A Comprehensive Review of Cybersecurity Threats to Wireless Infocommunications in the Quantum-Age Cryptography
Abstract
1. Introduction
1.1. Relevance of the Topic and Research Motivation
1.2. Historical Development, Current State and Future Trends
1.3. Global Issues of the Sustainable Development of Cybersecurity of Infocommunicanion Networks
1.4. Main Aim, Objectives and Approaches to the Research
- Analysis and logical systematisation of historical, current, and future trends in cybersecurity, followed by the formulation of relevant challenges and potential solutions to enhance the cybersecurity of infocommunication networks.
 - Analysis and architectural decomposition of the structure and functional features of mobile and satellite networks, which have gained widespread practical application in current conditions.
 - Review and detailing of the most common types of cyberattacks, such as spoofing, jamming, man-in-the-middle and others.
 - Comparative analysis and logical systematisation of current scientific research and practical solutions that demonstrate real-world effectiveness and development prospects for cryptographic mechanisms.
 - Substantiation of promising research directions for improving cybersecurity means in mobile and satellite communication systems, including the potential transition to post-quantum cryptography.
 
2. Methodology
2.1. Information Sources and Search Strategy
2.2. Data Items
3. Technical and Functional Features of the Studied Infocommunication Technologies
3.1. Distinctive Features of Mobile Communication
3.2. Distinctive Features of Satellite Communication
3.3. Classification of Cyberthreats
4. Classification and Characterisation of Cyberthreats at the Architectural Levels of Information and Communication Systems
4.1. Threats at the Physical Level
4.2. ‘Man-in-the-Middle’ in Radio Channels
4.3. DDoS and Jamming Cyberthreats
4.4. IoT-Specific Cyber Threats
4.5. Cyberthreats in Cryptographic Protocols and Authentication
4.6. Problems of Symmetric and Asymmetric Cryptography
4.7. Quantum Challenges and Post-Quantum Cryptography in Practical Cases
5. Evaluation of Existing Research Results
5.1. Systematic Analysis of the Results of Scientific and Applied Research
- –
 - deployment of PQC algorithms on computationally resource-constrained devices (e.g., IoT and ARM platforms), with a focus on energy efficiency, key size, and performance;
 - –
 - use of hybrid cryptographic approaches and schemes (PQC-AES) for comprehensive optimisation of cybersecurity based on security and performance indicators;
 - –
 - application of PQC in 5G and 6G mobile technologies, taking into account delays in key exchange processes, packet size and practical feasibility of implementation;
 - –
 - orchestration of cryptographic services in cloud and multi-administrative environments using PQC-enhanced blockchain solutions;
 - –
 - studying the possibility of standardising PQC algorithms with an assessment of their effectiveness in real-world applications;
 - –
 - improving the protection of satellite navigation systems using machine learning algorithms and post-quantum methods to counter cyberattacks such as spoofing and jamming;
 - –
 - development of adaptive QKD-PQC protocols for secure cross-level and inter-node communication in complex network conditions;
 - –
 - focusing on developing methods and means to prevent poisoning attacks, in which malicious data are deliberately introduced into datasets to reduce the accuracy of ML models or alter their behaviour, thereby directly affecting the operation of satellite and mobile systems and potentially leading to incorrect results.
 
5.2. Current Trends in Cyberattacks
- –
 - a significant increase in the number of jamming and spoofing attacks on GNSS networks, which is mainly due to the general availability of mass-produced products on the market and the ease of use of low-cost electronic devices;
 - –
 - intellectualization of cyberattacks, which is manifested in the active development of adaptive overshadowing and targeted MITM in radio channels at the physical level of information and communication networks;
 - –
 - mobile infrastructure demonstrates relatively low cybersecurity performance during the exchange of service messages between the device and the network, due to the inheritance of new generation standards (5G/6G) of certain architectural components from older network standards;
 - –
 - the increasing complexity of the hardware and software architecture of next-generation mobile and satellite networks is leading to the emergence of new potential points of intrusion, such as botnet attacks on edge devices and supply chain exploits for massive DDoS attacks;
 - –
 - migration to PQC involves several risks. Downgrade attacks pose a significant threat during the transition period, particularly in hybrid schemes. Vulnerabilities to side-channel attacks are critical for resource-constrained platforms, where hardware limitations complicate protection. Such attacks can force the system to use less secure algorithms, which significantly increases the risk of data compromise. This necessitates thorough testing of PQC implementations and the development of side-attack-resistant mechanisms to ensure security during migration. Thus, a comprehensive approach to migration, combining careful planning, testing, and implementation of attack-resistant approaches, is key to ensuring system reliability and security during the transition to post-quantum cryptography, as shown below in Figure 10.
 - –
 - research into mechanisms for optimising digital signature algorithms through simplified structures and the elimination of deviation selection. These approaches reduce computational complexity and enable adaptation of PQC algorithms for hardware acceleration.
 
5.3. Identify Research Gaps in Existing Approaches
- –
 - the lack of a unified and standardised framework for cybersecurity of mobile networks, due to the fact that most mobile operators implement fragmented security measures rather than adhere to systematic integrated approaches, which, in addition to the deterioration of integrated cybersecurity, complicates the interoperability of the technologies used and cross-system interaction;
 - –
 - limitation of energy and computing resources of infocommunication network nodes, which leads to practical difficulty or impossibility of deploying highly effective cryptographic cybersecurity algorithms in real-world conditions;
 - –
 - the need to create specialised models of cybersecurity for satellite communications networks that take into account the complexity of hardware and software architecture and topology, as well as complex scenarios of cyberattacks on the space, ground, and user segments of these types of information and communication networks.
 
6. Discussions and Suggestions for Future Research
- –
 - development of standardised cybersecurity architectures for satellite and mobile systems;
 - –
 - modelling of complex cyber-physical attack scenarios, taking into account all levels of infrastructure and their cross-level interaction;
 - –
 - integration of PQC mechanisms into critical infocommunication nodes;
 - –
 - implementation of adaptive monitoring of cyberthreats using ML and AI analytics;
 - –
 - study of power consumption and time delays in PQC scenarios during large-scale deployment of new generation telecommunication networks;
 - –
 - optimisation of digital signature algorithms, which will increase resistance to lateral attacks.
 
7. Conclusions
- It has been established that existing cybersecurity solutions demonstrate limited effectiveness and require additional scientific and applied research in the context of a comprehensive consideration of the scaling factors of classical and quantum cyberthreats. An analysis of the architecture of modern information and communication systems has revealed their multilevel vulnerability.
 - The relevance and potential problems of implementing PQC algorithms in the limited computational and energy resources of the information and communication infrastructure have been confirmed and localised. It has been established that hybrid cryptographic models, which are combinations of classical and PQC algorithms, are currently the most appropriate solution for ensuring the balance between cybersecurity, energy efficiency and performance. In addition, the expediency of integrating intelligent systems for detecting radio-timed attacks, in particular, based on RF fingerprinting and machine learning algorithms, has been substantiated.
 - Based on the analysis and logical generalisation of modern scientific research and practical developments, it is established that modern approaches to providing cybersecurity for infocommunication systems of mobile and satellite communications need further development in the context of system integration based on the logical model of physical devices—cryptographic protocols—network infrastructure.
 - As a result of the analytical studies, promising areas for further research have been formulated, which include standardisation of mechanisms and approaches to cybersecurity of satellite networks, construction of models of adaptive and reliable response to cyber threats, development of protocols with built-in PQC algorithms, as well as testing of these solutions in real information and communication networks. Implementation of the proposed approaches will significantly increase the resilience, reliability and integral efficiency of critical information infrastructure in the current conditions of global digitalisation.
 
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- IATA. IATA Releases 2024 Safety Report. Available online: https://www.iata.org/en/pressroom/2025-releases/2025-02-26-01/ (accessed on 2 July 2025).
 - IATA. EASA and IATA Publish Comprehensive Plan to Mitigate the Risks of GNSS Interference. Available online: https://www.iata.org/en/pressroom/2025-releases/2025-06-18-01/ (accessed on 3 July 2025).
 - Blatnik, A.; Batagelj, B. Evaluating GNSS Receiver Resilience: A Study on Simulation Environment Repeatability. Electronics 2025, 14, 1797. [Google Scholar] [CrossRef]
 - SeRo Systems: Detecting and Monitoring GPS Jamming and Spoofing in the Airspace. Available online: https://www.sero-systems.de/case-studies/tracking-the-threat? (accessed on 3 July 2025).
 - NIST. Post-Quantum Cryptography. Available online: https://csrc.nist.gov/projects/post-quantum-cryptography (accessed on 4 July 2025).
 - NIST. Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process. Available online: https://csrc.nist.gov/pubs/ir/8545/final (accessed on 4 July 2025).
 - ITU. SG17: Security. Available online: https://www.itu.int/en/ITU-T/studygroups/2017-2020/17/Pages/default.aspx (accessed on 5 July 2025).
 - ITU. X.1303: Common Alerting Protocol. Available online: https://www.itu.int/rec/T-REC-X.1303-200709-I/en (accessed on 5 July 2025).
 - ENISA. State of Cybersecurity in the EU. Available online: https://www.enisa.europa.eu/ (accessed on 7 July 2025).
 - 3GPP. A Global Initiative. Available online: https://www.3gpp.org/ftp//Specs/archive/33_series/33.501/ (accessed on 7 July 2025).
 - 3GPP. Portal. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3622 (accessed on 7 July 2025).
 - ETSI. Quantum-Safe Cryptography. Available online: https://www.etsi.org/technologies/quantum-safe-cryptography (accessed on 24 September 2025).
 - ISO: ISO/IEC JTC 1/SC 27. Information Security, Cybersecurity and Privacy Protection. Available online: https://www.iso.org/committee/45306.html (accessed on 24 September 2025).
 - IETF. Guidance for Migration to Post-Quantum Cryptography. Available online: https://www.ietf.org/archive/id/draft-kwiatkowski-pquip-pqc-migration-00.html (accessed on 24 September 2025).
 - Ghanbarzadeh, A.; Soleimani, M.; Soleimani, H. GNSS/GPS Spoofing and Jamming Identification Using Machine Learning and Deep Learning. arXiv 2025, arXiv:2501.02352. [Google Scholar] [CrossRef]
 - Tedeschi, P.; Sciancalepore, S.; Di Pietro, R. Satellite-based communications security: A survey of threats, solutions, and research challenges. Comput. Netw. 2022, 216, 109246. [Google Scholar] [CrossRef]
 - Williams, L.; Khan, H.; Burnap, P. The Evolution of Digital Security by Design Using Temporal Network Analysis. Informatics 2025, 12, 8. [Google Scholar] [CrossRef]
 - Trim, P.R.J.; Lee, Y.-I. Advances in Cybersecurity: Challenges and Solutions. Appl. Sci. 2024, 14, 4300. [Google Scholar] [CrossRef]
 - Brezavšček, A.; Baggia, A. Recent Trends in Information and Cyber Security Maturity Assessment: A Systematic Literature Review. Systems 2025, 13, 52. [Google Scholar] [CrossRef]
 - Kaur, J.; Ramkumar, K.R. The recent trends in cyber security: A review. J. King Saud. Univ.—Comput. Inf. Sci. 2022, 34, 5766–5781. [Google Scholar] [CrossRef]
 - Tarhan, K. Historical Development of Cybersecurity Studies: A Literature Review and Its Place in Security Studies. Przegląd Strateg. 2022, 15, 393–414. [Google Scholar] [CrossRef]
 - Li, Y.; Liu, Q. A comprehensive review study of cyber-attacks and cyber security; Emerging trends and recent developments. Energy Rep. 2021, 7, 8176–8186. [Google Scholar] [CrossRef]
 - Choi, J.; Lee, J. Secure and Scalable Internet of Things Model Using Post-Quantum MACsec. Appl. Sci. 2024, 14, 4215. [Google Scholar] [CrossRef]
 - Hoque, S.; Aydeger, A.; Zeydan, E. Exploring Post Quantum Cryptography with Quantum Key Distribution for Sustainable Mobile Network Architecture Design. arXiv 2024, arXiv:2404.10602. [Google Scholar] [CrossRef]
 - Mahmood, S.; Chadhar, M.; Firmin, S. Addressing Cybersecurity Challenges in Times of Crisis: Extending the Sociotechnical Systems Perspective. Appl. Sci. 2024, 14, 11610. [Google Scholar] [CrossRef]
 - Saeed, S.; Altamimi, S.A.; Alkayyal, N.A.; Alshehri, E.; Alabbad, D.A. Digital Transformation and Cybersecurity Challenges for Businesses Resilience: Issues and Recommendations. Sensors 2023, 23, 6666. [Google Scholar] [CrossRef] [PubMed]
 - Alaeifar, P.; Pal, S.; Jadidi, Z.; Hussain, M.; Foo, E. Current approaches and future directions for Cyber Threat Intelligence sharing: A survey. J. Inf. Secur. Appl. 2024, 83, 103786. [Google Scholar] [CrossRef]
 - Dritsas, E.; Trigka, M. A Survey on Cybersecurity in IoT. Future Internet 2025, 17, 30. [Google Scholar] [CrossRef]
 - Han, D.; Liu, Y.; Zhang, F.; Lu, Y. Game-theoretic private blockchain design in edge computing networks. Digit. Commun. Netw. 2024, 10, 1622–1634. [Google Scholar] [CrossRef]
 - Gkonis, P.K.; Giannopoulos, A.; Nomikos, N.; Trakadas, P.; Sarakis, L.; Masip-Bruin, X. A Survey on Architectural Approaches for 6G Networks: Implementation Challenges, Current Trends, and Future Directions. Telecom 2025, 6, 27. [Google Scholar] [CrossRef]
 - Lee, W.; Suh, E.S.; Kwak, W.Y.; Han, H. Comparative Analysis of 5G Mobile Communication Network Architectures. Appl. Sci. 2020, 10, 2478. [Google Scholar] [CrossRef]
 - Aziz, F.M.; Shamma, J.S.; Stüber, G.L. Resilience of LTE networks against smart jamming attacks: Wideband model. In Proceedings of the 2015 IEEE 26th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), Hong Kong, China, 30 August–2 September 2015; pp. 1344–1348. [Google Scholar] [CrossRef]
 - Winter, A.; Morrison, A.; Hasler, O.; Sokolova, N. Exploitation of 5G, LTE, and Automatic Identification System Signals for Fallback Unmanned Aerial Vehicle Navigation. Eng. Proc. 2025, 88, 49. [Google Scholar] [CrossRef]
 - Boodai, J.; Alqahtani, A.; Frikha, M. Review of Physical Layer Security in 5G Wireless Networks. Appl. Sci. 2023, 13, 7277. [Google Scholar] [CrossRef]
 - Scalise, P.; Garcia, R.; Boeding, M.; Hempel, M.; Sharif, H. An Applied Analysis of Securing 5G/6G Core Networks with Post-Quantum Key Encapsulation Methods. Electronics 2024, 13, 4258. [Google Scholar] [CrossRef]
 - Vega-Sánchez, J.D.; Urquiza-Aguiar, L.; Paredes Paredes, M.C.; Moya Osorio, D.P. Survey on Physical Layer Security for 5G Wireless Networks. arXiv 2020, arXiv:2006.08044. [Google Scholar] [CrossRef]
 - Kara, M.; Karampidis, K.; Panagiotakis, S.; Hammoudeh, M.; Felemban, M.; Papadourakis, G. Lightweight and Efficient Post Quantum Key Encapsulation Mechanism Based on Q-Problem. Electronics 2025, 14, 728. [Google Scholar] [CrossRef]
 - Ehsan, M.A.; Alayed, W.; Rehman, A.U.; Hassan, W.U.; Zeeshan, A. Post-Quantum KEMs for IoT: A Study of Kyber and NTRU. Symmetry 2025, 17, 881. [Google Scholar] [CrossRef]
 - Chen, Y.; Ma, X.; Wu, C. The concept, technical architecture, applications and impacts of satellite internet: A systematic literature review. Heliyon 2024, 10, e33793. [Google Scholar] [CrossRef]
 - Gao, S.; Cao, W.; Fan, L.; Liu, J. MBSE for Satellite Communication System Architecting. IEEE Access 2019, 7, 164051–164067. [Google Scholar] [CrossRef]
 - Kang, M.; Park, S.; Lee, Y. A Survey on Satellite Communication System Security. Sensors 2024, 24, 2897. [Google Scholar] [CrossRef]
 - Abdelsalam, N.; Al-Kuwari, S.; Erbad, A. Physical layer security in satellite communication: State-of-the-art and open problems. IET Commun. 2025, 19, e12830. [Google Scholar] [CrossRef]
 - Salim, S.; Moustafa, N.; Reisslein, M. 2025. Cybersecurity of Satellite Communications Systems: A Comprehensive Survey of the Space, Ground, and Links Segments. Commun. Surv. Tuts. 2025, 27, 372–425. [Google Scholar] [CrossRef]
 - Lichtman, M.; Jover, R.P.; Labib, M.; Rao, R.; Marojevic, V.; Reed, J.H. LTE/LTE-a jamming, spoofing, and sniffing: Threat assessment and mitigation. Comm. Mag. 2016, 54, 54–61. [Google Scholar] [CrossRef]
 - Radoš, K.; Brkić, M.; Begušić, D. Recent Advances on Jamming and Spoofing Detection in GNSS. Sensors 2024, 24, 4210. [Google Scholar] [CrossRef] [PubMed]
 - Gallardo, F.; Pérez-Yuste, A.; Konovaltsev, A. Satellite Fingerprinting Methods for GNSS Spoofing Detection. Sensors 2024, 24, 7698. [Google Scholar] [CrossRef] [PubMed]
 - Meng, L.; Yang, L.; Yang, W.; Zhang, L. A Survey of GNSS Spoofing and Anti-Spoofing Technology. Remote Sens. 2022, 14, 4826. [Google Scholar] [CrossRef]
 - Yu, C.; Chen, S.; Wang, F.; Wei, Z. Improving 4G/5G air interface security: A survey of existing attacks on different LTE layers. Comput. Netw. 2021, 201, 108532. [Google Scholar] [CrossRef]
 - Lichtman, M.; Rao, R.; Marojevic, V.; Reed, J.; Jover, R.P. 5G NR Jamming, Spoofing, and Sniffing: Threat Assessment and Mitigation. In Proceedings of the 2018 IEEE International Conference on Communications Workshops (ICC Workshops), Kansas City, MO, USA, 20–24 May 2018; pp. 1–6. [Google Scholar] [CrossRef]
 - Harvanek, M.; Bolcek, J.; Kufa, J.; Polak, L.; Simka, M.; Marsalek, R. Survey on 5G Physical Layer Security Threats and Countermeasures. Sensors 2024, 24, 5523. [Google Scholar] [CrossRef]
 - Borhani-Darian, P.; Li, H.; Wu, P.; Closas, P. Deep neural network approach to detect GNSS spoofing attacks. In Proceedings of the 33rd International Technical Meeting of the Satellite Division of the Institute of Navigation (ION GNSS+2020), Online, 22–25 September 2020; pp. 3241–3252. [Google Scholar] [CrossRef]
 - Al-Shareeda, M.A.; Manickam, S. Man-in-the-Middle Attacks in Mobile Ad Hoc Networks (MANETs): Analysis and Evaluation. Symmetry 2022, 14, 1543. [Google Scholar] [CrossRef]
 - Anthi, E.; Williams, L.; Ieropoulos, V.; Spyridopoulos, T. Investigating Radio Frequency Vulnerabilities in the Internet of Things (IoT). IoT 2024, 5, 356–380. [Google Scholar] [CrossRef]
 - Osanaiye, O.; Alfa, A.S.; Hancke, G.P. A Statistical Approach to Detect Jamming Attacks in Wireless Sensor Networks. Sensors 2018, 18, 1691. [Google Scholar] [CrossRef]
 - Capotă, C.; Popescu, M.; Bădulă, E.-M.; Halunga, S.; Fratu, O.; Popescu, M. Intelligent Jammer on Mobile Network LTE Technology: A Study Case in Bucharest. Appl. Sci. 2023, 13, 12286. [Google Scholar] [CrossRef]
 - Li, X.; Chen, L.; Lu, Z.; Wang, F.; Liu, W.; Xiao, W.; Liu, P. Overview of Jamming Technology for Satellite Navigation. Machines 2023, 11, 768. [Google Scholar] [CrossRef]
 - Rijnsdorp, J.; van Zwol, A.; Snijders, M. Satellite Navigation Signal Interference Detection and Machine Learning-Based Classification Techniques towards Product Implementation. Eng. Proc. 2023, 54, 60. [Google Scholar] [CrossRef]
 - Gelgi, M.; Guan, Y.; Arunachala, S.; Samba Siva Rao, M.; Dragoni, N. Systematic Literature Review of IoT Botnet DDOS Attacks and Evaluation of Detection Techniques. Sensors 2024, 24, 3571. [Google Scholar] [CrossRef]
 - Wazzan, M.; Algazzawi, D.; Bamasaq, O.; Albeshri, A.; Cheng, L. Internet of Things Botnet Detection Approaches: Analysis and Recommendations for Future Research. Appl. Sci. 2021, 11, 5713. [Google Scholar] [CrossRef]
 - Catuogno, L.; Galdi, C. Secure Firmware Update: Challenges and Solutions. Cryptography 2023, 7, 30. [Google Scholar] [CrossRef]
 - Ahn, J.; Hussain, R.; Kang, K.; Son, J. Exploring Encryption Algorithms and Network Protocols: A Comprehensive Survey of Threats and Vulnerabilities. IEEE Commun. Surv. Tutor. 2025. [Google Scholar] [CrossRef]
 - Tsantikidou, K.; Sklavos, N. Threats, Attacks, and Cryptography Frameworks of Cybersecurity in Critical Infrastructures. Cryptography 2024, 8, 7. [Google Scholar] [CrossRef]
 - Hernández-Álvarez, L.; Bullón Pérez, J.J.; Batista, F.K.; Queiruga-Dios, A. Security Threats and Cryptographic Protocols for Medical Wearables. Mathematics 2022, 10, 886. [Google Scholar] [CrossRef]
 - Althamir, M.; Alabdulhay, A.; Yasin, M.M. A Systematic Literature Review on Symmetric and Asymmetric Encryption Comparison Key Size. In Proceedings of the 2023 3rd International Conference on Smart Data Intelligence (ICSMDI), Trichy, India, 30–31 March 2023; pp. 110–117. [Google Scholar] [CrossRef]
 - Huang, C.; Zhang, Z.; Li, M.; Zhu, L.; Zhu, Z.; Yang, X. A mutual authentication and key update protocol in satellite communication network. Automatika 2020, 61, 334–344. [Google Scholar] [CrossRef]
 - Ahmadi, M.; Kaur, J.; Rani Nayak, D.; Nutan, R.; Taw, S.; Afaq, Y. A Review of Various Symmetric Encryption Algorithms for Multiple Applications. In Proceedings of the KILBY 100 7th International Conference on Computing Sciences 2023 (ICCS 2023), Phagwara, India, 5 May 2023; pp. 1–6. [Google Scholar] [CrossRef]
 - Cheng, Y.; Liu, Y.; Zhang, Z.; Li, Y. An Asymmetric Encryption-Based Key Distribution Method for Wireless Sensor Networks. Sensors 2023, 23, 6460. [Google Scholar] [CrossRef]
 - Cherkaoui Dekkaki, K.; Tasic, I.; Cano, M.-D. Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process. Technologies 2024, 12, 241. [Google Scholar] [CrossRef]
 - Zhang, M.; Wang, J.; Lai, J.; Dong, M.; Zhu, Z.; Ma, R.; Yang, J. Research on Development Progress and Test Evaluation of Post-Quantum Cryptography. Entropy 2025, 27, 212. [Google Scholar] [CrossRef]
 - Dam, D.-T.; Tran, T.-H.; Hoang, V.-P.; Pham, C.-K.; Hoang, T.-T. A Survey of Post-Quantum Cryptography: Start of a New Race. Cryptography 2023, 7, 40. [Google Scholar] [CrossRef]
 - Demir, E.D.; Bilgin, B.; Onbasli, M.C. Performance Analysis and Industry Deployment of Post-Quantum Cryptography Algorithms. arXiv 2025, arXiv:2503.12952. [Google Scholar] [CrossRef]
 - Ricci, S.; Dobias, P.; Malina, L.; Hajny, J.; Jedlicka, P. Hybrid Keys in Practice: Combining Classical, Quantum and Post-Quantum Cryptography. IEEE Access 2024, 12, 23206–23219. [Google Scholar] [CrossRef]
 - SoftBank R&D. SoftBank Corp. and SandboxAQ Jointly Verify Hybrid Mode Quantum-safe Technology. Available online: https://www.softbank.jp/en/corp/technology/research/story-event/008/ (accessed on 12 July 2025).
 - PostQuantum. Telecom’s Quantum-Safe Imperative: Challenges in Adopting Post-Quantum Cryptography. Available online: https://postquantum.com/post-quantum/telecom-pqc-challenges/ (accessed on 12 July 2025).
 - NIST. Post-Quantum Cryptography and 5G Security: Tutorial. Available online: https://www.nist.gov/publications/post-quantum-cryptography-and-5g-security-tutorial (accessed on 12 July 2025).
 - NIST: NIST Releases First 3 Finalized Post-Quantum Encryption Standards. Available online: https://www.nist.gov/news-events/news/2024/08/nist-releases-first-3-finalized-post-quantum-encryption-standards (accessed on 15 August 2025).
 - Rani, A.; Ai, X.; Gupta, A.; Adhikari, R.S.; Malaney, R. Combined Quantum and Post-Quantum Security for Earth-Satellite Channels. arXiv 2025, arXiv:2502.14240. [Google Scholar] [CrossRef]
 - Kearney, J.J.; Perez-Delgado, C.A. Vulnerability of blockchain technologies to quantum attacks. Array 2021, 10, 100065. [Google Scholar] [CrossRef]
 - Ansong, S.; Rankothge, W.; Sadeghi, S.; Mohammadian, H.; Bin Rashid, F.; Ghorbani, A. Role of cybersecurity for a secure global communication eco-system: A comprehensive cyber risk assessment for satellite communications. Comput. Secur. 2025, 149, 104156. [Google Scholar] [CrossRef]
 - Pote, P.; Bansode, R. Performance Evaluation of Post-Quantum Cryptography: A Comprehensive Framework for Experimental Analysis. J. Inf. Syst. Eng. Manag. 2025, 10, 548–556. [Google Scholar] [CrossRef]
 - NIST. Feasibility and Performance of PQC Algorithms on Microcontrollers. Available online: https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/kaps-feasibility-performance-pqc.pdf (accessed on 20 August 2025).
 - Gladis Kurian, M.; Chen, Y. Ascon on FPGA: Post-Quantum Safe Authenticated Encryption with Replay Protection for IoT. Electronics 2025, 14, 2668. [Google Scholar] [CrossRef]
 - Schöffel, M.; Lauer, F.; Rheinländer, C.C.; Wehn, N. Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks? Sensors 2022, 22, 2484. [Google Scholar] [CrossRef]
 - Borhani-Darian, P.; Li, H.; Wu, P.; Closas, P. Detecting GNSS spoofing using deep learning. EURASIP J. Adv. Signal Process. 2024, 2024, 14. [Google Scholar] [CrossRef]
 - Birutis, A.; Mykkeltveit, A. Practical Jamming of a Commercial 5G Radio System at 3.6 GHz. Procedia Comput. Sci. 2022, 205, 58–67. [Google Scholar] [CrossRef]
 - Santo, A.D.; Tiberti, W.; Cassioli, D. An Adaptive Dual-Stack QKD-PQC Framework for Secure and Reliable Inter-Site Communication. In Proceedings of the Joint National Conference on Cybersecurity (ITASEC & SERICS 2025), Bologna, Italy, 3–8 February 2025; pp. 1–12. Available online: https://ceur-ws.org/Vol-3962/paper56.pdf (accessed on 27 August 2025).
 - Chawla, D.; Mehra, P.S. A roadmap from classical cryptography to post-quantum resistant cryptography for 5G-enabled IoT: Challenges, opportunities and solutions. Internet Things 2023, 24, 100950. [Google Scholar] [CrossRef]
 - Malina, L.; Popelova, L.; Dzurenda, P.; Hajny, J.; Martinasek, Z. On Feasibility of Post-Quantum Cryptography on Small Devices. IFAC-Pap. 2018, 51, 462–467. [Google Scholar] [CrossRef]
 - Zeydan, E.; Baranda, J.; Mangues-Bafalluy, J. Post-Quantum Blockchain-Based Secure Service Orchestration in Multi-Cloud Networks. IEEE Access 2022, 10, 129520–129530. [Google Scholar] [CrossRef]
 - Kumar, M. Post-quantum cryptography Algorithm’s standardization and performance analysis. Array 2022, 15, 100242. [Google Scholar] [CrossRef]
 - Astarloa, A.; Lázaro, J.; Gárate, J.I. CRYSTALS-Dilithium post-quantum cyber-secure SoC for wired communications in critical systems. Internet Things 2025, 33, 101656. [Google Scholar] [CrossRef]
 - Ojetunde, B.; Kurihara, T.; Yano, K.; Sakano, T.; Yokoyama, H. A Practical Implementation of Post-Quantum Cryptography for Secure Wireless Communication. Network 2025, 5, 20. [Google Scholar] [CrossRef]
 - Maiti, S.; Mehta, D.; Chowdhury, D.R. Preventing Fault Attacks on S-Boxes of AES-Like Block Ciphers. In Cyber Warfare, Security and Space Research, Proceedings of the SpacSec 2021, Communications in Computer and Information Science; Joshi, S., Bairwa, A.K., Nandal, A., Radenkovic, M., Avsar, C., Eds.; Springer: Cham, Switzerland, 2021; Volume 1599. [Google Scholar] [CrossRef]
 - Pandit, A.A.; Mishra, A. Efficient implementation of post quantum MLWR-based PKE scheme using NTT. Comput. Electr. Eng. 2024, 118, 109358. [Google Scholar] [CrossRef]
 - Bhasin, S.; D’Anvers, J.-P.; Heinz, D.; Pöppelmann, T.; Van Beirendonck, M. Attacking and Defending Masked Polynomial Comparison for Lattice-Based Cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 3, 334–359. [Google Scholar] [CrossRef]
 - Khan, Q.; Purification, S.; Chang, S.-Y. Post-Quantum Key Exchange and Subscriber Identity Encryption in 5G Using ML-KEM (Kyber). Information 2025, 16, 617. [Google Scholar] [CrossRef]
 - Huang, Z.; Wang, H.; Cao, B.; He, D.; Wang, J. A comprehensive side-channel leakage assessment of CRYSTALS-Kyber in IIoT. Internet Things 2024, 27, 101331. [Google Scholar] [CrossRef]
 - Iavich, M.; Kuchukhidze, T. Investigating CRYSTALS-Kyber Vulnerabilities: Attack Analysis and Mitigation. Cryptography 2024, 8, 15. [Google Scholar] [CrossRef]
 - Wani, M.S.; Rademacher, M.; Horstmann, T.; Kretschmer, M. Security Vulnerabilities in 5G Non-Stand-Alone Networks: A Systematic Analysis and Attack Taxonomy. J. Cybersecur. Priv. 2024, 4, 23–40. [Google Scholar] [CrossRef]
 - Erni, S.; Kotuliak, M.; Leu, P.; Roeschlin, M.; Capkun, S. AdaptOver: Adaptive Overshadowing Attacks in Cellular Networks. arXiv 2021, arXiv:2106.05039. [Google Scholar] [CrossRef]
 - PatentPC. 5G & Cybersecurity: Network Threats Stats. Available online: https://patentpc.com/blog/5g-cybersecurity-network-threat-stats (accessed on 20 July 2025).
 - Laktionov, I.; Diachenko, G.; Koval, V.; Yevstratiev, M. Computer-Oriented Model for Network Aggregation of Measurement Data in IoT Monitoring of Soil and Climatic Parameters of Agricultural Crop Production Enterprises. Balt. J. Mod. Comput. 2023, 11, 500–522. [Google Scholar] [CrossRef]
 - Laktionov, I.; Diachenko, G.; Kashtan, V.; Vizniuk, A.; Gorev, V.; Khabarlak, K.; Shedlovska, Y. A Comprehensive Review of Recent Approaches and Hardware-Software Technologies for Digitalisation and Intellectualisation of Open-Field Crop Production: Ukrainian Case Study in the Global Context. Comput. Electron. Agric. 2024, 225, 109326. [Google Scholar] [CrossRef]
 - Laktionov, I.S.; Vovna, O.V.; Kabanets, M.M.; Sheina, H.O.; Getman, I.A. Information model of the computer-integrated technology for wireless monitoring of the state of microclimate of industrial agricultural greenhouses. Instrum. Mes. Metrol. 2021, 20, 289–300. [Google Scholar] [CrossRef]
 - Kashtan, V.Y.; Hnatushenko, V.V.; Laktionov, I.S.; Diachenko, H.H. Intelligent Sentinel satellite image processing technology for land cover mapping. Nauk. Visnyk Natsionalnoho Hirnychoho Universytetu 2024, 5, 143–150. [Google Scholar] [CrossRef]
 











| Category | Criteria for the Selection and Evaluation of Scientific Literature | 
|---|---|
| Primary publication time range | 2020–2025 | 
| Extended publication time range | 2015–2025 | 
| Scientometric databases | Web of Science, Scopus | 
| Main digital libraries | MDPI, Elsevier, IEEE Xplore, ArXiv | 
| Types of literature | Scientific papers in peer-reviewed periodicals, international conference proceedings, preprints, information and analytical web resources | 
| Primary language | English | 
| Main subject areas | Cybersecurity, computer networks and communications, signal processing, artificial intelligence | 
| Additional subject areas | Computer science applications, control and systems engineering, electrical and electronic engineering | 
| Main search query | Cybersecurity AND (Post-quantum cryptography OR PQC) AND (Mobile communication OR Satellite communication OR Infocommunication) | 
| Additional keywords | 5G, 6G, LTE, RF spoofing, security, IoT encryption, GNSS jamming, cryptography algorithms, communication protocols, cyberattacks, network | 
| Hierarchical Level | Mobile Communication | Satellite Communication | 
|---|---|---|
| Physical | Radio channel jamming, signal spoofing, passive eavesdropping, signal distortion or delay (signal overshadowing) | jamming of satellite signals, radio interception of broadcast signals, unauthorised signal capture in receivers, spoofing of navigation or relay data | 
| Channel | use of fake base stations for a ‘man-in-the-middle’ cyberattack, impact on retransmission algorithms (RLC-layer manipulation), resource exhaustion through creation of fake connections | injection of malicious data into open channels, formation of false messages | 
| Signal | forced downgrading of encryption or technology, attacks on the handover process to overload | compromise of telemetry, substitution of control signals for navigation systems | 
| Authentication | vulnerabilities of authentication protocols, lack of encryption at the level of certain messages | absence or weak means of checking the integrity of commands | 
| Infrastructure | compromise of kernel nodes, attacks on key management systems, DNS spoofing | disruption of communication between network segments, unauthorised access to satellite system gateways | 
| The Subject of the Study | Technologies and Approaches Used | Scientific and Applied Effect Obtained | References | 
|---|---|---|---|
| Approaches to the utilisation of potential post-quantum key encapsulation mechanisms and digital signature algorithms to modern low-power IoT infrastructure | Public-key infrastructures (PKI), IoT, PQC | It has been proven that a rational combination of several DSAs yields the most energy-, latency-, and memory-efficient public key infrastructure, and that isogeny-based, code-based, and lattice-based algorithms can be efficiently implemented on low-power IoT edge devices equipped with off-the-shelf Cortex-M4 microcontrollers while still ensuring acceptable battery life | [83] | 
| GNSS spoofing detection technologies using RF interference and fingerprinting | Application of machine learning based on RF fingerprinting and CNN for identification of fake signals | It has been proven that the methods of fingerprinting proposed by the authors can increase the detection accuracy of existing methods from 95.68% to 99.7% and can be combined with other methods to improve the overall performance of detection systems | [46] | 
| Technologies and approaches to GNSS spoofing detection based on ML classification algorithms. | Using signal pre-processing based on wavelet transform and SVM/CNN models for the classification of abnormal signal behaviour | A data-driven classifier has been proposed, combining a parallelised deep learning model with a clustering algorithm to estimate spoofing signal parameters. Experiments show it outperforms existing methods, particularly at moderate to high signal-to-noise levels | [84] | 
| Detecting the reaction of a commercial 5G radio system to jamming and determining the jamming signal strength required to disrupt 5G communications | 5G, multiple-input multiple-output antenna operating at the 3.6 GHz frequency band | The authors proved that the 5G radio system has been able to adapt to the interference by lowering the modulation and coding order until a breaking point was reached, at which the interference signal overwhelmed the user equipment signal in the uplink, resulting in a 5G connection failure. | [85] | 
| A flexible dual-layer QKD-PQC Architecture for secure and stable site-to-site communication | Quantum Key Distribution (QKD) and Post-Quantum Cryptography (PQC) | The authors developed a modular, hybrid, and adaptive protocol that combines QKD with PQC, enabling uninterrupted post-quantum key exchanges even in challenging network environments where traditional QKD methods often fail | [86] | 
| An approach to the transformational transition from classical to PQC in 5G-enabled IoT networks, taking into account current solutions, challenges and development prospects. | 5G, IoT, PQC, QKD | The authors provided a comprehensive survey of a structured roadmap for quantum-secured communication in 5G-enabled IoT systems, encompassing current research developments, enabling technologies, security threats, and the latest quantum-based solutions and initiatives | [87] | 
| The practicality of implementing post-quantum cryptography on resource-constrained devices commonly found in mobile and IoT networks | ARM-based platforms, PQC, IoT | The authors analysed and evaluated the performance and message sizes of selected post-quantum key exchange schemes on various ARM-based platforms. | [88] | 
| An approach to PQC blockchain framework for service orchestration across multi-cloud networks | PQC, blockchain, cloud technologies | This paper investigates managing network services across multiple administrative domains using blockchain networks secured by PQC. Employing a PQC algorithm leveraging Toom-Cook parallelization at various security levels demonstrates that Quorum achieves lower average write times compared to Ethereum and Hyperledger | [89] | 
| Approaches to standardisation and performance evaluation of PQC algorithms | PQC, information and communications technology | This research reviewed the global efforts in designing and standardising PQC algorithms and analysed the performance of key candidates. It has been highlighted that most PQC algorithms require more CPU, memory, and larger keys, and aim to assess their overall feasibility. | [90] | 
| A novel proof-of-concept semiconductor implementation that meets the power consumption, resource efficiency, and PQC security requirements for Industrial IoT applications. | PQC, industrial IoT (IIOT) | This work introduces a novel semiconductor proof-of-concept that addresses resource usage, power efficiency, and PQC security requirements for IIoT applications. The study details the RTL architecture of the CRYSTALS—Dilithium IP and develops a System-on-Chip integrating a RISC-V CPU with this IP to evaluate PQC feasibility on resource-constrained IIoT hardware. | [91] | 
| An approach to the practical deployment of PQC algorithms in wireless communication security | PQC, PQC–AES hybrid schemes, wireless communication networks | This paper presents a novel framework for standalone and hybrid PQC–AES public-key encryption protocols. Results show improved balance between security and performance compared to traditional methods, supported by a thorough security analysis confirming their robustness against various attacks. | [92] | 
| Approaches for preventing fault attacks on S-Boxes of AES Block Ciphers | AES, S-boxes, nonlinear cellular automata | The S-boxes are constructed using synthesised nonlinear cellular automata, and the proposed approach ensures detection of double-byte faults as well as correction of single-byte faults. | [93] | 
| An efficient implementation of a post-quantum MLWR-based public key encryption (PKE) scheme leveraging NTT. | PKE, MLWR, PQC | The proposed approach achieves a balance between security and efficiency, with key generation, encryption, and decryption requiring 1422, 1040, and 2647 CPU cycles, respectively, and corresponding execution times of approximately 68.965, 34.483 microseconds. | [94] | 
| Algorithm | Type/Security Level | Methodological Basis | Public/Private Key Size, Bytes | Approximate Encryption/Decryption Time, ms | 
|---|---|---|---|---|
| Kyber-512 | Lattice-based KEM/AES-128 | Learning With Errors | 800/1632 | 0.1/0.3 | 
| Kyber-768 | Lattice-based KEM/AES-192 | Learning With Errors | 1184/2400 | 0.2/0.5 | 
| BIKE | Code-based KEM/AES-128 | McEliece-type codes | 1541/3113 | 0.5/0.8 | 
| Dilithium | Lattice-based Signature/AES-128 | Module-LWE and Module-SIS | 1312/2528 | 0.3/0.4 | 
| Falcon-1024 | NIST Security Level 5/AES-256 | NTRU grids and the Fast Fourier Sampling method | 1793/2305 | not applicable | 
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.  | 
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Laktionov, I.; Diachenko, G.; Moroz, D.; Getman, I. A Comprehensive Review of Cybersecurity Threats to Wireless Infocommunications in the Quantum-Age Cryptography. IoT 2025, 6, 61. https://doi.org/10.3390/iot6040061
Laktionov I, Diachenko G, Moroz D, Getman I. A Comprehensive Review of Cybersecurity Threats to Wireless Infocommunications in the Quantum-Age Cryptography. IoT. 2025; 6(4):61. https://doi.org/10.3390/iot6040061
Chicago/Turabian StyleLaktionov, Ivan, Grygorii Diachenko, Dmytro Moroz, and Iryna Getman. 2025. "A Comprehensive Review of Cybersecurity Threats to Wireless Infocommunications in the Quantum-Age Cryptography" IoT 6, no. 4: 61. https://doi.org/10.3390/iot6040061
APA StyleLaktionov, I., Diachenko, G., Moroz, D., & Getman, I. (2025). A Comprehensive Review of Cybersecurity Threats to Wireless Infocommunications in the Quantum-Age Cryptography. IoT, 6(4), 61. https://doi.org/10.3390/iot6040061
        
