SlideShare a Scribd company logo
XXXXXXXXXX ✱
#02 2017 ✱ ERICSSON TECHNOLOGY REVIEW 1
ERICSSON
TECHNOLOGY
C H A R T I N G T H E F U T U R E O F I N N O V A T I O N | V O L U M E 9 5 I 2 0 1 7 – 0 2
FIVETECHTRENDS
DRIVINGINNOVATION
MICROWAVE
BACKHAUL
EVOLUTION
COGNITIVE
AUTOMATIONAS
ANIOTENABLER
✱ XXXXXXXXXXX XXXXXXXXXX ✱
2 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 3
#02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 5
CONTENTS ✱
08	 EVOLVING LTE TO FIT THE 5G FUTURE
LTE is one of the most successful mobile communication technologies in the world,
and is set to play a major role in mobile communications for many years to come.
The process of making it 5G-ready involves a variety of enhancements and new
features in Rel-14 and Rel-15, including improved user data rates and system
capacity with FD-MIMO, improved support for unlicensed operations, and
latency reduction in both control and user planes.
24	 MICROWAVEBACKHAULEVOLUTION:REACHINGBEYOND100GHZ
No matter how efficiently we use it, existing spectrum will not be sufficient
to meet future requirements on network performance. Both radio access
and backhaul will need more spectrum in the mid to long term. In light of this,
work has started on the use of frequencies beyond 100GHz, enabled largely
by advances in high-frequency semiconductor technology.
38	 SECURING THE CLOUD WITH COMPLIANCE AUDITING
To gain and retain user trust, cloud providers must be able to deploy tenants’
applications, store their data securely and ensure compliance with multiple
regulations and standards. Moving toward a continuous automated compliance
verification model that provides tenants with complete compliance visibility is
the key to successfully managing security risks in the cloud.
60	 TACKLING IOT COMPLEXITY WITH MACHINE INTELLIGENCE
IoT-based systems require a high level of decision making automation both in
terms of infrastructure management and within the logic of the IoT applications
themselves. Our cognitive automation framework speeds up the development
and deployment of intelligent decision support systems (DSSs) by reusing
as much knowledge as possible, including domain models, behaviors and
reasoning mechanisms.
70	 DEVOPS: FUELING THE EVOLUTION TOWARD 5G NETWORKS
Ericsson has worked closely with open source communities such as OPNFV
and academic partners to define DevOps as it applies to next-generation
telecom networks, identifying the specific steps of the DevOps cycle that
are most relevant for 5G infrastructure. This work has resulted in the creation
of a DevOps reference pipeline for a 5G business slice, as well as processes
and advanced features supporting dynamically software-defined network
functions and infrastructure.
Radio
Robots
UI
200MHz
1UE
10GE
< 5ms
2GB
<1ms
Programmable
Learning
2GB
<1ms
Transport Core
VNFs VNF
VNVNFs
Access
Local DC Ce
CoreRobots app
local
Business slice
Network slice Core
Radio
Transport
Robotics Rob
Resource management
Physical infrastructure
Terminal Radio Access Local DC WAN Ce
Robots
70
QoS
Reliability
Mobility sup
LTE m
perfor
Licensed spec
08
24
60
Compliance
evaluation tool
Continuous real-time
compliance status
FedRAMPHIPAA3GPP ISO 2700 series
HIPAA-compliant slice
ISO 26262-compliant slice
FedRAMP-compliant slice
38
	FEATURE ARTICLE
Technology trends driving innovation
– Five to watch
The five trends presented here are based on our CTO’s understanding
of the ongoing transformation of the industry, including rapid
digitalization, mobilization and continuous technology evolution, and how
this transformation will affect the future development of network platforms.
48
48
6 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 7
EDITORIAL ✱✱ EDITORIAL
balance between change and stability, by extending the
agile software development culture to deployment and
operations. The DevOps article in this issue presents
the outcome of our efforts to define DevOps for next-
generation telecom networks by scaling it in the OPNFV
project and working with academic partners.
I hope you find the contents of the magazine as
engaging and thought-provoking as I do. All of the
articles included here are also available online at
www.ericsson.com/ericsson-technology-review
ERIK EKUDDEN
GROUP CTO AND HEAD OF
TECHNOLOGY AND ARCHITECTURE
Ericsson Technology Review brings you
insights into some of the key emerging
innovations that are shaping the future of ict.
Our aim is to encourage an open discussion
on the potential, practicalities, and benefits
of a wide range of technical developments,
and help provide an insight into what
the future has to offer.
a d d r e s s
Ericsson
se-164 83 Stockholm, Sweden
Phone: +46 8 719 00 00
p u b l i s h i n g
All material and articles are published on the
Ericsson Technology Review website:
www.ericsson.com/ericsson-technology-review
p u b l i s h e r
Erik Ekudden
e d i t o r
Tanis Bestland (Nordic Morning)
tanis.bestland@nordicmorning.com
e d i t o r i a l b o a r d
Håkan Andersson, Aniruddho Basu,
Stefan Dahlfort, Björn Ekelund, Dan Fahrman,
Jonas Högberg, Sara Kullman, Börje Lundwall,
Ulf Olsson, Patrik Roseen, Robert Skog,
Gunnar Thrysin and Erik Westerberg
f e at u r e a r t i c l e
Technology trends driving innovation
– Five to watch by Erik Ekudden
a r t d i r e c t o r
Kajsa Dahlberg (Nordic Morning)
p r o d u c t i o n l e a d e r
Susanna O’Grady (Nordic Morning)
l ay o u t
Lina Axelsson Berg (Nordic Morning)
i l l u s t r at i o n s
Nordic Morning Ukraine
c h i e f s u b e d i t o r
Birgitte van den Muyzenberg (Nordic Morning)
s u b e d i t o r s
Paul Eade and Ian Nicholson (Nordic Morning)
issn: 0014-0171
Volume: 95, 2017
■ as ericsson’s new cto, I am excited to take over
the role of publisher of Ericsson Technology Review and
continue the excellent work of my predecessors since
the first article was published 93 years ago. I want to take
this opportunity to welcome both new and longstanding
readers in joining us to gain more technology insights from
Ericsson’s Research and Development units.
Rapid digitalization, mobilization and continuous
technology evolution are all having profound effects on
the ongoing development of network platforms, which
are a cornerstone of the emerging digital economy.
Within, beneath and between these megatrends are a
variety of technology trends that we must understand
and leverage as we continuously move forward in our
work to create top-notch next generation solutions.
This year’s technology trends article outlines what I
consider to be the ‘five to watch’ in our industry in the
years ahead, namely: an adaptable technology base,
*the dawn of true machine intelligence, end-to-end
security and identity for IoT, an extended-distributed
IoT platform, and overlaying reality with knowledge.
Two of the other articles in this issue are closely related
to the tech trends article. The first explores how machine
intelligence can be used to enhance human decision
making ability in the form of decision support systems
(DSSs) that automate the management of IoT-based
systems. The second touches upon the topic of end-to-
end security, looking at how the particular challenges
of security compliance in the cloud can be overcome as
effectively and cost-efficiently as possible.
This issue also contains three other interesting articles
that shed light on important topics such as the evolution
of LTE to fit the 5G future; an overview of the latest
NETWORK
PLATFORMS:
A CORNER­STONE
OF THE EMERGING
DIGITAL ECONOMY
developmentsinmicrowavebackhaul;andhowDevOps
canbeusedtosatisfydemandsforfasterturnaroundin
feature development.
LTE is the most successful mobile communication
technology in the world and it is sure to play a major
role in mobile communications for many years to come.
The process of making it 5G-ready involves a variety of
enhancements and new features in Rel-14 and Rel-15. The
most significant ones are enhancements to user data rates
and system capacity with FD-MIMO, improved support
for unlicensed operations, and latency reduction in both
control and user planes. These enhancements will allow
an operator to move the existing LTE deployments to be
a part of the overall 5G solution, as a complement to the
deployments of New Radio (NR).
Microwave backhaul technology has been used widely
over the years and currently connects a large number of
network nodes and base stations, ranging from dense
city sites to remote rural sites. It is a technology that is
worth paying attention to because it plays a significant
role in providing reliable mobile network performance
and it is well prepared to support both the evolution of
LTE and the introduction of 5G. Efforts are now underway
to enable microwave backhaul beyond 100GHz,
capitalizing on the rapid evolution of high-frequency
semiconductor technologies that support devices
operating beyond 100GHz.
As part of the transition to 5G, equipment vendors and
telecom operators alike are looking to DevOps as a tool
to improve their competitiveness. With DevOps it is
possibletoreducetheturnaroundtimeforfeaturedelivery
cycles and boosting feature hit rates through feedback
loops. DevOps also helps companies to strike the right
RAPID DIGITALIZATION, MOBILIZATION AND CONTINUOUS
TECHNOLOGY EVOLU­TION ARE ALL HAVING PROFOUND
EFFECTS ON THE ONGOING DEVELOPMENT OF NETWORK
PLATFORMS.
8 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 9
wellasenhancedsupportformulti-antennas,
heterogeneousdeploymentsandrelaying[4].These
featuresenabledpeakdataratesinexcessof1Gbps
inDLand500MbpsinUL.
Rel-11andRel-12includedenhancementssuch
asthesupportofmachinetypecommunications
(MTC),dualconnectivity(DC),LTE-WLANradio
interworking,andnationalsecurityandpublic
safety(NSPS)servicesincludingdirectdevice-to-
device(D2D)communication[5].Furtheradvances
weremadeinRel-13,includingspectralefficiency
enhancementsviaFullDimensionmultiple-input,
multiple-output(FD-MIMO),supportforutilizing
unlicensedspectrumviaLicensedAssistedAccess
(LAA)andLTE-WLANaggregation,extended
supportforMTCthroughNarrowbandInternet
ofThings(NB-IoT)andenhancedMTC(eMTC),
enhancedCA(upto32carriers),indoorpositioning
enhancements,andsingle-cell-point-to-multipoint
(SC-PTM)forbroadcast/multicastservices[6].
SinceOctober2015,3GPPhasusedtheterm
LTE-AdvancedProforRel-13andonwards,
signifyingthatLTEhasreachedamaturitylevel
thatnotonlyaddressesenhancedfunctionality/
efficiencybutalsothesupportofnewusecases.
Why5G?
Globalmobiledatatrafficisexpectedtogrowata
compoundannualrateof45percentinthecoming
years,whichrepresentsatenfoldincreasebetween
2016and2022[2].Thisincreaseisdrivenlargelyby
themassiveadoptionofmobilevideostreaming.
Ontopofthat,theIoTisshiftingfromvisionto
reality,andofthe29billionconnecteddevicesitis
expectedtoincludeby2022,18billionwillbeIoT
(ormachine-to-machine)devices[2].Future5G
networkswillneedtosupportthesechallenging
newusecasesinacostandenergyefficientmanner.
OUMER TEYEB,
GUSTAV WIKSTRÖM,
MAGNUS STATTIN,
THOMAS CHENG,
SEBASTIAN FAXÉR,
HIEU DO
With 5G research progressing at a rapid pace, the standardization
process has started in 3GPP. As the most prevalent mobile broadband
communication technology worldwide, LTE constitutes an essential piece
of the 5G puzzle. As such, its upcoming releases (Rel-14 and Rel-15) are
intended to meet as many 5G requirements as possible and address the
relevant use cases expected in the 5G era.
Since its first commercial deployment by
TeliaSonera in December 2009 [1], LTE has
become one of the most successful mobile
communication technologies worldwide.
Currently, there are 537 commercial LTE
networks deployed in 170 countries with
1.7 billion subscribers – a number that is
expected to rise to a staggering 4.6 billion
by 2022 [2].
■Inthesevenyearsthathavepassedsincethe
launchofLTE,majoradvanceshavebeenmade
intermsofbothperformanceandversatility.
Forexample,LTERel-8introduceda20MHz
bandwidthwithpeakdownlink(DL)dataratesof
300Mbpsanduplink(UL)dataratesof75Mbps
[3].MinorexpansionsweremadeforRel-9,such
asmulticast/broadcastservices,location-based
servicesandduallayerbeamforming.LTERel-
10,alsoknownasLTE-Advanced,introduced
severalnewfeaturessuchascarrieraggregation
(CA)toprovideupto100MHzbandwidthas
LTE HAS REACHED
A MATURITY LEVEL
THAT NOT ONLY
ADDRESSES ENHANCED
FUNCTIONALITY/EFFICIENCY
BUT ALSO THE SUPPORT OF
NEW USE CASES
Abbreviations
AS – access stratum | BS – base station | CA – carrier aggregation | CN – core network | CP – control plane |
CSI – channel state information | CSI-RS – CSI reference signal | D2D – device-to-device | DC – dual connectivity |
DL – downlink | DoNAS – data over non-access stratum | DSRC – dedicated short range communications |
eMBB – enhanced mobile broadband | eMTC – enhanced MTC | eNB – evolved node B | FD-MIMO – Full Dimension
MIMO | HARQ – hybrid automatic repeat request | IoT – Internet of Things | ITS – intelligent transportation system
| ITU – International Telecommunication Union | LAA – Licensed Assisted Access | MBMS – Multimedia Broadcast/
Multicast Service | MCL – maximum coupling loss | MIMO – multiple-input, multiple-output | mMTC – massive
machine type communications | mm-wave – millimeter wave | MTC – machine type communications |
MU-MIMO – multi-user MIMO | NAS – non-access stratum | NB-IoT – Narrowband Internet of Things |
NR – New Radio | PCell – primary cell | RRC – Radio Resource Control | RS – reference signal | RTT – round-trip
time | SCell – secondary cell | SL – sidelink | SR – scheduling request | TTI – transmission time interval |
UL – uplink | UP – user plane | URLLC – ultra-reliable low latency communications | V2I – vehicle-to-infrastructure |
V2N – vehicle-to-network | V2P – vehicle-to-pedestrian | V2V – vehicle-to-vehicle | V2X – vehicle-to-everything |
3GPP – 3rd generation partnership project
EvolvingLTE
TO FIT THE
5Gfuture
5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
10 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 11
5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
Althoughtherequirementsfor5Gcapabilitiesare
stillbeingfinalizedbothintheITU[7]and3GPP
[8],thereisapreliminaryagreementregardingthe
threemainusecasesthetechnologymustsupport.
AsillustratedinFigure1,theyare:enhanced
mobilebroadband(eMBB),ultra-reliablelow
latencycommunications(URLLC)andmassive
machinetypecommunications(mMTC).eMBB
referstotheextendedsupportofconventional
MBBthroughimprovedpeak/average/cell-edge
datarates,capacityandcoverage.URLLCisa
requirementforemergingcriticalapplicationssuch
asindustrialinternet,smartgrids,infrastructure
protection,remotesurgeryandintelligent
transportationsystems(ITSs).Lastbutcertainly
notleast,mMTCisnecessarytosupportthe
envisioned5GIoTscenariowithtensofbillionsof
connecteddevicesandsensors.
Therearetwotracksthatmakeupthe5Gradio
accessroadmapin3GPP,asillustratedinFigure  2.
OneisbasedontheevolutionofLTEandtheother
onNewRadio(NR)access.IntheLTE-5Gtrack,
enhancementswillcontinuetoenableittosupport
asmany5Grequirementsandusecasesaspossible.
UnliketheLTE-5Gtrack,theNR-5Gtrackisfree
frombackwardcompatibilityrequirementsand
therebyabletointroducemorefundamentalchanges,
suchastargetingspectrumathigh(mm-wave)
frequencies.However,NRisbeingdesignedina
scalablemannersoitcouldeventuallybemigratedto
frequenciesthatarecurrentlyservedbyLTE.
WhiletheprospectsfortheNR-5Gtrackare
exciting,theoperatorsthathavealreadymade
significantinvestmentsinLTEdonotneedtobe
concerned–atransitionfromLTEto5Gthrough
5Gplug-insisthemostlogicalcourseofaction.
BoththeexpectationsforLTERel-14[9]–whichis
scheduledforcompletioninMarch2017–andthe
strongambitionsforLTERel-15indicatethatthe
developmentplansfortheLTE-5Gtrackaresolid.
TheprocessofmakingLTE5G-readyinvolves
avarietyofenhancementsandnewfeaturesin
Rel-14andRel-15.Themostsignificantonesare
enhancementstouserdataratesandsystem
capacitywithFD-MIMO,improvedsupportfor
unlicensedoperations,andlatencyreduction
inbothcontrolanduserplanes(UPs).The
enhancementsinRel-14andRel-15alsoaim
toprovidebettersupportforusecasessuchas
massiveMTC,criticalcommunicationsandITS.
Userdatarateandsystemcapacity
enhancements
FD-MIMO and unlicensed operations are the
two main features in the upcoming releases of
LTE that are intended to bring about improved
user data rates and system capacity that meet
5G standards.
FD-MIMO
TheMIMOenhancementin3GPPmakesit
possibletodynamicallyadapttransmissionboth
verticallyandhorizontallybyutilizingasteerable
two-dimensionalantennaarray.Theconcept
ofFD-MIMOinfutureLTEreleasesbuildson
thechannelstateinformation(CSI)feedback
mechanismsintroducedinLTERel-13,inwhich
precodingmatrixcodebookssupporttwo-
dimensionalportlayoutswithupto16antenna
ports.Non-precodedCSIreferencesignals(CSI-
RSs)aretransmittedfromeachantennaand
broadcastinthecell,andtheprecoderisderived
bytheterminal.LTERel-13alsointroduced
anotherCSIfeedbacktypewithterminal-specific,
beamformedCSI-RS,inthesamefashionas
physicaldownlinksharedchannel(PDSCH).
Figure 2
5G radio access
roadmap
Figure 1
The three main 5G use
cases and examples of
associated applications
Video
Smart office
ITS
Connected
city/home
Smart
logistics
Smart
grid
Factory
automation
URLLC mMTC
eMBB
Smart
sensors
Remote
operation
5G wireless access
Gradual migration
Tight interworking
LTE Evolution
Existing spectrum
1GHz 3GHz 10GHz 30GHz 100GHz
New spectrum
NR
No compatibility constraints
1GHz 3GHz 10GHz 30GHz 100GHz
THE PROCESS OF
MAKING LTE 5G-READY
INVOLVES A VARIETY OF
ENHANCEMENTS AND
NEW FEATURES IN REL-14
AND REL-15
12 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 13
Inthiscase,thebeamformingdirectionforeach
terminalisdecidedbythebasestationratherthan
beingderivedfromterminalfeedback.
Toenhancebothnon-precodedand
beamformedCSI-RSoperation,Rel-14will
introduceseveralnewfeatures,includinghybrid
non-precoded/beamformedCSImodewith
optimizedfeedback;aperiodictriggeringofCSI-
RSmeasurements;supportforupto32antenna
ports;spatiallyrich,advancedCSIfeedback;anda
semi-open-looptransmissionscheme.
Hybridnon-precodedandbeamformedCSI
modewithoptimizedfeedbackwillmakeit
possibletointermittentlytransmitaninitial,
non-precodedCSI-RS.Theterminalscanthen
respondwithadesireddirectionforasecond,more
frequent,beamformedCSI-RS.
AperiodictriggeringofCSI-RSmeasurements
facilitatesCSI-RSresourcepooling,enabling
theefficientuseofmeasurementresourcesand
thereductionofCSI-RSoverhead.Asaresult,
moreterminalsinthecellwillhaveaccessto
beamformedCSI-RSoperation.
Supportfor32antennaportsmakesitpossible
tousefeedback-basedoperationwithmassive
antennasetups,whichincreasesthegainsfrom
multi-userMIMO(MU-MIMO).
Spatiallyrich,advancedCSIfeedbackwill
includeinformationaboutmultiplechannel
propagationpaths,sothatinterferencebetween
co-scheduledterminalscanbeavoidedor
suppressed.Performanceisthencomparableto
reciprocity-basedmassiveMU-MIMOsystems.
Thesemiopen-looptransmissionscheme
combinesfull-dimensionbeamformingand
transmitdiversity,targetinghigh-speedterminals
whereabeamdirectionisknownbutshort-term
CSIchangestooquickly.
Theanticipatedimprovementinsystemcapacity
anduserthroughputwithRel-14FD-MIMOis
illustratedinFigure3–a3GPP3Durbanmicro
scenariofeaturing8x4dualpolarizedarrayand
non-full-buffertraffic.Performanceonthecelledge
increasesroughly2.5timeswithadvancedCSI
feedbackandsupportfor32antennaports.
LTEoperationsinunlicensedspectrum
Toaddresseverincreasingtrafficdemands,many
networkoperatorsareconsideringcomplementary
useofunlicensedspectrum.LAAwasintroduced
inLTERel-13forDLoperation,anditisbeing
enhancedinRel-14tosupportUL.LAAusesCA
tocombinealicensedbandprimarycell(PCell)
withunlicensedbandsecondarycells(SCells).The
SCellsusuallyhaverestrictedtransmissionpower,
however,whichresultsincoverageareasthatare
smallerthanthosethatPCellsareabletoprovide.
Inthisarrangement,aPCellprovidesreliable
coverageforcontrolmessagesandhigh-priority
traffic,whiletheSCellsprovidealargeamount
ofspectrumandhighdatarateswhenavailable.
Figure4showshowLAAoffersacombinationof
themainbenefitsprovidedbybothlicensedand
unlicensedspectrum.
Severalsolutionshavebeenincorporated
into3GPPtoachievecoexistencewithother
technologies–suchasWLAN–thatoperatein
thesamebandasLAA.Theseincludedynamic
carriermeasurement/selection,Listen-Before-
Talkprotocol,anddiscontinuoustransmission
withlimitedmaximumduration.Smartand
adaptivetrafficmanagementbetweenlicensed
andunlicensedcarriers–andbetweenunlicensed
carriers–couldalsofurtherenhancecoexistence.
Figure5showsthenetworkcapacityinanLAA
outdoorcoexistencescenariowhereeachof
SEVERAL SOLUTIONS
HAVE BEEN INCORPORATED
INTO 3GPP TO ACHIEVE
COEXISTENCE WITH OTHER
TECHNOLOGIES – SUCH AS
WLAN – THAT OPERATE IN
THE SAME BAND AS LAA
Capacity
Data rate
QoS
Reliability
Mobility support
LAA unlicensed
LTE macro
performance
LTE small cells
Improved performance
Licensed spectrum Unlicensed spectrum
Relativegain[%]
Rel-14 32 ports Rel-14 32 ports + advanced CSIRel-14 16 ports + advanced CSI
Cell edge throughput gain [%]
Capacity gain [%]
Mean user throughput gain [%]
160
140
120
100
80
60
40
16
56
28
36
119
47
42
135
52
20
0
Figure 4
Illustration of LAA
Figure 3
Performance of Rel-14
FD-MIMO over a 16 port
Rel-13 baseline (without
advanced CSI) at high
system load
5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
14 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 15
twooperatorsdeployfourLAAorfourWLAN
nodesperhotspot[10].TheLAAcellssupport
substantiallyhigheroffloadingcapacityonthe
same20MHzchannelcomparedwiththeWLAN
nodes.ThisisbecausetherobustLAAphysical
layerdesignallowsreliableandefficientfrequency
reuse.Infact,themoreefficientLAAnetwork
leavesmorecapacityfortheco-channelWLAN.
FurtherLAAenhancementsareexpectedin
LTERel-15,mostnotablyULcontrolinformation
transmissionandrandomaccesschannelsupport
ontheunlicensedbandSCells.Thiswouldmake
itpossibletooffloadmoretrafficfromthelicensed
bandPCellsandallowforfurtherdeploymentas
wellasenablingusecasessuchasfiberconnected
remoteradioheads.
AnotherpotentialenhancementinLTERel-15
isdualconnectivitybetweenlicensedbandmain
evolvednodeB(eNB)andunlicensedbandsecondary
eNB.Thiswouldfurtherbroadendeployment
possibilitiesbyallowingaggregationbetween
networknodesthatarenotconnectedvialow-latency
backhaul.Finally,Rel-15mayenablemoredeployment
optionsandscenarios,suchasstandaloneandmMTC
operationsinunlicensedspectrum.
Latencyreduction
AnotherimportantaspectofLTEenhancement
istheimplementationoflatencyreduction
techniquesfortheuserandcontrolplanes(UPs
andCPs).Latencyreductionnotonlycontributes
todatarateenhancementsbutalsoenablesnewuse
casessuchascriticalcommunicationandITS.
Userplanelatencyreduction
ImplementingfastULaccessisthefirststep
towardreducingUPlatency.AsspecifiedinRel-
14,fastULaccessmakesitpossibletoconfigure
aterminalwithanuplinkgrantavailableineach
millisecond,tobeusedonlywhenthereisuplink
datatotransmit.Usingthecurrentscheduling
request(SR)basedaccess,theterminalmust
transmitarequest,waitforagrant,andthenwait
tousethegrant.AcomparisonoffastULaccess
withSRaccessisillustratedintheaandbtracks
ofFigure6.Thepre-configuredgrantinfastUL
accessminimizesthewaitingtime,whichreduces
theaverageradioaccessdelayforuplinkdataby
morethanhalf.
Theotherlatencyreductionstepconsists
oftwoenhancementsthatarebothtargeted
forspecificationinRel-15.Thefirstisreduced
processingtime:makingtheterminalrespond
todownlinkdataanduplinkgrantsinthree
millisecondsinsteadoffour.Thesecondisthe
introductionofshortertransmissiontimeintervals
(TTIs):speedingupthewholechainofwaitingfor
atransmitopportunity,schedulingandpreparing
foratransmission,transmittingthedata,and
ultimatelyprocessingthereceiveddataand
sendingfeedback.
WithashortTTI,asillustratedinthectrack
ofFigure6,transmissionscanbemadewitha
shorterduration(aslittleasone-seventhofthe
lengthofanormalLTETTI).Eachoftheseshort
transmissionscanbescheduledseparatelywitha
newDLin-bandcontrolchannel,withfeedback
sentinanewULcontrolchannel.Thescheduling
andfeedbackaresentinadjacentsubframesforthe
shortesttransmissiontime,resultinginatotalradio
accessone-waytransmissiondelayofabout0.5ms,
includingdataprocessingtime.
Figure7illustratesthegainsinround-triptime
(RTT)madebyemployingshortTTIandfastUL
access.Fromsimulations,improvementshavealso
beenobservedinthethroughputforFileTransfer
LATENCY REDUCTION
NOT ONLY CONTRIBUTES TO
DATA RATE ENHANCEMENTS
BUT ALSO ENABLES NEW
USE CASES SUCH AS
CRITICAL COMMUNICATION
AND ITS
Fast UL grant
Fast UL grant
UL grant
inactiveinactiveinactive
active
active active
Data
Data
Data
Data
Data
Delay
Delay
Delay
UL data UL data UL data
SR
a) SR based access b) Fast UL access c) Short TTI + Fast UL access
Figure 5
LAA-WLAN outdoor
coexistence (40MHz
shared carriers, both
networks operating at
5GHz)
Figure 6
SR access (a), fast UL
access (b), and short TTI
in conjunction with fast
UL access (c)
Networkcapacity[%]
Two Wi-Fi networks LAA and Wi-Fi networks
Wi-Fi
network 1
Wi-Fi
network 2
Wi-Fi
network 2
LAA
network 2
160
180
140
120
100
80
60
40
20
0
5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
16 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 17
LTE MTC
(Cat-M1)
NB-IoT
Bandwidth
1.4MHz
200kHz
164dB 300/375kbps1)
0.8/1Mbps2)
Connected and
idle mode
mobility
Idle mode
mobility
21/63kbps
1) Half duplex, 2) Full duplex
10+ years
10+ years164dB+
Coverage
(MCL)
Battery life Throughput
(DL/UL)
Mobility
Protocol(FTP)downloadbyupto70percent:
aneffectcausedbyafasterTCPbitrateramp-up
thankstotheshorterRTTofdataandresponse.
Signalingreduction
LTEstatetransitionsinvolvesignificantsignaling:
goingfromRRC_IDLEtoRRC_CONNECTED
comprises9transmissionsovertheairinterface.
Twooptionsforsignalingreductionwere
introducedinRel-13:RRCconnectionsuspend/
resumeforusewithUPbaseddatatransferover
dataradiobearers(DRBs)anddataovernon-
accessstratum(DoNAS)forCP-baseddata
transferoverthesignalingradiobearer(SRB).
Thesuspend/resumefeatureallowsthedata
connectiontobesuspendedtemporarilyandthe
contexttobestoredintheRANandcorenetwork
(CN)duringRRC_IDLE.Atthenexttransitionto
RRC_CONNECTED,theconnectionisresumed
withthestoredcontext,significantlyreducing
thesignalingtofourorfivetransmissions.The
DoNASfeatureachievesasimilarreductionof
signalingbyomittingaccessstratum(AS)security
andbytransferringdataovertheCPinsteadof
establishingtraditionalUPradiobearers.
Toaccommodatetheeverincreasingnumber
ofdevices,smalland/orinfrequentdatavolumes
andstricterdelayrequirements,Rel-14andRel-
15aimforfurtherreductionofsignalingbetween
terminalsandnetworknodes(RANandCN).
InRel-14,thesuspend/resumefeatureisbeing
improvedbyreducingthesignalingbetween
thebasestation(BS)andtheCN.InRel-13,the
BS-CNconnectionwasreleasedtogetherwith
theairinterfaceconnection.InRel-14,theBS-CN
connectioncanbekeptwhentheBS-terminal
connectionissuspended.TheRANtakesover
theresponsibilityofpagingtheterminaluponthe
arrivalofDLdata,forexample.
Twoadditionalcontrolplanelatencyreduction
Figure 8 NB-IoT and LTE MTC key performance indicators (Rel-13)
Ping round-trip latency (ms)
120%
100%
80%
60%
40%
20%
0%
<4 5 10 15 20 25 30
LTE Rel-14/15 LTE Rel-13
ShortTTI+FastUL
ShortTTI
FastUL
SRperiodicity1ms
SRperiodicity5msSR
periodicity10m
s
Figure 7 Impact of short TTI and fast UL access on RTT
improvementsareexpectedinRel-14orRel-15.
Thefirstisanenhancementthatwouldenable
earlierdatatransmissionbymakingitpossibleto
multiplexUPradiobearerdatawithconnection
resumesignaling.Thesecondisknownasrelease
assistanceindication,whichwouldallowthe
terminaltoindicatethatithasnomoreULdata
andthatitdoesnotanticipateDLdata,thereby
enablingearlytransitiontoRRC_IDLE.
Newusecasesfor5G
AnumberofimprovementsinLTERel-14and
Rel-15aredesignedtoprovideimprovedsupport
forusecasessuchasmassiveMTC,critical
communicationsandITS.
Massivemachinetypecommunications
LTEMTCandNB-IoTweredevelopedto
addressmMTCusecases[11].Theyoffer
similarimprovementswithregardtocoverage
enhancement,batterylife,signalingefficiencyand
scalability,butaddressslightlydifferentdemands
intermsofflexibilityandperformance.Asshownin
Figure8,LTEMTCismorecapableofsupporting
higherdataratesandbothintra-RATandinter-
RATconnectedmodemobility.Withthenew
LTEMTCCategoryM1(Cat-M1)andNB-IoT,
whichwerespecifiedin3GPPRel-13,itis
anticipatedthatmodemcostcanbedrastically
reducedcomparedwithRel-8Cat-1devices.
Costwillvarydependingonfeatures,options
andimplementation.Modemcostreductionsare
expectedtobeintheorderof75-80percentfor
Cat-M1[12]andevenmoreforNB-IoTwithits
furtherreducedfeatureset.
LTERel-14aimstofurtherenhanceLTE
MTCandNB-IoTbyimprovingperformance
andaddressingmoreusecases.Higherdata
ratesandefficiencywillbeachievedinRel-14by
allowinglargerchunksofdatatobecarriedineach
5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
18 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 19
transmissionandincreasingthenumberofhybrid
automaticrepeatrequest(HARQ)processesto
enableparalleloutstandingtransmissionswhile
waitingforfeedback.Largerchannelbandwidth
forLTEMTC(upto5MHz)enhancessupport
forvoiceandaudiostreamingaswellasother
applicationsandscenarios.NB-IoTenhancements
forrandomaccessandpagingincreasethe
versatilityofnon-anchorcarriers.
Rel-14willfurtherenablepositioning
applications(inwhichknowledgeofdevice
locationiscritical)bysupportingenhanced
referencesignalsthattakeintoaccountthesmaller
NB-IoT/LTEMTCbandwidth.Enhancements
toconnectedmodemobilitywillimproveservice
continuity.Multicasttransmissionwillmakethe
deliveryofthesamecontenttomultipledevices
moreefficient,optimizingusecasessuchas
firmwareupgradesandsynchronouscontrolof
thingslikestreetlights,forexample.Supportforthe
lowerNB-IoTpowerclassof14dBmwillenablethe
useofsmallerbatteriesandsupportdeviceswitha
smallformfactor.
VoicecoverageforLTEMTCwillbeimproved
inRel-14byincreasingVoLTEcoverageforhalf-
duplexFDD/TDDthroughtechniquesthat
reduceDLrepetitions,newrepetitionfactors,and
adjustedschedulingdelays.MTCdevicesanduse
caseswillalsobenefitfromthesignalingreduction
enhancementsinLTERel-14.
mMTCusecaseswillalsobenefitfromafew
otherenhancementsinLTERel-15,including:
〉〉	latencyimprovementsresultingfromthemultiplexingof
userdatawithconnectionresumesignaling
〉〉	efficiencyimprovementsresultingfromenhancedaccess/
loadcontrolinidleandconnectedmodes
〉〉	batterylifeimprovementsresultingfromrelaxedDL
monitoringrequirementsinidlemode
〉〉	improvedsupportforadditionalusecasessuchas
wearables.
Criticalcommunication
Usecasessuchaspowergridsurveillance,safety-
criticalremotecontrol,andcriticalmanufacturing
operationsrequirebothlowlatencyandhigh
reliabilityabovethecurrentHARQlevel(see
Figure9).InorderforLTEtomeetthese5G
requirements,thereisanaimfortwoimprovements
tobemadeforRel-15:reliableshortTTIoperation
andreliable1msoperation.
BybuildingontheshortTTIandfastUL
features,thepacketerrorratecanbereduced
toa10-5levelthroughacombinationofrobust
codingofcontrolanddatamessages,diversity,and
automaticrepetitionswithoutfeedback.Sincethe
processingiskeptonashorttimescale,theentire
chainoftransmissionscanbedeliveredwithin1ms
withthecombinedreliabilityofmultipletrials.(The
targetissmallcells,suchasfactoriesandoffices.)
Inaddition,wide-areacoveragewithrelaxed
latencybutextremereliabilitycanalsobetargeted
byautomaticrepetitionsofrobustlycoded1ms
transmissionswithenhancedfeedback.
Intelligenttransportationsystems
TheuseofICTtoenablesaferandmore
efficient transportation systems is known as ITS.
3GPP has been developing a solution for vehicle-
to-everything (V2X) communications for Rel-14,
addressing the connection between vehicles
(vehicle-to-vehicle or V2V), vehicle-to-network
(V2N), vehicle-to-infrastructure (V2I), and
vehicle-to-pedestrian (V2P), as illustrated
in Figure 10.
LTE-basedITSbenefitsfromthecoverageof
theexistingnetworksandthecentralizedsecurity.
However,newITSusecasesaredemandingin
termsoflatencyandsystemcapacity.Therefore,the
directD2Dinterface,knownassidelink(SL),and
theLTEcellularairinterfacearebeingenhancedin
Rel-14tosupporttheserequirements.
Forexample,increasedpilotsymboldensity
willmakeitpossibletooptimizetheSLfor
quicklychangingpropagationconditionsand
severefrequencyshiftsatthereceiverduetohigh
relativespeed(upto500km/h)andhighercarrier
frequency(upto6GHz).
Improvedradioresourcemanagementis
anotherimportantenhancementtosupportITS
V2P over optimized LTE
cellular interfaceV2N over LTE cellular with
enhanced multicast
V2V/V2P/V2I over enhanced LTE sidelink interface
1s
1 2 3 4 5 6 7 8 9
100ms
10ms
1ms
Reliability (error rate 10–x
)
5G URLLC requirements
LTE Rel-13
Latency
Figure 10
Illustration of different
ITS scenarios and
interfaces
Figure 9
Critical communication
use cases and
requirements
5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
20 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 21
applications.Thisisbasedonasensing-based
resourceselectionprotocol,whereeachdevice
autonomouslylearnshowotherdevicesusethe
radioresourcesandpredictstheirfuturebehavior,
takingadvantageofthequasi-periodicnatureof
theITSmessages.
Rel-14supportstheusageofgeographical
locationinformationtoenablecentralizedresource
allocationintheeNBortoautonomouslyselecta
resourcewithinaconfiguredradioresourcepool.
ItalsosupportsMultimediaBroadcast/Multicast
Service(MBMS)protocolsthatareoptimizedfor
lowlatencyandcoverage,andefficientdeliveryof
V2Xmessages.Finally,theexpectedenhancements
willprovidefairandefficientcoexistencewith
non-3GPPITStechnologiessuchasdedicated
shortrangecommunications(DSRC).
Figure11showsanumericalcomparisonofthe
capabilityofdifferenttechnologiesforbroadcasting
V2Vmessages.Intypicalscenarios(urbanand
highway),thesolutionsbasedonLTE(SLwith
centralizedresourceallocationandcellular
multicast)performsignificantlybetterthantheone
basedonDSRC.
Conclusion
LTEiswellpositionedtodeliveronallthemost
important5Grequirements,includinguserdata
rateandsystemcapacityenhancementswith
FD-MIMO,improvedsupportforunlicensed
Figure 11 Comparison of different
technologies for broadcasting ITS messages
Reliability(packetreceptionratio)
Highway scenario, distance = 300m
10 messages per second
Reliability of broadcasting ITS packets
Urban scenario, distance = 80m
2 messages per second
0.8
0.9
1
0.7
0.6
0.5
0.4
0.3
0.2
0.1
0
LTE sidelink
DSRC
LTE cellular multicast
1.	 Network Computing, First Commercial LTE Network Goes Live,
available at: http://www.networkcomputing.com/networking/
first-commercial-lte-network-goes-live/752107374
2.	 Ericsson, Ericsson Mobility Report 2016, November 2016, available at:
https://www.ericsson.com/assets/local/mobility-report/documents/2016/
ericsson-mobility-report-november-2016.pdf
3.	 David Astély et al., LTE: The Evolution of Mobile Broadband, IEEE
Communications Magazine, April 2009, available at:
http://ieeexplore.ieee.org/document/4907406/
4.	 Stefan Parkvall et al., Evolution of LTE toward IMT-Advanced, IEEE
Communications Magazine, February 2011, available at:
http://ieeexplore.ieee.org/document/5706315/
5.	 David Astély et al., LTE Rel-12 and Beyond, IEEE Communications
Magazine, July 2013, available at: http://ieeexplore.ieee.org/
document/6553692/
6.	 Juho Lee et al., LTE-advanced in 3GPP Rel-13/14: an evolution toward
5G, IEEE Communications Magazine, March 2016, available at:
http://ieeexplore.ieee.org/document/7432169/
7.	 ITU-R, IMT Vision – Framework and overall objectives of the future
development of IMT for 2020 and beyond, Recommendation ITU-R
M.2083-0, September 2015, available at: http://www.itu.int/
dms_pubrec/itu-r/rec/m/R-REC-M.2083-0-201509-I!!PDF-E.pdf
8.	 3GPP Technical Report 38.913, Study on Scenarios and Requirements
for Next Generation Access Technologies, October 2016, available at:
http://www.3gpp.org/ftp/Specs/archive/38_series/38.913/38913-e00.zip
9.	 C. Hoymann et al., LTE Rel-14 Outlook, IEEE Communications
Magazine, June 2016, available at:
http://ieeexplore.ieee.org/document/7497765/
10.	 3GPP Technical Report 36.899, Study on Licensed-Assisted Access
to Unlicensed Spectrum (Rel-13), June 2015, available at:
http://www.3gpp.org/ftp/Specs/archive/36_series/36.889/36889-d00.zip
11.	 Alberto Rico-Alvarino et al., An Overview of 3GPP Enhancements
on Machine to Machine Communications, IEEE Communications
Magazine, June 2016, available at:
http://ieeexplore.ieee.org/document/7497761/
12.	 3GPP Technical Report 36.888, Study on provision of low-cost
Machine-Type Communications (MTC) User Equipment (UEs) based
on LTE (Rel-12), June 2013, available at:
http://www.3gpp.org/ftp/Specs/archive/36_series/36.888/36888-c00.zip
References:
operations,andlatencyreductioninbothuserplane
andsignaling.TheimprovementsplannedinRel-
14andRel-15willnotonlyensurethatLTEwill
providebettersupportformassiveMTCandITS;
theywillalsoenableLTEtoaddressnewusecases
suchascriticalcommunications.
5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
22 ERICSSON TECHNOLOGY REVIEW ✱ #02 2017
Oumer Teyeb
◆ is a senior researcher.
He earned a Ph.D. in
mobile communications
from Aalborg University,
Denmark, in 2007 and has
been working at Ericsson
Research in Stockholm,
Sweden, since 2011. His
main areas of research
are protocol and the
architectural aspects of
cellular networks, and the
interworking of cellular
networks with local area
wireless networks such as
WLAN.
Gustav Wikström
◆ is a senior researcher. He
received his Ph.D. in particle
physics from Stockholm
University, Sweden, in
2009. After a postdoctoral
position at the University
of Geneva, Switzerland, he
joined Ericsson Research in
2011, where he is currently
leading the work to reduce
user plane latency and
enable high reliability for
future use cases in LTE
and NR.
Magnus Stattin
◆ joined Ericsson
Research in 2005 after
completing a Ph.D. in
radio communication
systems at the KTH Royal
Institute of Technology in
Stockholm, Sweden. He is
now a principal researcher
whose work focuses on
the areas of radio resource
management and radio
protocols of various
wireless technologies.
He is active in concept
development and 3GPP
standardization of LTE,
LTE-Advanced and future
wireless technologies.
In 2015, he received the
Ericsson Inventor of the
Year Award.
Thomas Cheng
◆ is a senior specialist in
wireless communication
technologies. He holds an
M.Sc. from National Taiwan
University and a Ph.D. from
the California Institute of
Technology. Since joining
Ericsson in 1999, he has
been driving a wide range
of R&D projects evolving
cellular wireless PHY and
MAC layer designs from
2.5G EDGE, 3G HSPA, 4G
LTE and 5G technologies.
He received the Ericsson
Inventor of the Year Award
in 2012.
Sebastian Faxér
◆ is a researcher at
Ericsson Research. He
received an M.Sc. in applied
physics and electrical
engineering from Linköping
University, Sweden, in
2014 and joined Ericsson
the same year. Since
then, he has worked on
concept development and
standardization of multi-
antenna technologies for
LTE and 5G.
Hieu Do
◆ is a researcher at
Ericsson Research.
He received a Ph.D. in
electrical engineering from
the KTH Royal Institute of
Technology in Stockholm,
Sweden in 2013. Since
joining Ericsson in 2014 he
has been active in concept
development and 3GPP
standardization of V2X
communications.
theauthors
✱ 5G AND THE EVOLUTION OF LTE
24 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 25
THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER
period.Makingsuchleapsrequiresmanyyearsof
researchanddevelopmentandagreatdealofwork
onspectrumregulation,aswellastheexperience
ofseveraltechnologyandproductgenerations
tomatureperformanceforlarge-scaleuse.The
aimistoopenupspectrumbeyond100GHz
frequenciesforuptoward100Gbpscapacity
tosupportdifferentapplicationsandusecases
withhopdistancesofuptoafewkilometers.In
thelongerterm,itisexpectedtoserveasahigh-
capacitycomplementtotheuseofotherfrequency
bands[2],especiallyinurbanandsuburbanareas,
asshowninFigure1.Thesmallerphysicalantenna
sizeatthesehigherfrequencieswillbeofparticular
advantageintheselocations.
Higherfrequenciesaremorelimitedinterms
ofreachandcoverage,buttheycangenerally
providewiderfrequencybands,andassuchhave
higherdata-carryingcapacities.Drivenbygrowing
communicationneeds,everhigherfrequencies
havebeentakenintousesincethemiddleofthe
lastcenturywhentheuseoffrequenciesofjusta
fewGHzwasthenormformicrowavetransmission
networks.Atpresent,the70/80GHzband –
71-76GHzpairedwith81-86GHz–israpidly
gainingpopularity,asitenablescapacitiesinthe
1-20Gbpsrangeoverafewkilometers[2,3].It
hastakenabout15yearsfromtheinitialeffortsin
thisbandforlarge-scaleusagetostarttakingoff.
Similareffortsarenowunderwaytoenabletheuse
offrequenciesbeyond100GHz[5,6]forcapacities
inthe5-100Gbpsrangeoverdistancescomparable
to70/80GHztoday.
Microwavebackhaulbeyond100GHz
Microwavebackhaulorfixedservicesystems
(astheyareknowninITU-Rterminology)are
commonlyusedinamultitudeoffrequencybands
rangingfrom6-86GHz.Therangeoffrequency
bandsisneededtoprovidebackhaulfordiverse
typesoflocations,fromsparseruralareastoultra-
denseurbanenvironments,withhopdistances
rangingfromaslittleas100mto100kmormore.
Theuseoffrequencybandsisgovernedby
regulatoryrecommendationsonchannel
arrangements[7].Beyond100GHz,spectrum
hasbeenallocatedforfixedservicesystemsup
to275GHz[1],butnochannelarrangements
havebeenmade.However,regulatorystudies
onchannelarrangementsareongoinginEurope
[5],withthefocusonthe92-114.25GHzand130-
174.8GHzranges:commonlyreferredtoasthe
WandDbandrespectively.JONAS EDSTAM,
JONAS HANSRYD,
SONA CARPENTER,
THOMAS
EMANUELSSON,
YINGGANG LI,
HERBERT ZIRATH
Microwave backhaul technology plays a significant role in providing
reliable mobile network performance and is well prepared to support
both the evolution of LTE and the introduction of 5G. Work has now
started on the longer-term use of frequencies beyond 100GHz, targeting
the support of 5G evolution toward 2030.
Constant pressure to improve performance
levels results in a need for more spectrum,
and the more efficient use of it – not just for
radio access, but for backhaul as well. By
continuously pushing technology limits, ever
higher frequencies have been brought into use
during the last few decades – a trend that will
continue in the future.
■ Asafinitenaturalresource,radiospectrumis
governedbynational,regionalandinternational
regulationstoensurethatsocialandeconomic
benefitsaremaximized.Spectrumisdividedinto
frequencybandsthatareallocatedtodifferent
typesofradioservices,suchascommunication,
broadcastingandradar,aswellasforscientificuse[1].
By2021,65percentoftheworld’scellsites
(excludingthoseinnortheastAsia)willbe
connectedusingmicrowavebackhaultechnology
[2].Therapidlygrowingcapacityrequirements
thatthisentailswillcreateaneedforsignificant
performanceimprovementsenabledbytechnology
evolutionandmoreefficientuseofexisting
spectrum[2,3,4].
Themicrowavebackhaulindustryhasstarted
preparingforthenextmajortechnologyand
performanceleaptoaccommodatethemarket’s
expectedvolumeneedsforthe2025to2030
THE AIM IS TO OPEN
UP SPECTRUM BEYOND
100GHZ FREQUENCIES FOR
UP TOWARD 100GBPS
CAPACITY
Terms and abbreviations
BER – bit error rate | BPSK – binary phase shift keying | CMOS – complementary metal-oxide-semiconductor
| DHBT – double heterojunction bipolar transistor | GaAs – gallium arsenide | GaN – gallium nitride | HBT –
heterojunction bipolar transistor | HEMT – high electron mobility transistor | InP – indium phosphide | ITU-R –
International Telecommunication Union Radiocommunication Sector | LOS – line-of-sight | mHEMT – metamorphic
high electron mobility transistor | MIMO – multiple-input, multiple-output | MMIC – monolithic microwave
integrated circuit | MOSFET – metal-oxide-semiconductor field-effect transistor | NFmin – minimum noise figure |
pHEMT – pseudomorphic high electron mobility transistor | QAM – quadrature amplitude modulation | SOI – silicon
on insulator | SiGe – silicon-germanium
backhaul
evolution– REACHING BEYOND 100GHZ
MICROWAVE
26 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 27
THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER
Thespectrumabove100GHzconsistsofa
multitudeofsub-bandsofdifferentsizeswith
passiveserviceallocationsinbetween,asshown
inFigure2.Thereasonevenwidercontinuous
spectrumisnotmadeavailableistoprevent
interferencewithpassiveradiocommunication
servicessuchastheEarthExploration-Satellite
ServiceandtheRadioAstronomyService.
Thereissomeinterestintheuseoffrequencies
beyondtheDbandforfixedservicesystemsin
theevenlongerterm.Severalfrequencybandsin
the275-1000GHzrangehavebeenidentifiedfor
passiveservices,butthisdoesnotprecludetheiruse
foractiveservices[1].ITU-Rwillcarryoutstudies
untiltheWorldRadiocommunicationConference
2019ontheidentificationoffrequencybandsinthe
275-450GHzrangeforlandmobileradioandfixed
servicesapplications[1].Itshouldbenotedthatthe
252-275GHzfrequencyrangeisalreadyallocated
tofixedservices.If275-320GHzwasaddedto
this,itwouldformacontinuous68GHzwideband
withmoderateatmosphericabsorption,asshown
inFigure2.Thiscouldbeusefulforfixedservice
applicationsinthedistantfuture.
Attenuationduetoatmosphericgasesandrain
[8]increaseswithfrequencyandtherearealso
severalabsorptionpeaks,asillustratedinFigure
2.However,betweenthepeaks,theattenuation
increasesquiteslowlybeyond70GHz.Forexample,
itincreasesabout2dB/kmfrom70GHztotheD
bandandabout4dB/kmfrom70GHzto275GHz.
Thefreespacepathloss[8]alsoincreaseswith
frequency:byabout6dBfrom70GHztotheD
bandandabout11dBfrom70GHzto275GHz,for
Figure 2
Frequency bands and
atmospheric attenuation
beyond 100 GHz
Figure 1
Future use of spectrum
for microwave backhaul,
including solutions
beyond 100GHz
70/80GHz and
beyond 100GHz
Multiband 70/80GHz,
15/18/23GHz and
beyond 100GHz
Multiband 15/18/23GHz
and 6/7/8/11/13GHz
70/80, 60, 15/18/23GHz,
6/7/8/11/13GHz and
beyond 100GHz
Future 5G bands, 60GHz and beyond 100GHz
Airport connectivity
Port communication Broadcast
network
Network for
authorites
Business access
Utility
communication
Fiber closure
Events
Macro cell backhaul Other uses for
microwave transport
Small cell backhaul
0 50 100 150 200 250 300 350 400 450
0.1
1
10
100
Frequency (GHz)
Attenuation(dB/km)
N x 250MHz
channels
Frequency
bands
100mm/h
50mm/h
20mm/h
5mm/h
0mm/h
90
22 29 87 15 29 49 30
100 110 120 130 140
68GHz Spectrum not yet allocated
W band D band
150 160 170 180GHz
IT IS IMPORTANT FOR
SPECTRUM REGULATIONS
BEYOND 100GHZ TO ENABLE
EMERGING AND FUTURE
INNOVATIONS
example.Thepropagationconditionsarethusonly
slightlyworsebeyond100GHz.
Itisimportantforspectrumregulations
beyond100GHztoenableemergingandfuture
innovationsthatcansupportcapacitiesontheroad
toward100Gbps.Theyshouldcovertraditional
linkconfigurations,suchasFDD,aswellas
complementaryfutureinnovationsthatmight
betterhandletheasymmetricandpartlyunpaired
sub-bands,asillustratedinFigure3.
Likefibertransportnetworks,microwave
backhaulhashistoricallybeendesignedtobe
symmetrical.Inmostcases,thefrequencybands
aredividedsymmetricallyintohighandlowsub-
bands,usedwithFDD.Usedtoboostcapacityand
spectralefficiency,line-of-sight(LOS)multiple-
input,multiple-output(MIMO)isaninnovation
thatinitiallygainedinterest[4,9],buthaswaned
latelyonaccountthemoreattractivemultiband
solutions.However,thesmallspatialantenna
separationrequiredforLOSMIMOintheDband
makesitinterestingontheroadtoward100Gbps
capacity.Multibandsolutions,whichenable
enhanceddataratesbycombiningresourcesin
multiplefrequencybands,constituteanessential
partofmodernradioaccess.Assuch,theyhave
recentlyalsobecomeatopicofgreatinterestin
microwavebackhaul[3]bymakingitfeasibletouse
higherfrequenciessuchas70/80GHzovermuch
longerdistances.Multibandisalsoaveryattractive
optionbeyond100GHz.
Today,thelimitedspectrumwithunpairedor
asymmetricsub-bandsisusedwithTDD.FDD
withasymmetricchannelshasbeenstudied,
butdeemedtoocomplexandoflimitedvalue
inexistingsymmetricbands[10].Asymmetric
multibandsolutionsmightbeofinterestin
unpairedspectrum,ratherlikesupplemental
downlinkforradioaccess.FlexibleFDD
configurationsuseseparatetransmitandreceive
28 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 29
THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER
100MHz
N x 250MHz 1 4 8 20 40
250MHz 1GHz 2GHz 5GHz 10GHz
100Gbps
40Gbps
20Gbps
10Gbps
1Gbps
Aggregated channel width
Capacity
20% of total spectrum per band 70/80GHz W D band
Dual polarization
Single
polarization
MIMO
potential
MIMO
Multiband
TDD
Time
Asymmetric FDD
Frequency
Asymmetric
multiband
Flexible FDD
FrequencyMultiple antenna
elements
Lower frequency band
for high availability
High-capacity configurations
Traditional configuration
Unpaired and asymmetric
spectrum configurations
FDD
Frequency
Figure 4
Realistic capacity versus
channel bandwidth with single
polarization, dual polarization
and MIMO
Figure 3
Examples of potential
configurations beyond
100GHz, to support high
capacities and facilitate
use of unpaired and
asymmetric spectrum
antennasinsteadofdiplexfiltersforisolation
[5,6].Thisdoesnotaddanyspectrumefficiency,
butmightprovideforbetterperformancethanthat
enabledbyTDDinunpairedspectrum.
Theroadto100Gbpstransportsolutions
Microwavebackhaultechnologyhasevolved
tremendouslyinrecentdecades,repeatedly
exceedingcapacitylimitsandreaching
performancelevelsonlybelievedpossibleforfiber
solutions.Thecommercial70/80GHzequipment
thatiscurrentlybeingintroducedsupports
10Gbpsin2GHzchannels(8x250MHz)andit
isreasonabletoexpect20Gbpssolutionsinthe
future.Highercapacitiesarefacilitatedbywider
channels,butnationalspectrumadministrations
commonlylimitthemaximumallowedchannelsize
tosecureafairdivisionamongdifferentusers.The
maximumchannelsizeistypicallylimitedtoabout
10percentofthetotalband.Forhigherfrequency
spectrum,withagreaterpossibilityoffrequency
reuse,channelsofuptoabout20percentofthe
totalbandmaybeallowed.
Realisticsolutionsonthecontinuedroad
towards100Gbpsindifferentfrequencybandsare
showninFigure4.Evenwiderchannelsuptoabout
5GHz(20x250MHz)mightbeobtainableinthe
Dband,enablingsolutionssupporting20Gbps,
40Gbpsandevenupto100Gbpsinthelonger
term,asindicatedbythediamondsinFigure4.
Buttherearemanytechnologychallengesonthis
road,suchastransmitternoise,signaldistortion
andotherimpairmentsthatmightlimitmaximum
modulationorderforextremelywidechannels.
Highercapacitiesandwiderchannelbandwidths
alsoplacemorerequirementsondigitaldata
converters.Moreadvancedsolutionsusingdual
polarization–andevenLOSMIMO–would
enhancecapacitybuttheyalsoaddcost.
TheuseofLOSMIMOsolutionsbeyond
100GHzcarrierfrequenciesisattractivedueto
thereductioninrequiredspacingbetweenthe
antennaelementsasthefrequencyincreases.The
optimalantennaseparationd_opt,inaverticaland
horizontaldirection,maybewrittenas[11]:
Wherefisthefrequency,cisthespeedoflight,
Nisthenumberofantennaelementsinthevertical
orhorizontaldirectionandDisthehoplength.A
separationof70-80percentoftheoptimalvalue
ispossible,withonlyalimiteddecreaseinsystem
gain[9].Forexample,at155GHz,anantenna
separationof0.4mwouldbeneededfora300m
hopdistance,and0.8mfora1kmhop.Thereare
technologicalchallenges(suchassignalprocessing)
involvedindevelopingLOSMIMOintheDband,
butinthelongertermitisexpectedtoenablethe
finalstepto100Gbpscapacities,andevenbeyond,
asillustratedinFigure4.
Hoplengthsbeyond100GHz
Whenassessingtheabilityofmicrowavebackhaul
toprovidehigh-capacitytransportoverdistance,
threeparametersshouldbeconsidered:
〉〉	thetotalsystemgain–thetransmittedpowerplusthe
antennagainsminustherequiredreceivedsignalpower
〉〉	thetargetedavailability–theaccumulatedtimeaselected
capacityshouldbesustainedoverthehop,whichisusually
expressedinapercentageoftimeperyear,where
99.99-99.999percentarecommontelecomgradetargets
〉〉	thelocalclimate–thehopplanningisdonewith
propagationpredictionmethodsusinglong-termrainand
multipathstatisticaldataforthehoplocation
Themaximumhoplengthversustotalsystemgain
fordifferinglevelsofavailabilityandlocalclimate
d_opt=
cD
fN
30 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 31
THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER
*Ready to be commercialized in 1–2 years
**NFmin is proportional to the frequency.
Technology
Feature size
(nm) fMAX (GHz) Vbr (V)
NFmin (dB)
at 50GHz**
Production
or research?
GaAs pHEMT 100 185 7 0.5 P
GaAs mHEMT 70 450 3 0.5 R*
GaAs mHEMT 35 900 2 1 R
InP HEMT 130 380 1 <1 R
InP HEMT 30 1200 1 <1 R
GaN HEMT 60 250 20 1
1.2GaN HEMT 40 400 42 R
SOI CMOS 45 280 1 2–3 P
SiGe-HBT 130 400 1.4 2 P
InP DHBT 250 650 4 3 R*
R
InP DHBT 130 1100 3 R
Figure 5
Maximum hop length
versus total system
gain at 155GHz, for
different rain intensities
(exceeded 0.01 percent
of the year) and for
two different antenna
configurations
Figure 6
Overview of
semiconductor
technologies beyond
100GHz and their key
parameters
SEMICONDUCTOR
TECHNOLOGIES FOR
BEYOND 100GHZ USE HAVE
UNDERGONE A TREMENDOUS
EVOLUTION IN THE PAST FEW
DECADES
conditionsat155GHzisshowninFigure  5.It
illustratesthetotalsystemgainfortwoequipment
examples:onewith50dBiantennas,whichisthe
generalrecommendedmaximumantennagainin
practicalmicrowavedeployments;andonewith
35dBi,whichistherecommendedmaximum
antennagainforsiteswithmastsway,suchas
smallcellbackhaulsitesmountedonlighting
poles.Eachoftheexamplesisforconfigurations
supportingthe10to100GbpsexamplesinFigure 4,
whichallhavesimilarsystemgains.AsDband
technologyismaturing,transmittedpowerand
receiversensitivityofthesameorderasfortoday’s
70/80GHzequipmentareexpected,evenifearly
implementationsmighthavemuchlowersystem
gain,asillustratedinFigure5.
The20,50and100mm/hrainrates,exceededfor
0.01percentoftimeperyear,arerepresentativefor
mild,moderateandseverelocalclimateconditions.
Theavailabilitiesof99.9percentand99.995
percentinFigure5correspondtoapropagation
lossthatexceedsthetotalsystemgainforabout
9hours/yearandof26minutes/year.Using
adaptivemodulation,alowermodulationlevel
inheavyrainincreasesthesystemgaintoavoid
transmissionerrors,butresultsinreducedcapacity.
Forexample,reducingmodulationfrom64QAM
toBPSKcorrespondto15dBincreaseofsystem
gain,butareductionto17percentofcapacity.As
Figure5illustrates,hoplengthsofafewhundred
metersareachievableforlowergainantennas.
Usinghighgainantennas,itispossibletoachieve
hoplengthsofabout1-2kmandevenupto2-4km
forloweravailabilitytargets,suchasmultiband
configurations.Thehoplengthsinthe
Dbandarethuswellsuitedforurbanand
suburbandeployments.
Semiconductortechnologiesaskeyenablers
Semiconductordevicesareessentialinallmodern
radiotechnology.Microwavebackhaulequipment
hashistoricallyreliedongalliumarsenide(GaAs)
circuits.Morerecently,galliumnitride(GaN)
hasbeenintroducedincommercialproductsdue
toitshighbreakdownvoltageenablinghigher
transmitpower.Thereisalsoconsiderableinterest
insiliconchipsets,basedonCMOSorSiGe-HBT,
duetotheirlowerproductioncostperchipinhigh
volumesandhighintegrationdensity.Theseare
particularlyrelevantforshortrangedeployments
wherehighoutputpowerislessimportant,suchas
inthe60GHzfrequencyband.
Drivenbythespace,defenseandimaging
industries,semiconductortechnologiesforbeyond
100GHzusehaveundergoneatremendous
evolutioninthepastfewdecades[12].Thereare
todayafewcommercialtechnologiesavailablefor
beyond100GHzapplicationsandseveralmoreare
beingresearchedforevenhigherperformance,
asshowninFigure6.Thethreemaintransistor
technologyclassesareHBT,HEMT,andMOSFET
[12],whereMOSFETistypicallyimplementedin
SOICMOSforhighfrequencyoperation.Akey
propertyisthefeaturesize,sinceatransistorwith
smallerfeaturesizesupportshigherfrequencies.
Asaruleofthumbcircuitsaredesignedtooperate
atbelowhalffMAX,wherefMAXisthefrequency
atwhichthetransistor’spowergainisequaltoone.
Itispossibletobringtheoperationfrequencymuch
closertofMAXbutdoingsoresultsinlowerenergy
efficiencyandhigherdesigncosts.Otherimportant
materialpropertiesaretheminimumnoisefigure
(NFmin)andthebreakdownvoltage(Vbr),which
determinereceiversensitivityandmaximum
transmittedpower,respectively.Therightcolumn
inFigure6indicatesthecommercialmaturityof
thetechnology,whereadditionalaspectsarethe
developmentandproductioncost.Flickernoise
Total system gain [dB]
Maxhoplength[km]
110
0
1
2
3
4
5
120
Maturing technology
Adaptive modulation
130 140 150 160 170 180
35dBi antenna 50dBi antenna
0mm/h
20m
m/h99.9%
5
0m
m
/h
99.9%
100mm/h 99.9%
50mm/h 99.995%
100mm/h 99.995%
20mm/h 99.995%
32 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 33
THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER
generation,memoryeffectsandtemperature
behaviorarenotincludedinthetable,butshould
alsobeconsidered.
Themaximumtransmittedpowerlimits
thesystemgain.Researchhasbeenpublished
onpoweramplifiersinGaAs,InPandSiGe
technologiesdeliveringmorethan10dBmofoutput
powerbeyond100GHz[13-15].GaNisinthefuture
expectedtodemonstrateevenhigheroutputpower
duetothematerialshighbreakdownvoltage.GaAs
pHEMTprovideshighbreakdownvoltageand a
lownoisefigureand,inafewyears,isalsoexpected
tobeabletosupporttheDband.InPsupports
veryhighfrequencies,albeitatahighmaterial
cost.Becauseofitsgoodperformanceitcouldbe
usefulforresearchandpredevelopmentactivities
ofequipmentintheDband.Itmightalsobe
applicableforlongertermcommercialapplications
around275GHz.
SilicontechnologiessuchasSOICMOSand
SiGe-HBTaretodayfeasibleuptotheDband
althoughthemaximumoutputpowerislimited
duetothelowbreakdownvoltageofsiliconand
thenoisefigureisworsecomparedtoGaNand
GaAstechnologies.Duetotheexcellentproperties
forhighintegration,silicontechnologiesare
promisingforshort-range,low-costapplications
beyond100GHz.
Therearemanyadditionalobstaclestoovercome.
Packagingandinterconnectabove100GHzare
challengingduetotheshortwavelengths.Parasitic
effectsaremorepronouncedandthetolerance
requirementishighindesign,manufacturing
andassembly,especiallywhenconsideringwide
bandwidths.Crosstalkandunwantedresonances
areadditionalissuessincethetypicalmonolithic
microwaveintegratedcircuit(MMIC)sizeisofthe
orderofthewavelength.Thismakestraditional
interconnects,suchaswirebondingandflipchip,
difficulttousewithhighyield.
Researchonhigh-frequencytechnologiesis
gainingglobalinterest.Oneexampleisthenon-
galvanicchip-waveguideinterconnectscurrently
beinginvestigatedbytheEuropeanUnion
fundedHorizon2020projectM3TERA,where
low-losssiliconwaveguidesaremadeusinga
3Dmicromachiningtechniquethatprovidesa
siliconplatformwithembeddedcomponents
forindustrializedassembly.Anotherexampleis
theresearchprogramcommissionedbyJapan’s
MinistryofInternalAffairsandCommunications,
“R&DProgramonMulti-tensGigabitWireless
CommunicationTechnologyatSubterahertz
Frequencies,”whichinvestigatesradiosources
beyond275GHz.AthirdexampleistheHorizon
2020fundedresearchprogramTWEETHER,
whichfocusesonhigh-poweramplifiers
beyond100GHz.
Itisalongandwindingroadfromresearchtofull
fledgecommercialequipmentthatmeetstheright
performanceandcost.Ultimatelythiscanonlybe
achievedwithacompetitiveindustryeco-system
sharingacommonvision[6].
Puttingtheorytothetest
WorkingwithresearchersatChalmersUniversity
ofTechnologyinGothenburg,Sweden,Ericsson
ResearchhasdevelopedaDbandtransceiver
module,showninFigure7.Themodulecontains
anInPDHBTMMICandaseparatecircuitboard
forbiascontrolandconnectors.TheMMIC
coverstheentireD-band.Theredsquareinthe
photoshowsthelocationoftheMMIC,which
measures1.3mmx0.9mm.Theclose-uponthe
rightshowsthetransceiverMMICgluedtoa
siliconcarrierandconnectedtothemodulewith
wirebonds.
BothtransmitterandreceiverMMICscontaina
Gilbertcellmixerforupordownconversionanda
frequencytriplerforlocaloscillatorgeneration.A
low-noiseamplifierisimplementedinthereceiver
RESEARCH ON HIGH-
FREQUENCY TECHNOLOGIES
IS GAINING GLOBAL
INTEREST
Figure 7
D band transceiver module
(left) with a red square
indicating the position of
the wire-bonded InP DHBT
transceiver MMIC (shown in
close-up on the right)
MMIChavingapproximately15dBofgain,while
amedium-poweramplifierisimplementedinthe
transmitterMMICsupportingasaturatedoutput
powerofmorethan10dBm[15].TheMMICs
areassembledinaslotinsidea50µmthicksoft
substratethatalsoextendsintoawaveguideasan
E-planeprobe.Thewaveguideconnectstoadiplex
filterthatinterfaceswithanantenna.
Thetransmitterandreceivermoduleswere
measuredback-to-backbeforebeingassembled
intotheradioprototype.Figure8showsthe
measuredbiterrorrate(BER)versusreceived
signalpowerfora125MHzchannelat143GHz.
Themodulessupportedupto5GHzchannelsand
theinsetinFigure8showsthemeasurederror-
freeconstellationforasymbolrateof4GBaud
using16QAMforintotal16Gbps[15].Anoisefigure
of9.5dBwasmeasuredforthereceiverMMIC,
whichisagoodresultforreceiverchipsetsbased
onbipolartechnologiesatthesefrequencies.
The10-6
BERthresholdof-63dBmfor4QAM(in
Figure8)indicatesthattheseearlytransmitterand
receivermodulesaddapenaltyofmorethan8dB
tothereceiversensitivity.Theseresultsemphasize
theneedforcarefulcontrolofhowthemoduleis
designedandbuilt.
ThephotoontheleftinFigure9showsthe
completeradioprototypemountedinanenclosure
togetherwiththemodemandantennaforoutdoor
over-the-airmeasurements.Theantennais
only7.5cmindiameter,butstillprovides40dBi
gain.Long-termtestsonfrequenciesbeyond
100GHzwillbeimportanttovalidatetheITU-R
propagationandavailabilitymodels,similartowhat
wasinitiallydoneinthe70/80GHzband[16].The
smallantennafootprintsatthesehighfrequencies
couldenablenewcompactradioconcepts,as
illustratedtotherightinFigure9.
34 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 35
THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER
Figure 9
D band radio prototype
(left) and visionary design
idea (right)
Received signal power, dBm
Biterrorrate
-70
10-12
10-10
10-8
10-6
10-4
0
0
-1
I (a.u.)
Q(a.u.)
-1
-2
-2
-3
-3
-4
-4
-5
-5
1
1
2
2
3
3
4
4
5
5
10-2
-65
4QAM
16QAM
32QAM
64QAM
128QAM
256QAM
-60 -55 -50 -45 -40 -35
125MHz channel
Figure 8
Measured bit error rate at
143GHz versus received
signal power. Inset shows
measured constellation
diagram at 4GBaud and
16QAM modulation for in
total 16Gbps
1.	 ITU,2016,RadioRegulations,part1chapterIIarticle5(Frequencyallocations)and
part3resolution767(Studiestowardsanidentificationforusebyadministrations
forland-mobileandfixedservicesapplicationsoperatinginthefrequencyrange
275-450GHz),availableat:https://www.itu.int/pub/R-REG-RR-2016
2.	 Ericsson, October 2016, Ericsson Microwave Outlook report 2016, available at:
https://www.ericsson.com/assets/local/microwave-outlook/documents/
ericsson-microwave-outlook-report-2016.pdf
3.	 Ericsson Technology Review, January 2016, Microwave backhaul gets a boost
with multiband, available at: https://www.ericsson.com/res/thecompany/docs/
publications/ericsson_review/2016/etr-multiband-booster-bachhaul.pdf
4.	 Ericsson Review, June 2011, Microwave capacity evolution, available at:
http://www.ericsson.com/res/docs/review/Microwave-Capacity-Evolution.pdf
5.	 CEPT ECC WG SE19, Work items SE19_37 and SE19_38, more information can
be found at: http://eccwp.cept.org/default.aspx?groupid=45
6.	 ETSI mWT ISG, Work item DGS/mWT-008, more information can be found at:
https://portal.etsi.org/webapp/WorkProgram/Report_WorkItem.asp?WKI_ID=47907
7.	 ITU-R, 2012, Recommendation F.746, Radio-frequency arrangements for fixed
service systems, available at: https://www.itu.int/rec/R-REC-F.746/en
8.	 ITU-R, 2015, Recommendation P.530, Propagation data and prediction methods
required for the design of terrestrial line-of-sight systems, available at:
https://www.itu.int/rec/R-REC-P.530/en
9.	 ECC Report 258, 2017, Guidelines on how to plan LOS MIMO for Point-to-Point
Fixed Service Links, available at:
http://www.erodocdb.dk/Docs/doc98/official/pdf/ECCREP258.PDF
10.	ECC Report 211, 2014, Technical assessment of the possible use of
asymmetrical point-to-point links, available at:
http://www.erodocdb.dk/Docs/doc98/official/pdf/ECCREP211.PDF
11.	 2005 IEEE 61st Vehicular Technology Conference, Vol. 1, 2005, Lattice array
receiver and sender for spatially orthonormal MIMO communication, available
at: http://ieeexplore.ieee.org/document/1543276/
12.	IEEE Transactions on Terahertz Science and Technology, vol. 1, no. 1,
September 2011, An overview of solid-state integrated circuit amplifiers in the
submillimeter-wave and THz regime, available at:
http://ieeexplore.ieee.org/document/6005342/
13.	2014 IEEE Radio Frequency Integrated Circuits Symposium, Tampa, FL, 2014, A
112-134GHz SiGe amplifier with peak output power of 120mW, available at:
http://ieeexplore.ieee.org/document/6851686/
14.	11th European Microwave Integrated Circuits Conference (EuMIC),
London,2016, 150GHz GaAs amplifiers in a commercial 0.1-μm GaAs PHEMT
process, available at: http://ieeexplore.ieee.org/document/7777493/
15.	IEEE Transactions on Microwave Theory and Techniques, vol. 64, no.4, April
2016, A D-Band 48Gbit/s 64QAM/QPSK Direct-Conversion I/Q Transceiver
Chipset, available at: http://ieeexplore.ieee.org/document/7433461/
16.	Proceedings of the Fourth European Conference on Antennas and Propagation,
Barcelona, 2010, Long term path attenuation measurement of the 71-76GHz
band in a 70/80GHz microwave link, available at:
http://ieeexplore.ieee.org/document/5505467/
References:Conclusion
Theceaselessquesttoprovidehigherdata-
carryingcapacitieshasledtotheuseofever
higherfrequencieswheremorespectrumis
generallyavailable.Thetremendousgrowth
intheuseofthe70/80GHzbandthatwecan
seetodaywasmadepossiblebyseveralyears
ofresearchanddevelopmentandagreatdeal
ofworkonspectrumregulation,aswellasthe
experiencegainedfromseveraltechnologyand
productgenerations.Similareffortsarenow
underwayontheroadtomicrowavebackhaul
beyond100GHz,supportedbytherapid
evolutionofhighfrequencysemiconductor
technologiesandpromisingnewdevices.In
lightofthis,weexpecttoseethelarge-scale
deploymentofbeyond100GHzsolutionsin2025
to2030.TheWandDbandswillundoubtedly
beabletosupportcapacitiesinthe5to100Gbps
range,overdistancesuptoafewkilometers.
ERICSSON TECHNOLOGY REVIEW ✱ #02 201736
✱ THE NEW MICROWAVE BACKHAUL FRONTIER
Jonas Edstam
◆ is wireless strategy
manager at Business
Unit Network Products,
Ericsson. He is an expert
in microwave backhaul
networks with more than 20
years of experience in the
area. Since joining Ericsson
in 1995, he has held various
roles, working on a wide
range of technology,
system, network and
strategy topics. His current
focus is on the strategic
network evolution to 5G
and the convergence of
access and backhaul. He
holds a Ph.D. in physics
from Chalmers University
of Technology in
Gothenburg, Sweden.
Jonas Hansryd
◆ leads Ericsson’s
research on microwave
and millimeter-wave radios
including antennas and
high-capacity frontends to
meet traffic demands on
future microwave backhaul
and 5G radio access. He
has more than 20 years
of R&D experience in
advanced communication
systems and joined
Ericsson Research in
2008. He holds a Ph.D. in
electrical engineering from
Chalmers University of
Technology in Gothenburg,
Sweden, and served as a
postdoctoral fellow at the
applied engineering physics
department at Cornell
University between 2003
and 2004.
Sona Carpenter
◆ received an M.E.
(Hons.) in electronics and
telecommunication from
the Shri G. S. Institute of
Technology and Science
in Indore, India, in 2008.
She is currently working
toward a Ph.D. at Chalmers
University of Technology in
Gothenburg, Sweden. Her
research interests include
the design of millimeter-
wave integrated circuits
and systems with a focus on
millimeter-wave high-speed
wireless communication. In
2013, she was a recipient of
the GaAs Association Ph.D.
Student Fellowship Award.
Thomas
Emanuelsson
◆ is an expert in microwave
technology at Ericsson
whose work focuses on
microwave point-to-point
communication for the
MINI-LINK system. This
role includes coordination
of future technology
development, system
and subsystem design
as well as interaction
with universities about
research on upcoming
technologies. He received
his M.Sc. in electronic
engineering from Chalmers
University of Technology
in Gothenburg, Sweden,
where he currently holds
the position of adjunct
professor at the Microwave
Electronics Laboratory
in the Department of
Microtechnology and
Nanoscience.
Yinggang Li
◆ is a senior specialist in
microwave and millimeter-
wave circuits, components
and subsystems at Ericsson
Research. He holds a Ph. D.
in theoretical physics from
Gothenburg University in
Gothenburg, Sweden. Since
joining Ericsson in 1996 he
has worked on a number
of product development
projects and research
programs. He is currently
involved in Ericsson’s
5G hardware research
program, focusing on the
development of millimeter-
wave technologies beyond
100GHz.
Herbert Zirath
◆ is a research fellow
leading the development
of a D-band (110–170GHz)
chipset for high-data-rate
wireless communication at
Ericsson. He holds a Ph.D.
in electrical engineering
from Chalmers University of
Technology in Gothenburg,
Sweden, where he has
served as a professor
in the Department of
Microtechnology and
Nanoscience since 1996.
His research interests
include MMIC designs for
wireless communication
and sensor applications
based on III-V, III-N,
graphene, and silicon
devices.
theauthors
The authors
would like to
acknowledge
the support and
inspiration they
received from
their colleagues
Mingquan Bao,
Björn Bäckemo,
Simon He, Johan
Jonsson, Magnus
Johnsson, Git
Sellin, Martin
Sjödin, Per-Arne
Thorsén and
Vessen Vassilev.
38 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 39
CLOUD AUDITING ✱✱ CLOUD AUDITING
auditreportsandlogs,andpossiblydynamictests
conductedatruntime.However,applyingsuch
techniquesinthecloudwouldbetimeconsuming
andcostlyowingtocloudcharacteristics.
Forinstance,toprovenetworkisolation,all
layerssuchascloudmanagementaswellasthe
virtualnetwork,overlaynetwork,realnetwork
(non-virtual),andphysicalnetworkhavetobe
verified.Theresultsofeachverificationprocesson
thelayersarecorrelatedtoavoidanygaps.Current
practicessuchasdesigndocumentverification,
networktrafficinjectionandpenetrationtesting
don’tworkinanenvironmentwheretenantsshare
resources,andnetworkparameterschangequickly
anddynamically.
Operatorsandcloudprovidersthereforeneed
anewsetofautomatedtoolsandtechniquesthat
canmanagesecurityandcompliance,protect
consumers’assets,andenablesecurity-related
services–inacontinuousandcost-effective
fashion.Intelecomcontext,theEuropean
TelecommunicationsStandardsInstitute(ETSI)
hasproposedanarchitectureforcontinuous
securitymonitoringandlifecyclemanagementfor
networkfunctionvirtualizationtosatisfysecurity
requirementsatboththeoperatorandconsumer
level[1].
Thewaysinwhichevidenceofcomplianceis
providedinthecloudmarketplacevarywidelyat
present.Itisproblematicforatenanttoevaluate
cloudproviders’capabilitiesandtounderstand
whichpartyisresponsibleforwhatfroma
complianceperspective.Trustbetweentenants
andtheirprovidersisoftenbasedonlegaltextsand
disclaimersthatcanbedifficulttocomprehend.
Thereisclearlyroomforimprovement,as
evidencedbytheEuropeanUnion’scallforcloser
adherencetoprivacyregulationsbyglobalCSPs.
Compliancestandardsinthecloud
Toensurecompliancewithdifferentsecurity
frameworksinthecloud,therearetwomaintypes
ofstandards:verticalandhorizontal.Horizontal
standardsaregenericstandardsthatareapplicable
tomanyindustries.Verticalstandardsare
applicabletospecificindustries.Severalstandards
(horizontalandvertical)havebeensupplemented
YOSR JARRAYA,
GIOVANNI ZANETTI,
ARI PIETIKÄINEN,
CHIADI OBI, JUKKA
YLITALO, SATYAKAM
NANDA, MADS
BECKER JORGENSEN,
MAKAN POURZANDI
More and more companies are moving their applications and data to the
cloud, and many have started offering cloud services to their customers as
well. But how can they ensure that their cloud solutions are secure?
Security compliance auditing is an
assessment of the extent to which a subject
(a cloud services provider or CSP, in this case)
conforms to security-related requirements.
At a minimum, a CSP must be able to deploy
tenants’ applications, store their data
securely and ensure compliance with multiple
regulations and standards.
■ Manyindustrysectors–healthcareand
utilities,forexample–arehighlyregulatedand
havetomeetstringentdataprivacyandprotection
requirements.Toservethesetypesofcompanies,
cloudprovidersmustbeabletoprovetheir
alignmentwiththelateststandardsandregulations
suchastheHealthInsurancePortabilityand
AccountabilityAct(HIPAA),thePaymentCard
IndustryDataSecurityStandard(PCIDSS)and
theFederalRiskandAuthorizationManagement
Program(FedRAMP).Withouttherightsetoftools
inplace,cloudcharacteristicssuchaselasticity,
dynamicityandmulti-tenancymakeproving
compliancewithsuchstandardsbothchallenging
andcostly.
RegulationssuchasHIPAAandPCIDSS
defineauditingandprovingcompliancewith
industrystandardsandregulationsasshared
responsibilities.Toaddressusers’compliance-
relatedneeds,cloudprovidersmustdemonstrate
evidenceofcompliancewithregulatory
requirementsacrossindustrysegments.
Figure1illustratesthecloudsecuritycompliance
landscape.Providersthatcanoffertenantscredible,
trustworthycomplianceinformationonrelevant
requirementsatanytime,inacost-efficientmanner,
standtogainasignificantcompetitiveadvantage.
Auditingsecuritycompliancetypicallyinvolves
themanualinspectionofregularlygenerated
CLOUD PROVIDERS
MUST DEMONSTRATE
EVIDENCE OF COMPLIANCE
WITH REGULATORY
REQUIREMENTS ACROSS
INDUSTRY SEGMENTS
Terms and abbreviations
AICPA – American Institute of Certified Public Accountants | AWS – Amazon Web Services | CCM – Cloud
Controls Matrix | CCS – Control Compliance Suite/Services | CSA – Cloud Security Alliance | ETSI – European
Telecommunications Standards Institute | FedRAMP – Federal Risk and Authorization Management Program |
GRC – governance, risk management and compliance  | HIPAA – Health Insurance Portability and Accountability
Act of 1996 | IaaS – infrastructure as a service | ISO 27001 – specification for an Information Security Management
System (ISMS) | ISO 27018 – code of practice for protection of personal data | NIST – Network Information
Security & Technology | NIST SP – Network Information Security & Technology Special Publication | NoSQL
– not only Structured Query Language | PaaS – platform as a service | PCI DSS – Payment Card Industry Data
Security Standard | SaaS – software as a service | SIEM – security information and event management | SOC 1, 2,
3 – Service Organization Controls type 1, 2, 3 report | SQL – Structured Query Language | V&V – verification and
validation | VM – virtual machine
Securing
thecloudWITH COMPLIANCE AUDITING
40 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 41
CLOUD AUDITING ✱✱ CLOUD AUDITING
toguidecertificationhandlinginthecloud
computingdomain.
Besidestheestablishmentofhorizontaland
verticalstandardsbystandardizationbodies,
otherorganizationsandinformalgroupssuch
astheCloudSecurityAlliance(CSA)address
standardizationissuesrelatedtocloudcomputing
andworkonpromotingbestpracticesandreaching
aconsensusonwaystoprovidesecurityassurance
inthecloud.Forexample,theCSA’scloudsecurity
governance,riskmanagementandcompliance
(GRC)stack[2]supportscloudtenantsandcloud
providerstoincreasetheirmutualtrustand
demonstratecompliancecapabilities.
Currentauditingtools
Theauditee–inthiscasethecloudprovideror
consumer–isrequiredtoproducecompliance
reportstoprovethattheirsecuritymeasures
areprotectingtheirassetsfrombeing
compromised.Additionally,regulatorybodies
requiretheauditeetoretainlogdataforlong
periodsoftime,makingitpossibleforauditors
toanalyzeaudittrailsandlogs.Tothisend,
theauditeecanusedifferenttypesoftoolsto
manageandmaintainaholisticviewofthe
securityofitsenvironment.
Severalopensourceandcommercialtools,
includingsecurityinformationandevent
management(SIEM)andGRCtools,thatenable
generationofcompliancereportsonaperiodic
and/oron-demandbasis,existinthemarket.
Figure2illustratesthemaininput,outputand
functionalityofanSIEMtool.
InadditiontoSIEMfunctionality,GRC[3]
toolsdeliverthecoreassessmenttechnologies
toenablesecurityandcomplianceprograms
andsupportIToperationsinthedatacenter.
Figure 1
Cloud security compliance
landscape with OpenStack
as the cloud infrastructure
management system
and OpenDaylight as the
network controller
$
$
$
$$
e-commerce
CCM
AUDIT
ISO 27002/17
NIST
PCI-DSS
AICPA-SOC
FedRAMP
HIPAA
Tenants’
policies
e-banking
e-health
Network
functions
Demand for auditing
compliance increases
Network
More and more applications
from regulated sectors move
to the cloud
StorageComputer
$
Theyenableinformationsecuritymanagersto
addressITgovernance,riskandcompliance
issuesbyhelpingthemtopreventandrespond
tonon-complianceofsecuritycontrolswhile
takingintoaccounttoleratedrisk.
Enterpriseclasstools
Withtheadventofthecloud,themakersofseveral
enterpriseclasstoolshaveproposedintegration
oftheirsolutionsintothecloudenvironment.
Whilemanyenterprise-classSIEMenginesrely
exclusivelyoncorrelationtoanalyzeauditdata,
anewgenerationofcloud-specifictoolsincludes
logsearchenginesandadvancedanalyticsto
processthelargeamountofdataandgainsecurity
intelligenceandknowledge.Nonetheless,most
ofthesetoolshavebeendesignedtoworkin
enterpriseenvironmentswhosecharacteristics
differsignificantlyfromthecloud.
Opensourceprojects
Duetotheincreasingimportanceofauditingand
monitoringinthecloud,opensourceprojectshave
beencreatedaspartofexistingcloudmanagement
software.Forexample,OpenStackCongressaims
tooffergovernanceandcomplianceassurance
byprovidingpolicyasaservice.IttargetsIaaS
anddoesnotcoveranyPaaSorSaaSdeployment.
Specifically,itallowsdeclare,auditandenforce
policiesinheterogeneouscloudenvironments.
AdrawbackofOpenStackCongressisthat
itdoesnotallowafullverificationthroughall
layers–verificationislimitedtotheinformation
providedbyOpenStackservices.Anelasticstack
basedonopensourcetoolsisanotheroption.This
alternativeconsistsofadatasearchstackthat
encompassesseveralcomponents,namely:Kibana
fordatavisualization;Elasticsearchforsearching,
analyzingandstoringdata;aswellasBeatsand
Figure 2
Summary of main
SIEM input, output
and functionality
INPUT AUDITING OUTPUT
Raw audit data
Log and context data
collection
Normalization and
categorization
Threat intelligence
Identity and access
management
Asset inventories
Vulnerabilities databases
Business workflow
Risk management
Data retention
Rule/correlation engine
Compliance V&V
Visualization and reporting
Notification/alerting
Events
Logs
Flows
Data
collection &
processing
Compliance
assessment
Reporting
Contextual data
Use casesSIEMCCM
ISO 27002/17
HIPAA NIST
PCI-DSS
Standards and regulations
Compliance
reporting
Real-time
security monitoring
Incident
investigation
Historical
analysis
Policy review
and process
improvement
42 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 43
CLOUD AUDITING ✱✱ CLOUD AUDITING
Logstashfordatacollectionfromvarioussources
indifferentformats.
Whencomparingcommercialtoolswith
theseopensourceprojects,anotablebenefitof
commercialtoolsisthattheyhavemostoftheaudit
processreadytouseout-of-the-box.
Cloud-basedservicesofferedbycloudproviders
SomecloudIaaSprovidersarecurrentlyproposing
partialsolutionstohelpconsumersverifythattheir
applicationsarehandledinconformancewith
theirsecuritypolicies.Forinstance,AWSoffers
dynamiccustomizablecompliancecheckingof
cloudresourcesusingAWSconfigurationrules.
Othertoolshavealsobeenproposed,suchas
InspectorbyAmazon,whichisanautomated
securityassessmentservicethatfindssecurityor
complianceissuesonapplicationslaunchedwithin
AWSinstances.
Cloud-specifictools
Cloud-specifictoolssuchasCatbirdSecureoffer
policycomplianceautomationandmonitoring
solutionsforprivateandhybridcloudenvironments
andfocusonsoftware-definedsecurity.Another
exampleisRiskVisionContinuousCompliance
Service(CCS),anon-demandserviceallowing
providerstogainvisibilityintotheircloudrisk
exposureandtomanagecompliance.
Challengesandimplementationgaps
Anumberofchallengesmaketechniquesfor
auditingconventionalITsystemsunsuitablefor
useinacloudenvironmentwithoutsignificant
adaptation.Whileseveralcommonconcernsarise
whenauditinginbothdomains,acloudsecurity
auditmustaddressuniqueproblems.
Complianceresponsibility
Cloudapplicationsrunindifferentdeployment
models(IaaS,PaaS,orSaaS)andondifferent
typesofcloud(public,privateorhybrid).Thisrich
setofcombinationsleadstoacomplexcontrol
dependencyandcomplicatestheresponsibilities
ofdifferentactors.TherelianceontheCSPvaries
accordingtothedeploymentandtypeofcloud.
Forexample,inapublicIaaS,thehardwareand
virtuallayersaremanagedbytheCSPwhile
theapplicationlayerismanagedbythetenant.
Therefore,thereislimitedrelianceonCSPin
IaaS,butmostrelianceonCSPinSaaS.Thus,itis
necessarytodefineaclearmodelfortheshared
responsibilityofcompliancemanagement.
Themassivesizeofthecloud
Thelargescaleofcloudenvironments–withthe
increasednumberofvirtualresourcesandsources
ofdata–hasadirectimpactonthesizeofaudit
trailsandlogs.Giventhehugeamountofdataheld
inthem,efficientcollection,manipulationand
storagetechniquesarerequired.Conventional
toolswerenotconceivedforlarge-scaledata–they
useoff-the-shelffixed-schemaSQLdatabases
withacentralizedsystemfortheanalysisofaudit
trails.Thescaleandperformancelimitationsof
thistypeofarchitecturerepresentasinglepoint
offailure.Auditingandcomplianceverification
toolsforthecloudmustbedesignedfromscratchto
processaverylargequantityofdatawhilemeeting
performancerequirements.
Therapidityanddynamicityofcloudservices
Thespeedofeventsandoperationsinthecloud
constantlychangeslogsandconfigurationdata.For
example,eachtimeanewvirtualmachine(VM)is
createdormigrated,newdataisgeneratedthatmay
changethecompliancestatus.Thisisbecoming
morecomplexascloudprovidersaremovingtoward
morereal-timeprogrammablecontrolsbyusing
software-definednetworksandNFVintheircloud
datacenters.Oneofthemajorissuesinconventional
solutionsisthattheyareconceivedtoexecuteina
quasi-staticenvironmentwhereauditingisgenerally
performedperiodicallyandremainsvaliduntilthe
nextperiod.Theymainlyverifyasnapshotofthe
securitystateatthetimeoftheaudit.Thisisnot
sufficientinthecloud,whereauditandcompliance
assuranceisrequiredeachtimetheinfrastructure
changestoassesswhetherthesechangesgiveriseto
securitygapsorinfrastructuremisuse.
Ifanauditandcomplianceassessmenttoolcannot
copewiththehighrateofconfigurationchangesfor
largedatacenters,itisnotfitforthetask.Changes
inthecloudrequiretheabilitytoautomatically
collectdatatopresentnear-real-timevisibilityabout
compliancetotenantsandauditorsalike.
Multi-tenancyinthecloud
Audittrailsandlogsarecurrentlybeinggenerated
fordifferentactors(tenants,users,cloudprovider
andsoon)onsharedphysicalandvirtuallayers
withoutaclearseparationbetweenthem.This
approachcannotaddressalltheneedsrising
fromcomplexusecasessuchaswhenacloud
brokerleasesvirtualresourcestoathirdparty.
Furthermore,itmaynotbepossibleforauditing
toolstomonitorthefullstackfromthehardware
layeruptotheapplicationlayerbecauseof
potentialcompromiseoftheprivacyofother
tenantsandoftheconfidentialityofsensitive
informationconcerningthecloudinfrastructure.
Thisiswhysomeproviders(particularlySaaS
ones)restrictvulnerabilityassessmentsand
penetrationtesting,whileotherslimitavailability
ofauditlogsandactivitymonitoring.Most
conventionaltoolsaresimplynotdesignedto
supportmulti-tenantenvironments.Therefore,
differentaccessibilityschemasmustbeputin
placetogivetherightaccesstothecommon
logsfordifferenttenantsbasedontherolesand
privilegesofdifferentactors.
PrivacyprotectionandGRCsupport
ACSPwithamulti-tenantenvironmentis
forbiddentorevealdetailsormetadatathatwould
compromisetenants’privacyorsecurity.Norisit
allowedtodiscloseanysensitiveinformationtoa
thirdpartyanditmustprotectagainstattackers
accessinganysignificantinformationaboutthe
tenants.Atthesametime,mandatedauditors
needtoaccessusefulandcompleteinformation
toprovideevidenceofcompliance.Inaddition,
tenantsneedtoreceivetherightassurancesfrom
theCSPandtheauditorsorperformtheirown
complianceauditoftheirsettinginthecloud,
independentlyofthecloudprovider.Therefore,
auditingtoolsshouldallowforsecurelyoutsourcing
anonymizedlogsandaudittrailstodifferent
interestedentitieswithoutsacrificingprivacyand
sensitiveinformationforanevidence-basedaudit
andGRCapproachinthecloud.
Trustandintegrityofauditdata
Audited data is often considered to be inherently
reliable. But before being presented to the
auditor, the original pieces of data will have been
passed from the source to the presentation layer
via communication interfaces and processed
by dynamic software instances. The degree of
trust in such a chain is hard to evaluate. Many
cloud solutions enable an assessment of the
trustworthiness of the hardware platform and
bootstrapping of the virtual machines, and
safeguard the integrity of log files at rest and in
transit. However, audit data would not necessarily
be approved as evidence in court if the data
integrity had been compromised during any
step of the process. The integrity of the audit
data source, of the data collector and of the
log server should be attestable, assuming that
appropriate controls are in place for securing the
audit data itself and that there is proof of mutual
authentication between the processing elements
with an accepted security strength.
AUDITING AND
COMPLIANCE VERIFICATION
TOOLS FOR THE CLOUD
MUST BE DESIGNED FROM
SCRATCH TO PROCESS A
VERY LARGE QUANTITY OF
DATA WHILE MEETING
PERFORMANCE
REQUIREMENTS
44 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 45
CLOUD AUDITING ✱✱ CLOUD AUDITING
Achievingtrulyeffectiveauditinginthecloud
Inlightofthechallengestocreatinganeffective
auditingapproachinthecloudusingthe
conventionaltechniques,itisusefultohighlight
someofthekeycharacteristicsofaneffectivecloud
auditingsolution.
Continuousmonitoringandhighautomation
forcompliance
Asthecloudisinherentlyelasticanddynamic,an
effectiveauditingframeworkmustbeaugmented
bycontinuouscomplianceandmonitoring
features[1].Thisisnotonlynecessarytomaintain
compliancebutalsotoimproveoverallsecurity.
Itmustalsoprovideahighlevelofautomation
tocopewithquickandtransparentchanges
incollaborationwiththecloudmanagement
system.Automationisnecessarytocollectthe
rightinformationinnearreal-timeandfromthe
rightsource.Additionally,toenforceanevidence-
basedcomplianceverificationinamulti-tenant
environment,theCSPsshouldexposeinformation
gatheredfromtrustedmonitoredsourcesinan
openstandardformatwhileprotectingtenants’
privacybyusing,forexample,anonymizationof
tracesandaudittrailsfortheauditors’andtenants’
benefit.Therefore,movingtowardsacontinuous
automatedcomplianceverificationmodelthat
providescompletecompliancevisibilitytothe
tenantsiskeytoreducingandlimitingexposureto
risksrelatedtocomplianceandsecuritybreaches.
Buildingauditingcapabilitiesintothe
cloudinfrastructure
Itismuchmoreeffectiveandcost-efficientto
buildintrinsicauditingcapabilitiesintothecloud
infrastructurethantoattempttoretrofitexisting
auditingapproachestothecloudenvironment.To
providevariousactorswiththenecessaryaudit
trailswithoutviolatinguserandtenantprivacy,
thecloudinfrastructurecouldimplementlabeling
mechanismstotracethelogstotheirtarget
tenants.Tacklinglogsandaudittrailsinthecloud
asopposedtoaclassicalcentralizedlogserverin
anenterpriseenvironmentrequiresadistributed
logcollectionandretrievalmechanism.Building
accountabilityandtraceabilityintothecloud
infrastructureisthebestwaytoprovideanefficient
andeffectiveauditingsolution.
Usinganalyticsforcomplianceverification
Whileconventionalauditsystemsspecializein
detectingknownthreats,providingsupportfor
identifyingunknownthreatsisanewtrendin
auditingthatishighlyrelevanttothecloud.Owingto
thegreatquantityofauditdataandlogsinlargedata
centers,theuseofbigdataanalyticsbasedondata
mining,machinelearningandbehavioralmonitoring
techniquesforcloudauditingtoolsandSIEMsis
increasing.Inthesamevein,storingrawauditdata
requiresnewdatabasearchitectureandtechnology
(suchasNoSQL)orsupportofflatfiledatabases.
Forthesakeofscalability,newdeploymentoptions
arebeingconsideredtomovefromcentralized
auditanalysestodistributedones.Analyticsmust
befurtherexploredandimprovedtotacklecloud-
specificcharacteristicsandtheiractualpotential
mustbeinvestigatedinreal-worlddeployments.
Modularcomplianceapproach
Manycloudapplicationsaredeployedforhighly
regulatedindustrieswithdifferentcompliance
needssuchasPCI/DSS,HIPAA,ISO27017
andISO27001.Thesecomplianceframeworks
correspondtodifferentsecurityrequirements,
whichinturnnecessitatealargesetofcontrolsthat
mustbeputinplaceinthecloudinfrastructure.
Thereare,however,manycommonalitiesbetween
therequirementsofalltheseframeworksintermsof
datastorageobfuscation,datastorageintegrityand
accesscontrol,forexample.Therefore,abaseline
securityrequirementneedstobedefinedtocoverthe
majorcommonrequirements.Thisbaselineshould
beaugmenteddynamicallyinthecloudtoprovide
supportfordifferentcomplianceframeworks.
Consequently,anefficientauditingapproachshould
bemodular,supportingthecommondenominator
requirementsasabaselinesecurityrequirementand
addingdifferentcontrolmodulestosupportspecific
securityframeworks.TheCSACCMcompliance
matrixisagoodstartingpointforaggregatingthe
majorcommonsecurityrequirements.
Applicationto5G
5Gnetworksareexpectedtoplayacentralrolein
providingacommonbackboneforinformation
exchangebetweenvariousapplicationsthatbelong
todifferentindustrysegments,whichwould
meanthatthesecurityoftheseapplicationswould
dependonthesecurityofthe5Gnetwork[4].This
wouldresultintheneedtocertify5Gnetworks
againstall(oratleastpartsof)thesecurity
standardsthatarerelatedtotheservedverticals.
Implementingisolatednetworkslicesfordifferent
typesofapplicationswouldeasecompliance
assurancebyconfiningcertificationeffortstoeach
singlesliceagainsttheappropriatesubsetofthe
securityrequirements.Figure3showsonewaythis
couldbeaccomplished.
Conclusion
Thecloudhasbecomeastandardinmodern
computing,andcompaniesinmanyindustry
verticalsaremovingtheirdatatoit.Therefore,
securityassurance,auditingandcomplianceinthe
cloudisgainingmomentum.Unfortunately,several
challengesrelatedtotheparticularspecificitiesof
cloudarelimitingthepotentialbenefitofapplying
currentauditingpracticesandtools.
Compliance
evaluation tool
Continuous real-time
compliance status
Slice-specific complianceFedRAMPHIPAA3GPP ISO 2700 series
Virtualization/isolation
mechanisms and network
products compliance
Baseline compliance
HIPAA-compliant slice
ISO 26262-compliant slice
FedRAMP-compliant slice
Figure 3
Application to 5G security
compliance auditing
A CONTINUOUS
COMPLIANCE VERIFICATION
MODEL PROVIDING TENANTS
WITH COMPLETE
COMPLIANCE VISIBILITY IS
KEY TO REDUCING AND
LIMITING EXPOSURE TO
RISKS
46 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 47
CLOUD AUDITING ✱✱ CLOUD AUDITING
1.	 ETSINetworkFunctionsVirtualisation(NFV);Security;SecurityManagementandMonitoringspecification
[Release3],ETSINFV-SECV3.1.1(2017-02),2017,availableat:
http://www.etsi.org/deliver/etsi_gs/NFV-SEC/001_099/013/03.01.01_60/gs_nfv-sec013v030101p.pdf
2.	 CSA,CSAGovernanceRiskandComplianceStack(V2.0),2011,availableat:
http://megaslides.com/doc/159998/the-grc-stack---cloud-security-alliance
3.	 DavidCau,Deloitte,Governance,RiskandCompliance(GRC)SoftwareBusinessNeedsandMarket
Trends,05022014,availableat:https://www2.deloitte.com/content/dam/Deloitte/lu/Documents/risk/lu_en_
ins_governance-risk-compliance-software_05022014.pdf
4.	 Ericsson,5GSecurity:ScenariosandSolutions,EricssonWhitePaperUen28423-3269,2016,availableat:
https://www.ericsson.com/res/docs/whitepapers/wp-5g-security.pdf
References:
Yosr Jarraya
◆ joined Ericsson in 2016 as
a security researcher after
a two-year postdoctoral
fellowship with the
company. She holds a
Ph.D. in electrical and
computer engineering
from Concordia University
in Montreal, Canada. In
the past six years she has
produced more than 25
research papers on topics
including SDN, security,
software and the cloud.
Giovanni Zanetti
◆ joined Ericsson in 2010 as
a senior security consultant
in the IT & Cloud regional
unit. His work focuses
on security compliance
design. He holds an M.Sc.
in industrial engineering
from Milan University, Italy,
as well as CISSP and ISO
27001-22301 Lead Auditor
certifications.
Ari Pietikäinen
◆ is a senior security
specialist. He joined
Ericsson in 1990 and has
worked in the security
domain since 2003, most
recently with cloud, NFV
and IoT security topics. He
holds an M.Sc. from Helsinki
University of Technology in
Espoo, Finland.
Chiadi Obi
◆ joined Ericsson in 2015
as a principal consultant in
global IT and cloud services.
He has over 19 years of
experience centering
around information
security, the cloud as well
as adjacent platforms such
as the IoT, with a keen focus
on strategy, compliance,
governance and privacy
aspects. He holds an M.Sc.
in information security from
Colorado University in the
USA as well as industry-
driven designations
such as the CISSP, CISM
and CRISC. He has also
authored white papers on
cloud and IoT security.
Jukka Ylitalo
◆ is a chief security architect
who joined Ericsson in
2001. He has contributed
to security standardization
work and published several
scientific articles during his
career. He holds an M.Sc. and
a D.Sc. Tech. from Helsinki
University of Technology in
Espoo, Finland.
Satyakam Nanda
◆ joined Ericsson in 2010
where he worked as a
principal consultant in global
IT & cloud services until 2017.
Over the past two decades,
he has served in various
leadership roles in consulting,
product design, operations
and product management
driving security strategy
and execution for critical
infrastructure protection. He
holds dual masters’ degrees
in software engineering and
business management from
the University of Texas in
Dallas, USA.
Mads Becker
Jorgensen
◆ is a strategic product
manager whose work
focuses on the cloud
and data platforms area.
He has more than 15
years of experience as
an information security
professional in both the
public and private sectors.
His current research
interests are within secure
identity and holistic security.
Makan Pourzandi
◆ is a researcher who
joined Ericsson in 1999. He
holds a Ph.D. in computer
science from the University
of Lyon, France. An inventor
with 28 US patents granted
or pending, he has also
produced more than
50 research papers.
theauthors
Further reading
〉〉	 Y. Wang, T. Madi, S. Majumdar, Y. Jarraya, A. Alimohammadifar, M. Pourzandi, L. Wang and M. Debbabi,
TenantGuard: Scalable Runtime Verification of Cloud-Wide VM-Level Network Isolation, Network and
Distributed System Security Symposium (NDSS 2017), San Diego, USA, February 26 - March 1, 2017,
available at: https://www.internetsociety.org/sites/default/files/ndss2017_06A-4_Wang_paper.pdf
〉〉	 S. Majumdar, Y. Jarraya, T. Madi, A. Alimohammadifar, M. Pourzandi, L. Wang and M. Debbabi, Proactive
Verification of Security Compliance for Clouds through Pre-Computation: Application to OpenStack, 21st
European Symposium on Research in Computer Security (ESORICS 2016), Heraklion, Greece, September
28-30, 2016, available at: https://link.springer.com/chapter/10.1007/978-3-319-45744-4_3
Movingtowardacontinuousautomated
complianceverificationmodelthatprovides
tenantswithcompletecompliancevisibilityiskey
toreducingandlimitingexposuretosecurity-
relatedrisk.Aneffectiveandefficientcloud
auditingsolutionmust:
〉〉 supportlarge-scalecloudenvironments
〉〉	offerahighlevelofautomation
〉〉	allowfornear-real-timecompliancevisibilitywithout
compromisingstakeholders’privacyandthe
confidentialityofsensitivedata
〉〉	fullysupportmulti-tenancy
〉〉	providemodularcomplianceverificationtoaddress
severalstandards.
Inlightoftheserequirements,newauditing
solutionsadaptedtothecloudenvironmentmust
beproposed.
technology
trends driving
innovation
Our industry has an increasingly important role to play in creating the foundation for new
business in a broad range of industry sectors in countries all around the world. As Ericsson’s
new Chief Technology Officer, it’s my job to keep track of technological advancements on
the horizon and leverage them to create new value streams for society, consumers and
industries. The challenge is timing, and to see new things in the context of the present
without losing sight of history.
I have selected the five trends presented here based on my understanding of the ongoing
transformation of the industry, including rapid digitalization, mobilization and continuous
technology evolution, and how they affect the future development of network platforms
– one of the essential components of the emergent digital economy. At Ericsson, our role
is to keep these top trends in sight to guide our innovation, test our limits and ultimately
create a thriving market for the next generation of technology.
→
#1
AN ADAPTABLE TECHNOLOGY
BASE
Blending technologies in new
ways to unleash next generation
computational networks
#2
THE DAWN OF TRUE MACHINE
INTELLIGENCE (MI)
Moving from cognitive MI toward
augmented human intelligence
#3
END-TO-END SECURITY AND
IDENTITY FOR THE INTERNET
OF THINGS (IOT) 	
A holistic approach to trust in all
dimensions
#4
AN EXTENDED DISTRIBUTED
IOT PLATFORM
Acceleration toward a distributed
and connected IoT platform
#5
OVERLAYING REALITY WITH
KNOWLEDGE
Immersive communication
that ties user experience to the
physical world
by erik ekudden, cto
– five to watch
TECHNOLOGY T R E N D S ✱✱ TECHNOLOGY T R E N D S
4948
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017
Ericsson Technology Review - issue 2, 2017

More Related Content

What's hot

Ericsson Technology Review - Technology Trends 2019
Ericsson Technology Review - Technology Trends 2019Ericsson Technology Review - Technology Trends 2019
Ericsson Technology Review - Technology Trends 2019
Ericsson
 
Ericsson Technology Review: Digital connectivity marketplaces to enrich 5G an...
Ericsson Technology Review: Digital connectivity marketplaces to enrich 5G an...Ericsson Technology Review: Digital connectivity marketplaces to enrich 5G an...
Ericsson Technology Review: Digital connectivity marketplaces to enrich 5G an...
Ericsson
 
Critical Broadband Networks presentation slideshare
Critical Broadband Networks presentation slideshareCritical Broadband Networks presentation slideshare
Critical Broadband Networks presentation slideshare
Ericsson
 
Webinar – Looking under the hood of automotive IoT
Webinar – Looking under the hood of automotive IoTWebinar – Looking under the hood of automotive IoT
Webinar – Looking under the hood of automotive IoT
Ericsson
 
Ericsson Technology Review: Tackling IoT complexity with machine intelligence
Ericsson Technology Review: Tackling IoT complexity with machine intelligenceEricsson Technology Review: Tackling IoT complexity with machine intelligence
Ericsson Technology Review: Tackling IoT complexity with machine intelligence
Ericsson
 
Ericsson Radio System reaches new heights
Ericsson Radio System reaches new heightsEricsson Radio System reaches new heights
Ericsson Radio System reaches new heights
Ericsson
 
Faster to 5G
Faster to 5GFaster to 5G
Faster to 5G
Ericsson
 
Orchestration in Action
Orchestration in ActionOrchestration in Action
Orchestration in Action
Ericsson
 
Ericsson 5G Radio Dot Launch
Ericsson 5G Radio Dot LaunchEricsson 5G Radio Dot Launch
Ericsson 5G Radio Dot Launch
Ericsson
 
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson
 
Agile 5G Deployment
Agile 5G DeploymentAgile 5G Deployment
Agile 5G Deployment
Ericsson
 
Ericsson 5G Radio Dot Infographic
Ericsson 5G Radio Dot InfographicEricsson 5G Radio Dot Infographic
Ericsson 5G Radio Dot Infographic
Ericsson
 
Ericsson Technology Review: Issue 2/2019
Ericsson Technology Review: Issue 2/2019Ericsson Technology Review: Issue 2/2019
Ericsson Technology Review: Issue 2/2019
Ericsson
 
Ericsson Technology Review, issue #1, 2016
Ericsson Technology Review, issue #1, 2016Ericsson Technology Review, issue #1, 2016
Ericsson Technology Review, issue #1, 2016
Ericsson
 
Ericsson Technology Review: issue 2, 2020
 Ericsson Technology Review: issue 2, 2020 Ericsson Technology Review: issue 2, 2020
Ericsson Technology Review: issue 2, 2020
Ericsson
 
Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson Technology Review: Versatile Video Coding explained – the future of ...Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson
 
Accelerated network build
Accelerated network build Accelerated network build
Accelerated network build
Ericsson
 
Ericsson Technology Review - Issue1 2015
Ericsson Technology Review - Issue1 2015Ericsson Technology Review - Issue1 2015
Ericsson Technology Review - Issue1 2015
Ericsson
 
The path to 5G mobile networks
The path to 5G mobile networksThe path to 5G mobile networks
The path to 5G mobile networks
BearingPoint
 
Ericsson 5G plug-ins
Ericsson 5G plug-insEricsson 5G plug-ins
Ericsson 5G plug-ins
Ericsson
 

What's hot (20)

Ericsson Technology Review - Technology Trends 2019
Ericsson Technology Review - Technology Trends 2019Ericsson Technology Review - Technology Trends 2019
Ericsson Technology Review - Technology Trends 2019
 
Ericsson Technology Review: Digital connectivity marketplaces to enrich 5G an...
Ericsson Technology Review: Digital connectivity marketplaces to enrich 5G an...Ericsson Technology Review: Digital connectivity marketplaces to enrich 5G an...
Ericsson Technology Review: Digital connectivity marketplaces to enrich 5G an...
 
Critical Broadband Networks presentation slideshare
Critical Broadband Networks presentation slideshareCritical Broadband Networks presentation slideshare
Critical Broadband Networks presentation slideshare
 
Webinar – Looking under the hood of automotive IoT
Webinar – Looking under the hood of automotive IoTWebinar – Looking under the hood of automotive IoT
Webinar – Looking under the hood of automotive IoT
 
Ericsson Technology Review: Tackling IoT complexity with machine intelligence
Ericsson Technology Review: Tackling IoT complexity with machine intelligenceEricsson Technology Review: Tackling IoT complexity with machine intelligence
Ericsson Technology Review: Tackling IoT complexity with machine intelligence
 
Ericsson Radio System reaches new heights
Ericsson Radio System reaches new heightsEricsson Radio System reaches new heights
Ericsson Radio System reaches new heights
 
Faster to 5G
Faster to 5GFaster to 5G
Faster to 5G
 
Orchestration in Action
Orchestration in ActionOrchestration in Action
Orchestration in Action
 
Ericsson 5G Radio Dot Launch
Ericsson 5G Radio Dot LaunchEricsson 5G Radio Dot Launch
Ericsson 5G Radio Dot Launch
 
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
 
Agile 5G Deployment
Agile 5G DeploymentAgile 5G Deployment
Agile 5G Deployment
 
Ericsson 5G Radio Dot Infographic
Ericsson 5G Radio Dot InfographicEricsson 5G Radio Dot Infographic
Ericsson 5G Radio Dot Infographic
 
Ericsson Technology Review: Issue 2/2019
Ericsson Technology Review: Issue 2/2019Ericsson Technology Review: Issue 2/2019
Ericsson Technology Review: Issue 2/2019
 
Ericsson Technology Review, issue #1, 2016
Ericsson Technology Review, issue #1, 2016Ericsson Technology Review, issue #1, 2016
Ericsson Technology Review, issue #1, 2016
 
Ericsson Technology Review: issue 2, 2020
 Ericsson Technology Review: issue 2, 2020 Ericsson Technology Review: issue 2, 2020
Ericsson Technology Review: issue 2, 2020
 
Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson Technology Review: Versatile Video Coding explained – the future of ...Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson Technology Review: Versatile Video Coding explained – the future of ...
 
Accelerated network build
Accelerated network build Accelerated network build
Accelerated network build
 
Ericsson Technology Review - Issue1 2015
Ericsson Technology Review - Issue1 2015Ericsson Technology Review - Issue1 2015
Ericsson Technology Review - Issue1 2015
 
The path to 5G mobile networks
The path to 5G mobile networksThe path to 5G mobile networks
The path to 5G mobile networks
 
Ericsson 5G plug-ins
Ericsson 5G plug-insEricsson 5G plug-ins
Ericsson 5G plug-ins
 

Similar to Ericsson Technology Review - issue 2, 2017

Ericsson Technology Review, issue #2, 2016
Ericsson Technology Review, issue #2, 2016Ericsson Technology Review, issue #2, 2016
Ericsson Technology Review, issue #2, 2016
Ericsson
 
Ericsson Technology Review - Issue 1, 2018
Ericsson Technology Review - Issue 1, 2018Ericsson Technology Review - Issue 1, 2018
Ericsson Technology Review - Issue 1, 2018
Ericsson
 
Ericsson Technology Review: Spotlight on the Internet of Things
Ericsson Technology Review: Spotlight on the Internet of ThingsEricsson Technology Review: Spotlight on the Internet of Things
Ericsson Technology Review: Spotlight on the Internet of Things
Ericsson
 
Ericsson Technology Review: issue 1, 2020
Ericsson Technology Review: issue 1, 2020Ericsson Technology Review: issue 1, 2020
Ericsson Technology Review: issue 1, 2020
Ericsson
 
Ericsson Technology Review - Issue 1, 2019
Ericsson Technology Review - Issue 1, 2019Ericsson Technology Review - Issue 1, 2019
Ericsson Technology Review - Issue 1, 2019
Ericsson
 
SPHER NET full presentation - v1.1 Final
SPHER NET full presentation - v1.1 FinalSPHER NET full presentation - v1.1 Final
SPHER NET full presentation - v1.1 FinalElliot Charles Willcox
 
The Ericsson Experiece at Mobile World Congress 2016
The Ericsson Experiece at Mobile World Congress 2016The Ericsson Experiece at Mobile World Congress 2016
The Ericsson Experiece at Mobile World Congress 2016
Ericsson Latin America
 
Ericsson Technology Trends 2017 / Technology trends driving innovation
Ericsson Technology Trends 2017 / Technology trends driving innovationEricsson Technology Trends 2017 / Technology trends driving innovation
Ericsson Technology Trends 2017 / Technology trends driving innovation
Ericsson
 
Book Review : TGC5 Transformative Telco Technologies
Book Review : TGC5 Transformative Telco TechnologiesBook Review : TGC5 Transformative Telco Technologies
Book Review : TGC5 Transformative Telco Technologies
Sadiq Malik
 
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdfThe 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
InsightsSuccess4
 
Global IoT Technology and Digital transformation
Global IoT Technology and Digital transformationGlobal IoT Technology and Digital transformation
Global IoT Technology and Digital transformation
SANDEEP MITTAPALLY
 
Ngcn event info
Ngcn event infoNgcn event info
Ngcn event infojs6232
 
IEEE GLOBECOM'14 Industry Program
IEEE GLOBECOM'14 Industry ProgramIEEE GLOBECOM'14 Industry Program
IEEE GLOBECOM'14 Industry Program
IEEE Communications Society
 
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystemEricsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson
 
Nanotechnology in 5G Wireless Communication Network: An Approach
Nanotechnology in 5G Wireless Communication Network: An ApproachNanotechnology in 5G Wireless Communication Network: An Approach
Nanotechnology in 5G Wireless Communication Network: An Approach
IRJET Journal
 
Abdulrahman AlzaidCell 424-230-4189[email protected]OBJ.docx
Abdulrahman AlzaidCell 424-230-4189[email protected]OBJ.docxAbdulrahman AlzaidCell 424-230-4189[email protected]OBJ.docx
Abdulrahman AlzaidCell 424-230-4189[email protected]OBJ.docx
annetnash8266
 
Ericsson’s main challenges and key differentiators to support operators busin...
Ericsson’s main challenges and key differentiators to support operators busin...Ericsson’s main challenges and key differentiators to support operators busin...
Ericsson’s main challenges and key differentiators to support operators busin...
Houria Tair
 
Telco Global Connect 4
Telco Global Connect 4Telco Global Connect 4
Telco Global Connect 4Sadiq Malik
 
IoTConnect.MediaKit.2017
IoTConnect.MediaKit.2017IoTConnect.MediaKit.2017
IoTConnect.MediaKit.2017Charmaine Baker
 
To the 5th Generation? The Future of Mobile Communications
To the 5th Generation? The Future of Mobile CommunicationsTo the 5th Generation? The Future of Mobile Communications
To the 5th Generation? The Future of Mobile Communications
Marc NGIAMBA
 

Similar to Ericsson Technology Review - issue 2, 2017 (20)

Ericsson Technology Review, issue #2, 2016
Ericsson Technology Review, issue #2, 2016Ericsson Technology Review, issue #2, 2016
Ericsson Technology Review, issue #2, 2016
 
Ericsson Technology Review - Issue 1, 2018
Ericsson Technology Review - Issue 1, 2018Ericsson Technology Review - Issue 1, 2018
Ericsson Technology Review - Issue 1, 2018
 
Ericsson Technology Review: Spotlight on the Internet of Things
Ericsson Technology Review: Spotlight on the Internet of ThingsEricsson Technology Review: Spotlight on the Internet of Things
Ericsson Technology Review: Spotlight on the Internet of Things
 
Ericsson Technology Review: issue 1, 2020
Ericsson Technology Review: issue 1, 2020Ericsson Technology Review: issue 1, 2020
Ericsson Technology Review: issue 1, 2020
 
Ericsson Technology Review - Issue 1, 2019
Ericsson Technology Review - Issue 1, 2019Ericsson Technology Review - Issue 1, 2019
Ericsson Technology Review - Issue 1, 2019
 
SPHER NET full presentation - v1.1 Final
SPHER NET full presentation - v1.1 FinalSPHER NET full presentation - v1.1 Final
SPHER NET full presentation - v1.1 Final
 
The Ericsson Experiece at Mobile World Congress 2016
The Ericsson Experiece at Mobile World Congress 2016The Ericsson Experiece at Mobile World Congress 2016
The Ericsson Experiece at Mobile World Congress 2016
 
Ericsson Technology Trends 2017 / Technology trends driving innovation
Ericsson Technology Trends 2017 / Technology trends driving innovationEricsson Technology Trends 2017 / Technology trends driving innovation
Ericsson Technology Trends 2017 / Technology trends driving innovation
 
Book Review : TGC5 Transformative Telco Technologies
Book Review : TGC5 Transformative Telco TechnologiesBook Review : TGC5 Transformative Telco Technologies
Book Review : TGC5 Transformative Telco Technologies
 
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdfThe 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
 
Global IoT Technology and Digital transformation
Global IoT Technology and Digital transformationGlobal IoT Technology and Digital transformation
Global IoT Technology and Digital transformation
 
Ngcn event info
Ngcn event infoNgcn event info
Ngcn event info
 
IEEE GLOBECOM'14 Industry Program
IEEE GLOBECOM'14 Industry ProgramIEEE GLOBECOM'14 Industry Program
IEEE GLOBECOM'14 Industry Program
 
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystemEricsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystem
 
Nanotechnology in 5G Wireless Communication Network: An Approach
Nanotechnology in 5G Wireless Communication Network: An ApproachNanotechnology in 5G Wireless Communication Network: An Approach
Nanotechnology in 5G Wireless Communication Network: An Approach
 
Abdulrahman AlzaidCell 424-230-4189[email protected]OBJ.docx
Abdulrahman AlzaidCell 424-230-4189[email protected]OBJ.docxAbdulrahman AlzaidCell 424-230-4189[email protected]OBJ.docx
Abdulrahman AlzaidCell 424-230-4189[email protected]OBJ.docx
 
Ericsson’s main challenges and key differentiators to support operators busin...
Ericsson’s main challenges and key differentiators to support operators busin...Ericsson’s main challenges and key differentiators to support operators busin...
Ericsson’s main challenges and key differentiators to support operators busin...
 
Telco Global Connect 4
Telco Global Connect 4Telco Global Connect 4
Telco Global Connect 4
 
IoTConnect.MediaKit.2017
IoTConnect.MediaKit.2017IoTConnect.MediaKit.2017
IoTConnect.MediaKit.2017
 
To the 5th Generation? The Future of Mobile Communications
To the 5th Generation? The Future of Mobile CommunicationsTo the 5th Generation? The Future of Mobile Communications
To the 5th Generation? The Future of Mobile Communications
 

More from Ericsson

Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson
 
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson
 
Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson Technology Review: The future of cloud computing: Highly distributed...Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson
 
Ericsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson Technology Review: Optimizing UICC modules for IoT applicationsEricsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson
 
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economyEricsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson
 
Ericsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson Technology Review: 5G migration strategy from EPS to 5G systemEricsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson
 
Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson Technology Review: Driving transformation in the automotive and road...Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson
 
SD-WAN Orchestration
SD-WAN OrchestrationSD-WAN Orchestration
SD-WAN Orchestration
Ericsson
 
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson
 
Ericsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson Technology Review: Meeting 5G latency requirements with inactive stateEricsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson
 
Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson Technology Review: Cloud-native application design in the telecom do...Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson
 
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson
 
Ericsson Technology Review: Boosting smart manufacturing with 5G wireless con...
Ericsson Technology Review: Boosting smart manufacturing with 5G wireless con...Ericsson Technology Review: Boosting smart manufacturing with 5G wireless con...
Ericsson Technology Review: Boosting smart manufacturing with 5G wireless con...
Ericsson
 
Evolving cellular IoT for industry digitalization
Evolving cellular IoT for industry digitalizationEvolving cellular IoT for industry digitalization
Evolving cellular IoT for industry digitalization
Ericsson
 
Ericsson Technology Review: Key technology choices for optimal massive IoT de...
Ericsson Technology Review: Key technology choices for optimal massive IoT de...Ericsson Technology Review: Key technology choices for optimal massive IoT de...
Ericsson Technology Review: Key technology choices for optimal massive IoT de...
Ericsson
 
Ericsson Microwave Outlook 2018
Ericsson Microwave Outlook 2018Ericsson Microwave Outlook 2018
Ericsson Microwave Outlook 2018
Ericsson
 
Ericsson Technology Review: Simplifying the 5G ecosystem by reducing architec...
Ericsson Technology Review: Simplifying the 5G ecosystem by reducing architec...Ericsson Technology Review: Simplifying the 5G ecosystem by reducing architec...
Ericsson Technology Review: Simplifying the 5G ecosystem by reducing architec...
Ericsson
 
Ericsson Technology Review: Distributed cloud - A key enabler of automotive a...
Ericsson Technology Review: Distributed cloud - A key enabler of automotive a...Ericsson Technology Review: Distributed cloud - A key enabler of automotive a...
Ericsson Technology Review: Distributed cloud - A key enabler of automotive a...
Ericsson
 
Ericsson Technology Review: The advantages of combining 5G NR with LTE
Ericsson Technology Review: The advantages of combining 5G NR with LTEEricsson Technology Review: The advantages of combining 5G NR with LTE
Ericsson Technology Review: The advantages of combining 5G NR with LTE
Ericsson
 
Is your network ready for 5G?
Is your networkready for 5G?Is your networkready for 5G?
Is your network ready for 5G?
Ericsson
 

More from Ericsson (20)

Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
 
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
 
Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson Technology Review: The future of cloud computing: Highly distributed...Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson Technology Review: The future of cloud computing: Highly distributed...
 
Ericsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson Technology Review: Optimizing UICC modules for IoT applicationsEricsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson Technology Review: Optimizing UICC modules for IoT applications
 
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economyEricsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
 
Ericsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson Technology Review: 5G migration strategy from EPS to 5G systemEricsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson Technology Review: 5G migration strategy from EPS to 5G system
 
Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson Technology Review: Driving transformation in the automotive and road...Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson Technology Review: Driving transformation in the automotive and road...
 
SD-WAN Orchestration
SD-WAN OrchestrationSD-WAN Orchestration
SD-WAN Orchestration
 
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
 
Ericsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson Technology Review: Meeting 5G latency requirements with inactive stateEricsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson Technology Review: Meeting 5G latency requirements with inactive state
 
Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson Technology Review: Cloud-native application design in the telecom do...Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson Technology Review: Cloud-native application design in the telecom do...
 
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
 
Ericsson Technology Review: Boosting smart manufacturing with 5G wireless con...
Ericsson Technology Review: Boosting smart manufacturing with 5G wireless con...Ericsson Technology Review: Boosting smart manufacturing with 5G wireless con...
Ericsson Technology Review: Boosting smart manufacturing with 5G wireless con...
 
Evolving cellular IoT for industry digitalization
Evolving cellular IoT for industry digitalizationEvolving cellular IoT for industry digitalization
Evolving cellular IoT for industry digitalization
 
Ericsson Technology Review: Key technology choices for optimal massive IoT de...
Ericsson Technology Review: Key technology choices for optimal massive IoT de...Ericsson Technology Review: Key technology choices for optimal massive IoT de...
Ericsson Technology Review: Key technology choices for optimal massive IoT de...
 
Ericsson Microwave Outlook 2018
Ericsson Microwave Outlook 2018Ericsson Microwave Outlook 2018
Ericsson Microwave Outlook 2018
 
Ericsson Technology Review: Simplifying the 5G ecosystem by reducing architec...
Ericsson Technology Review: Simplifying the 5G ecosystem by reducing architec...Ericsson Technology Review: Simplifying the 5G ecosystem by reducing architec...
Ericsson Technology Review: Simplifying the 5G ecosystem by reducing architec...
 
Ericsson Technology Review: Distributed cloud - A key enabler of automotive a...
Ericsson Technology Review: Distributed cloud - A key enabler of automotive a...Ericsson Technology Review: Distributed cloud - A key enabler of automotive a...
Ericsson Technology Review: Distributed cloud - A key enabler of automotive a...
 
Ericsson Technology Review: The advantages of combining 5G NR with LTE
Ericsson Technology Review: The advantages of combining 5G NR with LTEEricsson Technology Review: The advantages of combining 5G NR with LTE
Ericsson Technology Review: The advantages of combining 5G NR with LTE
 
Is your network ready for 5G?
Is your networkready for 5G?Is your networkready for 5G?
Is your network ready for 5G?
 

Recently uploaded

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 

Recently uploaded (20)

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 

Ericsson Technology Review - issue 2, 2017

  • 1. XXXXXXXXXX ✱ #02 2017 ✱ ERICSSON TECHNOLOGY REVIEW 1 ERICSSON TECHNOLOGY C H A R T I N G T H E F U T U R E O F I N N O V A T I O N | V O L U M E 9 5 I 2 0 1 7 – 0 2 FIVETECHTRENDS DRIVINGINNOVATION MICROWAVE BACKHAUL EVOLUTION COGNITIVE AUTOMATIONAS ANIOTENABLER
  • 2. ✱ XXXXXXXXXXX XXXXXXXXXX ✱ 2 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 3
  • 3. #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 5 CONTENTS ✱ 08 EVOLVING LTE TO FIT THE 5G FUTURE LTE is one of the most successful mobile communication technologies in the world, and is set to play a major role in mobile communications for many years to come. The process of making it 5G-ready involves a variety of enhancements and new features in Rel-14 and Rel-15, including improved user data rates and system capacity with FD-MIMO, improved support for unlicensed operations, and latency reduction in both control and user planes. 24 MICROWAVEBACKHAULEVOLUTION:REACHINGBEYOND100GHZ No matter how efficiently we use it, existing spectrum will not be sufficient to meet future requirements on network performance. Both radio access and backhaul will need more spectrum in the mid to long term. In light of this, work has started on the use of frequencies beyond 100GHz, enabled largely by advances in high-frequency semiconductor technology. 38 SECURING THE CLOUD WITH COMPLIANCE AUDITING To gain and retain user trust, cloud providers must be able to deploy tenants’ applications, store their data securely and ensure compliance with multiple regulations and standards. Moving toward a continuous automated compliance verification model that provides tenants with complete compliance visibility is the key to successfully managing security risks in the cloud. 60 TACKLING IOT COMPLEXITY WITH MACHINE INTELLIGENCE IoT-based systems require a high level of decision making automation both in terms of infrastructure management and within the logic of the IoT applications themselves. Our cognitive automation framework speeds up the development and deployment of intelligent decision support systems (DSSs) by reusing as much knowledge as possible, including domain models, behaviors and reasoning mechanisms. 70 DEVOPS: FUELING THE EVOLUTION TOWARD 5G NETWORKS Ericsson has worked closely with open source communities such as OPNFV and academic partners to define DevOps as it applies to next-generation telecom networks, identifying the specific steps of the DevOps cycle that are most relevant for 5G infrastructure. This work has resulted in the creation of a DevOps reference pipeline for a 5G business slice, as well as processes and advanced features supporting dynamically software-defined network functions and infrastructure. Radio Robots UI 200MHz 1UE 10GE < 5ms 2GB <1ms Programmable Learning 2GB <1ms Transport Core VNFs VNF VNVNFs Access Local DC Ce CoreRobots app local Business slice Network slice Core Radio Transport Robotics Rob Resource management Physical infrastructure Terminal Radio Access Local DC WAN Ce Robots 70 QoS Reliability Mobility sup LTE m perfor Licensed spec 08 24 60 Compliance evaluation tool Continuous real-time compliance status FedRAMPHIPAA3GPP ISO 2700 series HIPAA-compliant slice ISO 26262-compliant slice FedRAMP-compliant slice 38 FEATURE ARTICLE Technology trends driving innovation – Five to watch The five trends presented here are based on our CTO’s understanding of the ongoing transformation of the industry, including rapid digitalization, mobilization and continuous technology evolution, and how this transformation will affect the future development of network platforms. 48 48
  • 4. 6 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 7 EDITORIAL ✱✱ EDITORIAL balance between change and stability, by extending the agile software development culture to deployment and operations. The DevOps article in this issue presents the outcome of our efforts to define DevOps for next- generation telecom networks by scaling it in the OPNFV project and working with academic partners. I hope you find the contents of the magazine as engaging and thought-provoking as I do. All of the articles included here are also available online at www.ericsson.com/ericsson-technology-review ERIK EKUDDEN GROUP CTO AND HEAD OF TECHNOLOGY AND ARCHITECTURE Ericsson Technology Review brings you insights into some of the key emerging innovations that are shaping the future of ict. Our aim is to encourage an open discussion on the potential, practicalities, and benefits of a wide range of technical developments, and help provide an insight into what the future has to offer. a d d r e s s Ericsson se-164 83 Stockholm, Sweden Phone: +46 8 719 00 00 p u b l i s h i n g All material and articles are published on the Ericsson Technology Review website: www.ericsson.com/ericsson-technology-review p u b l i s h e r Erik Ekudden e d i t o r Tanis Bestland (Nordic Morning) tanis.bestland@nordicmorning.com e d i t o r i a l b o a r d Håkan Andersson, Aniruddho Basu, Stefan Dahlfort, Björn Ekelund, Dan Fahrman, Jonas Högberg, Sara Kullman, Börje Lundwall, Ulf Olsson, Patrik Roseen, Robert Skog, Gunnar Thrysin and Erik Westerberg f e at u r e a r t i c l e Technology trends driving innovation – Five to watch by Erik Ekudden a r t d i r e c t o r Kajsa Dahlberg (Nordic Morning) p r o d u c t i o n l e a d e r Susanna O’Grady (Nordic Morning) l ay o u t Lina Axelsson Berg (Nordic Morning) i l l u s t r at i o n s Nordic Morning Ukraine c h i e f s u b e d i t o r Birgitte van den Muyzenberg (Nordic Morning) s u b e d i t o r s Paul Eade and Ian Nicholson (Nordic Morning) issn: 0014-0171 Volume: 95, 2017 ■ as ericsson’s new cto, I am excited to take over the role of publisher of Ericsson Technology Review and continue the excellent work of my predecessors since the first article was published 93 years ago. I want to take this opportunity to welcome both new and longstanding readers in joining us to gain more technology insights from Ericsson’s Research and Development units. Rapid digitalization, mobilization and continuous technology evolution are all having profound effects on the ongoing development of network platforms, which are a cornerstone of the emerging digital economy. Within, beneath and between these megatrends are a variety of technology trends that we must understand and leverage as we continuously move forward in our work to create top-notch next generation solutions. This year’s technology trends article outlines what I consider to be the ‘five to watch’ in our industry in the years ahead, namely: an adaptable technology base, *the dawn of true machine intelligence, end-to-end security and identity for IoT, an extended-distributed IoT platform, and overlaying reality with knowledge. Two of the other articles in this issue are closely related to the tech trends article. The first explores how machine intelligence can be used to enhance human decision making ability in the form of decision support systems (DSSs) that automate the management of IoT-based systems. The second touches upon the topic of end-to- end security, looking at how the particular challenges of security compliance in the cloud can be overcome as effectively and cost-efficiently as possible. This issue also contains three other interesting articles that shed light on important topics such as the evolution of LTE to fit the 5G future; an overview of the latest NETWORK PLATFORMS: A CORNER­STONE OF THE EMERGING DIGITAL ECONOMY developmentsinmicrowavebackhaul;andhowDevOps canbeusedtosatisfydemandsforfasterturnaroundin feature development. LTE is the most successful mobile communication technology in the world and it is sure to play a major role in mobile communications for many years to come. The process of making it 5G-ready involves a variety of enhancements and new features in Rel-14 and Rel-15. The most significant ones are enhancements to user data rates and system capacity with FD-MIMO, improved support for unlicensed operations, and latency reduction in both control and user planes. These enhancements will allow an operator to move the existing LTE deployments to be a part of the overall 5G solution, as a complement to the deployments of New Radio (NR). Microwave backhaul technology has been used widely over the years and currently connects a large number of network nodes and base stations, ranging from dense city sites to remote rural sites. It is a technology that is worth paying attention to because it plays a significant role in providing reliable mobile network performance and it is well prepared to support both the evolution of LTE and the introduction of 5G. Efforts are now underway to enable microwave backhaul beyond 100GHz, capitalizing on the rapid evolution of high-frequency semiconductor technologies that support devices operating beyond 100GHz. As part of the transition to 5G, equipment vendors and telecom operators alike are looking to DevOps as a tool to improve their competitiveness. With DevOps it is possibletoreducetheturnaroundtimeforfeaturedelivery cycles and boosting feature hit rates through feedback loops. DevOps also helps companies to strike the right RAPID DIGITALIZATION, MOBILIZATION AND CONTINUOUS TECHNOLOGY EVOLU­TION ARE ALL HAVING PROFOUND EFFECTS ON THE ONGOING DEVELOPMENT OF NETWORK PLATFORMS.
  • 5. 8 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 9 wellasenhancedsupportformulti-antennas, heterogeneousdeploymentsandrelaying[4].These featuresenabledpeakdataratesinexcessof1Gbps inDLand500MbpsinUL. Rel-11andRel-12includedenhancementssuch asthesupportofmachinetypecommunications (MTC),dualconnectivity(DC),LTE-WLANradio interworking,andnationalsecurityandpublic safety(NSPS)servicesincludingdirectdevice-to- device(D2D)communication[5].Furtheradvances weremadeinRel-13,includingspectralefficiency enhancementsviaFullDimensionmultiple-input, multiple-output(FD-MIMO),supportforutilizing unlicensedspectrumviaLicensedAssistedAccess (LAA)andLTE-WLANaggregation,extended supportforMTCthroughNarrowbandInternet ofThings(NB-IoT)andenhancedMTC(eMTC), enhancedCA(upto32carriers),indoorpositioning enhancements,andsingle-cell-point-to-multipoint (SC-PTM)forbroadcast/multicastservices[6]. SinceOctober2015,3GPPhasusedtheterm LTE-AdvancedProforRel-13andonwards, signifyingthatLTEhasreachedamaturitylevel thatnotonlyaddressesenhancedfunctionality/ efficiencybutalsothesupportofnewusecases. Why5G? Globalmobiledatatrafficisexpectedtogrowata compoundannualrateof45percentinthecoming years,whichrepresentsatenfoldincreasebetween 2016and2022[2].Thisincreaseisdrivenlargelyby themassiveadoptionofmobilevideostreaming. Ontopofthat,theIoTisshiftingfromvisionto reality,andofthe29billionconnecteddevicesitis expectedtoincludeby2022,18billionwillbeIoT (ormachine-to-machine)devices[2].Future5G networkswillneedtosupportthesechallenging newusecasesinacostandenergyefficientmanner. OUMER TEYEB, GUSTAV WIKSTRÖM, MAGNUS STATTIN, THOMAS CHENG, SEBASTIAN FAXÉR, HIEU DO With 5G research progressing at a rapid pace, the standardization process has started in 3GPP. As the most prevalent mobile broadband communication technology worldwide, LTE constitutes an essential piece of the 5G puzzle. As such, its upcoming releases (Rel-14 and Rel-15) are intended to meet as many 5G requirements as possible and address the relevant use cases expected in the 5G era. Since its first commercial deployment by TeliaSonera in December 2009 [1], LTE has become one of the most successful mobile communication technologies worldwide. Currently, there are 537 commercial LTE networks deployed in 170 countries with 1.7 billion subscribers – a number that is expected to rise to a staggering 4.6 billion by 2022 [2]. ■Inthesevenyearsthathavepassedsincethe launchofLTE,majoradvanceshavebeenmade intermsofbothperformanceandversatility. Forexample,LTERel-8introduceda20MHz bandwidthwithpeakdownlink(DL)dataratesof 300Mbpsanduplink(UL)dataratesof75Mbps [3].MinorexpansionsweremadeforRel-9,such asmulticast/broadcastservices,location-based servicesandduallayerbeamforming.LTERel- 10,alsoknownasLTE-Advanced,introduced severalnewfeaturessuchascarrieraggregation (CA)toprovideupto100MHzbandwidthas LTE HAS REACHED A MATURITY LEVEL THAT NOT ONLY ADDRESSES ENHANCED FUNCTIONALITY/EFFICIENCY BUT ALSO THE SUPPORT OF NEW USE CASES Abbreviations AS – access stratum | BS – base station | CA – carrier aggregation | CN – core network | CP – control plane | CSI – channel state information | CSI-RS – CSI reference signal | D2D – device-to-device | DC – dual connectivity | DL – downlink | DoNAS – data over non-access stratum | DSRC – dedicated short range communications | eMBB – enhanced mobile broadband | eMTC – enhanced MTC | eNB – evolved node B | FD-MIMO – Full Dimension MIMO | HARQ – hybrid automatic repeat request | IoT – Internet of Things | ITS – intelligent transportation system | ITU – International Telecommunication Union | LAA – Licensed Assisted Access | MBMS – Multimedia Broadcast/ Multicast Service | MCL – maximum coupling loss | MIMO – multiple-input, multiple-output | mMTC – massive machine type communications | mm-wave – millimeter wave | MTC – machine type communications | MU-MIMO – multi-user MIMO | NAS – non-access stratum | NB-IoT – Narrowband Internet of Things | NR – New Radio | PCell – primary cell | RRC – Radio Resource Control | RS – reference signal | RTT – round-trip time | SCell – secondary cell | SL – sidelink | SR – scheduling request | TTI – transmission time interval | UL – uplink | UP – user plane | URLLC – ultra-reliable low latency communications | V2I – vehicle-to-infrastructure | V2N – vehicle-to-network | V2P – vehicle-to-pedestrian | V2V – vehicle-to-vehicle | V2X – vehicle-to-everything | 3GPP – 3rd generation partnership project EvolvingLTE TO FIT THE 5Gfuture 5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
  • 6. 10 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 11 5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE Althoughtherequirementsfor5Gcapabilitiesare stillbeingfinalizedbothintheITU[7]and3GPP [8],thereisapreliminaryagreementregardingthe threemainusecasesthetechnologymustsupport. AsillustratedinFigure1,theyare:enhanced mobilebroadband(eMBB),ultra-reliablelow latencycommunications(URLLC)andmassive machinetypecommunications(mMTC).eMBB referstotheextendedsupportofconventional MBBthroughimprovedpeak/average/cell-edge datarates,capacityandcoverage.URLLCisa requirementforemergingcriticalapplicationssuch asindustrialinternet,smartgrids,infrastructure protection,remotesurgeryandintelligent transportationsystems(ITSs).Lastbutcertainly notleast,mMTCisnecessarytosupportthe envisioned5GIoTscenariowithtensofbillionsof connecteddevicesandsensors. Therearetwotracksthatmakeupthe5Gradio accessroadmapin3GPP,asillustratedinFigure  2. OneisbasedontheevolutionofLTEandtheother onNewRadio(NR)access.IntheLTE-5Gtrack, enhancementswillcontinuetoenableittosupport asmany5Grequirementsandusecasesaspossible. UnliketheLTE-5Gtrack,theNR-5Gtrackisfree frombackwardcompatibilityrequirementsand therebyabletointroducemorefundamentalchanges, suchastargetingspectrumathigh(mm-wave) frequencies.However,NRisbeingdesignedina scalablemannersoitcouldeventuallybemigratedto frequenciesthatarecurrentlyservedbyLTE. WhiletheprospectsfortheNR-5Gtrackare exciting,theoperatorsthathavealreadymade significantinvestmentsinLTEdonotneedtobe concerned–atransitionfromLTEto5Gthrough 5Gplug-insisthemostlogicalcourseofaction. BoththeexpectationsforLTERel-14[9]–whichis scheduledforcompletioninMarch2017–andthe strongambitionsforLTERel-15indicatethatthe developmentplansfortheLTE-5Gtrackaresolid. TheprocessofmakingLTE5G-readyinvolves avarietyofenhancementsandnewfeaturesin Rel-14andRel-15.Themostsignificantonesare enhancementstouserdataratesandsystem capacitywithFD-MIMO,improvedsupportfor unlicensedoperations,andlatencyreduction inbothcontrolanduserplanes(UPs).The enhancementsinRel-14andRel-15alsoaim toprovidebettersupportforusecasessuchas massiveMTC,criticalcommunicationsandITS. Userdatarateandsystemcapacity enhancements FD-MIMO and unlicensed operations are the two main features in the upcoming releases of LTE that are intended to bring about improved user data rates and system capacity that meet 5G standards. FD-MIMO TheMIMOenhancementin3GPPmakesit possibletodynamicallyadapttransmissionboth verticallyandhorizontallybyutilizingasteerable two-dimensionalantennaarray.Theconcept ofFD-MIMOinfutureLTEreleasesbuildson thechannelstateinformation(CSI)feedback mechanismsintroducedinLTERel-13,inwhich precodingmatrixcodebookssupporttwo- dimensionalportlayoutswithupto16antenna ports.Non-precodedCSIreferencesignals(CSI- RSs)aretransmittedfromeachantennaand broadcastinthecell,andtheprecoderisderived bytheterminal.LTERel-13alsointroduced anotherCSIfeedbacktypewithterminal-specific, beamformedCSI-RS,inthesamefashionas physicaldownlinksharedchannel(PDSCH). Figure 2 5G radio access roadmap Figure 1 The three main 5G use cases and examples of associated applications Video Smart office ITS Connected city/home Smart logistics Smart grid Factory automation URLLC mMTC eMBB Smart sensors Remote operation 5G wireless access Gradual migration Tight interworking LTE Evolution Existing spectrum 1GHz 3GHz 10GHz 30GHz 100GHz New spectrum NR No compatibility constraints 1GHz 3GHz 10GHz 30GHz 100GHz THE PROCESS OF MAKING LTE 5G-READY INVOLVES A VARIETY OF ENHANCEMENTS AND NEW FEATURES IN REL-14 AND REL-15
  • 7. 12 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 13 Inthiscase,thebeamformingdirectionforeach terminalisdecidedbythebasestationratherthan beingderivedfromterminalfeedback. Toenhancebothnon-precodedand beamformedCSI-RSoperation,Rel-14will introduceseveralnewfeatures,includinghybrid non-precoded/beamformedCSImodewith optimizedfeedback;aperiodictriggeringofCSI- RSmeasurements;supportforupto32antenna ports;spatiallyrich,advancedCSIfeedback;anda semi-open-looptransmissionscheme. Hybridnon-precodedandbeamformedCSI modewithoptimizedfeedbackwillmakeit possibletointermittentlytransmitaninitial, non-precodedCSI-RS.Theterminalscanthen respondwithadesireddirectionforasecond,more frequent,beamformedCSI-RS. AperiodictriggeringofCSI-RSmeasurements facilitatesCSI-RSresourcepooling,enabling theefficientuseofmeasurementresourcesand thereductionofCSI-RSoverhead.Asaresult, moreterminalsinthecellwillhaveaccessto beamformedCSI-RSoperation. Supportfor32antennaportsmakesitpossible tousefeedback-basedoperationwithmassive antennasetups,whichincreasesthegainsfrom multi-userMIMO(MU-MIMO). Spatiallyrich,advancedCSIfeedbackwill includeinformationaboutmultiplechannel propagationpaths,sothatinterferencebetween co-scheduledterminalscanbeavoidedor suppressed.Performanceisthencomparableto reciprocity-basedmassiveMU-MIMOsystems. Thesemiopen-looptransmissionscheme combinesfull-dimensionbeamformingand transmitdiversity,targetinghigh-speedterminals whereabeamdirectionisknownbutshort-term CSIchangestooquickly. Theanticipatedimprovementinsystemcapacity anduserthroughputwithRel-14FD-MIMOis illustratedinFigure3–a3GPP3Durbanmicro scenariofeaturing8x4dualpolarizedarrayand non-full-buffertraffic.Performanceonthecelledge increasesroughly2.5timeswithadvancedCSI feedbackandsupportfor32antennaports. LTEoperationsinunlicensedspectrum Toaddresseverincreasingtrafficdemands,many networkoperatorsareconsideringcomplementary useofunlicensedspectrum.LAAwasintroduced inLTERel-13forDLoperation,anditisbeing enhancedinRel-14tosupportUL.LAAusesCA tocombinealicensedbandprimarycell(PCell) withunlicensedbandsecondarycells(SCells).The SCellsusuallyhaverestrictedtransmissionpower, however,whichresultsincoverageareasthatare smallerthanthosethatPCellsareabletoprovide. Inthisarrangement,aPCellprovidesreliable coverageforcontrolmessagesandhigh-priority traffic,whiletheSCellsprovidealargeamount ofspectrumandhighdatarateswhenavailable. Figure4showshowLAAoffersacombinationof themainbenefitsprovidedbybothlicensedand unlicensedspectrum. Severalsolutionshavebeenincorporated into3GPPtoachievecoexistencewithother technologies–suchasWLAN–thatoperatein thesamebandasLAA.Theseincludedynamic carriermeasurement/selection,Listen-Before- Talkprotocol,anddiscontinuoustransmission withlimitedmaximumduration.Smartand adaptivetrafficmanagementbetweenlicensed andunlicensedcarriers–andbetweenunlicensed carriers–couldalsofurtherenhancecoexistence. Figure5showsthenetworkcapacityinanLAA outdoorcoexistencescenariowhereeachof SEVERAL SOLUTIONS HAVE BEEN INCORPORATED INTO 3GPP TO ACHIEVE COEXISTENCE WITH OTHER TECHNOLOGIES – SUCH AS WLAN – THAT OPERATE IN THE SAME BAND AS LAA Capacity Data rate QoS Reliability Mobility support LAA unlicensed LTE macro performance LTE small cells Improved performance Licensed spectrum Unlicensed spectrum Relativegain[%] Rel-14 32 ports Rel-14 32 ports + advanced CSIRel-14 16 ports + advanced CSI Cell edge throughput gain [%] Capacity gain [%] Mean user throughput gain [%] 160 140 120 100 80 60 40 16 56 28 36 119 47 42 135 52 20 0 Figure 4 Illustration of LAA Figure 3 Performance of Rel-14 FD-MIMO over a 16 port Rel-13 baseline (without advanced CSI) at high system load 5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
  • 8. 14 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 15 twooperatorsdeployfourLAAorfourWLAN nodesperhotspot[10].TheLAAcellssupport substantiallyhigheroffloadingcapacityonthe same20MHzchannelcomparedwiththeWLAN nodes.ThisisbecausetherobustLAAphysical layerdesignallowsreliableandefficientfrequency reuse.Infact,themoreefficientLAAnetwork leavesmorecapacityfortheco-channelWLAN. FurtherLAAenhancementsareexpectedin LTERel-15,mostnotablyULcontrolinformation transmissionandrandomaccesschannelsupport ontheunlicensedbandSCells.Thiswouldmake itpossibletooffloadmoretrafficfromthelicensed bandPCellsandallowforfurtherdeploymentas wellasenablingusecasessuchasfiberconnected remoteradioheads. AnotherpotentialenhancementinLTERel-15 isdualconnectivitybetweenlicensedbandmain evolvednodeB(eNB)andunlicensedbandsecondary eNB.Thiswouldfurtherbroadendeployment possibilitiesbyallowingaggregationbetween networknodesthatarenotconnectedvialow-latency backhaul.Finally,Rel-15mayenablemoredeployment optionsandscenarios,suchasstandaloneandmMTC operationsinunlicensedspectrum. Latencyreduction AnotherimportantaspectofLTEenhancement istheimplementationoflatencyreduction techniquesfortheuserandcontrolplanes(UPs andCPs).Latencyreductionnotonlycontributes todatarateenhancementsbutalsoenablesnewuse casessuchascriticalcommunicationandITS. Userplanelatencyreduction ImplementingfastULaccessisthefirststep towardreducingUPlatency.AsspecifiedinRel- 14,fastULaccessmakesitpossibletoconfigure aterminalwithanuplinkgrantavailableineach millisecond,tobeusedonlywhenthereisuplink datatotransmit.Usingthecurrentscheduling request(SR)basedaccess,theterminalmust transmitarequest,waitforagrant,andthenwait tousethegrant.AcomparisonoffastULaccess withSRaccessisillustratedintheaandbtracks ofFigure6.Thepre-configuredgrantinfastUL accessminimizesthewaitingtime,whichreduces theaverageradioaccessdelayforuplinkdataby morethanhalf. Theotherlatencyreductionstepconsists oftwoenhancementsthatarebothtargeted forspecificationinRel-15.Thefirstisreduced processingtime:makingtheterminalrespond todownlinkdataanduplinkgrantsinthree millisecondsinsteadoffour.Thesecondisthe introductionofshortertransmissiontimeintervals (TTIs):speedingupthewholechainofwaitingfor atransmitopportunity,schedulingandpreparing foratransmission,transmittingthedata,and ultimatelyprocessingthereceiveddataand sendingfeedback. WithashortTTI,asillustratedinthectrack ofFigure6,transmissionscanbemadewitha shorterduration(aslittleasone-seventhofthe lengthofanormalLTETTI).Eachoftheseshort transmissionscanbescheduledseparatelywitha newDLin-bandcontrolchannel,withfeedback sentinanewULcontrolchannel.Thescheduling andfeedbackaresentinadjacentsubframesforthe shortesttransmissiontime,resultinginatotalradio accessone-waytransmissiondelayofabout0.5ms, includingdataprocessingtime. Figure7illustratesthegainsinround-triptime (RTT)madebyemployingshortTTIandfastUL access.Fromsimulations,improvementshavealso beenobservedinthethroughputforFileTransfer LATENCY REDUCTION NOT ONLY CONTRIBUTES TO DATA RATE ENHANCEMENTS BUT ALSO ENABLES NEW USE CASES SUCH AS CRITICAL COMMUNICATION AND ITS Fast UL grant Fast UL grant UL grant inactiveinactiveinactive active active active Data Data Data Data Data Delay Delay Delay UL data UL data UL data SR a) SR based access b) Fast UL access c) Short TTI + Fast UL access Figure 5 LAA-WLAN outdoor coexistence (40MHz shared carriers, both networks operating at 5GHz) Figure 6 SR access (a), fast UL access (b), and short TTI in conjunction with fast UL access (c) Networkcapacity[%] Two Wi-Fi networks LAA and Wi-Fi networks Wi-Fi network 1 Wi-Fi network 2 Wi-Fi network 2 LAA network 2 160 180 140 120 100 80 60 40 20 0 5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
  • 9. 16 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 17 LTE MTC (Cat-M1) NB-IoT Bandwidth 1.4MHz 200kHz 164dB 300/375kbps1) 0.8/1Mbps2) Connected and idle mode mobility Idle mode mobility 21/63kbps 1) Half duplex, 2) Full duplex 10+ years 10+ years164dB+ Coverage (MCL) Battery life Throughput (DL/UL) Mobility Protocol(FTP)downloadbyupto70percent: aneffectcausedbyafasterTCPbitrateramp-up thankstotheshorterRTTofdataandresponse. Signalingreduction LTEstatetransitionsinvolvesignificantsignaling: goingfromRRC_IDLEtoRRC_CONNECTED comprises9transmissionsovertheairinterface. Twooptionsforsignalingreductionwere introducedinRel-13:RRCconnectionsuspend/ resumeforusewithUPbaseddatatransferover dataradiobearers(DRBs)anddataovernon- accessstratum(DoNAS)forCP-baseddata transferoverthesignalingradiobearer(SRB). Thesuspend/resumefeatureallowsthedata connectiontobesuspendedtemporarilyandthe contexttobestoredintheRANandcorenetwork (CN)duringRRC_IDLE.Atthenexttransitionto RRC_CONNECTED,theconnectionisresumed withthestoredcontext,significantlyreducing thesignalingtofourorfivetransmissions.The DoNASfeatureachievesasimilarreductionof signalingbyomittingaccessstratum(AS)security andbytransferringdataovertheCPinsteadof establishingtraditionalUPradiobearers. Toaccommodatetheeverincreasingnumber ofdevices,smalland/orinfrequentdatavolumes andstricterdelayrequirements,Rel-14andRel- 15aimforfurtherreductionofsignalingbetween terminalsandnetworknodes(RANandCN). InRel-14,thesuspend/resumefeatureisbeing improvedbyreducingthesignalingbetween thebasestation(BS)andtheCN.InRel-13,the BS-CNconnectionwasreleasedtogetherwith theairinterfaceconnection.InRel-14,theBS-CN connectioncanbekeptwhentheBS-terminal connectionissuspended.TheRANtakesover theresponsibilityofpagingtheterminaluponthe arrivalofDLdata,forexample. Twoadditionalcontrolplanelatencyreduction Figure 8 NB-IoT and LTE MTC key performance indicators (Rel-13) Ping round-trip latency (ms) 120% 100% 80% 60% 40% 20% 0% <4 5 10 15 20 25 30 LTE Rel-14/15 LTE Rel-13 ShortTTI+FastUL ShortTTI FastUL SRperiodicity1ms SRperiodicity5msSR periodicity10m s Figure 7 Impact of short TTI and fast UL access on RTT improvementsareexpectedinRel-14orRel-15. Thefirstisanenhancementthatwouldenable earlierdatatransmissionbymakingitpossibleto multiplexUPradiobearerdatawithconnection resumesignaling.Thesecondisknownasrelease assistanceindication,whichwouldallowthe terminaltoindicatethatithasnomoreULdata andthatitdoesnotanticipateDLdata,thereby enablingearlytransitiontoRRC_IDLE. Newusecasesfor5G AnumberofimprovementsinLTERel-14and Rel-15aredesignedtoprovideimprovedsupport forusecasessuchasmassiveMTC,critical communicationsandITS. Massivemachinetypecommunications LTEMTCandNB-IoTweredevelopedto addressmMTCusecases[11].Theyoffer similarimprovementswithregardtocoverage enhancement,batterylife,signalingefficiencyand scalability,butaddressslightlydifferentdemands intermsofflexibilityandperformance.Asshownin Figure8,LTEMTCismorecapableofsupporting higherdataratesandbothintra-RATandinter- RATconnectedmodemobility.Withthenew LTEMTCCategoryM1(Cat-M1)andNB-IoT, whichwerespecifiedin3GPPRel-13,itis anticipatedthatmodemcostcanbedrastically reducedcomparedwithRel-8Cat-1devices. Costwillvarydependingonfeatures,options andimplementation.Modemcostreductionsare expectedtobeintheorderof75-80percentfor Cat-M1[12]andevenmoreforNB-IoTwithits furtherreducedfeatureset. LTERel-14aimstofurtherenhanceLTE MTCandNB-IoTbyimprovingperformance andaddressingmoreusecases.Higherdata ratesandefficiencywillbeachievedinRel-14by allowinglargerchunksofdatatobecarriedineach 5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
  • 10. 18 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 19 transmissionandincreasingthenumberofhybrid automaticrepeatrequest(HARQ)processesto enableparalleloutstandingtransmissionswhile waitingforfeedback.Largerchannelbandwidth forLTEMTC(upto5MHz)enhancessupport forvoiceandaudiostreamingaswellasother applicationsandscenarios.NB-IoTenhancements forrandomaccessandpagingincreasethe versatilityofnon-anchorcarriers. Rel-14willfurtherenablepositioning applications(inwhichknowledgeofdevice locationiscritical)bysupportingenhanced referencesignalsthattakeintoaccountthesmaller NB-IoT/LTEMTCbandwidth.Enhancements toconnectedmodemobilitywillimproveservice continuity.Multicasttransmissionwillmakethe deliveryofthesamecontenttomultipledevices moreefficient,optimizingusecasessuchas firmwareupgradesandsynchronouscontrolof thingslikestreetlights,forexample.Supportforthe lowerNB-IoTpowerclassof14dBmwillenablethe useofsmallerbatteriesandsupportdeviceswitha smallformfactor. VoicecoverageforLTEMTCwillbeimproved inRel-14byincreasingVoLTEcoverageforhalf- duplexFDD/TDDthroughtechniquesthat reduceDLrepetitions,newrepetitionfactors,and adjustedschedulingdelays.MTCdevicesanduse caseswillalsobenefitfromthesignalingreduction enhancementsinLTERel-14. mMTCusecaseswillalsobenefitfromafew otherenhancementsinLTERel-15,including: 〉〉 latencyimprovementsresultingfromthemultiplexingof userdatawithconnectionresumesignaling 〉〉 efficiencyimprovementsresultingfromenhancedaccess/ loadcontrolinidleandconnectedmodes 〉〉 batterylifeimprovementsresultingfromrelaxedDL monitoringrequirementsinidlemode 〉〉 improvedsupportforadditionalusecasessuchas wearables. Criticalcommunication Usecasessuchaspowergridsurveillance,safety- criticalremotecontrol,andcriticalmanufacturing operationsrequirebothlowlatencyandhigh reliabilityabovethecurrentHARQlevel(see Figure9).InorderforLTEtomeetthese5G requirements,thereisanaimfortwoimprovements tobemadeforRel-15:reliableshortTTIoperation andreliable1msoperation. BybuildingontheshortTTIandfastUL features,thepacketerrorratecanbereduced toa10-5levelthroughacombinationofrobust codingofcontrolanddatamessages,diversity,and automaticrepetitionswithoutfeedback.Sincethe processingiskeptonashorttimescale,theentire chainoftransmissionscanbedeliveredwithin1ms withthecombinedreliabilityofmultipletrials.(The targetissmallcells,suchasfactoriesandoffices.) Inaddition,wide-areacoveragewithrelaxed latencybutextremereliabilitycanalsobetargeted byautomaticrepetitionsofrobustlycoded1ms transmissionswithenhancedfeedback. Intelligenttransportationsystems TheuseofICTtoenablesaferandmore efficient transportation systems is known as ITS. 3GPP has been developing a solution for vehicle- to-everything (V2X) communications for Rel-14, addressing the connection between vehicles (vehicle-to-vehicle or V2V), vehicle-to-network (V2N), vehicle-to-infrastructure (V2I), and vehicle-to-pedestrian (V2P), as illustrated in Figure 10. LTE-basedITSbenefitsfromthecoverageof theexistingnetworksandthecentralizedsecurity. However,newITSusecasesaredemandingin termsoflatencyandsystemcapacity.Therefore,the directD2Dinterface,knownassidelink(SL),and theLTEcellularairinterfacearebeingenhancedin Rel-14tosupporttheserequirements. Forexample,increasedpilotsymboldensity willmakeitpossibletooptimizetheSLfor quicklychangingpropagationconditionsand severefrequencyshiftsatthereceiverduetohigh relativespeed(upto500km/h)andhighercarrier frequency(upto6GHz). Improvedradioresourcemanagementis anotherimportantenhancementtosupportITS V2P over optimized LTE cellular interfaceV2N over LTE cellular with enhanced multicast V2V/V2P/V2I over enhanced LTE sidelink interface 1s 1 2 3 4 5 6 7 8 9 100ms 10ms 1ms Reliability (error rate 10–x ) 5G URLLC requirements LTE Rel-13 Latency Figure 10 Illustration of different ITS scenarios and interfaces Figure 9 Critical communication use cases and requirements 5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
  • 11. 20 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 21 applications.Thisisbasedonasensing-based resourceselectionprotocol,whereeachdevice autonomouslylearnshowotherdevicesusethe radioresourcesandpredictstheirfuturebehavior, takingadvantageofthequasi-periodicnatureof theITSmessages. Rel-14supportstheusageofgeographical locationinformationtoenablecentralizedresource allocationintheeNBortoautonomouslyselecta resourcewithinaconfiguredradioresourcepool. ItalsosupportsMultimediaBroadcast/Multicast Service(MBMS)protocolsthatareoptimizedfor lowlatencyandcoverage,andefficientdeliveryof V2Xmessages.Finally,theexpectedenhancements willprovidefairandefficientcoexistencewith non-3GPPITStechnologiessuchasdedicated shortrangecommunications(DSRC). Figure11showsanumericalcomparisonofthe capabilityofdifferenttechnologiesforbroadcasting V2Vmessages.Intypicalscenarios(urbanand highway),thesolutionsbasedonLTE(SLwith centralizedresourceallocationandcellular multicast)performsignificantlybetterthantheone basedonDSRC. Conclusion LTEiswellpositionedtodeliveronallthemost important5Grequirements,includinguserdata rateandsystemcapacityenhancementswith FD-MIMO,improvedsupportforunlicensed Figure 11 Comparison of different technologies for broadcasting ITS messages Reliability(packetreceptionratio) Highway scenario, distance = 300m 10 messages per second Reliability of broadcasting ITS packets Urban scenario, distance = 80m 2 messages per second 0.8 0.9 1 0.7 0.6 0.5 0.4 0.3 0.2 0.1 0 LTE sidelink DSRC LTE cellular multicast 1. Network Computing, First Commercial LTE Network Goes Live, available at: http://www.networkcomputing.com/networking/ first-commercial-lte-network-goes-live/752107374 2. Ericsson, Ericsson Mobility Report 2016, November 2016, available at: https://www.ericsson.com/assets/local/mobility-report/documents/2016/ ericsson-mobility-report-november-2016.pdf 3. David Astély et al., LTE: The Evolution of Mobile Broadband, IEEE Communications Magazine, April 2009, available at: http://ieeexplore.ieee.org/document/4907406/ 4. Stefan Parkvall et al., Evolution of LTE toward IMT-Advanced, IEEE Communications Magazine, February 2011, available at: http://ieeexplore.ieee.org/document/5706315/ 5. David Astély et al., LTE Rel-12 and Beyond, IEEE Communications Magazine, July 2013, available at: http://ieeexplore.ieee.org/ document/6553692/ 6. Juho Lee et al., LTE-advanced in 3GPP Rel-13/14: an evolution toward 5G, IEEE Communications Magazine, March 2016, available at: http://ieeexplore.ieee.org/document/7432169/ 7. ITU-R, IMT Vision – Framework and overall objectives of the future development of IMT for 2020 and beyond, Recommendation ITU-R M.2083-0, September 2015, available at: http://www.itu.int/ dms_pubrec/itu-r/rec/m/R-REC-M.2083-0-201509-I!!PDF-E.pdf 8. 3GPP Technical Report 38.913, Study on Scenarios and Requirements for Next Generation Access Technologies, October 2016, available at: http://www.3gpp.org/ftp/Specs/archive/38_series/38.913/38913-e00.zip 9. C. Hoymann et al., LTE Rel-14 Outlook, IEEE Communications Magazine, June 2016, available at: http://ieeexplore.ieee.org/document/7497765/ 10. 3GPP Technical Report 36.899, Study on Licensed-Assisted Access to Unlicensed Spectrum (Rel-13), June 2015, available at: http://www.3gpp.org/ftp/Specs/archive/36_series/36.889/36889-d00.zip 11. Alberto Rico-Alvarino et al., An Overview of 3GPP Enhancements on Machine to Machine Communications, IEEE Communications Magazine, June 2016, available at: http://ieeexplore.ieee.org/document/7497761/ 12. 3GPP Technical Report 36.888, Study on provision of low-cost Machine-Type Communications (MTC) User Equipment (UEs) based on LTE (Rel-12), June 2013, available at: http://www.3gpp.org/ftp/Specs/archive/36_series/36.888/36888-c00.zip References: operations,andlatencyreductioninbothuserplane andsignaling.TheimprovementsplannedinRel- 14andRel-15willnotonlyensurethatLTEwill providebettersupportformassiveMTCandITS; theywillalsoenableLTEtoaddressnewusecases suchascriticalcommunications. 5G AND THE EVOLUTION OF LTE ✱✱ 5G AND THE EVOLUTION OF LTE
  • 12. 22 ERICSSON TECHNOLOGY REVIEW ✱ #02 2017 Oumer Teyeb ◆ is a senior researcher. He earned a Ph.D. in mobile communications from Aalborg University, Denmark, in 2007 and has been working at Ericsson Research in Stockholm, Sweden, since 2011. His main areas of research are protocol and the architectural aspects of cellular networks, and the interworking of cellular networks with local area wireless networks such as WLAN. Gustav Wikström ◆ is a senior researcher. He received his Ph.D. in particle physics from Stockholm University, Sweden, in 2009. After a postdoctoral position at the University of Geneva, Switzerland, he joined Ericsson Research in 2011, where he is currently leading the work to reduce user plane latency and enable high reliability for future use cases in LTE and NR. Magnus Stattin ◆ joined Ericsson Research in 2005 after completing a Ph.D. in radio communication systems at the KTH Royal Institute of Technology in Stockholm, Sweden. He is now a principal researcher whose work focuses on the areas of radio resource management and radio protocols of various wireless technologies. He is active in concept development and 3GPP standardization of LTE, LTE-Advanced and future wireless technologies. In 2015, he received the Ericsson Inventor of the Year Award. Thomas Cheng ◆ is a senior specialist in wireless communication technologies. He holds an M.Sc. from National Taiwan University and a Ph.D. from the California Institute of Technology. Since joining Ericsson in 1999, he has been driving a wide range of R&D projects evolving cellular wireless PHY and MAC layer designs from 2.5G EDGE, 3G HSPA, 4G LTE and 5G technologies. He received the Ericsson Inventor of the Year Award in 2012. Sebastian Faxér ◆ is a researcher at Ericsson Research. He received an M.Sc. in applied physics and electrical engineering from Linköping University, Sweden, in 2014 and joined Ericsson the same year. Since then, he has worked on concept development and standardization of multi- antenna technologies for LTE and 5G. Hieu Do ◆ is a researcher at Ericsson Research. He received a Ph.D. in electrical engineering from the KTH Royal Institute of Technology in Stockholm, Sweden in 2013. Since joining Ericsson in 2014 he has been active in concept development and 3GPP standardization of V2X communications. theauthors ✱ 5G AND THE EVOLUTION OF LTE
  • 13. 24 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 25 THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER period.Makingsuchleapsrequiresmanyyearsof researchanddevelopmentandagreatdealofwork onspectrumregulation,aswellastheexperience ofseveraltechnologyandproductgenerations tomatureperformanceforlarge-scaleuse.The aimistoopenupspectrumbeyond100GHz frequenciesforuptoward100Gbpscapacity tosupportdifferentapplicationsandusecases withhopdistancesofuptoafewkilometers.In thelongerterm,itisexpectedtoserveasahigh- capacitycomplementtotheuseofotherfrequency bands[2],especiallyinurbanandsuburbanareas, asshowninFigure1.Thesmallerphysicalantenna sizeatthesehigherfrequencieswillbeofparticular advantageintheselocations. Higherfrequenciesaremorelimitedinterms ofreachandcoverage,buttheycangenerally providewiderfrequencybands,andassuchhave higherdata-carryingcapacities.Drivenbygrowing communicationneeds,everhigherfrequencies havebeentakenintousesincethemiddleofthe lastcenturywhentheuseoffrequenciesofjusta fewGHzwasthenormformicrowavetransmission networks.Atpresent,the70/80GHzband – 71-76GHzpairedwith81-86GHz–israpidly gainingpopularity,asitenablescapacitiesinthe 1-20Gbpsrangeoverafewkilometers[2,3].It hastakenabout15yearsfromtheinitialeffortsin thisbandforlarge-scaleusagetostarttakingoff. Similareffortsarenowunderwaytoenabletheuse offrequenciesbeyond100GHz[5,6]forcapacities inthe5-100Gbpsrangeoverdistancescomparable to70/80GHztoday. Microwavebackhaulbeyond100GHz Microwavebackhaulorfixedservicesystems (astheyareknowninITU-Rterminology)are commonlyusedinamultitudeoffrequencybands rangingfrom6-86GHz.Therangeoffrequency bandsisneededtoprovidebackhaulfordiverse typesoflocations,fromsparseruralareastoultra- denseurbanenvironments,withhopdistances rangingfromaslittleas100mto100kmormore. Theuseoffrequencybandsisgovernedby regulatoryrecommendationsonchannel arrangements[7].Beyond100GHz,spectrum hasbeenallocatedforfixedservicesystemsup to275GHz[1],butnochannelarrangements havebeenmade.However,regulatorystudies onchannelarrangementsareongoinginEurope [5],withthefocusonthe92-114.25GHzand130- 174.8GHzranges:commonlyreferredtoasthe WandDbandrespectively.JONAS EDSTAM, JONAS HANSRYD, SONA CARPENTER, THOMAS EMANUELSSON, YINGGANG LI, HERBERT ZIRATH Microwave backhaul technology plays a significant role in providing reliable mobile network performance and is well prepared to support both the evolution of LTE and the introduction of 5G. Work has now started on the longer-term use of frequencies beyond 100GHz, targeting the support of 5G evolution toward 2030. Constant pressure to improve performance levels results in a need for more spectrum, and the more efficient use of it – not just for radio access, but for backhaul as well. By continuously pushing technology limits, ever higher frequencies have been brought into use during the last few decades – a trend that will continue in the future. ■ Asafinitenaturalresource,radiospectrumis governedbynational,regionalandinternational regulationstoensurethatsocialandeconomic benefitsaremaximized.Spectrumisdividedinto frequencybandsthatareallocatedtodifferent typesofradioservices,suchascommunication, broadcastingandradar,aswellasforscientificuse[1]. By2021,65percentoftheworld’scellsites (excludingthoseinnortheastAsia)willbe connectedusingmicrowavebackhaultechnology [2].Therapidlygrowingcapacityrequirements thatthisentailswillcreateaneedforsignificant performanceimprovementsenabledbytechnology evolutionandmoreefficientuseofexisting spectrum[2,3,4]. Themicrowavebackhaulindustryhasstarted preparingforthenextmajortechnologyand performanceleaptoaccommodatethemarket’s expectedvolumeneedsforthe2025to2030 THE AIM IS TO OPEN UP SPECTRUM BEYOND 100GHZ FREQUENCIES FOR UP TOWARD 100GBPS CAPACITY Terms and abbreviations BER – bit error rate | BPSK – binary phase shift keying | CMOS – complementary metal-oxide-semiconductor | DHBT – double heterojunction bipolar transistor | GaAs – gallium arsenide | GaN – gallium nitride | HBT – heterojunction bipolar transistor | HEMT – high electron mobility transistor | InP – indium phosphide | ITU-R – International Telecommunication Union Radiocommunication Sector | LOS – line-of-sight | mHEMT – metamorphic high electron mobility transistor | MIMO – multiple-input, multiple-output | MMIC – monolithic microwave integrated circuit | MOSFET – metal-oxide-semiconductor field-effect transistor | NFmin – minimum noise figure | pHEMT – pseudomorphic high electron mobility transistor | QAM – quadrature amplitude modulation | SOI – silicon on insulator | SiGe – silicon-germanium backhaul evolution– REACHING BEYOND 100GHZ MICROWAVE
  • 14. 26 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 27 THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER Thespectrumabove100GHzconsistsofa multitudeofsub-bandsofdifferentsizeswith passiveserviceallocationsinbetween,asshown inFigure2.Thereasonevenwidercontinuous spectrumisnotmadeavailableistoprevent interferencewithpassiveradiocommunication servicessuchastheEarthExploration-Satellite ServiceandtheRadioAstronomyService. Thereissomeinterestintheuseoffrequencies beyondtheDbandforfixedservicesystemsin theevenlongerterm.Severalfrequencybandsin the275-1000GHzrangehavebeenidentifiedfor passiveservices,butthisdoesnotprecludetheiruse foractiveservices[1].ITU-Rwillcarryoutstudies untiltheWorldRadiocommunicationConference 2019ontheidentificationoffrequencybandsinthe 275-450GHzrangeforlandmobileradioandfixed servicesapplications[1].Itshouldbenotedthatthe 252-275GHzfrequencyrangeisalreadyallocated tofixedservices.If275-320GHzwasaddedto this,itwouldformacontinuous68GHzwideband withmoderateatmosphericabsorption,asshown inFigure2.Thiscouldbeusefulforfixedservice applicationsinthedistantfuture. Attenuationduetoatmosphericgasesandrain [8]increaseswithfrequencyandtherearealso severalabsorptionpeaks,asillustratedinFigure 2.However,betweenthepeaks,theattenuation increasesquiteslowlybeyond70GHz.Forexample, itincreasesabout2dB/kmfrom70GHztotheD bandandabout4dB/kmfrom70GHzto275GHz. Thefreespacepathloss[8]alsoincreaseswith frequency:byabout6dBfrom70GHztotheD bandandabout11dBfrom70GHzto275GHz,for Figure 2 Frequency bands and atmospheric attenuation beyond 100 GHz Figure 1 Future use of spectrum for microwave backhaul, including solutions beyond 100GHz 70/80GHz and beyond 100GHz Multiband 70/80GHz, 15/18/23GHz and beyond 100GHz Multiband 15/18/23GHz and 6/7/8/11/13GHz 70/80, 60, 15/18/23GHz, 6/7/8/11/13GHz and beyond 100GHz Future 5G bands, 60GHz and beyond 100GHz Airport connectivity Port communication Broadcast network Network for authorites Business access Utility communication Fiber closure Events Macro cell backhaul Other uses for microwave transport Small cell backhaul 0 50 100 150 200 250 300 350 400 450 0.1 1 10 100 Frequency (GHz) Attenuation(dB/km) N x 250MHz channels Frequency bands 100mm/h 50mm/h 20mm/h 5mm/h 0mm/h 90 22 29 87 15 29 49 30 100 110 120 130 140 68GHz Spectrum not yet allocated W band D band 150 160 170 180GHz IT IS IMPORTANT FOR SPECTRUM REGULATIONS BEYOND 100GHZ TO ENABLE EMERGING AND FUTURE INNOVATIONS example.Thepropagationconditionsarethusonly slightlyworsebeyond100GHz. Itisimportantforspectrumregulations beyond100GHztoenableemergingandfuture innovationsthatcansupportcapacitiesontheroad toward100Gbps.Theyshouldcovertraditional linkconfigurations,suchasFDD,aswellas complementaryfutureinnovationsthatmight betterhandletheasymmetricandpartlyunpaired sub-bands,asillustratedinFigure3. Likefibertransportnetworks,microwave backhaulhashistoricallybeendesignedtobe symmetrical.Inmostcases,thefrequencybands aredividedsymmetricallyintohighandlowsub- bands,usedwithFDD.Usedtoboostcapacityand spectralefficiency,line-of-sight(LOS)multiple- input,multiple-output(MIMO)isaninnovation thatinitiallygainedinterest[4,9],buthaswaned latelyonaccountthemoreattractivemultiband solutions.However,thesmallspatialantenna separationrequiredforLOSMIMOintheDband makesitinterestingontheroadtoward100Gbps capacity.Multibandsolutions,whichenable enhanceddataratesbycombiningresourcesin multiplefrequencybands,constituteanessential partofmodernradioaccess.Assuch,theyhave recentlyalsobecomeatopicofgreatinterestin microwavebackhaul[3]bymakingitfeasibletouse higherfrequenciessuchas70/80GHzovermuch longerdistances.Multibandisalsoaveryattractive optionbeyond100GHz. Today,thelimitedspectrumwithunpairedor asymmetricsub-bandsisusedwithTDD.FDD withasymmetricchannelshasbeenstudied, butdeemedtoocomplexandoflimitedvalue inexistingsymmetricbands[10].Asymmetric multibandsolutionsmightbeofinterestin unpairedspectrum,ratherlikesupplemental downlinkforradioaccess.FlexibleFDD configurationsuseseparatetransmitandreceive
  • 15. 28 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 29 THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER 100MHz N x 250MHz 1 4 8 20 40 250MHz 1GHz 2GHz 5GHz 10GHz 100Gbps 40Gbps 20Gbps 10Gbps 1Gbps Aggregated channel width Capacity 20% of total spectrum per band 70/80GHz W D band Dual polarization Single polarization MIMO potential MIMO Multiband TDD Time Asymmetric FDD Frequency Asymmetric multiband Flexible FDD FrequencyMultiple antenna elements Lower frequency band for high availability High-capacity configurations Traditional configuration Unpaired and asymmetric spectrum configurations FDD Frequency Figure 4 Realistic capacity versus channel bandwidth with single polarization, dual polarization and MIMO Figure 3 Examples of potential configurations beyond 100GHz, to support high capacities and facilitate use of unpaired and asymmetric spectrum antennasinsteadofdiplexfiltersforisolation [5,6].Thisdoesnotaddanyspectrumefficiency, butmightprovideforbetterperformancethanthat enabledbyTDDinunpairedspectrum. Theroadto100Gbpstransportsolutions Microwavebackhaultechnologyhasevolved tremendouslyinrecentdecades,repeatedly exceedingcapacitylimitsandreaching performancelevelsonlybelievedpossibleforfiber solutions.Thecommercial70/80GHzequipment thatiscurrentlybeingintroducedsupports 10Gbpsin2GHzchannels(8x250MHz)andit isreasonabletoexpect20Gbpssolutionsinthe future.Highercapacitiesarefacilitatedbywider channels,butnationalspectrumadministrations commonlylimitthemaximumallowedchannelsize tosecureafairdivisionamongdifferentusers.The maximumchannelsizeistypicallylimitedtoabout 10percentofthetotalband.Forhigherfrequency spectrum,withagreaterpossibilityoffrequency reuse,channelsofuptoabout20percentofthe totalbandmaybeallowed. Realisticsolutionsonthecontinuedroad towards100Gbpsindifferentfrequencybandsare showninFigure4.Evenwiderchannelsuptoabout 5GHz(20x250MHz)mightbeobtainableinthe Dband,enablingsolutionssupporting20Gbps, 40Gbpsandevenupto100Gbpsinthelonger term,asindicatedbythediamondsinFigure4. Buttherearemanytechnologychallengesonthis road,suchastransmitternoise,signaldistortion andotherimpairmentsthatmightlimitmaximum modulationorderforextremelywidechannels. Highercapacitiesandwiderchannelbandwidths alsoplacemorerequirementsondigitaldata converters.Moreadvancedsolutionsusingdual polarization–andevenLOSMIMO–would enhancecapacitybuttheyalsoaddcost. TheuseofLOSMIMOsolutionsbeyond 100GHzcarrierfrequenciesisattractivedueto thereductioninrequiredspacingbetweenthe antennaelementsasthefrequencyincreases.The optimalantennaseparationd_opt,inaverticaland horizontaldirection,maybewrittenas[11]: Wherefisthefrequency,cisthespeedoflight, Nisthenumberofantennaelementsinthevertical orhorizontaldirectionandDisthehoplength.A separationof70-80percentoftheoptimalvalue ispossible,withonlyalimiteddecreaseinsystem gain[9].Forexample,at155GHz,anantenna separationof0.4mwouldbeneededfora300m hopdistance,and0.8mfora1kmhop.Thereare technologicalchallenges(suchassignalprocessing) involvedindevelopingLOSMIMOintheDband, butinthelongertermitisexpectedtoenablethe finalstepto100Gbpscapacities,andevenbeyond, asillustratedinFigure4. Hoplengthsbeyond100GHz Whenassessingtheabilityofmicrowavebackhaul toprovidehigh-capacitytransportoverdistance, threeparametersshouldbeconsidered: 〉〉 thetotalsystemgain–thetransmittedpowerplusthe antennagainsminustherequiredreceivedsignalpower 〉〉 thetargetedavailability–theaccumulatedtimeaselected capacityshouldbesustainedoverthehop,whichisusually expressedinapercentageoftimeperyear,where 99.99-99.999percentarecommontelecomgradetargets 〉〉 thelocalclimate–thehopplanningisdonewith propagationpredictionmethodsusinglong-termrainand multipathstatisticaldataforthehoplocation Themaximumhoplengthversustotalsystemgain fordifferinglevelsofavailabilityandlocalclimate d_opt= cD fN
  • 16. 30 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 31 THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER *Ready to be commercialized in 1–2 years **NFmin is proportional to the frequency. Technology Feature size (nm) fMAX (GHz) Vbr (V) NFmin (dB) at 50GHz** Production or research? GaAs pHEMT 100 185 7 0.5 P GaAs mHEMT 70 450 3 0.5 R* GaAs mHEMT 35 900 2 1 R InP HEMT 130 380 1 <1 R InP HEMT 30 1200 1 <1 R GaN HEMT 60 250 20 1 1.2GaN HEMT 40 400 42 R SOI CMOS 45 280 1 2–3 P SiGe-HBT 130 400 1.4 2 P InP DHBT 250 650 4 3 R* R InP DHBT 130 1100 3 R Figure 5 Maximum hop length versus total system gain at 155GHz, for different rain intensities (exceeded 0.01 percent of the year) and for two different antenna configurations Figure 6 Overview of semiconductor technologies beyond 100GHz and their key parameters SEMICONDUCTOR TECHNOLOGIES FOR BEYOND 100GHZ USE HAVE UNDERGONE A TREMENDOUS EVOLUTION IN THE PAST FEW DECADES conditionsat155GHzisshowninFigure  5.It illustratesthetotalsystemgainfortwoequipment examples:onewith50dBiantennas,whichisthe generalrecommendedmaximumantennagainin practicalmicrowavedeployments;andonewith 35dBi,whichistherecommendedmaximum antennagainforsiteswithmastsway,suchas smallcellbackhaulsitesmountedonlighting poles.Eachoftheexamplesisforconfigurations supportingthe10to100GbpsexamplesinFigure 4, whichallhavesimilarsystemgains.AsDband technologyismaturing,transmittedpowerand receiversensitivityofthesameorderasfortoday’s 70/80GHzequipmentareexpected,evenifearly implementationsmighthavemuchlowersystem gain,asillustratedinFigure5. The20,50and100mm/hrainrates,exceededfor 0.01percentoftimeperyear,arerepresentativefor mild,moderateandseverelocalclimateconditions. Theavailabilitiesof99.9percentand99.995 percentinFigure5correspondtoapropagation lossthatexceedsthetotalsystemgainforabout 9hours/yearandof26minutes/year.Using adaptivemodulation,alowermodulationlevel inheavyrainincreasesthesystemgaintoavoid transmissionerrors,butresultsinreducedcapacity. Forexample,reducingmodulationfrom64QAM toBPSKcorrespondto15dBincreaseofsystem gain,butareductionto17percentofcapacity.As Figure5illustrates,hoplengthsofafewhundred metersareachievableforlowergainantennas. Usinghighgainantennas,itispossibletoachieve hoplengthsofabout1-2kmandevenupto2-4km forloweravailabilitytargets,suchasmultiband configurations.Thehoplengthsinthe Dbandarethuswellsuitedforurbanand suburbandeployments. Semiconductortechnologiesaskeyenablers Semiconductordevicesareessentialinallmodern radiotechnology.Microwavebackhaulequipment hashistoricallyreliedongalliumarsenide(GaAs) circuits.Morerecently,galliumnitride(GaN) hasbeenintroducedincommercialproductsdue toitshighbreakdownvoltageenablinghigher transmitpower.Thereisalsoconsiderableinterest insiliconchipsets,basedonCMOSorSiGe-HBT, duetotheirlowerproductioncostperchipinhigh volumesandhighintegrationdensity.Theseare particularlyrelevantforshortrangedeployments wherehighoutputpowerislessimportant,suchas inthe60GHzfrequencyband. Drivenbythespace,defenseandimaging industries,semiconductortechnologiesforbeyond 100GHzusehaveundergoneatremendous evolutioninthepastfewdecades[12].Thereare todayafewcommercialtechnologiesavailablefor beyond100GHzapplicationsandseveralmoreare beingresearchedforevenhigherperformance, asshowninFigure6.Thethreemaintransistor technologyclassesareHBT,HEMT,andMOSFET [12],whereMOSFETistypicallyimplementedin SOICMOSforhighfrequencyoperation.Akey propertyisthefeaturesize,sinceatransistorwith smallerfeaturesizesupportshigherfrequencies. Asaruleofthumbcircuitsaredesignedtooperate atbelowhalffMAX,wherefMAXisthefrequency atwhichthetransistor’spowergainisequaltoone. Itispossibletobringtheoperationfrequencymuch closertofMAXbutdoingsoresultsinlowerenergy efficiencyandhigherdesigncosts.Otherimportant materialpropertiesaretheminimumnoisefigure (NFmin)andthebreakdownvoltage(Vbr),which determinereceiversensitivityandmaximum transmittedpower,respectively.Therightcolumn inFigure6indicatesthecommercialmaturityof thetechnology,whereadditionalaspectsarethe developmentandproductioncost.Flickernoise Total system gain [dB] Maxhoplength[km] 110 0 1 2 3 4 5 120 Maturing technology Adaptive modulation 130 140 150 160 170 180 35dBi antenna 50dBi antenna 0mm/h 20m m/h99.9% 5 0m m /h 99.9% 100mm/h 99.9% 50mm/h 99.995% 100mm/h 99.995% 20mm/h 99.995%
  • 17. 32 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 33 THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER generation,memoryeffectsandtemperature behaviorarenotincludedinthetable,butshould alsobeconsidered. Themaximumtransmittedpowerlimits thesystemgain.Researchhasbeenpublished onpoweramplifiersinGaAs,InPandSiGe technologiesdeliveringmorethan10dBmofoutput powerbeyond100GHz[13-15].GaNisinthefuture expectedtodemonstrateevenhigheroutputpower duetothematerialshighbreakdownvoltage.GaAs pHEMTprovideshighbreakdownvoltageand a lownoisefigureand,inafewyears,isalsoexpected tobeabletosupporttheDband.InPsupports veryhighfrequencies,albeitatahighmaterial cost.Becauseofitsgoodperformanceitcouldbe usefulforresearchandpredevelopmentactivities ofequipmentintheDband.Itmightalsobe applicableforlongertermcommercialapplications around275GHz. SilicontechnologiessuchasSOICMOSand SiGe-HBTaretodayfeasibleuptotheDband althoughthemaximumoutputpowerislimited duetothelowbreakdownvoltageofsiliconand thenoisefigureisworsecomparedtoGaNand GaAstechnologies.Duetotheexcellentproperties forhighintegration,silicontechnologiesare promisingforshort-range,low-costapplications beyond100GHz. Therearemanyadditionalobstaclestoovercome. Packagingandinterconnectabove100GHzare challengingduetotheshortwavelengths.Parasitic effectsaremorepronouncedandthetolerance requirementishighindesign,manufacturing andassembly,especiallywhenconsideringwide bandwidths.Crosstalkandunwantedresonances areadditionalissuessincethetypicalmonolithic microwaveintegratedcircuit(MMIC)sizeisofthe orderofthewavelength.Thismakestraditional interconnects,suchaswirebondingandflipchip, difficulttousewithhighyield. Researchonhigh-frequencytechnologiesis gainingglobalinterest.Oneexampleisthenon- galvanicchip-waveguideinterconnectscurrently beinginvestigatedbytheEuropeanUnion fundedHorizon2020projectM3TERA,where low-losssiliconwaveguidesaremadeusinga 3Dmicromachiningtechniquethatprovidesa siliconplatformwithembeddedcomponents forindustrializedassembly.Anotherexampleis theresearchprogramcommissionedbyJapan’s MinistryofInternalAffairsandCommunications, “R&DProgramonMulti-tensGigabitWireless CommunicationTechnologyatSubterahertz Frequencies,”whichinvestigatesradiosources beyond275GHz.AthirdexampleistheHorizon 2020fundedresearchprogramTWEETHER, whichfocusesonhigh-poweramplifiers beyond100GHz. Itisalongandwindingroadfromresearchtofull fledgecommercialequipmentthatmeetstheright performanceandcost.Ultimatelythiscanonlybe achievedwithacompetitiveindustryeco-system sharingacommonvision[6]. Puttingtheorytothetest WorkingwithresearchersatChalmersUniversity ofTechnologyinGothenburg,Sweden,Ericsson ResearchhasdevelopedaDbandtransceiver module,showninFigure7.Themodulecontains anInPDHBTMMICandaseparatecircuitboard forbiascontrolandconnectors.TheMMIC coverstheentireD-band.Theredsquareinthe photoshowsthelocationoftheMMIC,which measures1.3mmx0.9mm.Theclose-uponthe rightshowsthetransceiverMMICgluedtoa siliconcarrierandconnectedtothemodulewith wirebonds. BothtransmitterandreceiverMMICscontaina Gilbertcellmixerforupordownconversionanda frequencytriplerforlocaloscillatorgeneration.A low-noiseamplifierisimplementedinthereceiver RESEARCH ON HIGH- FREQUENCY TECHNOLOGIES IS GAINING GLOBAL INTEREST Figure 7 D band transceiver module (left) with a red square indicating the position of the wire-bonded InP DHBT transceiver MMIC (shown in close-up on the right) MMIChavingapproximately15dBofgain,while amedium-poweramplifierisimplementedinthe transmitterMMICsupportingasaturatedoutput powerofmorethan10dBm[15].TheMMICs areassembledinaslotinsidea50µmthicksoft substratethatalsoextendsintoawaveguideasan E-planeprobe.Thewaveguideconnectstoadiplex filterthatinterfaceswithanantenna. Thetransmitterandreceivermoduleswere measuredback-to-backbeforebeingassembled intotheradioprototype.Figure8showsthe measuredbiterrorrate(BER)versusreceived signalpowerfora125MHzchannelat143GHz. Themodulessupportedupto5GHzchannelsand theinsetinFigure8showsthemeasurederror- freeconstellationforasymbolrateof4GBaud using16QAMforintotal16Gbps[15].Anoisefigure of9.5dBwasmeasuredforthereceiverMMIC, whichisagoodresultforreceiverchipsetsbased onbipolartechnologiesatthesefrequencies. The10-6 BERthresholdof-63dBmfor4QAM(in Figure8)indicatesthattheseearlytransmitterand receivermodulesaddapenaltyofmorethan8dB tothereceiversensitivity.Theseresultsemphasize theneedforcarefulcontrolofhowthemoduleis designedandbuilt. ThephotoontheleftinFigure9showsthe completeradioprototypemountedinanenclosure togetherwiththemodemandantennaforoutdoor over-the-airmeasurements.Theantennais only7.5cmindiameter,butstillprovides40dBi gain.Long-termtestsonfrequenciesbeyond 100GHzwillbeimportanttovalidatetheITU-R propagationandavailabilitymodels,similartowhat wasinitiallydoneinthe70/80GHzband[16].The smallantennafootprintsatthesehighfrequencies couldenablenewcompactradioconcepts,as illustratedtotherightinFigure9.
  • 18. 34 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 35 THE NEW MICROWAVE BACKHAUL FRONTIER ✱✱ THE NEW MICROWAVE BACKHAUL FRONTIER Figure 9 D band radio prototype (left) and visionary design idea (right) Received signal power, dBm Biterrorrate -70 10-12 10-10 10-8 10-6 10-4 0 0 -1 I (a.u.) Q(a.u.) -1 -2 -2 -3 -3 -4 -4 -5 -5 1 1 2 2 3 3 4 4 5 5 10-2 -65 4QAM 16QAM 32QAM 64QAM 128QAM 256QAM -60 -55 -50 -45 -40 -35 125MHz channel Figure 8 Measured bit error rate at 143GHz versus received signal power. Inset shows measured constellation diagram at 4GBaud and 16QAM modulation for in total 16Gbps 1. ITU,2016,RadioRegulations,part1chapterIIarticle5(Frequencyallocations)and part3resolution767(Studiestowardsanidentificationforusebyadministrations forland-mobileandfixedservicesapplicationsoperatinginthefrequencyrange 275-450GHz),availableat:https://www.itu.int/pub/R-REG-RR-2016 2. Ericsson, October 2016, Ericsson Microwave Outlook report 2016, available at: https://www.ericsson.com/assets/local/microwave-outlook/documents/ ericsson-microwave-outlook-report-2016.pdf 3. Ericsson Technology Review, January 2016, Microwave backhaul gets a boost with multiband, available at: https://www.ericsson.com/res/thecompany/docs/ publications/ericsson_review/2016/etr-multiband-booster-bachhaul.pdf 4. Ericsson Review, June 2011, Microwave capacity evolution, available at: http://www.ericsson.com/res/docs/review/Microwave-Capacity-Evolution.pdf 5. CEPT ECC WG SE19, Work items SE19_37 and SE19_38, more information can be found at: http://eccwp.cept.org/default.aspx?groupid=45 6. ETSI mWT ISG, Work item DGS/mWT-008, more information can be found at: https://portal.etsi.org/webapp/WorkProgram/Report_WorkItem.asp?WKI_ID=47907 7. ITU-R, 2012, Recommendation F.746, Radio-frequency arrangements for fixed service systems, available at: https://www.itu.int/rec/R-REC-F.746/en 8. ITU-R, 2015, Recommendation P.530, Propagation data and prediction methods required for the design of terrestrial line-of-sight systems, available at: https://www.itu.int/rec/R-REC-P.530/en 9. ECC Report 258, 2017, Guidelines on how to plan LOS MIMO for Point-to-Point Fixed Service Links, available at: http://www.erodocdb.dk/Docs/doc98/official/pdf/ECCREP258.PDF 10. ECC Report 211, 2014, Technical assessment of the possible use of asymmetrical point-to-point links, available at: http://www.erodocdb.dk/Docs/doc98/official/pdf/ECCREP211.PDF 11. 2005 IEEE 61st Vehicular Technology Conference, Vol. 1, 2005, Lattice array receiver and sender for spatially orthonormal MIMO communication, available at: http://ieeexplore.ieee.org/document/1543276/ 12. IEEE Transactions on Terahertz Science and Technology, vol. 1, no. 1, September 2011, An overview of solid-state integrated circuit amplifiers in the submillimeter-wave and THz regime, available at: http://ieeexplore.ieee.org/document/6005342/ 13. 2014 IEEE Radio Frequency Integrated Circuits Symposium, Tampa, FL, 2014, A 112-134GHz SiGe amplifier with peak output power of 120mW, available at: http://ieeexplore.ieee.org/document/6851686/ 14. 11th European Microwave Integrated Circuits Conference (EuMIC), London,2016, 150GHz GaAs amplifiers in a commercial 0.1-μm GaAs PHEMT process, available at: http://ieeexplore.ieee.org/document/7777493/ 15. IEEE Transactions on Microwave Theory and Techniques, vol. 64, no.4, April 2016, A D-Band 48Gbit/s 64QAM/QPSK Direct-Conversion I/Q Transceiver Chipset, available at: http://ieeexplore.ieee.org/document/7433461/ 16. Proceedings of the Fourth European Conference on Antennas and Propagation, Barcelona, 2010, Long term path attenuation measurement of the 71-76GHz band in a 70/80GHz microwave link, available at: http://ieeexplore.ieee.org/document/5505467/ References:Conclusion Theceaselessquesttoprovidehigherdata- carryingcapacitieshasledtotheuseofever higherfrequencieswheremorespectrumis generallyavailable.Thetremendousgrowth intheuseofthe70/80GHzbandthatwecan seetodaywasmadepossiblebyseveralyears ofresearchanddevelopmentandagreatdeal ofworkonspectrumregulation,aswellasthe experiencegainedfromseveraltechnologyand productgenerations.Similareffortsarenow underwayontheroadtomicrowavebackhaul beyond100GHz,supportedbytherapid evolutionofhighfrequencysemiconductor technologiesandpromisingnewdevices.In lightofthis,weexpecttoseethelarge-scale deploymentofbeyond100GHzsolutionsin2025 to2030.TheWandDbandswillundoubtedly beabletosupportcapacitiesinthe5to100Gbps range,overdistancesuptoafewkilometers.
  • 19. ERICSSON TECHNOLOGY REVIEW ✱ #02 201736 ✱ THE NEW MICROWAVE BACKHAUL FRONTIER Jonas Edstam ◆ is wireless strategy manager at Business Unit Network Products, Ericsson. He is an expert in microwave backhaul networks with more than 20 years of experience in the area. Since joining Ericsson in 1995, he has held various roles, working on a wide range of technology, system, network and strategy topics. His current focus is on the strategic network evolution to 5G and the convergence of access and backhaul. He holds a Ph.D. in physics from Chalmers University of Technology in Gothenburg, Sweden. Jonas Hansryd ◆ leads Ericsson’s research on microwave and millimeter-wave radios including antennas and high-capacity frontends to meet traffic demands on future microwave backhaul and 5G radio access. He has more than 20 years of R&D experience in advanced communication systems and joined Ericsson Research in 2008. He holds a Ph.D. in electrical engineering from Chalmers University of Technology in Gothenburg, Sweden, and served as a postdoctoral fellow at the applied engineering physics department at Cornell University between 2003 and 2004. Sona Carpenter ◆ received an M.E. (Hons.) in electronics and telecommunication from the Shri G. S. Institute of Technology and Science in Indore, India, in 2008. She is currently working toward a Ph.D. at Chalmers University of Technology in Gothenburg, Sweden. Her research interests include the design of millimeter- wave integrated circuits and systems with a focus on millimeter-wave high-speed wireless communication. In 2013, she was a recipient of the GaAs Association Ph.D. Student Fellowship Award. Thomas Emanuelsson ◆ is an expert in microwave technology at Ericsson whose work focuses on microwave point-to-point communication for the MINI-LINK system. This role includes coordination of future technology development, system and subsystem design as well as interaction with universities about research on upcoming technologies. He received his M.Sc. in electronic engineering from Chalmers University of Technology in Gothenburg, Sweden, where he currently holds the position of adjunct professor at the Microwave Electronics Laboratory in the Department of Microtechnology and Nanoscience. Yinggang Li ◆ is a senior specialist in microwave and millimeter- wave circuits, components and subsystems at Ericsson Research. He holds a Ph. D. in theoretical physics from Gothenburg University in Gothenburg, Sweden. Since joining Ericsson in 1996 he has worked on a number of product development projects and research programs. He is currently involved in Ericsson’s 5G hardware research program, focusing on the development of millimeter- wave technologies beyond 100GHz. Herbert Zirath ◆ is a research fellow leading the development of a D-band (110–170GHz) chipset for high-data-rate wireless communication at Ericsson. He holds a Ph.D. in electrical engineering from Chalmers University of Technology in Gothenburg, Sweden, where he has served as a professor in the Department of Microtechnology and Nanoscience since 1996. His research interests include MMIC designs for wireless communication and sensor applications based on III-V, III-N, graphene, and silicon devices. theauthors The authors would like to acknowledge the support and inspiration they received from their colleagues Mingquan Bao, Björn Bäckemo, Simon He, Johan Jonsson, Magnus Johnsson, Git Sellin, Martin Sjödin, Per-Arne Thorsén and Vessen Vassilev.
  • 20. 38 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 39 CLOUD AUDITING ✱✱ CLOUD AUDITING auditreportsandlogs,andpossiblydynamictests conductedatruntime.However,applyingsuch techniquesinthecloudwouldbetimeconsuming andcostlyowingtocloudcharacteristics. Forinstance,toprovenetworkisolation,all layerssuchascloudmanagementaswellasthe virtualnetwork,overlaynetwork,realnetwork (non-virtual),andphysicalnetworkhavetobe verified.Theresultsofeachverificationprocesson thelayersarecorrelatedtoavoidanygaps.Current practicessuchasdesigndocumentverification, networktrafficinjectionandpenetrationtesting don’tworkinanenvironmentwheretenantsshare resources,andnetworkparameterschangequickly anddynamically. Operatorsandcloudprovidersthereforeneed anewsetofautomatedtoolsandtechniquesthat canmanagesecurityandcompliance,protect consumers’assets,andenablesecurity-related services–inacontinuousandcost-effective fashion.Intelecomcontext,theEuropean TelecommunicationsStandardsInstitute(ETSI) hasproposedanarchitectureforcontinuous securitymonitoringandlifecyclemanagementfor networkfunctionvirtualizationtosatisfysecurity requirementsatboththeoperatorandconsumer level[1]. Thewaysinwhichevidenceofcomplianceis providedinthecloudmarketplacevarywidelyat present.Itisproblematicforatenanttoevaluate cloudproviders’capabilitiesandtounderstand whichpartyisresponsibleforwhatfroma complianceperspective.Trustbetweentenants andtheirprovidersisoftenbasedonlegaltextsand disclaimersthatcanbedifficulttocomprehend. Thereisclearlyroomforimprovement,as evidencedbytheEuropeanUnion’scallforcloser adherencetoprivacyregulationsbyglobalCSPs. Compliancestandardsinthecloud Toensurecompliancewithdifferentsecurity frameworksinthecloud,therearetwomaintypes ofstandards:verticalandhorizontal.Horizontal standardsaregenericstandardsthatareapplicable tomanyindustries.Verticalstandardsare applicabletospecificindustries.Severalstandards (horizontalandvertical)havebeensupplemented YOSR JARRAYA, GIOVANNI ZANETTI, ARI PIETIKÄINEN, CHIADI OBI, JUKKA YLITALO, SATYAKAM NANDA, MADS BECKER JORGENSEN, MAKAN POURZANDI More and more companies are moving their applications and data to the cloud, and many have started offering cloud services to their customers as well. But how can they ensure that their cloud solutions are secure? Security compliance auditing is an assessment of the extent to which a subject (a cloud services provider or CSP, in this case) conforms to security-related requirements. At a minimum, a CSP must be able to deploy tenants’ applications, store their data securely and ensure compliance with multiple regulations and standards. ■ Manyindustrysectors–healthcareand utilities,forexample–arehighlyregulatedand havetomeetstringentdataprivacyandprotection requirements.Toservethesetypesofcompanies, cloudprovidersmustbeabletoprovetheir alignmentwiththelateststandardsandregulations suchastheHealthInsurancePortabilityand AccountabilityAct(HIPAA),thePaymentCard IndustryDataSecurityStandard(PCIDSS)and theFederalRiskandAuthorizationManagement Program(FedRAMP).Withouttherightsetoftools inplace,cloudcharacteristicssuchaselasticity, dynamicityandmulti-tenancymakeproving compliancewithsuchstandardsbothchallenging andcostly. RegulationssuchasHIPAAandPCIDSS defineauditingandprovingcompliancewith industrystandardsandregulationsasshared responsibilities.Toaddressusers’compliance- relatedneeds,cloudprovidersmustdemonstrate evidenceofcompliancewithregulatory requirementsacrossindustrysegments. Figure1illustratesthecloudsecuritycompliance landscape.Providersthatcanoffertenantscredible, trustworthycomplianceinformationonrelevant requirementsatanytime,inacost-efficientmanner, standtogainasignificantcompetitiveadvantage. Auditingsecuritycompliancetypicallyinvolves themanualinspectionofregularlygenerated CLOUD PROVIDERS MUST DEMONSTRATE EVIDENCE OF COMPLIANCE WITH REGULATORY REQUIREMENTS ACROSS INDUSTRY SEGMENTS Terms and abbreviations AICPA – American Institute of Certified Public Accountants | AWS – Amazon Web Services | CCM – Cloud Controls Matrix | CCS – Control Compliance Suite/Services | CSA – Cloud Security Alliance | ETSI – European Telecommunications Standards Institute | FedRAMP – Federal Risk and Authorization Management Program | GRC – governance, risk management and compliance  | HIPAA – Health Insurance Portability and Accountability Act of 1996 | IaaS – infrastructure as a service | ISO 27001 – specification for an Information Security Management System (ISMS) | ISO 27018 – code of practice for protection of personal data | NIST – Network Information Security & Technology | NIST SP – Network Information Security & Technology Special Publication | NoSQL – not only Structured Query Language | PaaS – platform as a service | PCI DSS – Payment Card Industry Data Security Standard | SaaS – software as a service | SIEM – security information and event management | SOC 1, 2, 3 – Service Organization Controls type 1, 2, 3 report | SQL – Structured Query Language | V&V – verification and validation | VM – virtual machine Securing thecloudWITH COMPLIANCE AUDITING
  • 21. 40 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 41 CLOUD AUDITING ✱✱ CLOUD AUDITING toguidecertificationhandlinginthecloud computingdomain. Besidestheestablishmentofhorizontaland verticalstandardsbystandardizationbodies, otherorganizationsandinformalgroupssuch astheCloudSecurityAlliance(CSA)address standardizationissuesrelatedtocloudcomputing andworkonpromotingbestpracticesandreaching aconsensusonwaystoprovidesecurityassurance inthecloud.Forexample,theCSA’scloudsecurity governance,riskmanagementandcompliance (GRC)stack[2]supportscloudtenantsandcloud providerstoincreasetheirmutualtrustand demonstratecompliancecapabilities. Currentauditingtools Theauditee–inthiscasethecloudprovideror consumer–isrequiredtoproducecompliance reportstoprovethattheirsecuritymeasures areprotectingtheirassetsfrombeing compromised.Additionally,regulatorybodies requiretheauditeetoretainlogdataforlong periodsoftime,makingitpossibleforauditors toanalyzeaudittrailsandlogs.Tothisend, theauditeecanusedifferenttypesoftoolsto manageandmaintainaholisticviewofthe securityofitsenvironment. Severalopensourceandcommercialtools, includingsecurityinformationandevent management(SIEM)andGRCtools,thatenable generationofcompliancereportsonaperiodic and/oron-demandbasis,existinthemarket. Figure2illustratesthemaininput,outputand functionalityofanSIEMtool. InadditiontoSIEMfunctionality,GRC[3] toolsdeliverthecoreassessmenttechnologies toenablesecurityandcomplianceprograms andsupportIToperationsinthedatacenter. Figure 1 Cloud security compliance landscape with OpenStack as the cloud infrastructure management system and OpenDaylight as the network controller $ $ $ $$ e-commerce CCM AUDIT ISO 27002/17 NIST PCI-DSS AICPA-SOC FedRAMP HIPAA Tenants’ policies e-banking e-health Network functions Demand for auditing compliance increases Network More and more applications from regulated sectors move to the cloud StorageComputer $ Theyenableinformationsecuritymanagersto addressITgovernance,riskandcompliance issuesbyhelpingthemtopreventandrespond tonon-complianceofsecuritycontrolswhile takingintoaccounttoleratedrisk. Enterpriseclasstools Withtheadventofthecloud,themakersofseveral enterpriseclasstoolshaveproposedintegration oftheirsolutionsintothecloudenvironment. Whilemanyenterprise-classSIEMenginesrely exclusivelyoncorrelationtoanalyzeauditdata, anewgenerationofcloud-specifictoolsincludes logsearchenginesandadvancedanalyticsto processthelargeamountofdataandgainsecurity intelligenceandknowledge.Nonetheless,most ofthesetoolshavebeendesignedtoworkin enterpriseenvironmentswhosecharacteristics differsignificantlyfromthecloud. Opensourceprojects Duetotheincreasingimportanceofauditingand monitoringinthecloud,opensourceprojectshave beencreatedaspartofexistingcloudmanagement software.Forexample,OpenStackCongressaims tooffergovernanceandcomplianceassurance byprovidingpolicyasaservice.IttargetsIaaS anddoesnotcoveranyPaaSorSaaSdeployment. Specifically,itallowsdeclare,auditandenforce policiesinheterogeneouscloudenvironments. AdrawbackofOpenStackCongressisthat itdoesnotallowafullverificationthroughall layers–verificationislimitedtotheinformation providedbyOpenStackservices.Anelasticstack basedonopensourcetoolsisanotheroption.This alternativeconsistsofadatasearchstackthat encompassesseveralcomponents,namely:Kibana fordatavisualization;Elasticsearchforsearching, analyzingandstoringdata;aswellasBeatsand Figure 2 Summary of main SIEM input, output and functionality INPUT AUDITING OUTPUT Raw audit data Log and context data collection Normalization and categorization Threat intelligence Identity and access management Asset inventories Vulnerabilities databases Business workflow Risk management Data retention Rule/correlation engine Compliance V&V Visualization and reporting Notification/alerting Events Logs Flows Data collection & processing Compliance assessment Reporting Contextual data Use casesSIEMCCM ISO 27002/17 HIPAA NIST PCI-DSS Standards and regulations Compliance reporting Real-time security monitoring Incident investigation Historical analysis Policy review and process improvement
  • 22. 42 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 43 CLOUD AUDITING ✱✱ CLOUD AUDITING Logstashfordatacollectionfromvarioussources indifferentformats. Whencomparingcommercialtoolswith theseopensourceprojects,anotablebenefitof commercialtoolsisthattheyhavemostoftheaudit processreadytouseout-of-the-box. Cloud-basedservicesofferedbycloudproviders SomecloudIaaSprovidersarecurrentlyproposing partialsolutionstohelpconsumersverifythattheir applicationsarehandledinconformancewith theirsecuritypolicies.Forinstance,AWSoffers dynamiccustomizablecompliancecheckingof cloudresourcesusingAWSconfigurationrules. Othertoolshavealsobeenproposed,suchas InspectorbyAmazon,whichisanautomated securityassessmentservicethatfindssecurityor complianceissuesonapplicationslaunchedwithin AWSinstances. Cloud-specifictools Cloud-specifictoolssuchasCatbirdSecureoffer policycomplianceautomationandmonitoring solutionsforprivateandhybridcloudenvironments andfocusonsoftware-definedsecurity.Another exampleisRiskVisionContinuousCompliance Service(CCS),anon-demandserviceallowing providerstogainvisibilityintotheircloudrisk exposureandtomanagecompliance. Challengesandimplementationgaps Anumberofchallengesmaketechniquesfor auditingconventionalITsystemsunsuitablefor useinacloudenvironmentwithoutsignificant adaptation.Whileseveralcommonconcernsarise whenauditinginbothdomains,acloudsecurity auditmustaddressuniqueproblems. Complianceresponsibility Cloudapplicationsrunindifferentdeployment models(IaaS,PaaS,orSaaS)andondifferent typesofcloud(public,privateorhybrid).Thisrich setofcombinationsleadstoacomplexcontrol dependencyandcomplicatestheresponsibilities ofdifferentactors.TherelianceontheCSPvaries accordingtothedeploymentandtypeofcloud. Forexample,inapublicIaaS,thehardwareand virtuallayersaremanagedbytheCSPwhile theapplicationlayerismanagedbythetenant. Therefore,thereislimitedrelianceonCSPin IaaS,butmostrelianceonCSPinSaaS.Thus,itis necessarytodefineaclearmodelfortheshared responsibilityofcompliancemanagement. Themassivesizeofthecloud Thelargescaleofcloudenvironments–withthe increasednumberofvirtualresourcesandsources ofdata–hasadirectimpactonthesizeofaudit trailsandlogs.Giventhehugeamountofdataheld inthem,efficientcollection,manipulationand storagetechniquesarerequired.Conventional toolswerenotconceivedforlarge-scaledata–they useoff-the-shelffixed-schemaSQLdatabases withacentralizedsystemfortheanalysisofaudit trails.Thescaleandperformancelimitationsof thistypeofarchitecturerepresentasinglepoint offailure.Auditingandcomplianceverification toolsforthecloudmustbedesignedfromscratchto processaverylargequantityofdatawhilemeeting performancerequirements. Therapidityanddynamicityofcloudservices Thespeedofeventsandoperationsinthecloud constantlychangeslogsandconfigurationdata.For example,eachtimeanewvirtualmachine(VM)is createdormigrated,newdataisgeneratedthatmay changethecompliancestatus.Thisisbecoming morecomplexascloudprovidersaremovingtoward morereal-timeprogrammablecontrolsbyusing software-definednetworksandNFVintheircloud datacenters.Oneofthemajorissuesinconventional solutionsisthattheyareconceivedtoexecuteina quasi-staticenvironmentwhereauditingisgenerally performedperiodicallyandremainsvaliduntilthe nextperiod.Theymainlyverifyasnapshotofthe securitystateatthetimeoftheaudit.Thisisnot sufficientinthecloud,whereauditandcompliance assuranceisrequiredeachtimetheinfrastructure changestoassesswhetherthesechangesgiveriseto securitygapsorinfrastructuremisuse. Ifanauditandcomplianceassessmenttoolcannot copewiththehighrateofconfigurationchangesfor largedatacenters,itisnotfitforthetask.Changes inthecloudrequiretheabilitytoautomatically collectdatatopresentnear-real-timevisibilityabout compliancetotenantsandauditorsalike. Multi-tenancyinthecloud Audittrailsandlogsarecurrentlybeinggenerated fordifferentactors(tenants,users,cloudprovider andsoon)onsharedphysicalandvirtuallayers withoutaclearseparationbetweenthem.This approachcannotaddressalltheneedsrising fromcomplexusecasessuchaswhenacloud brokerleasesvirtualresourcestoathirdparty. Furthermore,itmaynotbepossibleforauditing toolstomonitorthefullstackfromthehardware layeruptotheapplicationlayerbecauseof potentialcompromiseoftheprivacyofother tenantsandoftheconfidentialityofsensitive informationconcerningthecloudinfrastructure. Thisiswhysomeproviders(particularlySaaS ones)restrictvulnerabilityassessmentsand penetrationtesting,whileotherslimitavailability ofauditlogsandactivitymonitoring.Most conventionaltoolsaresimplynotdesignedto supportmulti-tenantenvironments.Therefore, differentaccessibilityschemasmustbeputin placetogivetherightaccesstothecommon logsfordifferenttenantsbasedontherolesand privilegesofdifferentactors. PrivacyprotectionandGRCsupport ACSPwithamulti-tenantenvironmentis forbiddentorevealdetailsormetadatathatwould compromisetenants’privacyorsecurity.Norisit allowedtodiscloseanysensitiveinformationtoa thirdpartyanditmustprotectagainstattackers accessinganysignificantinformationaboutthe tenants.Atthesametime,mandatedauditors needtoaccessusefulandcompleteinformation toprovideevidenceofcompliance.Inaddition, tenantsneedtoreceivetherightassurancesfrom theCSPandtheauditorsorperformtheirown complianceauditoftheirsettinginthecloud, independentlyofthecloudprovider.Therefore, auditingtoolsshouldallowforsecurelyoutsourcing anonymizedlogsandaudittrailstodifferent interestedentitieswithoutsacrificingprivacyand sensitiveinformationforanevidence-basedaudit andGRCapproachinthecloud. Trustandintegrityofauditdata Audited data is often considered to be inherently reliable. But before being presented to the auditor, the original pieces of data will have been passed from the source to the presentation layer via communication interfaces and processed by dynamic software instances. The degree of trust in such a chain is hard to evaluate. Many cloud solutions enable an assessment of the trustworthiness of the hardware platform and bootstrapping of the virtual machines, and safeguard the integrity of log files at rest and in transit. However, audit data would not necessarily be approved as evidence in court if the data integrity had been compromised during any step of the process. The integrity of the audit data source, of the data collector and of the log server should be attestable, assuming that appropriate controls are in place for securing the audit data itself and that there is proof of mutual authentication between the processing elements with an accepted security strength. AUDITING AND COMPLIANCE VERIFICATION TOOLS FOR THE CLOUD MUST BE DESIGNED FROM SCRATCH TO PROCESS A VERY LARGE QUANTITY OF DATA WHILE MEETING PERFORMANCE REQUIREMENTS
  • 23. 44 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 45 CLOUD AUDITING ✱✱ CLOUD AUDITING Achievingtrulyeffectiveauditinginthecloud Inlightofthechallengestocreatinganeffective auditingapproachinthecloudusingthe conventionaltechniques,itisusefultohighlight someofthekeycharacteristicsofaneffectivecloud auditingsolution. Continuousmonitoringandhighautomation forcompliance Asthecloudisinherentlyelasticanddynamic,an effectiveauditingframeworkmustbeaugmented bycontinuouscomplianceandmonitoring features[1].Thisisnotonlynecessarytomaintain compliancebutalsotoimproveoverallsecurity. Itmustalsoprovideahighlevelofautomation tocopewithquickandtransparentchanges incollaborationwiththecloudmanagement system.Automationisnecessarytocollectthe rightinformationinnearreal-timeandfromthe rightsource.Additionally,toenforceanevidence- basedcomplianceverificationinamulti-tenant environment,theCSPsshouldexposeinformation gatheredfromtrustedmonitoredsourcesinan openstandardformatwhileprotectingtenants’ privacybyusing,forexample,anonymizationof tracesandaudittrailsfortheauditors’andtenants’ benefit.Therefore,movingtowardsacontinuous automatedcomplianceverificationmodelthat providescompletecompliancevisibilitytothe tenantsiskeytoreducingandlimitingexposureto risksrelatedtocomplianceandsecuritybreaches. Buildingauditingcapabilitiesintothe cloudinfrastructure Itismuchmoreeffectiveandcost-efficientto buildintrinsicauditingcapabilitiesintothecloud infrastructurethantoattempttoretrofitexisting auditingapproachestothecloudenvironment.To providevariousactorswiththenecessaryaudit trailswithoutviolatinguserandtenantprivacy, thecloudinfrastructurecouldimplementlabeling mechanismstotracethelogstotheirtarget tenants.Tacklinglogsandaudittrailsinthecloud asopposedtoaclassicalcentralizedlogserverin anenterpriseenvironmentrequiresadistributed logcollectionandretrievalmechanism.Building accountabilityandtraceabilityintothecloud infrastructureisthebestwaytoprovideanefficient andeffectiveauditingsolution. Usinganalyticsforcomplianceverification Whileconventionalauditsystemsspecializein detectingknownthreats,providingsupportfor identifyingunknownthreatsisanewtrendin auditingthatishighlyrelevanttothecloud.Owingto thegreatquantityofauditdataandlogsinlargedata centers,theuseofbigdataanalyticsbasedondata mining,machinelearningandbehavioralmonitoring techniquesforcloudauditingtoolsandSIEMsis increasing.Inthesamevein,storingrawauditdata requiresnewdatabasearchitectureandtechnology (suchasNoSQL)orsupportofflatfiledatabases. Forthesakeofscalability,newdeploymentoptions arebeingconsideredtomovefromcentralized auditanalysestodistributedones.Analyticsmust befurtherexploredandimprovedtotacklecloud- specificcharacteristicsandtheiractualpotential mustbeinvestigatedinreal-worlddeployments. Modularcomplianceapproach Manycloudapplicationsaredeployedforhighly regulatedindustrieswithdifferentcompliance needssuchasPCI/DSS,HIPAA,ISO27017 andISO27001.Thesecomplianceframeworks correspondtodifferentsecurityrequirements, whichinturnnecessitatealargesetofcontrolsthat mustbeputinplaceinthecloudinfrastructure. Thereare,however,manycommonalitiesbetween therequirementsofalltheseframeworksintermsof datastorageobfuscation,datastorageintegrityand accesscontrol,forexample.Therefore,abaseline securityrequirementneedstobedefinedtocoverthe majorcommonrequirements.Thisbaselineshould beaugmenteddynamicallyinthecloudtoprovide supportfordifferentcomplianceframeworks. Consequently,anefficientauditingapproachshould bemodular,supportingthecommondenominator requirementsasabaselinesecurityrequirementand addingdifferentcontrolmodulestosupportspecific securityframeworks.TheCSACCMcompliance matrixisagoodstartingpointforaggregatingthe majorcommonsecurityrequirements. Applicationto5G 5Gnetworksareexpectedtoplayacentralrolein providingacommonbackboneforinformation exchangebetweenvariousapplicationsthatbelong todifferentindustrysegments,whichwould meanthatthesecurityoftheseapplicationswould dependonthesecurityofthe5Gnetwork[4].This wouldresultintheneedtocertify5Gnetworks againstall(oratleastpartsof)thesecurity standardsthatarerelatedtotheservedverticals. Implementingisolatednetworkslicesfordifferent typesofapplicationswouldeasecompliance assurancebyconfiningcertificationeffortstoeach singlesliceagainsttheappropriatesubsetofthe securityrequirements.Figure3showsonewaythis couldbeaccomplished. Conclusion Thecloudhasbecomeastandardinmodern computing,andcompaniesinmanyindustry verticalsaremovingtheirdatatoit.Therefore, securityassurance,auditingandcomplianceinthe cloudisgainingmomentum.Unfortunately,several challengesrelatedtotheparticularspecificitiesof cloudarelimitingthepotentialbenefitofapplying currentauditingpracticesandtools. Compliance evaluation tool Continuous real-time compliance status Slice-specific complianceFedRAMPHIPAA3GPP ISO 2700 series Virtualization/isolation mechanisms and network products compliance Baseline compliance HIPAA-compliant slice ISO 26262-compliant slice FedRAMP-compliant slice Figure 3 Application to 5G security compliance auditing A CONTINUOUS COMPLIANCE VERIFICATION MODEL PROVIDING TENANTS WITH COMPLETE COMPLIANCE VISIBILITY IS KEY TO REDUCING AND LIMITING EXPOSURE TO RISKS
  • 24. 46 #02 2017 ✱ ERICSSON TECHNOLOGY REVIEWERICSSON TECHNOLOGY REVIEW ✱ #02 2017 47 CLOUD AUDITING ✱✱ CLOUD AUDITING 1. ETSINetworkFunctionsVirtualisation(NFV);Security;SecurityManagementandMonitoringspecification [Release3],ETSINFV-SECV3.1.1(2017-02),2017,availableat: http://www.etsi.org/deliver/etsi_gs/NFV-SEC/001_099/013/03.01.01_60/gs_nfv-sec013v030101p.pdf 2. CSA,CSAGovernanceRiskandComplianceStack(V2.0),2011,availableat: http://megaslides.com/doc/159998/the-grc-stack---cloud-security-alliance 3. DavidCau,Deloitte,Governance,RiskandCompliance(GRC)SoftwareBusinessNeedsandMarket Trends,05022014,availableat:https://www2.deloitte.com/content/dam/Deloitte/lu/Documents/risk/lu_en_ ins_governance-risk-compliance-software_05022014.pdf 4. Ericsson,5GSecurity:ScenariosandSolutions,EricssonWhitePaperUen28423-3269,2016,availableat: https://www.ericsson.com/res/docs/whitepapers/wp-5g-security.pdf References: Yosr Jarraya ◆ joined Ericsson in 2016 as a security researcher after a two-year postdoctoral fellowship with the company. She holds a Ph.D. in electrical and computer engineering from Concordia University in Montreal, Canada. In the past six years she has produced more than 25 research papers on topics including SDN, security, software and the cloud. Giovanni Zanetti ◆ joined Ericsson in 2010 as a senior security consultant in the IT & Cloud regional unit. His work focuses on security compliance design. He holds an M.Sc. in industrial engineering from Milan University, Italy, as well as CISSP and ISO 27001-22301 Lead Auditor certifications. Ari Pietikäinen ◆ is a senior security specialist. He joined Ericsson in 1990 and has worked in the security domain since 2003, most recently with cloud, NFV and IoT security topics. He holds an M.Sc. from Helsinki University of Technology in Espoo, Finland. Chiadi Obi ◆ joined Ericsson in 2015 as a principal consultant in global IT and cloud services. He has over 19 years of experience centering around information security, the cloud as well as adjacent platforms such as the IoT, with a keen focus on strategy, compliance, governance and privacy aspects. He holds an M.Sc. in information security from Colorado University in the USA as well as industry- driven designations such as the CISSP, CISM and CRISC. He has also authored white papers on cloud and IoT security. Jukka Ylitalo ◆ is a chief security architect who joined Ericsson in 2001. He has contributed to security standardization work and published several scientific articles during his career. He holds an M.Sc. and a D.Sc. Tech. from Helsinki University of Technology in Espoo, Finland. Satyakam Nanda ◆ joined Ericsson in 2010 where he worked as a principal consultant in global IT & cloud services until 2017. Over the past two decades, he has served in various leadership roles in consulting, product design, operations and product management driving security strategy and execution for critical infrastructure protection. He holds dual masters’ degrees in software engineering and business management from the University of Texas in Dallas, USA. Mads Becker Jorgensen ◆ is a strategic product manager whose work focuses on the cloud and data platforms area. He has more than 15 years of experience as an information security professional in both the public and private sectors. His current research interests are within secure identity and holistic security. Makan Pourzandi ◆ is a researcher who joined Ericsson in 1999. He holds a Ph.D. in computer science from the University of Lyon, France. An inventor with 28 US patents granted or pending, he has also produced more than 50 research papers. theauthors Further reading 〉〉 Y. Wang, T. Madi, S. Majumdar, Y. Jarraya, A. Alimohammadifar, M. Pourzandi, L. Wang and M. Debbabi, TenantGuard: Scalable Runtime Verification of Cloud-Wide VM-Level Network Isolation, Network and Distributed System Security Symposium (NDSS 2017), San Diego, USA, February 26 - March 1, 2017, available at: https://www.internetsociety.org/sites/default/files/ndss2017_06A-4_Wang_paper.pdf 〉〉 S. Majumdar, Y. Jarraya, T. Madi, A. Alimohammadifar, M. Pourzandi, L. Wang and M. Debbabi, Proactive Verification of Security Compliance for Clouds through Pre-Computation: Application to OpenStack, 21st European Symposium on Research in Computer Security (ESORICS 2016), Heraklion, Greece, September 28-30, 2016, available at: https://link.springer.com/chapter/10.1007/978-3-319-45744-4_3 Movingtowardacontinuousautomated complianceverificationmodelthatprovides tenantswithcompletecompliancevisibilityiskey toreducingandlimitingexposuretosecurity- relatedrisk.Aneffectiveandefficientcloud auditingsolutionmust: 〉〉 supportlarge-scalecloudenvironments 〉〉 offerahighlevelofautomation 〉〉 allowfornear-real-timecompliancevisibilitywithout compromisingstakeholders’privacyandthe confidentialityofsensitivedata 〉〉 fullysupportmulti-tenancy 〉〉 providemodularcomplianceverificationtoaddress severalstandards. Inlightoftheserequirements,newauditing solutionsadaptedtothecloudenvironmentmust beproposed.
  • 25. technology trends driving innovation Our industry has an increasingly important role to play in creating the foundation for new business in a broad range of industry sectors in countries all around the world. As Ericsson’s new Chief Technology Officer, it’s my job to keep track of technological advancements on the horizon and leverage them to create new value streams for society, consumers and industries. The challenge is timing, and to see new things in the context of the present without losing sight of history. I have selected the five trends presented here based on my understanding of the ongoing transformation of the industry, including rapid digitalization, mobilization and continuous technology evolution, and how they affect the future development of network platforms – one of the essential components of the emergent digital economy. At Ericsson, our role is to keep these top trends in sight to guide our innovation, test our limits and ultimately create a thriving market for the next generation of technology. → #1 AN ADAPTABLE TECHNOLOGY BASE Blending technologies in new ways to unleash next generation computational networks #2 THE DAWN OF TRUE MACHINE INTELLIGENCE (MI) Moving from cognitive MI toward augmented human intelligence #3 END-TO-END SECURITY AND IDENTITY FOR THE INTERNET OF THINGS (IOT) A holistic approach to trust in all dimensions #4 AN EXTENDED DISTRIBUTED IOT PLATFORM Acceleration toward a distributed and connected IoT platform #5 OVERLAYING REALITY WITH KNOWLEDGE Immersive communication that ties user experience to the physical world by erik ekudden, cto – five to watch TECHNOLOGY T R E N D S ✱✱ TECHNOLOGY T R E N D S 4948