Vai al contenuto principale della pagina

Security and Privacy Vision In 6G : A Comprehensive Guide / / Pawani Porambage and Madhusanka Liyanage



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Autore: Porambage Pawani Visualizza persona
Titolo: Security and Privacy Vision In 6G : A Comprehensive Guide / / Pawani Porambage and Madhusanka Liyanage Visualizza cluster
Pubblicazione: Hoboken, New Jersey : , : John Wiley & Sons, Inc., , [2023]
©2023
Edizione: First edition.
Descrizione fisica: 1 online resource (387 pages)
Disciplina: 621.38456
Soggetto topico: 6G mobile communication systems
Data privacy
Persona (resp. second.): LiyanageMadhusanka
Nota di bibliografia: Includes bibliographical references and index.
Nota di contenuto: Cover -- Title Page -- Copyright -- Contents -- Acronyms -- About the Authors -- Foreword -- Preface -- Acknowledgments -- Part I Introduction -- Chapter 1 Evolution of Mobile Networks -- 1.1 Introduction -- 1.2 6G Mobile Communication Networks -- 1.2.1 6G as Envisioned Today -- 1.3 Key Driving Trends Toward 6G -- 1.4 6G Requirements/Vision -- 1.4.1 6G Development Timeline -- References -- Chapter 2 Key 6G Technologies -- 2.1 Radio Network Technologies -- 2.1.1 Beyond Sub 6 GHz Toward THz Communication -- 2.1.2 Nonterrestrial Networks Toward 3D Networking -- 2.2 AI/ML/FL -- 2.3 DLT/Blockchain -- 2.4 Edge Computing -- 2.5 Quantum Communication -- 2.6 Other New Technologies -- 2.6.1 Visible Light Communications -- 2.6.2 Large Intelligent Surfaces -- 2.6.3 Compressive Sensing -- 2.6.4 Zero‐Touch Network and Service Management -- 2.6.5 Efficient Energy Transfer and Harvesting -- References -- Chapter 3 6G Security Vision -- 3.1 Overview of 6G Security Vision -- 3.1.1 New 6G Requirements -- 3.2 6G Security Vision and KPIs -- 3.2.1 Security Threat Landscape for 6G Architecture -- References -- Part II Security in 6G Architecture -- Chapter 4 6G Device Security -- 4.1 Overview of 6G Devices -- 4.2 6G Device Security Challenges -- 4.2.1 Growth of Data Collection -- 4.2.2 Cloud Connectivity -- 4.2.3 Device Capacity -- 4.2.4 Ultrasaturated Devices -- 4.3 Addressing Device Security in 6G -- References -- Chapter 5 Open RAN and RAN‐Core Convergence -- 5.1 Introduction -- 5.2 Open RAN Architecture -- 5.3 Threat Vectors and Security Risks Associated with Open RAN -- 5.3.1 Threat Taxonomy -- 5.3.2 Risks Related to the Process -- 5.3.2.1 Prerequisites -- 5.3.2.2 General Regulations -- 5.3.2.3 Privacy -- 5.3.2.4 People -- 5.3.3 Risks Related to the Technology -- 5.3.3.1 Open Source Software -- 5.3.3.2 Radio/Open Interface -- 5.3.3.3 Intelligence.
5.3.3.4 Virtualization -- 5.3.4 Global Risks -- 5.4 Security Benefits of Open RAN -- 5.4.1 Open RAN specific -- 5.4.1.1 Full Visibility -- 5.4.1.2 Selection of Best Modules -- 5.4.1.3 Diversity -- 5.4.1.4 Modularity -- 5.4.1.5 Enforcement of Security Controls -- 5.4.1.6 Open Interfaces -- 5.4.1.7 Open Source Software -- 5.4.1.8 Automation -- 5.4.1.9 Open Standards -- 5.4.2 V‐RAN Specific -- 5.4.2.1 Isolation -- 5.4.2.2 Increased Scalability for Security Management -- 5.4.2.3 Control Trust -- 5.4.2.4 Less Dependency Between hardware [HW] and SW -- 5.4.2.5 Private Network -- 5.4.2.6 More Secure Storage of Key Material -- 5.4.3 5G Networks Related -- 5.4.3.1 Edge Oriented -- 5.4.3.2 Simpler Security Model -- 5.5 Conclusion -- References -- Chapter 6 Edge Intelligence* -- 6.1 Overview of Edge Intelligence -- 6.2 State‐of‐the‐Art Related to 5G -- 6.2.1 Denial of Service (DOS) -- 6.2.2 Man‐in‐the‐Middle (MitM) Attack -- 6.2.3 Privacy Leakage -- 6.3 State‐of‐the‐Art Related to 6G -- 6.3.1 Training Dataset Manipulation -- 6.3.2 Interception of Private Information -- 6.3.3 Attacks on Learning Agents -- 6.4 Edge Computing Security in Autonomous Driving -- 6.5 Future and Challenges -- References -- Chapter 7 Specialized 6G Networks and Network Slicing -- 7.1 Overview of 6G Specialized Networks -- 7.2 Network Slicing in 6G -- 7.2.1 Trust in Network Slicing -- 7.2.2 Privacy Aspects in Network Slicing -- 7.2.3 Solutions for Privacy and Trust in NS -- References -- Chapter 8 Industry 5.0* -- 8.1 Introduction -- 8.2 Motivations Behind the Evolution of Industry 5.0 -- 8.3 Key Features of Industry 5.0 -- 8.3.1 Smart Additive Manufacturing -- 8.3.2 Predictive Maintenance -- 8.3.3 Hyper Customization -- 8.3.4 Cyber‐Physical Cognitive Systems -- 8.4 Security of Industry 5.0 -- 8.4.1 Security Issues of Industry 5.0 -- 8.5 Privacy of Industry 5.0 -- References.
Part III Security in 6G Use Cases -- Chapter 9 Metaverse Security in 6G -- 9.1 Overview of Metaverse -- 9.2 What Is Metaverse? -- 9.2.1 Metaverse Architecture -- 9.2.2 Key Characteristics of Metaverse -- 9.2.3 Role of 6G in Metaverse -- 9.3 Security Threats in Metaverse -- 9.4 Countermeasures for Metaverse Security Threats -- 9.5 New Trends in Metaverse Security -- Chapter 10 Society 5.0 and Security* -- 10.1 Industry and Society Evolution -- 10.1.1 Industry 4.0 -- 10.1.2 Society 5.0 -- 10.2 Technical Enablers and Challenges -- 10.2.1 Dependable Wireless Connectivity -- 10.2.1.1 New Spectrum and Extreme Massive MIMO -- 10.2.1.2 In‐X Subnetworks -- 10.2.1.3 Semantic Communication -- 10.2.2 Integrated Communication, Control, Computation, and Sensing -- 10.2.2.1 CoCoCo -- 10.2.2.2 JCAS -- 10.2.3 Intelligence Everywhere -- 10.2.4 Energy Harvesting and Transfer -- 10.2.4.1 Energy Harvesting -- 10.2.4.2 Wireless Power Transfer -- 10.3 Security in Society 5.0 -- References -- Chapter 11 6G‐Enabled Internet of Vehicles -- 11.1 Overview of V2X Communication and IoV -- 11.2 IoV Use Cases -- 11.3 Connected Autonomous Vehicles (CAV) -- 11.4 Unmanned Aerial Vehicles in Future IoV -- 11.5 Security Landscape for IoV -- 11.5.1 Security Threats -- 11.5.2 Security Requirements -- References -- Chapter 12 Smart Grid 2.0 Security* -- 12.1 Introduction -- 12.2 Evolution of SG 2.0 -- 12.3 Smart Grid 2.0 -- 12.3.1 Comparison of Smart Grids 1.0 and 2.0 -- 12.4 Role of 6G in SG 2.0 -- 12.5 Security Challenges of SG 2.0 -- 12.5.1 Physical Attacks -- 12.5.2 Software Attacks -- 12.5.3 Network Attacks -- 12.5.4 Attacks to the Controller -- 12.5.5 Encryption‐Related Attacks -- 12.5.6 AI‐ and ML‐Related Attacks -- 12.5.7 Stability and Reliability of Power Supply -- 12.5.8 Secure and Transparent Energy Trading Among Prosumers and Consumers.
12.5.9 Efficient and Reliable Communication Topology for Information and Control Signal Exchange -- 12.6 Privacy Issues of SG2.0 -- 12.7 Trust Management -- 12.8 Security and Privacy Standardization on SG 2.0 -- References -- Part IV Privacy in 6G Vision -- Chapter 13 6G Privacy* -- 13.1 Introduction -- 13.2 Privacy Taxonomy -- 13.3 Privacy in Actions on Data -- 13.3.1 Information Collection -- 13.3.2 Information Processing -- 13.3.3 Information Dissemination -- 13.3.4 Invasion -- 13.4 Privacy Types for 6G -- 13.4.1 Data -- 13.4.2 Actions and Personal Behavior -- 13.4.3 Image and Video -- 13.4.4 Communication -- 13.4.5 Location -- 13.5 6G Privacy Goals -- 13.5.1 Ensure of Privacy‐Protected Big Data -- 13.5.2 Privacy Guarantees for Edge Networks -- 13.5.3 Achieving Balance Between Privacy and Performance of Services -- 13.5.4 Standardization of Privacy in Technologies, and Applications -- 13.5.5 Balance the Interests in Privacy Protection in Global Context -- 13.5.6 Achieving Proper Utilization of Interoperability and Data Portability -- 13.5.7 Quantifying Privacy and Privacy Violations -- 13.5.7.1 Achieving Privacy Protected AI‐Driven Automated Network Management Operations -- 13.5.8 Getting Explanations of AI Actions for Privacy Requirements -- References -- Chapter 14 6G Privacy Challenges and Possible Solution* -- 14.1 Introduction -- 14.2 6G Privacy Challenges and Issues -- 14.2.1 Advanced 6G Applications with New Privacy Requirements -- 14.2.2 Privacy Preservation Limitations for B5G/6G Control and Orchestration Layer -- 14.2.3 Privacy Attacks on AI Models -- 14.2.4 Privacy Requirements in Cloud Computing and Storage Environments -- 14.2.5 Privacy Issues in Edge Computing and Edge AI -- 14.2.6 Cost on Privacy Enhancements -- 14.2.7 Limited Availability of Explainable AI (XAI) Techniques -- 14.2.8 Ambiguity in Responsibility of Data Ownership.
14.2.9 Data Communication Confidentiality Issues -- 14.2.10 Private Data Access Limitations -- 14.2.11 Privacy Differences Based on Location -- 14.2.12 Lack of Understanding of Privacy Rights and Threats in General Public -- 14.2.13 Difficulty in Defining Levels and Indicators for Privacy -- 14.2.13.1 Proper Evaluation of Potential Privacy Leakages from Non‐personal Data -- 14.3 Privacy Solutions for 6G -- 14.3.1 Privacy‐Preserving Decentralized AI -- 14.3.2 Edge AI -- 14.3.3 Intelligent Management with Privacy -- 14.3.4 XAI for Privacy -- 14.3.5 Privacy Measures for Personally Identifiable Information -- 14.3.6 Blockchain‐Based Solutions -- 14.3.7 Lightweight and Quantum Resistant Encryption Mechanisms -- 14.3.8 Homomorphic Encryption -- 14.3.9 Privacy‐Preserving Data Publishing Techniques -- 14.3.9.1 Syntactic Anonymization -- 14.3.9.2 Differential Privacy -- 14.3.10 Privacy by Design and Privacy by Default -- 14.3.11 Regulation of Government, Industry, and Consumer -- 14.3.12 Other Solutions -- 14.3.12.1 Location Privacy Considerations -- 14.3.12.2 Personalized Privacy -- 14.3.12.3 Fog Computing Privacy -- References -- Chapter 15 Legal Aspects and Security Standardization -- 15.1 Legal -- 15.2 Security Standardization -- 15.2.1 ETSI -- 15.2.2 ITU‐T -- 15.2.3 3GPP -- 15.2.4 NIST -- 15.2.5 IETF -- 15.2.6 5G PPP -- 15.2.7 NGMN -- 15.2.8 IEEE -- References -- Part V Security in 6G Technologies -- Chapter 16 Distributed Ledger Technologies (DLTs) and Blockchain* -- 16.1 Introduction -- 16.2 What Is Blockchain -- 16.2.1 Types of Blockchain -- 16.3 What Is Smart Contracts -- 16.4 Salient Features of Blockchain -- 16.5 Key Security Challenges Which Blockchain Can Solve -- 16.5.1 Role of Blockchain -- 16.6 Key Privacy Challenges Which Blockchain Can Solve -- 16.6.1 Key Challenges -- 16.6.2 Role of Blockchain -- 16.7 Threat Landscape of Blockchain.
16.8 Possible Solutions to Secure 6G Blockchains.
Sommario/riassunto: "Whilst 5G coverage is not yet fully implemented, the vision for the sixth generation (6G) of mobile communication is already projected. It is envisioned that the 6G standardization will start somewhere in 2026 with its most significant vision being the added intelligence in telecommunication networks. 6G security needs to be built to not guard against threats to the foreseen 6G networks, but also to address the increased and evolving threat landscape. Adequate security will include prediction, detection, mitigation, and prevention mechanisms, and the ability to limit the propagation of such vulnerabilities with greater intelligence, visibility and real time protection. Security and privacy are two closely-coupled topics where security relates to the safeguarding of the actual data and privacy ensures the covering up of the identities related to that data. This book provides a reference to a comprehensive study of security and privacy of the 6G vision, offering a roadmap to the security and privacy threats of 6G and possible mechanisms to protect them. It covers the critical security considerations in the proposed 6G architectures and 6G use cases and how to relate them with the novel technologies."--
Titolo autorizzato: Security and Privacy Vision In 6G  Visualizza cluster
ISBN: 1-119-87543-9
1-119-87541-2
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 9910830165503321
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui