IEEE Access (Jan 2024)

Security in 5G Network Slices: Concerns and Opportunities

  • Virendra Pratap Singh,
  • Mahendra Pratap Singh,
  • Saumya Hegde,
  • Maanak Gupta

DOI
https://doi.org/10.1109/ACCESS.2024.3386632
Journal volume & issue
Vol. 12
pp. 52727 – 52743

Abstract

Read online

Network slicing has emerged as a cornerstone technology within the 5G ecosystem, enabling efficient resource allocation, service customization, and support for various applications. Its ability to deliver Network-as-a-Service (NaaS) brings a new paradigm of adaptable and efficient network provisioning. However, with the diversification of services and the increasing complexity of network infrastructures, a simultaneous rise in security vulnerabilities becomes evident. These flaws go beyond the limitations of conventional network security and affect various aspects of network slice (NS) implementation and management. The limitations of traditional security, such as static policies, single point of failure, and challenges in effectively securing network slicing deployments, underscore the need to explore security measures tailored to the dynamic nature of 5G networks. To ensure the robust security of 5G networks, it is essential to consider various security concerns such as isolation, authentication, and authorization. Furthermore, dynamic orchestration and inter-slice communication security challenges must be proactively tackled. The security concerns related to 5G networks must be addressed comprehensively to ensure the safe and secure operation of the network. Our survey paper goes into these complex security issues, providing an in-depth and systematic review of the various contexts in which they emerge. We have identified the five most vulnerable areas in Network Slicing: Slice-Lifecycle, Communication type slice uses, Technologies used to provide service, Management threats, and End Devices utilized in service. Apart from threats in these vulnerable areas, we also discussed a few generous attacks that can be launched to disrupt network-slicing services. Furthermore, this study is a valuable resource for evaluating the current state of research efforts in this domain, contributing to the ongoing enhancement of security measures and the overall robustness of network-slicing technology. In doing so, we aim to ensure the secure and sustainable evolution of 5G networks as they become increasingly integral to our digital infrastructure.

Keywords