THE next generation of mobile communication needs to tighten security if it is to offer customers a safe and reliable service, according to a study by a team of international researchers.

The team, which includes an academic from the University of Dundee, is questioning whether 5G mobile communication standard will be robust enough in its current form.

Two-thirds of the world’s population use smartphones on a daily basis, connected across the planet by the mobile network. For mobile providers, the business is worth billions.

READ MORE: Scotland could become a cyber security leader in three year plan

But it has also proved a fertile hunting ground for criminals who have been able to access the communication between a device and a network in order to intercept conversations or steal data.

The research team from the ETH Zurich, the University of Lorraine/INRIA and the University of Dundee, subjected 5G mobile to a comprehensive security analysis, finding that while data protection has improved on that offered in the 3G and 4G versions, critical security gaps remain.

Dr Saša Radomirovic, senior lecturer in the School of Computing at the University of Dundee said: “People will use 5G like they use 4G now, to make calls, send texts, swap pictures, or make payments and purchases.

“But 5G will likely also be present in autonomous vehicles, Internet of Things devices, and industrial control systems, for example. It has been promised to be faster and more secure than previous networks but we’ve found that it isn’t as secure as hoped.

“In its current state, 5G does not close all the security gaps, which could result in numerous cyber-attacks and users being charged for the mobile phone usage of a third party. We have proposed a number of improvements to close these gaps.

READ MORE: ‘Pressing need’ for new UK cyber security strategy, report reveals

“What we remain concerned about are the less than perfect privacy protections it provides leaving users vulnerable to targeted attacks.

“The most important takeaway from our work is that introducing a new technology without a rigorous formal analysis of its specifications may lead to serious consequences. Our formal verification methods and our Tamarin prover tool can help prevent that.”

The report – which will be presented this week at the ACM Conference on Computer and Communications Security in Toronto, Canada – can be accessed by following this link.