Abstract

With the expansion of 5G networks, new business models are arising where multi-tenancy and active infrastructure sharing will be key enablers for them. With these new opportunities, new security risks are appearing in the form of a complex and evolving threat landscape for 5G networks, being one of the main challenges for the 5G mass rollout. In 5G-enabled scenarios, adversaries can exploit vulnerabilities associated with resource sharing to perform lateral movements targeting other tenant resources, as well as to disturb the 5G services offered or even the infrastructure resources. Moreover, existing security and trust models are not adequate to react to the dynamicity of the 5G infrastructure threats nor to the multi-tenancy security risks. Hence, we propose in this work a new security and trust framework for 5G multi-domain scenarios. To motivate its application, we detail a threat model covering multi-tenant scenarios in an underlying 5G network infrastructure. We also propose different ways to mitigate these threats by increasing the security and trust levels using network security monitoring, threat investigation, and end-to-end trust establishments. The framework is applied in a realistic use case of the H2020 5GZORRO project, which envisions a multi-tenant environment where domain owners share resources at will. The proposed framework forms a secure environment with zero-touch automation capabilities, minimizing human intervention.

Highlights

  • The fifth generation of mobile networks (5G) is currently being adopted as a solution to balance the rapidly evolving demand from users and tenants for network coverage, bandwidth, latency, and data capacity that could not be covered by the previous generations (i.e., 3G and 4G) [1]

  • It is paramount to identify a set of events that can be used as triggers for updating the current trust value

  • Owing to the fact that existing security and trust models are not suitable for dealing with the dynamicity of 5G infrastructure threats, the security risks due to the multi-tenancy, nor contemplating new approaches such as zero-touch and zero trust, a pivotal gap was identified in the literature

Read more

Summary

Introduction

The fifth generation of mobile networks (5G) is currently being adopted as a solution to balance the rapidly evolving demand from users and tenants for network coverage, bandwidth, latency, and data capacity that could not be covered by the previous generations (i.e., 3G and 4G) [1]. The reasoning behind this is that trust is a dynamic concept that should be continuously adapted to new requirements, technologies, and enforcement environments, with 5G ecosystems being an area where trust models will be fundamental in maintaining end-to-end security and trustworthiness connections among stakeholders; for instance, enabling a trustworthy Network Slice Orchestration across multiple domains [8] or building cross-domain trust in software-defined 5G networks [9] To cope with these challenges, new security and trust mechanisms should be introduced to implement full isolation in network slices as well as prevent unauthorized and malicious entities from accessing the 5G infrastructure. The contributions of this article are as follows

Page 4 of 35
Current Security and Trust Models
Page 8 of 35
Multi‐domain Threat Model
Page 10 of 35
Threats in Multi‐tenant Trust Relationships
Threats in Multi‐tenant Network Environments
Page 12 of 35
Multi‐domain Security and Trust Framework Design
Page 14 of 35
End‐to‐End Security and Trust Framework
Trust Management
Page 16 of 35
Page 18 of 35
Page 20 of 35
Inter‐domain Security
Page 22 of 35
A Real Enforcement Use Case by 5GZORRO
Page 24 of 35
Page 26 of 35
Page 28 of 35
Conclusions and Future Work
Page 32 of 35
Page 34 of 35
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call