Abstract
The evolution of 6G networks necessitates robust authentication and key agreement (AKA) protocols to counter emerging security challenges, particularly the threat posed by quantum computing. Existing 5G-AKA protocols remain vulnerable to user tracking, replay attacks, and false base station impersonation, while Elliptic Curve Cryptography (ECC) and RSA-based key exchanges face imminent obsolescence due to quantum attacks. This study examines the vulnerabilities of 5G- AKA and explores hybrid post-quantum cryptography (PQC) as a transitional security solution for 6G networks. We evaluate NIST-standardized PQC algorithms, focusing on their computational overhead, key size efficiency, and adaptability to heterogeneous network environments, including IoT and ultra-low latency applications. A comparative analysis of hybrid cryptographic schemes demonstrates that lattice-based (Kyber, Dilithium), hash-based (SPHINCS+), and code-based (BIKE, Classic McEliece) PQC techniques provide varying trade-offs between security, efficiency, and deployment feasibility. Furthermore, we propose a quantum resistant 6G-AKA framework, integrating hybrid PQC, AI-driven trust mechanisms, and decentralized authentication to ensure scalability and interoperability. Experimental benchmarks highlight potential performance constraints, including latency in PQC-based key exchange and resource limitations in edge computing. Addressing these challenges requires optimization of lightweight PQC implementations, formal security validation, and global standardization efforts. Our findings provide a roadmap for the secure transition to 6G authentication protocols, ensuring resilience against both classical and quantum threats.
Original language | English |
---|---|
Journal | IEEE Communications Surveys and Tutorials |
Number of pages | 6 |
ISSN | 1553-877X |
Publication status | Accepted/In press - 2025 |
Keywords
- Authentication and key agreement (AKA)
- 6G security
- Hybrid post-quantum cryptography (PCQ)
- Future networks