www.sesei.eu | dinesh.chand.sharma@sesei.eu | M: +919810079461 | Tel: +911133521500
IoT/M2M

ETSI Releases IoT Testing Specifications for MQTT, COAP, Industrial Automation and Control Systems

The ETSI committee on Methods for Testing and Specifications (TC MTS) has recently completed a first set of seven standards addressing the testing of the IoT MQTT and CoAP protocols, and the foundational security IoT-Profile.

The ETSI TS 103 596 series provides an overall test suite structure and catalogue of test purposes for the Constrained Application Protocol (CoAP). It can serve as a reference for both client-side test campaigns and server-side test campaigns. Part 1 specifies the conformance issues, part 2 the security issues and part 3 the performance issues. 

The ETSI TS 103 597 series provides an overall test suite structure and catalogue of test purposes for the MQ Telemetry Transport (MQTT). It is also divided into three different parts for conformancesecurity and  performance  testing.

TAGS #IOT #ETSI
ICT

Designing Tomorrow’s World: ETSI’s New Strategy in Line with its Ambitious Vision

Titled ‘Designing tomorrow’s world’, the strategy builds on a recognition of the global importance of Information and Communication Technology (ICT) for a sustainable development and to support the digital transformation of society.  Supported by ETSI’s innovative, market driven community, ETSI’s vision is to be at the forefront of new Information and Communication Technology and to lead the development of standards that enable a sustainable and securely connected society. To deliver this vision, ETSI will follow a path marked by 5 Key Strategic Directions:

  • Being at the Heart of Digital

  • Being an Enabler of Standards

  • Being Global

  • Being Versatile

  • Being Inclusive

Learn more about ETSI’s Strategy a

TAGS #ETSI
Artificial Intelligence

ETSI Releases Mitigation Strategy Report on Securing Artificial Intelligence

ETSI has recently released ETSI GR SAI 005, a report which summarizes and analyses existing and potential mitigation against threats for AI-based systems. Setting a baseline for a common understanding of relevant AI cyber security threats and mitigations will be key for widespread deployment and acceptance of AI systems and applications. This report sheds light on the available methods for securing AI-based systems by mitigating known or potential security threats identified in the recent ENISA threat landscape publication and ETSI GR SAI 004 Problem Statement Report. It also addresses security capabilities, challenges, and limitations when adopting mitigation for AI-based systems in certain potential use cases.

 

Artificial intelligence has been driven by the rapid progress of deep learning and its wide applications, such as image classification, object detection, speech recognition and language translation.

TAGS #AI
Digitization

ETSI Open Source MANO Launches Release Ten: Celebrates OSM 5th Anniversary

ETSI introduced OSM Release TEN, the 11th Release of an Open-Source project which first announced its Release ZERO in 2016 with the vision of closing the gap between the traditional way of building telecom networks, and the use of cloud technologies in telcos emerging at that time.  Release TEN defines an inflection point in OSM evolution, shifting the main goal from the implementation of a vision to the operation of production deployments. The co-operation agreement recently signed between ETSI and the O-RAN Alliance is a new and significant step towards positioning OSM as the optimized open solution for the Service Management and Orchestration Framework.

This new OSM Release brings, among other improvements, a new design that allows OSM modules to be decoupled and distributed across the network for higher resilience, facilitating edge and geo-redundant deployments.

TAGS #ETSI
5G

ETSI Non-IP Networks Releases First Reports

The ETSI Non-IP Networking group (ISG NIN) has just released its first three Group Reports. The first one, ETSI GR NIN 001, details the shortcomings of TCP/IP for fixed and mobile networks; the second Report, ETSI GR NIN 002, considers testing Non-IP Networking over 5G cellular Radio Access Networks; and ETSI GR NIN 003 describes the networking model that is the foundation for the new technology.

The Report GR NIN 001, titled problem statement: networking with TCP/IP in the 2020s, describes the challenges of IP-based networking for fixed and mobile networks and ways in which new network protocols can result in improved performance and more efficient operation. ETSI GR NIN 002, implementing Non-IP networking over 3GPP cellular access, describes and recommends approaches to test Non-IP Networking (NIN) using mobile radio access.

TAGS #5G
Cyber Security

ETSI Releases a White Paper on MEC Security, First Initiative in this Domain

ETSI published a White Paper titled MEC security: Status of standards support and future evolutions written by several authors participating in MEC and other related ETSI groups. This White Paper, the very first initiative in this domain, aims to identify aspects of security where the nature of edge computing leaves typical industry approaches to cloud security insufficient. 

Edge computing environments are by nature characterized by a complex multi-vendor, multi-supplier, multi-stakeholder ecosystem of equipment and both HW and SW devices. Given this overall level of system heterogeneity, security, trust and privacy are key topics for the edge environments.

Download the MEC security: status of standards support and future evolutions White Paper HERE

TAGS #MEC