6GSymposium_Fall2024_970
Industry News : Reconfigurable Intelligent Surfaces: Great and Terrible for Security

Reconfigurable Intelligent Surfaces: Great and Terrible for Security

A team of Chinese researchers has conducted a survey looking at the physical layer security challenges and strength of reconfigurable intelligent surfaces [RIS] in 6G.

5G, and moreso 6G, are expected to respond to a wide variety of different requirements from simple IoT to high-capacity communications, joint sensing and comms, and more. With the cost of deploying more infrastructure using more energy, RIS has emerged as a potentially low-cost way to shape the radio environment, delivering much more use from existing infrastructure. However, the personal and national security implications of insecure systems is only becoming more significant as more people and things are connected and interacting.

As a result Shunliang Zhang, Weiqing Huang, and Yinlong Liu from the Chinese Academy of Sciences’ Institute of Information Engineering have published research digging particularly into the security implications of RIS at the physical layer to understand areas of promise and concern with RIS.

The authors note that “Due to the open nature of the wireless channel, smart radio environment, dynamic network topology, and adversarial machine learning, 6G will face various unprecedented security threats.”

Most cybersecurity elements to date have focused on higher-layer methods to secure traffic. However, 6G is intended to support even very simple IoT devices such as sensors which may not have the compute or storage capability to act at a higher layer.

In addition, the authors comment, “It is difficult for the upper-layer security mechanisms to defend against lower-layer threats such as jamming, eavesdropping, and sniffing, which makes wireless communication insecure for applications and users with strict security requirements. Although strong ciphering and authentication algorithms can improve the security protection strength, these mechanisms usually lead to additional computing overhead and costs for mobile devices.”

Meanwhile, the principles relating to RIS are essentially very simple, consisting of the reflection of radio waves. This has the ability to make a much more clean and predictable radio environment for communications, but equally the scope to make problems by interfering physically in that environment is very different from antennas actively being operated.

“For instance, with the assistance of illegal RIS, attackers can deteriorate the performance of legitimate links and/or improve the performance of eavesdropping links,” said the authors.

The story of RIS so far is far from gloomy. The authors point to a variety of ways in which RIS can be used to improve security at the physical layer, citing a variety of sources; for example,

“Exploiting the random nature of the wireless channel and/or intrinsic hardware imperfection emerges as a complementary approach to secure wireless communications.”

That’s not all. The researchers show evidence in the paper that:

“The wireless environment programming capability of RIS can enhance the physical layer security of 6G by smart reconfiguration of wireless channels of both legitimate receivers and eavesdroppers.”

Indeed, securing the physical layer for RIS opens up a variety of options for augmenting security in other fields, too:

“Aiming to the security problems of edge caching, Li et al. (2020) presented an edge caching solution where physical layer security and probabilistic caching are employed to prevent legitimate information from being eavesdropped.”

Meanwhile, AI appears to be – as ever – a double-edged sword. The authors note that we may ultimately face, at the RIS physical layer as everywhere else, a case of adversarial AIs facing off, tasked with securing or degrading the network performance.

Ironically, though, some of the security elements might end up being counterproductive for technology designed to reduce the energy and infrastructure costs associated with improving or densifying networks.

“Although various techniques, such as beamforming, cooperative jamming, relaying, and artificial noise (AN) have been developed to enhance PLS, there are some limitations on practical deployment. Employing relaying, AN, or massive active antennas leads to increased hardware costs and energy consumption.”

If we can’t get to an acceptable level of security without significantly boosting hardware costs and/or energy consumption, that might be the biggest threat to RIS of all.

Image by WikiImages from Pixabay

SPONSORED BY:
6GSymposium_Fall2024_300
SPONSORED BY:
Share:
Share:
SPONSORED BY:

insights

Registration

To reserve your ticket please fill out the registration form