全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

Formulating and Supporting a Hypothesis to Address a Catch-22 Situation in 6G Communication Networks

DOI: 10.4236/jis.2024.153020, PP. 340-354

Keywords: 6G, Quantum Computing, PQC, Latency, Cost

Full-Text   Cite this paper   Add to My Lib

Abstract:

2030 is projected as the year for the launch of the 6G (sixth generation) telecommunication technology. It is also the year predicted to introduce quantum computers powerful enough to break current cryptography algorithms. Cryptography remains the mainstay of securing the Internet and the 6G networks. Post quantum cryptography (PQC) algorithms are currently under development and standardization by the NIST (National Institute of Standards and Technology) and other regulatory agencies. PQC deployment will make the 6G goals of very low latency and low cost almost unachievable, as most PQC algorithms rely on keys much larger than those in classical RSA (Rivest, Shamir, and Adleman) algorithms. The large PQC keys consume more storage space and processing power, increasing the latency and costs of their implementation. Thus, PQC deployment may compromise the latency and pricing goals of 6G networks. Moreover, all the PQC candidates under NIST evaluation have so far failed, seriously jeopardizing their standardization and placing the security of 6G against the Q-Day threat in a catch-22 situation. This report formulates a research question and builds and supports a research hypothesis to explore an alternate absolute zero trust (AZT) security strategy for securing 6G networks. AZT is autonomous, fast, and low-cost.

References

[1]  Kell, D.B. and Oliver, S.G. (2004) Here Is the Evidence, Now What Is the Hypothesis? The Complementary Roles of Inductive and Hypothesis-Driven Science in the Post-Genomic Era. Bioessays, 26, 99-105.
https://doi.org/10.1002/bies.10385
[2]  Bulajic, A., et al. (2012) The Importance of Defining the Hypothesis in Scientific Research. International Journal of Educational Administration and Policy Studies, 4, 170-176.
https://doi.org/10.5897/ijeaps12.009
[3]  Biesecker, L.G. (2013) Hypothesis-Generating Research and Predictive Medicine. Genome Research, 23, 1051-1053.
https://doi.org/10.1101/gr.157826.113
[4]  Hartwick, J. and Barki, H. (1994) Research Report—Hypothesis Testing and Hypothesis Generating Research: An Example from the User Participation Literature. Information Systems Research, 5, 446-449.
https://doi.org/10.1287/isre.5.4.446
[5]  Raheman, F. (2022) Sharonomics: A Radical Economic Theory for the Next Industrial Revolution and Beyond. Theoretical Economics Letters, 12, 1710-1748.
https://doi.org/10.4236/tel.2022.126094
[6]  Willis, L.D. (2023) Formulating the Research Question and Framing the Hypothesis. Respiratory Care, 68, 1180-1185.
https://doi.org/10.4187/respcare.10975
[7]  Gibney, E. (2019) Hello Quantum World! Google Publishes Landmark Quantum Supremacy Claim. Nature, 574, 461-462.
https://doi.org/10.1038/d41586-019-03213-z
[8]  Maheshwari, A., et al. (2023) Is Quantum Computing a Cybersecurity Threat? Quantum Computing in Cybersecurity, 353-368.
https://doi.org/10.1002/9781394167401.ch21
[9]  Majot, A. and Yampolskiy, R. (2015) Global Catastrophic Risk and Security Implications of Quantum Computers. Futures, 72, 17-26.
https://doi.org/10.1016/j.futures.2015.02.006
[10]  Ulitzsch, V.Q., Park, S., Marzougui, S. and Seifert, J. (2022). A Post-Quantum Secure Subscription Concealed Identifier for 6G. Proceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks, San Antonio, 16-19 May 2022, 157-168.
https://doi.org/10.1145/3507657.3528540
[11]  Noone, G. (2023) Are Harvest Now, and Decrypt Later Cyberattacks Actually Happening? Tech Monitor.
https://techmonitor.ai/hardware/quantum/harvest-now-decrypt-later-cyberattack-quantum-computer
[12]  Bertin, E., Crespi, N. and Magedanz, T. (2021) Shaping Future 6G Networks: Needs, Impacts, and Technologies. John Wiley & Sons.
[13]  Aslam, A.M., Chaudhary, R., Bhardwaj, A., Budhiraja, I., Kumar, N. and Zeadally, S. (2023) Metaverse for 6G and Beyond: The Next Revolution and Deployment Challenges. IEEE Internet of Things Magazine, 6, 32-39.
https://doi.org/10.1109/iotm.001.2200248
[14]  Zhang, S., Xiang, C. and Xu, S. (2020) 6G: Connecting Everything by 1000 Times Price Reduction. IEEE Open Journal of Vehicular Technology, 1, 107-115.
https://doi.org/10.1109/ojvt.2020.2980003
[15]  Raheman, F. (2024) From Standard Policy-Based Zero Trust to Absolute Zero Trust (AZT): A Quantum Leap to Q-Day Security. Journal of Computer and Communications, 12, 252-282.
https://doi.org/10.4236/jcc.2024.123016
[16]  Beckwith, Nguyen, D.T. and Gaj, K. (2022) High-Performance Hardware Implementation of Lattice-Based Digital Signatures.
https://eprint.iacr.org/2021/1451.pdf
[17]  Gupta, N., Jati, A., Chauhan, A.K. and Chattopadhyay, A. (2021) PQC Acceleration Using GPUs: Frodokem, Newhope, and Kyber. IEEE Transactions on Parallel and Distributed Systems, 32, 575-586.
https://doi.org/10.1109/tpds.2020.3025691
[18]  You, X., Wang, C.X., Huang, J., et al. (2021) Towards 6G Wireless Communication Networks: Vision, Enabling Technologies, and New Paradigm Shifts. Science China-Information Sciences, 64, Article ID: 110301.
[19]  Salahdine, F., Han, T. and Zhang, N. (2023) 5G, 6G, and Beyond: Recent Advances and Future Challenges. Annals of Telecommunications, 78, 525-549.
https://doi.org/10.1007/s12243-022-00938-3
[20]  Huttner, B. and Kalsi, M. (2022) Countdown to Y2Q: Working Group, Quantum-Safe Security. Cloud Security Alliance, March 9, 2022.
https://cloudsecurityalliance.org/research/working-groups/quantum-safe-security/
[21]  Keary, T. (2022) NATO and White House Recognized Post Quantum Threats and Prepared for Y2Q. Venture Beat, March 4, 2022.
https://venturebeat.com/business/nato-and-white-house-recognize-post-quantum-threats-and-prepare-for-y2q/
[22]  President Biden (2021) Executive Order on Improving the Nation’s Cybersecurity. White House, May 12, 2021.
https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity/
[23]  Kerman, A., et al. (2020) Implementing a Zero Trust Architecture. Tech. Rep., MITRE Corp.
https://www.nccoe.nist.gov/sites/default/files/legacy-files/zta-project-description-final.pdf
[24]  Johanssona, M.P., et al. (2021) Partnership for Advanced Computing in Europe Quantum Computing—A European Perspective.
https://www.researchgate.net/publication/358281882_Partnership_for_Advanced_Computing_in_Europe_Quantum_Computing_-A_European_Perspective
[25]  Szymanski, T.H. (2022) The “Cyber Security via Determinism” Paradigm for a Quantum Safe Zero Trust Deterministic Internet of Things (IoT). IEEE Access, 10, 45893-45930.
https://doi.org/10.1109/access.2022.3169137
[26]  Alagic, G., et al. (2019) Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process.
https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=927303
[27]  US Department of Commerce, National Institute of Standards and Technology: Washington DC, USA (2019).
https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=927303
[28]  Ji, Y. and Dubrova, E. (2023) A Side-Channel Attack on a Masked Hardware Implementation of Crystals-Kyber. Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security, Copenhagen, 30 November 2023, 27-37.
https://doi.org/10.1145/3605769.3623992
[29]  Berzati, A., et al. (2023) A Practical Template Attack on CRYSTALS-Dilithium. Cryptology ePrint Archive 2023: 50.
https://api.semanticscholar.org/CorpusID:256361429
[30]  Liu, Y., Liu, Y., Zhou, Y., Gao, Y., Qiao, Z. and Wang, H. (2024) A Novel Power Analysis Attack against CRYSTALS-Dilithium Implementation. 2024 IEEE European Test Symposium (ETS), The Hague, 20-24 May 2024, 1-6.
https://doi.org/10.1109/ets61313.2024.10567325
[31]  Roy, K.S., et al. (2024) Analyzing CRYSTALS-Kyber’s Susceptibility to Side Channel Attacks: An Empirical Exploration.
https://www.researchsquare.com/article/rs-4015385/v1
[32]  Laura, D. (2022) Post-Quantum Crypto Cracked in an Hour with One Core of an Ancient Xeon. The Register, 3 August 2022.
https://www.theregister.com/2022/08/03/nist_quantum_resistant_crypto_cracked
[33]  Raheman, F., Bhagat, T., Vermeulen, B. and Van Daele, P. (2022) Will Zero Vulnerability Computing (ZVC) Ever Be Possible? Testing the Hypothesis. Future Internet, 14, Article No. 238.
https://doi.org/10.3390/fi14080238
[34]  Raheman, F. (2022) The Future of Cybersecurity in the Age of Quantum Computers. Future Internet, 14, Article No. 335.
https://doi.org/10.3390/fi14110335
[35]  Raheman, F. (2022) The Q-Day Dilemma and the Quantum Supremacy/Advantage Conjecture.
https://www.researchsquare.com/article/rs-2331935/v1
[36]  Raheman, F. (2022) Solid State Software on a Chip (3SOC) for Building Quantum Resistant Web 3.0 Computing Devices. US Patent Application, US29/842,535, June 15, 2022.
[37]  Rose, S., Borchert, O., Mitchell, S. and Connelly, S. (2020) Zero Trust Architecture. National Institute of Standards and Technology, Tech. Rep.
https://nvlpubs.nist.gov/nistpubs/specialpublications/NIST.SP.800-207.pdf
[38]  Chen, X., Feng, W., Ge, N. and Zhang, Y. (2024) Zero Trust Architecture for 6G Security. IEEE Network.
https://doi.org/10.1109/mnet.2023.3326356
[39]  Manan, A., Min, Z., Mahmoudi, C. and Formicola, V. (2022) Extending 5G Services with Zero Trust Security Pillars: A Modular Approach. 2022 IEEE/ACS 19th International Conference on Computer Systems and Applications (AICCSA), Abu Dhabi, 5-8 December 2022, 1-6.
https://doi.org/10.1109/aiccsa56895.2022.10017774
[40]  Home, D. (2022) Leveraging Software Defined Perimeter (SDP) Software Defined Networking (SDN) and Virtualization to Build a Zero Trust Testbed with Limited Resources. Advances in Security, Networks, and Internet of Things. Springer.
[41]  Ahammed, T.B., Patgiri, R. and Nayak, S. (2023) A Vision on the Artificial Intelligence for 6G Communication. ICT Express, 9, 197-210.
https://doi.org/10.1016/j.icte.2022.05.005
[42]  Raheman, F. (2024) Tackling the Existential Threats from Quantum Computers and AI. Intelligent Information Management, 16, 121-146.
https://doi.org/10.4236/iim.2024.163008
[43]  David, K. and Berndt, H. (2018) 6G Vision and Requirements: Is There Any Need for Beyond 5G? IEEE Vehicular Technology Magazine, 13, 72-80.
https://doi.org/10.1109/mvt.2018.2848498
[44]  Bhasin, A. and Tripathi, M. (2023) Quantum Computing at an Inflection Point: Are We Ready for a New Paradigm. IEEE Transactions on Engineering Management, 70, 2546-2557.
https://doi.org/10.1109/tem.2021.3103904
[45]  Sotelo, R. (2021) Quantum Computing Entrepreneurship and IEEE TEMS. IEEE Engineering Management Review, 49, 26-29.
https://doi.org/10.1109/emr.2021.3098260
[46]  Raheman, F. (2024) Tackling the Existential Threats from Quantum Computers and AI. Intelligent Information Management, 16, 121-146.
https://doi.org/10.4236/iim.2024.163008
[47]  ITU (2015) IMT Traffic Estimates for the Years 2020 to 2030. Report ITU-R M. 2370-0, ITU-R Radiocommunication Sector of ITU.
https://www.itu.int/pub/R-REP-M.2370-2015
[48]  Tariq, F., Khandaker, M.R.A., Wong, K., Imran, M.A., Bennis, M. and Debbah, M. (2020) A Speculative Study on 6G. IEEE Wireless Communications, 27, 118-125.
https://doi.org/10.1109/mwc.001.1900488
[49]  Saad, W., Bennis, M. and Chen, M. (2020) A Vision of 6G Wireless Systems: Applications, Trends, Technologies, and Open Research Problems. IEEE Network, 34, 134-142.
https://doi.org/10.1109/mnet.001.1900287

Full-Text

comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413