
5 CONCLUSION
In this paper, we presented a modified TLS proto-
col which uses keys exchanged by QKD, compliant
with the ETSI GS QKD 014 v1.1.1 standard proposal.
Our protocol offers a solution against “harvest now-
decrypt later” attacks.
Our protocol remains vulnerable if the attacker is
able to break QKD authentication between KMEs on
the fly, since she will be able to carry out a MITM
attack. However, this type of scenario seems unlikely
today. Indeed, if we still use PKC or PQC for inter-
KMEs authentication (for QKD and key requests), it
is very unlikely that an attacker would have a quantum
computer capable of breaking such a cryptosystem in
a short time.
It is backward compatible in both directions with
TLS. We have deliberately chosen to leave this back-
ward compatibility despite the risk of “downgrade at-
tack”, in order to facilitate a potential adoption. How-
ever, backward compatibility can easily be disabled in
the future.
The protocol is based on TLS 1.3, but adds ad-
ditional configuration for communication with Key
Management Entities (KME). The information nec-
essary for the protocol to run is sent in extensions that
we added to the ClientHello and ServerHello mes-
sages. Additionally, another message is sent by the
client at the end of the handshake to confirm their
identity, ChallengeAck.
Finally, we showed that our protocol is usable
in real application cases, such as videoconferencing.
However, the time required for the handshake remains
significantly longer than a classic TLS handshake,
since many more messages are sent and that the ap-
plication spends a lot of time waiting for the KMEs
stack to return the symmetric keys.
REFERENCES
Benjamin, D. and Wood, C. (2022). RFC 9258: Importing
external pre-shared keys (PSKs) for TLS 1.3.
Bennett, C., Bessette, F., Brassard, G., Salvail, L., and
Smolin, J. (1992a). Experimental quantum cryptog-
raphy. Journal of cryptology.
Bennett, C., Brassard, G., and Mermin, N. (1992b). Quan-
tum cryptography without Bell’s theorem. Phys. re-
view letters.
Bhatia, V. and Ramkumar, K. (2020). An efficient quantum
computing technique for cracking RSA using Shor’s
algorithm. In 2020 IEEE 5th int. conf. on computing
communication and automation (ICCCA). IEEE.
Buruaga, J. S., M
´
endez, R. B., Brito, J. P., and Martin, V.
(2025). Quantum-safe integration of TLS in SDN net-
works. arXiv preprint arXiv:2502.17202.
Dervisevic, E., Fehri
´
c, M., Pivac, D., Fazio, P., Voznak,
M., and Mehic, M. (2024). Simulations of selected
quantum key distribution network use-cases. In 2024
International Conference on Quantum Communica-
tions, Networking, and Computing (QCNC). IEEE.
ETSI, G. (2019). 014. Quantum Key Distribution (QKD);
protocol and data format of REST-based key delivery
API.
Housley, R., Hoyland, J., Sethi, M., and Wood, C. (2022).
RFC 9257: Guidance for external pre-shared key
(PSK) usage in TLS.
Huang, A., Navarrete,
´
A., Sun, S., Chaiwongkhot, P., Curty,
M., and Makarov, V. (2019). Laser-seeding attack in
quantum key distribution. Phys. Review Applied.
Huttner, B., All
´
eaume, R., Diamanti, E., Fr
¨
owis, F., Grang-
ier, P., H
¨
ubel, H., Martin, V., Poppe, A., Slater, J. A.,
Spiller, T., et al. (2022). Long-range QKD without
trusted nodes is not possible with current technology.
npj Quantum Information.
Kaluderovic, N. (2022). Attacks on some post-quantum
cryptographic protocols: The case of the Legendre
PRF and SIKE. Technical report, EPFL.
Liu, C., Che, X., Xie, J., and Dong, Y. (2024). A multi-path
QKD algorithm with multiple segments. Journal of
Cyber Security and Mobility.
Martin, V., Brito, J. P., Ort
´
ız, L., Mendez, R., Buruaga,
J., Vicente, R., Sebastian-Lombrana, A., Rincon, D.,
Perez, F., Sanchez, C., et al. (2024a). Madqci: a
heterogeneous and scalable SDN-QKD network de-
ployed in production facilities. npj Quantum Infor-
mation.
Martin, V., Peev, M., Brito, J., Ort
´
ız, L., Brito-M
´
endez, R.,
Vicente, R., Saez-Buruaga, J., Sebastian-Lombra
˜
na,
A., Garc
´
ıa-Cid, M., Faba, J., et al. (2024b). Towards
large scale QKD networks. In 2024 24th Interna-
tional Conference on Transparent Optical Networks
(ICTON). IEEE.
Paul, S. (2022). On the transition to post-quantum cryptog-
raphy in the industrial Internet of things.
Pr
´
evost, T., Martin, B., and Alibart, O. (2024). Formal veri-
fication of the ETSI proposal on a standard QKD pro-
tocol. GTMFS.
Pr
´
evost, T., Martin, B., and Alibart, O. (2025). A secret key
spreading protocol for extending ETSI quantum key
distribution. In Proceedings of the 11th International
Conference on Information Systems Security and Pri-
vacy - Volume 2: ICISSP. INSTICC, SciTePress.
Rescorla, E. (2018). The transport layer security (TLS) pro-
tocol version 1.3. Technical report.
Tankovic, A., Burdiak, P., Dervisevic, E., Voznak, M.,
Mehic, M., and Kaljic, E. (2024a). Performance anal-
ysis of ETSI GS QKD 014 protocol in 5G/6G net-
works. In Future of Information and Communication
Conference. Springer.
Tankovic, A., Dervisevic, E., Voznak, M., Mehic, M., and
Kaljic, E. (2024b). Performance analysis of ETSI GS
QKD 014 protocol in multi-user environment. In 2024
23rd International Symposium INFOTEH-JAHORINA
(INFOTEH). IEEE.
Zygelman, B. (2018). No-cloning theorem, quantum tele-
portation and spooky correlations. A First Introduc-
tion to Quantum Computing and Information.
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
710