Daily CSR
Daily CSR

Daily CSR
Daily news about corporate social responsibility, ethics and sustainability

Cybersecurity in the age of 5G 6G



10/27/2022

6G will transform cybersecurity


Cybersecurity in the age of 5G 6G
As researchers and industry move toward 6G technology, cybersecurity has been identified as a critical field that will reduce the risk of future digital threats. To realize the 6G vision, researchers are developing a few novel approaches to areas such as spectrum regulation, antennas, machine learning, artificial intelligence, and digital twins—all of which will require robust cybersecurity elements in the future to enable widespread adoption by industry, academia, and consumers.

According to a report published by Accenture, cyberattacks on businesses increased by 31% between 2020 and 2021. Over the same time period, the percentage of organizations that experienced successful breaches in their supply chains increased from 44% to 61%, demonstrating that the threat of third-party risks has become an increasingly concerning reality.

This scenario is likely to become increasingly common with countries deploying 5G worldwide. 

“5G is the first technology to enable critical applications including house care, smart cities, and services like ultra-reliable low latencies or machine-to-machine communications,” explained Yong Zhou, chief security solutions architect at Keysight Technologies.

5G signals the start of a new era in network security design. 6G will carry on the network cybersecurity efforts begun with 5G. While international standardization bodies are still working to define 6G technology, research into ways to improve cybersecurity in 6G has quickly become a priority, including research into ways to optimize cybersecurity in the internet of things (IoT), user data security, and ways to better leverage machine learning and artificial intelligence to train cybersecurity systems and algorithms.

Attack surfaces
Within a given area, each network supports a different number of connected devices at the same time. The 4G network, for example, can connect up to 2,000 devices per square kilometre (.38 square miles). This figure rises to one million connected devices in the same range with 5G and rises again with 6G, which is expected to support up to ten million IoT devices in the same range. These devices represent the 'attack surface,' or the potential points, known as attack vectors, through which unauthorized users can extract data.

Every increase in the number of connected devices increases the risk of cybersecurity events. Aside from phones, devices under attack include medical equipment, industrial machines, and computers. This attack surface includes not only connected devices but also the network infrastructure itself.

As we go ahead and deploy 5G and 6G networks, “we are talking about billions of IoT machines”, said Zhou. “There will be radio access network [which connects users to the cloud], core network, and a multivendor environment. You want to make sure that all components of this network infrastructure are reliable and secure against cyberattacks to support critical services.”

As we get closer to 6G technology, the concept of 'cybersecurity by design' is gaining traction as a viable and promising solution to securing the expanding attack surface. The concept of cybersecurity by design is based on a paradigm shift away from developing solutions in response to security threats and toward being proactive and ensuring that cybersecurity is baked into 6G-capable items from the start. While this concept is still in its early stages, companies should embrace it as part of a larger action plan to prevent and manage cyber threats.

“Sometimes, the first time a security team sees a security incident is when it happens live. And that is a big issue,” warned Andrew Young, principal security solutions architect at Keysight. 

“For device manufacturers, employing a solution like a threat simulator in that live environment gives customers the ability to run real-life scenarios with real-life malware but in a safe environment.”

Emulation is rapidly becoming an essential component of cybersecurity planning. The ability to digitally replicate risk events allows security teams to not only identify and correct security gaps and misconfigurations, but also to test their cybersecurity strategies in a realistic virtual environment. This ensures that security teams have experience identifying a broader range of security breaches and threats, allowing them to take corrective action quickly when the threats manifest themselves in real life.

Data Security
6G cybersecurity systems eliminate once-common security measures. "Passwords are definitely on their way out; it's a given," said Zhou. The cyber environment will be encrypted and based on certificates. This means that 6G cybersecurity systems, for example, will verify whether users are authorized to access a given piece of software. 6G will benefit from novel existing security approaches as well. Micro-segmentation, for example, will allow systems to isolate communications and create a virtual 'bubble' to improve security. These innovative cybersecurity approaches will enable the robust zero-trust network architecture required for the planned 6G cybersecurity infrastructure.

Zero-trust architecture assumes that no entity is implicitly safe—that the network cannot trust anyone unless they have the appropriate credentials. This architecture promises to make communication and data access points far more difficult to breach. “You are not protecting just the service, but also the users’ data or a business’ critical trade secrets,” Zhou explains. “With zero-trust, micro-segmentation, and tight security controls combined, you can really protect your data.”

Data extends far beyond the daily web browsing and financial data that are commonly associated with cybersecurity and privacy. Over the last five years, the number of connected devices has skyrocketed across verticals and sectors where cybersecurity is literally life and death. The internet of medical things (IoMT), for example, enables care teams to provide more personalized care while also improving medical care and patient outcomes. This information is equally valuable to criminals who would hold it hostage and release it for a fee. According to the Keysight Technologies 2021 Security Report, there will be a significant increase in the deployment of ransomware attacks in 2020, with healthcare being the most appealing target for cyberattacks.

Although 5G deployment has improved cybersecurity, the exponential increase in devices and data that 6G promises will necessitate robust real-time cybersecurity responses. Keysight researchers are investigating new cybersecurity testing techniques that use digital twin technology to detect potential threats and take corrective action in real-time. Under today's 5G network, this process takes weeks, but 6G is expected to reduce this to a few hours, resulting in a more resilient cybersecurity infrastructure for device users and manufacturers.
Machine Learning and Artificial Intelligence.

AI and machine learning (ML) are critical components of 6G—and essential for training cybersecurity systems and algorithms. They also add layers of complexity, resulting in more robust cybersecurity systems. However, as AI becomes more prevalent, the number of bad actors with the skills and motivation to exploit the technology for nefarious purposes increases. Conquering the flaws in AI and ML training algorithms is critical to constructing a resilient, scalable, and secure 6G-powered future.

Cyberattacks can corrupt machine learning models during training or testing, undermining the AI's predictions. Moreover, these attacks have the potential to reverse engineer the algorithm in order to extract proprietary information. A second threat that researchers must consider is the development of models for nefarious purposes, such as cybercrime or military or law enforcement purposes. The quality of an AI algorithm is determined by its dependability, accuracy, and consistency. Tactics that undermine any of these have repercussions for any future AI-based developments. Thus, accelerating innovation across the spectrum of emerging technologies is contingent on AI algorithms being trained to detect and prevent adversarial events.

The long-term goal for 6G cybersecurity is an autonomous, self-preserving network that can respond autonomously to potential threats without disrupting normal operations. While these cyber-resilient networks are still on the horizon, researchers are investigating adversarial machine learning approaches to train models to identify probable threats and determine an appropriate correlating response. This is a core responsibility of AI in the planned 6G cybersecurity architecture.

Google experimented with adversarial machine learning to demonstrate real-world applications. Their findings demonstrated that by presenting intentionally manipulated examples to ML networks, the system could be trained to detect and mitigate incoming attacks that cause the system to misclassify information.

New technologies always bring new threats to the surface, which must be addressed alongside existing threats associated with current technologies. The study concentrated on preventing cybercrime, with a particular emphasis on the development of 6G cybersecurity solutions that will scale and combat threats inherent in the expanding multivendor marketplace. 6G cybersecurity research is already causing a paradigm shift in how we think about digital data security today.