Tag: 5gSTAR

ai-for-oran-security

AI for O-RAN Security

2022-12-02
When talking about future RAN security, one has to consider threats related to the radio segment of a network, and the expanded attack surface, due to the open architecture and interfaces in O-RAN. Those should be expanded by a discussion on AI algorithms security, as AI is to be embedded in multiple network tiers starting from UE, gNB at the edge of the network in the MEC module and in a cloud. In this post, present considerations on threats and opportunities that O-RAN specifications create for network security to deliberations on how AI at the network edge can, on one hand, be a target of attacks, and on the other, increase the network security.
Continue reading
5g6g-security-blog-1024x646

RAN openness and intelligence for 5G/6G security

2022-05-06
When it comes to the security of 5G networks, most of the attention of researchers, engineers, and practitioners are focused on cybersecurity, although attacks on the software itself are not the only problem. This blog post discusses RAN-related aspects for 5G/6G security including architecture-related risks, cybersecurity best practices, MEC, and O-RAN security opportunities.
Continue reading