Omar Chaudhry - Cybersecurity Specialist

about - blog - cv

Eavesdropping & Jamming: Security Problems For 5G Wireless Networks

Author Note

“This is my own work, has been done solely by me and is not used for any other purposes other than to show my expertise in the field and inform enthusiasts of the subject. Any other usage is strictly prohibited.” -Omar Chaudhry

Abstract

Due to their restricted resources, current wireless network systems cannot meet daily user requirements. As a generation of mobile devices evolves further, 5G network implementation proves essential. It aims to provide 1-10Gbps connection speeds, 10-100x device density, 90 percent network power savings, and 10-year battery life for low-power consumption devices. To achieve these objectives, 5G will integrate the capabilities of other technologies such as heterogeneous networks (HetNets), the Internet of Things (IoT), device-to-device (D2D) communication, massive (mMIMO), millimeter wave (mmWave) communication, cognitive radio networks (CRN), cooperative radio access networks (CRAN), and unmanned aerial vehicles (UAV). Several critical new techniques, such as New Radio on Unrestrained Band (NR-U), Combined Access and Backhaul (IAB), NR Vehicle-to-X (V2X), package defined network (SDN), and Network Function Virtualization (NFV), will also be integrated into 5G networks. These techniques introduce new features such as various terminals, many nodes, ultra-high density node deployment. 5G will be more than just a new generation of cellular networks; it will be the culmination of techniques, integrating new technologies into 5G that will change current wireless networks and offer unparalleled speeds. However, this new technology, designs, and applications will also pose new security concerns for the mobile landscape.

Passive & Active Attacks

The phrase "passive attack" refers to the unauthorized use of information belonging to authorized users who do not aim to interfere with information transit. Eavesdropping and traffic analysis are two of the most well-known kinds of passive assaults: Attacks against eavesdropping and traffic analysis: Eavesdropping and traffic analysis attacks occur when eavesdroppers try to acquire important information messages from passive networks. In contrast, traffic analysis passive attacks capture encrypted signals from wireless radio links.

Conversely, the phrase "active attacks" refers to attacks aimed at interfering with authorized users' communication and altering the message. Active attacks include jamming, denial of service (DoS) attacks, dispersed denial of service (DDoS) attacks, and gentleman in the middle (MITM) attacks. An attacker may render data transmission useless by using jamming. Because they target the network's physical layer, they are the basis for denial-of-service (DoS) attacks. Furthermore, jamming attacks pose a significant danger to the network since they are challenging to detect and deal with because a jammer can cleverly change its broadcast intensity to match the signal of a genuine user and escape detection (Bendale, 2018). Even once a jammer has been detected, it is challenging to mitigate the consequences of a jamming attack. Man-in-the-Middle (MITM) Occurrence: A kind of active attack in which an assailant stealthily takes control of the main communication channel between two legitimate users, compromising their security. MITM may be used at different stages of a communication channel to decrease its secrecy, integrity, and availability.

Eavesdropping

Eavesdropping attacks are those that intercept private conversations without the sender's knowledge. It is the act of secretly listening in on two or more people's private talks. Listening in on private communication between two parties is referred to as sniffing, the word used to characterize the assault. However, major internet exchanges continue to be conducted in an unencrypted manner, enabling an attacker to listen in on or interpret the recipient's trip information and get access to network data (Bendale, 2018).

The most significant internet security problem for network administrators in a company is eavesdropping, allowing attackers to observe the network. Wiretapping, email, and online discussion forums are just a few of the ways that eavesdroppers may use to get access to sensitive communications. Any service that does not utilize full encryption puts the privacy of its customers at risk, even when they are not actively using it.

If an attacker intercepts and scans network packets searching for sensitive data, the attacker has successfully carried out a network eavesdropping attack and has stolen that data. By using an eavesdropping tool, it is possible to analyze the gathered data. In its early phases, a passive network attack, such as network eavesdropping, maybe brutal to detect (an attack that uses the information without affecting system resources). It is feasible to listen in on other people's conversations using both wired and wireless networks. When utilizing a network tap to sniff packets on a wired network, an eavesdropper must be physically in touch with the network cable (a hardware tool). An eavesdropper may intercept or read network packets coming from a different network address while engaging in a wireless network session on an unsecured wireless network linked to the computer using the proper software (Wu, 2019).

To stop an eavesdropping attack, continuously use the SSL protocol, which encrypts online communication and offers data security over the network. A firewall is an excellent choice for protecting network circulation since it prevents dangerous or unauthorized access. It is possible to keep the majority of viruses out of the system by installing and updating antivirus software regularly. Installing Malware Scan on a computer is highly advised, as it will alert the user if their computer has been compromised with a virus or destructive code. Consider utilizing a password of upper and lowercase letters, numbers, and special characters, making the password strong (Huo, 2019). Additionally, it is a generally good practice to always keep passwords confidential and change them often. Finally, before making a purchase, be sure the website is well-protected.

It is possible that installing an intrusion deterrence system can help the company detect and avoid future eavesdropper bouts. With the help of Public Key Infrastructure, it is possible to do mutual verification (PKI). The server checks the legitimacy of the user's PC before completing the transaction. In order to mitigate the damage of a MITM (Man-in-the-Middle) attack, PKI is used. Furthermore, increase a network's security by limiting access to just those engaged in network security and management via network segmentation.

Jamming & Interference

When it comes to radio signal interception, wireless security systems are especially susceptible. It is easy to jam an alarm system using technology that is readily accessible "anywhere," and an alarm system that is not connected to a radio network cannot defend itself against attackers. Consequently, the institution becomes powerless. Jamming is defined as the unlawful creation of radio channel interference (Wang, 2019). Wireless security systems cannot send warnings to the central monitoring station because of this restriction.

Interference generators may utilize several communication protocols simultaneously to "jam" a particular frequency band, compromising security systems in the process. Broadband interference generators, such as Wi-Fi and GSM jammers, may be classified as follows: They are smaller and use less power than a phone. They prevent data from being sent beyond a range of 5-15 meters. If the device's operating frequencies do not match those utilized by the jammer, the jamming will have no impact on the device's operation (Wu, 2019).

Motionless appliances, on the other hand, are much more powerful and expensive than portable equipment. In general, the more money spent on the equipment, the more potential to destabilize and disrupt multiple networks. In addition, an interference generator with a larger jamming radius necessitates the use of more electricity. Highly powerful jammers can get excessively hot, resulting in additional cooling (Wang, 2019). The greater the size of the interference-generating antenna, the lower the frequency at which the jamming occurs. Consequently, jammers with a range of 100 meters (in open space) are enormous, need forced cooling, and operate on 230 volts of power.

The vast majority of home-built jammers are low-power devices that can only jam signals within a few meters of their source of electricity. In order to increase jamming coverage, require expensive broadband amplifiers, and the creation of such equipment necessitates the use of specialized knowledge.

The only method to jam all radio message channels used by expert security systems over a large area is to employ costly global interference generators, which are extremely difficult to come by. When communicating with the outside world, secure security systems should not rely only on wireless channels for communication (Huo, 2019). When accessing the Internet, wireless connections should be utilized in combination with wired connections wherever possible. If an intruder successfully isolates a security system, the server will continue to poll the system, ensuring that the enterprise is always knowledgeable of the situation. If the safety system is impossible to communicate with, a security team must physically arrive at the location in question. When this occurs, security companies dispatch rapid response teams to the scene as soon as possible.

Cryptographic Techniques

Cryptographic methods are implemented at many layers of the 5G network design to better handle security breaches, including the network layer. Furthermore, these techniques are categorized as symmetric-key cryptography, which is based on the concept of authorized users sharing a secret key for encryption and decryption, and asymmetric key cryptography, which utilizes a public key to encrypt data, as well as a private key to decode it. In contrast, each user has a private key that is distinct from the public key shared by all network connecting parties (Fang, 2017). The key length and algorithm complexity are two factors that influence the performance of a cryptographic technique. A complex algorithm yields better performance because of its complexity. Although these complex algorithms are more time and energy-intensive, they are also more cost-effective than other methods.

Physical Layer Protection

The “Physical Layer Protection” security approach provides better security with less complex processes while also using less power and lower latency. When hostile users are present, this protection uses signal design and signal processing methods to take advantage of the features and impairments of radio stations. Some of those impairments include noise, disappearing, interception, dispersion, and diversity to lower the quality of the received signal and provide secure keyless communication. Even though the channel of a real user is in worse condition than the eavesdropper channel, PLS provides excellent security for user information (Bendale, 2018). The following are the primary security approaches based on PLS used to maintain the confidentiality of wireless communication medium: Artificial Noise Injection; Anti-eavesdropping Signal Design; Secure Beamforming/Precoding; Secure Cooperative Transmission Techniques; Resource Allocation and Power Control. In addition, methods such as privacy by design, in which privacy in a system is addressed initially, must be used. Therefore, the system requires a design with the necessary security safeguards.

Conclusion

Local telecoms authorities must consider stringent privacy regulations and legislation throughout the standardization of 5G networks. First, national governments should work with multi-national governments such as the UN and the European Union (EU) to create country-specific privacy legislation (EU). Secondly, several influential organizations, including the 3GPP, ETSI, and ONF, should work together to create a set of standards and procedures that will guarantee high levels of security in their operations (Bendale, 2018). Lastly, such security frameworks that are designed to satisfy the data privacy requirements of consumers at all levels should be made public.

References

Bendale, S. P., & Prasad, J. R. (2018, November). Security threats and challenges in future mobile wireless networks. In 2018 IEEE Global Conference on Wireless Computing and Networking (GCWCN) (pp. 146-150). IEEE.

Fang, D., Qian, Y., & Hu, R. Q. (2017). Security for 5G mobile wireless networks. IEEE Access, 6, 4850-4874.

Huo, Y., Fan, X., Ma, L., Cheng, X., Tian, Z., & Chen, D. (2019). Secure communications in tiered 5G wireless networks with cooperative jamming. IEEE Transactions on Wireless Communications, 18(6), 3265-3280.

Wang, N., Wang, P., Alipour-Fanid, A., Jiao, L., & Zeng, K. (2019). Physical-layer security of 5G wireless networks for IoT: Challenges and opportunities. IEEE Internet of Things Journal, 6(5), 8169-8181.

Wu, Q., Mei, W., & Zhang, R. (2019). Safeguarding wireless network with UAVs: A physical layer security perspective. IEEE Wireless Communications, 26(5), 12-18.

← back