Toward zero trust in 5G Industrial Internet collaboration systems

Zhang Han , Zhang Ziyan , Chen Liquan

›› 2025, Vol. 11 ›› Issue (2) : 547 -555.

PDF
›› 2025, Vol. 11 ›› Issue (2) : 547 -555. DOI: 10.1016/j.dcan.2024.03.011
Original article

Toward zero trust in 5G Industrial Internet collaboration systems

Author information +
History +
PDF

Abstract

With the introduction of 5G, users and devices can access the industrial network from anywhere in the world. Therefore, traditional perimeter-based security technologies for industrial networks can no longer work well. To solve this problem, a new security model called Zero Trust(ZT) is desired, which believes in “never trust and always verify”. Every time the asset in the industrial network is accessed, the subject is authenticated and its trustworthiness is assessed. In this way, the asset in industrial network can be well protected, whether the subject is in the internal network or the external network. However, in order to construct the zero trust model in the 5G Industrial Internet collaboration system, there are still many problems to be solved. In this paper, we first introduce the security issues in the 5G Industrial Internet collaboration system, and illustrate the zero trust architecture. Then, we analyze the gap between existing security techniques and the zero trust architecture. Finally, we discuss several potential security techniques that can be used to implement the zero trust model. The purpose of this paper is to point out the further direction for the realization of the Zero Trust Architecture (ZTA) in the 5G Industrial Internet collaboration system.

Keywords

Zero trust / 5G Industrial Internet collaboration system / Trust assessment / Access control / Authentication

Cite this article

Download citation ▾
Zhang Han, Zhang Ziyan, Chen Liquan. Toward zero trust in 5G Industrial Internet collaboration systems. , 2025, 11(2): 547-555 DOI:10.1016/j.dcan.2024.03.011

登录浏览全文

4963

注册一个新账户 忘记密码

CRediT authorship contribution statement

Han Zhang: Writing - original draft, Investigation, Conceptualization. Ziyan Zhang: Writing - review & editing, Validation. Liquan Chen: Writing - review & editing, Resources, Conceptualization.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgements

This research was supported by the National Natural Science Foundation of China (U22B2026), and the ZTE Industry-Academia-Research Project (HC-CN-20221029003, IA20230628015).

References

[1]

B.C. Brusso, 50 years of industrial automation [history], IEEE Ind. Appl. Mag. 24 (4) (2018) 8-11.

[2]

P. Gope, B. Sikdar, N. Saxena, Guest editorial: security and privacy in 5G-enabled industrial IoT current progress and future challenges, IEEE Trans. Ind. Inform. 19 (1) (2023) 867-869.

[3]

F. Xu, F. Yang, X. Wu, Q. Guo, C. Zhao, Application and experiments of 5G technol-ogy powered industrial Internet, in: 2019 IEEE International Conference on Com-munications Workshops (ICC Workshops), IEEE, 2019, pp. 1-6.

[4]

M. Shafi, A.F. Molisch, P.J. Smith, T. Haustein, P. Zhu, P. De Silva, F. Tufvesson, A. Benjebbour, G. Wunder, 5G: a tutorial overview of standards, trials, challenges, deployment, and practice, IEEE J. Sel. Areas Commun. 35 (6) (2017) 1201-1221.

[5]

A. Gupta, R.K. Jha,A survey of 5G network: architecture and emerging technologies, IEEE Access 3 (2015) 1206-1232.

[6]

S. Rose, O. Borchert, S. Mitchell, S. Connelly, Zero Trust Architecture, NIST Special Publication 800-207, 2019.

[7]

P.M. Kumar, U.D. Gandhi, Enhanced DTLS with CoAP-based authentication scheme for the internet of things in healthcare application, J. Supercomput. 76 (6) (2017) 3963-3983.

[8]

G. da Silva, D. Macedo, A. dos Santos, Zero trust access control with context-aware and behavior-based continuous authentication for smart homes, in: Anais do XXI Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais, SBC, 2021, pp. 43-56.

[9]

N. Papakonstantinou, D.L. Van Bossuyt, J. Linnosmaa, B. Hale, B. O’Halloran,To-wards a zero trust hybrid security and safety risk analysis method, in:Volume 9: 40 th Computers and Information in Engineering Conference (CIE), American Soci-ety of Mechanical Engineers, 2020.

[10]

Y. He, D. Huang, L. Chen, Y. Ni, X. Ma, A survey on zero trust architecture: chal-lenges and future trends, Wirel. Commun. Mob. Comput. 2022 ( 2022) 1-13.

[11]

John Kindervag, Build security into your network’s DNA: the zero trust network ar-chitecture, https://www.forrester.com/report/Build-Security-Into-Your-Networks-DNA-The-Zero-Trust-Network-Architecture/RES57047, 2012. (Accessed 14 Febru-ary 2023).

[12]

T. Xiaopeng, S. Haohao, A zero trust method based on BLP and BIBA model, in: 2021 14th International Symposium on Computational Intelligence and Design (ISCID), IEEE, 2021, pp. 96-100.

[13]

C. DeCusatis, P. Liengtiraphan, A. Sager, M. Pinelli, Implementing zero trust cloud networks with transport access control and first packet authentication, in: 2016 IEEE International Conference on Smart Cloud (SmartCloud), IEEE, 2016, pp. 5-10.

[14]

K. Ramezanpour, J. Jagannath, Intelligent zero trust architecture for 5G/6G net-works: principles, challenges, and the role of machine learning in the context of O-RAN, Comput. Netw. 217 (2022) 109358.

[15]

N. Ghate, S. Mitani, T. Singh, H. Ueda,Advanced zero trust architecture for au-tomating fine-grained access control with generalized attribute relation extraction, IEICE Proc. Ser. 68 (C1-5) (2021).

[16]

D. Zhenjiang, W. Wei, L. Hui, Z. Yateng, Z. Hongrui, Z. Hanyu, Se Soa: security enhancement system with online authentication for Android APK, ZTE Commun. 14 (S0) (2019) 44-50.

[17]

U. Jayasinghe, G.M. Lee, T.-W. Um, Q. Shi, Machine learning based trust computa-tional model for IoT services, IEEE Trans. Sustain. Comput. 4 (1) (2019) 39-52.

[18]

N. Kashmar, M. Adda, M. Atieh, From access control models to access control metamodels: a survey,in: Advances in Information and Communication, Springer International Publishing, 2020, pp. 892-911.

[19]

L. Henderson, Multi-factor authentication fingerprinting device using biomet-rics, Villanova University, https://fog.misty.com/perry/FP/LH_ECE_5991_report.pdf, 2019. (Accessed 14 February 2024).

[20]

Y. Matsuyama, M. Shozawa, R. Yokote, Brain signal’s low-frequency fits the contin-uous authentication, Neurocomputing 164 (2015) 137-143.

[21]

M. Abuhamad, T. Abuhmed, D. Mohaisen, D. Nyang, AUToSen: deep-learning-based implicit continuous authentication using smartphone sensors, IEEE Int. Things J. 7 (6) (2020) 5008-5020.

[22]

T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, G. Carle, DTLS based security and two-way authentication for the Internet of Things, Ad Hoc Netw. 11 (8) (2013) 2710-2723.

[23]

U.K. Verma, S. Kumar, D. Sinha, A secure and efficient certificate based authentica-tion protocol for MANET, in: 2016 International Conference on Circuit, Power and Computing Technologies (ICCPCT), IEEE, 2016, pp. 1-7.

[24]

V. Shivraj, M. Rajan, M. Singh, P. Balamuralidhar, One time password authen-tication scheme based on elliptic curves for Internet of Things (IoT), in: 2015 5th National Symposium on Information Technology: Towards New Smart World (NSITNSW), IEEE, 2015, pp. 1-6.

[25]

P. Kumar, A. Gurtov, J. Iinatti, M. Ylianttila, M. Sain, Lightweight and secure session-key establishment scheme in smart home environments, IEEE Sens. J. 16 (1) (2015) 254-264.

[26]

S.W. Shah, N.F. Syed, A. Shaghaghi, A. Anwar, Z. Baig, R. Doss, LCDA: lightweight continuous device-to-device authentication for a zero trust architecture (ZTA), Com-put. Secur. 108 (2021) 102351.

[27]

S. Guleng, C. Wu, X. Chen, X. Wang, T. Yoshinaga, Y. Ji, Decentralized trust evalu-ation in vehicular Internet of Things, IEEE Access 7 (2019) 15980-15988.

[28]

N. Basta, M. Ikram, M.A. Kaafar, A. Walker,Towards a zero-trust micro-segmentation network security strategy: an evaluation framework, in: NOMS 2022- 2022 IEEE/IFIP Network Operations and Management Symposium, IEEE, 2022, pp. 1-7.

[29]

W.W. Yi Zhang, T. Liqin, W. Zenan, Trust evaluation optimization mechanism for cloud user behavior based on FANP, Chin. J. Netw. Inf. Secur. 8 (2) (2022) 175-182.

[30]

M. Boussard, S. Papillon, P. Peloso, M. Signorini, E. Waisbard, STewARD: SDN and blockchain-based trust evaluation for automated risk management on IoT devices, in: IEEE INFOCOM 2019-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), IEEE, 2019, pp. 841-846.

[31]

R. Rani, S. Kumar, U. Dohare, Trust evaluation for light weight security in sensor enabled Internet of Things: game theory oriented approach, IEEE Int. Things J. 5 (5) (2019) 8421-8432.

[32]

S. Oh, S. Park, Task-role-based access control model, Inf. Sci. 28 (6) (2003) 533-562.

[33]

J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in: 2007 IEEE Symposium on Security and Privacy (SP’07), IEEE, 2007, pp. 321-334.

[34]

R. Ostrovsky, A. Sahai, B. Waters,Attribute-based encryption with non-monotonic access structures, in:Proceedings of the 14th ACM Conference on Computer and Communications Security, 2007, pp. 195-203.

[35]

N. Helil, K. Rahman, CP-ABE access control scheme for sensitive data set constraint with hidden access policy and constraint policy, Secur. Commun. Netw. 2017 ( 2017) 2713595:1-2713595:13.

[36]

Y. Li, H. Ma, L. Wang, S. Mao, G. Wang, Optimized content caching and user associ-ation for edge computing in densely deployed heterogeneous networks, IEEE Trans. Mob. Comput. 21 (6) (2020) 2130-2142.

[37]

R. Vanickis, P. Jacob, S. Dehghanzadeh, B. Lee, Access control policy enforce-ment for zero-trust-networking, in: 2018 29th Irish Signals and Systems Conference (ISSC), IEEE, 2018, pp. 1-6.

[38]

J. Zhang, Y. Liu, D. Wu, S. Lou, B. Chen, S. Yu, VPFL: a verifiable privacy-preserving federated learning scheme for edge computing systems, Digit. Commun. Netw. 9 (4) (2023) 981-989.

[39]

S. Mandal, D.A. Khan, S. Jain, Cloud-based zero trust access control policy: an ap-proach to support work-from-home driven by COVID-19 pandemic, New Gener. Comput. 39 (3-4) (2021) 599-622.

[40]

Y. Li, C. Liao, Y. Wang, C. Wang, Energy-efficient optimal relay selection in cooper-ative cellular networks based on double auction, IEEE Trans. Wirel. Commun. 14 (8) (2015) 4093-4104.

[41]

K. Yang, D. Li, L. Zhou, K. Cheng, Research on adaptive dynamic access control model based on blockchain and token, J. Phys. Conf. Ser. 2166 (1) (2022) 012042.

[42]

Y. Zhu, Z. Liu, P. Wang, C. Du, A dynamic incentive and reputation mechanism for energy-efficient federated learning in 6G, Digit. Commun. Netw. 9 (4) (2023) 817-826.

AI Summary AI Mindmap
PDF

460

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/