A Quantum Resilient Security System for Smart Power Grid Data: Combining Kyber, FALCON, and Zero-Knowledge Proofs Against Quantum Threats

Main Article Content

Mishall Al-Zubaidie
Tuqa Ghani Tregi

Abstract

The rapid progress of quantum computing poses significant challenges to traditional cryptographic mechanisms, necessitating the adoption of post-quantum cryptography (PQC) solutions. This paper proposes a Quantum-Enhanced Security for Smart Meters (QESM) system to protect power plant data in smart cities, integrating Kyber for secure key exchange, FALCON (Fast-Fourier Transform over Lattice-based Cryptography) for quantum-resistant digital signatures, and ZKP (Zero-Knowledge Proof) for effective verification without revealing sensitive data to secure power plant data against quantum attacks. To evaluate the security of the proposed system, we analyze its resistance to various quantum threats, including Shor’s algorithm, Grover’s algorithm, quantum key analysis, quantum reversal encryption, quantum amplification, quantum switching, and quantum collision attacks. In the current study, accurate measures were used and the average was approximately 7.065 (bits/byte) for randomness, the average execution time was 6.202 milliseconds, the average memory consumption was approximately 4.343 KB, 6.4 Completeness was equal to 1 and unforgeability was 100%. As for the average throughput, it was approximately 485,605 operations per second. That shows the QESM system provides strong security and efficiency, making it a viable solution for protecting the electricity infrastructure in smart cities in the quantum era.

Article Details

Section

Articles

Deprecated: json_decode(): Passing null to parameter #1 ($json) of type string is deprecated in /home/u273879158/domains/mesopotamian.press/public_html/journals/plugins/generic/citations/CitationsPlugin.php on line 68

How to Cite

A Quantum Resilient Security System for Smart Power Grid Data: Combining Kyber, FALCON, and Zero-Knowledge Proofs Against Quantum Threats (M. Al-Zubaidie & T. G. Tregi , Trans.). (2025). Applied Data Science and Analysis, 2025, 201–220. https://doi.org/10.58496/ADSA/2025/017

References

[1] W. A. Jebbar and M. Al-Zubaidie, “Transaction-based blockchain systems security improvement employing micro-segmentation controlled by smart contracts and detection of saddle Goatfish,” SN Comput. Sci., vol. 5, no. 7, pp. 1–23 (2024). doi: 10.1007/s42979-024-03239-9.

[2] D. Cook and B. D. Sdottir, “An appraisal of interlinkages between macro-economic indicators of economic well-being and the sustainable development goals,” Ecol. Econ., vol. 184, p. 106996 (2021). doi: 10.1016/j.ecolecon.2021.106996.

[3] M. Al-Zubaidie, "A critical reliable model for promoting patient medical wireless sensors information security," Procedia Comput. Sci., vol. 263, pp. 17–24 (2025). doi: 10.1016/j.procs.2025.07.003.

[4] R. Sharma and R. Arya, “Security threats and measures in the Internet of Things for smart city infrastructure: A state of art,” Trans. Emerg. Telecommun. Technol., vol. 34, no. 11, p. e4571 (2023). doi: 10.1016/j.iot.2022.100584.

[5] M. Al-Zubaidie and W. A. Jebbar, "Blockchain-powered dynamic segmentation in personal health record," Mesopotamian J. Cybersec., vol. 5, no. 3, pp. 953–976 (2025).

[6] Ö. Aslan, S. S. Aktuğ, M. Ozkan-Okay, A. A. Yilmaz, and E. Akin, “A comprehensive review of cyber security vulnerabilities, threats, attacks, and solutions,” Electronics, vol. 12, no. 6, p. 1333 (2023). doi: 10.3390/electronics12061333.

[7] R. H. Razzaq, M. Al-Zubaidie, and R. G. Atiyah, “Intermediary decentralized computing and private blockchain mechanisms for privacy preservation in the internet of medical things,” Mesopotamian J. Cybersec., vol. 4, no. 3, pp. 152–165 (2024). [Online]. Available: https://doi.org/10.58496/MJCS/2024/020.

[8] M. K. Hasan, A. A. Habib, Z. Shukur, F. Ibrahim, S. Islam, and M. A. Razzaque, “Review on cyber-physical and cyber-security system in smart grid: Standards, protocols, constraints, and recommendations,” J. Netw. Comput. Appl., vol. 209, p. 103540 (2023). doi: 10.1016/j.jnca.2022.103540.

[9] Y. Liu et al., “A blockchain-based decentralized, fair and authenticated information sharing scheme in zero trust Internet-of-Things,” IEEE Trans. Comput., vol. 72, no. 2, pp. 501–512 (2022). doi: 10.1109/TC.2022.3157996.

[10] F. Moya, F. J. Quesada, L. Martínez, and F. J. Estrella, “ASPMi: An adaptable SPAM protection mechanism for IoT scenarios,” in Int. Conf. Ubiquitous Comput. Ambient Intell. Springer, pp. 909–919 (2024). doi: 10.1007/978-3-031-77571-0_87.

[11] K. Pannerselvam and S. Rajiakodi, “Towards smarter, interconnected futures: The crucial role of data in cyber-physical systems,” in Intell. Cyber-Physical Syst. Healthc. Solut. Springer, pp. 181–194 (2024). doi: 10.1007/978-981-97-8983-2_9.

[12] V. Jaganraja and R. Srinivasan, “An agile solution for enhancing cybersecurity attack detection using deep learning privacy-preservation in IoT-smart city,” Wireless Netw., pp. 1–16 (2024). doi: 10.1007/s11276-024-03876-1.

[13] H. Alkhudhayr and H. Ardah, “Mitigating cyberphysical risks in IoT-enabled smart transport infrastructure,” J. Supercomput., vol. 81, no. 2, p. 446 (2025). doi: 10.1007/s11227-025-06948.

[14] M. F. Ahmed and A. A. N. Oyshee, “Multi-task model with attribute-specific heads for person re-identification,” Pattern Anal. Appl., vol. 28, no. 1, p. 38 (2025). doi: 10.1007/s10044-025-01421-0.

[15] V. Walunj, V. Rajaraman, J. Dutta, and A. Sharma, “Integrating crypto-based payment systems for data marketplaces: Enhancing efficiency, security, and user autonomy,” in Int. Conf. Inf. Syst. Secur. Springer, pp. 443–452 (2025). doi: 10.1007/978-3-031-80020-7_25.

[16] B. L. Sahu and P. Chandrakar, “Blockchain-oriented secure communication and smart parking model for internet of electric vehicles in smart cities,” Peer-to-Peer Netw. Appl., vol. 18, no. 1, pp. 1–17 (2025). doi: 10.1007/s12083-024-01872-y.

[17] Q. Gulzar and K. Mustafa, “Enhancing network security in industrial IoT environments: A DeepCLG hybrid learning model for cyberattack detection,” Int. J. Mach. Learn. Cybern., pp. 1–19 (2025). doi: 10.1007/s13042-025-02544-w.

[18] T. G. Tregi and M. Al-Zubaidie, “Enhancing traffic data security in smart cities using optimized quantum-based digital signatures and privacy-preserving techniques,” Mesopotamian J. Cybersec., vol. 5, no. 1, pp. 256–272 (2025). [Online]. Available: https://doi.org/10.58496/MJCS/2025/017.

[19] M. Iavich and T. Kuchukhidze, “Investigating CRYSTALS-Kyber vulnerabilities: Attack analysis and mitigation,” Cryptography, vol. 8, no. 2, p. 15 (2024). doi: 10.3390/cryptography8020015.

[20] G. Alagic et al., “Status report on the third round of the NIST post-quantum cryptography standardization process,” National Institute of Standards and Technology (2022). doi: 10.6028/NIST.IR.8413.

[21] B. Khanal, J. Orduz, P. Rivas, and E. Baker, “Supercomputing leverages quantum machine learning and Grover’s algorithm,” J. Supercomput., vol. 79, no. 6, pp. 6918–6940 (2023). doi: 10.1007/s11227-022-04923-4.

[22] R. H. Razzaq et al., "Sturdy blockchain combined with e-apps repositories based on reliable camouflaging and integrating mechanisms," IJ Comput. Netw. Inf. Secur., vol. 17, no. 3, pp. 35–53 (2025). doi: 10.5815/ijcnis.2025.03.03.

[23] S. Sonko, K. I. Ibekwe, V. I. Ilojianya, E. A. Etukudoh, and A. Fabuyide, “Quantum cryptography and us digital security: A comprehensive review: Investigating the potential of quantum technologies in creating unbreakable encryption and their future in national security,” Comput. Sci. IT Res. J., vol. 5, no. 2, pp. 390–414 (2024). doi: 10.51594/csitrj.v5i2.790.

[24] R. H. Razzaq and M. H. Al-Zubaidie, “Maintaining security of patient data by employing private blockchain and fog computing technologies based on internet of medical things,” Informatica, vol. 48, no. 12 (2024). doi: 10.31449/inf.v48i12.6047.

[25] M. Al-Zubaidie, Securing Smart Cities Through Modern Cryptography Technologies. IGI Global (2025). ISBN: 9798337333267. [Online]. Available: https://books.google.iq/books?id=bCVk0QEACAAJ.

[26] H. Bandara, Y. Herath, T. Weerasundara, and J. Alawatugoda, “On advances of lattice-based cryptographic schemes and their implementations,” Cryptography, vol. 6, no. 4, p. 56 (2022). doi: 10.3390/cryptography6040056.

[27] A. H. Al-Tameemi et al., "A Systematic review of metaverse cybersecurity: Frameworks, challenges, and strategic approaches in a quantum-driven era," Mesopotamian J. Cybersec., vol. 5, no. 2, pp. 770–803 (2025). [Online]. Available: https://doi.org/10.58496/MJCS/2025/045.

[28] Y. Xing and S. Li, “A compact hardware implementation of CCA-secure key exchange mechanism CRYSTALS-KYBER on FPGA,” IACR Trans. Cryptogr. Hardw. Embed. Syst., pp. 328–356 (2021). doi: 10.46586/tches.v2021.i2.328-356.

[29] J. Wang et al., “Quantum-safe cryptography: crossroads of coding theory and cryptography,” Sci. China Inf. Sci., vol. 65, no. 1, p. 111301 (2022). doi: 10.1007/s11432-021-3354-7.

[30] D. Sikeridis, P. Kampanakis, and M. Devetsikiotis, “Post-quantum authentication in TLS 1.3: A performance study,” Cryptology ePrint Arch. (2020). doi: 10.14722/ndss.2020.24203.

[31] N. Bindel, S. McCarthy, H. Rahbari, and G. Twardokus 3rd, “Suitability of 3rd round signature candidates for vehicle-to-vehicle communication,” in Workshop Rec. Third PQC Stand. Conf. (2021). [Online]. Available: https://csrc.nist.gov/Presentations/2021/suitability-of-3rd-roundsignature-candidates-for.

[32] L. Beckwith, D. T. Nguyen, and K. Gaj, “Hardware accelerators for digital signature algorithms dilithium and FALCON,” IEEE Des. Test (2023). doi: 10.1109/MDAT.2023.3305156.

[33] P. Karl, J. Schupp, T. Fritzmann, and G. Sigl, “Post-quantum signatures on RISC-V with hardware acceleration,” ACM Trans. Embed. Comput. Syst., vol. 23, no. 2, pp. 1–23 (2024). doi: 10.1145/3579092.

[34] Y. Lee et al., “An efficient hardware/software co-design for FALCON on low-end embedded systems,” IEEE Access (2024). doi: 10.1109/ACCESS.2024.3387489.

[35] [35] H. Jung and H. Oh, “Designing a scalable and area-efficient hardware accelerator supporting multiple PQC schemes,” Electronics, vol. 13, no. 17, p. 3360 (2024). doi: 10.20944/preprints202407.0039.v1.

[36] L. Zhou, A. Diro, A. Saini, S. Kaisar, and P. C. Hiep, “Leveraging zero knowledge proofs for blockchain-based identity sharing: A survey of advancements, challenges and opportunities,” J. Inf. Secur. Appl., vol. 80, p. 103678 (2024). doi: 10.1016/j.jisa.2023.103678.

[37] R. Lavin, X. Liu, H. Mohanty, L. Norman, G. Zaarour, and B. Krishnamachari, “A survey on the applications of zero-knowledge proofs,” (2024). [Online]. Available: https://arxiv.org/abs/2408.00243.

[38] Q. Kniep and R. Wattenhofer, “Tyche: Collateral-free coalition-resistant multiparty lotteries with arbitrary payouts,” (2024). [Online]. Available: https://arxiv.org/abs/2409.03464.

[39] L. Horstmeyer, “Lakat: An open and permissionless architecture for continuous integration academic publishing,” (2023). [Online]. Available: https://arxiv.org/abs/2306.09298.

[40] E. Jhessim and T. Santigie-Sankoh, “Quantum computing in financial security: A risk management framework for systemically important financial institutions,” World J. Adv. Res. Rev., pp. 1963–1967 (2025). doi: 10.30574/wjarr.2025.25.1.0235.

[41] K. Jaggi, “Advancing cybersecurity strategies: Balancing threat detection, compliance, and resilient architectures,” (2025). doi: 10.2139/ssrn.5124287.

[42] K. K. Singamaneni et al., “A novel hybrid quantum-crypto standard to enhance security and resilience in 6G enabled IoT networks,” IEEE J. Sel. Topics Appl. Earth Observ. Remote Sens., pp. 1–19 (2025). doi: 10.1109/JSTARS.2025.3540905.

[43] N. Ul Ain et al., “A novel approach based on quantum key distribution using BB84 and E91 protocol for resilient encryption and eavesdropper detection,” IEEE Access, vol. 13, pp. 32819–32833 (2025). doi: 10.1109/ACCESS.2025.3539178.

[44] A. K. Singh, N. Sharma, V. P. Singh, and A. Prabhakar, “Backflash attack on coherent one-way quantum key distribution,” IEEE Photonics J. (2025). doi: 10.48550/arXiv.2502.04081.

[45] I. O. T. Musaddiq, Arslan; Azam, “Machine learning for resource management in industrial Internet of Things,” Front. Comput. Sci., p. 1566353 (2025). doi: 10.3389/fdata.2024.1422546.

[46] P. Nahta, “Securing the digital supply chain: Challenges, innovations, and best practices in cybersecurity,” Innovation Manag. Resil. Digital Econ. IGI Global, pp. 205–230 (2025). doi: 10.4018/979-8-3693-8357-5.ch008.

[47] E. H. Nurkifli, “A biometric and PUF-based authentication with preserving anonymity in smart grid environment,” Ain Shams Eng. J., vol. 15, no. 12, p. 103177 (2024). doi: 10.1016/j.asej.2024.103177.

[48] C. Gewehr, L. Luza, and F. G. Moraes, “Hardware acceleration of crystals-Kyber in low-complexity embedded systems with RISC-V instruction set extensions,” IEEE Access, vol. 12, pp. 94477–94495 (2024). doi: 10.1109/ACCESS.2024.3416812.

[49] S. A. Islam, M. MohanKumar, and U. K. Jannat, “Enhancing data security in mobile traffic networks through reverse engineering,” in 2024 4th Int. Conf. Ubiquitous Comput. Intell. Inf. Syst. (ICUIS), pp. 1408–1416 (2024). doi: 10.1109/ICUIS64676.2024.10866267.

[50] D. A. D. C. Alagic, G. and Q. Dang, “Status report on the third round of the NIST post-quantum cryptography standardization process,” in NIST IR 8413, pp. 1–90 (2022). doi: 10.6028/NIST.IR.8413.

[51] D. Sikeridis, P. Kampanakis, and M. Devetsikiotis, “Post-quantum authentication in TLS 1.3: A performance study,” Cryptology ePrint Arch., Paper 2020/071 (2020). doi: 10.14722/ndss.2020.24203.

Similar Articles

You may also start an advanced similarity search for this article.