Full Text:  <3012>

Summary:  <222>

CLC number: TN918

On-line Access: 2022-10-24

Received: 2022-02-18

Revision Accepted: 2022-10-24

Crosschecked: 2022-06-14

Cited: 0

Clicked: 1653

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Xinsheng JI

https://orcid.org/0000-0002-2209-5456

Kaizhi HUANG

https://orcid.org/0000-0002-7084-3826

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering 

Accepted manuscript available online (unedited version)


Discussion on a new paradigm of endogenous security towards 6G networks


Author(s):  Xinsheng JI, Jiangxing WU, Liang JIN, Kaizhi HUANG, Yajun CHEN, Xiaoli SUN, Wei YOU, Shumin HUO, Jing YANG

Affiliation(s):  Department of Computer Science and Technology, Tsinhua University, Beijing 100084, China; more

Corresponding email(s):  jixs@pmlabs.com.cn, huangkaizhi@tsinghua.org.cn

Key Words:  6G security; New paradigm of endogenous security; Core network; Wireless access network


Share this article to: More |Next Paper >>>

Xinsheng JI, Jiangxing WU, Liang JIN, Kaizhi HUANG, Yajun CHEN, Xiaoli SUN, Wei YOU, Shumin HUO, Jing YANG. Discussion on a new paradigm of endogenous security towards 6G networks[J]. Frontiers of Information Technology & Electronic Engineering,in press.https://doi.org/10.1631/FITEE.2200060

@article{title="Discussion on a new paradigm of endogenous security towards 6G networks",
author="Xinsheng JI, Jiangxing WU, Liang JIN, Kaizhi HUANG, Yajun CHEN, Xiaoli SUN, Wei YOU, Shumin HUO, Jing YANG",
journal="Frontiers of Information Technology & Electronic Engineering",
year="in press",
publisher="Zhejiang University Press & Springer",
doi="https://doi.org/10.1631/FITEE.2200060"
}

%0 Journal Article
%T Discussion on a new paradigm of endogenous security towards 6G networks
%A Xinsheng JI
%A Jiangxing WU
%A Liang JIN
%A Kaizhi HUANG
%A Yajun CHEN
%A Xiaoli SUN
%A Wei YOU
%A Shumin HUO
%A Jing YANG
%J Frontiers of Information Technology & Electronic Engineering
%P 1421-1450
%@ 2095-9184
%D in press
%I Zhejiang University Press & Springer
doi="https://doi.org/10.1631/FITEE.2200060"

TY - JOUR
T1 - Discussion on a new paradigm of endogenous security towards 6G networks
A1 - Xinsheng JI
A1 - Jiangxing WU
A1 - Liang JIN
A1 - Kaizhi HUANG
A1 - Yajun CHEN
A1 - Xiaoli SUN
A1 - Wei YOU
A1 - Shumin HUO
A1 - Jing YANG
J0 - Frontiers of Information Technology & Electronic Engineering
SP - 1421
EP - 1450
%@ 2095-9184
Y1 - in press
PB - Zhejiang University Press & Springer
ER -
doi="https://doi.org/10.1631/FITEE.2200060"


Abstract: 
The sixth-generation mobile communication (6G) networks will face more complex endogenous security problems, and it is urgent to propose new universal security theories and establish new practice norms to deal with the "unknown unknown" security threats in cyberspace. This paper first expounds the new paradigm of cyberspace endogenous security and introduces the vision of 6G cyberspace security. Then, it analyzes the security problems faced by the 6G core network, wireless access network, and emerging associated technologies in detail, as well as the corresponding security technology development status and the integrated development of endogenous security and traditional security. Furthermore, this paper describes the relevant security theories and technical concepts under the guidance of the new paradigm of endogenous security.

6G网络内生安全新范式探讨

季新生1,2,3,邬江兴2,3,金梁2,黄开枝2,3,陈亚军2,孙小丽2,游伟2,霍树民2,杨静2
1清华大学计算机科学与技术系,中国北京市,100084
2国家数字交换系统工程技术研究中心,中国郑州市,450002
3网络通信与安全紫金山实验室,中国南京市,211111
摘要:6G网络将面临更为复杂的内生安全问题,亟需提出新的普适性安全理论,建立新的实践规范,以应对网络空间“未知的未知”安全威胁。本文首先阐述了网络空间内生安全发展的新范式,介绍了6G网络安全的需求愿景。进而详细分析了6G核心网、无线接入网、新兴使能技术等面临的安全问题,以及相应的安全技术发展现状,分析了内生安全与传统安全的融合发展,进而给出网络空间内生安全新范式指导下的相关安全理论与技术构想。

关键词组:6G安全;内生安全新范式;核心网;无线接入网

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]3GPP, 2019. Technical Specification Group Services and Systems Aspects; Security Aspects; Study on the Support of 256-bit Algorithms for 5G (Release 16), TS 33.841 (V16.1.0). 3rd Generation Partnership Project.

[2]Acar A, Aksu H, Uluagac AS, et al., 2019. A survey on homomorphic encryption schemes: theory and implementation. ACM Comput Surv, 51(4):79.

[3]An XL, Wu JJ, Tong W, et al., 2021. 6G network architecture vision. Joint European Conf on Networks and Communications & 6G Summit, p.592-597.

[4]Benzaïd C, Taleb T, 2020. AI for beyond 5G networks: a cyber-security defense or offense enabler? IEEE Netw, 34(6):140-147.

[5]CCID Think Tank Radio, 2020. 6G Concept and Vision White Paper (in Chinese). https://m.thepaper.cn/baijiahao_6596926 [Accessed on Mar. 18, 2020].

[6]CCSA, 2021. Research on Zero Trust Security Applied in Mobile Network (in Chinese). https://www.ccsa.org.cn/ [Accessed on June 20, 2021].

[7]Chen SL, Pang ZB, Wen H, et al., 2021. Automated labeling and learning for physical layer authentication against clone node and Sybil attacks in industrial wireless edge networks. IEEE Trans Ind Inform, 17(3):2041-2051.

[8]Cheng C, Lu RX, Petzoldt A, et al., 2017. Securing the Internet of Things in a quantum world. IEEE Commun Mag, 55(2):116-120.

[9]Choi J, Joung J, Cho YS, 2022. Artificial-noise-aided space-time line code for enhancing physical layer security of multiuser MIMO downlink transmission. IEEE Syst J, 16(1):1289-1300.

[10]CICT Mobile Communication Technology Co., Ltd., 2021. Global Coverage Scene Intelligent Connection—6G Scenes, Capabilities and Technologies Engine White Paper (V.2021) (in Chinese). https://www.cict.com/portal/article/index/id/921/cid/13.html [Accessed on Dec. 29, 2021].

[11]Cribbs MR, Romero RA, Ha TT, 2021. Alternative codes and phase rotation extensions for alternating space-time coding-based physical layer security. IEEE Open J Commun Soc, 2:1123-1143.

[12]Dai YY, Zhang K, Zhang Y, 2020. Blockchain empowered 6G. Chin J Int Things, 4(1):111-120 (in Chinese).

[13]D’Aquin M, Troullinou P, O’Connor NE, et al., 2018. Towards an “ethics by design” methodology for AI research projects. Proc AAAI/ACM Conf on AI, Ethics, and Society, p.54-59.

[14]Dhanda SS, Singh B, Jindal P, 2020. Lightweight cryptography: a solution to secure IoT. Wirel Pers Commun, 112(3):1947-1980.

[15]Dunkelman O, Keller N, Shamir A, 2014. A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony. J Cryptol, 27(4):824-849.

[16]Ebrahimi N, Kim HS, Blaauw D, 2021. Physical layer secret key generation using joint interference and phase shift keying modulation. IEEE Trans Microw Theory Techn, 69(5):2673-2685.

[17]Ekdahl P, Johansson T, Maximov A, et al., 2019. A new SNOW stream cipher called SNOW-V. IACR Trans Symmetr Cryptol, 2019(3):1-42.

[18]Endo H, Sasaki M, 2019. Secret key agreement for satellite laser communications. Advances in Communications Satellite Systems. 37th Int Communications Satellite Systems Conf, p.1-11.

[19]ETSI, 2019. 5G; Security Architecture and Procedures for 5G System. 3GPP TS 33.501 Version 15.5.0 Release 15.

[20]Fang BX, Shi JQ, Wang ZR, et al., 2021. AI-enabled cyberspace attacks: security risks and countermeasures. Strat Study CAE, 23(3):60-66 (in Chinese).

[21]Fang H, Wang XB, Tomasin S, 2019. Machine learning for intelligent authentication in 5G and beyond wireless networks. IEEE Wirel Commun, 26(5):55-61.

[22]Feng DG, Xu J, 2010. Network Security Principle and Technology (2nd Ed.). Science Press, Beijing, China (in Chinese).

[23]Fernández-Caramés TM, 2020. From pre-quantum to post-quantum IoT security: a survey on quantum-resistant cryptosystems for the Internet of Things. IEEE Int Things J, 7(7):6457-6480.

[24]Fettweis GP, Boche H, 2021. 6G: the personal tactile Internet—and open questions for information theory. IEEE BITS Inform Theory Mag, 1(1):71-82.

[25]Gao F, Xia JJ, Zhang F, 2021. Security vision of 6G network. Des Techn Posts Telecommun, (8):29-33 (in Chinese).

[26]Goodfellow IJ, Shlens J, Szegedy C, 2015. Explaining and harnessing adversarial examples. https://arxiv.org/abs/1412.6572

[27]Gray J, 2009. Jim Gray on eScience: a Transformed Scientific Method. http://katzcommunications.com/pdfs/fourthparadigm.pdf [Accessed on June 29, 2021].

[28]Guan ZT, Zhou X, Liu P, et al., 2022. A blockchain-based dual-side privacy-preserving multiparty computation scheme for edge-enabled smart grid. IEEE Int Things J, 9(16):14287-14299.

[29]Han X, Yuan Y, Wang FY, 2019. Security problems on blockchain: the state of the art and future trends. Acta Autom Sin, 45(1):206-225.

[30]Han YZ, Huang G, Song SJ, et al., 2021. Dynamic neural networks: a survey. IEEE Trans Patt Anal Mach Intell, 44(11):7436-7456.

[31]Hatzivasilis G, Fysarakis K, Papaefstathiou I, et al., 2018. A review of lightweight block ciphers. J Cryptogr Eng, 8(2):141-184.

[32]Hexa-X, 2020. Hexa-X. https://hexa-x.eu [Accessed on Dec. 8, 2020].

[33]Hu YX, Yi P, Sun PH, et al., 2019. Research on the full-dimensional defined polymorphic smart network. J Commun, 40(8):1-12 (in Chinese).

[34]Huang KZ, Jin L, Chen YJ, et al., 2020. Development of wireless physical layer key generation technology and new challenges. J Electron Inform Technol, 42(10):2330-2341.

[35]IMT-2030 (6G) Promotion Group, 2021. 6G Network Security Vision Technologies Research Report (in Chinese).

[36]Internet Engineering Task Force, 2019. Postquantum Preshared Keys for IKEv2 draft-ietf-ipsecme-qr-ikev2-08. https://datatracker.ietf.org/doc/html/draft-ietf-ipsecme-qr-ikev2-08 [Accessed on Nov. 5, 2019].

[37]Jiang Y, Ge XH, Yang Y, et al., 2020. 6G oriented blockchain based Internet of Things data sharing and storage mechanism. J Commun, 41(10):48-58 (in Chinese).

[38]Jin L, Lou YM, Xu XM, et al., 2020. Separating multi-stream signals based on space-time isomerism. Int Conf on Wireless Communications and Signal Processing, p.418-423.

[39]Jin L, Lou YM, Sun XL, et al., 2021a. Concept and vision of 6G wireless endogenous safety and security. Sci Sin Inform, early access (in Chinese).

[40]Jin L, Hu XY, Lou YM, et al., 2021b. Introduction to wireless endogenous security and safety: problems, attributes, structures and functions. China Commun, 18(9):88-99.

[41]Kariyappa S, Qureshi MK, 2019. Improving adversarial robustness of ensembles with diversity training.

[42]Kuhn TS, 1996. The Structure of Scientific Revolutions. University of Chicago Press, Chicago, USA.

[43]Kumarage H, Khalil I, Alabdulatif A, et al., 2016. Secure data analytics for cloud-integrated Internet of Things applications. IEEE Cloud Comput, 3(2):46-56.

[44]Li C, Lei B, Xie CF, et al., 2019. Trustworthy network based on blockchain technology. Telecommun Sci, 35(10):60-68 (in Chinese).

[45]Li GY, Sun C, Jorswieck EA, et al., 2021. Sum secret key rate maximization for TDD multi-user massive MIMO wireless networks. IEEE Trans Inform Forens Secur, 16:968-982.

[46]Li HQ, Li J, 2001. Computer Network Security and Encryption Technology. Science Press, Beijing, China (in Chinese).

[47]Li JF, Hu YX, Yi P, et al., 2020. Development roadmap of polymorphic intelligence network technology toward 2035. Strat Study CAE, 22(3):141-147 (in Chinese).

[48]Li YX, Cao B, Peng MG, et al., 2020. Direct acyclic graph-based ledger for Internet of Things: performance and security analysis. IEEE ACM Trans Netw, 28(4):1643-1656.

[49]Liang YC, Chen J, Long RZ, et al., 2021. Reconfigurable intelligent surfaces for smart wireless environments: channel estimation, system design and applications in 6G networks. Sci China Inform Sci, 64:200301.

[50]Liu GR, Shen J, Bai JP, 2021. A definable 6G security architecture. Mob Commun, 45(4):54-57 (in Chinese).

[51]Liu JH, 2020. Research on security improvement of 5G core network based on zero trust architecture. Des Techn Posts Telecommun, (9):75-78 (in Chinese).

[52]Liu LS, Yu ML, Yan Z, 2009. A Concise Course on Advanced Quantum Mechanics. Science Press, Beijing, China (in Chinese).

[53]Liu Y, Peng MG, 2020. 6G endogenous security: architecture and key technologies. Telecommun Sci, 36(1):11-20 (in Chinese).

[54]Loukil F, Ghedira-Guegan C, Boukadi K, et al., 2021. Privacy-preserving IoT data aggregation based on blockchain and homomorphic encryption. Sensors, 21(7):2452.

[55]Manzuik S, Gold A, Gatford C, 2006. Network Security Assessment: from Vulnerability to Patch. Elsevier, Amsterdam, the Netherlands.

[56]Ministry of Internal Affairs and Communications (MIC), 2020. Beyond 5G Promotion Strategy—Roadmap Towards 6G. https://www.soumu.go.jp/english [Accessed on June 30, 2020].

[57]National Institute of Standards and Technology (NIST), 2020. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. https://www.nist.gov [Accessed on July 22, 2020].

[58]National Institute of Standards and Technology (NIST), 2021. Lightweight Cryptography. https://csrc.nist.gov/Projects/lightweight-cryptography [Accessed on July 11, 2021].

[59]National Science Foundation (NSF), 2021. Resilient & Intelligent NextG Systems (RINGS). https://www.nsf.gov/pubs/2021/nsf21581/nsf21581.pdf [Accessed on Apr. 30, 2021].

[60]Network Working Group, 2019. Design Issues for Hybrid Key Exchange in TLS 1.3. https://datatracker.ietf.org/doc/html/draft-stebila-tls-hybrid-design-01 [Accessed on Mar. 11, 2019].

[61]Next G Alliance, 2022. Roadmap to 6G: Building the Foundation for North American Leadership in 6G and Beyond. https://roadmap.nextgalliance.org/ [Accessed on Feb. 1, 2022].

[62]Nguyen VL, Lin PC, Cheng BC, et al., 2021. Security and privacy for 6G: a survey on prospective technologies and challenges. IEEE Commun Surv Tutor, 23(4):2384-2428.

[63]Nie KJ, Cao B, Peng MG, 2020. 6G endogenous security: blockchain technology. Telecommun Sci, 36(1):21-27 (in Chinese).

[64]Pang TY, Xu K, Chao D, et al., 2019. Improving adversarial robustness via promoting ensemble diversity. Proc 36th Int Conf on Machine Learning, p.4970-4979.

[65]Perazzone JB, Yu PL, Sadler BM, et al., 2021. Artificial noise-aided MIMO physical layer authentication with imperfect CSI. IEEE Trans Inform Forens Secur, 16:2173-2185.

[66]Porambage P, Gür G, Osorio DPM, et al., 2021. 6G security challenges and potential solutions. Joint European Conf on Networks and Communications & 6G Summit, p.622-627.

[67]Research Institute of China Mobile Communication Co., Ltd. (CMC), 2020. 2030 + Vision and Requirements Report (in Chinese). https://www.baogaoting.com/info/19757 [Accessed on Nov. 10, 2020].

[68]Research Institute of China Mobile Communication Co., Ltd. (CMC), 2021. China Unicom 6G White Paper (V1.0) (in Chinese). https://copyfuture.com/blogs-details/20210724061236033y [Accessed on Mar. 22, 2021].

[69]Samsung, 2020. 6G the Next Hyper Connected Experience for All. https://cdn.codeground.org/nsr/downloads/researchareas/6G%20Vision.pdf [Accessed on July 21, 2020].

[70]Sharif M, Bauer L, Reiter MK, 2019. n-ML: mitigating adversarial examples via ensembles of topologically manipulated classifiers.

[71]Siriwardhana Y, Porambage P, Liyanage M, et al., 2021. AI and 6G security: opportunities and challenges. Joint European Conf on Networks and Communications & 6G Summit, p.616-621.

[72]Sönnerup J, Hell M, Sönnerup M, et al., 2019. Efficient hardware implementations of grain-128AEAD. 20th Int Conf on Cryptology in India, p.495-513.

[73]Su L, Zhuang XJ, Du HT, 2022. Built-in security framework research for 6G network. Sci Sin Inform, 52(2):205-216 (in Chinese).

[74]Sun YY, Liu JJ, Wang JD, et al., 2020. When machine learning meets privacy in 6G: a survey. IEEE Commun Surv Tutor, 22(4):2694-2724.

[75]Synopsys, 2020. 2020 Open Source Security and Risk Analysis Report. Synopsys, Mountain View, USA.

[76]Turan MS, McKay KA, Calik C, et al., 2019. Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process.

[77]Vampire, 2016. eBACS: ECRYPT Benchmarking of Cryptographic Systems. http://bench.cr.yp.to/ebaead.html [Accessed on July 15, 2021].

[78]Wang JH, Ling XT, Le YW, et al., 2021. Blockchain-enabled wireless communications: a new paradigm towards 6G. Nat Sci Rev, 8(9):nwab069.

[79]Wu H, 2009. Network Security: Attack and Defense. China Machinery Industry Press, Beijing, China (in Chinese).

[80]Wu JX, 2018a. Polymorphic smart network and endogenous safety and security. Civil-Mil Integr Cybersp, (11):11-14 (in Chinese).

[81]Wu JX, 2018b. Principle of Cyberspace Mimic Defense—Generalized Robust Control and Endogenous Security (2nd Ed.). Science Press, Beijing, China (in Chinese).

[82]Wu JX, 2020a. Cyberspace Endogenous Safety and Security—Mimic Defense and Generalized Robust Control. Science Press, Beijing, China (in Chinese).

[83]Wu JX, 2020b. Cyberspace Mimic Defense: Generalized Robust Control and Endogenous Security. Springer, Cham, Switzerland.

[84]Wu JX, 2022. Development paradigms of cyberspace endogenous safety and security. Sci Sin Inform, 52(2):189-204 (in Chinese).

[85]Wu JX, Hu YX, 2021. The development paradigm of separation between network technical system and supporting environment. Inform Commun Technol Pol, 47(8):1-11 (in Chinese).

[86]Wu W, Qin P, Feng X, et al., 2017. Reflections on the development and construction of space-ground integration information network. Telecommun Sci, 33(12):2017342 (in Chinese).

[87]Xie N, Hu TX, 2021. Improving the covertness in the physical-layer authentication. China Commun, 18(3):122-131.

[88]Yang HR, Zhang JY, Dong HL, et al., 2020. DVERGE: diversifying vulnerabilities for enhanced robust generation of ensembles. Proc 34th Int Conf on Neural Information Processing Systems, Article 462.

[89]Yang J, Johansson T, 2020. An overview of cryptographic primitives for possible use in 5G and beyond. Sci China Inform Sci, 63(12):220301.

[90]Yang J, Johansson T, Maximov A, 2019. Vectorized linear approximations for attacks on SNOW 3G. IACR Trans Symmetr Cryptol, 2019(4):249-271.

[91]Yang J, Johansson T, Maximov A, 2020. Spectral analysis of ZUC-256. IACR Trans Symmetr Cryptol, 2020(1):266-288.

[92]Yang P, Xiao Y, Xiao M, et al., 2019. 6G wireless communications: vision and potential techniques. IEEE Netw, 33(4):70-75.

[93]Yin ZS, Jia M, Cheng N, et al., 2022. UAV-assisted physical layer security in multi-beam satellite-enabled vehicle communications. IEEE Trans Intell Transp Syst, 23(3):2739-2751.

[94]Ylianttila M, Kantola R, Gurtov A, et al., 2020. 6G white paper: research challenges for trust, security and privacy. https://arxiv.org/abs/2004.11665

[95]You W, Li YL, Bai Y, et al., 2020. Research on endogenous safety and security technology of 5G core network. Radio Commun Technol, 46(4):385-390 (in Chinese).

[96]You XH, Wang CX, Huang J, et al., 2021. Towards 6G wireless communication networks: vision, enabling technologies, and new paradigm shifts. Sci China Inform Sci, 64(1):110301.

[97]Zhang CL, Fu YL, Li H, et al., 2021. Research on security scenarios and security models for 6G networking. Chin J Netw Inform Secur, 7(1):28-45 (in Chinese).

[98]Zhang CW, Yue J, Jiao LB, et al., 2021. A novel physical layer encryption algorithm for LoRa. IEEE Commun Lett, 25(8):2512-2516.

[99]Zhang J, Xiong J, Ma DT, 2014. Physical layer secure transmission algorithm in multi-beam satellite communication system. Appl Electron Technol, 40(11):116-119 (in Chinese).

[100]Zhang YS, Mi AR, 2003. Analysis of Computer Viruses and Trojan Horse Programs. Kehai Electronic Press, Beijing, China (in Chinese).

[101]Zhang YY, Shen YL, Jiang XH, et al., 2022. Secure millimeter-wave ad hoc communications using physical layer security. IEEE Trans Inform Forens Secur, 17:99-114.

[102]Zhao C, Zhao SN, Zhao MH, et al., 2019. Secure multi-party computation: theory, practice and applications. Inform Sci, 476:357-372.

[103]Ziegler V, Schneider P, Viswanathan H, et al., 2021. Security and trust in the 6G era. IEEE Access, 9:142314-142327.

[104]ZTE Corporation, China Academy of Information and Communications Technology, China Mobile Communications Group Co., Ltd., et al., 2021. Vision of Intrinsic Cybersecurity Beyond 2030. https://www.zte.com.cn/mediares/zte/Files/PDF/white_book/202106281137.pdf [Accessed on June 28, 2021].

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE