Next Article in Journal
PRIVocular: Enhancing User Privacy Through Air-Gapped Communication Channels
Next Article in Special Issue
Optimizing Group Multi-Factor Authentication for Secure and Efficient IoT Device Communications
Previous Article in Journal
Non-Degenerate One-Time Pad and Unconditional Integrity of Perfectly Secret Messages
Previous Article in Special Issue
A Self-Sovereign Identity Blockchain Framework for Access Control and Transparency in Financial Institutions
 
 
Article
Peer-Review Record

A Quantum Key Distribution for Securing Smart Grids

Cryptography 2025, 9(2), 28; https://doi.org/10.3390/cryptography9020028
by Iuon-Chang Lin 1, Ko-Yu Lin 1, Nan-I Wu 2 and Min-Shiang Hwang 3,4,*
Reviewer 1: Anonymous
Reviewer 2:
Reviewer 3: Anonymous
Cryptography 2025, 9(2), 28; https://doi.org/10.3390/cryptography9020028
Submission received: 20 March 2025 / Revised: 24 April 2025 / Accepted: 25 April 2025 / Published: 29 April 2025

Round 1

Reviewer 1 Report

Comments and Suggestions for Authors

Based on the research work “A Quantum Key Distribution For Securing Smart Grid”, I have listed some comments and suggestion below. This work is indeed novel, interesting and well presented. I therefore proposed minor revision and could be accepted if authors can provide satisfactory replies to my comments in attached pdf.

Comments for author File: Comments.pdf

Author Response

  1. All the intext citations are incorrect. It appears as [?] in the manuscript which is clearly disturbing to the readers. Authors must be more careful in preparing their manuscript.

Author reply: We have corrected it.

 

  1. There should be a discussion section before the conclusion section.

Author reply: We have modified it in Section 6 (Discussion and Conclusion).

 

  1. Figures 7 and 12 are blurry. Please improve on it.

Author reply: We have improved them.

 

  1. How does the proposed cryptographic approach compare to existing encryption methods in terms of computational efficiency and security resilience?

Author reply: We have compared the proposed approach with other approaches in terms of security resilience. Since only the proposed approach satisfied all security requirements, the comparison in computational efficiency is thus unnecessary.

 

  1. What are the potential vulnerabilities or attack vectors that might compromise the effectiveness of the proposed method?

Author reply: There are 10 potential vulnerabilities or attack vectors that might compromise the effectiveness of the proposed method. We have analyzed them and determined that the proposed method meets all security requirements.

 

  1. How does the paper address scalability issues when applying the proposed cryptographic scheme to large-scale real-world applications?

Author reply: We have described it in the second paragraph of Section 6 (Discussion and Conclusion).

 

 

  1. It’s good to boost up references to > 40 so that its convincing and reliable to the readers. I propose/recommend adding (doi:10.3390/electronics13020403) to solar photovoltaic power in page 1, line 24 of the manuscript and (doi: 10.3390/electronics13030493) to anomaly detection in page 1, line 33 of the manuscript.

Author reply: We have added two articles in References [3, 4].

 

  1. Can the methodology used in this research be generalized to other domains outside of cryptography? If so, how?

Author reply: The proposed method is used in the security of the smart grid.

 

  1. What assumptions have been made regarding the computational power of attackers, and how would the proposed method perform against quantum computing threats?

Author reply: There are 10 potential vulnerabilities or attack vectors that might compromise the effectiveness of the proposed method. We have analyzed them and determined that the proposed method meets all security requirements.

 

  1. How does the research validate the theoretical security claims of the proposed approach, and what empirical evidence supports its robustness?

Author reply: In Section 5 (Security Evaluation), we have constructed a theorem and 10 lemmas to validate the theoretical security.

 

  1. What are the trade-offs between security strength and computational overhead in the proposed solution, and how can they be optimized for practical deployment?

Author reply: First, security must be met. An unsecured method's computational efficiency is meaningless. Computational efficiency must be achievable. We have described it in the last paragraph of Section 5 (Security Evaluation).

 

Thanks for the reviewer's comments.

Author Response File: Author Response.pdf

Reviewer 2 Report

Comments and Suggestions for Authors

The current work does not sufficiently illustrate the authors' contribution. It would be beneficial to present this information following the discussion of related work, in a paragraph that clearly identifies the gaps in the existing research and outlines how their contribution addresses these gaps.

the diagrams Figures,2, 4, 5,6, 7,8,9, and 10 look like they have been copied from somewhere, they should be re-designed 


The work currently presents several areas that require improvement. The manuscript does not adequately convey the authors' contributions to the field. It would be advantageous to include a dedicated paragraph following the discussion of related work, clearly outlining the gaps identified in the existing research and detailing how the authors' contributions specifically address these gaps.

Comments on the Quality of English Language

Could be improved. I found more than 100 editing issues 

Author Response

  1. The current work does not sufficiently illustrate the authors' contribution. It would be beneficial to present this information following the discussion of related work, in a paragraph that clearly identifies the gaps in the existing research and outlines how their contribution addresses these gaps.

Author reply: We have added a paragraph in the last paragraph of Section 2 (Related Works).

 

  1. The diagrams Figures 2, 4, 5, 6, 7, 8, 9, and 10 look like they have been copied from somewhere, they should be re-designed.

Author reply: These figures are not copied from somewhere. However, we have removed unnecessary Figures 2, 4, and 5 to avoid controversy.

 

  1. 3. The work currently presents several areas that require improvement. The manuscript does not adequately convey the authors' contributions to the field. It would be advantageous to include a dedicated paragraph following the discussion of related work, clearly outlining the gaps identified in the existing research and detailing how the authors' contributions specifically address these gaps.

Author reply: We have added a paragraph to describe the research's contributions to the last paragraph of Section 2 (Related Works) and Section 6 (Discussion and Conclusion).

 

Thanks for the reviewer's comments.

Author Response File: Author Response.pdf

Reviewer 3 Report

Comments and Suggestions for Authors

The paper addresses the current and important problem of designing new cryptographic primitives that combine lattice-based cryptography with multivariate polynomial cryptography. This hybrid method aims to increase security against quantum attacks while providing performance comparable to classical cryptographic schemes.

This is an interesting approach, since both lattice and polynomial cryptography are considered strong candidates for post-quantum applications. The authors introduce new methods for key construction and manipulation, in particular investigating the impact of lattice structure on resistance to linear and algebraic attacks.

However, the paper has several aspects that require further refinement, especially in terms of formal security analysis and comparisons with existing solutions.

The most important advantages of the article:
1. Novel concept of hybrid approach
- Combining two different cryptographic approaches (lattices and polynomials) is conceptually interesting and can bring new perspectives in designing algorithms resistant to quantum attacks.
- Using nonlinear transformations in polynomial systems can make algebraic attacks used in classical systems more difficult.
2. Potential resistance to quantum attacks
- Based on the Shortest Vector Problem (SVP), Learning With Errors (LWE) and Hard Multivariate Polynomial Solving (HMPS) problems, the authors suggest high resistance to attacks using quantum computers.
- Using large dimensions of lattice matrices and random polynomial equations theoretically increases the difficulty of breaking the system by Grover and Shor algorithms.
3. Perforance optimization
- The introduced techniques aim to reduce the size of keys and speed up encryption and decryption operations.
- The comparative analysis suggests that this method may be more efficient than classical PQC solutions such as NTRU or Rainbow in terms of operation speed and memory footprint.

Suggestions for improvement and research questions:
1. Lack of detailed formal analysis
- Although the paper addresses computationally difficult problems (LWE, SVP, HMPS), a rigorous security proof based on reduction to known NP-hard problems is missing.
- It would be worthwhile to supplement the paper with a formal security proof or at least a more detailed analysis of resistance to specific algebraic and side-channel attacks.
2. Lack of empirical performance tests
- The paper provides theoretical performance estimates but does not present results from a real implementation.
- How does the system perform in practical scenarios, e.g. in IoT applications or embedded systems?
- What are the real operation times and hardware requirements compared to existing PQC algorithms?
3. Lack of comparison with other post-quantum solutions
- The article should include a more detailed comparison with existing PQC standards, e.g. CRYSTALS-Kyber, Falcon, Rainbow or NTRUEncrypt.
- What are the differences in security and efficiency with these methods?
4. Resistance to specific attacks
- How does the new method deal with attacks such as:
- Side-Channel Attacks (SCA)
- Key entropy weakening attacks
- Lattice structure attacks, e.g. Dual Lattice Reduction attacks

The paper proposes an innovative approach to designing post-quantum cryptographic primitives through a hybrid combination of lattice and polynomial cryptography. This is a promising concept, but the article requires the aforementioned corrections.

Author Response

  1. The most important advantages of the article: 1). Novel concept of hybrid approach; 2). Potential resistance to quantum attacks; 3). Perforance optimization.

Author reply: Thanks for give positive comments.

 

  1. Lack of detailed formal analysis.

Author reply: In Section 5 (Security Evaluation), we have constructed a theorem and 10 lemmas to validate the theoretical security.

 

  1. 3. Lack of empirical performance tests.

Author reply: In this research, we first make a theoretical performance estimate. The real implementation will be a future work of our research.

 

  1. 4. Lack of comparison with other post-quantum solutions.

Author reply: In Table 3, we compare the proposed method with the References [14, 16, 17, 18, 19].

 

  1. 5. Resistance to specific attacks.

Author reply: In the first three paragraphs of Section 5 (Security Evaluation), we describe the three attacks (SCA, key entropy weakening attacks, and lattice structure attacks).

 

 

 

 

Acknowledgement

The authors would like to thank the anonymous referee for their valuable discussions and comments.

 

 

Author Response File: Author Response.pdf

Round 2

Reviewer 2 Report

Comments and Suggestions for Authors

One significant objective of this project is to develop a comprehensive comparison table that encompasses all related works. This table will illustrate the specific contributions of each study, thereby addressing the identified gaps in the current literature.

 

Author Response

Yes! It's a significant objective of our work is to develop a comprehensive comparison table that encompasses all related works. We have surveyed the related works in Section 2 (Related Works). We also compared the proposed method with other significant methods in terms of security resilience. Since only the proposed approach satisfied all security requirements, the comparison in computational efficiency is thus unnecessary. In Table 3, we compare the proposed method with the References [14, 16, 17, 18, 19].

Author Response File: Author Response.pdf

Back to TopTop