YOU ARE AT:6GHow to build trustworthiness in 6G

How to build trustworthiness in 6G

Trustworthiness can be broken into five aspects: security, privacy, reliability, resilience and safety

At RCR Wireless’ 6G Forum event, NGMN Alliance’s Senior Program Manager Sparsh Singhal defined 6G trustworthiness as confidence in the availability of mechanisms that can mitigate or prevent network security threats. He explained that while there are, of course, effective security measures in 5G, there is a critical need for improvements moving forward because 6G networks will be more complex, and therefore, more vulnerable to attacks.

“The overall approach to 6G [security] should be more pragmatic,” said Signhal, presenting several considerations for building trust in 6G.

The five aspects of trustworthiness

First, he said that trustworthiness in 6G can be broken into five aspects: security, privacy, reliability, resilience and safety. Security refers to things like the protection against improper modification of the data and the ability to obtain reliable and timely access to security measures at any time. Privacy refers to things like the “complete protection” of private data sets being exchanged between the system and the user. He defined reliability as ensuring that the expected performance and outcome of the remains very stable, while resilience means the network should operate at a “constant strength” and uphold the security parameters “without compromise.” Lastly, Signhal said that network safety is the ability to protect the network from any sort of catastrophic event or threat.

Trust models

He further shared that two security models are proving necessary for 6G: a decentralized trust model and a dynamic trust model. According to Signhal, these trust models will strengthen network defense and provide flexibility for network services. A decentralized trust model means that the security aspect is not centralized, and as such, distributes trust evaluations throughout a network, which decreases the dependence on centralized authorities, leading to a more comprehensive evaluation.

A dynamic trust model, in which trust evaluations are performed on a dynamic and regular basis, will be particularly useful in 6G because it is no longer the case the only UE’s are connected to a network. Now, machines and IoT devices are also interacting with the network. “So, we need a multi-party trust mechanism that can really solve [for] this complex element,” said Signhal. “[A dynamic trust model] keeps … profiling … the user identity and analyzing its behavior.”

Other considerations

Signhal also said that as quantum attacks on networks continue to increase, it is becoming crucial to develop quantum-safe, quantum-proof and quantum-resistant communication, and finally, it’s important to prioritize the integration of public-key cryptography and large-scale Transport Layer Security (TLS), a cryptographic protocol that encrypts and authenticates data sent between two applications over a network.

“All of these features create a feeling of a safe and secure network,” said Singhal.

Click here to watch this and other 6G Forum sessions on demand.

ABOUT AUTHOR

Catherine Sbeglia Nin
Catherine Sbeglia Nin
Catherine is the Managing Editor for RCR Wireless News, where she covers topics such as Wi-Fi, network infrastructure, AI and edge computing. She also produced and hosted Arden Media's podcast Well, technically... After studying English and Film & Media Studies at The University of Rochester, she moved to Madison, WI. Having already lived on both coasts, she thought she’d give the middle a try. So far, she likes it very much.