Skip to main content

Networking Cyber-Physical Systems: System Fundamentals of Security and Privacy for Next-Generation Wireless Networks

  • Chapter
  • First Online:

Part of the book series: Wireless Networks ((WN))

Abstract

From 1G to 4G, wireless networks are almost updated every 10 years. The next generation of wireless network (5G) is coming soon. The 5G network will be a complex heterogeneous network with wide coverage and ultra-dense small cell deployments. 5G networks will greatly promote the innovation of applications based on it, as well as the development of new-type computing models. However, 5G networks will also face some new security threats and challenges. This chapter will first introduce the history of wireless networks and the goals of next-generation wireless networks. It gives the architecture of next-generation wireless networks and introduces new networks architecture technologies such as NFV, SDN, D2D, and so on. Those new networks architecture technologies are derived from the combination of next-generation wireless networks and technologies like cloud computing and IoT. Sections 1.3 and 1.4 will review security and privacy issues cloud computing and embedded systems. Those systems and technologies play key roles in next-generation wireless networks. In the fifth section, the new computing model and unsolved security issues of 5G network are briefly introduced.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Gupta, P., & Kumar, P. R. (2000). The capacity of wireless networks. IEEE Transactions on information theory, 46(2), 388–404.

    Article  MathSciNet  Google Scholar 

  2. Alves, M., & Tovar, E. (2007). Real-time communications over wired/wireless profibus networks supporting inter-cell mobility. Computer Networks, 51(11), 2994–3012.

    Article  Google Scholar 

  3. Tang, D., & Baker, M. (2000). Analysis of a local-area wireless network. International Conference on Mobile Computing and NETWORKING (pp.1–10). ACM.

    Google Scholar 

  4. Boccardi, F., Heath, R. W., Lozano, A., Marzetta, T. L., & Popovski, P. (2014). Five disruptive technology directions for 5g. IEEE Communications Magazine, 52(2), 74–80.

    Article  Google Scholar 

  5. Katti, S., Gollakota, S., & Katabi, D. (2007). Embracing wireless interference:analog network coding. (Vol.37, pp.397–408). ACM.

    Google Scholar 

  6. Katsaggelos, A. K., Eisenberg, Y., Zhai, F., Berry, R., & Pappas, T. N. (2005). Advances in efficient resource allocation for packet-based real-time video transmission. Proceedings of the IEEE, 93(1), 135–147.

    Article  Google Scholar 

  7. Atzori, L., Iera, A., & Morabito, G. (2010). The Internet of Things: A survey. Elsevier North-Holland, Inc.

    Google Scholar 

  8. Hayes, B. (2008). Cloud computing. Communications of the Acm, 51(7), 9–11.

    Article  Google Scholar 

  9. Ge, X., Tu, S., Mao, G., Wang, C. X., & Han, T. (2016). 5G ultra-dense cellular networks. IEEE Wireless Communications, 23(1), 72–79.

    Article  Google Scholar 

  10. Jo, M., Maksymyuk, T., Strykhalyuk, B., & Cho, C. H. (2015). Device-to-device-based heterogeneous radio access network architecture for mobile cloud computing. IEEE Wireless Communications, 22(3), 50–58.

    Article  Google Scholar 

  11. Chochliouros, I. P., Giannoulakis, I., Kourtis, T., Belesioti, M., Sfakianakis, E., & Spiliopoulou, A. S., et al. (2016). A Model for an Innovative 5G- Oriented, Architecture, Based on Small Cells Coordination for Multi-tenancy and Edge Services. IFIP International Conference on Artificial Intelligence Applications and Innovations (pp.666–675). Springer International Publishing.

    Google Scholar 

  12. Bosshart, P., Gibb, G., Kim, H. S., Varghese, G., McKeown, N., Izzard, M., …& Horowitz, M. (2013, August). Forwarding metamorphosis: Fast programmable match-action processing in hardware for SDN. In ACM SIGCOMM Computer Communication Review (Vol. 43, No. 4, pp. 99–110). ACM.

    Google Scholar 

  13. Palkar, S., Lan, C., Han, S., Jang, K., Panda, A., Ratnasamy, S., …& Shenker, S. (2015, October). E2: a framework for NFV applications. In Proceedings of the 25th Symposium on Operating Systems Principles (pp. 121–136). ACM.

    Google Scholar 

  14. Chou, J., Venkatachalam, M. M., & Kedalagudde, M. D. (2016). Network functions virtualization.

    Google Scholar 

  15. Colin, R., Wundsam, S. A., Zarifis, K., & Shenker, S. (2012). What, where, and when: software fault localization for sdn. Science, 341(6151), 1182–1184.

    Google Scholar 

  16. Jung, M., Hwang, K., & Choi, S. (2012, May). Joint mode selection and power allocation scheme for power-efficient device-to-device (D2D) communication. In Vehicular technology conference (VTC Spring), 2012 IEEE 75th (pp. 1–5). IEEE.

    Google Scholar 

  17. Engel, D., Pschernig, E., & Uhl, A. (2008). An analysis of lightweight encryption schemes for fingerprint images. IEEE Transactions on Information Forensics and Security, 3(2), 173–182.

    Article  Google Scholar 

  18. Heath, R. W., Kountouris, M., & Bai, T. (2013). Modeling heterogeneous network interference using Poisson point processes. IEEE Transactions on Signal Processing, 61(16), 4114–4126.

    Article  MathSciNet  Google Scholar 

  19. Mirkovic, J., & Reiher, P. (2004). A taxonomy of DDoS attack and DDoS defense mechanisms. ACM SIGCOMM Computer Communication Review, 34(2), 39–53.

    Article  Google Scholar 

  20. Feinstein, L., Schnackenberg, D., Balupari, R., & Kindred, D. (2003, April). Statistical approaches to DDoS attack detection and response. In DARPA Information Survivability Conference and Exposition, 2003. Proceedings (Vol. 1, pp. 303–314). IEEE.

    Google Scholar 

  21. Wen-Chan, L. I., & Peng, Z. P. (2014). A reinforcement learning approach to virtual machines auto-configuration. Electronic Design Engineering.

    Google Scholar 

  22. Garfinkel, T. (2003). A virtual machine introspection based architecture for intrusion detection. Proc.network & Distributed Systems Security Symp, 191–206.

    Google Scholar 

  23. Garfinkel, T., Pfaff, B., Chow, J., Rosenblum, M., & Dan, B. (2003). Terra:a virtual machine-based platform for trusted computing. Nineteenth Acm Symposium on Operating Systems Principles (Vol.37, pp.193–206). ACM.

    Google Scholar 

  24. Gang Peng. (2003). Cdn: content distribution network. Research Proficiency Exam Report, 1–6.

    Google Scholar 

  25. Peng, L., Li, R., Wang, H., Gu, X., Wen, K., & Lu, Z. (2011). An Encrypted Index Mechanism in Ciphertext Retrieval System. Web Information Systems and Applications Conference (pp.131–136). IEEE.

    Google Scholar 

  26. Agarwal, R. P., Ahmad, I., & Jayswal, A. (2010). Higher order symmetric duality in nondifferentiable multi-objective programming problems involving generalized cone convex functions. Mathematical & Computer Modelling, 52(9), 1644–1650.

    Article  MathSciNet  Google Scholar 

  27. Boldyreva, A., Chenette, N., Lee, Y., & O’Neill, A. (2009). Order-Preserving Symmetric Encryption. Advances in Cryptology - EUROCRYPT 2009, International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26–30, 2009. Proceedings (Vol.5479, pp.224–241). DBLP.

    Google Scholar 

  28. Zhou, X., Taoshen, L. I., Huang, R., Computer, S. O., & University, G. (2015). Order-preserving encryption algorithm based on random interval in cloud environments. Journal of Taiyuan University of Technology.

    Google Scholar 

  29. Ghosh, A, Ratasuk, R, Mondal, B, & Mangalvedhe, N. (2010). Lte-advanced: next-generation wireless broadband technology [invited paper]. IEEE Wireless Communications, 17(3), 10–22.

    Article  Google Scholar 

  30. Pedersen, K. I., Kolding, T. E., Frederiksen, F., & Kovacs, I. Z. (2009). An overview of downlink radio resource management for utran long-term evolution. IEEE Communications Magazine, 47(7), 86–93.

    Article  Google Scholar 

  31. Ming, Z., Xu, M., & Wang, D. (2014). Incan: in-network cache assisted enodeb caching mechanism in 4g lte networks. Computer Networks, 75, 367–380.

    Article  Google Scholar 

  32. Camarillo, G., & Garcia-Martin, M. A. (2011). The 3g ip multimedia subsystem (ims): merging the internet and the cellular worlds, second edition. Wiley & Sons, 3(1), 576.

    Google Scholar 

  33. Haddad, Z. J., Taha, S., & Ismail, I. A. S. (2014). SEPS-AKA : A Secure Evolved Packet System Authentication and Key Agreement Scheme for LTE - A Networks. International Conference on Wireless & Mobile Networks (pp. 57–70).

    Google Scholar 

  34. Ando, T., Mizuma, K., & Suzuki, H. (2008). Network connection restoration method, AAA server, and radio access network gateway apparatus. US, US20080159125.

    Google Scholar 

  35. Lantz, B., Heller, B., & McKeown, N. (2010, October). A network in a laptop: rapid prototyping for software-defined networks. In Proceedings of the 9th ACM SIGCOMM Workshop on Hot Topics in Networks (p. 19). ACM.

    Google Scholar 

  36. Sangiovanni-Vincentelli, A., & Natale, M. D. (2007). Embedded system design for automotive applications. Computer, 40(10), 42–51.

    Article  Google Scholar 

  37. Wang, Z., & Lee, R. B. (2007). New cache designs for thwarting software cache-based side channel attacks. International Symposium on Computer Architecture (Vol.35, pp.494–505). ACM.

    Google Scholar 

  38. Mangard, S. (2002). A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion. Information Security and Cryptology ł ICISC 2002.

    Google Scholar 

  39. Wang, Z., & Bovik, A. C. (2002). A universal image quality index. IEEE Signal Processing Letters, 9(3), 81–84.

    Article  Google Scholar 

  40. Lang, L. I., Ren-Fa, L. I., Jing, L. I., & Ke-Shou, W. U. (2010). Pfm:a sms4 algorithm against high-order power analysis attacks. Journal on Communications, 31(5), 87–92.

    Google Scholar 

  41. Srivaths Ravi, Anand Raghunathan, Paul Kocher, & Sunil Hattangady. (2004). Security in embedded systems:design challenges. ACM Transactions on Embedded Computing Systems (TECS), 3(3), 461–491.

    Article  Google Scholar 

  42. Tehranipoor, M., & Koushanfar, F. (2009). A survey of hardware trojan taxonomy and detection. IEEE Design & Test, 27(1), 1–1.

    Google Scholar 

  43. Mccluskey, E. J. (1985). Built-in self-test structures. IEEE Design & Test of Computers, 2(2), 29–36.

    Article  MathSciNet  Google Scholar 

  44. Lee, S. R., Joo, S. D., & Lee, C. W. (2005). An enhanced dynamic framed slotted ALOHA algorithm for RFID tag identification. International Conference on Mobile and Ubiquitous Systems: NETWORKING and Services (pp.166–174). IEEE Computer Society.

    Google Scholar 

  45. Toh C. K., Delwar M, Allen D. Evaluating the communication performance of an ad hoc wireless network. IEEE Transactions on Wireless Communications, 2002, 1(3):402–414.

    Article  Google Scholar 

  46. Wang, Y. P. E., Lin, X., Adhikary, A., Grovlen, A., Sui, Y., & Blankenship, Y., et al. (2016). A primer on 3gpp narrowband internet of things (nb-iot). IEEE Communications Magazine, 55(3).

    Article  Google Scholar 

  47. Tran, T. X., Hajisami, A., Pandey, P., & Pompili, D. (2017). Collaborative mobile edge computing in 5g networks: new paradigms, scenarios, and challenges. IEEE Communications Magazine, 55(4), 54–61.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Zhong, S. et al. (2019). Networking Cyber-Physical Systems: System Fundamentals of Security and Privacy for Next-Generation Wireless Networks. In: Security and Privacy for Next-Generation Wireless Networks. Wireless Networks. Springer, Cham. https://doi.org/10.1007/978-3-030-01150-5_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-01150-5_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-01149-9

  • Online ISBN: 978-3-030-01150-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics