private 5G What is 6G? Overview of 6G networks & technology
Tip

5G security: Everything you should know for a secure network

5G touts better security controls than 4G, including stronger encryption, privacy and authentication. But enterprises need to consider the challenges, too.

The world has pushed 4G networks to their limits due to the growth of IoT devices and smart consumer gadgets. 5G is not only faster with greater capacity, but it also provides increased security and privacy compared to previous cellular generations. 5G is an essential evolution of 4G security controls with new security protocols that address existing vulnerabilities.

In this article, we look at 5G's security architecture, how it differs from 4G, and what benefits and security challenges it brings.

5G security architecture

The 5G core network, which provides coordination between different parts of the access network and connectivity to the internet, is a service-based architecture (SBA) built around cloud-based technologies and provides authentication, security and session management, as well as other functions and services.

The SBA decouples network functions into modular services and relies heavily on network functions virtualization, which virtualizes network services that traditionally have run on proprietary hardware. These are deployed using multi-access edge computing, a network architecture that puts cloud computing and storage capabilities at the edge of a network and close to its users.

Despite these changes, there's still a clear modular separation between the radio access network (RAN), which provides wireless connectivity, and the core's security protocols.

Although 5G inherits much of 4G's network security architecture, the 5G standard has security as a key design principle, unlike its predecessors. For example, it is mandatory for vendors and mobile operators to comply with the GSM Association Network Equipment Security Assurance Scheme's requirements. However, 5G can't rely on traditional network infrastructure security the same way 4G can as many new services and 5G technologies depend on virtualization, replacing dedicated hardware with software-defined systems functioning at the network edge.

Therefore, 5G requires and supports more dedicated security protocols and features to tackle the challenges of a substantially larger attack surface and a greatly increased number of use cases.

5G security features

With 5G, the following are among the most important security improvements.

Encryption

Stronger 256-bit cryptographic algorithms and the separation of the security keys between the core network provide better data protection and aim to make communications sufficiently resistant to attacks by quantum computers.

Privacy

In addition to stronger encryption, there is better data privacy with all data passing through 5G networks having confidentiality and integrity protection. Threats like international mobile subscriber identity and temporary mobile subscriber identity catchers, which exploit the fact that 2G, 3G and 4G networks send a user's permanent or temporary identifier in plaintext during the device's initial contact with the network, won't be possible in 5G networks.

5G security specifications do not allow plaintext transmissions of the Subscription Permanent Identifier (SUPI). Instead, a 5G device never sends its true identity but rather a privacy-preserving identifier containing the concealed SUPI, called the Subscriber Concealed Identity. This ensures that a user's or device's identity and location are encrypted, making them impossible to identify or locate from the moment they join a network.

Also, 5G not only has an integrity check on the control plane, but adds an additional check on the user plane, which carries the network user traffic, between the device and the RAN. This guarantees that messages between a device and the application on the user plane can't be intercepted and modified over the air.

Authentication and authorization

5G has an authentication protocol called 5G Authentication and Key Agreement to verify the identity of users, devices and network elements using asymmetric randomized encryption. Its Access and Mobility Management Function sends an authentication request to the Authentication Server Function, which forwards authentication requests to the Unified Data Management, which then decides on the appropriate authentication method depending on the subscriber profile. It supports pre-shared keys, certificates and tokens, whereas 4G requires a physical SIM card, which is not practical for simple IoT devices that rely on an embedded SIM.

Roaming security

All communications between core network nodes employ the same set of protocols protected by the same security controls, reducing the number of security processes, while the Security Edge Protection Proxy (SEPP) implements end-to-end security protection for source and destination network traffic. SEPP replaces Signaling System 7 and Diameter used in 3G and 4G networks.

Reliability

Network slicing, similar to traditional network segmentation, enables different segments to have customized security controls for specific use cases. Also, in the event of an incident, traffic can be quickly blocked or quarantined if it's on a separate network slice.

5G security benefits

5G introduces much needed improvements to 4G network security with more frequent authentication and integrity checks. The fact that data can be transferred at high speed with strong encryption complemented by authentication means smart automation, better critical infrastructure monitoring and smart cities are realistic possibilities.

The 5G standard has taken input and expertise from around the world and so has security at its heart. With security controls baked in at the design stage, 5G networks should be more resilient to attacks now and in the future.

5G security challenges

These benefits come at a price as deploying 5G is expensive. For example, more transmitters are required to cover the same area as a 4G network, and security best practices add to the cost. 5G requires strong enforcement by government and compliance regulators, such as the Federal Communications Commission, to clamp down on those that omit mandatory security features to cut costs, a practice that has weakened security in many previous-generation networks.

Rolling out 5G depends on a global supply chain, which opens up plenty of opportunities for hackers to compromise hardware, software or services. In fact, it will be several years before we have 5G networks with no legacy technologies. Until then, 5G has to remain interoperable with 3G and 4G. This means downgrade attacks are a threat in which hackers manipulate a connection into using a less secure 3G or 4G service.

There is a shortage of security practitioners with in-depth knowledge of 5G security. Vendors obviously need to correctly implement the security controls required by the relevant standards, but a bigger risk is that mobile network operators, which, in practice, are the ones deploying 5G, may introduce new or unforeseen risks and vulnerabilities into the system if they don't configure their systems correctly.

The 5G infrastructure is far more complex than 4G's, with millions more connected devices, more traffic routing points and a wider range of entry points, greatly increasing the attack surface. Monitoring and maintenance need to be upgraded to sustain real-time threat detection; otherwise, one malicious device could potentially compromise thousands of interconnected devices close by.

5G supports the creation of connected services and industries with innovative use cases that could attract a new wave of cybercriminals and threat vectors that test the resilience of 5G networks and the strength of the controls that provide security for 5G communications. Many of these risks and security threats are not yet fully understood. As a result, the 3rd Generation Partnership Project and other organizations involved in setting the security standards for mobile technologies need to ensure updated requirements are implemented based on changes to the threat landscape and future risk assessments.

Top 5G network security concerns bar chart
Check out enterprises' top 5G network security concerns.

Due diligence for 5G security

5G is starting to change the landscape of the connected world we live in, and it's at the heart of countless mission-critical processes and activities. This is why 5G security has been the subject of such debate at both government and industry levels across the globe. Once it's fully deployed, 5G provides a big step up in security compared to comparable 4G services, as long as it's deployed with end-to-end monitoring of the system architecture, services and devices following best practices and the relevant standards.

Due diligence is essential for any organization looking to harness the power of 5G. Review the security practices of operators and providers to gain a thorough understanding of the equipment they use and how it's deployed so that in-house security teams know how devices connect and how sensitive data is sent, received and stored as it traverses the 5G network.

Also, 5G security only covers the network, not the devices enterprises connect to it. So, the careful selection and purchase of 5G-compatible devices remains important to avoid the risk of low-end IoT devices with little security built in.

Michael Cobb, CISSP-ISSAP, is a renowned security author with more than 20 years of experience in the IT industry.

Dig Deeper on Network security

Unified Communications
Mobile Computing
Data Center
ITChannel
Close