ThreMoLIA – Threat Modeling for LLM-Integrated applications

ThreMoLIA – Threat Modeling for LLM-Integrated applications

Project status

Ongoing

Project Manager

Category/Area

Research in Software Engineering

The project aims to develop a threat modeling methodology for RAG-based LLM-Integrated Applications (LIAs) and a tool powered by a specialized LLM capable of generating and continuously maintaining threat models.

The project outcomes will yield new knowledge necessary to utilize LLM technologies best to enhance threat modeling, specifically of applications using RAG-based LLM components. The technical solution and accompanying methodology will enable stakeholders lacking expertise in AI, such as developers and architects, to perform threat modeling of such applications.

 

The consortium will collaborate to develop technical solutions and new knowledge to achieve the project’s objectives. The AI and software security experts from BTH and Ericsson will adapt and refine a large language model (LLM) for threat modeling. Next, BTH will develop an approach for ongoing quality checks of the generated threat models. After that, the results will be evaluated at Ericsson using academic best practices. Ultimately, the tool should be ready for integration into Ericsson’s operational environment, becoming an industrially viable product. 

 

Facts

Duration

2024-2026

Budget

4 Mkr

Contact Person

Partners and Financiers

Participants

Oleksandr  Adamov

Oleksandr Adamov
Senior lecturer
Blekinge Institute of Technology

Davide Fucci

Davide Fucci
Senior lecturer/Associate professor

Felix Jedrzejewski

Felix Jedrzejewski
Doctoral student