Now Reading
How much of a threat is 3D printing to security?

How much of a threat is 3D printing to security?

The Army’s 3D printed grenade launcher, R.A.M.B.O.
Photo by Sunny Burns, ARDEC/U.S. Army
The next few decades could yield new tools for criminals, new security threats, and new challenges to the world economic order—all built layer by layer by 3D printers.

 

3D printers already produce everything from prosthetic hands and engine parts to basketball shoes and fancy chocolates. But as with any technological advance, new possibilities come with new perils.???????

A new RAND paper, Additive Manufacturing in 2040: Powerful Enabler, Disruptive Threat, explores how 3D printers will affect personal, national, and international security. The paper is part of RAND’s Security 2040 initiative, which looks over the horizon to anticipate future threats.

The same technology that might one day custom-print heart valves can just as easily produce gun parts. The same machines that allow astronauts on the international space station to print their own tools might also help a state like North Korea print military or industrial equipment to get around international sanctions. Here are four areas to watch as 3D printing makes the leap from high tech to home tech.

Hackers Could Use Printers to Cause Real-World Damage

For one minute and 43 seconds, nothing about the small drone’s flight seemed unusual. Then one of its propellers blew apart. The drone lurched to one side, wobbled, and plummeted to the ground, shattering on impact.

The 2016 experimentdemonstrated the ease with which hackers could turn malicious code into real-world damage with a 3D printer. A team of university researchers had hacked into a desktop computer and altered a few lines of code in the 3D blueprint for the drone’s propeller. The printed propeller looked flawless, even under close scrutiny—but microscopic weaknesses in its blade doomed it to fail. It was an unsettling lesson, especially as 3D printers manufacture more and more critical parts, including airplane engine components.?????????????????????

Those industrial printers have much more rigorous defenses than a home computer. But committed hackers can usually find their way into even the most-sensitive networks—as the Pentagon, the White House, and any number of hospitals can attest. The result could be a new kind of threat: cyber sabotage in the physical world.

The result [of hackers infiltrating digital blueprints] could be a new kind of threat: cyber sabotage in the physical world.

“Right now, if you have a cyber hack, then, worst-case scenario, your information gets compromised and you have to cancel a credit card or fight some kind of identity theft,” said Troy Smith, an associate economist at RAND and co-author of the paper. “I don’t want to minimize that. But with digital becoming physical, you could implant weaknesses into airplanes, into military tanks, into buildings. You could target people by implanting some kind of flaw that causes their personal devices to critically malfunction.”???????

The 2016 drone experiment was meant to be a wakeup call, especially for companies looking to manufacture critical parts with 3D printers. As team member Mark Yampolskiy, a computer science professor at the University of South Alabama put it: “They should start investing heavily in security.”

Yampolskiy’s team is working on an answer. It has developed a computer algorithm that can listen to the sounds of a working printer and detect even tiny deviations in its output.

Printers Could Enable New Criminal and Security Threats

Learn more: Four Ways 3D Printing May Threaten Security

See Also

 

The Latest on: 3D printing threatens security

[google_news title=”” keyword=”3D printing threatens security” num_posts=”10″ blurb_length=”0″ show_thumb=”left”]

via Google News

 

The Latest on: 3D printing threatens security

via  Bing News

 

What's Your Reaction?
Don't Like it!
0
I Like it!
0
Scroll To Top