2021
DOI: 10.1364/jocn.413918
|View full text |Cite
|
Sign up to set email alerts
|

5G network slicing with QKD and quantum-safe security

Abstract: We demonstrate how the 5G network slicing model can be enhanced to address data security requirements. In this work we demonstrate two different slice configurations, with different encryption requirements, representing two diverse use-cases for 5G networking -namely, an enterprise application hosted at a metro network site, and a content delivery network. We create a modified software-defined networking (SDN) orchestrator which calculates and provisions network slices according to the requirements, including … Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
11
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 30 publications
(11 citation statements)
references
References 16 publications
0
11
0
Order By: Relevance
“…From the perspective of mobile network infrastructures, an experiment demonstrating the feasibility of QKD-secured inter-domain fifth generation (5G) service orchestration has been performed [520], while a field trial of dynamic QKD networking relying on the Bristol city 5GUK test network has been reported on in [127]. In [521], QKD-assisted 5G network slicing has been demonstrated. Moreover, a QKD network testbed is being developed in Eindhoven to provide quantum encryption as a service on demand for maintaining ultimate end-to-end security, which will have connections both to optical access networks and to 5G testbeds [138].…”
Section: Application Areasmentioning
confidence: 99%
“…From the perspective of mobile network infrastructures, an experiment demonstrating the feasibility of QKD-secured inter-domain fifth generation (5G) service orchestration has been performed [520], while a field trial of dynamic QKD networking relying on the Bristol city 5GUK test network has been reported on in [127]. In [521], QKD-assisted 5G network slicing has been demonstrated. Moreover, a QKD network testbed is being developed in Eindhoven to provide quantum encryption as a service on demand for maintaining ultimate end-to-end security, which will have connections both to optical access networks and to 5G testbeds [138].…”
Section: Application Areasmentioning
confidence: 99%
“…Anything that has already been or will be communicated across a channel without quantumsafe cryptography is subject to snooping and public exposure. In [186], a customized SDN facilitator is explored, which estimates or configures local networks based on demands while also adding encryption using QKD and other methods. SDN administration of network resources delivered segments automatically, allowing for the adoption of encrypted connections as needed, including those that use quantum-resistant algorithms, QKD, standard Diffie-Hellman key exchange, or, as well as no encryption.…”
Section: G Quantum-safe Infrastructure In Fiber and Wireless Networkmentioning
confidence: 99%
“…Ylianttila et al [29] highlight several key technologies of 6G security and privacy along with their challenges that remain, but no discussion on connection and service layer security. On the other hand, many authors have carried out surveys on narrower issues, such as physical layer security [33], [34], [36], quantum-safe security technologies [35], [45], AI-driven security [6], [31], trusted networks [30], which are supposed to be the top priorities in 6G. Recently, the authors in [37] highlight possible security and privacy challenges in different 6G technologies and applications.…”
Section: • •mentioning
confidence: 99%
“…The QKD model based on post-quantum algorithms and symmetric cryptography (e.g., QKD-AES) will be applied to enterprise nodes, highly sensitive applications, and key network elements in 6G networks. By contrast, the advanced standard Diffie-Hellman key exchange with AES, or quantum-resistant algorithms (QRA) based on NTRU/AES could be more suitable for legacy networks [45] and regular applications. Fig.…”
Section: B Quantum-safe Algorithms and Quantum Communication Network ...mentioning
confidence: 99%