, H. Li,
A software framework for quantum networks,’’ IEEE Trans. Quantum L.-X. You, Z. Wang, X.-B. Wang, Q. Zhang, and J.-W. Pan, ‘‘Twin-
Eng., vol. 2, pp. 1–12, 2021. field quantum key distribution over a 511 km optical fibre linking two
[100] J. Yin et al., ‘‘Entanglement-based secure quantum cryptography distant metropolitan areas,’’ Nature Photon., vol. 15, no. 8, pp. 570–575,
over 1,120 kilometres,’’ Nature, vol. 582, no. 7813, pp. 501–505, Aug. 2021.
Jun. 2020. [123] Y. Cao, Y. Zhao, J. Li, R. Lin, J. Zhang, and J. Chen, ‘‘Hybrid
[101] I. Burak Adiyaman and I. Sogukpinar, ‘‘Simulation of BB84 quantum key trusted/untrusted relay-based quantum key distribution over optical
exchange protocol and attack analysis,’’ in Proc. 5th Int. Conf. Comput. backbone networks,’’ IEEE J. Sel. Areas Commun., vol. 39, no. 9,
Sci. Eng. (UBMK), Sep. 2020, pp. 203–207. pp. 2701–2718, Sep. 2021.
[102] N. Gopinath and S. P. Shyry, ‘‘Side channel attack free quantum key [124] S. K. Sehgal and R. Gupta, ‘‘SOA based BB84 protocol for enhancing
distribution using entangled fuzzy logic,’’ Brazilian J. Phys., vol. 53, quantum key distribution in cloud environment,’’ Wireless Pers. Com-
no. 2, p. 35, Apr. 2023. mun., vol. 130, no. 3, pp. 1759–1793, Jun. 2023.
[103] M. Bozzio, A. Orieux, L. T. Vidarte, I. Zaquine, I. Kerenidis, [125] V. Monita, R. Munadi, and I. D. Irawati, ‘‘A quantum key distribution
and E. Diamanti, ‘‘Experimental investigation of practical unforgeable network routing performance based on software-defined network,’’ in
quantum money,’’ Npj Quantum Inf., vol. 4, no. 1, p. 5, Jan. 2018. Proc. IEEE 13th Annu. Comput. Commun. Workshop Conf. (CCWC),
[104] P. Xue, K. Wang, and X. Wang, ‘‘Efficient multiuser quantum cryptogra- Mar. 2023, pp. 1121–1125.
phy network based on entanglement,’’ Sci. Rep., vol. 7, no. 1, p. 45928, [126] Q. Zhang, O. Ayoub, A. Gatto, J. Wu, F. Musumeci, and M. Tornatore,
Apr. 2017. ‘‘Routing, channel, key-rate and time-slot assignment for QKD in
[105] C.-Y. Zhang and Z.-J. Zheng, ‘‘Entanglement-based quantum key optical networks,’’ IEEE Trans. Netw. Service Manage., vol. 21, no. 1,
distribution with untrusted third party,’’ Quantum Inf. Process., vol. 20, pp. 148–160, Jan. 2023.
no. 4, pp. 1–20, Apr. 2021. [127] M. S. Akhtar, G. Krishnakumar, V. Vishnu, and A. Sinha, ‘‘Fast and secure
[106] S. Wengerowsky, S. K. Joshi, F. Steinlechner, H. Hübel, and R. Ursin, ‘‘An routing algorithms for quantum key distribution networks,’’ IEEE/ACM
entanglement-based wavelength-multiplexed quantum communication Trans. Netw., vol. 31, no. 5, pp. 2281–2296, Oct. 2023.
network,’’ Nature, vol. 564, no. 7735, pp. 225–228, Dec. 2018. [128] Z.-D. Li, R. Zhang, X.-F. Yin, L.-Z. Liu, Y. Hu, Y.-Q. Fang, Y.-Y. Fei,
[107] S.-K. Liao et al., ‘‘Satellite-to-ground quantum key distribution,’’ Nature, X. Jiang, J. Zhang, L. Li, N.-L. Liu, F. Xu, Y.-A. Chen, and J.-W. Pan,
vol. 549, no. 7670, pp. 43–47, Aug. 2017. ‘‘Experimental quantum repeater without quantum memory,’’ Nature
[108] H.-Y. Su, ‘‘Simple analysis of security of the BB84 quantum key Photon., vol. 13, no. 9, pp. 644–648, Sep. 2019.
distribution protocol,’’ Quantum Inf. Process., vol. 19, no. 6, p. 169, [129] X. Yu, Y. Liu, X. Zou, Y. Cao, Y. Zhao, A. Nag, and J. Zhang, ‘‘Secret-key
Jun. 2020. provisioning with collaborative routing in partially-trusted-relay-based
[109] J. F. Dynes, A. Wonfor, W. W.-S. Tam, A. W. Sharpe, R. Takahashi, quantum-key-distribution-secured optical networks,’’ J. Lightw. Technol.,
M. Lucamarini, A. Plews, Z. L. Yuan, A. R. Dixon, J. Cho, Y. Tanizawa, vol. 40, no. 12, pp. 3530–3545, Jun. 15, 2022.
J.-P. Elbers, H. Greißer, I. H. White, R. V. Penty, and A. J. Shields, [130] I. Monga, E. Saglamyurek, E. Kissel, H. Haffner, and W. Wu, ‘‘QUANT-
‘‘Cambridge quantum network,’’ Npj Quantum Inf., vol. 5, no. 1, p. 101, NET: A testbed for quantum networking research over deployed fiber,’’
Nov. 2019. in Proc. 1st Workshop Quantum Netw. Distrib. Quantum Comput.,
[110] T. Choi, S. Yoon, T. Y. Kim, and H. Kim, ‘‘Design and implementation of Sep. 2023, pp. 31–37.
quantum key distribution network control and management,’’ in Proc. Int. [131] N. Delcour, L. Duncan, S. Frahm, P. Lancaster, and L. Vann, ‘‘Estimation
Conf. Inf. Commun. Technol. Converg. (ICTC), Oct. 2021, pp. 724–727. of technology convergence by 2035,’’ Mad Scientist Fellows Strategic
[111] Y. Tanizawa, R. Takahashi, and A. R. Dixon, ‘‘A routing method Res. Project, U.S. Army War College, Carlisle, PA, USA, Tech. Rep.,
designed for a quantum key distribution network,’’ in Proc. 8th Int. Conf. 2035.
Ubiquitous Future Netw. (ICUFN), Jul. 2016, pp. 208–214. [132] M. Fore, ‘‘Quantum security trials with toshiba have begun on 124-mile
[112] M. Mehic, P. Fazio, S. Rass, O. Maurhart, M. Peev, A. Poppe, quantum network; open soon to industry and academics for testing,’’
J. Rozhon, M. Niemiec, and M. Voznak, ‘‘A novel approach to UWIRE Text, Jun. 2022.
quality-of-service provisioning in trusted relay quantum key distribution [133] L. D. Cooper, ‘‘Washington metropolitan quantum network research
networks,’’ IEEE/ACM Trans. Netw., vol. 28, no. 1, pp. 168–181, consortium, DC-Qnet overview, developing a quantum network infras-
Feb. 2020. tructure,’’ in Proc. Quantum World Congress, 2022.
[113] F. Hahn, A. Pappa, and J. Eisert, ‘‘Quantum network routing and local [134] L. O. Mailloux, D. D. Hodson, M. R. Grimaila, R. D. Engle,
complementation,’’ npj Quantum Inf., vol. 5, no. 1, p. 76, Sep. 2019. C. V. Mclaughlin, and G. B. Baumgartner, ‘‘Using modeling and
[114] O. Amer, W. O. Krawec, and B. Wang, ‘‘Efficient routing for quantum simulation to study photon number splitting attacks,’’ IEEE Access, vol. 4,
key distribution networks,’’ in Proc. IEEE Int. Conf. Quantum Comput. pp. 2188–2197, 2016.
Eng. (QCE), Oct. 2020, pp. 137–147. [135] J. Chung, G. Kanter, N. Lauk, R. Valivarthi, W. Wu, R. R. Ceballos,
[115] Z. Tang, Y. Qin, Z. Jiang, W. O. Krawec, and P. Zhang, ‘‘Quantum-secure C. Peña, N. Sinclair, J. Thomas, S. Xie, R. Kettimuthu, P. Kumar,
networked microgrids,’’ in Proc. IEEE Power Energy Soc. Gen. Meeting P. Spentzouris, and M. Spiropulu, ‘‘Illinois express quantum net-
(PESGM), Aug. 2020, pp. 1–5. work (IEQNet): Metropolitan-scale experimental quantum networking
[116] Z. Tang, P. Zhang, W. O. Krawec, and Z. Jiang, ‘‘Programmable over deployed optical fiber,’’ Proc. SPIE, vol. 11726, May 2021,
quantum networked microgrids,’’ IEEE Trans. Quantum Eng., vol. 1, Art. no. 1172602.
pp. 1–13, 2020. [136] C. Elliott, ‘‘The darpa quantum network,’’ in Quantum Communications
[117] C. Cai, Y. Sun, J. Niu, and Y. Ji, ‘‘A quantum access network and Cryptography. Boca Raton, FL, USA: CRC Press, 2018, pp. 91–110.
suitable for internetworking optical network units,’’ IEEE Access, vol. 7, [137] D. Earl, K. Karunaratne, J. Schaake, R. Strum, P. Swingle, and R. Wilson,
pp. 92091–92099, 2019. ‘‘Architecture of a first-generation commercial quantum network,’’ 2022,
[118] Y. Cao, Y. Zhao, J. Wang, X. Yu, Z. Ma, and J. Zhang, ‘‘KaaS: Key as a arXiv:2211.14871.
service over quantum key distribution integrated optical networks,’’ IEEE [138] S. M. Clark, D. Lobser, M. C. Revelle, C. G. Yale, D. Bossert, A. D. Burch,
Commun. Mag., vol. 57, no. 5, pp. 152–159, May 2019. M. N. Chow, C. W. Hogle, M. Ivory, J. Pehr, B. Salzbrenner, D. Stick,
[119] P. Sharma, V. Bhatia, and S. Prakash, ‘‘Efficient ordering policy for secret W. Sweatt, J. M. Wilson, E. Winrow, and P. Maunz, ‘‘Engineering the
key assignment in quantum key distribution-secured optical networks,’’ quantum scientific computing open user testbed,’’ IEEE Trans. Quantum
Opt. Fiber Technol., vol. 68, Jan. 2022, Art. no. 102755. Eng., vol. 2, pp. 1–32, 2021.

180076 VOLUME 12, 2024


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

[139] D. Subhi and L. Bacsardi, ‘‘Using quantum nodes connected via the [160] A. Boaron, G. Boso, D. Rusca, C. Vulliez, C. Autebert, M. Caloz,
quantum cloud to perform IoT quantum network,’’ Condens. Matter, M. Perrenoud, G. Gras, F. Bussières, M.-J. Li, D. Nolan, A. Martin, and
vol. 8, no. 1, p. 24, Feb. 2023. H. Zbinden, ‘‘Secure quantum key distribution over 421 km of optical
[140] A. Dahlberg, M. Skrzypczyk, T. Coopmans, L. Wubben, F. Rozpedek, fiber,’’ Phys. Rev. Lett., vol. 121, no. 19, Nov. 2018, Art. no. 190502.
M. Pompili, A. Stolk, P. Pawelczak, R. Knegjens, J. de Oliveira Filho, [161] M. Takeoka, M. Fujiwara, and M. Sasaki, ‘‘R&d trends and future
R. Hanson, and S. Wehner, ‘‘A link layer protocol for quantum net- prospects of quantum cryptography,’’ New Breeze Winter, 2019.
works,’’ Proc. ACM Int. Group Data Commun. (SIGCOMM), vol. 2019, [162] M. Travagnin and A. Lewis, ‘‘Quantum key distribution in-field
pp. 159–173, Jul. 2019. implementations,’’ Publications Office Eur. Union, Luxembourg, U.K.,
[141] J. Miguel-Ramiro, A. Pirker, and W. Dür, ‘‘Optimized quantum Tech. Rep. EUR 29865 EN, 2019.
networks,’’ Quantum, vol. 7, p. 919, Feb. 2023. [163] C.-Y. Lu, C.-Z. Peng, and J.-W. Pan, ‘‘Quantum communication at
[142] D. Bacco, J. F. F. Bulmer, M. Erhard, M. Huber, and S. Paesani, ‘‘Proposal 7,600 km and beyond,’’ Commun. ACM, vol. 61, no. 11, pp. 42–43, 2018.
for practical multidimensional quantum networks,’’ Phys. Rev. A, [164] J.-G. Ren et al., ‘‘Ground-to-satellite quantum teleportation,’’ Nature,
vol. 104, no. 5, Nov. 2021, Art. no. 052618. vol. 549, pp. 70–73, Sep. 2017.
[143] M. Caleffi, ‘‘Optimal routing for quantum networks,’’ IEEE Access, [165] J. Yin et al., ‘‘Satellite-based entanglement distribution over 1200
vol. 5, pp. 22299–22312, 2017. kilometers,’’ Science, vol. 356, no. 6343, pp. 1140–1144, Jun. 2017.
[144] S. Wang, Z.-Q. Yin, D.-Y. He, W. Chen, R.-Q. Wang, P. Ye, Y. Zhou, [166] H. Hübel, F. Kutschera, C. Pacher, M. Achleitner, W. Strasser,
G.-J. Fan-Yuan, F.-X. Wang, W. Chen, Y.-G. Zhu, P. V. Morozov, F. Vedovato, E. Rossi, F. Picciariello, G. Vallone, P. Villoresi,
A. V. Divochiy, Z. Zhou, G.-C. Guo, and Z.-F. Han, ‘‘Twin-field quantum L. Calderaro, V. Martín, J. P. Brito, L. Ortíz, D. Lopez, A. Pastor-Perales,
key distribution over 830-km fibre,’’ Nature Photon., vol. 16, no. 2, M. Geitz, R.-P. Braun, and P. Rydlichowski, ‘‘Deployed QKD networks
pp. 154–161, Feb. 2022. in Europe,’’ in Proc. Opt. Fiber Commun. Conf. Exhib. (OFC), Mar. 2023,
[145] D. Dequal, G. Vallone, D. Bacco, S. Gaiarin, V. Luceri, G. Bianco, pp. 1–3.
and P. Villoresi, ‘‘Experimental single-photon exchange along a [167] A. Ahmad, A. B. Altamimi, and J. Aqib, ‘‘A reference architecture for
space link of 7000 km,’’ Phys. Rev. A, vol. 93, no. 1, Jan. 2016, quantum computing as a service,’’ J. King Saud Univ.-Comput. Inf. Sci.,
Art. no. 010301. vol. 36, no. 6, Jul. 2024, Art. no. 102094.
[146] R. Kaltenbaek et al., ‘‘Quantum technologies in space,’’ Exp. Astron., [168] I. Giroti and M. Malhotra, ‘‘Quantum cryptography: A pathway to secure
vol. 51, no. 3, pp. 1677–1694, 2021. communication,’’ in Proc. 6th Int. Conf. Comput. Syst. Inf. Technol. Sus-
[147] F. Vedovato, C. Agnesi, M. Schiavon, D. Dequal, L. Calderaro, tain. Solutions (CSITSS), Dec. 2022, pp. 1–6.
M. Tomasin, D. G. Marangon, A. Stanco, V. Luceri, and G. Bianco, [169] M. Peev, C. Pacher, R. Alléaume, C. Barreiro, J. Bouda, W. Boxleitner,
‘‘Extending wheeler’s delayed-choice experiment to space,’’ Sci. Adv., T. Debuisschert, E. Diamanti, M. Dianati, and J. Dynes, ‘‘The secoqc
vol. 3, no. 10, 2017, Art. no. 1701180. quantum key distribution network in Vienna,’’ New J. Phys., vol. 11, no. 7,
[148] S.-K. Liao et al., ‘‘Long-distance free-space quantum key distribution in 2009, Art. no. 075001.
daylight towards inter-satellite communication,’’ Nature Photon., vol. 11, [170] M. Sasaki et al., ‘‘Field test of quantum key distribution in the Tokyo
no. 8, pp. 509–513, Aug. 2017. QKD network,’’ Opt. Exp., vol. 19, no. 11, pp. 10387–10409, 2011.
[149] L. Calderaro, C. Agnesi, D. Dequal, F. Vedovato, M. Schiavon, [171] D. Stucki et al., ‘‘Long-term performance of the SwissQuantum quantum
A. Santamato, V. Luceri, G. Bianco, G. Vallone, and P. Villoresi, key distribution network in a field environment,’’ New J. Phys., vol. 13,
‘‘Towards quantum communication from global navigation satellite no. 12, Dec. 2011, Art. no. 123001.
system,’’ Quantum Sci. Technol., vol. 4, no. 1, Dec. 2018, Art. no. 015012. [172] S. Wang et al., ‘‘Field and long-term demonstration of a wide
[150] M. Avesani, L. Calderaro, M. Schiavon, A. Stanco, C. Agnesi, area quantum key distribution network,’’ Opt. Exp., vol. 22, no. 18,
A. Santamato, M. Zahidy, A. Scriminich, G. Foletto, G. Contestabile, pp. 21739–21756, 2014.
M. Chiesa, D. Rotta, M. Artiglia, A. Montanaro, M. Romagnoli, [173] QuTech. (Aug. 5, 2022). Qutech, Eurofiber and Juniper Networks
V. Sorianello, F. Vedovato, G. Vallone, and P. Villoresi, ‘‘Full Partner to Deploy a Quantum Testbed in The Netherlands. Accessed:
daylight quantum-key-distribution at 1550 nm enabled by integrated Aug. 27, 2024. [Online]. Available: https://qutech.nl/2022/07/05/qutech-
silicon photonics,’’ npj Quantum Inf., vol. 7, no. 1, p. 93, eurofiber-juniper-deploy-quantum-testbed/
Jun. 2021. [174] Ministry of Defence. (Dec. 9, 2020). Quantum Communication Between
[151] M. Avesani, C. Agnesi, A. Stanco, G. Vallone, and P. Villoresi, Two Drdo Laboratories. Accessed: Aug. 17, 2023. [Online]. Available:
‘‘Stable, low-error, and calibration-free polarization encoder for free- https://pib.gov.in/PressReleasePage.aspx?PRID=1679349
space quantum communication,’’ Opt. Lett., vol. 45, no. 17, p. 4706, 2020. [175] KEEQuant. (2023). European Quantum Security. Accessed:
[152] A. Vetto, ‘‘Space systems for optical communications,’’ Univ. Padova, Aug. 17, 2023. [Online]. Available: https://www.keequant.com/
Veneto, Italy, Tech. Rep., 2023. [176] D. P. Nadlinger, P. Drmota, B. C. Nichol, G. Araneda, D. Main,
[153] D. Ribezzo et al., ‘‘Deploying an inter-European quantum network,’’ R. Srinivas, D. M. Lucas, C. J. Ballance, K.Ivanov, E. Y.-Z. Tan,
Adv. Quantum Technol., vol. 6, no. 2, Feb. 2023, Art. no. 2200061. P. Sekatski, R. L. Urbanke, R. Renner, N. Sangouard, and J.-D. Bancal,
[154] M. C. Sarihan, X. Cheng, K.-C. Chang, and C. W. Wong, ‘‘Wavelength- ‘‘Experimental quantum key distribution certified by Bell’s theorem,’’
multiplexed multi-user quantum network based on high-dimensional Nature, vol. 607, no. 7920, pp. 682–686, Jul. 2022.
time-bin encoding,’’ in Proc. CLEO, 2023, pp. 1–23. [177] C. Elliott, A. Colvin, D. Pearson, O. Pikalo, J. Schlafer, and H. Yeh,
[155] X. Cheng, M. C. Sarihan, K.-C. Chang, C. Chen, F. N. C. Wong, and ‘‘Current status of the DARPA quantum network,’’ Proc. SPIE, vol. 581,
C. W. Wong, ‘‘Secure high dimensional quantum key distribution based pp. 138–149, May 2005.
on wavelength-multiplexed time-bin encoding,’’ in Proc. Conf. Lasers [178] B. Zhou, B. Lee, A. Karim, G. Mendonca, H. Sun, H. Kim, O. Huang,
Electro-Opt. (CLEO), May 2021, pp. 1–2. A. Wu, S. Saenz, A. Baddela, A. Khandelwal, V. Mukund, V. Zhu, and
[156] K. Sulimany, R. Dudkiewicz, S. Korenblit, H. S. Eisenberg, Y. Bromberg, E. Khan, ‘‘Policy proposals for the united kingdom’s national quantum
and M. Ben-Or, ‘‘Scrambled time-bin encoding for efficient high- strategy,’’ SSRN, 2023.
dimensional quantum key distribution,’’ in Proc. Conf. Lasers Electro- [179] L. Global Quantum Intelligence. (Mar. 19, 2024).
Opt. (CLEO), May 2022, pp. 1–2. Quantumcomputingreport. Accessed: Aug. 27, 2024. [Online]. Available:
[157] N. T. Islam, C. C. W. Lim, C. Cahall, B. Qi, J. Kim, and D. J. Gauthier, https://quantumcomputingreport.com/where-are-the-worldwide-
‘‘Scalable high-rate, high-dimensional time-bin encoding quantum quantum-networking-testbeds/
key distribution,’’ Quantum Sci. Technol., vol. 4, no. 3, Jul. 2019, [180] L. Global Quantum Intelligence. (2023). Quantum Safe ’23. Accessed:
Art. no. 035008. Aug. 27, 2024. [Online]. Available: https://www.global-qi.com/product-
[158] I. Vagniluca, B. D. Lio, D. Rusca, D. Cozzolino, Y. Ding, H. Zbinden, page/outlook-report-quantum-safe-23
A. Zavatta, L. K. Oxenløwe, and D.Bacco, ‘‘Efficient time-bin [181] Informatech. (Feb. 21, 2023). 13 Companies Offering Quantum-
encoding for practical high-dimensional quantum key distribution,’’ as-a-service. Accessed: Aug. 27, 2024. [Online]. Available:
Phys. Rev. Appl., vol. 14, no. 1, Jul. 2020, Art. no. 014051. https://www.iotworldtoday.com/industry/13-companies-offering-
[159] B. Korzh, C. C. W. Lim, R. Houlmann, N. Gisin, M. J. Li, D. Nolan, quantum-as-a-service/
B. Sanguinetti, R. Thew, and H. Zbinden, ‘‘Provably secure and practical [182] I. T. Union. (Oct. 2019). Overview on Networks Supporting Quan-
quantum key distribution over 307 km of optical fibre,’’ Nature Photon., tum Key Distribution. Accessed: Aug. 12, 2023. [Online]. Available:
vol. 9, no. 3, pp. 163–168, Mar. 2015. http://handle.itu.int/11.1002/1000/11830-en

VOLUME 12, 2024 180077


Durr-E-Shahwar et al.: QC for Future Networks Security: A Systematic Review

[183] A. Sebastián-Lombraña, U. M. Córdova, J. Pedro Brito, V. Martín, and MUHAMMAD IMRAN received the M.I.T.
L. Ortiz, ‘‘A model-driven satellite quantum communication simulator,’’ degree in information technology from the Uni-
in Proc. 23rd Int. Conf. Transparent Opt. Netw. (ICTON), Jul. 2023, versity of the Punjab, Pakistan, in 2007, the
pp. 1–4. M.S.I.T. degree in information technology from
[184] E. S. Agency. Eagle-1. Accessed: Aug. 17, 2024. [Online]. Available: the National University of Science and Technol-
https://www.esa.int/Applications/Connectivity_and_Secure_Communic ogy, Pakistan, in 2011, and the Ph.D. degree in
ations/Eagle-1 electronic engineering from Dublin City Univer-
[185] M. I. García Cid, L. Ortiz Martín, and V. Martín Ayuso, ‘‘Madrid
sity, Ireland, in 2017. Since July 2008, he has been
quantum network: A first step to quantum Internet,’’ in Proc. 16th
a Senior Scientist with the National Centre for
Int. Conf. Availability, Rel. Secur., Aug. 2021, pp. 1–7.
[186] AI LinkedIn community. What Are the Main Challenges of Implementing Physics, Pakistan. His research interests include
Qkd Network in a Large Scale?. Accessed: Aug. 17, 2023. [Online]. cloud computing, big data, software engineering, SDN, and optical networks.
Available: https://www.linkedin.com/advice/1/what-main-challenges
-implementing-qkd-network#:~: text=One%20of%20the%20major%20
challenges,ratio%20and%20the%20key%20rate AHMED B. ALTAMIMI received the Ph.D. degree
[187] S.-K. Liao, W.-Q. Cai, J. Handsteiner, B. Liu, J. Yin, L. Zhang, in electrical and computer engineering from the
D. Rauch, M. Fink, J.-G. Ren, and W.-Y. Liu, ‘‘Satellite-relayed
University of Victoria, Victoria, BC, Canada,
intercontinental quantum network,’’ Phys. Rev. Lett., vol. 120, no. 3, 2018,
in 2014. He is currently a Professor with the Uni-
Art. no. 030501.
[188] P. Ball, ‘‘Intercontinental, quantum-encrypted messaging and video,’’ versity of Ha’il, Ha’il, Saudi Arabia. His research
Physics, vol. 11, p. 7, Jan. 2018. interests include routing and mobility modeling in
[189] (Mar. 2020). Verizon Achieves Milestone in Future-Proofing Data wireless networks, and security and privacy threats
From Hackers. Accessed: Aug. 12, 2023. [Online]. Available: in Internet of things (IoT) environment.
https://www.verizon.com/about/news/verizon-achieves-milestone-
future-proofingdata-hackers
[190] B. G. Newsroom. (Oct. 2020). Bt and Toshiba Install Uk’s First
Quantum-secure Industrial Network Between Key Uk Smart
Production Facilities. Accessed: Aug. 12, 2023. [Online]. Available: WILAYAT KHAN received the M.S. degree in
https://newsroom.bt.com/bt-and-toshiba-install-uks-first-quantum- IT from Kungliga Tekniska Hogskolan (KTH),
secure-industrial-network-between-key-uk-smart-production-facilities Sweden, in 2009, and the Ph.D. degree from the
[191] L. GB. (Apr. 2022). Bt and Toshiba Launch First Commercial Trial University of Venice, Italy, in 2015. He worked as
of Quantum Secured Communication Services - Ey Becomes First an Exchange Researcher at KU Leuven, Belgium,
Commercial Customer. Accessed: Aug. 12, 2023. [Online]. Available: and a Research Fellow at Nanyang Technological
https://www.ey.com/en_uk/news/2022/04/bt-and-toshiba-launch-first- University, Singapore. He is currently an Assistant
commercial-trial-of-quantum-secured-communication-services Professor with the Department of Computer Engi-
[192] C.-W. Tsai, C.-W. Yang, J. Lin, Y.-C. Chang, and R.-S. Chang, ‘‘Quantum neering, University of Ha’il, Saudi Arabia. Until
key distribution networks: Challenges and future research issues in March 2024, he worked as an Associate Professor
security,’’ Appl. Sci., vol. 11, no. 9, p. 3767, Apr. 2021. with COMSATS University Islamabad, Wah Campus, Pakistan. He is the
[193] G. M. Mangipudi, S. Eswaran, and P. B. Honnavalli, ‘‘Quantum author of the hardware description language VeriFormal, Chrome extensions
cryptography and quantum key distribution protocols: A survey on the
CookiExt and SpoofCatch, and a formal tool CoCEC. He has published a
concepts, protocols, current trends and open challenges,’’ Protocols,
number of research papers in reputed journals and conference proceedings.
Current Trends Open Challenges, p. 16, Apr. 2022.
[194] SDT Inc. (May 31, 2022). Quantum Cryptography 101: 9 His research interests include theorem proving, information security, and
Applications. Accessed: Aug. 12, 2023. [Online]. Available: programming languages design.
https://sdtinc.medium.com/quantum-cryptography-101-9-current-
applications-3d66da4479ce
[195] Fortune Business Insights. (Aug. 2023). Fortune Business Insights Quan- SHARIQ HUSSAIN received the master’s degree
tum Cryptography Market Research Report. Accessed: Aug. 12, 2023. in computer science from PMAS-Arid Agriculture
[Online]. Available: https://www.fortunebusinessinsights.com/industry-
University, Rawalpindi, Pakistan, in 2007, and
reports/quantum-cryptography-market-100211
the Ph.D. degree in applied computer technology
[196] C. Wohlin, P. Runeson, M. Höst, M. C. Ohlsson, B. Regnell, and
A. Wesslén, Experimentation in Software Engineering, vol. 236. Cham,
from the University of Science and Technology
Switzerland: Springer, 2012. Beijing, China, in 2014. Since 2014, he has been
[197] X. Zhou, Y. Jin, H. Zhang, S. Li, and X. Huang, ‘‘A map of threats with the Department of Software Engineering,
to validity of systematic literature reviews in software engineering,’’ Foundation University Rawalpindi Campus, where
in Proc. 23rd Asia–Pacific Softw. Eng. Conf. (APSEC), Dec. 2016, he is currently an Associate Professor. His main
pp. 153–160. research interests include web services, QoS in
[198] S. Jalali and C. Wohlin, ‘‘Systematic literature studies: Database searches web services, web service testing, the IoT, and e-learning. He served as the
vs. Backward snowballing,’’ in Proc. ACM-IEEE Int. Symp. Empirical Publicity Chair for the IEEE International Conference on Internet of People,
Softw. Eng. Meas., Sep. 2012, pp. 29–38. in 2015. He is an Editorial Board Member of Journal of Next Generation
[199] V. Braun and V. Clarke, ‘‘Using thematic analysis in psychology,’’ Information Technology, AICIT, South Korea.
Qualitative Res. Psychol., vol. 3, no. 2, pp. 77–101, Jan. 2006.

DURR-E-SHAHWAR received the M.S. degree in MOHAMMAD ALSAFFAR is currently an Asso-


information security from the Foundation Univer- ciate Professor with the Department of Informa-
sity School of Science and Technology, Pakistan, tion and Computer Science, University of Ha’il,
in 2023. She is currently a Lecturer with the Ha’il, Saudi Arabia. His research interests include
Department of Software Engineering, Foundation user experience, human–computer interaction, the
University School of Science and Technology. Her IoT, data science, and cyber security.
current research interests include cryptography
and information security.

180078 VOLUME 12, 2024

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy